Generated by JEB on 2019/08/01

PE: C:\Windows\System32\Windows.UI.CredDialogController.dll Base=0x180000000 SHA-256=D30AABA1D487928F8647AFDA577B0EC3F9C344170A5FDE24DCB6BB7F0EA66EB6
PDB: Windows.UI.CredDialogController.pdb GUID={D53FF9BC-D0D7-CC83-18216F8AC67C2E40} Age=1

2663 located named symbols:
0x18003C2B0: "unsigned long CallerIdentity::g_dwRuntimeBrokerProcessId" ?g_dwRuntimeBrokerProcessId@CallerIdentity@@3KA
0x180018B40: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x1800289D4: "public: virtual __cdecl ConsentUXContext::~ConsentUXContext(void) __ptr64" ??1ConsentUXContext@@UEAA@XZ
0x180027214: "long __cdecl ConvertWICBitmapPixelFormat(struct IWICImagingFactory * __ptr64,struct IWICBitmapSource * __ptr64,struct _GUID,enum WICBitmapDitherType,struct IWICBitmapSource * __ptr64 * __ptr64)" ?ConvertWICBitmapPixelFormat@@YAJPEAUIWICImagingFactory@@PEAUIWICBitmapSource@@U_GUID@@W4WICBitmapDitherType@@PEAPEAU2@@Z
0x180015AD0: ??_G?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800344F8: "__cdecl GUID_00000001_0000_0000_c000_000000000046" _GUID_00000001_0000_0000_c000_000000000046
0x180030F40: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Credentials::CredUX::ICredUXRenderComplete,struct Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::XAMLHost::DesiredSizeClass * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredUXRenderComplete@CredUX@Credentials@UI@Internal@Windows@@U?$ITypedEventHandler@PEAVDesiredSizeClass@XAMLHost@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@9@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x1800326F0: "__cdecl _imp_EventSetInformation" __imp_EventSetInformation
0x180003930: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider,struct IUserTileImageProviderInternal,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@UIUserTileImageProviderInternal@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18002ED68: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIWeakReferenceSource@@@
0x180032290: "__cdecl _imp_LockResource" __imp_LockResource
0x180034890: "unsigned short const * const PromptOperation" ?PromptOperation@@3QBGB
0x18003CB78: "bool (__cdecl* __ptr64 wil::g_pfnIsDebuggerPresent)(void)" ?g_pfnIsDebuggerPresent@wil@@3P6A_NXZEA
0x18002EC50: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Internal::IComPoolTask>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIComPoolTask@Internal@Windows@@@WRL@Microsoft@@6B@
0x18001A960: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180014270: "public: virtual void * __ptr64 __cdecl CredUXInstance::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCredUXInstance@@UEAAPEAXI@Z
0x18002BAB4: "__cdecl _raise_securityfailure" __raise_securityfailure
0x180033D70: "internal\sdk\inc\wil\staging.h" ??_C@_0BP@IKPJGMBG@internal?2sdk?2inc?2wil?2staging?4h?$AA@
0x1800146B0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIObjectWithWindow@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180010050: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredProviderCredentialSerialization,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredProviderCredentialSerialization@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18000D490: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800145EC: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800396F8: api-ms-win-security-cpwl-l1-1-0_NULL_THUNK_DATA_DLB
0x1800393C0: ole32_NULL_THUNK_DATA_DLN
0x18001AAD0: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180017170: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXSecurePrompt,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXSecurePrompt@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180025790: "long __cdecl WeakRefAs<class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct IUserTileImageProviderInternal> > >(class Microsoft::WRL::WeakRef const & __ptr64,class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct IUserTileImageProviderInternal> >)" ??$WeakRefAs@V?$ComPtrRef@V?$ComPtr@UIUserTileImageProviderInternal@@@WRL@Microsoft@@@Details@WRL@Microsoft@@@@YAJAEBVWeakRef@WRL@Microsoft@@V?$ComPtrRef@V?$ComPtr@UIUserTileImageProviderInternal@@@WRL@Microsoft@@@Details@12@@Z
0x1800326F8: "__cdecl _imp_EventRegister" __imp_EventRegister
0x180017830: "[thunk]:public: virtual long __cdecl CRequestCredentialsAsyncOperation::GetRuntimeClassName`adjustor{136}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CRequestCredentialsAsyncOperation@@WII@EAAJPEAPEAUHSTRING__@@@Z
0x180031158: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::XAMLHost::IDispatchableTaskWithContext,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIDispatchableTaskWithContext@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@6B@
0x180017080: "[thunk]:public: virtual void * __ptr64 __cdecl StopRequestCredentialsAsyncOperation::`vector deleting destructor'`adjustor{8}' (unsigned int) __ptr64" ??_EStopRequestCredentialsAsyncOperation@@W7EAAPEAXI@Z
0x18002C4A4: "void __cdecl __scrt_initialize_type_info(void)" ?__scrt_initialize_type_info@@YAXXZ
0x1800021EC: "void __cdecl wil::details::ReportFailure_Hr(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long)" ?ReportFailure_Hr@details@wil@@YAXPEAXIPEBD110W4FailureType@2@J@Z
0x180032260: api-ms-win-core-heap-obsolete-l1-1-0_NULL_THUNK_DATA
0x18002F628: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ICredProviderCredentialSerialization,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredProviderCredentialSerialization@@VFtmBase@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18000E110: ?v_MustDoNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x18002D4B0: "public: virtual __cdecl std::bad_alloc::~bad_alloc(void) __ptr64" ??1bad_alloc@std@@UEAA@XZ
0x18003CD10: "union _RTL_RUN_ONCE Windows::Internal::s_bIsEnvironmentCheckDone" ?s_bIsEnvironmentCheckDone@Internal@Windows@@3T_RTL_RUN_ONCE@@A
0x180016FE0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::IConsentUXContext,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIConsentUXContext@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180033B90: "h" ??_C@_13CACJPPAP@?$AAh?$AA?$AA@
0x180039730: api-ms-win-rtcore-ntuser-private-l1-1-0_NULL_THUNK_DATA_DLB
0x18000FCC0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXExtension,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXExtension@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800179D0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::IConsentUXContext,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIConsentUXContext@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180034710: "struct _GUID const GUID_CAUSALITY_WINDOWS_PLATFORM_ID" ?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B
0x180007CB0: "public: void __cdecl wil::details_abi::RawUsageIndex::Swap(class wil::details_abi::RawUsageIndex & __ptr64) __ptr64" ?Swap@RawUsageIndex@details_abi@wil@@QEAAXAEAV123@@Z
0x180017BA0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredProviderCredentialSerialization,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredProviderCredentialSerialization@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800321B8: "__cdecl _imp_OutputDebugStringW" __imp_OutputDebugStringW
0x180031308: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Logon::CredProvData::IUIThreadEventDispatcher,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIUIThreadEventDispatcher@CredProvData@Logon@UI@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18001FD70: "public: __cdecl wil::ActivityBase<class CredUXControllerLogger,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::ActivityData<class CredUXControllerLogger,struct _TlgReflectorTag_Param0IsProviderType>::~ActivityData<class CredUXControllerLogger,struct _TlgReflectorTag_Param0IsProviderType>(void) __ptr64" ??1?$ActivityData@VCredUXControllerLogger@@U_TlgReflectorTag_Param0IsProviderType@@@?$ActivityBase@VCredUXControllerLogger@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAA@XZ
0x18000E6E0: ?OnError@?$CContinuableOperationBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@UEAAJJ@Z
0x18000EB00: ?FireCompletion@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180019B30: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::Release`adjustor{16}' (void) __ptr64" ?Release@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x18001A1E0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::GetMany(unsigned int,unsigned int,struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@UEAAJIIPEAPEAUIXamlRuntimeSite@Hosting@Xaml@UI@5@PEAI@Z
0x180001534: "long __cdecl StringCchCatW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64)" ?StringCchCatW@@YAJPEAG_KPEBG@Z
0x180026180: "public: virtual unsigned long __cdecl CFileSysBindData::Release(void) __ptr64" ?Release@CFileSysBindData@@UEAAKXZ
0x180032710: api-ms-win-power-base-l1-1-0_NULL_THUNK_DATA
0x18002B630: "__cdecl _delayLoadHelper2" __delayLoadHelper2
0x18001E930: "protected: virtual void __cdecl CredUXControllerTelemetry::CredUXDialogCancelledFromCallerActivity::StopActivity(void) __ptr64" ?StopActivity@CredUXDialogCancelledFromCallerActivity@CredUXControllerTelemetry@@MEAAXXZ
0x1800323D8: "__cdecl _imp_CompareStringOrdinal" __imp_CompareStringOrdinal
0x180017000: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180030EE0: "const CredUXControllerTelemetry::CredUXHostStopActivity::`vftable'" ??_7CredUXHostStopActivity@CredUXControllerTelemetry@@6B@
0x180039B28: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x180030CB0: ??_7?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x180039348: ext-ms-win-rtcore-ntuser-sysparams-l1-1-0_NULL_THUNK_DATA_DLN
0x180030F88: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Credentials::CredUX::ICredUXRenderComplete,struct Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::XAMLHost::DesiredSizeClass * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::XAMLHost::DesiredSizeClass * __ptr64,struct IInspectable * __ptr64>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredUXRenderComplete@CredUX@Credentials@UI@Internal@Windows@@U?$ITypedEventHandler@PEAVDesiredSizeClass@XAMLHost@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@9@VFtmBase@23@@WRL@Microsoft@@6B?$ITypedEventHandler@PEAVDesiredSizeClass@XAMLHost@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@Windows@@@
0x18000D360: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTask,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDispatchableTask@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180032630: "__cdecl _imp__o__execute_onexit_table" __imp__o__execute_onexit_table
0x180039CB8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-0
0x180017910: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Microsoft::WRL::FtmBase>::AddRef`adjustor{40}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VFtmBase@23@@Details@WRL@Microsoft@@WCI@EAAKXZ
0x18000F754: "public: virtual __cdecl CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete>::~CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete>(void) __ptr64" ??1?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@UEAA@XZ
0x180010BA0: ??_G?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001DBBC: "public: __cdecl wil::ActivityBase<class CredUXControllerLogger,0,0,5,struct _TlgReflectorTag_Param0IsProviderType>::~ActivityBase<class CredUXControllerLogger,0,0,5,struct _TlgReflectorTag_Param0IsProviderType>(void) __ptr64" ??1?$ActivityBase@VCredUXControllerLogger@@$0A@$0A@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAA@XZ
0x180035D60: "52EF130C-08FD-4388-86B3-6EDF%08X" ??_C@_1EC@GJJAFFCH@?$AA5?$AA2?$AAE?$AAF?$AA1?$AA3?$AA0?$AAC?$AA?9?$AA0?$AA8?$AAF?$AAD?$AA?9?$AA4?$AA3?$AA8?$AA8?$AA?9?$AA8?$AA6?$AAB?$AA3?$AA?9?$AA6?$AAE?$AAD?$AAF?$AA?$CF?$AA0?$AA8?$AAX@
0x18003CD18: ?data@?1??GetFeaturePropertyCache@?$Feature@U__WilFeatureTraits_Feature_CredUI_ConsoleMode@@@wil@@CAAEATwil_details_FeaturePropertyCache@@XZ@4T4@A
0x18002F8B0: "const Microsoft::WRL::RuntimeClass<struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x18000D360: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180037143: ?_TlgEvent@?BL@??FeatureLoggingHook@details@wil@@YAXIPEBUFEATURE_LOGGED_TRAITS@@PEBUFEATURE_ERROR@@HPEBW4wil_ReportingKind@@PEBW4wil_VariantReportingKind@@E_K@Z@4U<unnamed-type-_TlgEvent>@?BL@??123@YAXI01H23E4@Z@B
0x18003995C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-crt-private-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-crt-private-l1-1-0
0x180039AEC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-kernel32-legacy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-kernel32-legacy-l1-1-0
0x180033CDC: "%d" ??_C@_15KNBIKKIN@?$AA?$CF?$AAd?$AA?$AA@
0x180009960: "enum FEATURE_ENABLED_STATE __cdecl wil::details::WilApiImpl_GetFeatureEnabledState(unsigned int,enum FEATURE_CHANGE_TIME)" ?WilApiImpl_GetFeatureEnabledState@details@wil@@YA?AW4FEATURE_ENABLED_STATE@@IW4FEATURE_CHANGE_TIME@@@Z
0x180011E70: "public: long __cdecl Microsoft::WRL::Wrappers::HString::Set<unsigned short const * __ptr64>(unsigned short const * __ptr64 const & __ptr64,struct Microsoft::WRL::Details::Dummy) __ptr64" ??$Set@PEBG@HString@Wrappers@WRL@Microsoft@@QEAAJAEBQEBGUDummy@Details@23@@Z
0x18000E130: ?FireCompletion@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18000E6B0: ?get_CanContinue@?$CContinuableOperationBase@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@UEAAJPEAE@Z
0x180003D80: "public: virtual void * __ptr64 __cdecl CredUXControllerLogger::`vector deleting destructor'(unsigned int) __ptr64" ??_ECredUXControllerLogger@@UEAAPEAXI@Z
0x180035E68: "__cdecl GUID_68c6a1b9_de39_42c3_8d28_bf40a5126541" _GUID_68c6a1b9_de39_42c3_8d28_bf40a5126541
0x180003A20: "public: virtual __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::~Module<1,class Microsoft::WRL::Details::DefaultModule<1> >(void) __ptr64" ??1?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAA@XZ
0x180003930: ?RegisterWinRTObject@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAJPEBGPEAPEBGPEAPEAU<unnamed-type-RO_REGISTRATION_COOKIE>@@I@Z
0x18000FE80: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180016F40: "[thunk]:public: virtual unsigned long __cdecl RenderCompletion::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@RenderCompletion@@WBA@EAAKXZ
0x18001B1C0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18002E650: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@U?$IIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x180027B18: "long __cdecl Convert32bppIWICBitmapSourceToHBITMAP(struct IWICBitmapSource * __ptr64,struct HBITMAP__ * __ptr64 * __ptr64)" ?Convert32bppIWICBitmapSourceToHBITMAP@@YAJPEAUIWICBitmapSource@@PEAPEAUHBITMAP__@@@Z
0x18003CC20: "long volatile `int __cdecl wil::details::RecordException(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordException@details@wil@@YAHJ@Z@4JC
0x180030B50: "const wistd::_Func_base<void,struct WNF_UMGR_USER_TILE_CHANGED_DATA const & __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vftable'" ??_7?$_Func_base@XAEBUWNF_UMGR_USER_TILE_CHANGED_DATA@@U_Nil@wistd@@U23@U23@U23@U23@U23@@wistd@@6B@
0x180017340: "[thunk]:public: virtual unsigned long __cdecl RenderCompletion::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@RenderCompletion@@WBI@EAAKXZ
0x1800325B8: "__cdecl _imp_IsWow64Process" __imp_IsWow64Process
0x18003CA64: "__cdecl _scrt_current_native_startup_state" __scrt_current_native_startup_state
0x18002D2D8: "__cdecl _imp_load_SetImmersiveColorPreferenceInSharedMemory" __imp_load_SetImmersiveColorPreferenceInSharedMemory
0x18002D2EA: "__cdecl _imp_load_SetUserColorPreference" __imp_load_SetUserColorPreference
0x180016F10: "[thunk]:public: virtual long __cdecl CRequestCredentialsAsyncOperation::GetIids`adjustor{8}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CRequestCredentialsAsyncOperation@@W7EAAJPEAKPEAPEAU_GUID@@@Z
0x18003C280: "__cdecl _security_cookie_complement" __security_cookie_complement
0x1800324B8: "__cdecl _imp_InitOnceBeginInitialize" __imp_InitOnceBeginInitialize
0x18001D480: "public: virtual bool __cdecl wil::ActivityBase<class CredUXControllerLogger,0,0,5,struct _TlgReflectorTag_Param0IsProviderType>::NotifyFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?NotifyFailure@?$ActivityBase@VCredUXControllerLogger@@$0A@$0A@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@UEAA_NAEBUFailureInfo@2@@Z
0x180022D40: "public: virtual void * __ptr64 __cdecl DispatchableCredentialTask::`scalar deleting destructor'(unsigned int) __ptr64" ??_GDispatchableCredentialTask@@UEAAPEAXI@Z
0x1800312C0: "const DispatcherWrapper::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7DispatcherWrapper@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180032210: "__cdecl _imp_RaiseException" __imp_RaiseException
0x180018B40: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x180005500: "public: virtual long __cdecl CredUXParameters::get_Flags(unsigned int * __ptr64) __ptr64" ?get_Flags@CredUXParameters@@UEAAJPEAI@Z
0x18001BC30: ??_G?$CTaskWrapper@V<lambda_c2fd7731c5ae0d37e65ea73be67c0f1b>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x18002A230: "public: virtual long __cdecl ResourceWrapper::GetFormattedString(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetFormattedString@ResourceWrapper@@UEAAJPEAUHSTRING__@@0PEAPEAU2@@Z
0x180039188: "__cdecl _DELAY_IMPORT_DESCRIPTOR_COMCTL32_dll" __DELAY_IMPORT_DESCRIPTOR_COMCTL32_dll
0x180005990: "public: virtual long __cdecl CredUXParameters::get_CredUXSecurePrompt(struct Windows::Internal::UI::Credentials::Controller::ICredUXSecurePrompt * __ptr64 * __ptr64) __ptr64" ?get_CredUXSecurePrompt@CredUXParameters@@UEAAJPEAPEAUICredUXSecurePrompt@Controller@Credentials@UI@Internal@Windows@@@Z
0x180014360: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001D7B0: "protected: virtual void __cdecl CredUXControllerTelemetry::ICredUIPromptActivity::StopActivity(void) __ptr64" ?StopActivity@ICredUIPromptActivity@CredUXControllerTelemetry@@MEAAXXZ
0x1800162C0: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180033D90: "WilStaging_02" ??_C@_0O@BKMDNGIM@WilStaging_02?$AA@
0x180035720: "pcshell\shell\auth\authux\credux" ??_C@_0EG@HPGJMIIL@pcshell?2shell?2auth?2authux?2credux@
0x180034B30: "unsigned short const * const c_StopAsyncAction" ?c_StopAsyncAction@@3QBGB
0x180036088: "const type_info::`RTTI Complete Object Locator'" ??_R4type_info@@6B@
0x180035240: "pcshell\shell\auth\authux\credux" ??_C@_0FJ@GLOGBCLD@pcshell?2shell?2auth?2authux?2credux@
0x1800116A4: "private: long __cdecl Microsoft::WRL::EventSource<struct Windows::Foundation::ITypedEventHandler<struct IInspectable * __ptr64,struct IInspectable * __ptr64>,struct Microsoft::WRL::InvokeModeOptions<-2> >::AddInternal(struct Windows::Foundation::ITypedEventHandler<struct IInspectable * __ptr64,struct IInspectable * __ptr64> * __ptr64,void * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?AddInternal@?$EventSource@U?$ITypedEventHandler@PEAUIInspectable@@PEAU1@@Foundation@Windows@@U?$InvokeModeOptions@$0?1@WRL@Microsoft@@@WRL@Microsoft@@AEAAJPEAU?$ITypedEventHandler@PEAUIInspectable@@PEAU1@@Foundation@Windows@@PEAXPEAUEventRegistrationToken@@@Z
0x1800116A4: "private: long __cdecl Microsoft::WRL::EventSource<struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider * __ptr64,enum Windows::Internal::UI::Logon::CredProvData::DisplayStateFlags>,struct Microsoft::WRL::InvokeModeOptions<-2> >::AddInternal(struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider * __ptr64,enum Windows::Internal::UI::Logon::CredProvData::DisplayStateFlags> * __ptr64,void * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?AddInternal@?$EventSource@U?$ITypedEventHandler@PEAUIDisplayStateProvider@CredProvData@Logon@UI@Internal@Windows@@W4DisplayStateFlags@23456@@Foundation@Windows@@U?$InvokeModeOptions@$0?1@WRL@Microsoft@@@WRL@Microsoft@@AEAAJPEAU?$ITypedEventHandler@PEAUIDisplayStateProvider@CredProvData@Logon@UI@Internal@Windows@@W4DisplayStateFlags@23456@@Foundation@Windows@@PEAXPEAUEventRegistrationToken@@@Z
0x180017690: "[thunk]:public: virtual unsigned long __cdecl CRequestCredentialsAsyncOperation::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@CRequestCredentialsAsyncOperation@@W7EAAKXZ
0x180017510: "[thunk]:public: virtual long __cdecl CRequestCredentialsAsyncOperation::GetIids`adjustor{176}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CRequestCredentialsAsyncOperation@@WLA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180035DA8: "ncalrpc" ??_C@_1BA@EONDGCCM@?$AAn?$AAc?$AAa?$AAl?$AAr?$AAp?$AAc?$AA?$AA@
0x1800322F8: "__cdecl _imp_GetProcessId" __imp_GetProcessId
0x180025684: "private: long __cdecl Windows::Internal::NativeString<class Windows::Internal::CoTaskMemPolicy<unsigned short> >::_Initialize(unsigned short const * __ptr64,unsigned __int64) __ptr64" ?_Initialize@?$NativeString@V?$CoTaskMemPolicy@G@Internal@Windows@@@Internal@Windows@@AEAAJPEBG_K@Z
0x18003C2AC: "protected: static unsigned int CHardwareDetection::_s_uKeyboardCount" ?_s_uKeyboardCount@CHardwareDetection@@1IA
0x180032038: "__cdecl tls_used" _tls_used
0x180032080: "__cdecl _imp_CertCreateCertificateContext" __imp_CertCreateCertificateContext
0x180003930: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXRenderComplete,struct Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::XAMLHost::DesiredSizeClass * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXRenderComplete@CredUX@Credentials@UI@Internal@Windows@@U?$ITypedEventHandler@PEAVDesiredSizeClass@XAMLHost@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@9@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18002E4C8: "const Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>'}" ??_7?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@234@@
0x18001CEF0: "protected: virtual void __cdecl CredUXControllerTelemetry::ICredUXPromptActivity::StopActivity(void) __ptr64" ?StopActivity@ICredUXPromptActivity@CredUXControllerTelemetry@@MEAAXXZ
0x180017F00: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class ViewDefinitionBase,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VViewDefinitionBase@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18001DC74: "void __cdecl _TlgWriteActivityAutoStop<0,5>(struct _TlgProvider_t const * __ptr64,struct _GUID const * __ptr64)" ??$_TlgWriteActivityAutoStop@$0A@$04@@YAXPEBU_TlgProvider_t@@PEBU_GUID@@@Z
0x18002FEA0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIOperationComplete@Callbacks@Logon@UI@Internal@Windows@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@V?$CContinuableOperationBase@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@@Details@23@UIOperationComplete@Callbacks@Logon@UI@Internal@Windows@@@234@@Details@12@@
0x18002E018: "const std::exception::`vftable'" ??_7exception@std@@6B@
0x1800172B0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::QueryInterface`adjustor{176}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002F8B0: "const CredUXParameters::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7CredUXParameters@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x1800057A0: "public: virtual long __cdecl CredUXParameters::get_IsPromptForCredentials(unsigned char * __ptr64) __ptr64" ?get_IsPromptForCredentials@CredUXParameters@@UEAAJPEAE@Z
0x180017580: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXExtension,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXExtension@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18000A3D0: "void __cdecl wil::details::RecordFeatureUsageCallback(unsigned int,enum wil_details_ServiceReportingKind,unsigned int,union wil_details_FeaturePropertyCache * __ptr64,struct wil_details_RecordUsageResult * __ptr64)" ?RecordFeatureUsageCallback@details@wil@@YAXIW4wil_details_ServiceReportingKind@@IPEATwil_details_FeaturePropertyCache@@PEAUwil_details_RecordUsageResult@@@Z
0x180032130: SHCORE_NULL_THUNK_DATA
0x180032328: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x18003CB30: "__cdecl _hmod__api_ms_win_rtcore_ntuser_window_l1_1_0_dll" __hmod__api_ms_win_rtcore_ntuser_window_l1_1_0_dll
0x180011CAC: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUIThreadEventDispatcher,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUIThreadEventDispatcher,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUIThreadEventDispatcher@CredProvData@Logon@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18002C952: "__cdecl configure_narrow_argv" _configure_narrow_argv
0x180002410: "void __cdecl wil::details::in1diag3::_FailFast_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?_FailFast_GetLastError@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x180016DA0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180032100: "__cdecl _imp_RpcAsyncCompleteCall" __imp_RpcAsyncCompleteCall
0x18000E120: "__cdecl _vcrt_thread_attach" __vcrt_thread_attach
0x1800077F4: "public: bool __cdecl wil::details_abi::heap_buffer::ensure(unsigned __int64) __ptr64" ?ensure@heap_buffer@details_abi@wil@@QEAA_N_K@Z
0x18002D5BC: "__cdecl _CxxFrameHandler3" __CxxFrameHandler3
0x18002E048: "const std::bad_array_new_length::`vftable'" ??_7bad_array_new_length@std@@6B@
0x180016FB0: "[thunk]:public: virtual unsigned long __cdecl CRequestCredentialsAsyncOperation::AddRef`adjustor{136}' (void) __ptr64" ?AddRef@CRequestCredentialsAsyncOperation@@WII@EAAKXZ
0x18001FF94: "long __cdecl wil::details::NtStatusToHr(long)" ?NtStatusToHr@details@wil@@YAJJ@Z
0x18002D3DC: "public: __cdecl std::bad_alloc::bad_alloc(void) __ptr64" ??0bad_alloc@std@@QEAA@XZ
0x18002D4D0: "public: virtual void * __ptr64 __cdecl std::bad_array_new_length::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gbad_array_new_length@std@@UEAAPEAXI@Z
0x180034958: "__cdecl GUID_a4ed5c81_76c9_40bd_8be6_b1d90fb20ae7" _GUID_a4ed5c81_76c9_40bd_8be6_b1d90fb20ae7
0x18003CB28: "__cdecl _hmod__api_ms_win_rtcore_ntuser_private_l1_1_0_dll" __hmod__api_ms_win_rtcore_ntuser_private_l1_1_0_dll
0x1800325B0: api-ms-win-core-winrt-string-l1-1-0_NULL_THUNK_DATA
0x180003F90: "public: virtual void __cdecl CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete>::OnClose(void) __ptr64" ?OnClose@?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@UEAAXXZ
0x18000FA80: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180032788: "__cdecl _imp_RtlInitUnicodeString" __imp_RtlInitUnicodeString
0x180030E08: "const CredUXControllerTelemetry::ICredUIPromptActivity::`vftable'" ??_7ICredUIPromptActivity@CredUXControllerTelemetry@@6B@
0x18002C0B8: "void __cdecl operator delete[](void * __ptr64)" ??_V@YAXPEAX@Z
0x1800346F0: "__cdecl GUID_9c29f57e_0947_4b01_a73e_85a068acda7d" _GUID_9c29f57e_0947_4b01_a73e_85a068acda7d
0x18002584C: ??$make_wnf_subscription_state@UWNF_UMGR_USER_TILE_CHANGED_DATA@@@details@wil@@YAJAEBU_WNF_STATE_NAME@@$$QEAV?$function@$$A6AXAEBUWNF_UMGR_USER_TILE_CHANGED_DATA@@@Z@wistd@@KPEAPEAU?$wnf_subscription_state@UWNF_UMGR_USER_TILE_CHANGED_DATA@@@01@@Z
0x1800301C8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@6B@
0x18002D700: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x180016B8C: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Windows::Foundation::IAsyncOperation<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64>,struct Windows::Internal::IAsyncOperationLocal,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncDeferral>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IComPoolTask>,struct Microsoft::WRL::CloakedIid<struct Windows::Internal::IAsyncFireCompletion> >::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180032078: "__cdecl _imp_CertFreeCertificateContext" __imp_CertFreeCertificateContext
0x180017260: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider,struct Windows::Internal::UI::XAMLHost::IDisplayStateChangedEventHandler,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDisplayStateProvider@CredProvData@Logon@UI@Internal@Windows@@UIDisplayStateChangedEventHandler@XAMLHost@789@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180014FD0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180035F58: "__vectorcall ??_R1A@?0A@EA@exception@std" ??_R1A@?0A@EA@exception@std@@8
0x180033C40: "Software\Microsoft\Windows\Curre" ??_C@_1JK@GHFOBNCJ@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe@
0x180034948: "__cdecl GUID_00000000_0000_0000_c000_000000000046" _GUID_00000000_0000_0000_c000_000000000046
0x18003CDA0: "long (__cdecl* __ptr64 g_wil_details_pfnRtlUnsubscribeWnfNotificationWaitForCompletion)(struct __WIL__WNF_USER_SUBSCRIPTION * __ptr64)" ?g_wil_details_pfnRtlUnsubscribeWnfNotificationWaitForCompletion@@3P6AJPEAU__WIL__WNF_USER_SUBSCRIPTION@@@ZEA
0x180014670: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::XAMLHost::IDispatchableTaskWithContext,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIDispatchableTaskWithContext@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18003CF00: ?wrapper@?1??Instance@FeatureLogging@details@wil@@KAPEAV234@XZ@4V?$static_lazy@VFeatureLogging@details@wil@@@34@A
0x180005670: "public: virtual long __cdecl CredUXParameters::get_SaveCredCheckBoxIsChecked(unsigned char * __ptr64) __ptr64" ?get_SaveCredCheckBoxIsChecked@CredUXParameters@@UEAAJPEAE@Z
0x18002ADDC: WlSecureDesktoppRpcClientInit
0x1800206C0: "protected: virtual long __cdecl CredUXViewDefinition::v_GetXAMLSite(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?v_GetXAMLSite@CredUXViewDefinition@@MEAAJAEBU_GUID@@PEAPEAX@Z
0x180030858: "const CredUXDisplayStateProvider::`vftable'{for `Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider'}" ??_7CredUXDisplayStateProvider@@6BIDisplayStateProvider@CredProvData@Logon@UI@Internal@Windows@@@
0x18002A378: "public: long __cdecl Windows::Internal::NativeString<class Windows::Internal::CoTaskMemPolicy<unsigned short> >::InitializeMessage(unsigned short const * __ptr64,...) __ptr64" ?InitializeMessage@?$NativeString@V?$CoTaskMemPolicy@G@Internal@Windows@@@Internal@Windows@@QEAAJPEBGZZ
0x18002E9B0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x1800327A8: "__cdecl _imp_RtlUnsubscribeWnfNotificationWaitForCompletion" __imp_RtlUnsubscribeWnfNotificationWaitForCompletion
0x1800224F0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180004B80: "protected: virtual bool __cdecl CredUXControllerTelemetry::CredUXDialogCancelledFromCallerActivity::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@CredUXDialogCancelledFromCallerActivity@CredUXControllerTelemetry@@MEAA_NJ@Z
0x1800341F0: "Windows.Foundation.Collections.I" ??_C@_1KO@DIFCCDIH@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x180034690: "__cdecl GUID_49a4cace_5a8f_5942_91ed_2017ed33b076" _GUID_49a4cace_5a8f_5942_91ed_2017ed33b076
0x180016D70: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Internal::IComPoolTask>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIComPoolTask@Internal@Windows@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180015CB8: ?TryTransitionToError@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@IEAA_NJW4CancelTransitionPolicy@23@PEAX@Z
0x180037A64: "__cdecl Init_thread_epoch" _Init_thread_epoch
0x180032678: "__cdecl _imp___std_exception_copy" __imp___std_exception_copy
0x180039C7C: "__cdecl _IMPORT_DESCRIPTOR_OLEAUT32" __IMPORT_DESCRIPTOR_OLEAUT32
0x18002C9E8: "__cdecl vsnwprintf" _vsnwprintf
0x18001A9E0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::First(struct Windows::Foundation::Collections::IIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64> * __ptr64 * __ptr64) __ptr64" ?First@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAU?$IIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@345@@Z
0x18002C9A0: "__cdecl o__purecall" _o__purecall
0x180036100: "__cdecl TraceLoggingMetadata" _TraceLoggingMetadata
0x180030238: "const CredUXController::`vftable'{for `ICredUI'}" ??_7CredUXController@@6BICredUI@@@
0x180018040: "protected: virtual long __cdecl ViewDefinitionBase::v_GetAtlasSize(struct Windows::Foundation::Size * __ptr64) __ptr64" ?v_GetAtlasSize@ViewDefinitionBase@@MEAAJPEAUSize@Foundation@Windows@@@Z
0x18002FA80: "const Microsoft::WRL::RuntimeClass<struct Windows::Internal::UI::Credentials::Controller::ICredUXExtension,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@UICredUXExtension@Controller@Credentials@UI@Internal@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x18000DD20: ?Start@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x180003930: ?UnregisterWinRTObject@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAJPEBGPEAU<unnamed-type-RO_REGISTRATION_COOKIE>@@@Z
0x180021C20: "[thunk]:public: virtual long __cdecl RenderCompletion::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@RenderCompletion@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180021C50: "[thunk]:public: virtual long __cdecl RenderCompletion::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@RenderCompletion@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180035010: "pcshell\shell\auth\authux\credux" ??_C@_0ED@LGBDEIJE@pcshell?2shell?2auth?2authux?2credux@
0x180031608: "const CFileSysBindData::`vftable'" ??_7CFileSysBindData@@6B@
0x180017E80: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class ViewDefinitionBase,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VViewDefinitionBase@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180018800: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::IndexOf(struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,unsigned int * __ptr64,unsigned char * __ptr64) __ptr64" ?IndexOf@?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAUIXamlRuntimeSite@Hosting@Xaml@UI@5@PEAIPEAE@Z
0x18003CB60: "__cdecl _hmod__SHELL32_dll" __hmod__SHELL32_dll
0x1800306B0: "const CRequestCredentialsAsyncOperation::`vftable'{for `Microsoft::WRL::Details::Selector<class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,0,struct Microsoft::WRL::Details::ImplementsMarker<class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >,struct IWeakReferenceSource> >'}" ??_7CRequestCredentialsAsyncOperation@@6B?$Selector@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@23@UIWeakReferenceSource@@@Details@WRL@Microsoft@@@Details@WRL@Microsoft@@@
0x180002514: "public: long __cdecl wil::details_abi::SemaphoreValue::CreateFromPointer(unsigned short const * __ptr64,void * __ptr64) __ptr64" ?CreateFromPointer@SemaphoreValue@details_abi@wil@@QEAAJPEBGPEAX@Z
0x180022800: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTaskWithContext,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDispatchableTaskWithContext@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18001E240: "public: virtual long __cdecl Microsoft::WRL::FtmBase::ReleaseMarshalData(struct IStream * __ptr64) __ptr64" ?ReleaseMarshalData@FtmBase@WRL@Microsoft@@UEAAJPEAUIStream@@@Z
0x180016F20: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXExtension,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXExtension@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180006B30: "int __cdecl wil_details_SetPropertyCacheUsageCallback(union wil_details_FeaturePropertyCache * __ptr64,void * __ptr64)" ?wil_details_SetPropertyCacheUsageCallback@@YAHPEATwil_details_FeaturePropertyCache@@PEAX@Z
0x1800320E0: "__cdecl _imp_RpcAsyncCancelCall" __imp_RpcAsyncCancelCall
0x180030FA8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Credentials::CredUX::ICredUXRenderComplete,struct Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::XAMLHost::DesiredSizeClass * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct IWeakReferenceSource,struct Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::XAMLHost::DesiredSizeClass * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredUXRenderComplete@CredUX@Credentials@UI@Internal@Windows@@U?$ITypedEventHandler@PEAVDesiredSizeClass@XAMLHost@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@9@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$ITypedEventHandler@PEAVDesiredSizeClass@XAMLHost@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@12@@
0x180035480: GUID_VendorMicrosoft
0x180020340: "public: virtual long __cdecl CredUXDisplayStateProvider::remove_DisplayStateChanged(struct EventRegistrationToken) __ptr64" ?remove_DisplayStateChanged@CredUXDisplayStateProvider@@UEAAJUEventRegistrationToken@@@Z
0x18001AAE0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::Release`adjustor{24}' (void) __ptr64" ?Release@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@WBI@EAAKXZ
0x180032870: "__cdecl _xp_a" __xp_a
0x1800301C8: "const CredUXController::`vftable'" ??_7CredUXController@@6B@
0x18001AEBC: "private: long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::InsertAtInternal(unsigned int,struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,bool) __ptr64" ?InsertAtInternal@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@AEAAJIPEAUIXamlRuntimeSite@Hosting@Xaml@UI@5@_N@Z
0x1800325D0: "__cdecl _imp__o__initialize_narrow_environment" __imp__o__initialize_narrow_environment
0x180026AA0: "public: virtual long __cdecl CredUXSecurePrompt::AttemptSecureRequest(void) __ptr64" ?AttemptSecureRequest@CredUXSecurePrompt@@UEAAJXZ
0x180014670: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18003C0A8: "class wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData> wil::details::g_processLocalData" ?g_processLocalData@details@wil@@3V?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@details_abi@2@A
0x180017B90: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredProviderCredentialSerialization,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredProviderCredentialSerialization@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180004FD0: "__cdecl is_c_termination_complete" _is_c_termination_complete
0x180003C90: "public: virtual struct Microsoft::WRL::Details::CreatorMap const * __ptr64 * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetMidEntryPointer(void)const __ptr64" ?GetMidEntryPointer@ModuleBase@Details@WRL@Microsoft@@UEBAPEAPEBUCreatorMap@234@XZ
0x180014360: "public: virtual void * __ptr64 __cdecl CredUXController::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCredUXController@@UEAAPEAXI@Z
0x18002783C: "long __cdecl GetStreamOfWICBitmapSourceWithOptions(struct IWICImagingFactory * __ptr64,struct IWICBitmapSource * __ptr64,struct _GUID const & __ptr64,struct _GUID,enum EncodingOptions,struct IStream * __ptr64 * __ptr64)" ?GetStreamOfWICBitmapSourceWithOptions@@YAJPEAUIWICImagingFactory@@PEAUIWICBitmapSource@@AEBU_GUID@@U3@W4EncodingOptions@@PEAPEAUIStream@@@Z
0x18002F918: "const Microsoft::WRL::RuntimeClass<struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x180001A04: "void __cdecl wil::details::WilRaiseFailFastException(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?WilRaiseFailFastException@details@wil@@YAXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@Z
0x180040008: "__cdecl _imp_HIMAGELIST_QueryInterface" __imp_HIMAGELIST_QueryInterface
0x180012A3C: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180016F20: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800176A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::Release`adjustor{32}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAKXZ
0x180003930: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTask,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDispatchableTask@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18002C664: "__cdecl RTC_Initialize" _RTC_Initialize
0x18002D514: "void __cdecl __scrt_throw_std_bad_alloc(void)" ?__scrt_throw_std_bad_alloc@@YAXXZ
0x180017390: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x1800339BE: "" ??_C@_00CNPNBAHC@?$AA@
0x180032640: "__cdecl _imp__crt_atexit" __imp__crt_atexit
0x180018600: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x180003800: DllGetClassObject
0x180016E90: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::AddRef`adjustor{176}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x18000D360: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180011BD0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::IConsentUXContext,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIConsentUXContext@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x1800305B8: ??_7CRequestCredentialsAsyncOperation@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180032150: "__cdecl _imp_GetThreadDesktop" __imp_GetThreadDesktop
0x18002F3F0: "const CredUXViewDefinition::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7CredUXViewDefinition@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIWeakReferenceSource@@VFtmBase@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@VViewDefinitionBase@@@Details@23@UIWeakReferenceSource@@VFtmBase@23@@234@@234@@
0x180014670: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Internal::UI::Credentials::Controller::ICredUXExtension,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UICredUXExtension@Controller@Credentials@UI@Internal@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180016F40: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXRenderComplete,struct Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::XAMLHost::DesiredSizeClass * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXRenderComplete@CredUX@Credentials@UI@Internal@Windows@@U?$ITypedEventHandler@PEAVDesiredSizeClass@XAMLHost@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@9@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x1800323E8: "__cdecl _imp_AcquireSRWLockShared" __imp_AcquireSRWLockShared
0x180039AC4: "__cdecl _IMPORT_DESCRIPTOR_CFGMGR32" __IMPORT_DESCRIPTOR_CFGMGR32
0x180036FAF: ?_TlgEvent@?BO@??StopActivity@CredUXHostStartActivity@CredUXControllerTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x180035E80: "__cdecl _pfnDliFailureHook2" __pfnDliFailureHook2
0x18000E120: "__cdecl _vcrt_thread_detach" __vcrt_thread_detach
0x180017C80: "public: virtual long __cdecl CCredentialProviderSerialization::GetAuthenticationPackage(unsigned long * __ptr64) __ptr64" ?GetAuthenticationPackage@CCredentialProviderSerialization@@UEAAJPEAK@Z
0x18000D650: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::IConsentUXContext,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIConsentUXContext@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180016C90: ??_E?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180025B60: "public: virtual void * __ptr64 __cdecl wil::details::wnf_subscription_state<struct WNF_UMGR_USER_TILE_CHANGED_DATA>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$wnf_subscription_state@UWNF_UMGR_USER_TILE_CHANGED_DATA@@@details@wil@@UEAAPEAXI@Z
0x1800311D8: "const DispatchableCredentialTask::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7DispatchableCredentialTask@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180018A70: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180021BE0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXRenderComplete,struct Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::XAMLHost::DesiredSizeClass * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXRenderComplete@CredUX@Credentials@UI@Internal@Windows@@U?$ITypedEventHandler@PEAVDesiredSizeClass@XAMLHost@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@9@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800322C0: "__cdecl _imp_GetModuleFileNameA" __imp_GetModuleFileNameA
0x18001380C: "public: __cdecl CRequestCredentialsAsyncOperation::CRequestCredentialsAsyncOperation(void) __ptr64" ??0CRequestCredentialsAsyncOperation@@QEAA@XZ
0x18000D360: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180018A30: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180033BA8: "Local\SM0:%d:%d:%hs" ??_C@_1CI@EOLMILME@?$AAL?$AAo?$AAc?$AAa?$AAl?$AA?2?$AAS?$AAM?$AA0?$AA?3?$AA?$CF?$AAd?$AA?3?$AA?$CF?$AAd?$AA?3?$AA?$CF?$AAh?$AAs?$AA?$AA@
0x180003F90: "protected: virtual void __cdecl wil::TraceLoggingProvider::Initialize(void) __ptr64" ?Initialize@TraceLoggingProvider@wil@@MEAAXXZ
0x18003CE00: "class wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64> wil::details::g_threadFailureCallbacks" ?g_threadFailureCallbacks@details@wil@@3V?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@2@A
0x180018BF0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::First(struct Windows::Foundation::Collections::IIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64> * __ptr64 * __ptr64) __ptr64" ?First@?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAU?$IIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@345@@Z
0x1800109A0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::IConsentUXContext,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIConsentUXContext@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18002E250: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>'}" ??_7?$RuntimeClass@U?$IVector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@
0x1800146B0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800185F0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180010BDC: "public: virtual void * __ptr64 __cdecl CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@UEAAPEAXI@Z
0x180009F08: "public: void __cdecl wil::details::EnabledStateManager::OnStateChange(void) __ptr64" ?OnStateChange@EnabledStateManager@details@wil@@QEAAXXZ
0x180030AB0: "const Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData> >::`vftable'" ??_7?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@Windows@@@Internal@Windows@@6B@
0x180037A50: "__cdecl _rtc_taa" __rtc_taa
0x180003698: "unsigned char * __ptr64 __cdecl wil::details::WriteResultString<unsigned short const * __ptr64>(unsigned char * __ptr64,unsigned char * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64 * __ptr64)" ??$WriteResultString@PEBG@details@wil@@YAPEAEPEAE0PEBGPEAPEBG@Z
0x180016550: ??_E?$CTaskWrapper@V<lambda_5c3a6b76f5b5aeb85e24ad70fbeb4330>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x180018350: "public: virtual long __cdecl ViewDefinitionBase::get_ApplicationResources(struct Windows::Foundation::Collections::IMapView<struct HSTRING__ * __ptr64,struct IInspectable * __ptr64> * __ptr64 * __ptr64) __ptr64" ?get_ApplicationResources@ViewDefinitionBase@@UEAAJPEAPEAU?$IMapView@PEAUHSTRING__@@PEAUIInspectable@@@Collections@Foundation@Windows@@@Z
0x1800112CC: "public: long __cdecl Microsoft::WRL::EventSource<struct Windows::Foundation::ITypedEventHandler<struct IInspectable * __ptr64,enum Windows::Internal::UI::Credentials::Controller::SecurePromptPhase>,struct Microsoft::WRL::InvokeModeOptions<-2> >::Remove(struct EventRegistrationToken) __ptr64" ?Remove@?$EventSource@U?$ITypedEventHandler@PEAUIInspectable@@W4SecurePromptPhase@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$InvokeModeOptions@$0?1@WRL@Microsoft@@@WRL@Microsoft@@QEAAJUEventRegistrationToken@@@Z
0x18000AD04: "unsigned short __cdecl GetSessionLangID(void)" ?GetSessionLangID@@YAGXZ
0x1800354A8: POLID_EnableSecureCredentialPrompting
0x1800326B0: "__cdecl _imp__initterm_e" __imp__initterm_e
0x18001BF58: "public: void __cdecl CredUXControllerTelemetry::CredUXHostStopActivity::StartActivity(long) __ptr64" ?StartActivity@CredUXHostStopActivity@CredUXControllerTelemetry@@QEAAXJ@Z
0x180014160: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::SimpleClassFactory<class CredUXController,0>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$SimpleClassFactory@VCredUXController@@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x180017690: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@W7EAAKXZ
0x180034CC0: "unsigned short const * const RuntimeClass_Windows_Storage_Streams_Buffer" ?RuntimeClass_Windows_Storage_Streams_Buffer@@3QBGB
0x180017D20: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class ViewDefinitionBase,class Microsoft::WRL::FtmBase>::Release`adjustor{112}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VViewDefinitionBase@@VFtmBase@23@@Details@WRL@Microsoft@@WHA@EAAKXZ
0x180014670: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$IIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800326C0: api-ms-win-crt-runtime-l1-1-0_NULL_THUNK_DATA
0x18000D650: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTask,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDispatchableTask@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180007BC8: "public: bool __cdecl wil::details_abi::UsageIndexProperty::Read(unsigned char * __ptr64 & __ptr64,unsigned char * __ptr64) __ptr64" ?Read@UsageIndexProperty@details_abi@wil@@QEAA_NAEAPEAEPEAE@Z
0x180016EB0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLI@EAAKXZ
0x180034F98: "__cdecl GUID_edc8d4ae_643f_4ebf_b869_b1463e38b829" _GUID_edc8d4ae_643f_4ebf_b869_b1463e38b829
0x180015C60: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002C8B8: "__cdecl _scrt_is_ucrt_dll_in_use" __scrt_is_ucrt_dll_in_use
0x180032680: "__cdecl _imp_wcschr" __imp_wcschr
0x180030B00: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IWeakReference>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIWeakReference@@@WRL@Microsoft@@6B@
0x180039020: "__cdecl CT??_R0?AVbad_array_new_length@std@@@8??0bad_array_new_length@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVbad_array_new_length@std@@@8??0bad_array_new_length@std@@QEAA@AEBV01@@Z24
0x180017960: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WLA@EAAKXZ
0x180014E0C: ??1?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x18003CB50: "__cdecl _hmod__WINTRUST_dll" __hmod__WINTRUST_dll
0x18002D4B0: "public: virtual __cdecl std::bad_array_new_length::~bad_array_new_length(void) __ptr64" ??1bad_array_new_length@std@@UEAA@XZ
0x180030020: ??_7StopRequestCredentialsAsyncOperation@@6B?$Selector@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@23@UIWeakReferenceSource@@@Details@WRL@Microsoft@@@Details@WRL@Microsoft@@@
0x180022D40: "public: virtual void * __ptr64 __cdecl ResourceWrapper::`vector deleting destructor'(unsigned int) __ptr64" ??_EResourceWrapper@@UEAAPEAXI@Z
0x18000E120: "__cdecl _vcrt_initialize" __vcrt_initialize
0x180032428: "__cdecl _imp_SetEvent" __imp_SetEvent
0x1800325D8: "__cdecl _imp__initialize_onexit_table" __imp__initialize_onexit_table
0x180013090: "public: virtual long __cdecl Microsoft::WRL::ClassFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::LockServer(int) __ptr64" ?LockServer@?$ClassFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAJH@Z
0x180032670: "__cdecl _imp__o___std_exception_destroy" __imp__o___std_exception_destroy
0x18001A820: "public: __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::SimpleVectorIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>(class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> > * __ptr64,struct Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::permission) __ptr64" ??0?$SimpleVectorIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@QEAA@PEAV?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@1234@Upermission@01234@@Z
0x180016F40: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x180028C50: "public: virtual long __cdecl ConsentUXContext::get_ProgramName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_ProgramName@ConsentUXContext@@UEAAJPEAPEAUHSTRING__@@@Z
0x18002E198: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>'}" ??_7?$RuntimeClass@U?$IVector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$IVector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@
0x1800262E0: "public: virtual long __cdecl CFileSysBindData::GetFileID(union _LARGE_INTEGER * __ptr64) __ptr64" ?GetFileID@CFileSysBindData@@UEAAJPEAT_LARGE_INTEGER@@@Z
0x180003D80: "public: virtual void * __ptr64 __cdecl wil::details::FeatureLogging::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFeatureLogging@details@wil@@UEAAPEAXI@Z
0x18003CB20: "__cdecl _hmod__api_ms_win_security_lsalookup_l1_1_2_dll" __hmod__api_ms_win_security_lsalookup_l1_1_2_dll
0x180017990: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@WRL@Microsoft@@W7EAAPEAXI@Z
0x180001090: "__cdecl TlgWrite" _TlgWrite
0x180020890: "protected: virtual long __cdecl CredUXViewDefinition::v_GetRootViewModel(struct IInspectable * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?v_GetRootViewModel@CredUXViewDefinition@@MEAAJPEAUIInspectable@@AEBU_GUID@@PEAPEAX@Z
0x1800122F0: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@UEAA@XZ
0x180012758: "long __cdecl Microsoft::WRL::Details::MakeAndInitialize<class CRequestCredentialsAsyncOperation,struct Windows::Foundation::IAsyncOperation<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64>,struct Windows::Internal::UI::XAMLHost::IUIThreadDispatcher * __ptr64,struct Windows::Internal::UI::XAMLHost::IXAMLHostResourceMap * __ptr64,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters * __ptr64,struct Windows::Internal::UI::XAMLHost::IXAMLHostWindow * __ptr64,class CredUXDisplayStateProvider * __ptr64>(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct Windows::Foundation::IAsyncOperation<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64> > >,struct Windows::Internal::UI::XAMLHost::IUIThreadDispatcher * __ptr64 &&,struct Windows::Internal::UI::XAMLHost::IXAMLHostResourceMap * __ptr64 &&,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters * __ptr64 &&,struct Windows::Internal::UI::XAMLHost::IXAMLHostWindow * __ptr64 &&,class CredUXDisplayStateProvider * __ptr64 &&)" ??$MakeAndInitialize@VCRequestCredentialsAsyncOperation@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@PEAUIUIThreadDispatcher@XAMLHost@UI@Internal@4@PEAUIXAMLHostResourceMap@6784@PEAUICredUXParameters@Controller@Credentials@784@PEAUIXAMLHostWindow@6784@PEAVCredUXDisplayStateProvider@@@Details@WRL@Microsoft@@YAJV?$ComPtrRef@V?$ComPtr@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@@WRL@Microsoft@@@012@$$QEAPEAUIUIThreadDispatcher@XAMLHost@UI@Internal@Windows@@$$QEAPEAUIXAMLHostResourceMap@5678@$$QEAPEAUICredUXParameters@Controller@Credentials@678@$$QEAPEAUIXAMLHostWindow@5678@$$QEAPEAVCredUXDisplayStateProvider@@@Z
0x18000D360: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider,struct Windows::Internal::UI::XAMLHost::IDisplayStateChangedEventHandler,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDisplayStateProvider@CredProvData@Logon@UI@Internal@Windows@@UIDisplayStateChangedEventHandler@XAMLHost@789@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800327C0: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x18003CCA8: "long volatile `int __cdecl wil::details::RecordLog(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordLog@details@wil@@YAHJ@Z@4JC
0x1800153E0: ?Complete@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXJ@Z
0x180035E30: "onecore\shell\lib\calleridentity" ??_C@_0DE@CJAKDCPI@onecore?2shell?2lib?2calleridentity@
0x180016F20: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::IConsentUXContext,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIConsentUXContext@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180005520: "public: virtual long __cdecl CredUXParameters::get_CancelButtonText(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_CancelButtonText@CredUXParameters@@UEAAJPEAPEAUHSTRING__@@@Z
0x18003690A: ?_TlgEvent@?BN@??NotifyFailure@?$ActivityBase@VCredUXControllerLogger@@$0A@$0A@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@UEAA_NAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?BN@??123@UEAA_N0@Z@B
0x18002D4D0: "public: virtual void * __ptr64 __cdecl std::exception::`vector deleting destructor'(unsigned int) __ptr64" ??_Eexception@std@@UEAAPEAXI@Z
0x180033AA0: "Msg:[%ws] " ??_C@_1BG@MCLOHHAM@?$AAM?$AAs?$AAg?$AA?3?$AA?$FL?$AA?$CF?$AAw?$AAs?$AA?$FN?$AA?5?$AA?$AA@
0x180016620: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IWeakReference>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIWeakReference@@@Details@WRL@Microsoft@@UEAAKXZ
0x180010804: "public: void __cdecl wil::ActivityBase<class CredUXLogging,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::Stop(long) __ptr64" ?Stop@?$ActivityBase@VCredUXLogging@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAAXJ@Z
0x180035680: "__cdecl GUID_0000000c_0000_0000_c000_000000000046" _GUID_0000000c_0000_0000_c000_000000000046
0x1800344E8: "__cdecl GUID_0000015b_0000_0000_c000_000000000046" _GUID_0000015b_0000_0000_c000_000000000046
0x1800179A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::Release`adjustor{136}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@WII@EAAKXZ
0x180015AD0: ??_E?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800322D0: "__cdecl _imp_FormatMessageW" __imp_FormatMessageW
0x180034978: "__cdecl GUID_00000003_0000_0000_c000_000000000046" _GUID_00000003_0000_0000_c000_000000000046
0x1800029E0: "public: __cdecl wil::details_abi::ThreadLocalData::~ThreadLocalData(void) __ptr64" ??1ThreadLocalData@details_abi@wil@@QEAA@XZ
0x1800070EC: "long __cdecl wil_details_StagingConfig_Load(struct wil_details_StagingConfig * __ptr64,enum wil_FeatureStore,unsigned __int64,void * __ptr64,int)" ?wil_details_StagingConfig_Load@@YAJPEAUwil_details_StagingConfig@@W4wil_FeatureStore@@_KPEAXH@Z
0x1800232F0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTaskWithContext,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDispatchableTaskWithContext@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x1800322A8: "__cdecl _imp_GetModuleHandleExW" __imp_GetModuleHandleExW
0x180032510: "__cdecl _imp_DecodePointer" __imp_DecodePointer
0x18000D360: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider,struct IUserTileImageProviderInternal,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@UIUserTileImageProviderInternal@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180022310: "public: virtual void __cdecl CRequestCredentialsAsyncOperation::OnCancel(void) __ptr64" ?OnCancel@CRequestCredentialsAsyncOperation@@UEAAXXZ
0x180017150: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x180025444: "public: long __cdecl Windows::Internal::NativeString<class Windows::Internal::CoTaskMemPolicy<unsigned short> >::InitializeResMessage(struct HINSTANCE__ * __ptr64,int,...) __ptr64" ?InitializeResMessage@?$NativeString@V?$CoTaskMemPolicy@G@Internal@Windows@@@Internal@Windows@@QEAAJPEAUHINSTANCE__@@HZZ
0x18002E878: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180014270: "public: virtual void * __ptr64 __cdecl CredUXInstance::`vector deleting destructor'(unsigned int) __ptr64" ??_ECredUXInstance@@UEAAPEAXI@Z
0x18000D360: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180037A40: "__cdecl _rtc_iaa" __rtc_iaa
0x180032590: "__cdecl _imp_WindowsGetStringRawBuffer" __imp_WindowsGetStringRawBuffer
0x18001A810: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::Release`adjustor{16}' (void) __ptr64" ?Release@?$SimpleVectorIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x1800146B0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIObjectWithWindow@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800145EC: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002E9F0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x18000E120: "__cdecl _acrt_thread_attach" __acrt_thread_attach
0x1800346C0: "__cdecl GUID_5fb52445_1407_4f25_9aa4_ac25bb3a9606" _GUID_5fb52445_1407_4f25_9aa4_ac25bb3a9606
0x180009B40: "void __cdecl wil::details::WilApiImpl_SubscribeFeatureStateChangeNotification(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64)" ?WilApiImpl_SubscribeFeatureStateChangeNotification@details@wil@@YAXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@Z
0x180035690: "__cdecl GUID_192b9d83_50fc_457b_90a0_2b82a8b5dae1" _GUID_192b9d83_50fc_457b_90a0_2b82a8b5dae1
0x180008C98: "public: void __cdecl wil::details_abi::SubscriptionList::SubscribeUnderLock(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64) __ptr64" ?SubscribeUnderLock@SubscriptionList@details_abi@wil@@QEAAXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@Z
0x180029240: "public: virtual long __cdecl ConsentUXContext::get_IsExpandedTextCLSID(unsigned char * __ptr64) __ptr64" ?get_IsExpandedTextCLSID@ConsentUXContext@@UEAAJPEAE@Z
0x180037A6C: "__cdecl tls_end" _tls_end
0x180039330: api-ms-win-security-lsalookup-l1-1-2_NULL_THUNK_DATA_DLN
0x18001CE14: "public: static long __cdecl RpcOptionsHelper::GetRpcOptions(struct IUnknown * __ptr64,struct IRpcOptions * __ptr64 * __ptr64)" ?GetRpcOptions@RpcOptionsHelper@@SAJPEAUIUnknown@@PEAPEAUIRpcOptions@@@Z
0x180039720: api-ms-win-security-lsalookup-l1-1-2_NULL_THUNK_DATA_DLB
0x180040128: api-ms-win-security-lsalookup-l1-1-2_NULL_THUNK_DATA_DLA
0x1800372FD: ?_TlgEvent@?BO@??StopActivity@AcceptCredentialsOrCancelActivity@CredUXTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x180017340: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@WBI@EAAKXZ
0x180032660: "__cdecl _imp__o___stdio_common_vswprintf" __imp__o___stdio_common_vswprintf
0x180003930: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18000D650: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef(void) __ptr64" ?AddRef@?$SimpleVectorIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x180017790: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800327C8: "__cdecl _xc_a" __xc_a
0x18002A000: "public: virtual long __cdecl DispatchableCredentialTask::Dispatch(void) __ptr64" ?Dispatch@DispatchableCredentialTask@@UEAAJXZ
0x180034DC0: "__cdecl GUID_a126f23a_20e7_4fe5_8b88_33f7cffb7579" _GUID_a126f23a_20e7_4fe5_8b88_33f7cffb7579
0x18003CD58: "void (__cdecl* __ptr64 g_wil_details_apiSubscribeFeatureStateChangeNotification)(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64)" ?g_wil_details_apiSubscribeFeatureStateChangeNotification@@3P6AXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@ZEA
0x18002CF7A: "__cdecl _imp_load_CoReleaseMarshalData" __imp_load_CoReleaseMarshalData
0x180006D28: "int __cdecl wil_details_FeaturePropertyCache_ReportUsageToServiceDirect(union wil_details_FeaturePropertyCache * __ptr64,unsigned int,enum wil_details_ServiceReportingKind,unsigned int,unsigned __int64)" ?wil_details_FeaturePropertyCache_ReportUsageToServiceDirect@@YAHPEATwil_details_FeaturePropertyCache@@IW4wil_details_ServiceReportingKind@@I_K@Z
0x18002E548: "const Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::`vftable'{for `Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>'}" ??_7?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@6B?$IVector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@234@@
0x180023390: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTask,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDispatchableTask@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180018B30: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x180017190: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18003CBD8: "void (__cdecl* __ptr64 wil::details::g_pfnOriginateCallback)(struct wil::FailureInfo const & __ptr64)" ?g_pfnOriginateCallback@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x180005C78: "private: long __cdecl CredUXParameters::_SetupAuthContext(struct CredUXParametersBlob const * __ptr64) __ptr64" ?_SetupAuthContext@CredUXParameters@@AEAAJPEBUCredUXParametersBlob@@@Z
0x1800339D0: "ReturnHr" ??_C@_08KFPKLAKH@ReturnHr?$AA@
0x18001D2FC: "public: void __cdecl wil::ActivityBase<class CredUXControllerLogger,0,0,5,struct _TlgReflectorTag_Param0IsProviderType>::Stop(long) __ptr64" ?Stop@?$ActivityBase@VCredUXControllerLogger@@$0A@$0A@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAAXJ@Z
0x18002FB58: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider,struct Windows::Internal::UI::XAMLHost::IDisplayStateChangedEventHandler,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct IWeakReferenceSource,struct Windows::Internal::UI::XAMLHost::IDisplayStateChangedEventHandler,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIDisplayStateProvider@CredProvData@Logon@UI@Internal@Windows@@UIDisplayStateChangedEventHandler@XAMLHost@789@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIWeakReferenceSource@@UIDisplayStateChangedEventHandler@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@12@@
0x180034530: "__cdecl GUID_97bb3715_6d97_49ca_ad4c_f28b548cbcb6" _GUID_97bb3715_6d97_49ca_ad4c_f28b548cbcb6
0x180010BA0: ??_E?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180017920: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::GetRuntimeClassName`adjustor{136}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@WII@EAAJPEAPEAUHSTRING__@@@Z
0x180034360: "Windows.Foundation.Collections.I" ??_C@_1KK@MEJLIMPA@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x1800193D0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::SetAt(unsigned int,struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64) __ptr64" ?SetAt@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@UEAAJIPEAUIXamlRuntimeSite@Hosting@Xaml@UI@5@@Z
0x18000E920: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800055C0: "public: virtual long __cdecl CredUXParameters::get_MessageText(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_MessageText@CredUXParameters@@UEAAJPEAPEAUHSTRING__@@@Z
0x18002CEAD: "__cdecl _imp_load_CoTaskMemFree" __imp_load_CoTaskMemFree
0x180035440: "__cdecl GUID_fb69bc98_66a0_47ba_8b1d_f79b9e842bbc" _GUID_fb69bc98_66a0_47ba_8b1d_f79b9e842bbc
0x18002E878: ??_7?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x18000A390: "void __cdecl wil::details::RecordSRUMFeatureUsage(unsigned int,unsigned int,unsigned int)" ?RecordSRUMFeatureUsage@details@wil@@YAXIII@Z
0x180039BA0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-string-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-string-l1-1-0
0x18001DCC8: "public: __cdecl wil::ActivityBase<class CredUXControllerLogger,0,0,5,struct _TlgReflectorTag_Param0IsProviderType>::ActivityData<class CredUXControllerLogger,struct _TlgReflectorTag_Param0IsProviderType>::~ActivityData<class CredUXControllerLogger,struct _TlgReflectorTag_Param0IsProviderType>(void) __ptr64" ??1?$ActivityData@VCredUXControllerLogger@@U_TlgReflectorTag_Param0IsProviderType@@@?$ActivityBase@VCredUXControllerLogger@@$0A@$0A@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAA@XZ
0x180036380: ?_TlgEvent@?5??StartActivity@ICredUXPromptActivity@CredUXControllerTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x180003D80: "public: virtual void * __ptr64 __cdecl CredUXControllerLogger::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCredUXControllerLogger@@UEAAPEAXI@Z
0x18000EB00: ?FireCompletion@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180002D88: "public: static bool __cdecl wil::details::ThreadFailureCallbackHolder::GetThreadContext(struct wil::FailureInfo * __ptr64,class wil::details::ThreadFailureCallbackHolder * __ptr64,char * __ptr64,unsigned __int64)" ?GetThreadContext@ThreadFailureCallbackHolder@details@wil@@SA_NPEAUFailureInfo@3@PEAV123@PEAD_K@Z
0x180017630: "[thunk]:public: virtual long __cdecl CRequestCredentialsAsyncOperation::QueryInterface`adjustor{136}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CRequestCredentialsAsyncOperation@@WII@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001ED14: "public: void __cdecl wil::ActivityBase<class CredUXControllerLogger,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::Stop(long) __ptr64" ?Stop@?$ActivityBase@VCredUXControllerLogger@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAAXJ@Z
0x180032728: "__cdecl _imp_ConvertStringSidToSidW" __imp_ConvertStringSidToSidW
0x180003CB0: "public: virtual struct Microsoft::WRL::Details::CreatorMap const * __ptr64 * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetLastEntryPointer(void)const __ptr64" ?GetLastEntryPointer@ModuleBase@Details@WRL@Microsoft@@UEBAPEAPEBUCreatorMap@234@XZ
0x180033B10: "RaiseFailFastException" ??_C@_0BH@EEDPADAA@RaiseFailFastException?$AA@
0x1800336D0: "__cdecl pDefaultRawDllMain" _pDefaultRawDllMain
0x180018AF0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180032648: "__cdecl _imp__o__configure_narrow_argv" __imp__o__configure_narrow_argv
0x180017590: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x18003C2A0: "__cdecl _scrt_ucrt_dll_is_in_use" __scrt_ucrt_dll_is_in_use
0x180016E30: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x180017530: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x18000F6E0: "public: virtual long __cdecl CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete>::GetResults(struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData * __ptr64 * __ptr64) __ptr64" ?GetResults@?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@UEAAJPEAPEAUIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Z
0x180017B00: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x180003758: "unsigned char * __ptr64 __cdecl wil::details::WriteResultString<char const * __ptr64>(unsigned char * __ptr64,unsigned char * __ptr64,char const * __ptr64,char const * __ptr64 * __ptr64)" ??$WriteResultString@PEBD@details@wil@@YAPEAEPEAE0PEBDPEAPEBD@Z
0x180022D40: "public: virtual void * __ptr64 __cdecl DispatchableCredentialTask::`vector deleting destructor'(unsigned int) __ptr64" ??_EDispatchableCredentialTask@@UEAAPEAXI@Z
0x180032588: "__cdecl _imp_WindowsCreateStringReference" __imp_WindowsCreateStringReference
0x1800309A8: "const CCredentialProviderSerialization::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct ICredProviderCredentialSerialization,struct IWeakReferenceSource,class Microsoft::WRL::FtmBase>'}" ??_7CCredentialProviderSerialization@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UICredProviderCredentialSerialization@@UIWeakReferenceSource@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x18001BC30: ??_E?$CTaskWrapper@V<lambda_c2fd7731c5ae0d37e65ea73be67c0f1b>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x18002EF60: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18001BF20: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class ViewDefinitionBase,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VViewDefinitionBase@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180014360: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002E230: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@U?$IVector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@12@@
0x180039AD8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-shlwapi-legacy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-shlwapi-legacy-l1-1-0
0x180030150: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Internal::Shell::PlatformExtensions::ICredUX'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@6BICredUX@PlatformExtensions@Shell@Internal@Windows@@@
0x18001AE28: "public: __cdecl XWinRT::detail::ReentrancyGuard<0>::ReentrancyGuard<0>(...) __ptr64" ??0?$ReentrancyGuard@$0A@@detail@XWinRT@@QEAA@ZZ
0x180016F20: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180032250: api-ms-win-core-heap-l1-1-0_NULL_THUNK_DATA
0x1800254AC: "public: long __cdecl Windows::Internal::NativeString<class Windows::Internal::CoTaskMemPolicy<unsigned short> >::InitializeMessage(unsigned short const * __ptr64,char * __ptr64) __ptr64" ?InitializeMessage@?$NativeString@V?$CoTaskMemPolicy@G@Internal@Windows@@@Internal@Windows@@QEAAJPEBGPEAD@Z
0x180039060: "__cdecl _pobjectentrylast" __pobjectentrylast
0x180021594: "public: long __cdecl Windows::Internal::NativeString<class Windows::Internal::CoTaskMemPolicy<unsigned short> >::InitializeFormat(unsigned short const * __ptr64,...) __ptr64" ?InitializeFormat@?$NativeString@V?$CoTaskMemPolicy@G@Internal@Windows@@@Internal@Windows@@QEAAJPEBGZZ
0x18000D360: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredProviderCredentialSerialization,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredProviderCredentialSerialization@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18003CB90: g_pfnResultLoggingCallback
0x18002EBE0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180030DF0: "const CredUXControllerTelemetry::ICredUXPromptActivity::`vftable'" ??_7ICredUXPromptActivity@CredUXControllerTelemetry@@6B@
0x18001B6A0: "protected: virtual long __cdecl ViewDefinitionBase::v_GetRootViewModel(struct IInspectable * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?v_GetRootViewModel@ViewDefinitionBase@@MEAAJPEAUIInspectable@@AEBU_GUID@@PEAPEAX@Z
0x18002F8F8: "const CredUXParameters::`vftable'{for `IWeakReferenceSource'}" ??_7CredUXParameters@@6BIWeakReferenceSource@@@
0x180017980: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAKXZ
0x18000DA30: ?GetOnComplete@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAUIAsyncActionCompletedHandler@Foundation@Windows@@@Z
0x180017300: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::QueryInterface`adjustor{208}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@WNA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800339E8: "FailFast" ??_C@_08IAOKKAJK@FailFast?$AA@
0x180030E70: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<2>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180030088: "const CredUXInstance::`vftable'{for `Microsoft::WRL::Details::Selector<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct IWeakReferenceSource> >'}" ??_7CredUXInstance@@6B?$Selector@VFtmBase@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UIWeakReferenceSource@@@Details@23@@Details@WRL@Microsoft@@@
0x1800114C0: ?LockExclusive@?$ActivityBase@VCredUXControllerLogger@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@AEAA?AV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU_RTL_SRWLOCK@@P6AXPEAU1@@Z$1?ReleaseSRWLockExclusive@@YAX0@ZU?$integral_constant@_K$00@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@2@XZ
0x1800179C0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18003CB10: "__cdecl _hmod__api_ms_win_security_cpwl_l1_1_0_dll" __hmod__api_ms_win_security_cpwl_l1_1_0_dll
0x180032778: "__cdecl _imp_RtlNtStatusToDosErrorNoTeb" __imp_RtlNtStatusToDosErrorNoTeb
0x180020980: "protected: virtual long __cdecl CredUXViewDefinition::v_GetViewPosition(unsigned int,struct Windows::Foundation::Rect,struct Windows::Foundation::Rect * __ptr64) __ptr64" ?v_GetViewPosition@CredUXViewDefinition@@MEAAJIURect@Foundation@Windows@@PEAU234@@Z
0x180032168: "__cdecl _imp_DestroyIcon" __imp_DestroyIcon
0x180011BD0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXSecurePrompt,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXSecurePrompt@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18002D2FC: "__cdecl _imp_load_EnableServiceConnection" __imp_load_EnableServiceConnection
0x180017E50: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class ViewDefinitionBase,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{104}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VViewDefinitionBase@@VFtmBase@23@@Details@WRL@Microsoft@@WGI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180022560: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180011FF0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider,struct Windows::Internal::UI::XAMLHost::IDisplayStateChangedEventHandler,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDisplayStateProvider@CredProvData@Logon@UI@Internal@Windows@@UIDisplayStateChangedEventHandler@XAMLHost@789@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18003C290: "__cdecl _memcpy_nt_iters" __memcpy_nt_iters
0x18002C93A: "__cdecl callnewh" _callnewh
0x180032618: "__cdecl _imp__o_malloc" __imp__o_malloc
0x1800177D0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@WII@EAAKXZ
0x180011BD0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXExtension,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXExtension@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180006888: "long __cdecl RegOpenSessionDataKey(unsigned long,unsigned long,struct HKEY__ * __ptr64 * __ptr64)" ?RegOpenSessionDataKey@@YAJKKPEAPEAUHKEY__@@@Z
0x180018250: "protected: virtual long __cdecl ViewDefinitionBase::v_GetTitleBarInfo(unsigned int,struct Windows::Internal::UI::XAMLHost::TitleBarInfo * __ptr64) __ptr64" ?v_GetTitleBarInfo@ViewDefinitionBase@@MEAAJIPEAUTitleBarInfo@XAMLHost@UI@Internal@Windows@@@Z
0x18002F458: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,class ViewDefinitionBase,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@VViewDefinitionBase@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@?$Selector@VViewDefinitionBase@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@VViewDefinitionBase@@@Details@23@UIWeakReferenceSource@@VFtmBase@23@@Details@WRL@Microsoft@@@412@@
0x18002D4D0: "public: virtual void * __ptr64 __cdecl std::bad_array_new_length::`vector deleting destructor'(unsigned int) __ptr64" ??_Ebad_array_new_length@std@@UEAAPEAXI@Z
0x18003C1F8: "__vectorcall ??_R0?AVexception@std@" ??_R0?AVexception@std@@@8
0x1800336BC: "__cdecl _guard_iat_table" __guard_iat_table
0x1800360B0: "__vectorcall ??_R3type_info" ??_R3type_info@@8
0x1800360C8: "__vectorcall ??_R2type_info" ??_R2type_info@@8
0x1800322E8: api-ms-win-core-processenvironment-l1-1-0_NULL_THUNK_DATA
0x180036BD4: ?_TlgEvent@?M@??StopActivity@CredUXHostStopActivity@CredUXControllerTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x18000DFD0: ?put_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x18001C9E0: "void __cdecl Microsoft::WRL::Details::RaiseException(long,unsigned long)" ?RaiseException@Details@WRL@Microsoft@@YAXJK@Z
0x180036646: ?_TlgEvent@?8??NotifyFailure@?$ActivityBase@VCredUXLogging@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@UEAA_NAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?8??123@UEAA_N0@Z@B
0x18003CBA8: "bool wil::details::g_resultMessageCallbackSet" ?g_resultMessageCallbackSet@details@wil@@3_NA
0x18002D6D3: memcpy
0x180017460: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x1800325C8: "__cdecl _imp__get_errno" __imp__get_errno
0x180019D30: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18000F200: ?GetOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@3@@Z
0x180014670: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::XAMLHost::IDispatchableTaskWithContext,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIDispatchableTaskWithContext@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180029350: "public: virtual long __cdecl ConsentUXContext::get_OkButtonVisible(unsigned char * __ptr64) __ptr64" ?get_OkButtonVisible@ConsentUXContext@@UEAAJPEAE@Z
0x18001B8F0: "public: virtual long __cdecl ViewDefinitionBase::get_ApplicationResourcesUri(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_ApplicationResourcesUri@ViewDefinitionBase@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800232F0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUIThreadEventDispatcher,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUIThreadEventDispatcher@CredProvData@Logon@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180002A78: "public: void __cdecl wil::details_abi::ThreadLocalData::SetLastError(struct wil::FailureInfo const & __ptr64) __ptr64" ?SetLastError@ThreadLocalData@details_abi@wil@@QEAAXAEBUFailureInfo@3@@Z
0x1800326D8: "__cdecl _imp_EventWriteTransfer" __imp_EventWriteTransfer
0x1800339A0: "kernelbase.dll" ??_C@_1BO@MFOKJHPK@?$AAk?$AAe?$AAr?$AAn?$AAe?$AAl?$AAb?$AAa?$AAs?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x180011CAC: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::IConsentUXContext,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::IConsentUXContext,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIConsentUXContext@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180031018: "const RenderCompletion::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7RenderCompletion@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180018B50: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAW4TrustLevel@@@Z
0x1800326C8: "__cdecl _imp_memset" __imp_memset
0x180016D70: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Internal::IComPoolTask>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIComPoolTask@Internal@Windows@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180039088: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_rtcore_ntuser_sysparams_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_rtcore_ntuser_sysparams_l1_1_0_dll
0x180032460: "__cdecl _imp_WaitForSingleObjectEx" __imp_WaitForSingleObjectEx
0x18000E120: "__cdecl _acrt_initialize" __acrt_initialize
0x180026780: "public: virtual long __cdecl CredUXSecurePrompt::get_EnterSecurePromptPhaseText(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_EnterSecurePromptPhaseText@CredUXSecurePrompt@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800315F8: "const wil::details::wnf_subscription_state<struct WNF_UMGR_USER_TILE_CHANGED_DATA>::`vftable'" ??_7?$wnf_subscription_state@UWNF_UMGR_USER_TILE_CHANGED_DATA@@@details@wil@@6B@
0x180032440: "__cdecl _imp_CreateEventW" __imp_CreateEventW
0x180040118: api-ms-win-security-cpwl-l1-1-0_NULL_THUNK_DATA_DLA
0x18002C8E6: "__cdecl initterm" _initterm
0x180016F20: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXSecurePrompt,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXSecurePrompt@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800356A8: "__cdecl GUID_ec5ec8a9_c395_4314_9c77_54d7a935ff70" _GUID_ec5ec8a9_c395_4314_9c77_54d7a935ff70
0x180032068: "__cdecl _imp_DevFreeObjects" __imp_DevFreeObjects
0x18002D394: "public: __cdecl std::bad_alloc::bad_alloc(class std::bad_alloc const & __ptr64) __ptr64" ??0bad_alloc@std@@QEAA@AEBV01@@Z
0x18002C982: "__cdecl o__initialize_onexit_table" _o__initialize_onexit_table
0x180016E20: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider,struct Windows::Internal::UI::XAMLHost::IDisplayStateChangedEventHandler,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDisplayStateProvider@CredProvData@Logon@UI@Internal@Windows@@UIDisplayStateChangedEventHandler@XAMLHost@789@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180039A9C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0
0x18003CF38: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x1800359C0: "O:SYG:SYD:(A;;0x1F0003;;;SY)" ??_C@_1DK@CEHLJIPE@?$AAO?$AA?3?$AAS?$AAY?$AAG?$AA?3?$AAS?$AAY?$AAD?$AA?3?$AA?$CI?$AAA?$AA?$DL?$AA?$DL?$AA0?$AAx?$AA1?$AAF?$AA0?$AA0?$AA0?$AA3?$AA?$DL?$AA?$DL?$AA?$DL?$AAS?$AAY?$AA?$CJ?$AA?$AA@
0x1800400F0: api-ms-win-rtcore-ntuser-private-l1-1-0_NULL_THUNK_DATA_DLA
0x1800058F0: "public: virtual long __cdecl CredUXParameters::get_ParentWindow(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?get_ParentWindow@CredUXParameters@@UEAAJPEAPEAUIInspectable@@@Z
0x180003090: ?create@?$semaphore_t@V?$unique_storage@U?$resource_policy@PEAXP6AXPEAX@Z$1?CloseHandle@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAX$0A@$$T@details@wil@@@details@wil@@Uerr_returncode_policy@3@@wil@@QEAAJJJPEBGKPEAU_SECURITY_ATTRIBUTES@@@Z
0x180018310: "public: virtual long __cdecl ViewDefinitionBase::get_MinWindowSize(struct Windows::Foundation::Size * __ptr64) __ptr64" ?get_MinWindowSize@ViewDefinitionBase@@UEAAJPEAUSize@Foundation@Windows@@@Z
0x180040130: "__cdecl _imp_GetSystemMetrics" __imp_GetSystemMetrics
0x1800121B0: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@UEAA@XZ
0x18000EED0: ?FireCompletion@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18002E788: "const Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$SimpleVectorIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18002B37C: "long __cdecl CallerIdentity::GetCallingProcessHandle(unsigned long,enum RUNTIMEBROKER_CALLERIDENTITY_CHECK,void * __ptr64 * __ptr64)" ?GetCallingProcessHandle@CallerIdentity@@YAJKW4RUNTIMEBROKER_CALLERIDENTITY_CHECK@@PEAPEAX@Z
0x180032858: "__cdecl _xi_z" __xi_z
0x18003CC9C: "long volatile `int __cdecl wil::details::RecordReturn(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordReturn@details@wil@@YAHJ@Z@4JC
0x180031558: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider,struct IUserTileImageProviderInternal,class Microsoft::WRL::FtmBase>::`vftable'{for `IUserTileImageProviderInternal'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@UIUserTileImageProviderInternal@@VFtmBase@23@@WRL@Microsoft@@6BIUserTileImageProviderInternal@@@
0x180014670: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180034610: "__cdecl GUID_ff9fd51c_bcab_476e_b4ce_9ea802d8cfca" _GUID_ff9fd51c_bcab_476e_b4ce_9ea802d8cfca
0x180018760: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::get_Size(unsigned int * __ptr64) __ptr64" ?get_Size@?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAI@Z
0x180014360: "public: virtual void * __ptr64 __cdecl CredUXController::`vector deleting destructor'(unsigned int) __ptr64" ??_ECredUXController@@UEAAPEAXI@Z
0x1800325A8: "__cdecl _imp_WindowsDeleteString" __imp_WindowsDeleteString
0x1800130E0: "public: virtual long __cdecl Microsoft::WRL::ClassFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$ClassFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800321F8: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x180020FEC: "private: long __cdecl CredUXViewDefinition::PrepResourceMap(struct IInspectable * __ptr64) __ptr64" ?PrepResourceMap@CredUXViewDefinition@@AEAAJPEAUIInspectable@@@Z
0x18003CBD0: g_pfnThrowPlatformException
0x180019800: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::Clear(void) __ptr64" ?Clear@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@UEAAJXZ
0x180017E40: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class ViewDefinitionBase,class Microsoft::WRL::FtmBase>::AddRef`adjustor{104}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VViewDefinitionBase@@VFtmBase@23@@Details@WRL@Microsoft@@WGI@EAAKXZ
0x18000D650: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180015010: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180016F40: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider,struct Windows::Internal::UI::XAMLHost::IDisplayStateChangedEventHandler,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDisplayStateProvider@CredProvData@Logon@UI@Internal@Windows@@UIDisplayStateChangedEventHandler@XAMLHost@789@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x1800356A0: "union _LARGE_INTEGER const `long __cdecl GetStreamOfWICBitmapSourceWithOptions(struct IWICImagingFactory * __ptr64,struct IWICBitmapSource * __ptr64,struct _GUID const & __ptr64,struct _GUID,enum EncodingOptions,struct IStream * __ptr64 * __ptr64)'::`23'::lnBeginning" ?lnBeginning@?BH@??GetStreamOfWICBitmapSourceWithOptions@@YAJPEAUIWICImagingFactory@@PEAUIWICBitmapSource@@AEBU_GUID@@U4@W4EncodingOptions@@PEAPEAUIStream@@@Z@4T_LARGE_INTEGER@@B
0x180011DFC: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXRenderComplete,struct Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::XAMLHost::DesiredSizeClass * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXRenderComplete,struct Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::XAMLHost::DesiredSizeClass * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXRenderComplete@CredUX@Credentials@UI@Internal@Windows@@U?$ITypedEventHandler@PEAVDesiredSizeClass@XAMLHost@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@9@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x1800342A0: "__cdecl GUID_d2b89b07_fa89_5041_982c_f74fe3130c65" _GUID_d2b89b07_fa89_5041_982c_f74fe3130c65
0x180033768: "SleepConditionVariableCS" ??_C@_0BJ@JEBJOJFJ@SleepConditionVariableCS?$AA@
0x18003CCA0: "long volatile `void __cdecl wil::details::LogFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,bool,unsigned short * __ptr64,unsigned __int64,char * __ptr64,unsigned __int64,struct wil::FailureInfo * __ptr64)'::`2'::s_failureId" ?s_failureId@?1??LogFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@3@JPEBG_NPEAG_KPEAD6PEAUFailureInfo@3@@Z@4JC
0x180018B40: "public: virtual long __cdecl RenderCompletion::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@RenderCompletion@@UEAAJPEAW4TrustLevel@@@Z
0x1800392A0: SHELL32_NULL_THUNK_DATA_DLN
0x180035160: "CredUXRenderComplete" ??_C@_1CK@OPOJGFGL@?$AAC?$AAr?$AAe?$AAd?$AAU?$AAX?$AAR?$AAe?$AAn?$AAd?$AAe?$AAr?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe?$AAt?$AAe?$AA?$AA@
0x180016EF0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::AddRef`adjustor{208}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@WNA@EAAKXZ
0x18003CF28: "class Windows::Internal::Details::Git Windows::Internal::Details::_git" ?_git@Details@Internal@Windows@@3VGit@123@A
0x1800174D0: "[thunk]:public: virtual long __cdecl CRequestCredentialsAsyncOperation::GetTrustLevel`adjustor{136}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CRequestCredentialsAsyncOperation@@WII@EAAJPEAW4TrustLevel@@@Z
0x18002C9DC: "__cdecl _C_specific_handler" __C_specific_handler
0x180016F70: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WEI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180014670: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Internal::UI::Credentials::Controller::ICredUXExtension,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UICredUXExtension@Controller@Credentials@UI@Internal@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180032278: "__cdecl _imp_WTSGetActiveConsoleSessionId" __imp_WTSGetActiveConsoleSessionId
0x18002B28C: "void __cdecl CallerIdentity::_EnsureRuntimeBrokerPID(void)" ?_EnsureRuntimeBrokerPID@CallerIdentity@@YAXXZ
0x180016C90: ??_G?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180018330: "public: virtual long __cdecl ViewDefinitionBase::get_LangID(unsigned short * __ptr64) __ptr64" ?get_LangID@ViewDefinitionBase@@UEAAJPEAG@Z
0x180032400: "__cdecl _imp_ReleaseSRWLockExclusive" __imp_ReleaseSRWLockExclusive
0x180025B60: "public: virtual void * __ptr64 __cdecl wil::details::wnf_subscription_state<struct WNF_UMGR_USER_TILE_CHANGED_DATA>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$wnf_subscription_state@UWNF_UMGR_USER_TILE_CHANGED_DATA@@@details@wil@@UEAAPEAXI@Z
0x1800363BD: ?_TlgEvent@?5??StartActivity@ICredUIPromptActivity@CredUXControllerTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x18000F3C0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18002D0B9: "__cdecl _imp_load_ImageList_Create" __imp_load_ImageList_Create
0x180032670: "__cdecl _imp___std_exception_destroy" __imp___std_exception_destroy
0x180018B50: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAW4TrustLevel@@@Z
0x180003B3C: "long __cdecl Microsoft::WRL::Details::GetCacheEntry(class Microsoft::WRL::Details::ModuleBase * __ptr64,unsigned int * __ptr64,struct _GUID const & __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct IUnknown * __ptr64 * __ptr64)" ?GetCacheEntry@Details@WRL@Microsoft@@YAJPEAVModuleBase@123@PEAIAEBU_GUID@@PEBUCreatorMap@123@PEAPEAUIUnknown@@@Z
0x180033B08: " " ??_C@_13LBAGMAIH@?$AA?6?$AA?$AA@
0x180031418: "const ResourceWrapper::`vftable'" ??_7ResourceWrapper@@6B@
0x18001A8F0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::get_Size(unsigned int * __ptr64) __ptr64" ?get_Size@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@UEAAJPEAI@Z
0x18000E120: "__cdecl _acrt_thread_detach" __acrt_thread_detach
0x180032408: "__cdecl _imp_CreateSemaphoreExW" __imp_CreateSemaphoreExW
0x180032578: "__cdecl _imp_RoGetActivationFactory" __imp_RoGetActivationFactory
0x18003CB88: "bool wil::g_fIsDebuggerPresent" ?g_fIsDebuggerPresent@wil@@3_NA
0x180032548: api-ms-win-core-winrt-error-l1-1-0_NULL_THUNK_DATA
0x180028EB0: "public: virtual long __cdecl ConsentUXContext::get_PublisherName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_PublisherName@ConsentUXContext@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800019AC: "int __cdecl wil::details::RecordReturn(long)" ?RecordReturn@details@wil@@YAHJ@Z
0x180032368: api-ms-win-core-psapi-l1-1-0_NULL_THUNK_DATA
0x180020670: "public: virtual long __cdecl RenderCompletion::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@RenderCompletion@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800146B0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180010BDC: "public: virtual void * __ptr64 __cdecl CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@UEAAPEAXI@Z
0x180015180: ?FireCompletion@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18002FD88: ??_7?$RuntimeClass@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x180015260: ?PutOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUINilDelegate@23@@Z
0x18000EAE0: ?put_Completed@?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@UEAAJPEAUIAsyncActionCompletedHandler@Foundation@Windows@@@Z
0x180018FF4: "private: long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::IndexOfInternal(class XWinRT::detail::GitStorageType<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite> * __ptr64,unsigned int,struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,unsigned int * __ptr64,unsigned char * __ptr64) __ptr64" ?IndexOfInternal@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@AEAAJPEAV?$GitStorageType@UIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@detail@XWinRT@@IPEAUIXamlRuntimeSite@Hosting@Xaml@UI@5@PEAIPEAE@Z
0x180019D50: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180019F30: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::get_Current(struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64 * __ptr64) __ptr64" ?get_Current@?$SimpleVectorIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAUIXamlRuntimeSite@Hosting@Xaml@UI@5@@Z
0x180016550: ??_G?$CTaskWrapper@V<lambda_5c3a6b76f5b5aeb85e24ad70fbeb4330>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x18002D6DF: memmove
0x180032530: "__cdecl _imp_RoTransformError" __imp_RoTransformError
0x180032248: "__cdecl _imp_HeapFree" __imp_HeapFree
0x180020780: "protected: virtual long __cdecl CredUXViewDefinition::v_GetRootElement(struct IInspectable * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?v_GetRootElement@CredUXViewDefinition@@MEAAJPEAUIInspectable@@AEBU_GUID@@PEAPEAX@Z
0x1800229C0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTask,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDispatchableTask@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18002BAA8: "void __cdecl operator delete[](void * __ptr64,unsigned __int64)" ??_V@YAXPEAX_K@Z
0x18000E7E0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180034E90: "unsigned short const * const RuntimeClass_Windows_Internal_UI_Credentials_CredUX_CredUXRenderComplete" ?RuntimeClass_Windows_Internal_UI_Credentials_CredUX_CredUXRenderComplete@@3QBGB
0x18002CE41: "__cdecl _imp_load_DeleteObject" __imp_load_DeleteObject
0x1800323D0: api-ms-win-core-shlwapi-obsolete-l1-1-0_NULL_THUNK_DATA
0x180032568: api-ms-win-core-winrt-error-l1-1-1_NULL_THUNK_DATA
0x18000D360: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180028BF0: "public: virtual long __cdecl ConsentUXContext::get_Icon(struct Windows::Storage::Streams::IRandomAccessStream * __ptr64 * __ptr64) __ptr64" ?get_Icon@ConsentUXContext@@UEAAJPEAPEAUIRandomAccessStream@Streams@Storage@Windows@@@Z
0x1800185E0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180014160: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::SimpleClassFactory<class CredUXController,0>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$SimpleClassFactory@VCredUXController@@$0A@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002E878: ??_7?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x18001DEA8: "public: __cdecl Microsoft::WRL::FtmBase::FtmBase(void) __ptr64" ??0FtmBase@WRL@Microsoft@@QEAA@XZ
0x180033B48: "RtlDllShutdownInProgress" ??_C@_0BJ@FLFGNKIC@RtlDllShutdownInProgress?$AA@
0x18002CE77: "__cdecl _imp_load_SelectObject" __imp_load_SelectObject
0x180011FF0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider,struct IUserTileImageProviderInternal,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@UIUserTileImageProviderInternal@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180014670: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$IIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180034FC0: "pcshell\shell\auth\authux\credux" ??_C@_0EP@FPOHKGPB@pcshell?2shell?2auth?2authux?2credux@
0x180029280: "public: virtual long __cdecl ConsentUXContext::get_ExpandPublisherByDefault(unsigned char * __ptr64) __ptr64" ?get_ExpandPublisherByDefault@ConsentUXContext@@UEAAJPEAE@Z
0x180017430: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@WII@EAAJPEAW4TrustLevel@@@Z
0x180018A50: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001E270: "public: virtual long __cdecl Microsoft::WRL::FtmBase::DisconnectObject(unsigned long) __ptr64" ?DisconnectObject@FtmBase@WRL@Microsoft@@UEAAJK@Z
0x18000D5E0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180015C60: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18003CB68: "__cdecl _hmod__UxTheme_dll" __hmod__UxTheme_dll
0x18002C00C: "__cdecl _scrt_uninitialize_crt" __scrt_uninitialize_crt
0x18002C9D0: malloc
0x1800400D8: "__cdecl _imp_WTHelperProvDataFromStateData" __imp_WTHelperProvDataFromStateData
0x18002EBC0: "const Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::XAMLHost::DesiredSizeClass * __ptr64,struct IInspectable * __ptr64>::`vftable'" ??_7?$ITypedEventHandler@PEAVDesiredSizeClass@XAMLHost@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@Windows@@6B@
0x180011024: "public: void __cdecl wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData>::Release(void) __ptr64" ?Release@?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@QEAAXXZ
0x180032230: api-ms-win-core-handle-l1-1-0_NULL_THUNK_DATA
0x180022D40: "public: virtual void * __ptr64 __cdecl ResourceWrapper::`scalar deleting destructor'(unsigned int) __ptr64" ??_GResourceWrapper@@UEAAPEAXI@Z
0x180032420: "__cdecl _imp_InitializeCriticalSectionAndSpinCount" __imp_InitializeCriticalSectionAndSpinCount
0x18001B4C0: "protected: virtual long __cdecl ViewDefinitionBase::v_GetXAMLSite(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?v_GetXAMLSite@ViewDefinitionBase@@MEAAJAEBU_GUID@@PEAPEAX@Z
0x180016F20: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUIThreadEventDispatcher,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUIThreadEventDispatcher@CredProvData@Logon@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180040060: "__cdecl _imp_CreateCompatibleDC" __imp_CreateCompatibleDC
0x18000DF00: ?get_Status@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x18002FC98: "const Microsoft::WRL::RuntimeClass<class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,0,struct Microsoft::WRL::Details::ImplementsMarker<class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >,struct IWeakReferenceSource> >'}" ??_7?$RuntimeClass@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@23@UIWeakReferenceSource@@@234@@Details@12@@
0x180011BD0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUIThreadEventDispatcher,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUIThreadEventDispatcher@CredProvData@Logon@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18003CDC8: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxukxhsvooUhsvooUzfgsUzfgsfcUxivwfcUxlmgilooviUoryUlyquivUznwGEUkxsOlyq@CredUXController" __@@_PchSym_@00@KxulyqvxgPillgKxukxhsvooUhsvooUzfgsUzfgsfcUxivwfcUxlmgilooviUoryUlyquivUznwGEUkxsOlyq@CredUXController
0x180034D70: "__cdecl GUID_67078ac7_61f1_4621_b0bb_8ccb832d9727" _GUID_67078ac7_61f1_4621_b0bb_8ccb832d9727
0x180032380: "__cdecl _imp_RegCloseKey" __imp_RegCloseKey
0x18003CB48: "__cdecl _hmod__ole32_dll" __hmod__ole32_dll
0x18002CFE6: "__cdecl _imp_load_CoTaskMemRealloc" __imp_load_CoTaskMemRealloc
0x180032148: "__cdecl _imp_SetThreadDesktop" __imp_SetThreadDesktop
0x180032790: "__cdecl _imp_NtQueryInformationToken" __imp_NtQueryInformationToken
0x18002D5F8: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x180003D80: "public: virtual void * __ptr64 __cdecl wil::details::FeatureLogging::`vector deleting destructor'(unsigned int) __ptr64" ??_EFeatureLogging@details@wil@@UEAAPEAXI@Z
0x18002EA58: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x1800392D8: UxTheme_NULL_THUNK_DATA_DLN
0x18000DA30: ?GetOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@@Z
0x180011BD0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180014EC0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18002C922: "__cdecl o___std_type_info_destroy_list" _o___std_type_info_destroy_list
0x18002BF40: "__cdecl _scrt_is_nonwritable_in_current_image" __scrt_is_nonwritable_in_current_image
0x1800325E0: "__cdecl _imp__o__invalid_parameter_noinfo" __imp__o__invalid_parameter_noinfo
0x1800233B0: "public: virtual long __cdecl StopRequestCredentialsAsyncOperation::OnStart(void) __ptr64" ?OnStart@StopRequestCredentialsAsyncOperation@@UEAAJXZ
0x1800340F0: "pcshell\shell\auth\authux\common" ??_C@_0EL@GBAKKHGO@pcshell?2shell?2auth?2authux?2common@
0x18002C946: "__cdecl cexit" _cexit
0x180032360: "__cdecl _imp_QueryFullProcessImageNameW" __imp_QueryFullProcessImageNameW
0x18002D4D0: "public: virtual void * __ptr64 __cdecl std::exception::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gexception@std@@UEAAPEAXI@Z
0x18003CDF1: "bool CallerIdentity::g_fRuntimeBrokerProcessIdInitialize" ?g_fRuntimeBrokerProcessIdInitialize@CallerIdentity@@3_NA
0x18001B104: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180034508: "CredUXHostStopActivity" ??_C@_0BH@CEMEBKLK@CredUXHostStopActivity?$AA@
0x180017150: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider,struct IUserTileImageProviderInternal,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@UIUserTileImageProviderInternal@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18002C9C4: "__cdecl o_free" _o_free
0x1800400E8: "__cdecl _imp_GetWindowBand" __imp_GetWindowBand
0x180034680: "__cdecl GUID_b632d79c_0ff8_53ae_b1bd_636f69576fcf" _GUID_b632d79c_0ff8_53ae_b1bd_636f69576fcf
0x18000F2A0: ?PutOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@3@@Z
0x1800038A0: DllCanUnloadNow
0x18002BE10: "__cdecl _scrt_initialize_crt" __scrt_initialize_crt
0x18003CCB0: "private: static void * __ptr64 __ptr64 Microsoft::WRL::Details::ModuleBase::moduleLock_" ?moduleLock_@ModuleBase@Details@WRL@Microsoft@@0PEAXEA
0x1800186A0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::GetAt(unsigned int,struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64 * __ptr64) __ptr64" ?GetAt@?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJIPEAPEAUIXamlRuntimeSite@Hosting@Xaml@UI@5@@Z
0x18002F648: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ICredProviderCredentialSerialization,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct ICredProviderCredentialSerialization,struct IWeakReferenceSource,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredProviderCredentialSerialization@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UICredProviderCredentialSerialization@@UIWeakReferenceSource@@VFtmBase@23@@Details@12@@
0x180017660: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{32}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002E850: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64> >::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@@WRL@Microsoft@@6B@
0x180016F60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002C90A: "__cdecl _std_exception_copy" __std_exception_copy
0x180004B80: "protected: virtual bool __cdecl CredUXControllerTelemetry::CredUXHostStartActivity::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@CredUXHostStartActivity@CredUXControllerTelemetry@@MEAA_NJ@Z
0x1800170F0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$SimpleVectorIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x1800401A8: "__cdecl _imp_CreateBindCtx" __imp_CreateBindCtx
0x180033B64: "wil" ??_C@_03KGBNGMMC@wil?$AA@
0x180034878: "__cdecl GUID_00000144_0000_0000_c000_000000000046" _GUID_00000144_0000_0000_c000_000000000046
0x180016D70: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18003CBE8: "void (__cdecl* __ptr64 wil::details::g_pfnThrowResultException)(struct wil::FailureInfo const & __ptr64)" ?g_pfnThrowResultException@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x18003CDB0: "long (__cdecl* __ptr64 g_wil_details_pfnNtUpdateWnfStateData)(struct __WIL__WNF_STATE_NAME const * __ptr64,void const * __ptr64,unsigned long,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long,unsigned long)" ?g_wil_details_pfnNtUpdateWnfStateData@@3P6AJPEBU__WIL__WNF_STATE_NAME@@PEBXKPEBU__WIL__WNF_TYPE_ID@@1KK@ZEA
0x1800157A0: ?OnClose@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18000E680: ?add_CanContinueChanged@?$CContinuableOperationBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@UEAAJPEAU?$ITypedEventHandler@PEAUIInspectable@@PEAU1@@Foundation@Windows@@PEAUEventRegistrationToken@@@Z
0x18002ABEC: WlSecureDesktopPromptingRequest
0x1800165D0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IWeakReference>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIWeakReference@@@Details@WRL@Microsoft@@UEAAKXZ
0x180033CE8: "NtQueryWnfStateData" ??_C@_0BE@KACOKPLP@NtQueryWnfStateData?$AA@
0x18000E120: "__cdecl _acrt_uninitialize" __acrt_uninitialize
0x180013BC0: "public: __cdecl ConsentUXContext::ConsentUXContext(void) __ptr64" ??0ConsentUXContext@@QEAA@XZ
0x1800326D0: api-ms-win-crt-string-l1-1-0_NULL_THUNK_DATA
0x18002E878: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x18002C96A: "__cdecl o__execute_onexit_table" _o__execute_onexit_table
0x18000BF1C: "private: long __cdecl CredUXInstance::OnComplete(long,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData * __ptr64) __ptr64" ?OnComplete@CredUXInstance@@AEAAJJPEAUIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Z
0x18002C4B8: "void __cdecl __scrt_uninitialize_type_info(void)" ?__scrt_uninitialize_type_info@@YAXXZ
0x180032780: "__cdecl _imp_RtlAllocateHeap" __imp_RtlAllocateHeap
0x180019780: "private: void __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::_EraseAll(class XWinRT::detail::GitStorageType<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite> * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?_EraseAll@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@AEAAXPEAPEAV?$GitStorageType@UIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@detail@XWinRT@@PEAI@Z
0x180031510: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider,struct IUserTileImageProviderInternal,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@UIUserTileImageProviderInternal@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180032090: "__cdecl _imp_SafeArrayCreate" __imp_SafeArrayCreate
0x18003C070: "struct _TlgProvider_t `public: __cdecl CredUXLogging::StaticHandle::StaticHandle(void) __ptr64'::`2'::__hInner" ?__hInner@?1???0StaticHandle@CredUXLogging@@QEAA@XZ@4U_TlgProvider_t@@A
0x180017870: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180039CCC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-psapi-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-psapi-l1-1-0
0x180030108: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x1800323E0: api-ms-win-core-string-l1-1-0_NULL_THUNK_DATA
0x18002FBC8: "const Microsoft::WRL::RuntimeClass<struct Windows::Internal::UI::Credentials::Controller::ICredUXSecurePrompt,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UICredUXSecurePrompt@Controller@Credentials@UI@Internal@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x18002ABC0: WlSecureDesktop_midl_user_free
0x180016E00: "[thunk]:public: virtual long __cdecl CRequestCredentialsAsyncOperation::GetRuntimeClassName`adjustor{176}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CRequestCredentialsAsyncOperation@@WLA@EAAJPEAPEAUHSTRING__@@@Z
0x180032538: "__cdecl _imp_RoOriginateErrorW" __imp_RoOriginateErrorW
0x18001C77C: "public: long __cdecl Microsoft::WRL::Details::EventTargetArray::RuntimeClassInitialize(unsigned __int64) __ptr64" ?RuntimeClassInitialize@EventTargetArray@Details@WRL@Microsoft@@QEAAJ_K@Z
0x18002F700: "const ConsentUXContext::`vftable'{for `IWeakReferenceSource'}" ??_7ConsentUXContext@@6BIWeakReferenceSource@@@
0x1800147B0: ??_E?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180039148: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ole32_dll" __DELAY_IMPORT_DESCRIPTOR_ole32_dll
0x18000D570: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180029370: "public: virtual long __cdecl ConsentUXContext::OnPublisherCertificateLinkClicked(void) __ptr64" ?OnPublisherCertificateLinkClicked@ConsentUXContext@@UEAAJXZ
0x180035E88: "__cdecl _real@42c80000" __real@42c80000
0x18000FA80: "public: virtual unsigned long __cdecl RenderCompletion::AddRef(void) __ptr64" ?AddRef@RenderCompletion@@UEAAKXZ
0x18001A9D0: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::Release(void) __ptr64" ?Release@?$SimpleVectorIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x180034DB0: FOLDERID_AppsFolder
0x180039C04: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0
0x1800182F0: "public: virtual long __cdecl ViewDefinitionBase::get_MaxWindowSize(struct Windows::Foundation::Size * __ptr64) __ptr64" ?get_MaxWindowSize@ViewDefinitionBase@@UEAAJPEAUSize@Foundation@Windows@@@Z
0x18003C220: "__vectorcall ??_R0?AVbad_array_new_length@std@" ??_R0?AVbad_array_new_length@std@@@8
0x180003F9C: "protected: void __cdecl wil::TraceLoggingProvider::ReportTelemetryFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?ReportTelemetryFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@2@@Z
0x18001A6F0: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180007594: "int __cdecl wil_details_StagingConfig_AreAnyFeaturesConfigured(struct wil_details_StagingConfig * __ptr64)" ?wil_details_StagingConfig_AreAnyFeaturesConfigured@@YAHPEAUwil_details_StagingConfig@@@Z
0x1800357F0: "{30ebfbf8-df5f-4d4d-9fc5-a26c7fd" ??_C@_1GI@JCPMHJGN@?$AA?$HL?$AA3?$AA0?$AAe?$AAb?$AAf?$AAb?$AAf?$AA8?$AA?9?$AAd?$AAf?$AA5?$AAf?$AA?9?$AA4?$AAd?$AA4?$AAd?$AA?9?$AA9?$AAf?$AAc?$AA5?$AA?9?$AAa?$AA2?$AA6?$AAc?$AA7?$AAf?$AAd@
0x180032658: "__cdecl _imp__callnewh" __imp__callnewh
0x180035DE0: "%SystemRoot%\System32\RuntimeBro" ??_C@_1FA@FNJMIPMB@?$AA?$CF?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAR?$AAo?$AAo?$AAt?$AA?$CF?$AA?2?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA3?$AA2?$AA?2?$AAR?$AAu?$AAn?$AAt?$AAi?$AAm?$AAe?$AAB?$AAr?$AAo@
0x18002FAF0: "const CredUXDisplayStateProvider::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7CredUXDisplayStateProvider@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x1800354C0: "pcshell\shell\auth\authux\credux" ??_C@_0EB@KPKDEOG@pcshell?2shell?2auth?2authux?2credux@
0x1800344B8: "__cdecl GUID_7a900af8_b975_45f7_8c93_3ae17df5c5d0" _GUID_7a900af8_b975_45f7_8c93_3ae17df5c5d0
0x180016620: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Internal::IComPoolTask>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@UEAAKXZ
0x180022720: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUIThreadEventDispatcher,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUIThreadEventDispatcher@CredProvData@Logon@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18002D205: "__cdecl _imp_load_SHCreateItemFromParsingName" __imp_load_SHCreateItemFromParsingName
0x180019C60: "public: virtual long __cdecl Windows::Foundation::Collections::IIterator_impl<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,1>::GetMany(unsigned int,struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$IIterator_impl@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$00@Collections@Foundation@Windows@@UEAAJIPEAPEAUIXamlRuntimeSite@Hosting@Xaml@UI@4@PEAI@Z
0x1800057C0: "public: virtual long __cdecl CredUXParameters::get_IsUAC(unsigned char * __ptr64) __ptr64" ?get_IsUAC@CredUXParameters@@UEAAJPEAE@Z
0x180018380: "public: virtual long __cdecl ViewDefinitionBase::get_WindowZOrderBand(unsigned long * __ptr64) __ptr64" ?get_WindowZOrderBand@ViewDefinitionBase@@UEAAJPEAK@Z
0x180016018: ?_Run@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXW4AsyncStage@23@J@Z
0x18001C8B0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IUnknown>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIUnknown@@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180032540: "__cdecl _imp_RoOriginateError" __imp_RoOriginateError
0x1800323C8: "__cdecl _imp_QISearch" __imp_QISearch
0x180036E48: ?_TlgEvent@?BO@??StopActivity@CredUXDialogCancelledFromCallerActivity@CredUXControllerTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x180035E78: "__cdecl _DefaultResolveDelayLoadedAPIFlags" __DefaultResolveDelayLoadedAPIFlags
0x1800321B0: "__cdecl _imp_DebugBreak" __imp_DebugBreak
0x180040040: "__cdecl _imp_DeleteDC" __imp_DeleteDC
0x180031138: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::XAMLHost::IDispatchableTaskWithContext,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIDispatchableTaskWithContext@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180016FB0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::AddRef`adjustor{136}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@WII@EAAKXZ
0x18002C98E: "__cdecl o__invalid_parameter_noinfo" _o__invalid_parameter_noinfo
0x18002634C: "long __cdecl SHSimpleItemFromAttributes(unsigned short const * __ptr64,unsigned long,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?SHSimpleItemFromAttributes@@YAJPEBGKAEBU_GUID@@PEAPEAX@Z
0x180033B68: "internal\sdk\inc\wil/resource.h" ??_C@_0CA@ELHHAGBG@internal?2sdk?2inc?2wil?1resource?4h?$AA@
0x180003490: "public: void __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::Release(void) __ptr64" ?Release@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAAXXZ
0x1800400B8: "__cdecl _imp_GetUserColorPreference" __imp_GetUserColorPreference
0x180035650: "default" ??_C@_1BA@HANLFFFG@?$AAd?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AA?$AA@
0x18001CC74: "public: __cdecl ViewDefinitionBase::~ViewDefinitionBase(void) __ptr64" ??1ViewDefinitionBase@@QEAA@XZ
0x180003E3C: "public: static struct _TlgProvider_t const * __ptr64 __cdecl CredUXControllerLogger::Provider(void)" ?Provider@CredUXControllerLogger@@SAQEBU_TlgProvider_t@@XZ
0x18000D650: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18002D23B: "__cdecl _imp_load_GetUserColorPreference" __imp_load_GetUserColorPreference
0x180005850: "public: virtual long __cdecl CredUXParameters::get_IsSecurePromptRequired(unsigned char * __ptr64) __ptr64" ?get_IsSecurePromptRequired@CredUXParameters@@UEAAJPEAE@Z
0x18003CD50: "void (__cdecl* __ptr64 g_wil_details_internalUnsubscribeFeatureStateChangeNotification)(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64)" ?g_wil_details_internalUnsubscribeFeatureStateChangeNotification@@3P6AXPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@ZEA
0x180011CAC: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x1800400C8: "__cdecl _imp_SetImmersiveColorPreferenceInSharedMemory" __imp_SetImmersiveColorPreferenceInSharedMemory
0x18002F700: "const Microsoft::WRL::RuntimeClass<struct Windows::Internal::UI::Credentials::Controller::IConsentUXContext,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@UIConsentUXContext@Controller@Credentials@UI@Internal@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x1800346E0: "__cdecl GUID_b482cd93_28d0_4f19_b018_d0bd02102dcc" _GUID_b482cd93_28d0_4f19_b018_d0bd02102dcc
0x18000E120: "__cdecl _scrt_stub_for_acrt_thread_detach" __scrt_stub_for_acrt_thread_detach
0x180038FE0: "__cdecl TI3?AVbad_array_new_length@std@@" _TI3?AVbad_array_new_length@std@@
0x180017A90: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAW4TrustLevel@@@Z
0x180019E00: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::GetAt(unsigned int,struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64 * __ptr64) __ptr64" ?GetAt@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@UEAAJIPEAPEAUIXamlRuntimeSite@Hosting@Xaml@UI@5@@Z
0x180032498: "__cdecl _imp_ReleaseSemaphore" __imp_ReleaseSemaphore
0x18003CDF0: "struct std::nothrow_t const std::nothrow" ?nothrow@std@@3Unothrow_t@1@B
0x180035960: "{DFFDE213-8CB4-46a9-90EB-3DA843A" ??_C@_1GA@KBGJFAHB@?$AA?$HL?$AAD?$AAF?$AAF?$AAD?$AAE?$AA2?$AA1?$AA3?$AA?9?$AA8?$AAC?$AAB?$AA4?$AA?9?$AA4?$AA6?$AAa?$AA9?$AA?9?$AA9?$AA0?$AAE?$AAB?$AA?9?$AA3?$AAD?$AAA?$AA8?$AA4?$AA3?$AAA@
0x180003930: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18001C920: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::EventTargetArray::`vector deleting destructor'(unsigned int) __ptr64" ??_EEventTargetArray@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x180023310: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTask,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDispatchableTask@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180014190: "public: virtual void * __ptr64 __cdecl CredUXExtension::`vector deleting destructor'(unsigned int) __ptr64" ??_ECredUXExtension@@UEAAPEAXI@Z
0x180017130: "[thunk]:public: virtual long __cdecl CRequestCredentialsAsyncOperation::GetIids`adjustor{136}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CRequestCredentialsAsyncOperation@@WII@EAAJPEAKPEAPEAU_GUID@@@Z
0x18001E0E0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800324F0: "__cdecl _imp_CloseThreadpoolTimer" __imp_CloseThreadpoolTimer
0x180033D18: "RtlSubscribeWnfStateChangeNotifi" ??_C@_0CH@DLHFNNLE@RtlSubscribeWnfStateChangeNotifi@
0x180001BB0: "void __cdecl wil::details::DebugBreak(void)" ?DebugBreak@details@wil@@YAXXZ
0x180034A78: "__cdecl GUID_af86e2e0_b12d_4c6a_9c5a_d7aa65101e90" _GUID_af86e2e0_b12d_4c6a_9c5a_d7aa65101e90
0x18002CADB: "__cdecl _imp_load_SystemParametersInfoW" __imp_load_SystemParametersInfoW
0x18001A700: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::Release`adjustor{8}' (void) __ptr64" ?Release@?$SimpleVectorIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x180018130: "public: virtual long __cdecl ViewDefinitionBase::GetViewPosition(unsigned int,struct Windows::Foundation::Rect,struct Windows::Foundation::Rect * __ptr64) __ptr64" ?GetViewPosition@ViewDefinitionBase@@UEAAJIURect@Foundation@Windows@@PEAU234@@Z
0x18002ED20: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UIAsyncOperationLocal@Internal@6@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x1800338D0: GUID_NULL
0x1800146B0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider,struct IUserTileImageProviderInternal,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@UIUserTileImageProviderInternal@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002E6A8: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@U?$IIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180018650: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002BDBC: "__cdecl _scrt_dllmain_uninitialize_c" __scrt_dllmain_uninitialize_c
0x180005830: "public: virtual long __cdecl CredUXParameters::get_IsPromptForConsent(unsigned char * __ptr64) __ptr64" ?get_IsPromptForConsent@CredUXParameters@@UEAAJPEAE@Z
0x180014670: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Internal::UI::Credentials::Controller::ICredUXSecurePrompt,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UICredUXSecurePrompt@Controller@Credentials@UI@Internal@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180019D60: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x1800320B0: OLEAUT32_NULL_THUNK_DATA
0x180028628: "public: long __cdecl ConsentUXContext::RuntimeClassInitialize(struct _CREDUI_CONTEXT const * __ptr64) __ptr64" ?RuntimeClassInitialize@ConsentUXContext@@QEAAJPEBU_CREDUI_CONTEXT@@@Z
0x180018B10: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18002FCB8: ??_7?$RuntimeClass@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIRequestCredentialComplete@CredUX@Credentials@UI@Internal@Windows@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@V?$CContinuableOperationBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@@Details@23@UIRequestCredentialComplete@CredUX@Credentials@UI@Internal@Windows@@@234@@Details@12@@
0x180017330: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredProviderCredentialSerialization,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredProviderCredentialSerialization@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18000D360: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::IConsentUXContext,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIConsentUXContext@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180016B10: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_2f784ef15c303f2c8d3bec493a729414>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@@details@2@_NPEAX_KPEAX_KIU_Nil@2@U52@@wistd@@UEAAPEAXI@Z
0x1800325E8: "__cdecl _imp__o__purecall" __imp__o__purecall
0x18002C098: atexit
0x180022950: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTask,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDispatchableTask@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180032528: "__cdecl _imp_GetRestrictedErrorInfo" __imp_GetRestrictedErrorInfo
0x18001C238: "public: void __cdecl CredUXControllerTelemetry::ICredUIPromptActivity::StartActivity(void) __ptr64" ?StartActivity@ICredUIPromptActivity@CredUXControllerTelemetry@@QEAAXXZ
0x1800114C0: ?LockExclusive@?$ActivityBase@VCredUXLogging@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@AEAA?AV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU_RTL_SRWLOCK@@P6AXPEAU1@@Z$1?ReleaseSRWLockExclusive@@YAX0@ZU?$integral_constant@_K$00@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@2@XZ
0x1800235A0: "public: virtual void __cdecl StopRequestCredentialsAsyncOperation::OnCancel(void) __ptr64" ?OnCancel@StopRequestCredentialsAsyncOperation@@UEAAXXZ
0x180030BB8: ??_7?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18003CD88: "enum FEATURE_ENABLED_STATE (__cdecl* __ptr64 g_wil_details_internalGetFeatureEnabledState)(unsigned int,enum FEATURE_CHANGE_TIME)" ?g_wil_details_internalGetFeatureEnabledState@@3P6A?AW4FEATURE_ENABLED_STATE@@IW4FEATURE_CHANGE_TIME@@@ZEA
0x180035870: "bad allocation" ??_C@_0P@GHFPNOJB@bad?5allocation?$AA@
0x18003CBE0: "bool wil::details::g_processShutdownInProgress" ?g_processShutdownInProgress@details@wil@@3_NA
0x18003CC98: "long volatile `int __cdecl wil::details::RecordException(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordException@details@wil@@YAHJ@Z@4JC
0x18002C976: "__cdecl o__initialize_narrow_environment" _o__initialize_narrow_environment
0x180029260: "public: virtual long __cdecl ConsentUXContext::get_IsPublisherVerified(unsigned char * __ptr64) __ptr64" ?get_IsPublisherVerified@ConsentUXContext@@UEAAJPEAE@Z
0x180034440: "__cdecl GUID_ad7e5f1b_22f7_5311_b608_9ccf194c1abd" _GUID_ad7e5f1b_22f7_5311_b608_9ccf194c1abd
0x180018670: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180033FC0: "SOFTWARE\Microsoft\WindowsRuntim" ??_C@_1MC@HDJLAHDL@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAR?$AAu?$AAn?$AAt?$AAi?$AAm@
0x18002756C: "long __cdecl AddFrameToWICBitmap(struct IWICImagingFactory * __ptr64,struct IWICBitmapEncoder * __ptr64,struct IWICBitmapSource * __ptr64,struct _GUID,enum EncodingOptions)" ?AddFrameToWICBitmap@@YAJPEAUIWICImagingFactory@@PEAUIWICBitmapEncoder@@PEAUIWICBitmapSource@@U_GUID@@W4EncodingOptions@@@Z
0x180012AB0: "long __cdecl Microsoft::WRL::Details::CreateClassFactory<class Microsoft::WRL::SimpleClassFactory<class CredUXController,0> >(unsigned int * __ptr64,struct Microsoft::WRL::Details::CreatorMap const * __ptr64,struct _GUID const & __ptr64,struct IUnknown * __ptr64 * __ptr64)" ??$CreateClassFactory@V?$SimpleClassFactory@VCredUXController@@$0A@@WRL@Microsoft@@@Details@WRL@Microsoft@@YAJPEAIPEBUCreatorMap@012@AEBU_GUID@@PEAPEAUIUnknown@@@Z
0x180036028: "__vectorcall ??_R3bad_array_new_length@std" ??_R3bad_array_new_length@std@@8
0x1800019C8: "int __cdecl wil::details::RecordLog(long)" ?RecordLog@details@wil@@YAHJ@Z
0x180036040: "__vectorcall ??_R2bad_array_new_length@std" ??_R2bad_array_new_length@std@@8
0x1800345C0: "__cdecl GUID_a9539947_10d0_4abc_bd21_09cde7b2cda5" _GUID_a9539947_10d0_4abc_bd21_09cde7b2cda5
0x180027A10: "long __cdecl ConvertHBITMAPToWICBitmap(struct IWICImagingFactory * __ptr64,struct HBITMAP__ * __ptr64,enum WICBitmapAlphaChannelOption,struct IWICBitmapSource * __ptr64 * __ptr64)" ?ConvertHBITMAPToWICBitmap@@YAJPEAUIWICImagingFactory@@PEAUHBITMAP__@@W4WICBitmapAlphaChannelOption@@PEAPEAUIWICBitmapSource@@@Z
0x18003CDC0: "void (__cdecl* __ptr64 g_wil_details_pfnFeatureLoggingHook)(unsigned int,struct FEATURE_LOGGED_TRAITS const * __ptr64,struct FEATURE_ERROR const * __ptr64,int,enum wil_ReportingKind const * __ptr64,enum wil_VariantReportingKind const * __ptr64,unsigned char,unsigned __int64)" ?g_wil_details_pfnFeatureLoggingHook@@3P6AXIPEBUFEATURE_LOGGED_TRAITS@@PEBUFEATURE_ERROR@@HPEBW4wil_ReportingKind@@PEBW4wil_VariantReportingKind@@E_K@ZEA
0x1800176D0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180014010: "public: virtual void * __ptr64 __cdecl CRequestCredentialsAsyncOperation::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCRequestCredentialsAsyncOperation@@UEAAPEAXI@Z
0x1800247D0: "private: virtual void * __ptr64 __cdecl UserTileImageProvider::`scalar deleting destructor'(unsigned int) __ptr64" ??_GUserTileImageProvider@@EEAAPEAXI@Z
0x1800170F0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTask,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDispatchableTask@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x1800020D8: "void __cdecl wil::details::ReportFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,enum wil::details::ReportFailureOptions)" ?ReportFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@2@JPEBGW4ReportFailureOptions@12@@Z
0x180017850: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJPEAKPEAPEAU_GUID@@@Z
0x180003930: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180032480: "__cdecl _imp_EnterCriticalSection" __imp_EnterCriticalSection
0x18002F438: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,class ViewDefinitionBase,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@VViewDefinitionBase@@VFtmBase@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x1800326E0: "__cdecl _imp_EventActivityIdControl" __imp_EventActivityIdControl
0x18003CB80: "class wil::details_abi::ProcessLocalStorage<struct wil::details_abi::ProcessLocalData> * __ptr64 __ptr64 wil::details_abi::g_pProcessLocalData" ?g_pProcessLocalData@details_abi@wil@@3PEAV?$ProcessLocalStorage@UProcessLocalData@details_abi@wil@@@12@EA
0x180003CC0: "public: virtual struct _RTL_SRWLOCK * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetLock(void)const __ptr64" ?GetLock@ModuleBase@Details@WRL@Microsoft@@UEBAPEAU_RTL_SRWLOCK@@XZ
0x180011880: "public: class Microsoft::WRL::ComPtr<class Microsoft::WRL::Details::EventTargetArray> & __ptr64 __cdecl Microsoft::WRL::ComPtr<class Microsoft::WRL::Details::EventTargetArray>::operator=(class Microsoft::WRL::ComPtr<class Microsoft::WRL::Details::EventTargetArray> &&) __ptr64" ??4?$ComPtr@VEventTargetArray@Details@WRL@Microsoft@@@WRL@Microsoft@@QEAAAEAV012@$$QEAV012@@Z
0x1800323F0: "__cdecl _imp_ReleaseSRWLockShared" __imp_ReleaseSRWLockShared
0x18000FA80: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider,struct Windows::Internal::UI::XAMLHost::IDisplayStateChangedEventHandler,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDisplayStateProvider@CredProvData@Logon@UI@Internal@Windows@@UIDisplayStateChangedEventHandler@XAMLHost@789@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180030B80: ??_7?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIRequestCredentialComplete@CredUX@Credentials@UI@Internal@Windows@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@V?$CContinuableOperationBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@@Details@23@UIRequestCredentialComplete@CredUX@Credentials@UI@Internal@Windows@@@234@@Details@WRL@Microsoft@@@
0x180032390: api-ms-win-core-registry-l1-1-0_NULL_THUNK_DATA
0x18002CDC2: "__cdecl _tailMerge_gdi32_dll" __tailMerge_gdi32_dll
0x180039278: GDI32_NULL_THUNK_DATA_DLN
0x1800057D0: "public: virtual long __cdecl CredUXParameters::get_IsOnSecureDesktop(unsigned char * __ptr64) __ptr64" ?get_IsOnSecureDesktop@CredUXParameters@@UEAAJPEAE@Z
0x180031650: "const UserTileImageProvider::`vftable'{for `IUserTileImageProviderInternal'}" ??_7UserTileImageProvider@@6BIUserTileImageProviderInternal@@@
0x180040028: "__cdecl _imp_CryptUIDlgViewCertificateW" __imp_CryptUIDlgViewCertificateW
0x180017B50: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180016F40: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180039A4C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-util-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-util-l1-1-0
0x18001B9D0: "public: virtual long __cdecl ViewDefinitionBase::get_ResourceFileName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_ResourceFileName@ViewDefinitionBase@@UEAAJPEAPEAUHSTRING__@@@Z
0x180018610: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000E120: "__cdecl _scrt_stub_for_acrt_initialize" __scrt_stub_for_acrt_initialize
0x18002FE38: "const Microsoft::WRL::RuntimeClass<class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::`vftable'{for `Microsoft::WRL::Details::Selector<class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,0,struct Microsoft::WRL::Details::ImplementsMarker<class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >,struct IWeakReferenceSource> >'}" ??_7?$RuntimeClass@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@WRL@Microsoft@@6B?$Selector@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@23@UIWeakReferenceSource@@@Details@WRL@Microsoft@@@Details@12@@
0x180040190: "__cdecl _imp_CoLoadLibrary" __imp_CoLoadLibrary
0x180032218: api-ms-win-core-errorhandling-l1-1-0_NULL_THUNK_DATA
0x180032178: "__cdecl _imp_GetIconInfo" __imp_GetIconInfo
0x180032280: api-ms-win-core-kernel32-legacy-l1-1-0_NULL_THUNK_DATA
0x180003B00: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18000D690: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180035770: "pcshell\shell\auth\authux\credux" ??_C@_0EE@MNPJOJHD@pcshell?2shell?2auth?2authux?2credux@
0x18002FB78: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider,struct Windows::Internal::UI::XAMLHost::IDisplayStateChangedEventHandler,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIDisplayStateProvider@CredProvData@Logon@UI@Internal@Windows@@UIDisplayStateChangedEventHandler@XAMLHost@789@VFtmBase@23@@WRL@Microsoft@@6BIDisplayStateProvider@CredProvData@Logon@UI@Internal@Windows@@@
0x180040000: "__cdecl _imp_ImageList_Destroy" __imp_ImageList_Destroy
0x1800325F8: "__cdecl _imp__o__seh_filter_dll" __imp__o__seh_filter_dll
0x180035E90: "__stdcall _real" __real@44300000
0x18002A808: "bool __cdecl _SetSessionEvent(void * __ptr64,void * __ptr64)" ?_SetSessionEvent@@YA_NPEAX0@Z
0x180004E68: "public: __cdecl wil::ActivityBase<class CredUXLogging,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::~ActivityBase<class CredUXLogging,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>(void) __ptr64" ??1?$ActivityBase@VCredUXLogging@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAA@XZ
0x180014540: ??_G?$COperationLambda0@V?$CCallAsyncStagedLambda@V<lambda_95e16351588a96bd7c41ae664a979d32>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@@Internal@Windows@@UEAAPEAXI@Z
0x18002A520: "public: static enum CSASHardwareDetection::HardwareButtonCombinationAsSASGesture __cdecl CSASHardwareDetection::s_GetHardwareButtonAvailability(void)" ?s_GetHardwareButtonAvailability@CSASHardwareDetection@@SA?AW4HardwareButtonCombinationAsSASGesture@1@XZ
0x18000DC80: ?Cancel@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18002CD2B: "__cdecl _imp_load_CryptUIDlgViewCertificateW" __imp_load_CryptUIDlgViewCertificateW
0x180015C60: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180032880: "__cdecl _xt_a" __xt_a
0x180011BD0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTaskWithContext,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDispatchableTaskWithContext@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180032180: "__cdecl _imp_ReleaseDC" __imp_ReleaseDC
0x18003CB00: "__cdecl _scrt_debugger_hook_flag" __scrt_debugger_hook_flag
0x180031368: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180023A10: ??_G?$DispatchableTaskWithContext@V<lambda_926ec34a3d190d034db1ade66576649e>@@@@UEAAPEAXI@Z
0x180016D70: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IUnknown>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIUnknown@@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800171E0: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAPEAUHSTRING__@@@Z
0x180016F20: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180032318: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x180035890: "Global\{DFFDE213-8CB4-46a9-90EB-" ??_C@_1GK@LEBNLGEO@?$AAG?$AAl?$AAo?$AAb?$AAa?$AAl?$AA?2?$AA?$HL?$AAD?$AAF?$AAF?$AAD?$AAE?$AA2?$AA1?$AA3?$AA?9?$AA8?$AAC?$AAB?$AA4?$AA?9?$AA4?$AA6?$AAa?$AA9?$AA?9?$AA9?$AA0?$AAE?$AAB?$AA?9@
0x18000DF70: ?get_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x18000DFD0: ?put_Id@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x1800035AC: "public: void * __ptr64 __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@QEAAPEAXI@Z
0x1800325F8: "__cdecl _imp__seh_filter_dll" __imp__seh_filter_dll
0x1800172E0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::GetTrustLevel`adjustor{8}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@W7EAAJPEAW4TrustLevel@@@Z
0x180035F30: "__vectorcall ??_R3exception@std" ??_R3exception@std@@8
0x180035F48: "__vectorcall ??_R2exception@std" ??_R2exception@std@@8
0x180035328: "Winlogon" ??_C@_1BC@LLFJKFDH@?$AAW?$AAi?$AAn?$AAl?$AAo?$AAg?$AAo?$AAn?$AA?$AA@
0x1800364D5: ?_TlgEvent@?M@??Stop@?$ActivityBase@VCredUXControllerLogger@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAAXJ@Z@4U<unnamed-type-_TlgEvent>@?M@??123@QEAAXJ@Z@B
0x18001F860: "protected: virtual void __cdecl CredUXControllerTelemetry::CredUXHostStartActivity::StopActivity(void) __ptr64" ?StopActivity@CredUXHostStartActivity@CredUXControllerTelemetry@@MEAAXXZ
0x180013D10: "public: virtual void * __ptr64 __cdecl WindowContainer::`vector deleting destructor'(unsigned int) __ptr64" ??_EWindowContainer@@UEAAPEAXI@Z
0x180034D80: "internal\sdk\inc\wil\Result.h" ??_C@_0BO@GKCEPMBE@internal?2sdk?2inc?2wil?2Result?4h?$AA@
0x180030188: "const CredUXController::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct IWeakReferenceSource,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>'}" ??_7CredUXController@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIWeakReferenceSource@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x1800226B0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUIThreadEventDispatcher,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUIThreadEventDispatcher@CredProvData@Logon@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800174F0: "[thunk]:public: virtual unsigned long __cdecl CRequestCredentialsAsyncOperation::Release`adjustor{80}' (void) __ptr64" ?Release@CRequestCredentialsAsyncOperation@@WFA@EAAKXZ
0x180033B28: "RtlNtStatusToDosErrorNoTeb" ??_C@_0BL@JCIJNLFN@RtlNtStatusToDosErrorNoTeb?$AA@
0x1800349A0: "unsigned short const * const RuntimeClass_Windows_Internal_UI_Credentials_CredUX_CredUXViewProvider" ?RuntimeClass_Windows_Internal_UI_Credentials_CredUX_CredUXViewProvider@@3QBGB
0x180023140: ??_G?$DispatchableTask@V<lambda_9fe7010e2f51bec0ff5d18293d3b65f3>@@@@UEAAPEAXI@Z
0x1800173C0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::GetIids`adjustor{136}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@WII@EAAJPEAKPEAPEAU_GUID@@@Z
0x18002F850: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct IObjectWithWindow,struct IWeakReferenceSource,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIObjectWithWindow@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIObjectWithWindow@@UIWeakReferenceSource@@VFtmBase@23@@Details@12@@
0x1800097F4: "bool __cdecl wil::details::IsFeatureConfigured(struct wil_FeatureState * __ptr64,unsigned int,bool,enum wil_FeatureStore)" ?IsFeatureConfigured@details@wil@@YA_NPEAUwil_FeatureState@@I_NW4wil_FeatureStore@@@Z
0x1800159A0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800038C4: DllMain
0x18003CD20: "struct Windows::Foundation::Diagnostics::IAsyncCausalityTracerStatics * __ptr64 __ptr64 Microsoft::WRL::gCausality" ?gCausality@WRL@Microsoft@@3PEAUIAsyncCausalityTracerStatics@Diagnostics@Foundation@Windows@@EA
0x180034520: "__cdecl GUID_cb255d93_5ae5_407e_938a_6d96ab2665b6" _GUID_cb255d93_5ae5_407e_938a_6d96ab2665b6
0x18002F628: "const CCredentialProviderSerialization::`vftable'{for `IWeakReferenceSource'}" ??_7CCredentialProviderSerialization@@6BIWeakReferenceSource@@@
0x18003CC10: "bool (__cdecl* __ptr64 wil::g_pfnWilFailFast)(struct wil::FailureInfo const & __ptr64)" ?g_pfnWilFailFast@wil@@3P6A_NAEBUFailureInfo@1@@ZEA
0x18000E120: "__cdecl _scrt_stub_for_acrt_thread_attach" __scrt_stub_for_acrt_thread_attach
0x18002CF8C: "__cdecl _imp_load_CreateStreamOnHGlobal" __imp_load_CreateStreamOnHGlobal
0x180018360: "public: virtual long __cdecl ViewDefinitionBase::get_WindowStylesEx(unsigned long * __ptr64) __ptr64" ?get_WindowStylesEx@ViewDefinitionBase@@UEAAJPEAK@Z
0x18003CC88: "long volatile `int __cdecl wil::details::RecordLog(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordLog@details@wil@@YAHJ@Z@4JC
0x18001B2A0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180032518: api-ms-win-core-util-l1-1-0_NULL_THUNK_DATA
0x18003C2A4: "private: static long volatile wil::details::ThreadFailureCallbackHolder::s_telemetryId" ?s_telemetryId@ThreadFailureCallbackHolder@details@wil@@0JC
0x18000FEF0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18002F1C0: ??_7?$CContinuableOperationBase@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@6B?$Selector@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x180017A10: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@WII@EAAKXZ
0x180035660: "MSFTEDIT.DLL" ??_C@_1BK@PBNJOEI@?$AAM?$AAS?$AAF?$AAT?$AAE?$AAD?$AAI?$AAT?$AA?4?$AAD?$AAL?$AAL?$AA?$AA@
0x18002FE80: ??_7StopRequestCredentialsAsyncOperation@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIWeakReferenceSource@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@23@UIWeakReferenceSource@@@234@@Details@WRL@Microsoft@@@
0x18002D217: "__cdecl _imp_load_SHGetImageList" __imp_load_SHGetImageList
0x180034620: "__cdecl GUID_e3add5fc_628c_4af1_ac29_7947e28b8d66" _GUID_e3add5fc_628c_4af1_ac29_7947e28b8d66
0x18002C6A8: "__cdecl RTC_Terminate" _RTC_Terminate
0x18000EED0: ?FireCompletion@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180039C2C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-string-l1-1-0
0x180013EF0: "public: virtual void * __ptr64 __cdecl CredUXDisplayStateProvider::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCredUXDisplayStateProvider@@UEAAPEAXI@Z
0x180021E10: "public: virtual long __cdecl CRequestCredentialsAsyncOperation::OnStart(void) __ptr64" ?OnStart@CRequestCredentialsAsyncOperation@@UEAAJXZ
0x18003CC40: "char * `char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)'::`2'::s_szModule" ?s_szModule@?1??GetCurrentModuleName@details@wil@@YAPEBDXZ@4PADA
0x18002ECE0: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180032620: "__cdecl _imp_realloc" __imp_realloc
0x180032628: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x180035460: GUID_ContainerFormatJpeg
0x180018600: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{16}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAW4TrustLevel@@@Z
0x180035100: "%s\%s" ??_C@_1M@DFKENGJN@?$AA?$CF?$AAs?$AA?2?$AA?$CF?$AAs?$AA?$AA@
0x1800148B0: ?CheckExecutionEnvironment@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18002021C: "public: long __cdecl CredUXDisplayStateProvider::Shutdown(void) __ptr64" ?Shutdown@CredUXDisplayStateProvider@@QEAAJXZ
0x180014830: ??_E?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x18002ECA0: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@@
0x180035340: "__cdecl GUID_62786179_683b_481d_8af6_c4e849c5ce8a" _GUID_62786179_683b_481d_8af6_c4e849c5ce8a
0x1800323A8: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x1800183C0: "protected: virtual long __cdecl ViewDefinitionBase::v_GetTheme(enum Windows::UI::Xaml::ApplicationTheme * __ptr64) __ptr64" ?v_GetTheme@ViewDefinitionBase@@MEAAJPEAW4ApplicationTheme@Xaml@UI@Windows@@@Z
0x180023320: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTask,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDispatchableTask@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800141F0: "public: virtual void * __ptr64 __cdecl CredUXSecurePrompt::`vector deleting destructor'(unsigned int) __ptr64" ??_ECredUXSecurePrompt@@UEAAPEAXI@Z
0x1800322C8: api-ms-win-core-libraryloader-l1-2-0_NULL_THUNK_DATA
0x180016DD0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::QueryInterface`adjustor{136}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@WII@EAAJAEBU_GUID@@PEAPEAX@Z
0x180036060: "__vectorcall ??_R1A@?0A@EA@bad_array_new_length@std" ??_R1A@?0A@EA@bad_array_new_length@std@@8
0x180016620: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IUnknown>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIUnknown@@@Details@WRL@Microsoft@@UEAAKXZ
0x1800233A0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180032580: api-ms-win-core-winrt-l1-1-0_NULL_THUNK_DATA
0x18003CB18: "__cdecl _hmod__ext_ms_win_rtcore_ntuser_sysparams_l1_1_0_dll" __hmod__ext_ms_win_rtcore_ntuser_sysparams_l1_1_0_dll
0x180039A10: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-eventing-provider-l1-1-0
0x180031670: "const UserTileImageProvider::`vftable'{for `Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider'}" ??_7UserTileImageProvider@@6BIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@@
0x180016B50: ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180006AB0: "int __cdecl wil_details_SetEnabledAndHasNotificationStateCallback(union wil_details_FeaturePropertyCache * __ptr64,void * __ptr64)" ?wil_details_SetEnabledAndHasNotificationStateCallback@@YAHPEATwil_details_FeaturePropertyCache@@PEAX@Z
0x180009E20: "public: void __cdecl wil::details::EnabledStateManager::SubscribeFeaturePropertyCacheToEnabledStateChanges(union wil_details_FeaturePropertyCache * __ptr64,enum wil_FeatureChangeTime) __ptr64" ?SubscribeFeaturePropertyCacheToEnabledStateChanges@EnabledStateManager@details@wil@@QEAAXPEATwil_details_FeaturePropertyCache@@W4wil_FeatureChangeTime@@@Z
0x18000D360: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18001E0F0: "public: virtual long __cdecl Microsoft::WRL::FtmBase::GetUnmarshalClass(struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long,struct _GUID * __ptr64) __ptr64" ?GetUnmarshalClass@FtmBase@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAXK1KPEAU4@@Z
0x18001C0BC: "public: void __cdecl CredUXControllerTelemetry::ICredUXPromptActivity::StartActivity(void) __ptr64" ?StartActivity@ICredUXPromptActivity@CredUXControllerTelemetry@@QEAAXXZ
0x18002D44C: "public: __cdecl std::bad_array_new_length::bad_array_new_length(void) __ptr64" ??0bad_array_new_length@std@@QEAA@XZ
0x180023320: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUIThreadEventDispatcher,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUIThreadEventDispatcher@CredProvData@Logon@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800321F0: "__cdecl _imp_GetLastError" __imp_GetLastError
0x18002D350: "void * __ptr64 __cdecl operator new(unsigned __int64)" ??2@YAPEAX_K@Z
0x1800401B0: "__cdecl _imp_CreateStreamOnHGlobal" __imp_CreateStreamOnHGlobal
0x180017650: "[thunk]:public: virtual long __cdecl CRequestCredentialsAsyncOperation::GetRuntimeClassName`adjustor{8}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CRequestCredentialsAsyncOperation@@W7EAAJPEAPEAUHSTRING__@@@Z
0x18002CA50: "__cdecl _imp_load_CreateProcessWithTokenW" __imp_load_CreateProcessWithTokenW
0x180034630: "__cdecl GUID_1940bca9_21e4_4e8e_bdb8_f14e4e58d96d" _GUID_1940bca9_21e4_4e8e_bdb8_f14e4e58d96d
0x180032220: "__cdecl _imp_DuplicateHandle" __imp_DuplicateHandle
0x180032700: api-ms-win-eventing-provider-l1-1-0_NULL_THUNK_DATA
0x180017800: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@W7EAAKXZ
0x180017030: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Microsoft::WRL::FtmBase>::Release`adjustor{40}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VFtmBase@23@@Details@WRL@Microsoft@@WCI@EAAKXZ
0x1800301A8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::`vftable'{for `ICredUI'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@6BICredUI@@@
0x18000963C: ?EnsureSubscribedToStateChangesUnderLock@FeatureStateManager@details@wil@@CAXAEAV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU__WIL__WNF_USER_SUBSCRIPTION@@P6AXPEAU1@@Z$1?UnsubscribeWilWnf@details@wil@@YAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@3@U__WIL__WNF_STATE_NAME@@PEAX@Z
0x180034700: "__cdecl GUID_00000037_0000_0000_c000_000000000046" _GUID_00000037_0000_0000_c000_000000000046
0x180002FD4: "public: class wil::details::ThreadFailureCallbackHolder * __ptr64 * __ptr64 __cdecl wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64>::GetLocal(bool) __ptr64" ?GetLocal@?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@wil@@QEAAPEAPEAVThreadFailureCallbackHolder@details@3@_N@Z
0x18000D420: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18002D5D4: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x180032458: "__cdecl _imp_OpenSemaphoreW" __imp_OpenSemaphoreW
0x1800390E8: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_rtcore_ntuser_window_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_rtcore_ntuser_window_l1_1_0_dll
0x18003CB08: "__cdecl tls_index" _tls_index
0x180034420: "__cdecl GUID_00000146_0000_0000_c000_000000000046" _GUID_00000146_0000_0000_c000_000000000046
0x180016D70: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001AB6C: "public: long __cdecl XWinRT::detail::GitStorageType<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite>::ReferencedGitCookie::Initialize(struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64) __ptr64" ?Initialize@ReferencedGitCookie@?$GitStorageType@UIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@detail@XWinRT@@QEAAJPEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Z
0x1800400C0: "__cdecl _imp_SetUserColorPreference" __imp_SetUserColorPreference
0x18000E6E0: ?OnError@?$CContinuableOperationBase@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@UEAAJJ@Z
0x1800112CC: "public: long __cdecl Microsoft::WRL::EventSource<struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider * __ptr64,struct HSTRING__ * __ptr64>,struct Microsoft::WRL::InvokeModeOptions<-2> >::Remove(struct EventRegistrationToken) __ptr64" ?Remove@?$EventSource@U?$ITypedEventHandler@PEAUIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@PEAUHSTRING__@@@Foundation@Windows@@U?$InvokeModeOptions@$0?1@WRL@Microsoft@@@WRL@Microsoft@@QEAAJUEventRegistrationToken@@@Z
0x18003CDD8: "void * __ptr64 __ptr64 g_hSessionEventsNeedProcessing" ?g_hSessionEventsNeedProcessing@@3PEAXEA
0x1800179C0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredProviderCredentialSerialization,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredProviderCredentialSerialization@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18002CB66: "__cdecl _imp_load_GetSystemMetrics" __imp_load_GetSystemMetrics
0x18002C976: "__cdecl initialize_narrow_environment" _initialize_narrow_environment
0x180032698: "__cdecl _imp_memcmp" __imp_memcmp
0x180017950: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXExtension,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXExtension@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180030A40: "const WindowContainer::`vftable'{for `IInspectable'}" ??_7WindowContainer@@6BIInspectable@@@
0x18002FBC8: "const CredUXSecurePrompt::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7CredUXSecurePrompt@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180021BF0: "[thunk]:public: virtual unsigned long __cdecl RenderCompletion::Release`adjustor{8}' (void) __ptr64" ?Release@RenderCompletion@@W7EAAKXZ
0x1800206A0: "public: virtual long __cdecl RenderCompletion::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@RenderCompletion@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180035538: DEVPKEY_Device_InLocalMachineContainer
0x18000DF00: ?get_Status@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x18001AB60: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::Release(void) __ptr64" ?Release@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x18002F6B8: "const ConsentUXContext::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7ConsentUXContext@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x1800179E0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18002D00A: "__cdecl _imp_load_CoGetMalloc" __imp_load_CoGetMalloc
0x1800148B0: ?CheckExecutionEnvironment@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x180032678: "__cdecl _imp__o___std_exception_copy" __imp__o___std_exception_copy
0x180005F1C: "long __cdecl CreateCredUXParams(unsigned long,struct _CREDUI_CONTEXT const * __ptr64,struct CREDUI_INFO_INTERNAL * __ptr64,unsigned long,unsigned long * __ptr64,void const * __ptr64,unsigned long,int * __ptr64,unsigned long,enum Windows::Internal::UI::Credentials::Controller::CredUIStyle,struct Windows::Internal::UI::Credentials::Controller::ICredUXExtension * __ptr64,struct Windows::Internal::UI::Credentials::Controller::IConsentUXContext * __ptr64,struct Windows::Internal::UI::Credentials::Controller::ICredUXSecurePrompt * __ptr64,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters * __ptr64 * __ptr64)" ?CreateCredUXParams@@YAJKPEBU_CREDUI_CONTEXT@@PEAUCREDUI_INFO_INTERNAL@@KPEAKPEBXKPEAHKW4CredUIStyle@Controller@Credentials@UI@Internal@Windows@@PEAUICredUXExtension@45678@PEAUIConsentUXContext@45678@PEAUICredUXSecurePrompt@45678@PEAPEAUICredUXParameters@45678@@Z
0x180039B8C: "__cdecl _IMPORT_DESCRIPTOR_SHLWAPI" __IMPORT_DESCRIPTOR_SHLWAPI
0x18001BB90: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Internal::IComPoolTask>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800147B0: ??_G?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x180034090: "SYSTEM\CurrentControlSet\Control" ??_C@_1FA@ECPGIGLB@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x180037A60: "__cdecl tls_start" _tls_start
0x180020CF0: "protected: virtual long __cdecl CredUXViewDefinition::v_GetTheme(enum Windows::UI::Xaml::ApplicationTheme * __ptr64) __ptr64" ?v_GetTheme@CredUXViewDefinition@@MEAAJPEAW4ApplicationTheme@Xaml@UI@Windows@@@Z
0x180011CAC: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x1800356B8: "__cdecl GUID_00000120_a8f2_4877_ba0a_fd2b6645fb94" _GUID_00000120_a8f2_4877_ba0a_fd2b6645fb94
0x180004790: "protected: virtual void __cdecl CredUXTelemetry::AcceptCredentialsOrCancelActivity::StopActivity(void) __ptr64" ?StopActivity@AcceptCredentialsOrCancelActivity@CredUXTelemetry@@MEAAXXZ
0x180035350: "__cdecl GUID_3acf075f_71db_4afa_81f0_3fc4fdf2a5b8" _GUID_3acf075f_71db_4afa_81f0_3fc4fdf2a5b8
0x180035380: "File System Bind Data" ??_C@_1CM@OEOFPOFO@?$AAF?$AAi?$AAl?$AAe?$AA?5?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?5?$AAB?$AAi?$AAn?$AAd?$AA?5?$AAD?$AAa?$AAt?$AAa?$AA?$AA@
0x18002F438: "const CredUXViewDefinition::`vftable'{for `IWeakReferenceSource'}" ??_7CredUXViewDefinition@@6BIWeakReferenceSource@@@
0x180032868: "__cdecl _xl_z" __xl_z
0x180039050: "__cdecl _minATLObjMap_CredUXController_COM" __minATLObjMap_CredUXController_COM
0x18002F0C0: ??_7?$CContinuableOperationBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@6B@
0x18003CE60: "private: static bool Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::isInitialized" ?isInitialized@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@0_NA
0x18003C28C: "__cdecl _isa_enabled" __isa_enabled
0x180017680: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180016FF0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::AddRef`adjustor{32}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WCA@EAAKXZ
0x18002C0B8: "void __cdecl operator delete(void * __ptr64,unsigned __int64)" ??3@YAXPEAX_K@Z
0x180004B80: "protected: virtual bool __cdecl CredUXControllerTelemetry::CredUXHostStopActivity::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@CredUXHostStopActivity@CredUXControllerTelemetry@@MEAA_NJ@Z
0x180017C60: "public: virtual long __cdecl CCredentialProviderSerialization::GetCredentialProviderCLSID(struct _GUID * __ptr64) __ptr64" ?GetCredentialProviderCLSID@CCredentialProviderSerialization@@UEAAJPEAU_GUID@@@Z
0x18003C2B6: g_header_init_InitializeStagingHeaderInternalApi
0x18000F840: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXSecurePrompt,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXSecurePrompt@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18002FF28: ??_7StopRequestCredentialsAsyncOperation@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x18001A800: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180032758: "__cdecl _imp_CreateRandomAccessStreamOnFile" __imp_CreateRandomAccessStreamOnFile
0x180039CF4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-0
0x180032300: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x180021C40: "[thunk]:public: virtual unsigned long __cdecl RenderCompletion::Release`adjustor{24}' (void) __ptr64" ?Release@RenderCompletion@@WBI@EAAKXZ
0x180032488: "__cdecl _imp_WaitForSingleObject" __imp_WaitForSingleObject
0x180039310: api-ms-win-rtcore-ntuser-window-l1-1-0_NULL_THUNK_DATA_DLN
0x1800284DC: "long __cdecl CreateBitmapFromIconWithAlpha(struct HICON__ * __ptr64,int,struct HBITMAP__ * __ptr64 * __ptr64)" ?CreateBitmapFromIconWithAlpha@@YAJPEAUHICON__@@HPEAPEAUHBITMAP__@@@Z
0x180032520: "__cdecl _imp_SetRestrictedErrorInfo" __imp_SetRestrictedErrorInfo
0x180010A10: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::IConsentUXContext,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIConsentUXContext@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180039740: api-ms-win-rtcore-ntuser-window-l1-1-0_NULL_THUNK_DATA_DLB
0x180040108: api-ms-win-rtcore-ntuser-window-l1-1-0_NULL_THUNK_DATA_DLA
0x1800178B0: "[thunk]:public: virtual long __cdecl CRequestCredentialsAsyncOperation::GetTrustLevel`adjustor{176}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CRequestCredentialsAsyncOperation@@WLA@EAAJPEAW4TrustLevel@@@Z
0x180011D20: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x1800149A0: "long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64>,struct Windows::Foundation::IAsyncOperation<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64> >(struct Windows::Foundation::IAsyncOperation<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64> * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)" ??$WaitForCompletion@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@@@YAJPEAU?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z
0x180008FC0: "public: void __cdecl wil::details_abi::FeatureStateData::RecordUsage(void) __ptr64" ?RecordUsage@FeatureStateData@details_abi@wil@@QEAAXXZ
0x180039B00: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-obsolete-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-obsolete-l1-1-0
0x18002D168: "__cdecl _imp_load_ImageList_Destroy" __imp_load_ImageList_Destroy
0x180036CE2: ?_TlgEvent@?BO@??StopActivity@CredUXHostStopActivity@CredUXControllerTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x180005AA4: "private: long __cdecl CredUXParameters::_SetupInputBuffer(struct CredUXParametersBlob const * __ptr64) __ptr64" ?_SetupInputBuffer@CredUXParameters@@AEAAJPEBUCredUXParametersBlob@@@Z
0x180017A50: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180017B30: "[thunk]:public: virtual void * __ptr64 __cdecl CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete>::`vector deleting destructor'`adjustor{8}' (unsigned int) __ptr64" ??_E?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@W7EAAPEAXI@Z
0x18000E6B0: ?get_CanContinue@?$CContinuableOperationBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@UEAAJPEAE@Z
0x180011CAC: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTask,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTask,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDispatchableTask@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x1800323C0: api-ms-win-core-shlwapi-legacy-l1-1-0_NULL_THUNK_DATA
0x180012F04: "long __cdecl Microsoft::WRL::Details::MakeAndInitialize<class Microsoft::WRL::Details::EventTargetArray,class Microsoft::WRL::Details::EventTargetArray,unsigned __int64 & __ptr64>(class Microsoft::WRL::Details::EventTargetArray * __ptr64 * __ptr64,unsigned __int64 & __ptr64)" ??$MakeAndInitialize@VEventTargetArray@Details@WRL@Microsoft@@V1234@AEA_K@Details@WRL@Microsoft@@YAJPEAPEAVEventTargetArray@012@AEA_K@Z
0x180017810: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::GetTrustLevel`adjustor{176}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@WLA@EAAJPEAW4TrustLevel@@@Z
0x180024F10: "public: virtual long __cdecl CredUXExtension::get_ConsentUIMessageText(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_ConsentUIMessageText@CredUXExtension@@UEAAJPEAPEAUHSTRING__@@@Z
0x18002C982: "__cdecl initialize_onexit_table" _initialize_onexit_table
0x180035E78: "__cdecl _ResolveDelayLoadedAPIFlags" __ResolveDelayLoadedAPIFlags
0x1800251D0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider,struct IUserTileImageProviderInternal,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@UIUserTileImageProviderInternal@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18002E500: "const Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180003930: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18002CD37: "__cdecl _tailMerge_cryptui_dll" __tailMerge_cryptui_dll
0x180022480: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18003CA68: "__cdecl _scrt_native_startup_lock" __scrt_native_startup_lock
0x180031220: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::XAMLHost::IDispatchableTask,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIDispatchableTask@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180040110: "__cdecl _imp_CreateProcessWithTokenW" __imp_CreateProcessWithTokenW
0x180025120: "public: virtual long __cdecl CredUXExtension::GetUserAccountKind(struct HSTRING__ * __ptr64,enum Windows::Internal::UI::Logon::CredProvData::UserAccountKind * __ptr64) __ptr64" ?GetUserAccountKind@CredUXExtension@@UEAAJPEAUHSTRING__@@PEAW4UserAccountKind@CredProvData@Logon@UI@Internal@Windows@@@Z
0x180032708: "__cdecl _imp_PowerDeterminePlatformRoleEx" __imp_PowerDeterminePlatformRoleEx
0x180036A32: ?_TlgEvent@?BF@??StopActivity@ICredUIPromptActivity@CredUXControllerTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BF@??123@MEAAXXZ@B
0x18000D360: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTaskWithContext,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDispatchableTaskWithContext@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180016F40: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180003980: "public: virtual unsigned long __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::IncrementObjectCount(void) __ptr64" ?IncrementObjectCount@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAKXZ
0x180004B80: "protected: virtual bool __cdecl CredUXControllerTelemetry::ICredUXPromptActivity::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@ICredUXPromptActivity@CredUXControllerTelemetry@@MEAA_NJ@Z
0x180030FC8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Credentials::CredUX::ICredUXRenderComplete,struct Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::XAMLHost::DesiredSizeClass * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Internal::UI::Credentials::CredUX::ICredUXRenderComplete'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredUXRenderComplete@CredUX@Credentials@UI@Internal@Windows@@U?$ITypedEventHandler@PEAVDesiredSizeClass@XAMLHost@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@9@VFtmBase@23@@WRL@Microsoft@@6BICredUXRenderComplete@CredUX@Credentials@UI@Internal@Windows@@@
0x1800101C0: "public: virtual bool __cdecl wil::ActivityBase<class CredUXLogging,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::NotifyFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?NotifyFailure@?$ActivityBase@VCredUXLogging@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@UEAA_NAEBUFailureInfo@2@@Z
0x18002D320: "void * __ptr64 __cdecl operator new(unsigned __int64,struct std::nothrow_t const & __ptr64)" ??2@YAPEAX_KAEBUnothrow_t@std@@@Z
0x18001C920: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::EventTargetArray::`scalar deleting destructor'(unsigned int) __ptr64" ??_GEventTargetArray@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x18000804C: "private: unsigned char * __ptr64 __cdecl wil::details_abi::RawUsageIndex::FindInsertionPointOrIncrement(struct wil::details_abi::UsageIndexProperty & __ptr64,unsigned char * __ptr64,void * __ptr64,unsigned __int64,unsigned int) __ptr64" ?FindInsertionPointOrIncrement@RawUsageIndex@details_abi@wil@@AEAAPEAEAEAUUsageIndexProperty@23@PEAEPEAX_KI@Z
0x180017810: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@WLA@EAAJPEAW4TrustLevel@@@Z
0x18003674B: ?_TlgEvent@?BF@??StopActivity@ICredUXPromptActivity@CredUXControllerTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BF@??123@MEAAXXZ@B
0x180011FF0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180014190: "public: virtual void * __ptr64 __cdecl CredUXExtension::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCredUXExtension@@UEAAPEAXI@Z
0x180019B10: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::Release`adjustor{8}' (void) __ptr64" ?Release@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x18003CBA0: "class wil::details_abi::ThreadLocalStorage<class wil::details::ThreadFailureCallbackHolder * __ptr64> * __ptr64 __ptr64 wil::details::g_pThreadFailureCallbacks" ?g_pThreadFailureCallbacks@details@wil@@3PEAV?$ThreadLocalStorage@PEAVThreadFailureCallbackHolder@details@wil@@@details_abi@2@EA
0x18001ADA8: "public: static void __cdecl XWinRT::InterfaceLifetimeTraits::Destroy<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite>(class XWinRT::detail::GitStorageType<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite> * __ptr64)" ??$Destroy@UIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@InterfaceLifetimeTraits@XWinRT@@SAXPEAV?$GitStorageType@UIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@detail@1@@Z
0x180017B40: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180033958: "Unknown exception" ??_C@_0BC@EOODALEL@Unknown?5exception?$AA@
0x1800226B0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTaskWithContext,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDispatchableTaskWithContext@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800175B0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKI@EAAKXZ
0x18001AC64: "public: static long __cdecl XWinRT::InterfaceLifetimeTraits::Construct<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite>(class XWinRT::detail::GitStorageType<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite> * __ptr64,struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64)" ??$Construct@UIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@InterfaceLifetimeTraits@XWinRT@@SAJPEAV?$GitStorageType@UIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@detail@1@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Z
0x18002EDD0: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x180034568: "ICredUIPromptActivity" ??_C@_0BG@GLFHBOGK@ICredUIPromptActivity?$AA@
0x18000FD30: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXExtension,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXExtension@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180011DFC: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x1800146B0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider,struct IUserTileImageProviderInternal,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@UIUserTileImageProviderInternal@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180017290: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WKA@EAAKXZ
0x180001BC0: "void __cdecl wil::details::WilDynamicLoadRaiseFailFastException(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?WilDynamicLoadRaiseFailFastException@details@wil@@YAXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@Z
0x180014670: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Internal::UI::Credentials::Controller::ICredUXSecurePrompt,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UICredUXSecurePrompt@Controller@Credentials@UI@Internal@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18000E120: "__cdecl _vcrt_uninitialize" __vcrt_uninitialize
0x180032798: "__cdecl _imp_RtlFreeHeap" __imp_RtlFreeHeap
0x18002AF90: "long __cdecl wil::details::in1diag3::Return_Win32(void * __ptr64,unsigned int,char const * __ptr64,unsigned long)" ?Return_Win32@in1diag3@details@wil@@YAJPEAXIPEBDK@Z
0x180032338: "__cdecl _imp_IsProcessorFeaturePresent" __imp_IsProcessorFeaturePresent
0x1800155D0: ?SetProgress@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJH@Z
0x180032840: "__cdecl _PLEASE_LINK_WITH_legacy_stdio_wide_specifiers.lib" __PLEASE_LINK_WITH_legacy_stdio_wide_specifiers.lib
0x18002D30E: "__cdecl _imp_load_GetIsImmersiveColorUsingHighContrast" __imp_load_GetIsImmersiveColorUsingHighContrast
0x18003CD68: "void (__cdecl* __ptr64 g_wil_details_RecordSRUMFeatureUsage)(unsigned int,unsigned int,unsigned int)" ?g_wil_details_RecordSRUMFeatureUsage@@3P6AXIII@ZEA
0x180011A58: "private: static enum wil_details_CachedFeatureEnabledState __cdecl wil::Feature<struct __WilFeatureTraits_Feature_CredUI_ConsoleMode>::GetCachedFeatureEnabledState(bool)" ?GetCachedFeatureEnabledState@?$Feature@U__WilFeatureTraits_Feature_CredUI_ConsoleMode@@@wil@@CA?AW4wil_details_CachedFeatureEnabledState@@_N@Z
0x18002ED88: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x180039A38: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-0
0x180016B10: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_2f784ef15c303f2c8d3bec493a729414>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@@details@2@_NPEAX_KPEAX_KIU_Nil@2@U52@@wistd@@UEAAPEAXI@Z
0x1800303C0: "const CredUXExtension::`vftable'" ??_7CredUXExtension@@6B@
0x180033D40: "RtlUnsubscribeWnfNotificationWai" ??_C@_0CP@IJFJHHED@RtlUnsubscribeWnfNotificationWai@
0x180033A38: "(caller: %p) " ??_C@_1BM@EAHLIJPA@?$AA?$CI?$AAc?$AAa?$AAl?$AAl?$AAe?$AAr?$AA?3?$AA?5?$AA?$CF?$AAp?$AA?$CJ?$AA?5?$AA?$AA@
0x180039970: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0
0x180011DFC: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredProviderCredentialSerialization,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredProviderCredentialSerialization,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredProviderCredentialSerialization@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18003CDD4: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxuhsvooUoryUhzhsziwdzivwvgvxgrlmUlyquivUznwGEUkxsOlyq@SAShardwaredetection" __@@_PchSym_@00@KxulyqvxgPillgKxuhsvooUoryUhzhsziwdzivwvgvxgrlmUlyquivUznwGEUkxsOlyq@SAShardwaredetection
0x180019580: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::InsertAt(unsigned int,struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64) __ptr64" ?InsertAt@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@UEAAJIPEAUIXamlRuntimeSite@Hosting@Xaml@UI@5@@Z
0x180016DB0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180040048: "__cdecl _imp_GetDIBits" __imp_GetDIBits
0x18002CE65: "__cdecl _imp_load_CreateCompatibleDC" __imp_load_CreateCompatibleDC
0x18001A710: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180011CAC: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXExtension,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXExtension,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXExtension@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180018B00: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180018630: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180033840: "__cdecl _sz_api_ms_win_rtcore_ntuser_private_l1_1_0_dll" __sz_api_ms_win_rtcore_ntuser_private_l1_1_0_dll
0x180005A70: "public: virtual long __cdecl CredUXParameters::GetUserAccountKind(struct HSTRING__ * __ptr64,enum Windows::Internal::UI::Logon::CredProvData::UserAccountKind * __ptr64) __ptr64" ?GetUserAccountKind@CredUXParameters@@UEAAJPEAUHSTRING__@@PEAW4UserAccountKind@CredProvData@Logon@UI@Internal@Windows@@@Z
0x18000DF70: ?get_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x180009FE0: "private: void __cdecl wil::details::EnabledStateManager::RecordCachedUsageUnderLock(void) __ptr64" ?RecordCachedUsageUnderLock@EnabledStateManager@details@wil@@AEAAXXZ
0x180034810: "unsigned short const * const RuntimeClass_Windows_Foundation_Diagnostics_AsyncCausalityTracer" ?RuntimeClass_Windows_Foundation_Diagnostics_AsyncCausalityTracer@@3QBGB
0x180004FD0: "protected: virtual long __cdecl ViewDefinitionBase::v_UpdateTitleBarCloseButtonState(enum Windows::Internal::UI::XAMLHost::CloseButtonState) __ptr64" ?v_UpdateTitleBarCloseButtonState@ViewDefinitionBase@@MEAAJW4CloseButtonState@XAMLHost@UI@Internal@Windows@@@Z
0x180032600: "__cdecl _imp__set_errno" __imp__set_errno
0x180020690: "public: virtual long __cdecl RenderCompletion::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@RenderCompletion@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18000F2A0: ?PutOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@3@@Z
0x180034988: "__cdecl GUID_00000036_0000_0000_c000_000000000046" _GUID_00000036_0000_0000_c000_000000000046
0x180032238: "__cdecl _imp_HeapAlloc" __imp_HeapAlloc
0x180035470: GUID_ContainerFormatBmp
0x180026F70: "public: virtual long __cdecl CredUXSecurePrompt::CancelSecureRequest(void) __ptr64" ?CancelSecureRequest@CredUXSecurePrompt@@UEAAJXZ
0x180004FD0: ?GetResults@?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@UEAAJXZ
0x180017150: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180014010: "public: virtual void * __ptr64 __cdecl CRequestCredentialsAsyncOperation::`vector deleting destructor'(unsigned int) __ptr64" ??_ECRequestCredentialsAsyncOperation@@UEAAPEAXI@Z
0x180024AD0: "public: virtual long __cdecl CredUXExtension::get_FallbackCaptionText(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_FallbackCaptionText@CredUXExtension@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800247D0: "private: virtual void * __ptr64 __cdecl UserTileImageProvider::`vector deleting destructor'(unsigned int) __ptr64" ??_EUserTileImageProvider@@EEAAPEAXI@Z
0x180015640: ?Run@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x180033B88: "_p0" ??_C@_17ONNCDEJM@?$AA_?$AAp?$AA0?$AA?$AA@
0x1800170F0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::IConsentUXContext,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIConsentUXContext@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180027154: "public: long __cdecl Microsoft::WRL::EventSource<struct Windows::Foundation::ITypedEventHandler<struct IInspectable * __ptr64,enum Windows::Internal::UI::Credentials::Controller::SecurePromptPhase>,struct Microsoft::WRL::InvokeModeOptions<-2> >::InvokeAll<class CredUXSecurePrompt * __ptr64,enum Windows::Internal::UI::Credentials::Controller::SecurePromptPhase>(class CredUXSecurePrompt * __ptr64,enum Windows::Internal::UI::Credentials::Controller::SecurePromptPhase) __ptr64" ??$InvokeAll@PEAVCredUXSecurePrompt@@W4SecurePromptPhase@Controller@Credentials@UI@Internal@Windows@@@?$EventSource@U?$ITypedEventHandler@PEAUIInspectable@@W4SecurePromptPhase@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$InvokeModeOptions@$0?1@WRL@Microsoft@@@WRL@Microsoft@@QEAAJPEAVCredUXSecurePrompt@@W4SecurePromptPhase@Controller@Credentials@UI@Internal@Windows@@@Z
0x18002E408: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180017730: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAJPEAW4TrustLevel@@@Z
0x18002CF44: "__cdecl _imp_load_CoTaskMemAlloc" __imp_load_CoTaskMemAlloc
0x1800323F8: "__cdecl _imp_AcquireSRWLockExclusive" __imp_AcquireSRWLockExclusive
0x1800391E8: "__cdecl _NULL_DELAY_IMPORT_DESCRIPTOR" __NULL_DELAY_IMPORT_DESCRIPTOR
0x180008738: "void __cdecl wil::details_abi::RecordWnfUsageIndex(struct __WIL__WNF_STATE_NAME const * __ptr64,unsigned __int64,class wil::details_abi::RawUsageIndex const & __ptr64)" ?RecordWnfUsageIndex@details_abi@wil@@YAXPEBU__WIL__WNF_STATE_NAME@@_KAEBVRawUsageIndex@12@@Z
0x18002465C: "private: long __cdecl UserTileImageProvider::_EnsureInitialized(void) __ptr64" ?_EnsureInitialized@UserTileImageProvider@@AEAAJXZ
0x180002478: "public: void __cdecl wil::details_abi::SemaphoreValue::Destroy(void) __ptr64" ?Destroy@SemaphoreValue@details_abi@wil@@QEAAXXZ
0x18003CCA4: "long volatile `int __cdecl wil::details::RecordReturn(long)'::`2'::s_cErrorCount" ?s_cErrorCount@?1??RecordReturn@details@wil@@YAHJ@Z@4JC
0x180032340: "__cdecl _imp_OpenProcess" __imp_OpenProcess
0x18002D53C: "void __cdecl __scrt_throw_std_bad_array_new_length(void)" ?__scrt_throw_std_bad_array_new_length@@YAXXZ
0x18002C9D0: "__cdecl o_malloc" _o_malloc
0x180035F08: "const std::exception::`RTTI Complete Object Locator'" ??_R4exception@std@@6B@
0x180003930: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider,struct Windows::Internal::UI::XAMLHost::IDisplayStateChangedEventHandler,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDisplayStateProvider@CredProvData@Logon@UI@Internal@Windows@@UIDisplayStateChangedEventHandler@XAMLHost@789@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18000D360: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18002BCEC: "__cdecl _scrt_dllmain_before_initialize_c" __scrt_dllmain_before_initialize_c
0x180034580: "CredUXDialogCancelledFromCallerA" ??_C@_0CI@EEMEMAGJ@CredUXDialogCancelledFromCallerA@
0x18000EE1C: ??1?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x1800320C8: "__cdecl _imp_RpcBindingFree" __imp_RpcBindingFree
0x180006830: "public: virtual long __cdecl CRequestCredentialsAsyncOperation::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CRequestCredentialsAsyncOperation@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180003B00: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002BA30: "__cdecl DllMainCRTStartup" _DllMainCRTStartup
0x18002E108: "const Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>::`vftable'" ??_7?$IVector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@6B@
0x180023370: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800185F0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x1800326B8: "__cdecl _imp__initterm" __imp__initterm
0x1800320C0: "__cdecl _imp_RpcStringBindingComposeW" __imp_RpcStringBindingComposeW
0x180014540: ??_E?$COperationLambda0@V?$CCallAsyncStagedLambda@V<lambda_95e16351588a96bd7c41ae664a979d32>@@@Internal@Windows@@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@@Internal@Windows@@UEAAPEAXI@Z
0x1800399E8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-debug-l1-1-0
0x180003930: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180032438: "__cdecl _imp_CreateMutexExW" __imp_CreateMutexExW
0x180035E8C: "__cdecl _real@43a00000" __real@43a00000
0x180015C60: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002E5E0: "const Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>'}" ??_7?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x180034450: "__cdecl GUID_1c35e215_859e_41a3_922b_303b8699a29d" _GUID_1c35e215_859e_41a3_922b_303b8699a29d
0x18002F830: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIObjectWithWindow@@VFtmBase@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180023A10: ??_E?$DispatchableTaskWithContext@V<lambda_926ec34a3d190d034db1ade66576649e>@@@@UEAAPEAXI@Z
0x180016D70: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IUnknown>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIUnknown@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180017340: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180032550: "__cdecl _imp_RoGetMatchingRestrictedErrorInfo" __imp_RoGetMatchingRestrictedErrorInfo
0x18000D650: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180030AC0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IUnknown>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIUnknown@@@WRL@Microsoft@@6B@
0x18000DC80: ?Cancel@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18000D360: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180032200: "__cdecl _imp_SetLastError" __imp_SetLastError
0x1800170B0: "[thunk]:public: virtual unsigned long __cdecl CRequestCredentialsAsyncOperation::Release`adjustor{8}' (void) __ptr64" ?Release@CRequestCredentialsAsyncOperation@@W7EAAKXZ
0x1800148B0: ?CheckExecutionEnvironment@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x180003F90: ?OnClose@?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@UEAAXXZ
0x180039CE0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-delayload-l1-1-1
0x18000FE10: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180030530: ??_7CRequestCredentialsAsyncOperation@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIRequestCredentialComplete@CredUX@Credentials@UI@Internal@Windows@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@V?$CContinuableOperationBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@@Details@23@UIRequestCredentialComplete@CredUX@Credentials@UI@Internal@Windows@@@234@@Details@WRL@Microsoft@@@
0x18003CC18: "unsigned char (__cdecl* __ptr64 `unsigned char __cdecl wil::details::RtlDllShutdownInProgress(void)'::`2'::s_pfnRtlDllShutdownInProgress)(void)" ?s_pfnRtlDllShutdownInProgress@?1??RtlDllShutdownInProgress@details@wil@@YAEXZ@4P6AEXZEA
0x180035DB8: "WIN://SYSAPPID" ??_C@_1BO@BOGEHPME@?$AAW?$AAI?$AAN?$AA?3?$AA?1?$AA?1?$AAS?$AAY?$AAS?$AAA?$AAP?$AAP?$AAI?$AAD?$AA?$AA@
0x180035450: GUID_WICPixelFormat32bppBGRA
0x18000BD60: "public: long __cdecl CredUXInstance::Cancel(void) __ptr64" ?Cancel@CredUXInstance@@QEAAJXZ
0x180038F58: "__cdecl TI2?AVbad_alloc@std@@" _TI2?AVbad_alloc@std@@
0x180013D10: "public: virtual void * __ptr64 __cdecl WindowContainer::`scalar deleting destructor'(unsigned int) __ptr64" ??_GWindowContainer@@UEAAPEAXI@Z
0x180011564: "public: void * __ptr64 __cdecl wil::details::EnabledStateManager::`scalar deleting destructor'(unsigned int) __ptr64" ??_GEnabledStateManager@details@wil@@QEAAPEAXI@Z
0x1800391C8: "__cdecl _DELAY_IMPORT_DESCRIPTOR_UxTheme_dll" __DELAY_IMPORT_DESCRIPTOR_UxTheme_dll
0x180033C00: "internal\shellcommonshell\inc\cr" ??_C@_0DB@OEBCLIGL@internal?2shellcommonshell?2inc?2cr@
0x18002FE80: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIWeakReferenceSource@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@23@UIWeakReferenceSource@@@234@@Details@12@@
0x180027050: "protected: static unsigned long __cdecl CredUXSecurePrompt::s_APCThread(void * __ptr64)" ?s_APCThread@CredUXSecurePrompt@@KAKPEAX@Z
0x180035550: "Luminance" ??_C@_1BE@JBEJKLID@?$AAL?$AAu?$AAm?$AAi?$AAn?$AAa?$AAn?$AAc?$AAe?$AA?$AA@
0x180023140: ??_E?$DispatchableTask@V<lambda_9fe7010e2f51bec0ff5d18293d3b65f3>@@@@UEAAPEAXI@Z
0x180027070: "protected: static void __cdecl CredUXSecurePrompt::s_APCCallback(struct _RPC_ASYNC_STATE * __ptr64,void * __ptr64,enum _RPC_ASYNC_EVENT)" ?s_APCCallback@CredUXSecurePrompt@@KAXPEAU_RPC_ASYNC_STATE@@PEAXW4_RPC_ASYNC_EVENT@@@Z
0x18002D156: "__cdecl _imp_load_HIMAGELIST_QueryInterface" __imp_load_HIMAGELIST_QueryInterface
0x180026840: "public: virtual long __cdecl CredUXSecurePrompt::add_SecurePromptPhaseChanged(struct Windows::Foundation::ITypedEventHandler<struct IInspectable * __ptr64,enum Windows::Internal::UI::Credentials::Controller::SecurePromptPhase> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_SecurePromptPhaseChanged@CredUXSecurePrompt@@UEAAJPEAU?$ITypedEventHandler@PEAUIInspectable@@W4SecurePromptPhase@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@PEAUEventRegistrationToken@@@Z
0x1800134F4: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@V?$CContinuableOperationBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@@Details@23@UIRequestCredentialComplete@CredUX@Credentials@UI@Internal@Windows@@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x18002EB60: "const Windows::Internal::AsyncProgress<int>::`vftable'" ??_7?$AsyncProgress@H@Internal@Windows@@6B@
0x180034FA8: FOLDERID_System
0x1800324D0: "__cdecl _imp_GetVersionExW" __imp_GetVersionExW
0x180019D70: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x1800344C8: "__cdecl GUID_2fafaaf9_2986_48ee_919d_98f66edf0a31" _GUID_2fafaaf9_2986_48ee_919d_98f66edf0a31
0x18000FA80: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef(void) __ptr64" ?AddRef@?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x1800170F0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTaskWithContext,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDispatchableTaskWithContext@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180023300: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18000F990: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider,struct Windows::Internal::UI::XAMLHost::IDisplayStateChangedEventHandler,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDisplayStateProvider@CredProvData@Logon@UI@Internal@Windows@@UIDisplayStateChangedEventHandler@XAMLHost@789@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180039BB4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0
0x180034470: "internal\pcshellshell\inc\xamlho" ??_C@_0DD@GILILJED@internal?2pcshellshell?2inc?2xamlho@
0x180039238: CRYPTUI_NULL_THUNK_DATA_DLN
0x180028E20: "public: virtual long __cdecl ConsentUXContext::get_Expanded(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_Expanded@ConsentUXContext@@UEAAJPEAPEAUHSTRING__@@@Z
0x180025F88: "long __cdecl StringCchCopyNExW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,unsigned __int64,unsigned short * __ptr64 * __ptr64,unsigned __int64 * __ptr64,unsigned long)" ?StringCchCopyNExW@@YAJPEAG_KPEBG1PEAPEAGPEA_KK@Z
0x180004B80: "protected: virtual bool __cdecl CredUXControllerTelemetry::ICredUIPromptActivity::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@ICredUIPromptActivity@CredUXControllerTelemetry@@MEAA_NJ@Z
0x18001BE20: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredProviderCredentialSerialization,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredProviderCredentialSerialization@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18002D570: "public: virtual char const * __ptr64 __cdecl std::exception::what(void)const __ptr64" ?what@exception@std@@UEBAPEBDXZ
0x180033BD8: "AcceptCredentialsOrCancelActivit" ??_C@_0CC@KHHNFPL@AcceptCredentialsOrCancelActivit@
0x180025DA0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider,struct IUserTileImageProviderInternal,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@UIUserTileImageProviderInternal@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18002FED8: ??_7StopRequestCredentialsAsyncOperation@@6B?$Selector@V?$CContinuableOperationBase@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@V?$CContinuableOperationBase@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@@Details@23@UIOperationComplete@Callbacks@Logon@UI@Internal@Windows@@@Details@WRL@Microsoft@@@Details@WRL@Microsoft@@@
0x180005680: "public: virtual long __cdecl CredUXParameters::get_ErrorText(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_ErrorText@CredUXParameters@@UEAAJPEAPEAUHSTRING__@@@Z
0x180013EF0: "public: virtual void * __ptr64 __cdecl CredUXDisplayStateProvider::`vector deleting destructor'(unsigned int) __ptr64" ??_ECredUXDisplayStateProvider@@UEAAPEAXI@Z
0x18003CD28: "union _RTL_RUN_ONCE Microsoft::WRL::gCausalityInitOnce" ?gCausalityInitOnce@WRL@Microsoft@@3T_RTL_RUN_ONCE@@A
0x18000A660: "void __cdecl wil::details::FeatureLoggingHook(unsigned int,struct FEATURE_LOGGED_TRAITS const * __ptr64,struct FEATURE_ERROR const * __ptr64,int,enum wil_ReportingKind const * __ptr64,enum wil_VariantReportingKind const * __ptr64,unsigned char,unsigned __int64)" ?FeatureLoggingHook@details@wil@@YAXIPEBUFEATURE_LOGGED_TRAITS@@PEBUFEATURE_ERROR@@HPEBW4wil_ReportingKind@@PEBW4wil_VariantReportingKind@@E_K@Z
0x180032088: CRYPT32_NULL_THUNK_DATA
0x180032750: "__cdecl _imp_CreateRandomAccessStreamOverStream" __imp_CreateRandomAccessStreamOverStream
0x180032640: "__cdecl _imp__o__crt_atexit" __imp__o__crt_atexit
0x18000165C: StringCchPrintfW
0x18002C952: "__cdecl o__configure_narrow_argv" _o__configure_narrow_argv
0x180035490: CLSID_WICImagingFactory2
0x18001BAA4: "public: static long __cdecl Microsoft::WRL::ErrorPropagationPolicyTraits<-1>::FireCompletionErrorPropagationPolicyFilter(long,struct IUnknown * __ptr64,void * __ptr64)" ?FireCompletionErrorPropagationPolicyFilter@?$ErrorPropagationPolicyTraits@$0?0@WRL@Microsoft@@SAJJPEAUIUnknown@@PEAX@Z
0x180016E50: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJI@EAAKXZ
0x180014830: ??_G?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAPEAXI@Z
0x1800141F0: "public: virtual void * __ptr64 __cdecl CredUXSecurePrompt::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCredUXSecurePrompt@@UEAAPEAXI@Z
0x18002C4CC: "__cdecl _scrt_initialize_default_local_stdio_options" __scrt_initialize_default_local_stdio_options
0x180034F78: "__cdecl GUID_629bdbc8_d932_4ff4_96b9_8d96c5c1e858" _GUID_629bdbc8_d932_4ff4_96b9_8d96c5c1e858
0x1800178F0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WJA@EAAKXZ
0x180032140: SHLWAPI_NULL_THUNK_DATA
0x1800174B0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@WII@EAAJAEBU_GUID@@PEAPEAX@Z
0x180019B40: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18002F5E0: "const CCredentialProviderSerialization::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7CCredentialProviderSerialization@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180021C00: "[thunk]:public: virtual long __cdecl RenderCompletion::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@RenderCompletion@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180017CA0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredProviderCredentialSerialization,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredProviderCredentialSerialization@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x1800336E0: "api-ms-win-core-synch-l1-2-0.dll" ??_C@_1EC@JIJBPKFM@?$AAa?$AAp?$AAi?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAc?$AAo?$AAr?$AAe?$AA?9?$AAs?$AAy?$AAn?$AAc?$AAh?$AA?9?$AAl?$AA1?$AA?9?$AA2?$AA?9?$AA0?$AA?4?$AAd?$AAl?$AAl@
0x180024920: "public: virtual long __cdecl CredUXExtension::GetStringFromError(unsigned int,struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetStringFromError@CredUXExtension@@UEAAJIPEAPEAUHSTRING__@@@Z
0x180008334: "private: bool __cdecl wil::details_abi::RawUsageIndex::RecordUsageInternal(void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int) __ptr64" ?RecordUsageInternal@RawUsageIndex@details_abi@wil@@AEAA_NPEAX_K01I@Z
0x1800322F0: "__cdecl _imp_CreateThread" __imp_CreateThread
0x18002CFF8: "__cdecl _imp_load_CreateBindCtx" __imp_load_CreateBindCtx
0x18002BE60: "__cdecl _scrt_initialize_onexit_tables" __scrt_initialize_onexit_tables
0x180016B50: ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180002468: "void __cdecl wistd::_Xbad_function_call(void)" ?_Xbad_function_call@wistd@@YAXXZ
0x1800170C0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXRenderComplete,struct Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::XAMLHost::DesiredSizeClass * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXRenderComplete@CredUX@Credentials@UI@Internal@Windows@@U?$ITypedEventHandler@PEAVDesiredSizeClass@XAMLHost@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@9@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180039BDC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-error-l1-1-1
0x1800327B8: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x18001F290: "public: virtual bool __cdecl wil::ActivityBase<class CredUXControllerLogger,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::NotifyFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?NotifyFailure@?$ActivityBase@VCredUXControllerLogger@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@UEAA_NAEBUFailureInfo@2@@Z
0x180011DFC: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider,struct IUserTileImageProviderInternal,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider,struct IUserTileImageProviderInternal,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@UIUserTileImageProviderInternal@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18002D02E: "__cdecl _imp_load_WTHelperProvDataFromStateData" __imp_load_WTHelperProvDataFromStateData
0x1800200B8: "long __cdecl wil::details::in1diag3::Log_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?Log_Hr@in1diag3@details@wil@@YAJPEAXIPEBDJ@Z
0x180009598: "private: bool __cdecl wil::details::FeatureStateManager::EnsureStateData(void) __ptr64" ?EnsureStateData@FeatureStateManager@details@wil@@AEAA_NXZ
0x180017550: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@WMA@EAAKXZ
0x180006840: "public: virtual unsigned long __cdecl CRequestCredentialsAsyncOperation::Release(void) __ptr64" ?Release@CRequestCredentialsAsyncOperation@@UEAAKXZ
0x18002FA18: "const Microsoft::WRL::RuntimeClass<struct Windows::Internal::UI::Credentials::Controller::ICredUXExtension,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UICredUXExtension@Controller@Credentials@UI@Internal@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x18003CB70: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxukxhsvooUhsvooUzfgsUzfgsfcUxivwfcUxlmgilooviUwooUlyquivUznwGEUxivwfcxlmgiloovirmxofwvOlyq@Windows.UI.CredDialogController" __@@_PchSym_@00@KxulyqvxgPillgKxukxhsvooUhsvooUzfgsUzfgsfcUxivwfcUxlmgilooviUwooUlyquivUznwGEUxivwfcxlmgiloovirmxofwvOlyq@Windows.UI.CredDialogController
0x180025DE0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider,struct IUserTileImageProviderInternal,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@UIUserTileImageProviderInternal@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x1800352A0: "pcshell\shell\auth\authux\common" ??_C@_0DJ@EBHEIJAF@pcshell?2shell?2auth?2authux?2common@
0x18000D360: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180035110: "AppsUseLightTheme" ??_C@_1CE@JMNDDJKB@?$AAA?$AAp?$AAp?$AAs?$AAU?$AAs?$AAe?$AAL?$AAi?$AAg?$AAh?$AAt?$AAT?$AAh?$AAe?$AAm?$AAe?$AA?$AA@
0x180031240: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::XAMLHost::IDispatchableTask,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIDispatchableTask@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@6B@
0x180032690: "__cdecl _imp__CxxThrowException" __imp__CxxThrowException
0x18003CB58: "__cdecl _hmod__COMCTL32_dll" __hmod__COMCTL32_dll
0x18001CDA0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class ViewDefinitionBase,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VViewDefinitionBase@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180004B80: "protected: virtual bool __cdecl CredUXTelemetry::AcceptCredentialsOrCancelActivity::WasAlreadyReportedToTelemetry(long) __ptr64" ?WasAlreadyReportedToTelemetry@AcceptCredentialsOrCancelActivity@CredUXTelemetry@@MEAA_NJ@Z
0x18002C500: "__cdecl _crt_debugger_hook" __crt_debugger_hook
0x18002D590: "public: virtual void * __ptr64 __cdecl type_info::`vector deleting destructor'(unsigned int) __ptr64" ??_Etype_info@@UEAAPEAXI@Z
0x180008B8C: "public: void __cdecl wil::details_abi::UsageIndexes::Record(void) __ptr64" ?Record@UsageIndexes@details_abi@wil@@QEAAXXZ
0x180032310: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x18001C514: "public: void __cdecl wil::ActivityBase<class CredUXControllerLogger,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::zInternalStart(void) __ptr64" ?zInternalStart@?$ActivityBase@VCredUXControllerLogger@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAAXXZ
0x180032198: USER32_NULL_THUNK_DATA
0x1800309E0: "const CCredentialProviderSerialization::`vftable'{for `IInspectable'}" ??_7CCredentialProviderSerialization@@6BIInspectable@@@
0x1800324E0: "__cdecl _imp_CreateThreadpoolTimer" __imp_CreateThreadpoolTimer
0x180018100: "protected: virtual long __cdecl ViewDefinitionBase::v_GetViewPosition(unsigned int,struct Windows::Foundation::Rect,struct Windows::Foundation::Rect * __ptr64) __ptr64" ?v_GetViewPosition@ViewDefinitionBase@@MEAAJIURect@Foundation@Windows@@PEAU234@@Z
0x18002EBC0: "const Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64>::`vftable'" ??_7?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@6B@
0x1800120D0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18001BAA4: "public: static long __cdecl Microsoft::WRL::ErrorPropagationPolicyTraits<-1>::FireProgressErrorPropagationPolicyFilter(long,struct IUnknown * __ptr64,void * __ptr64)" ?FireProgressErrorPropagationPolicyFilter@?$ErrorPropagationPolicyTraits@$0?0@WRL@Microsoft@@SAJJPEAUIUnknown@@PEAX@Z
0x1800112CC: "public: long __cdecl Microsoft::WRL::EventSource<struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider * __ptr64,enum Windows::Internal::UI::Logon::CredProvData::DisplayStateFlags>,struct Microsoft::WRL::InvokeModeOptions<-2> >::Remove(struct EventRegistrationToken) __ptr64" ?Remove@?$EventSource@U?$ITypedEventHandler@PEAUIDisplayStateProvider@CredProvData@Logon@UI@Internal@Windows@@W4DisplayStateFlags@23456@@Foundation@Windows@@U?$InvokeModeOptions@$0?1@WRL@Microsoft@@@WRL@Microsoft@@QEAAJUEventRegistrationToken@@@Z
0x180017A60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180032718: "__cdecl _imp_GetTokenInformation" __imp_GetTokenInformation
0x1800195A0: "private: long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::RemoveAtInternal(unsigned int,bool) __ptr64" ?RemoveAtInternal@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@AEAAJI_N@Z
0x180011CAC: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXSecurePrompt,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXSecurePrompt,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXSecurePrompt@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180030D50: ??_7?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x180019B20: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180011DFC: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x18002CFC2: "__cdecl _imp_load_CoCreateInstance" __imp_load_CoCreateInstance
0x1800206B0: "public: virtual unsigned long __cdecl RenderCompletion::Release(void) __ptr64" ?Release@RenderCompletion@@UEAAKXZ
0x1800171A0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::GetTrustLevel`adjustor{24}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJPEAW4TrustLevel@@@Z
0x18002C9AC: "__cdecl register_onexit_function" _register_onexit_function
0x1800400A8: "__cdecl _imp_GetGroupPolicyColors" __imp_GetGroupPolicyColors
0x180022D40: "public: virtual void * __ptr64 __cdecl DispatcherWrapper::`scalar deleting destructor'(unsigned int) __ptr64" ??_GDispatcherWrapper@@UEAAPEAXI@Z
0x180018B40: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$SimpleVectorIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18003C2A8: "long volatile `protected: static bool __cdecl wil::TraceLoggingProvider::WasAlreadyReportedToTelemetry(long)'::`2'::s_lastFailureSeen" ?s_lastFailureSeen@?1??WasAlreadyReportedToTelemetry@TraceLoggingProvider@wil@@KA_NJ@Z@4JC
0x180040050: "__cdecl _imp_CreateDIBSection" __imp_CreateDIBSection
0x180030E48: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::IAsyncActionCompletedHandler'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6BIAsyncActionCompletedHandler@Foundation@Windows@@@
0x1800321C0: "__cdecl _imp_IsDebuggerPresent" __imp_IsDebuggerPresent
0x180035EA0: "__cdecl _xmm@443d800043e400004347000043e40000" __xmm@443d800043e400004347000043e40000
0x180009CF8: "public: void __cdecl wil::details::EnabledStateManager::QueueBackgroundUsageReporting(unsigned int,union wil_details_FeaturePropertyCache & __ptr64) __ptr64" ?QueueBackgroundUsageReporting@EnabledStateManager@details@wil@@QEAAXIAEATwil_details_FeaturePropertyCache@@@Z
0x1800299CC: "private: void * __ptr64 __cdecl ConsentUXContext::DuplicateHandleInCurrentProcess(unsigned long,void * __ptr64) __ptr64" ?DuplicateHandleInCurrentProcess@ConsentUXContext@@AEAAPEAXKPEAX@Z
0x18003C270: "__cdecl Init_global_epoch" _Init_global_epoch
0x1800320A0: "__cdecl _imp_SafeArrayUnaccessData" __imp_SafeArrayUnaccessData
0x180031578: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider,struct IUserTileImageProviderInternal,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct IWeakReferenceSource,struct IUserTileImageProviderInternal,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@UIUserTileImageProviderInternal@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIWeakReferenceSource@@UIUserTileImageProviderInternal@@VFtmBase@23@@Details@12@@
0x1800324D8: api-ms-win-core-sysinfo-l1-1-0_NULL_THUNK_DATA
0x180032838: "__cdecl _xi_a" __xi_a
0x180017BB0: "public: virtual long __cdecl CCredentialProviderSerialization::GetSerialization(unsigned long * __ptr64,unsigned char * __ptr64 * __ptr64) __ptr64" ?GetSerialization@CCredentialProviderSerialization@@UEAAJPEAKPEAPEAE@Z
0x180003930: "public: virtual long __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::RegisterCOMObject(unsigned short const * __ptr64,struct _GUID * __ptr64,struct IClassFactory * __ptr64 * __ptr64,unsigned long * __ptr64,unsigned int) __ptr64" ?RegisterCOMObject@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAJPEBGPEAU_GUID@@PEAPEAUIClassFactory@@PEAKI@Z
0x180004FE0: "public: virtual long __cdecl WindowContainer::GetWindow(struct HWND__ * __ptr64 * __ptr64) __ptr64" ?GetWindow@WindowContainer@@UEAAJPEAPEAUHWND__@@@Z
0x180032348: api-ms-win-core-processthreads-l1-1-1_NULL_THUNK_DATA
0x180022640: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUIThreadEventDispatcher,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUIThreadEventDispatcher@CredProvData@Logon@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180003930: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredProviderCredentialSerialization,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredProviderCredentialSerialization@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x1800100C0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800321C8: api-ms-win-core-debug-l1-1-0_NULL_THUNK_DATA
0x1800342B0: "Windows.Foundation.Collections.I" ??_C@_1KG@LIHJAHFE@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAC?$AAo?$AAl?$AAl?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?4?$AAI@
0x18000E670: ?remove_CanContinueChanged@?$CContinuableOperationBase@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@UEAAJUEventRegistrationToken@@@Z
0x18002BD38: "__cdecl _scrt_dllmain_crt_thread_detach" __scrt_dllmain_crt_thread_detach
0x1800321E0: "__cdecl _imp_ResolveDelayLoadedAPI" __imp_ResolveDelayLoadedAPI
0x180026558: "public: virtual __cdecl CredUXSecurePrompt::~CredUXSecurePrompt(void) __ptr64" ??1CredUXSecurePrompt@@UEAA@XZ
0x18003CC2C: "unsigned int volatile `void __cdecl wil::SetLastError(struct wil::FailureInfo const & __ptr64)'::`2'::lastThread" ?lastThread@?1??SetLastError@wil@@YAXAEBUFailureInfo@2@@Z@4IC
0x18001CA40: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IWeakReference>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIWeakReference@@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180016E70: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{40}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VFtmBase@23@@Details@WRL@Microsoft@@WCI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180034540: "__cdecl GUID_71af914d_c10f_484b_bc50_14bc623b3a27" _GUID_71af914d_c10f_484b_bc50_14bc623b3a27
0x180017B60: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXSecurePrompt,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXSecurePrompt@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180010B60: ??_G?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180032570: "__cdecl _imp_RoActivateInstance" __imp_RoActivateInstance
0x180017200: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18002BC70: "__cdecl _scrt_acquire_startup_lock" __scrt_acquire_startup_lock
0x1800327A0: "__cdecl _imp_RtlSubscribeWnfStateChangeNotification" __imp_RtlSubscribeWnfStateChangeNotification
0x18000A568: "protected: static class wil::details::FeatureLogging * __ptr64 __cdecl wil::details::FeatureLogging::Instance(void)" ?Instance@FeatureLogging@details@wil@@KAPEAV123@XZ
0x18001C3B4: "public: void __cdecl CredUXControllerTelemetry::CredUXDialogCancelledFromCallerActivity::StartActivity(void) __ptr64" ?StartActivity@CredUXDialogCancelledFromCallerActivity@CredUXControllerTelemetry@@QEAAXXZ
0x18002F110: ??_7?$CContinuableOperationBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18002CE53: "__cdecl _imp_load_GetObjectW" __imp_load_GetObjectW
0x180016D70: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IWeakReference>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIWeakReference@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180032720: api-ms-win-security-base-l1-1-0_NULL_THUNK_DATA
0x18002D0C5: "__cdecl _tailMerge_comctl32_dll" __tailMerge_comctl32_dll
0x18003CE58: ?moduleSingleton@?1??Create@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@SAAEAV?$DefaultModule@$00@Details@34@XZ@4V5634@A
0x180032098: "__cdecl _imp_SafeArrayDestroy" __imp_SafeArrayDestroy
0x18002C95E: "__cdecl o__crt_atexit" _o__crt_atexit
0x1800321A0: "__cdecl _imp_CoGetCallContext" __imp_CoGetCallContext
0x180036FF7: ?_TlgEvent@?3???$_TlgWriteActivityAutoStop@$0EAAAAAAAAAAA@$04@@YAXPEBU_TlgProvider_t@@PEBU_GUID@@@Z@4U<unnamed-type-_TlgEvent>@?3???$_TlgWriteActivityAutoStop@$0EAAAAAAAAAAA@$04@@YAX01@Z@B
0x18000E500: ?PutOnComplete@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x1800313D0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@6B@
0x18000423C: "protected: void __cdecl wil::TraceLoggingProvider::ReportTraceLoggingFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?ReportTraceLoggingFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@2@@Z
0x18002E3B0: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@U?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@12@@
0x180016458: "public: long __cdecl CMarshaledInterface::Unmarshal<struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData>(struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData * __ptr64 * __ptr64) __ptr64" ??$Unmarshal@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@CMarshaledInterface@@QEAAJPEAPEAUIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Z
0x180021C70: "public: long __cdecl CRequestCredentialsAsyncOperation::RuntimeClassInitialize(struct Windows::Internal::UI::XAMLHost::IUIThreadDispatcher * __ptr64,struct Windows::Internal::UI::XAMLHost::IXAMLHostResourceMap * __ptr64,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters * __ptr64,struct IInspectable * __ptr64,struct Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider * __ptr64) __ptr64" ?RuntimeClassInitialize@CRequestCredentialsAsyncOperation@@QEAAJPEAUIUIThreadDispatcher@XAMLHost@UI@Internal@Windows@@PEAUIXAMLHostResourceMap@3456@PEAUICredUXParameters@Controller@Credentials@456@PEAUIInspectable@@PEAUIDisplayStateProvider@CredProvData@Logon@456@@Z
0x180040180: "__cdecl _imp_CoTaskMemFree" __imp_CoTaskMemFree
0x18003CD98: "int g_wil_details_preventOnDemandStagingConfigReads" ?g_wil_details_preventOnDemandStagingConfigReads@@3HA
0x18001FF1C: ?reset@?$unique_storage@U?$resource_policy@PEAU_TP_TIMER@@P6AXPEAU1@@Z$1?Destroy@?$DestroyThreadPoolTimer@USystemThreadPoolMethods@details@wil@@$0A@@details@wil@@SAX0@ZU?$integral_constant@_K$0A@@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@QEAAXPEAU_TP_TIMER@@@Z
0x1800151C0: ?GetOnProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUINilDelegate@23@@Z
0x18002D4D0: "public: virtual void * __ptr64 __cdecl std::bad_alloc::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gbad_alloc@std@@UEAAPEAXI@Z
0x180040030: CRYPTUI_NULL_THUNK_DATA_DLA
0x180035508: DEVPKEY_Device_HomeButtonNotPresent
0x180038F90: "__cdecl CT??_R0?AVbad_alloc@std@@@8??0bad_alloc@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVbad_alloc@std@@@8??0bad_alloc@std@@QEAA@AEBV01@@Z24
0x180038FB8: "__cdecl CT??_R0?AVexception@std@@@8??0exception@std@@QEAA@AEBV01@@Z24" _CT??_R0?AVexception@std@@@8??0exception@std@@QEAA@AEBV01@@Z24
0x180017E70: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class ViewDefinitionBase,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VViewDefinitionBase@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180011FF0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXRenderComplete,struct Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::XAMLHost::DesiredSizeClass * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXRenderComplete@CredUX@Credentials@UI@Internal@Windows@@U?$ITypedEventHandler@PEAVDesiredSizeClass@XAMLHost@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@9@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18000D360: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18002C946: "__cdecl o__cexit" _o__cexit
0x18001B960: "public: virtual long __cdecl ViewDefinitionBase::get_WindowTitleUri(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_WindowTitleUri@ViewDefinitionBase@@UEAAJPEAPEAUHSTRING__@@@Z
0x180034670: "__cdecl GUID_50850b26_267e_451b_a890_ab6a370245ee" _GUID_50850b26_267e_451b_a890_ab6a370245ee
0x180017500: "[thunk]:public: virtual long __cdecl CRequestCredentialsAsyncOperation::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CRequestCredentialsAsyncOperation@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18002F8F8: "const Microsoft::WRL::RuntimeClass<struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18002F5E0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ICredProviderCredentialSerialization,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredProviderCredentialSerialization@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180023140: ??_E?$DispatchableTask@V<lambda_f1ab36ae5ee524063833fe486198de1b>@@@@UEAAPEAXI@Z
0x180034F30: "unsigned short const * const RuntimeClass_Windows_Foundation_PropertyValue" ?RuntimeClass_Windows_Foundation_PropertyValue@@3QBGB
0x1800312C0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Logon::CredProvData::IUIThreadEventDispatcher,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIUIThreadEventDispatcher@CredProvData@Logon@UI@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x18003CD40: "union wil_details_FeaturePropertyCache `bool __cdecl wil::details::IsFeatureConfigured(struct wil_FeatureState * __ptr64,unsigned int,bool,enum wil_FeatureStore)'::`2'::userStoreProbe" ?userStoreProbe@?1??IsFeatureConfigured@details@wil@@YA_NPEAUwil_FeatureState@@I_NW4wil_FeatureStore@@@Z@4Twil_details_FeaturePropertyCache@@A
0x180011670: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<bool,void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int,struct wistd::_Nil,struct wistd::_Nil>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Func_base@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@UEAAPEAXI@Z
0x1800191F0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::IndexOf(struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,unsigned int * __ptr64,unsigned char * __ptr64) __ptr64" ?IndexOf@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@UEAAJPEAUIXamlRuntimeSite@Hosting@Xaml@UI@5@PEAIPEAE@Z
0x180021B40: "public: virtual void * __ptr64 __cdecl RenderCompletion::`scalar deleting destructor'(unsigned int) __ptr64" ??_GRenderCompletion@@UEAAPEAXI@Z
0x18001B748: "private: long __cdecl ViewDefinitionBase::_EnsureViewInitialized(void) __ptr64" ?_EnsureViewInitialized@ViewDefinitionBase@@AEAAJXZ
0x18000E064: ??1?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAA@XZ
0x180010050: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800174A0: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@WEI@EAAKXZ
0x18000DE60: ?get_ErrorCode@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x180020B00: "protected: virtual long __cdecl CredUXViewDefinition::v_GetTitleBarInfo(unsigned int,struct Windows::Internal::UI::XAMLHost::TitleBarInfo * __ptr64) __ptr64" ?v_GetTitleBarInfo@CredUXViewDefinition@@MEAAJIPEAUTitleBarInfo@XAMLHost@UI@Internal@Windows@@@Z
0x18002C9B8: "__cdecl seh_filter_dll" _seh_filter_dll
0x180011CAC: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTaskWithContext,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTaskWithContext,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDispatchableTaskWithContext@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180034968: "__cdecl GUID_94ea2b94_e9cc_49e0_c0ff_ee64ca8f5b90" _GUID_94ea2b94_e9cc_49e0_c0ff_ee64ca8f5b90
0x18001B6F0: "protected: virtual long __cdecl ViewDefinitionBase::v_GetRootElement(struct IInspectable * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?v_GetRootElement@ViewDefinitionBase@@MEAAJPEAUIInspectable@@AEBU_GUID@@PEAPEAX@Z
0x180003998: "public: static class Microsoft::WRL::Details::DefaultModule<1> & __ptr64 __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::GetModule(void)" ?GetModule@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@SAAEAV?$DefaultModule@$00@Details@23@XZ
0x180017E90: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class ViewDefinitionBase,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VViewDefinitionBase@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180003D80: "public: virtual void * __ptr64 __cdecl CredUXLogging::`vector deleting destructor'(unsigned int) __ptr64" ??_ECredUXLogging@@UEAAPEAXI@Z
0x180007AC8: "public: bool __cdecl wil::details_abi::UsageIndexProperty::Write(unsigned char * __ptr64 & __ptr64,unsigned char * __ptr64)const __ptr64" ?Write@UsageIndexProperty@details_abi@wil@@QEBA_NAEAPEAEPEAE@Z
0x180017340: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredProviderCredentialSerialization,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredProviderCredentialSerialization@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18000DBF0: ?Close@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180032630: "__cdecl _imp__execute_onexit_table" __imp__execute_onexit_table
0x180034DD0: "__cdecl GUID_521bd9a5_d9fd_445d_9c7f_9bb27cefaad9" _GUID_521bd9a5_d9fd_445d_9c7f_9bb27cefaad9
0x180018DB0: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::Release`adjustor{24}' (void) __ptr64" ?Release@?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBI@EAAKXZ
0x18000DFD0: ?put_Id@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJI@Z
0x180009CA0: "void __cdecl wil::details::WilApiImpl_UnsubscribeFeatureStateChangeNotification(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64)" ?WilApiImpl_UnsubscribeFeatureStateChangeNotification@details@wil@@YAXPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@Z
0x18002F458: "const CredUXViewDefinition::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7CredUXViewDefinition@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@?$Selector@VViewDefinitionBase@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@VViewDefinitionBase@@@Details@23@UIWeakReferenceSource@@VFtmBase@23@@Details@WRL@Microsoft@@@234@@
0x18003CDB8: "long (__cdecl* __ptr64 g_wil_details_pfnNtQueryWnfStateData)(struct __WIL__WNF_STATE_NAME const * __ptr64,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long * __ptr64,void * __ptr64,unsigned long * __ptr64)" ?g_wil_details_pfnNtQueryWnfStateData@@3P6AJPEBU__WIL__WNF_STATE_NAME@@PEBU__WIL__WNF_TYPE_ID@@PEBXPEAKPEAX3@ZEA
0x180033BD0: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x1800399C0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0
0x18002FF28: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x180039A74: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-1
0x180030068: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct IWeakReferenceSource>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct IWeakReferenceSource> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@VFtmBase@23@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIWeakReferenceSource@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UIWeakReferenceSource@@@234@@Details@12@@
0x180001010: "__cdecl TlgEnableCallback" _TlgEnableCallback
0x1800133B0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x1800059F0: "public: virtual long __cdecl CredUXParameters::get_UserTileImageProvider(struct Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider * __ptr64 * __ptr64) __ptr64" ?get_UserTileImageProvider@CredUXParameters@@UEAAJPEAPEAUIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@@Z
0x18000F200: ?GetOnComplete@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@3@@Z
0x18002CF68: "__cdecl _imp_load_CoCreateFreeThreadedMarshaler" __imp_load_CoCreateFreeThreadedMarshaler
0x180030B50: "const wistd::_Func_base<bool,void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int,struct wistd::_Nil,struct wistd::_Nil>::`vftable'" ??_7?$_Func_base@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@6B@
0x180016EF0: "[thunk]:public: virtual unsigned long __cdecl CRequestCredentialsAsyncOperation::AddRef`adjustor{208}' (void) __ptr64" ?AddRef@CRequestCredentialsAsyncOperation@@WNA@EAAKXZ
0x180032158: "__cdecl _imp_CalculatePopupWindowPosition" __imp_CalculatePopupWindowPosition
0x180003EE0: "public: virtual void * __ptr64 __cdecl CredUXControllerTelemetry::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCredUXControllerTelemetry@@UEAAPEAXI@Z
0x180016E90: "[thunk]:public: virtual unsigned long __cdecl CRequestCredentialsAsyncOperation::AddRef`adjustor{176}' (void) __ptr64" ?AddRef@CRequestCredentialsAsyncOperation@@WLA@EAAKXZ
0x1800322A0: "__cdecl _imp_FindResourceExW" __imp_FindResourceExW
0x1800172D0: "[thunk]:public: virtual unsigned long __cdecl CRequestCredentialsAsyncOperation::AddRef`adjustor{80}' (void) __ptr64" ?AddRef@CRequestCredentialsAsyncOperation@@WFA@EAAKXZ
0x1800336D0: "__cdecl pRawDllMain" _pRawDllMain
0x18001E150: "public: virtual long __cdecl Microsoft::WRL::FtmBase::GetMarshalSizeMax(struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long,unsigned long * __ptr64) __ptr64" ?GetMarshalSizeMax@FtmBase@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAXK1KPEAK@Z
0x180030A18: "const WindowContainer::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct IObjectWithWindow,struct IWeakReferenceSource,class Microsoft::WRL::FtmBase>'}" ??_7WindowContainer@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIObjectWithWindow@@UIWeakReferenceSource@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x18002E970: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@12@@
0x180030430: "const Microsoft::WRL::SimpleClassFactory<class CredUXController,0>::`vftable'" ??_7?$SimpleClassFactory@VCredUXController@@$0A@@WRL@Microsoft@@6B@
0x18001A130: "public: static long __cdecl XWinRT::StorageTempTraits<class XWinRT::detail::GitStorageType<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite>,struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class XWinRT::detail::GitStorageType<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64> >::ResolveDemand(class XWinRT::detail::GitStorageType<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite> * __ptr64,struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64 * __ptr64)" ?ResolveDemand@?$StorageTempTraits@V?$GitStorageType@UIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@detail@XWinRT@@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V123@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@8@@XWinRT@@SAJPEAV?$GitStorageType@UIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@detail@2@PEAPEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Z
0x1800056D0: "public: virtual long __cdecl CredUXParameters::get_InputBuffer(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?get_InputBuffer@CredUXParameters@@UEAAJPEAPEAUIInspectable@@@Z
0x1800320E8: "__cdecl _imp_I_RpcExceptionFilter" __imp_I_RpcExceptionFilter
0x180035430: "__cdecl GUID_09c5dd34_009d_40fa_bcb9_0165ad0c15d4" _GUID_09c5dd34_009d_40fa_bcb9_0165ad0c15d4
0x180033810: "__cdecl _sz_api_ms_win_security_lsalookup_l1_1_2_dll" __sz_api_ms_win_security_lsalookup_l1_1_2_dll
0x180003930: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180017570: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider,struct Windows::Internal::UI::XAMLHost::IDisplayStateChangedEventHandler,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDisplayStateProvider@CredProvData@Logon@UI@Internal@Windows@@UIDisplayStateChangedEventHandler@XAMLHost@789@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001C6F0: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,class Microsoft::WRL::FtmBase>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@VFtmBase@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180034660: "__cdecl GUID_00000038_0000_0000_c000_000000000046" _GUID_00000038_0000_0000_c000_000000000046
0x180003EE0: "protected: virtual void * __ptr64 __cdecl wil::TraceLoggingProvider::`scalar deleting destructor'(unsigned int) __ptr64" ??_GTraceLoggingProvider@wil@@MEAAPEAXI@Z
0x180025E00: "long __cdecl wil::details::ReportFailure_NtStatus(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long)" ?ReportFailure_NtStatus@details@wil@@YAJPEAXIPEBD110W4FailureType@2@J@Z
0x180001C20: "unsigned long __cdecl wil::details::RtlNtStatusToDosErrorNoTeb(long)" ?RtlNtStatusToDosErrorNoTeb@details@wil@@YAKJ@Z
0x18000FA80: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18002C98E: "__cdecl invalid_parameter_noinfo" _invalid_parameter_noinfo
0x180034DF0: "__cdecl GUID_fc754bf5_1446_419d_824a_ae3f043644c4" _GUID_fc754bf5_1446_419d_824a_ae3f043644c4
0x180040100: "__cdecl _imp_GetWindowRect" __imp_GetWindowRect
0x180034190: "pcshell\shell\auth\authux\common" ??_C@_0EK@BENLIJGG@pcshell?2shell?2auth?2authux?2common@
0x1800170F0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXExtension,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXExtension@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18003651E: ?_TlgEvent@?BN@??NotifyFailure@?$ActivityBase@VCredUXLogging@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@UEAA_NAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?BN@??123@UEAA_N0@Z@B
0x180040138: "__cdecl _imp_SystemParametersInfoW" __imp_SystemParametersInfoW
0x18002C6EC: "__cdecl _isa_available_init" __isa_available_init
0x1800338C0: "__cdecl _sz_ole32_dll" __sz_ole32_dll
0x180002664: "private: static long __cdecl wil::details_abi::SemaphoreValue::GetValueFromSemaphore(void * __ptr64,long * __ptr64)" ?GetValueFromSemaphore@SemaphoreValue@details_abi@wil@@CAJPEAXPEAJ@Z
0x180040150: "__cdecl _imp_RoGetAgileReference" __imp_RoGetAgileReference
0x180036D29: ?_TlgEvent@?M@??StopActivity@CredUXDialogCancelledFromCallerActivity@CredUXControllerTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x1800173E0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXRenderComplete,struct Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::XAMLHost::DesiredSizeClass * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXRenderComplete@CredUX@Credentials@UI@Internal@Windows@@U?$ITypedEventHandler@PEAVDesiredSizeClass@XAMLHost@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@9@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18002C8CC: "void __cdecl operator delete(void * __ptr64)" ??3@YAXPEAX@Z
0x180028B40: "public: virtual long __cdecl ConsentUXContext::get_Signature(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_Signature@ConsentUXContext@@UEAAJPEAPEAUHSTRING__@@@Z
0x180039768: GDI32_NULL_THUNK_DATA_DLB
0x180040020: COMCTL32_NULL_THUNK_DATA_DLA
0x180039830: COMCTL32_NULL_THUNK_DATA_DLB
0x180013DA0: "public: virtual void * __ptr64 __cdecl CredUXParameters::`vector deleting destructor'(unsigned int) __ptr64" ??_ECredUXParameters@@UEAAPEAXI@Z
0x180017720: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXRenderComplete,struct Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::XAMLHost::DesiredSizeClass * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXRenderComplete@CredUX@Credentials@UI@Internal@Windows@@U?$ITypedEventHandler@PEAVDesiredSizeClass@XAMLHost@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@9@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180039228: COMCTL32_NULL_THUNK_DATA_DLN
0x18002C8AC: "__cdecl get_startup_argv_mode" _get_startup_argv_mode
0x180015D8C: ?FireProgress@?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAAJH@Z
0x180040120: "__cdecl _imp_LsaLookupUserAccountType" __imp_LsaLookupUserAccountType
0x180032508: "__cdecl _imp_EncodePointer" __imp_EncodePointer
0x18002E0C8: "const CredUXControllerLogger::`vftable'" ??_7CredUXControllerLogger@@6B@
0x18002E060: "const type_info::`vftable'" ??_7type_info@@6B@
0x180004FF0: "public: long __cdecl CredUXParameters::RuntimeClassInitialize(struct CredUXParametersBlob * __ptr64,struct Windows::Internal::UI::Credentials::Controller::ICredUXExtension * __ptr64,struct Windows::Internal::UI::Credentials::Controller::IConsentUXContext * __ptr64,struct Windows::Internal::UI::Credentials::Controller::ICredUXSecurePrompt * __ptr64) __ptr64" ?RuntimeClassInitialize@CredUXParameters@@QEAAJPEAUCredUXParametersBlob@@PEAUICredUXExtension@Controller@Credentials@UI@Internal@Windows@@PEAUIConsentUXContext@45678@PEAUICredUXSecurePrompt@45678@@Z
0x180017710: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::GetRuntimeClassName`adjustor{8}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@W7EAAJPEAPEAUHSTRING__@@@Z
0x180032770: "__cdecl _imp_RtlCompareUnicodeString" __imp_RtlCompareUnicodeString
0x180039998: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l1-1-0
0x180037A48: "__cdecl _rtc_izz" __rtc_izz
0x18002CD19: "__cdecl _imp_load_GetForegroundWindow" __imp_load_GetForegroundWindow
0x18000D650: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXSecurePrompt,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXSecurePrompt@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18003CD90: "void (__cdecl* __ptr64 g_wil_details_recordFeatureUsage)(unsigned int,enum wil_details_ServiceReportingKind,unsigned int,union wil_details_FeaturePropertyCache * __ptr64,struct wil_details_RecordUsageResult * __ptr64)" ?g_wil_details_recordFeatureUsage@@3P6AXIW4wil_details_ServiceReportingKind@@IPEATwil_details_FeaturePropertyCache@@PEAUwil_details_RecordUsageResult@@@ZEA
0x180032470: "__cdecl _imp_DeleteCriticalSection" __imp_DeleteCriticalSection
0x18003CD1C: ?data@?1??GetFeaturePropertyCache@?$Feature@U__WilFeatureTraits_Feature_CredUI_EnableTestHooks_Development@@@wil@@CAAEATwil_details_FeaturePropertyCache@@XZ@4T4@A
0x1800400A0: "__cdecl _imp_EnableServiceConnection" __imp_EnableServiceConnection
0x18002BA80: "__cdecl _security_check_cookie" __security_check_cookie
0x180017B70: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXExtension,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXExtension@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180032830: "__cdecl _xc_z" __xc_z
0x1800337E0: "__cdecl _sz_ext_ms_win_rtcore_ntuser_sysparams_l1_1_0_dll" __sz_ext_ms_win_rtcore_ntuser_sysparams_l1_1_0_dll
0x1800022F8: "long __cdecl wil::details::ReportFailure_GetLastErrorHr(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType)" ?ReportFailure_GetLastErrorHr@details@wil@@YAJPEAXIPEBD110W4FailureType@2@@Z
0x180032070: CFGMGR32_NULL_THUNK_DATA
0x180032330: api-ms-win-core-processthreads-l1-1-0_NULL_THUNK_DATA
0x18003CE68: "class wil::details::static_lazy<class CredUXLogging> `protected: static class CredUXLogging * __ptr64 __cdecl CredUXLogging::Instance(void)'::`2'::wrapper" ?wrapper@?1??Instance@CredUXLogging@@KAPEAV2@XZ@4V?$static_lazy@VCredUXLogging@@@details@wil@@A
0x180033920: "__cdecl _sz_UxTheme_dll" __sz_UxTheme_dll
0x18000F7D0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXSecurePrompt,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXSecurePrompt@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180017920: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@WII@EAAJPEAPEAUHSTRING__@@@Z
0x180037023: ?_TlgEvent@?CE@??FeatureLoggingHook@details@wil@@YAXIPEBUFEATURE_LOGGED_TRAITS@@PEBUFEATURE_ERROR@@HPEBW4wil_ReportingKind@@PEBW4wil_VariantReportingKind@@E_K@Z@4U<unnamed-type-_TlgEvent>@?CE@??123@YAXI01H23E4@Z@B
0x180032288: "__cdecl _imp_GetProcAddress" __imp_GetProcAddress
0x180035568: "Chrominance" ??_C@_1BI@GHOJBHGJ@?$AAC?$AAh?$AAr?$AAo?$AAm?$AAi?$AAn?$AAa?$AAn?$AAc?$AAe?$AA?$AA@
0x180019D70: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$SimpleVectorIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18002D474: "public: __cdecl std::exception::exception(class std::exception const & __ptr64) __ptr64" ??0exception@std@@QEAA@AEBV01@@Z
0x180040160: "__cdecl _imp_CoGetInterfaceAndReleaseStream" __imp_CoGetInterfaceAndReleaseStream
0x18003C2B8: g_header_init_StagingEventsInitialize
0x1800324B0: "__cdecl _imp_InitOnceExecuteOnce" __imp_InitOnceExecuteOnce
0x18002E990: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@12@@
0x180034F18: "__cdecl GUID_b96ba785_0e10_4a12_96d5_f4a22934a5b5" _GUID_b96ba785_0e10_4a12_96d5_f4a22934a5b5
0x180024540: "public: virtual long __cdecl UserTileImageProvider::remove_ImageChanged(struct EventRegistrationToken) __ptr64" ?remove_ImageChanged@UserTileImageProvider@@UEAAJUEventRegistrationToken@@@Z
0x180017340: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXRenderComplete,struct Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::XAMLHost::DesiredSizeClass * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXRenderComplete@CredUX@Credentials@UI@Internal@Windows@@U?$ITypedEventHandler@PEAVDesiredSizeClass@XAMLHost@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@9@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18003C2B5: g_header_init_WilInitialize_ResultMacros_DesktopOrSystem
0x180010A80: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::IConsentUXContext,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIConsentUXContext@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180018CB0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180036646: ?_TlgEvent@?8??NotifyFailure@?$ActivityBase@VCredUXControllerLogger@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@UEAA_NAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?8??123@UEAA_N0@Z@B
0x180015810: ?OnStart@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x18000E120: "__cdecl _vcrt_uninitialize_critical" __vcrt_uninitialize_critical
0x180021C60: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXRenderComplete,struct Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::XAMLHost::DesiredSizeClass * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXRenderComplete@CredUX@Credentials@UI@Internal@Windows@@U?$ITypedEventHandler@PEAVDesiredSizeClass@XAMLHost@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@9@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180035FD8: "__vectorcall ??_R1A@?0A@EA@bad_alloc@std" ??_R1A@?0A@EA@bad_alloc@std@@8
0x180033900: "__cdecl _sz_COMCTL32_dll" __sz_COMCTL32_dll
0x18001CB20: "class Microsoft::WRL::Details::WeakReferenceImpl * __ptr64 __cdecl Microsoft::WRL::Details::CreateWeakReference(struct IUnknown * __ptr64)" ?CreateWeakReference@Details@WRL@Microsoft@@YAPEAVWeakReferenceImpl@123@PEAUIUnknown@@@Z
0x180032620: "__cdecl _imp__o_realloc" __imp__o_realloc
0x180017150: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x180005940: "public: virtual long __cdecl CredUXParameters::get_ConsentUXContext(struct Windows::Internal::UI::Credentials::Controller::IConsentUXContext * __ptr64 * __ptr64) __ptr64" ?get_ConsentUXContext@CredUXParameters@@UEAAJPEAPEAUIConsentUXContext@Controller@Credentials@UI@Internal@Windows@@@Z
0x18002FD40: ??_7?$RuntimeClass@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@WRL@Microsoft@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@12@@
0x180036213: ?_TlgEvent@?3??ReportTraceLoggingFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?3??123@IEAAX0@Z@B
0x1800262F0: "public: virtual long __cdecl CFileSysBindData::SetJunctionCLSID(struct _GUID const & __ptr64) __ptr64" ?SetJunctionCLSID@CFileSysBindData@@UEAAJAEBU_GUID@@@Z
0x18002D5C8: "__cdecl CxxThrowException" _CxxThrowException
0x180003CA0: "public: virtual struct Microsoft::WRL::Details::CreatorMap const * __ptr64 * __ptr64 __cdecl Microsoft::WRL::Details::ModuleBase::GetFirstEntryPointer(void)const __ptr64" ?GetFirstEntryPointer@ModuleBase@Details@WRL@Microsoft@@UEBAPEAPEBUCreatorMap@234@XZ
0x18003CD60: "void (__cdecl* __ptr64 g_wil_details_internalSubscribeFeatureStateChangeNotification)(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64 * __ptr64,void (__cdecl*)(void * __ptr64),void * __ptr64)" ?g_wil_details_internalSubscribeFeatureStateChangeNotification@@3P6AXPEAPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@P6AXPEAX@Z1@ZEA
0x18003753E: "__cdecl TraceLoggingMetadataEnd" _TraceLoggingMetadataEnd
0x180040148: "__cdecl _imp_CoCreateInstance" __imp_CoCreateInstance
0x180017C50: "public: virtual long __cdecl CCredentialProviderSerialization::GetSerializationFlags(enum SERIALIZATION_FLAGS * __ptr64) __ptr64" ?GetSerializationFlags@CCredentialProviderSerialization@@UEAAJPEAW4SERIALIZATION_FLAGS@@@Z
0x18001DF50: "private: virtual void * __ptr64 __cdecl `long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Foundation::IAsyncAction>(struct Windows::Foundation::IAsyncAction * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)'::`2'::FTMEventDelegate::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFTMEventDelegate@?1???$WaitForCompletion@UIAsyncActionCompletedHandler@Foundation@Windows@@UIAsyncAction@23@@@YAJPEAUIAsyncAction@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z@EEAAPEAXI@Z
0x18002D229: "__cdecl _imp_load_SHGetKnownFolderPath" __imp_load_SHGetKnownFolderPath
0x180025250: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider,struct IUserTileImageProviderInternal,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@UIUserTileImageProviderInternal@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800324C8: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x180030188: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct IWeakReferenceSource,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIWeakReferenceSource@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@12@@
0x180014670: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180026098: "long __cdecl _AllocStringWorker<class CTCoAllocPolicy>(void * __ptr64,unsigned long,unsigned short const * __ptr64,unsigned __int64,unsigned __int64,unsigned short * __ptr64 * __ptr64)" ??$_AllocStringWorker@VCTCoAllocPolicy@@@@YAJPEAXKPEBG_K2PEAPEAG@Z
0x18000E460: ?GetOnComplete@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUIAsyncActionCompletedHandler@Foundation@3@@Z
0x18000D4D0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800146B0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$IVector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x18003C1D0: "__vectorcall ??_R0?AVbad_alloc@std@" ??_R0?AVbad_alloc@std@@@8
0x18002FAF0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider,struct Windows::Internal::UI::XAMLHost::IDisplayStateChangedEventHandler,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIDisplayStateProvider@CredProvData@Logon@UI@Internal@Windows@@UIDisplayStateChangedEventHandler@XAMLHost@789@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x1800163A0: ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180001CA0: "unsigned char __cdecl wil::details::RtlDllShutdownInProgress(void)" ?RtlDllShutdownInProgress@details@wil@@YAEXZ
0x180017E30: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class ViewDefinitionBase,class Microsoft::WRL::FtmBase>::Release`adjustor{104}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VViewDefinitionBase@@VFtmBase@23@@Details@WRL@Microsoft@@WGI@EAAKXZ
0x180034410: "__cdecl GUID_29a02874_d0a4_5f18_961c_e1f6bcdb2e58" _GUID_29a02874_d0a4_5f18_961c_e1f6bcdb2e58
0x180011670: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<void,struct WNF_UMGR_USER_TILE_CHANGED_DATA const & __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Func_base@XAEBUWNF_UMGR_USER_TILE_CHANGED_DATA@@U_Nil@wistd@@U23@U23@U23@U23@U23@@wistd@@UEAAPEAXI@Z
0x18002BD08: "__cdecl _scrt_dllmain_crt_thread_attach" __scrt_dllmain_crt_thread_attach
0x180016F40: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredProviderCredentialSerialization,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredProviderCredentialSerialization@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18003CB98: "bool wil::g_fBreakOnFailure" ?g_fBreakOnFailure@wil@@3_NA
0x180016F80: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180011BD0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTask,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDispatchableTask@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18002FB38: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider,struct Windows::Internal::UI::XAMLHost::IDisplayStateChangedEventHandler,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Internal::UI::XAMLHost::IDisplayStateChangedEventHandler'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIDisplayStateProvider@CredProvData@Logon@UI@Internal@Windows@@UIDisplayStateChangedEventHandler@XAMLHost@789@VFtmBase@23@@WRL@Microsoft@@6BIDisplayStateChangedEventHandler@XAMLHost@UI@Internal@Windows@@@
0x180030068: "const CredUXInstance::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct IWeakReferenceSource>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct IWeakReferenceSource> >'}" ??_7CredUXInstance@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIWeakReferenceSource@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UIWeakReferenceSource@@@234@@Details@WRL@Microsoft@@@
0x180029608: "private: long __cdecl ConsentUXContext::SetupSignatureDefaults(struct _CREDUI_CONTEXT const * __ptr64,bool * __ptr64) __ptr64" ?SetupSignatureDefaults@ConsentUXContext@@AEAAJPEBU_CREDUI_CONTEXT@@PEA_N@Z
0x18002C9B8: "__cdecl o__seh_filter_dll" _o__seh_filter_dll
0x18002E9D0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIAsyncOperationLocal@Internal@Windows@@@
0x1800321D0: "__cdecl _imp_DelayLoadFailureHook" __imp_DelayLoadFailureHook
0x18001DE74: "void __cdecl wil::details::in1diag3::_Log_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?_Log_Hr@in1diag3@details@wil@@YAXPEAXIPEBDJ@Z
0x18002C922: "__cdecl _std_type_info_destroy_list" __std_type_info_destroy_list
0x18003CCC0: "class wil::details::static_lazy<class CredUXControllerLogger> `protected: static class CredUXControllerLogger * __ptr64 __cdecl CredUXControllerLogger::Instance(void)'::`2'::wrapper" ?wrapper@?1??Instance@CredUXControllerLogger@@KAPEAV2@XZ@4V?$static_lazy@VCredUXControllerLogger@@@details@wil@@A
0x1800146B0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ICredProviderCredentialSerialization,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredProviderCredentialSerialization@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180040170: "__cdecl _imp_CoWaitForMultipleHandles" __imp_CoWaitForMultipleHandles
0x180009054: "public: __cdecl wil::details_abi::UsageIndexes::~UsageIndexes(void) __ptr64" ??1UsageIndexes@details_abi@wil@@QEAA@XZ
0x18002B11C: "long __cdecl ARI::ProcessToken::SysAppId::Open(void * __ptr64,struct _TOKEN_SECURITY_ATTRIBUTES_INFORMATION * __ptr64 * __ptr64,struct _TOKEN_SECURITY_ATTRIBUTE_V1 const * __ptr64 * __ptr64,bool * __ptr64)" ?Open@SysAppId@ProcessToken@ARI@@YAJPEAXPEAPEAU_TOKEN_SECURITY_ATTRIBUTES_INFORMATION@@PEAPEBU_TOKEN_SECURITY_ATTRIBUTE_V1@@PEA_N@Z
0x180017040: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@WLA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18000F4C0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180017340: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBI@EAAKXZ
0x180018A60: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::Release`adjustor{16}' (void) __ptr64" ?Release@?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x1800188C0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::GetMany(unsigned int,unsigned int,struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJIIPEAPEAUIXamlRuntimeSite@Hosting@Xaml@UI@5@PEAI@Z
0x180032240: "__cdecl _imp_GetProcessHeap" __imp_GetProcessHeap
0x180032188: "__cdecl _imp_GetDC" __imp_GetDC
0x180033910: "__cdecl _sz_SHELL32_dll" __sz_SHELL32_dll
0x18003CB38: "__cdecl _hmod__CRYPTUI_dll" __hmod__CRYPTUI_dll
0x18002D670: "__cdecl _chkstk" __chkstk
0x180017E60: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class ViewDefinitionBase,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VViewDefinitionBase@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180021C30: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXRenderComplete,struct Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::XAMLHost::DesiredSizeClass * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXRenderComplete@CredUX@Credentials@UI@Internal@Windows@@U?$ITypedEventHandler@PEAVDesiredSizeClass@XAMLHost@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@9@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800061CC: "long __cdecl ExtractCredentialData(struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData * __ptr64,unsigned long * __ptr64,void * __ptr64 * __ptr64,unsigned long * __ptr64,int * __ptr64)" ?ExtractCredentialData@@YAJPEAUIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@PEAKPEAPEAX1PEAH@Z
0x180010CB0: "public: static long __cdecl wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData>::Acquire(char const * __ptr64,class wil::details_abi::ProcessLocalStorageData<class wil::details_abi::FeatureStateData> * __ptr64 * __ptr64)" ?Acquire@?$ProcessLocalStorageData@VFeatureStateData@details_abi@wil@@@details_abi@wil@@SAJPEBDPEAPEAV123@@Z
0x18000DAB0: ?PutOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@@Z
0x18003CDE0: "void * __ptr64 __ptr64 g_hStartSystemIhm" ?g_hStartSystemIhm@@3PEAXEA
0x18000FA80: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180018DC0: "public: __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>(class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> > * __ptr64,struct Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::permission) __ptr64" ??0?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@QEAA@PEAV?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@1234@Upermission@01234@@Z
0x18002E878: "const Microsoft::WRL::FtmBase::`vftable'" ??_7FtmBase@WRL@Microsoft@@6B@
0x180023380: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUIThreadEventDispatcher,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUIThreadEventDispatcher@CredProvData@Logon@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18001A690: "public: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$SimpleVectorIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAPEAXI@Z
0x18000FA80: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider,struct IUserTileImageProviderInternal,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@UIUserTileImageProviderInternal@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18002D144: "__cdecl _imp_load_ImageList_ReplaceIcon" __imp_load_ImageList_ReplaceIcon
0x1800345E0: "__cdecl GUID_6d3c17b8_8496_4fee_8c53_33defe447225" _GUID_6d3c17b8_8496_4fee_8c53_33defe447225
0x180018200: "public: virtual long __cdecl ViewDefinitionBase::UpdateTitleBarCloseButtonState(enum Windows::Internal::UI::XAMLHost::CloseButtonState) __ptr64" ?UpdateTitleBarCloseButtonState@ViewDefinitionBase@@UEAAJW4CloseButtonState@XAMLHost@UI@Internal@Windows@@@Z
0x180008AD0: "public: __cdecl wil::details_abi::UsageIndexes::UsageIndexes(void) __ptr64" ??0UsageIndexes@details_abi@wil@@QEAA@XZ
0x1800165D0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64> >::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@@Details@WRL@Microsoft@@UEAAKXZ
0x180011250: ?InitCausality@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x18002E0C8: "const CredUXLogging::`vftable'" ??_7CredUXLogging@@6B@
0x18002D880: "void __cdecl `public: static class WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::Details::DefaultModule<1> & __ptr64 __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::Create(void)'::`2'::FmoduleSingleton::`dynamic atexit destructor for '(void)" ??__FmoduleSingleton@?1??Create@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@SAAEAV?$DefaultModule@$00@Details@23@XZ@YAXXZ
0x18002CE89: "__cdecl _imp_load_DeleteDC" __imp_load_DeleteDC
0x180019C10: "void __cdecl Windows::Foundation::Collections::Detail::_Cleanup<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite,unsigned int>(struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64 * __ptr64 const,unsigned int)" ??$_Cleanup@UIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@I@Detail@Collections@Foundation@Windows@@YAXQEAPEAUIXamlRuntimeSite@Hosting@Xaml@UI@3@I@Z
0x180004520: "protected: virtual void __cdecl wil::TraceLoggingProvider::OnErrorReported(bool,struct wil::FailureInfo const & __ptr64) __ptr64" ?OnErrorReported@TraceLoggingProvider@wil@@MEAAX_NAEBUFailureInfo@2@@Z
0x1800177F0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@W7EAAJPEAKPEAPEAU_GUID@@@Z
0x18002D590: "public: virtual void * __ptr64 __cdecl type_info::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gtype_info@@UEAAPEAXI@Z
0x180025AA8: "public: virtual __cdecl wil::details::wnf_subscription_state<struct WNF_UMGR_USER_TILE_CHANGED_DATA>::~wnf_subscription_state<struct WNF_UMGR_USER_TILE_CHANGED_DATA>(void) __ptr64" ??1?$wnf_subscription_state@UWNF_UMGR_USER_TILE_CHANGED_DATA@@@details@wil@@UEAA@XZ
0x180017090: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::Release`adjustor{208}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@WNA@EAAKXZ
0x180016F90: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::Release`adjustor{176}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180032638: "__cdecl _imp__errno" __imp__errno
0x18000E120: ?v_ShouldSetNoWake@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180016DF0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::Release`adjustor{80}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@WFA@EAAKXZ
0x1800170C0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider,struct Windows::Internal::UI::XAMLHost::IDisplayStateChangedEventHandler,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDisplayStateProvider@CredProvData@Logon@UI@Internal@Windows@@UIDisplayStateChangedEventHandler@XAMLHost@789@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180001728: "long __cdecl wil::GetFailureLogString(unsigned short * __ptr64,unsigned __int64,struct wil::FailureInfo const & __ptr64)" ?GetFailureLogString@wil@@YAJPEAG_KAEBUFailureInfo@1@@Z
0x1800356D0: "pcshell\shell\auth\authux\credux" ??_C@_0ED@HMIBPIEP@pcshell?2shell?2auth?2authux?2credux@
0x180024FE0: "public: virtual long __cdecl CredUXExtension::get_IsThreadOnSecureDesktop(unsigned char * __ptr64) __ptr64" ?get_IsThreadOnSecureDesktop@CredUXExtension@@UEAAJPEAE@Z
0x180012FEC: ??1?$CContinuableOperationBase@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@UEAA@XZ
0x180019D40: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180019B00: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x18002C90A: "__cdecl o___std_exception_copy" _o___std_exception_copy
0x180034460: "__cdecl GUID_676d0be9_b65c_41c6_ba40_58cf87f201c1" _GUID_676d0be9_b65c_41c6_ba40_58cf87f201c1
0x1800345F0: "__cdecl GUID_9273687e_4e59_4ebc_8ec1_f833b4b077b6" _GUID_9273687e_4e59_4ebc_8ec1_f833b4b077b6
0x18002E0E8: "const wil::TraceLoggingProvider::`vftable'" ??_7TraceLoggingProvider@wil@@6B@
0x1800181B0: "public: virtual long __cdecl ViewDefinitionBase::TitleBarClose(void) __ptr64" ?TitleBarClose@ViewDefinitionBase@@UEAAJXZ
0x1800351B0: "pcshell\shell\auth\authux\credux" ??_C@_0FF@LFDMDKIG@pcshell?2shell?2auth?2authux?2credux@
0x1800176D0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180040070: GDI32_NULL_THUNK_DATA_DLA
0x1800368C1: ?_TlgEvent@?M@??Stop@?$ActivityBase@VCredUXControllerLogger@@$0A@$0A@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAAXJ@Z@4U<unnamed-type-_TlgEvent>@?M@??123@QEAAXJ@Z@B
0x1800400F8: "__cdecl _imp_GetForegroundWindow" __imp_GetForegroundWindow
0x18002F3F0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,class ViewDefinitionBase,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@VViewDefinitionBase@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIWeakReferenceSource@@VFtmBase@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@VViewDefinitionBase@@@Details@23@UIWeakReferenceSource@@VFtmBase@23@@234@@412@@
0x180039000: "__cdecl CTA3?AVbad_array_new_length@std@@" _CTA3?AVbad_array_new_length@std@@
0x18003CD48: "void (__cdecl* __ptr64 g_wil_details_apiUnsubscribeFeatureStateChangeNotification)(struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64)" ?g_wil_details_apiUnsubscribeFeatureStateChangeNotification@@3P6AXPEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@ZEA
0x180014CD0: ?Start@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x18002CC8E: "__cdecl _imp_load_GetWindowRect" __imp_load_GetWindowRect
0x18002CDB6: "__cdecl _imp_load_CreateDIBSection" __imp_load_CreateDIBSection
0x180018660: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180003930: "public: virtual long __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::UnregisterCOMObject(unsigned short const * __ptr64,unsigned long * __ptr64,unsigned int) __ptr64" ?UnregisterCOMObject@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAJPEBGPEAKI@Z
0x180013160: "public: virtual unsigned long __cdecl Microsoft::WRL::ClassFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::Release(void) __ptr64" ?Release@?$ClassFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAKXZ
0x180032658: "__cdecl _imp__o__callnewh" __imp__o__callnewh
0x180022D40: "public: virtual void * __ptr64 __cdecl DispatcherWrapper::`vector deleting destructor'(unsigned int) __ptr64" ??_EDispatcherWrapper@@UEAAPEAXI@Z
0x1800400B0: "__cdecl _imp_GetIsImmersiveColorUsingHighContrast" __imp_GetIsImmersiveColorUsingHighContrast
0x180002430: "void __cdecl wil::details::in1diag3::FailFast_Unexpected(void * __ptr64,unsigned int,char const * __ptr64)" ?FailFast_Unexpected@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x1800323B0: api-ms-win-core-rtlsupport-l1-1-0_NULL_THUNK_DATA
0x18003CBB8: "void (__cdecl* __ptr64 wil::details::g_pfnLoggingCallback)(struct wil::FailureInfo const & __ptr64)" ?g_pfnLoggingCallback@details@wil@@3P6AXAEBUFailureInfo@2@@ZEA
0x1800250A0: "public: virtual long __cdecl CredUXExtension::get_IsSecurePromptPolicyEnforced(unsigned char * __ptr64) __ptr64" ?get_IsSecurePromptPolicyEnforced@CredUXExtension@@UEAAJPEAE@Z
0x180032500: api-ms-win-core-threadpool-l1-2-0_NULL_THUNK_DATA
0x180011F0C: "public: void __cdecl CredUXTelemetry::AcceptCredentialsOrCancelActivity::CredUXTypeInvoke<bool,unsigned char & __ptr64,unsigned char & __ptr64>(bool &&,unsigned char & __ptr64,bool &&) __ptr64" ??$CredUXTypeInvoke@_NAEAEAEAE@AcceptCredentialsOrCancelActivity@CredUXTelemetry@@QEAAX$$QEA_NAEAE1@Z
0x180016F40: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@WBA@EAAKXZ
0x180017D50: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class ViewDefinitionBase,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VViewDefinitionBase@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180032878: "__cdecl _xp_z" __xp_z
0x180015780: ?OnCancel@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18003CB40: "__cdecl _hmod__GDI32_dll" __hmod__GDI32_dll
0x180036449: ?_TlgEvent@?5??StartActivity@CredUXHostStartActivity@CredUXControllerTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x180023F80: "public: virtual long __cdecl UserTileImageProvider::GetSmallImage(struct HSTRING__ * __ptr64,struct Windows::Internal::UI::Logon::CredProvData::IUserTileImage * __ptr64 * __ptr64) __ptr64" ?GetSmallImage@UserTileImageProvider@@UEAAJPEAUHSTRING__@@PEAPEAUIUserTileImage@CredProvData@Logon@UI@Internal@Windows@@@Z
0x1800185B0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180021390: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXRenderComplete,struct Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::XAMLHost::DesiredSizeClass * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXRenderComplete@CredUX@Credentials@UI@Internal@Windows@@U?$ITypedEventHandler@PEAVDesiredSizeClass@XAMLHost@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@9@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180025DB0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider,struct IUserTileImageProviderInternal,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@UIUserTileImageProviderInternal@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180016ED0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::GetRuntimeClassName`adjustor{176}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@WLA@EAAJPEAPEAUHSTRING__@@@Z
0x18003CD08: "protected: static unsigned long volatile Microsoft::WRL::Details::ModuleBase::objectCount_" ?objectCount_@ModuleBase@Details@WRL@Microsoft@@1KC
0x180021A00: "private: long __cdecl Windows::Internal::NativeString<class Windows::Internal::CoTaskMemPolicy<unsigned short> >::_EnsureCapacity(unsigned __int64) __ptr64" ?_EnsureCapacity@?$NativeString@V?$CoTaskMemPolicy@G@Internal@Windows@@@Internal@Windows@@AEAAJ_K@Z
0x180036110: ?_TlgEvent@?3??ReportTelemetryFailure@TraceLoggingProvider@wil@@IEAAXAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?3??123@IEAAX0@Z@B
0x180019FF0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::get_HasCurrent(unsigned char * __ptr64) __ptr64" ?get_HasCurrent@?$SimpleVectorIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAE@Z
0x180039A60: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0
0x18001EEAC: "public: void __cdecl wil::StoredFailureInfo::SetFailureInfo(struct wil::FailureInfo const & __ptr64) __ptr64" ?SetFailureInfo@StoredFailureInfo@wil@@QEAAXAEBUFailureInfo@2@@Z
0x1800177B0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180010B60: ??_E?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAPEAXI@Z
0x180034DE0: "__cdecl GUID_3306dd9b_5bc1_400c_921f_e5129def1a25" _GUID_3306dd9b_5bc1_400c_921f_e5129def1a25
0x180017480: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180032358: api-ms-win-core-profile-l1-1-0_NULL_THUNK_DATA
0x180017A70: "[thunk]:public: virtual long __cdecl CRequestCredentialsAsyncOperation::QueryInterface`adjustor{176}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CRequestCredentialsAsyncOperation@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180016D70: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct IWeakReference>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@UIWeakReference@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180037A58: "__cdecl _rtc_tzz" __rtc_tzz
0x180017AE0: "[thunk]:public: virtual long __cdecl CRequestCredentialsAsyncOperation::QueryInterface`adjustor{208}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CRequestCredentialsAsyncOperation@@WNA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180015740: ?FireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180032890: "__cdecl _guard_fids_table" __guard_fids_table
0x18000FA10: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider,struct Windows::Internal::UI::XAMLHost::IDisplayStateChangedEventHandler,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDisplayStateProvider@CredProvData@Logon@UI@Internal@Windows@@UIDisplayStateChangedEventHandler@XAMLHost@789@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180039B78: "__cdecl _IMPORT_DESCRIPTOR_SHCORE" __IMPORT_DESCRIPTOR_SHCORE
0x180034DA0: "__cdecl GUID_e9a4e6c7_1bb5_439e_bb07_bbeb4956493b" _GUID_e9a4e6c7_1bb5_439e_bb07_bbeb4956493b
0x180017940: "[thunk]:public: virtual long __cdecl CRequestCredentialsAsyncOperation::QueryInterface`adjustor{80}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CRequestCredentialsAsyncOperation@@WFA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800125F0: "long __cdecl Microsoft::WRL::Details::MakeAndInitialize<class CredUXDisplayStateProvider,class CredUXDisplayStateProvider,struct Windows::Internal::UI::XAMLHost::IXAMLHostWindow * __ptr64>(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<class CredUXDisplayStateProvider> >,struct Windows::Internal::UI::XAMLHost::IXAMLHostWindow * __ptr64 &&)" ??$MakeAndInitialize@VCredUXDisplayStateProvider@@V1@PEAUIXAMLHostWindow@XAMLHost@UI@Internal@Windows@@@Details@WRL@Microsoft@@YAJV?$ComPtrRef@V?$ComPtr@VCredUXDisplayStateProvider@@@WRL@Microsoft@@@012@$$QEAPEAUIXAMLHostWindow@XAMLHost@UI@Internal@Windows@@@Z
0x180015570: ?put_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@3@@Z
0x180017270: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x1800171C0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x1800178D0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180034720: "Windows.Foundation.AsyncOperatio" ??_C@_1OO@LCPGDHPK@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi?$AAo@
0x180031F30: "__cdecl load_config_used" _load_config_used
0x18002A45C: "public: static enum CHardwareDetection::HardwareState __cdecl CHardwareDetection::s_GetState(void)" ?s_GetState@CHardwareDetection@@SA?AW4HardwareState@1@XZ
0x18003C2C0: "struct SJpegQuantizationTable const * const JpegQuantizationTables" ?JpegQuantizationTables@@3QBUSJpegQuantizationTable@@B
0x18000DE60: ?get_ErrorCode@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x18001B520: "public: virtual long __cdecl ViewDefinitionBase::get_XamlRuntimeSite(struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64 * __ptr64) __ptr64" ?get_XamlRuntimeSite@ViewDefinitionBase@@UEAAJPEAPEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Z
0x18002CAE7: "__cdecl _tailMerge_ext_ms_win_rtcore_ntuser_sysparams_l1_1_0_dll" __tailMerge_ext_ms_win_rtcore_ntuser_sysparams_l1_1_0_dll
0x18002D4D0: "public: virtual void * __ptr64 __cdecl std::bad_alloc::`vector deleting destructor'(unsigned int) __ptr64" ??_Ebad_alloc@std@@UEAAPEAXI@Z
0x180032478: "__cdecl _imp_ReleaseMutex" __imp_ReleaseMutex
0x180016FD0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXSecurePrompt,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXSecurePrompt@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800344A8: "__cdecl GUID_19874d36_ba31_46b7_986b_121aa1bbcd62" _GUID_19874d36_ba31_46b7_986b_121aa1bbcd62
0x180034650: "__cdecl GUID_34a3c1b9_339f_4062_90a8_8c6eca82f005" _GUID_34a3c1b9_339f_4062_90a8_8c6eca82f005
0x180003930: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUIThreadEventDispatcher,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUIThreadEventDispatcher@CredProvData@Logon@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180039C40: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-sddl-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-sddl-l1-1-0
0x18002A3A0: "public: static unsigned int __cdecl CHardwareDetection::s_GetPhysicalKeyboardCount(void * __ptr64)" ?s_GetPhysicalKeyboardCount@CHardwareDetection@@SAIPEAX@Z
0x180032308: "__cdecl _imp_QueueUserAPC" __imp_QueueUserAPC
0x18002E0C8: "const wil::details::FeatureLogging::`vftable'" ??_7FeatureLogging@details@wil@@6B@
0x18001CBA0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct IUnknown>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIUnknown@@@Details@WRL@Microsoft@@UEAAKXZ
0x1800354A0: WNF_UMGR_USER_TILE_CHANGED
0x180036488: ?_TlgEvent@?5???$CredUXTypeInvoke@_NAEAEAEAE@AcceptCredentialsOrCancelActivity@CredUXTelemetry@@QEAAX$$QEA_NAEAE1@Z@4U<unnamed-type-_TlgEvent>@?5???$CredUXTypeInvoke@_NAEAEAEAE@12@QEAAX011@Z@B
0x180023140: ??_G?$DispatchableTask@V<lambda_f1ab36ae5ee524063833fe486198de1b>@@@@UEAAPEAXI@Z
0x180031220: "const DispatchableCredentialTask::`vftable'{for `IWeakReferenceSource'}" ??_7DispatchableCredentialTask@@6BIWeakReferenceSource@@@
0x1800352E0: "pcshell\shell\auth\authux\credux" ??_C@_0EE@GDNCBOIM@pcshell?2shell?2auth?2authux?2credux@
0x180011670: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<bool,void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int,struct wistd::_Nil,struct wistd::_Nil>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$_Func_base@_NPEAX_KPEAX_KIU_Nil@wistd@@U12@@wistd@@UEAAPEAXI@Z
0x180021B40: "public: virtual void * __ptr64 __cdecl RenderCompletion::`vector deleting destructor'(unsigned int) __ptr64" ??_ERenderCompletion@@UEAAPEAXI@Z
0x180017380: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::IConsentUXContext,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIConsentUXContext@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180002E90: "void __cdecl wil::details::GetContextAndNotifyFailure(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?GetContextAndNotifyFailure@details@wil@@YAXPEAUFailureInfo@2@PEAD_K@Z
0x18000EA40: ?OnComplete@?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@UEAAJXZ
0x180036BA8: ?_TlgEvent@?3???$_TlgWriteActivityAutoStop@$0A@$04@@YAXPEBU_TlgProvider_t@@PEBU_GUID@@@Z@4U<unnamed-type-_TlgEvent>@?3???$_TlgWriteActivityAutoStop@$0A@$04@@YAX01@Z@B
0x1800321E8: api-ms-win-core-delayload-l1-1-1_NULL_THUNK_DATA
0x1800321D8: api-ms-win-core-delayload-l1-1-0_NULL_THUNK_DATA
0x180003960: "public: virtual unsigned long __cdecl Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::DecrementObjectCount(void) __ptr64" ?DecrementObjectCount@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@UEAAKXZ
0x180017120: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::QueryInterface`adjustor{80}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@WFA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002FA60: "const CredUXExtension::`vftable'{for `IWeakReferenceSource'}" ??_7CredUXExtension@@6BIWeakReferenceSource@@@
0x1800131C0: "public: virtual unsigned long __cdecl Microsoft::WRL::ClassFactory<class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,class Microsoft::WRL::Details::Nil,0>::AddRef(void) __ptr64" ?AddRef@?$ClassFactory@VNil@Details@WRL@Microsoft@@V1234@V1234@$0A@@WRL@Microsoft@@UEAAKXZ
0x180006820: "public: virtual long __cdecl CRequestCredentialsAsyncOperation::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@CRequestCredentialsAsyncOperation@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x180003D80: "public: virtual void * __ptr64 __cdecl CredUXLogging::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCredUXLogging@@UEAAPEAXI@Z
0x180022870: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTaskWithContext,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDispatchableTaskWithContext@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180032120: "__cdecl _imp_SHCreateMemStream" __imp_SHCreateMemStream
0x180026240: "public: virtual long __cdecl CFileSysBindData::GetFindData(struct _WIN32_FIND_DATAW * __ptr64) __ptr64" ?GetFindData@CFileSysBindData@@UEAAJPEAU_WIN32_FIND_DATAW@@@Z
0x180017670: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::GetRuntimeClassName`adjustor{24}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJPEAPEAUHSTRING__@@@Z
0x18002E710: "const Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'" ??_7?$SimpleVectorIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B@
0x180030C68: "const CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete>::`vftable'" ??_7?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@6B@
0x180032848: "__cdecl _scrt_stdio_legacy_msvcrt_compatibility" __scrt_stdio_legacy_msvcrt_compatibility
0x1800023F0: "long __cdecl wil::details::in1diag3::Return_GetLastError(void * __ptr64,unsigned int,char const * __ptr64)" ?Return_GetLastError@in1diag3@details@wil@@YAJPEAXIPEBD@Z
0x180031060: "const RenderCompletion::`vftable'{for `Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::XAMLHost::DesiredSizeClass * __ptr64,struct IInspectable * __ptr64>'}" ??_7RenderCompletion@@6B?$ITypedEventHandler@PEAVDesiredSizeClass@XAMLHost@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@Windows@@@
0x180039C90: "__cdecl _IMPORT_DESCRIPTOR_CRYPT32" __IMPORT_DESCRIPTOR_CRYPT32
0x1800133B0: "public: virtual void * __ptr64 __cdecl Windows::Internal::AsyncCallbackBase<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$AsyncCallbackBase@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x180032768: "__cdecl _imp_NtQueryWnfStateData" __imp_NtQueryWnfStateData
0x1800046A0: "public: static struct _TlgProvider_t const * __ptr64 __cdecl CredUXLogging::Provider(void)" ?Provider@CredUXLogging@@SAQEBU_TlgProvider_t@@XZ
0x180017870: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180003EE0: "public: virtual void * __ptr64 __cdecl CredUXControllerTelemetry::`vector deleting destructor'(unsigned int) __ptr64" ??_ECredUXControllerTelemetry@@UEAAPEAXI@Z
0x18003CCE8: "class wil::details::static_lazy<class CredUXControllerTelemetry> `protected: static class CredUXControllerTelemetry * __ptr64 __cdecl CredUXControllerTelemetry::Instance(void)'::`2'::wrapper" ?wrapper@?1??Instance@CredUXControllerTelemetry@@KAPEAV2@XZ@4V?$static_lazy@VCredUXControllerTelemetry@@@details@wil@@A
0x18001AAF0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18002E878: ??_7?$CContinuableOperationBase@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x18003CC30: "long volatile `void __cdecl wil::SetLastError(struct wil::FailureInfo const & __ptr64)'::`5'::depth" ?depth@?4??SetLastError@wil@@YAXAEBUFailureInfo@2@@Z@4JC
0x1800345D0: "__cdecl GUID_e56d71aa_1a03_4c5c_a98b_e1eb14de409d" _GUID_e56d71aa_1a03_4c5c_a98b_e1eb14de409d
0x180024580: "public: virtual long __cdecl UserTileImageProvider::OnImageChange(struct HSTRING__ * __ptr64) __ptr64" ?OnImageChange@UserTileImageProvider@@UEAAJPEAUHSTRING__@@@Z
0x180012DD0: "public: long __cdecl Windows::Internal::GitPtrSupportsAgile<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64> >::Initialize<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64> >(struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64> * __ptr64) __ptr64" ??$Initialize@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@@?$GitPtrSupportsAgile@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@@Internal@Windows@@QEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@2@@Z
0x18003CDCC: "protected: static enum CHardwareDetection::HardwareState CHardwareDetection::_s_HardwareState" ?_s_HardwareState@CHardwareDetection@@1W4HardwareState@1@A
0x180039C18: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processenvironment-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processenvironment-l1-1-0
0x180030108: "const CredUXController::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7CredUXController@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x1800320F8: "__cdecl _imp_Ndr64AsyncClientCall" __imp_Ndr64AsyncClientCall
0x180032490: "__cdecl _imp_OpenEventW" __imp_OpenEventW
0x180008DF4: "public: void __cdecl wil::details_abi::SubscriptionList::OnSignaled(class wil::srwlock & __ptr64) __ptr64" ?OnSignaled@SubscriptionList@details_abi@wil@@QEAAXAEAVsrwlock@3@@Z
0x180039B64: "__cdecl _IMPORT_DESCRIPTOR_USER32" __IMPORT_DESCRIPTOR_USER32
0x180015940: ?Release@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAKXZ
0x18002F830: "const WindowContainer::`vftable'{for `IWeakReferenceSource'}" ??_7WindowContainer@@6BIWeakReferenceSource@@@
0x18001C6F0: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct IWeakReferenceSource,class Microsoft::WRL::FtmBase>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIWeakReferenceSource@@VFtmBase@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180031460: "const DispatcherWrapper::`vftable'" ??_7DispatcherWrapper@@6B@
0x180027C4C: "long __cdecl ConvertIWICBitmapSourceTo32bppHBITMAP(struct IWICBitmapSource * __ptr64,struct IWICImagingFactory * __ptr64,struct HBITMAP__ * __ptr64 * __ptr64)" ?ConvertIWICBitmapSourceTo32bppHBITMAP@@YAJPEAUIWICBitmapSource@@PEAUIWICImagingFactory@@PEAPEAUHBITMAP__@@@Z
0x180003EE0: "protected: virtual void * __ptr64 __cdecl wil::TraceLoggingProvider::`vector deleting destructor'(unsigned int) __ptr64" ??_ETraceLoggingProvider@wil@@MEAAPEAXI@Z
0x1800183D0: "public: virtual long __cdecl ViewDefinitionBase::get_Theme(enum Windows::UI::Xaml::ApplicationTheme * __ptr64) __ptr64" ?get_Theme@ViewDefinitionBase@@UEAAJPEAW4ApplicationTheme@Xaml@UI@Windows@@@Z
0x180015450: ?GetResults@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUIRequestCredentialsData@Controller@Credentials@UI@23@@Z
0x180032190: "__cdecl _imp_GetUserObjectInformationW" __imp_GetUserObjectInformationW
0x180034D00: "unsigned short const * const RuntimeClass_Windows_Internal_Shell_PlatformExtensions_ConsoleCredUX" ?RuntimeClass_Windows_Internal_Shell_PlatformExtensions_ConsoleCredUX@@3QBGB
0x180031368: "const ResourceWrapper::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7ResourceWrapper@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18003C250: "__vectorcall ??_R0?AVtype_info@" ??_R0?AVtype_info@@@8
0x180019BC0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x1800255BC: "public: long __cdecl Windows::Internal::NativeString<class Windows::Internal::CoTaskMemPolicy<unsigned short> >::Initialize(struct HINSTANCE__ * __ptr64,unsigned int) __ptr64" ?Initialize@?$NativeString@V?$CoTaskMemPolicy@G@Internal@Windows@@@Internal@Windows@@QEAAJPEAUHINSTANCE__@@I@Z
0x180003930: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTaskWithContext,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDispatchableTaskWithContext@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x1800351A0: "__cdecl GUID_f5f69427_55ed_5512_8429_d4f6626dfcdd" _GUID_f5f69427_55ed_5512_8429_d4f6626dfcdd
0x180023360: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180035370: "__cdecl GUID_01e18d10_4d8b_11d2_855d_006008059367" _GUID_01e18d10_4d8b_11d2_855d_006008059367
0x1800320B8: "__cdecl _imp_RpcBindingFromStringBindingW" __imp_RpcBindingFromStringBindingW
0x18002C4F0: "__cdecl _scrt_get_dyn_tls_init_callback" __scrt_get_dyn_tls_init_callback
0x18002AFB4: "public: long __cdecl ARI::ProcessToken::AutoSysAppId::GetAppUserModelId(unsigned int,unsigned int * __ptr64,unsigned short * __ptr64)const __ptr64" ?GetAppUserModelId@AutoSysAppId@ProcessToken@ARI@@QEBAJIPEAIPEAG@Z
0x180003930: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180006C30: "int __cdecl wil_details_SetPropertyCacheOpportunityCallback(union wil_details_FeaturePropertyCache * __ptr64,void * __ptr64)" ?wil_details_SetPropertyCacheOpportunityCallback@@YAHPEATwil_details_FeaturePropertyCache@@PEAX@Z
0x180035080: "SOFTWARE\Microsoft\Windows\Curre" ??_C@_1HK@CJLOPLA@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe@
0x1800338F0: "__cdecl _sz_WINTRUST_dll" __sz_WINTRUST_dll
0x180013DA0: "public: virtual void * __ptr64 __cdecl CredUXParameters::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCredUXParameters@@UEAAPEAXI@Z
0x180034CB0: "__cdecl GUID_905a0fef_bc53_11df_8c49_001e4fc686da" _GUID_905a0fef_bc53_11df_8c49_001e4fc686da
0x18002E7D0: "const Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::`vftable'{for `Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>'}" ??_7?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@6B?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@234@@
0x1800178A0: "[thunk]:public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::`vector deleting destructor'`adjustor{8}' (unsigned int) __ptr64" ??_E?$RuntimeClass@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@WRL@Microsoft@@W7EAAPEAXI@Z
0x180024140: "public: virtual long __cdecl UserTileImageProvider::GetExtraSmallImage(struct HSTRING__ * __ptr64,struct Windows::Internal::UI::Logon::CredProvData::IUserTileImage * __ptr64 * __ptr64) __ptr64" ?GetExtraSmallImage@UserTileImageProvider@@UEAAJPEAUHSTRING__@@PEAPEAUIUserTileImage@CredProvData@Logon@UI@Internal@Windows@@@Z
0x180030460: ??_7StopRequestCredentialsAsyncOperation@@6B?$Selector@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x1800308A8: "const CredUXParameters::`vftable'" ??_7CredUXParameters@@6B@
0x18001E210: "public: virtual long __cdecl Microsoft::WRL::FtmBase::UnmarshalInterface(struct IStream * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?UnmarshalInterface@FtmBase@WRL@Microsoft@@UEAAJPEAUIStream@@AEBU_GUID@@PEAPEAX@Z
0x18000D390: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18000D360: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXExtension,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXExtension@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800338E0: CLSID_GlobalOptions
0x180015550: ?get_Completed@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@3@@Z
0x180035A00: "{773F1B9A-35B9-4E95-83A0-A210F2D" ??_C@_1FG@BJPJPENJ@?$AA?$HL?$AA7?$AA7?$AA3?$AAF?$AA1?$AAB?$AA9?$AAA?$AA?9?$AA3?$AA5?$AAB?$AA9?$AA?9?$AA4?$AAE?$AA9?$AA5?$AA?9?$AA8?$AA3?$AAA?$AA0?$AA?9?$AAA?$AA2?$AA1?$AA0?$AAF?$AA2?$AAD@
0x180029BD0: "public: virtual long __cdecl RenderCompletion::InitialRenderComplete(void) __ptr64" ?InitialRenderComplete@RenderCompletion@@UEAAJXZ
0x180017150: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider,struct Windows::Internal::UI::XAMLHost::IDisplayStateChangedEventHandler,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDisplayStateProvider@CredProvData@Logon@UI@Internal@Windows@@UIDisplayStateChangedEventHandler@XAMLHost@789@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180018690: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x1800124A0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180032598: "__cdecl _imp_WindowsDuplicateString" __imp_WindowsDuplicateString
0x1800322B8: "__cdecl _imp_DisableThreadLibraryCalls" __imp_DisableThreadLibraryCalls
0x18001DD6C: "protected: void __cdecl wil::ActivityBase<class CredUXControllerLogger,0,0,5,struct _TlgReflectorTag_Param0IsProviderType>::Destroy(void) __ptr64" ?Destroy@?$ActivityBase@VCredUXControllerLogger@@$0A@$0A@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@IEAAXXZ
0x18002EE98: ??_7?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@6B@
0x180031080: "const RenderCompletion::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct IWeakReferenceSource,struct Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::XAMLHost::DesiredSizeClass * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>'}" ??_7RenderCompletion@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$ITypedEventHandler@PEAVDesiredSizeClass@XAMLHost@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x18002CE9B: "__cdecl _imp_load_GetDIBits" __imp_load_GetDIBits
0x180001B60: "char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)" ?GetCurrentModuleName@details@wil@@YAPEBDXZ
0x18002AA54: WlSecureDesktoprPromptingRequest
0x180036000: "const std::bad_array_new_length::`RTTI Complete Object Locator'" ??_R4bad_array_new_length@std@@6B@
0x180039B14: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-shlwapi-obsolete-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-shlwapi-obsolete-l1-1-0
0x1800165D0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Internal::IComPoolTask>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@UEAAKXZ
0x18000165C: "long __cdecl StringCchPrintfW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,...)" ?StringCchPrintfW@@YAJPEAG_KPEBGZZ
0x180005660: "public: virtual long __cdecl CredUXParameters::get_SaveCredCheckBoxIsVisible(unsigned char * __ptr64) __ptr64" ?get_SaveCredCheckBoxIsVisible@CredUXParameters@@UEAAJPEAE@Z
0x18001CAC0: "public: virtual long __cdecl Microsoft::WRL::Details::WeakReferenceImpl::Resolve(struct _GUID const & __ptr64,struct IInspectable * __ptr64 * __ptr64) __ptr64" ?Resolve@WeakReferenceImpl@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAUIInspectable@@@Z
0x180012BA8: "long __cdecl Windows::Foundation::ActivateInstance<class Microsoft::WRL::ComPtr<struct Windows::Internal::Shell::PlatformExtensions::ICredUX> >(struct HSTRING__ * __ptr64,class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct Windows::Internal::Shell::PlatformExtensions::ICredUX> >)" ??$ActivateInstance@V?$ComPtr@UICredUX@PlatformExtensions@Shell@Internal@Windows@@@WRL@Microsoft@@@Foundation@Windows@@YAJPEAUHSTRING__@@V?$ComPtrRef@V?$ComPtr@UICredUX@PlatformExtensions@Shell@Internal@Windows@@@WRL@Microsoft@@@Details@WRL@Microsoft@@@Z
0x180030258: "const CredUXInstance::`vftable'" ??_7CredUXInstance@@6B@
0x180006810: "public: virtual long __cdecl CRequestCredentialsAsyncOperation::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CRequestCredentialsAsyncOperation@@UEAAJPEAW4TrustLevel@@@Z
0x180028F50: "public: virtual long __cdecl ConsentUXContext::get_AntiMalwareProviderName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_AntiMalwareProviderName@ConsentUXContext@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800341E0: "__cdecl GUID_c8b50ca8_eddd_4a04_a730_646a54223985" _GUID_c8b50ca8_eddd_4a04_a730_646a54223985
0x18000F8B0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXSecurePrompt,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXSecurePrompt@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18002CFD4: "__cdecl _imp_load_CoGetInterfaceAndReleaseStream" __imp_load_CoGetInterfaceAndReleaseStream
0x18000203C: "void __cdecl wil::details::WilFailFast(struct wil::FailureInfo const & __ptr64)" ?WilFailFast@details@wil@@YAXAEBUFailureInfo@2@@Z
0x1800323A0: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x180035580: "EnableV5Header32bppBGRA" ??_C@_1DA@PJHMCJOM@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAV?$AA5?$AAH?$AAe?$AAa?$AAd?$AAe?$AAr?$AA3?$AA2?$AAb?$AAp?$AAp?$AAB?$AAG?$AAR?$AAA?$AA?$AA@
0x180017340: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider,struct Windows::Internal::UI::XAMLHost::IDisplayStateChangedEventHandler,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDisplayStateProvider@CredProvData@Logon@UI@Internal@Windows@@UIDisplayStateChangedEventHandler@XAMLHost@789@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18000D650: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTaskWithContext,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDispatchableTaskWithContext@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180032350: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x180039948: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-crt-string-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-crt-string-l1-1-0
0x180011250: ?InitCausality@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x1800153A0: ?GetRuntimeClassName@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180033728: "kernel32.dll" ??_C@_1BK@MGMFAEKH@?$AAk?$AAe?$AAr?$AAn?$AAe?$AAl?$AA3?$AA2?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800131F0: "public: virtual long __cdecl Microsoft::WRL::SimpleClassFactory<class CredUXController,0>::CreateInstance(struct IUnknown * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?CreateInstance@?$SimpleClassFactory@VCredUXController@@$0A@@WRL@Microsoft@@UEAAJPEAUIUnknown@@AEBU_GUID@@PEAPEAX@Z
0x180017180: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXExtension,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXExtension@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800172D0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::AddRef`adjustor{80}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@WFA@EAAKXZ
0x1800360D8: "__vectorcall ??_R1A@?0A@EA@type_info" ??_R1A@?0A@EA@type_info@@8
0x18002EAA0: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x180034A88: "internal\sdk\inc\wil\resource.h" ??_C@_0CA@BIKDFFBC@internal?2sdk?2inc?2wil?2resource?4h?$AA@
0x18000C640: "public: virtual long __cdecl CredUXController::Prompt(unsigned long,struct _CREDUI_CONTEXT const * __ptr64,struct CREDUI_INFO_INTERNAL * __ptr64,unsigned long,unsigned long * __ptr64,void const * __ptr64,unsigned long,void * __ptr64 * __ptr64,unsigned long * __ptr64,int * __ptr64,unsigned long,unsigned long * __ptr64) __ptr64" ?Prompt@CredUXController@@UEAAJKPEBU_CREDUI_CONTEXT@@PEAUCREDUI_INFO_INTERNAL@@KPEAKPEBXKPEAPEAX2PEAHK2@Z
0x180030EF8: "const CredUXControllerTelemetry::CredUXDialogCancelledFromCallerActivity::`vftable'" ??_7CredUXDialogCancelledFromCallerActivity@CredUXControllerTelemetry@@6B@
0x1800400E0: WINTRUST_NULL_THUNK_DATA_DLA
0x180033F58: "UserLanguageID" ??_C@_1BO@PFBDCMPI@?$AAU?$AAs?$AAe?$AAr?$AAL?$AAa?$AAn?$AAg?$AAu?$AAa?$AAg?$AAe?$AAI?$AAD?$AA?$AA@
0x180039820: WINTRUST_NULL_THUNK_DATA_DLB
0x180017150: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXRenderComplete,struct Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::XAMLHost::DesiredSizeClass * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXRenderComplete@CredUX@Credentials@UI@Internal@Windows@@U?$ITypedEventHandler@PEAVDesiredSizeClass@XAMLHost@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@9@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180019900: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::ReplaceAll(unsigned int,struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64 * __ptr64) __ptr64" ?ReplaceAll@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@UEAAJIPEAPEAUIXamlRuntimeSite@Hosting@Xaml@UI@5@@Z
0x180013A20: "public: __cdecl StopRequestCredentialsAsyncOperation::StopRequestCredentialsAsyncOperation(void) __ptr64" ??0StopRequestCredentialsAsyncOperation@@QEAA@XZ
0x180017240: "[thunk]:public: virtual unsigned long __cdecl CRequestCredentialsAsyncOperation::Release`adjustor{136}' (void) __ptr64" ?Release@CRequestCredentialsAsyncOperation@@WII@EAAKXZ
0x1800372B4: ?_TlgEvent@?5??StartActivity@AcceptCredentialsOrCancelActivity@CredUXTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x1800170F0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUIThreadEventDispatcher,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUIThreadEventDispatcher@CredProvData@Logon@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18000DC80: ?Cancel@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x18002F0C0: ??_7?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@6B?$Selector@V?$CContinuableOperationBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@V?$CContinuableOperationBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@@Details@23@UIRequestCredentialComplete@CredUX@Credentials@UI@Internal@Windows@@@Details@WRL@Microsoft@@@Details@WRL@Microsoft@@@
0x18000E120: "__cdecl _acrt_uninitialize_critical" __acrt_uninitialize_critical
0x180033DA0: "Credential Dialog Xaml Host" ??_C@_1DI@CNFMKLBG@?$AAC?$AAr?$AAe?$AAd?$AAe?$AAn?$AAt?$AAi?$AAa?$AAl?$AA?5?$AAD?$AAi?$AAa?$AAl?$AAo?$AAg?$AA?5?$AAX?$AAa?$AAm?$AAl?$AA?5?$AAH?$AAo?$AAs?$AAt?$AA?$AA@
0x1800392E8: WINTRUST_NULL_THUNK_DATA_DLN
0x180032418: "__cdecl _imp_InitializeSRWLock" __imp_InitializeSRWLock
0x180003930: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x1800252C0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider,struct IUserTileImageProviderInternal,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@UIUserTileImageProviderInternal@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180033D00: "NtUpdateWnfStateData" ??_C@_0BF@NPHHEHP@NtUpdateWnfStateData?$AA@
0x18002F878: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::`vftable'{for `IInspectable'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIObjectWithWindow@@VFtmBase@23@@WRL@Microsoft@@6BIInspectable@@@
0x1800170F0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18002E030: "const std::bad_alloc::`vftable'" ??_7bad_alloc@std@@6B@
0x18002C9C4: free
0x180039758: CRYPTUI_NULL_THUNK_DATA_DLB
0x18001DF50: "private: virtual void * __ptr64 __cdecl `long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Foundation::IAsyncAction>(struct Windows::Foundation::IAsyncAction * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)'::`2'::FTMEventDelegate::`vector deleting destructor'(unsigned int) __ptr64" ??_EFTMEventDelegate@?1???$WaitForCompletion@UIAsyncActionCompletedHandler@Foundation@Windows@@UIAsyncAction@23@@@YAJPEAUIAsyncAction@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z@EEAAPEAXI@Z
0x1800325D0: "__cdecl _imp__initialize_narrow_environment" __imp__initialize_narrow_environment
0x180014670: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18002E3D0: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>'}" ??_7?$RuntimeClass@U?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@
0x1800146B0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$IVector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180032138: "__cdecl _imp_SHFillRectClr" __imp_SHFillRectClr
0x180008EF4: "public: __cdecl wil::details_abi::FeatureStateData::~FeatureStateData(void) __ptr64" ??1FeatureStateData@details_abi@wil@@QEAA@XZ
0x180032268: "__cdecl _imp_InitializeSListHead" __imp_InitializeSListHead
0x180004690: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::ModuleBase::GetObjectCount(void)const __ptr64" ?GetObjectCount@ModuleBase@Details@WRL@Microsoft@@UEBAKXZ
0x1800320D0: "__cdecl _imp_RpcStringFreeW" __imp_RpcStringFreeW
0x180001D08: "long __cdecl wil::details::GetLastErrorFailHr(void)" ?GetLastErrorFailHr@details@wil@@YAJXZ
0x180027D94: "long __cdecl GetStreamFromHBITMAP(struct HBITMAP__ * __ptr64,enum BITMAP_VERSION,enum WTS_STREAMTYPE * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?GetStreamFromHBITMAP@@YAJPEAUHBITMAP__@@W4BITMAP_VERSION@@PEAW4WTS_STREAMTYPE@@AEBU_GUID@@PEAPEAX@Z
0x180006850: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@UEAAKXZ
0x180018DA0: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180032398: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x18002ED00: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6BIAsyncOperationLocal@12@@
0x18002C9A0: "__cdecl purecall" _purecall
0x180002238: "unsigned long __cdecl wil::details::ReportFailure_GetLastError(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType)" ?ReportFailure_GetLastError@details@wil@@YAKPEAXIPEBD110W4FailureType@2@@Z
0x1800173F0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLI@EAAKXZ
0x180011670: "public: virtual void * __ptr64 __cdecl wistd::_Func_base<void,struct WNF_UMGR_USER_TILE_CHANGED_DATA const & __ptr64,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil,struct wistd::_Nil>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$_Func_base@XAEBUWNF_UMGR_USER_TILE_CHANGED_DATA@@U_Nil@wistd@@U23@U23@U23@U23@U23@@wistd@@UEAAPEAXI@Z
0x1800346A0: "__cdecl GUID_5a648006_843a_4da9_865b_9d26e5dfad7b" _GUID_5a648006_843a_4da9_865b_9d26e5dfad7b
0x180035E80: "__cdecl _pfnDefaultDliFailureHook2" __pfnDefaultDliFailureHook2
0x180032660: "__cdecl _imp___stdio_common_vswprintf" __imp___stdio_common_vswprintf
0x1800170D0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180016F20: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTask,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDispatchableTask@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180018420: "public: virtual long __cdecl Windows::Foundation::Collections::IVector_impl<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,1>::GetMany(unsigned int,unsigned int,struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$IVector_impl@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$00@Collections@Foundation@Windows@@UEAAJIIPEAPEAUIXamlRuntimeSite@Hosting@Xaml@UI@4@PEAI@Z
0x18002C9AC: "__cdecl o__register_onexit_function" _o__register_onexit_function
0x18001BC88: "public: long __cdecl Windows::Internal::ComTaskPoolHandler::FireCompletion(struct Windows::Internal::IAsyncFireCompletion * __ptr64) __ptr64" ?FireCompletion@ComTaskPoolHandler@Internal@Windows@@QEAAJPEAUIAsyncFireCompletion@23@@Z
0x1800292A0: "public: virtual long __cdecl ConsentUXContext::get_ActionTextVisible(unsigned char * __ptr64) __ptr64" ?get_ActionTextVisible@ConsentUXContext@@UEAAJPEAE@Z
0x1800146B0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ICredProviderCredentialSerialization,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredProviderCredentialSerialization@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x1800226B0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTask,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDispatchableTask@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180023340: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUIThreadEventDispatcher,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUIThreadEventDispatcher@CredProvData@Logon@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800316F8: "const DispatchableCredentialTask::`vftable'" ??_7DispatchableCredentialTask@@6B@
0x18002F270: "const Windows::Foundation::IAsyncOperation<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64>::`vftable'" ??_7?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@6B@
0x1800272D8: "long __cdecl SetJpegQuantizationTableOptions(enum JpegQuantizationTableTypes,struct IPropertyBag2 * __ptr64)" ?SetJpegQuantizationTableOptions@@YAJW4JpegQuantizationTableTypes@@PEAUIPropertyBag2@@@Z
0x18002D01C: "__cdecl _imp_load_CoLoadLibrary" __imp_load_CoLoadLibrary
0x18003C4D0: "unsigned __int64 `__local_stdio_printf_options'::`2'::_OptionsStorage" ?_OptionsStorage@?1??__local_stdio_printf_options@@9@4_KA
0x18001A7F0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18001CD10: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class ViewDefinitionBase,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class ViewDefinitionBase,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VViewDefinitionBase@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180003CD0: "protected: void __cdecl wil::TraceLoggingProvider::Register(struct _TlgProvider_t const * __ptr64 const) __ptr64" ?Register@TraceLoggingProvider@wil@@IEAAXQEBU_TlgProvider_t@@@Z
0x18002E0E8: "const CredUXControllerTelemetry::`vftable'" ??_7CredUXControllerTelemetry@@6B@
0x180006FA4: "void __cdecl wil_details_FeaturePropertyCache_ReportUsageToService(union wil_details_FeaturePropertyCache * __ptr64,unsigned int,struct FEATURE_LOGGED_TRAITS const * __ptr64,int,enum wil_ReportingKind,unsigned __int64)" ?wil_details_FeaturePropertyCache_ReportUsageToService@@YAXPEATwil_details_FeaturePropertyCache@@IPEBUFEATURE_LOGGED_TRAITS@@HW4wil_ReportingKind@@_K@Z
0x180019C00: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::GetRuntimeClassName`adjustor{16}' (struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAPEAUHSTRING__@@@Z
0x18000E8E0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@UEAAKXZ
0x180003F90: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x1800322E0: "__cdecl _imp_ExpandEnvironmentStringsW" __imp_ExpandEnvironmentStringsW
0x180005A60: "public: virtual long __cdecl CredUXParameters::get_HideUserTileImage(unsigned char * __ptr64) __ptr64" ?get_HideUserTileImage@CredUXParameters@@UEAAJPEAE@Z
0x1800322D8: api-ms-win-core-localization-l1-2-0_NULL_THUNK_DATA
0x18002D6C7: memcmp
0x18001B620: "public: virtual long __cdecl ViewDefinitionBase::get_RootViewModel(struct IInspectable * __ptr64 * __ptr64) __ptr64" ?get_RootViewModel@ViewDefinitionBase@@UEAAJPEAPEAUIInspectable@@@Z
0x180018160: "public: virtual long __cdecl ViewDefinitionBase::OnHighContrastChange(void) __ptr64" ?OnHighContrastChange@ViewDefinitionBase@@UEAAJXZ
0x18001A690: "public: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$SimpleVectorIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAPEAXI@Z
0x180033B98: "WilError_02" ??_C@_0M@NMJHHMC@WilError_02?$AA@
0x180004FD0: "public: virtual long __cdecl WindowContainer::SetWindow(struct HWND__ * __ptr64) __ptr64" ?SetWindow@WindowContainer@@UEAAJPEAUHWND__@@@Z
0x18000E120: "__cdecl _scrt_stub_for_acrt_uninitialize" __scrt_stub_for_acrt_uninitialize
0x180004FD0: "__cdecl _scrt_stub_for_is_c_termination_complete" __scrt_stub_for_is_c_termination_complete
0x1800170F0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180025E6C: "long __cdecl wil::details::in1diag3::Return_NtStatus(void * __ptr64,unsigned int,char const * __ptr64,long)" ?Return_NtStatus@in1diag3@details@wil@@YAJPEAXIPEBDJ@Z
0x180021884: "long __cdecl Microsoft::WRL::Details::MakeAndInitialize<class RenderCompletion,struct IInspectable,struct Windows::Internal::UI::XAMLHost::IXAMLHostDesiredSizeReady * __ptr64>(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct IInspectable> >,struct Windows::Internal::UI::XAMLHost::IXAMLHostDesiredSizeReady * __ptr64 &&)" ??$MakeAndInitialize@VRenderCompletion@@UIInspectable@@PEAUIXAMLHostDesiredSizeReady@XAMLHost@UI@Internal@Windows@@@Details@WRL@Microsoft@@YAJV?$ComPtrRef@V?$ComPtr@UIInspectable@@@WRL@Microsoft@@@012@$$QEAPEAUIXAMLHostDesiredSizeReady@XAMLHost@UI@Internal@Windows@@@Z
0x180017330: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180001990: "int __cdecl wil::details::RecordException(long)" ?RecordException@details@wil@@YAHJ@Z
0x180003B00: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::DefaultModule<1>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$DefaultModule@$00@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x180032760: api-ms-win-shcore-stream-winrt-l1-1-0_NULL_THUNK_DATA
0x180017350: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800339F8: "%hs(%d)\%hs!%p: " ??_C@_1CC@CMMBNPBE@?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?2?$AA?$CF?$AAh?$AAs?$AA?$CB?$AA?$CF?$AAp?$AA?3?$AA?5?$AA?$AA@
0x180021410: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXRenderComplete,struct Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::XAMLHost::DesiredSizeClass * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXRenderComplete@CredUX@Credentials@UI@Internal@Windows@@U?$ITypedEventHandler@PEAVDesiredSizeClass@XAMLHost@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@9@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18003CDA8: "long (__cdecl* __ptr64 g_wil_details_pfnRtlSubscribeWnfStateChangeNotification)(struct __WIL__WNF_USER_SUBSCRIPTION * __ptr64 * __ptr64,struct __WIL__WNF_STATE_NAME,unsigned long,long (__cdecl*)(struct __WIL__WNF_STATE_NAME,unsigned long,struct __WIL__WNF_TYPE_ID * __ptr64,void * __ptr64,void const * __ptr64,unsigned long),void * __ptr64,struct __WIL__WNF_TYPE_ID * __ptr64,unsigned long,unsigned long)" ?g_wil_details_pfnRtlSubscribeWnfStateChangeNotification@@3P6AJPEAPEAU__WIL__WNF_USER_SUBSCRIPTION@@U__WIL__WNF_STATE_NAME@@KP6AJ1KPEAU__WIL__WNF_TYPE_ID@@PEAXPEBXK@Z32KK@ZEA
0x180016F30: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18000FA80: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::AddRef(void) __ptr64" ?AddRef@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x180031600: "const wil::details::wnf_subscription_state_base::`vftable'" ??_7wnf_subscription_state_base@details@wil@@6B@
0x180001A30: "bool __cdecl wil::details::GetModuleInformation(void * __ptr64,unsigned int * __ptr64,char * __ptr64,unsigned __int64)" ?GetModuleInformation@details@wil@@YA_NPEAXPEAIPEAD_K@Z
0x180016D10: ??_E?$DelegateInvokeHelper@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@V<lambda_d2baeaa1956961dab887330519abb27e>@@$0?0PEAU?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@W4AsyncStatus@23ABI@@@?$DelegateArgTraits@P8?$IAsyncOperationCompletedHandler_impl@U?$AggregateType@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@PEAUIRequestCredentialsData@23456@@Internal@Foundation@Windows@@@Foundation@Windows@@EAAJPEAU?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@W4AsyncStatus@23ABI@@@Z@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x1800338B0: "__cdecl _sz_GDI32_dll" __sz_GDI32_dll
0x180032410: "__cdecl _imp_SleepEx" __imp_SleepEx
0x18003C000: "struct _TlgProvider_t `public: __cdecl CredUXControllerLogger::StaticHandle::StaticHandle(void) __ptr64'::`2'::__hInner" ?__hInner@?1???0StaticHandle@CredUXControllerLogger@@QEAA@XZ@4U_TlgProvider_t@@A
0x180034F08: "__cdecl GUID_905a0fe1_bc53_11df_8c49_001e4fc686da" _GUID_905a0fe1_bc53_11df_8c49_001e4fc686da
0x180017A30: "[thunk]:public: virtual void * __ptr64 __cdecl CRequestCredentialsAsyncOperation::`vector deleting destructor'`adjustor{8}' (unsigned int) __ptr64" ??_ECRequestCredentialsAsyncOperation@@W7EAAPEAXI@Z
0x180014670: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Logon::CredProvData::IUIThreadEventDispatcher,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIUIThreadEventDispatcher@CredProvData@Logon@UI@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180003930: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class ViewDefinitionBase,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VViewDefinitionBase@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180032730: "__cdecl _imp_ConvertStringSecurityDescriptorToSecurityDescriptorW" __imp_ConvertStringSecurityDescriptorToSecurityDescriptorW
0x180035208: "internal\pcshellshell\inc\xamlho" ??_C@_0DG@EBOOBHKA@internal?2pcshellshell?2inc?2xamlho@
0x1800159A0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800397A8: ole32_NULL_THUNK_DATA_DLB
0x180039AB0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-interlocked-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-interlocked-l1-1-0
0x180039320: api-ms-win-security-cpwl-l1-1-0_NULL_THUNK_DATA_DLN
0x1800399FC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0
0x18002E600: "const Windows::Foundation::Collections::IIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>::`vftable'" ??_7?$IIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@6B@
0x180011CAC: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180040038: "__cdecl _imp_SelectObject" __imp_SelectObject
0x180014628: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180002468: "void __cdecl wil::details::in1diag3::_FailFastImmediate_Unexpected(void)" ?_FailFastImmediate_Unexpected@in1diag3@details@wil@@YAXXZ
0x18000C104: "private: long __cdecl CredUXInstance::OnCompleteWorker(long,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData * __ptr64) __ptr64" ?OnCompleteWorker@CredUXInstance@@AEAAJJPEAUIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Z
0x18002EE90: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B@
0x1800189D0: "public: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAPEAXI@Z
0x1800112CC: "public: long __cdecl Microsoft::WRL::EventSource<struct Windows::Foundation::ITypedEventHandler<struct IInspectable * __ptr64,struct IInspectable * __ptr64>,struct Microsoft::WRL::InvokeModeOptions<-2> >::Remove(struct EventRegistrationToken) __ptr64" ?Remove@?$EventSource@U?$ITypedEventHandler@PEAUIInspectable@@PEAU1@@Foundation@Windows@@U?$InvokeModeOptions@$0?1@WRL@Microsoft@@@WRL@Microsoft@@QEAAJUEventRegistrationToken@@@Z
0x1800322B0: "__cdecl _imp_GetModuleHandleW" __imp_GetModuleHandleW
0x18001AEA0: "public: static long __cdecl Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0>::RaiseEvent(...)" ?RaiseEvent@?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@Internal@Collections@Foundation@Windows@@SAJZZ
0x18001FFEC: "void __cdecl wil::details::in1diag3::_FailFast_Unexpected(void * __ptr64,unsigned int,char const * __ptr64)" ?_FailFast_Unexpected@in1diag3@details@wil@@YAXPEAXIPEBD@Z
0x18000D360: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class ViewDefinitionBase,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VViewDefinitionBase@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180017160: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180017370: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXSecurePrompt,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXSecurePrompt@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800392F8: api-ms-win-rtcore-ntuser-private-l1-1-0_NULL_THUNK_DATA_DLN
0x180035FA8: "__vectorcall ??_R3bad_alloc@std" ??_R3bad_alloc@std@@8
0x180035FC0: "__vectorcall ??_R2bad_alloc@std" ??_R2bad_alloc@std@@8
0x180030600: ??_7CRequestCredentialsAsyncOperation@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18000F450: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@UEAAKXZ
0x180032060: "__cdecl _imp_DevGetObjects" __imp_DevGetObjects
0x180040158: "__cdecl _imp_CoMarshalInterface" __imp_CoMarshalInterface
0x180035520: DEVPKEY_Device_IsPresent
0x1800357B8: "HomeButtonNotPresent" ??_C@_1CK@JLEHBGEH@?$AAH?$AAo?$AAm?$AAe?$AAB?$AAu?$AAt?$AAt?$AAo?$AAn?$AAN?$AAo?$AAt?$AAP?$AAr?$AAe?$AAs?$AAe?$AAn?$AAt?$AA?$AA@
0x180025E90: "public: virtual void * __ptr64 __cdecl wil::details::wnf_subscription_state_base::`scalar deleting destructor'(unsigned int) __ptr64" ??_Gwnf_subscription_state_base@details@wil@@UEAAPEAXI@Z
0x18002CF56: "__cdecl _imp_load_CoWaitForMultipleHandles" __imp_load_CoWaitForMultipleHandles
0x18002F6B8: "const Microsoft::WRL::RuntimeClass<struct Windows::Internal::UI::Credentials::Controller::IConsentUXContext,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@UIConsentUXContext@Controller@Credentials@UI@Internal@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180016F20: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$SimpleVectorIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x180018EA0: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x1800325C0: api-ms-win-core-wow64-l1-1-0_NULL_THUNK_DATA
0x18002F0C0: ??_7?$CContinuableOperationBase@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@6B@
0x180040178: "__cdecl _imp_CoTaskMemAlloc" __imp_CoTaskMemAlloc
0x18003651E: ?_TlgEvent@?BN@??NotifyFailure@?$ActivityBase@VCredUXControllerLogger@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@UEAA_NAEBUFailureInfo@3@@Z@4U<unnamed-type-_TlgEvent>@?BN@??123@UEAA_N0@Z@B
0x180015B0C: ??_G?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x18002C8F2: "__cdecl initterm_e" _initterm_e
0x18000E110: ?v_MustDoNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180023A84: "public: long __cdecl UserTileImageProvider::RuntimeClassInitialize(struct HWND__ * __ptr64) __ptr64" ?RuntimeClassInitialize@UserTileImageProvider@@QEAAJPEAUHWND__@@@Z
0x18002D344: "void * __ptr64 __cdecl operator new[](unsigned __int64,struct std::nothrow_t const & __ptr64)" ??_U@YAPEAX_KAEBUnothrow_t@std@@@Z
0x180007EE8: "public: bool __cdecl wil::details_abi::RawUsageIndex::RecordUsage(void * __ptr64,unsigned __int64,void * __ptr64,unsigned __int64,unsigned int) __ptr64" ?RecordUsage@RawUsageIndex@details_abi@wil@@QEAA_NPEAX_K01I@Z
0x180017D30: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class ViewDefinitionBase,class Microsoft::WRL::FtmBase>::AddRef`adjustor{112}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VViewDefinitionBase@@VFtmBase@23@@Details@WRL@Microsoft@@WHA@EAAKXZ
0x180039708: ext-ms-win-rtcore-ntuser-sysparams-l1-1-0_NULL_THUNK_DATA_DLB
0x1800059E0: "public: virtual long __cdecl CredUXParameters::get_Style(enum Windows::Internal::UI::Credentials::Controller::CredUIStyle * __ptr64) __ptr64" ?get_Style@CredUXParameters@@UEAAJPEAW4CredUIStyle@Controller@Credentials@UI@Internal@Windows@@@Z
0x18002A050: "public: virtual long __cdecl DispatcherWrapper::DispatchEvent(struct Windows::Internal::UI::Logon::CredProvData::IDispatchEvent * __ptr64) __ptr64" ?DispatchEvent@DispatcherWrapper@@UEAAJPEAUIDispatchEvent@CredProvData@Logon@UI@Internal@Windows@@@Z
0x18002BFE0: "__cdecl _scrt_release_startup_lock" __scrt_release_startup_lock
0x180040098: SHELL32_NULL_THUNK_DATA_DLA
0x18002A914: "bool __cdecl StartSystemIhmProcess(void)" ?StartSystemIhmProcess@@YA_NXZ
0x18002C916: "__cdecl _std_exception_destroy" __std_exception_destroy
0x180013D50: "public: virtual void * __ptr64 __cdecl CCredentialProviderSerialization::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCCredentialProviderSerialization@@UEAAPEAXI@Z
0x180017750: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180033AE0: "[%hs(%hs)] " ??_C@_1BI@PKOCHLJN@?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAh?$AAs?$AA?$CJ?$AA?$FN?$AA?6?$AA?$AA@
0x18003CE50: ?$TSS0@?1??Create@?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@SAAEAV?$DefaultModule@$00@Details@34@XZ@4HA
0x180031328: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Logon::CredProvData::IUIThreadEventDispatcher,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIUIThreadEventDispatcher@CredProvData@Logon@UI@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@6B@
0x18002FA18: "const CredUXExtension::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7CredUXExtension@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180017410: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180025DF0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider,struct IUserTileImageProviderInternal,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@UIUserTileImageProviderInternal@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180030358: "const CredUXSecurePrompt::`vftable'" ??_7CredUXSecurePrompt@@6B@
0x1800185D0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180011FF0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x1800067F0: "public: virtual long __cdecl CRequestCredentialsAsyncOperation::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@CRequestCredentialsAsyncOperation@@UEAAJPEAPEAUHSTRING__@@@Z
0x180004B98: "public: __cdecl CredUXTelemetry::AcceptCredentialsOrCancelActivity::~AcceptCredentialsOrCancelActivity(void) __ptr64" ??1AcceptCredentialsOrCancelActivity@CredUXTelemetry@@QEAA@XZ
0x180025DD0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider,struct IUserTileImageProviderInternal,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@UIUserTileImageProviderInternal@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180030F10: "const CredUXControllerTelemetry::CredUXHostStartActivity::`vftable'" ??_7CredUXHostStartActivity@CredUXControllerTelemetry@@6B@
0x18002C318: "__cdecl Init_thread_notify" _Init_thread_notify
0x180028180: "long __cdecl _DoesBitmapHaveAlpha(struct HBITMAP__ * __ptr64,bool * __ptr64)" ?_DoesBitmapHaveAlpha@@YAJPEAUHBITMAP__@@PEA_N@Z
0x180034140: "pcshell\shell\auth\authux\common" ??_C@_0EH@IHGOFMPK@pcshell?2shell?2auth?2authux?2common@
0x18002BDF4: "__cdecl _scrt_dllmain_uninitialize_critical" __scrt_dllmain_uninitialize_critical
0x180005750: "public: virtual long __cdecl CredUXParameters::get_Context(struct Windows::Storage::Streams::IBuffer * __ptr64 * __ptr64) __ptr64" ?get_Context@CredUXParameters@@UEAAJPEAPEAUIBuffer@Streams@Storage@Windows@@@Z
0x180024320: "public: virtual long __cdecl UserTileImageProvider::add_ImageChanged(struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider * __ptr64,struct HSTRING__ * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_ImageChanged@UserTileImageProvider@@UEAAJPEAU?$ITypedEventHandler@PEAUIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@PEAUHSTRING__@@@Foundation@Windows@@PEAUEventRegistrationToken@@@Z
0x180003930: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXExtension,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXExtension@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x1800327B0: ntdll_NULL_THUNK_DATA
0x18000DAB0: ?PutOnComplete@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAUIAsyncActionCompletedHandler@Foundation@Windows@@@Z
0x1800326A0: "__cdecl _imp_memcpy" __imp_memcpy
0x18002C93A: "__cdecl o__callnewh" _o__callnewh
0x180017710: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@W7EAAJPEAPEAUHSTRING__@@@Z
0x18000DA30: ?GetOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@@Z
0x180029C20: "public: virtual long __cdecl RenderCompletion::add_WindowUncloaked(struct Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::Credentials::CredUX::CredUXRenderComplete * __ptr64,struct IInspectable * __ptr64> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_WindowUncloaked@RenderCompletion@@UEAAJPEAU?$ITypedEventHandler@PEAVCredUXRenderComplete@CredUX@Credentials@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@Windows@@PEAUEventRegistrationToken@@@Z
0x18002D404: "public: __cdecl std::bad_array_new_length::bad_array_new_length(class std::bad_array_new_length const & __ptr64) __ptr64" ??0bad_array_new_length@std@@QEAA@AEBV01@@Z
0x18002836C: "long __cdecl _ScaleBitmap(struct HBITMAP__ * __ptr64,unsigned int,struct HBITMAP__ * __ptr64 * __ptr64)" ?_ScaleBitmap@@YAJPEAUHBITMAP__@@IPEAPEAU1@@Z
0x1800114C0: ?LockExclusive@?$ActivityBase@VCredUXControllerLogger@@$0A@$0A@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@AEAA?AV?$unique_any_t@V?$unique_storage@U?$resource_policy@PEAU_RTL_SRWLOCK@@P6AXPEAU1@@Z$1?ReleaseSRWLockExclusive@@YAX0@ZU?$integral_constant@_K$00@wistd@@PEAU1@$0A@$$T@details@wil@@@details@wil@@@2@XZ
0x18000E120: ?v_ShouldSetNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x18002C240: "__cdecl Init_thread_footer" _Init_thread_footer
0x18002CEC5: "__cdecl _tailMerge_ole32_dll" __tailMerge_ole32_dll
0x1800339C0: "Exception" ??_C@_09FBNMMHMJ@Exception?$AA@
0x18002AB90: WlSecureDesktop_midl_user_allocate
0x180017B80: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180039048: "__cdecl _pobjectentryfirst" __pobjectentryfirst
0x180032110: "__cdecl _imp_SHTaskPoolAllowThreadReuse" __imp_SHTaskPoolAllowThreadReuse
0x18002D17A: "__cdecl _imp_load_SHCreateItemInKnownFolder" __imp_load_SHCreateItemInKnownFolder
0x180034BE0: "Windows.Foundation.IAsyncOperati" ??_C@_1NA@KDJJJAJL@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAF?$AAo?$AAu?$AAn?$AAd?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?4?$AAI?$AAA?$AAs?$AAy?$AAn?$AAc?$AAO?$AAp?$AAe?$AAr?$AAa?$AAt?$AAi@
0x1800346D0: "__cdecl GUID_3e68d4bd_7135_4d10_8018_9fb6d9f33fa1" _GUID_3e68d4bd_7135_4d10_8018_9fb6d9f33fa1
0x180039068: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_cpwl_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_cpwl_l1_1_0_dll
0x180039168: "__cdecl _DELAY_IMPORT_DESCRIPTOR_WINTRUST_dll" __DELAY_IMPORT_DESCRIPTOR_WINTRUST_dll
0x18001FE14: "protected: void __cdecl wil::ActivityBase<class CredUXControllerLogger,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::Destroy(void) __ptr64" ?Destroy@?$ActivityBase@VCredUXControllerLogger@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@IEAAXXZ
0x180039C68: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-wow64-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-wow64-l1-1-0
0x18000FAC0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider,struct Windows::Internal::UI::XAMLHost::IDisplayStateChangedEventHandler,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDisplayStateProvider@CredProvData@Logon@UI@Internal@Windows@@UIDisplayStateChangedEventHandler@XAMLHost@789@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180005730: "public: virtual long __cdecl CredUXParameters::get_ProviderGUID(struct _GUID * __ptr64) __ptr64" ?get_ProviderGUID@CredUXParameters@@UEAAJPEAU_GUID@@@Z
0x18002D247: "__cdecl _tailMerge_uxtheme_dll" __tailMerge_uxtheme_dll
0x180033A90: " " ??_C@_19NMAFMAH@?$AA?5?$AA?5?$AA?5?$AA?5?$AA?$AA@
0x1800390A8: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_lsalookup_l1_1_2_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_security_lsalookup_l1_1_2_dll
0x180014670: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::XAMLHost::IDispatchableTask,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIDispatchableTask@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180033A20: "%hs!%p: " ??_C@_1BC@HOGHCIFF@?$AA?$CF?$AAh?$AAs?$AA?$CB?$AA?$CF?$AAp?$AA?3?$AA?5?$AA?$AA@
0x18000E120: "__cdecl _scrt_stub_for_acrt_uninitialize_critical" __scrt_stub_for_acrt_uninitialize_critical
0x18002A87C: "bool __cdecl _SetSystemEvent(struct SystemEventInfo const * __ptr64)" ?_SetSystemEvent@@YA_NPEBUSystemEventInfo@@@Z
0x18000E670: ?remove_CanContinueChanged@?$CContinuableOperationBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@UEAAJUEventRegistrationToken@@@Z
0x18002E4A8: "const Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>'}" ??_7?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x180017AB0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAKXZ
0x18003C2B7: g_header_init_InitializeStagingSRUMFeatureReporting
0x1800262D0: "public: virtual long __cdecl CFileSysBindData::SetFileID(union _LARGE_INTEGER) __ptr64" ?SetFileID@CFileSysBindData@@UEAAJT_LARGE_INTEGER@@@Z
0x18001BA40: "public: virtual long __cdecl ViewDefinitionBase::get_WindowClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_WindowClassName@ViewDefinitionBase@@UEAAJPEAPEAUHSTRING__@@@Z
0x180027EC0: CreateBitmapFromIcon
0x18000ECE0: ?Start@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@MEAAJXZ
0x1800176B0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAKXZ
0x180018680: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180023320: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTaskWithContext,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDispatchableTaskWithContext@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800401A0: "__cdecl _imp_CoReleaseMarshalData" __imp_CoReleaseMarshalData
0x180018640: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{8}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180014160: ??_G?$CTaskWrapper@AEAV<lambda_5faf6d26cc551547c559a73373384355>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x1800391A8: "__cdecl _DELAY_IMPORT_DESCRIPTOR_SHELL32_dll" __DELAY_IMPORT_DESCRIPTOR_SHELL32_dll
0x180014F50: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180015950: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180039984: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0
0x1800313B0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180016F30: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredProviderCredentialSerialization,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredProviderCredentialSerialization@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18002EC28: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<2>,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64>'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$01@WRL@Microsoft@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@@
0x180011DFC: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x1800324E8: "__cdecl _imp_SetThreadpoolTimer" __imp_SetThreadpoolTimer
0x180009464: "public: void __cdecl wil::details::FeatureStateManager::QueueBackgroundSRUMUsageReporting(unsigned int,unsigned short,unsigned int) __ptr64" ?QueueBackgroundSRUMUsageReporting@FeatureStateManager@details@wil@@QEAAXIGI@Z
0x18002FCF0: ??_7?$RuntimeClass@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@WRL@Microsoft@@6B?$Selector@V?$CContinuableOperationBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@V?$CContinuableOperationBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@@Details@23@UIRequestCredentialComplete@CredUX@Credentials@UI@Internal@Windows@@@Details@WRL@Microsoft@@@Details@12@@
0x1800173E0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider,struct Windows::Internal::UI::XAMLHost::IDisplayStateChangedEventHandler,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDisplayStateProvider@CredProvData@Logon@UI@Internal@Windows@@UIDisplayStateChangedEventHandler@XAMLHost@789@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18003CD30: "struct Microsoft::WRL::Details::FactoryCache __objectFactory__CredUXController_COM" ?__objectFactory__CredUXController_COM@@3UFactoryCache@Details@WRL@Microsoft@@A
0x1800400D0: UxTheme_NULL_THUNK_DATA_DLA
0x180017AD0: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@WFA@EAAKXZ
0x180032688: "__cdecl _imp___CxxFrameHandler3" __imp___CxxFrameHandler3
0x18001B2B0: "public: virtual long __cdecl ViewDefinitionBase::get_XamlRuntimeSites(struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64> * __ptr64 * __ptr64) __ptr64" ?get_XamlRuntimeSites@ViewDefinitionBase@@UEAAJPEAPEAU?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@Z
0x18001328C: "protected: long __cdecl Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,0,struct IInspectable,struct ICredUI,struct IWeakReferenceSource,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::CanCastTo(struct _GUID const & __ptr64,void * __ptr64 * __ptr64,bool * __ptr64) __ptr64" ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@UIInspectable@@UICredUI@@UIWeakReferenceSource@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x1800146B0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Credentials::CredUX::ICredUXRenderComplete,struct Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::XAMLHost::DesiredSizeClass * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredUXRenderComplete@CredUX@Credentials@UI@Internal@Windows@@U?$ITypedEventHandler@PEAVDesiredSizeClass@XAMLHost@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@9@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18003C278: "__cdecl _security_cookie" __security_cookie
0x18002FC10: "const Microsoft::WRL::RuntimeClass<struct Windows::Internal::UI::Credentials::Controller::ICredUXSecurePrompt,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@UICredUXSecurePrompt@Controller@Credentials@UI@Internal@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18002F010: ??_7?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x180032370: "__cdecl _imp_RegQueryValueExW" __imp_RegQueryValueExW
0x18001B0F0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::Append(struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64) __ptr64" ?Append@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@UEAAJPEAUIXamlRuntimeSite@Hosting@Xaml@UI@5@@Z
0x180006964: "long __cdecl wil_details_NtQueryWnfStateData(struct __WIL__WNF_STATE_NAME const * __ptr64,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long * __ptr64,void * __ptr64,unsigned long * __ptr64)" ?wil_details_NtQueryWnfStateData@@YAJPEBU__WIL__WNF_STATE_NAME@@PEBU__WIL__WNF_TYPE_ID@@PEBXPEAKPEAX3@Z
0x18002A7B0: "void * __ptr64 __cdecl CreateSystemEvent(struct SystemEventInfo const * __ptr64)" ?CreateSystemEvent@@YAPEAXPEBUSystemEventInfo@@@Z
0x18002FA60: "const Microsoft::WRL::RuntimeClass<struct Windows::Internal::UI::Credentials::Controller::ICredUXExtension,class Microsoft::WRL::FtmBase>::`vftable'{for `IWeakReferenceSource'}" ??_7?$RuntimeClass@UICredUXExtension@Controller@Credentials@UI@Internal@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x180020310: "public: virtual long __cdecl CredUXDisplayStateProvider::add_DisplayStateChanged(struct Windows::Foundation::ITypedEventHandler<struct Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider * __ptr64,enum Windows::Internal::UI::Logon::CredProvData::DisplayStateFlags> * __ptr64,struct EventRegistrationToken * __ptr64) __ptr64" ?add_DisplayStateChanged@CredUXDisplayStateProvider@@UEAAJPEAU?$ITypedEventHandler@PEAUIDisplayStateProvider@CredProvData@Logon@UI@Internal@Windows@@W4DisplayStateFlags@23456@@Foundation@Windows@@PEAUEventRegistrationToken@@@Z
0x18002D670: "__cdecl alloca_probe" _alloca_probe
0x18002E2D0: "const Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>::`vftable'" ??_7?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@6B@
0x180001D88: "void __cdecl wil::details::LogFailure(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,long,unsigned short const * __ptr64,bool,unsigned short * __ptr64,unsigned __int64,char * __ptr64,unsigned __int64,struct wil::FailureInfo * __ptr64)" ?LogFailure@details@wil@@YAXPEAXIPEBD110W4FailureType@2@JPEBG_NPEAG_KPEAD6PEAUFailureInfo@2@@Z
0x18001257C: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x1800155F0: ?InvokeFireCompletion@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJXZ
0x180033AF8: "[%hs] " ??_C@_1O@PJKHPDBK@?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$FN?$AA?6?$AA?$AA@
0x18002E808: "const Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18002C510: "__cdecl _scrt_fastfail" __scrt_fastfail
0x18000DF70: ?get_Id@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAI@Z
0x180028FE0: "public: virtual long __cdecl ConsentUXContext::get_PublisherCertificateLinkText(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_PublisherCertificateLinkText@ConsentUXContext@@UEAAJPEAPEAUHSTRING__@@@Z
0x180016F20: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800338A0: "__cdecl _sz_CRYPTUI_dll" __sz_CRYPTUI_dll
0x18003CD44: "union wil_details_FeaturePropertyCache `bool __cdecl wil::details::IsFeatureConfigured(struct wil_FeatureState * __ptr64,unsigned int,bool,enum wil_FeatureStore)'::`2'::machineStoreProbe" ?machineStoreProbe@?1??IsFeatureConfigured@details@wil@@YA_NPEAUwil_FeatureState@@I_NW4wil_FeatureStore@@@Z@4Twil_details_FeaturePropertyCache@@A
0x1800324F8: "__cdecl _imp_WaitForThreadpoolTimerCallbacks" __imp_WaitForThreadpoolTimerCallbacks
0x18002E450: "const Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>'}" ??_7?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6B?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@234@@
0x18002F4A0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,class ViewDefinitionBase,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Internal::UI::XAMLHost::IViewDefinition'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@VViewDefinitionBase@@VFtmBase@23@@WRL@Microsoft@@6BIViewDefinition@XAMLHost@UI@Internal@Windows@@@
0x1800364D5: ?_TlgEvent@?M@??Stop@?$ActivityBase@VCredUXLogging@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAAXJ@Z@4U<unnamed-type-_TlgEvent>@?M@??123@QEAAXJ@Z@B
0x180014770: ??_G?$CContinuableOperationBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@UEAAPEAXI@Z
0x180034600: "__cdecl GUID_8e84d694_46f1_48d5_846e_e2663dd726a1" _GUID_8e84d694_46f1_48d5_846e_e2663dd726a1
0x180032430: "__cdecl _imp_ResetEvent" __imp_ResetEvent
0x180039934: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-crt-runtime-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-crt-runtime-l1-1-0
0x1800177A0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18002E288: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$IVector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180032228: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x180017340: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180003F90: "protected: static void __cdecl CredUXSecurePrompt::s_APCSleepExit(unsigned __int64)" ?s_APCSleepExit@CredUXSecurePrompt@@KAX_K@Z
0x1800146B0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider,struct Windows::Internal::UI::XAMLHost::IDisplayStateChangedEventHandler,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIDisplayStateProvider@CredProvData@Logon@UI@Internal@Windows@@UIDisplayStateChangedEventHandler@XAMLHost@789@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18000DBF0: ?Close@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x1800185C0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180026A60: "public: virtual long __cdecl CredUXSecurePrompt::remove_SecurePromptPhaseChanged(struct EventRegistrationToken) __ptr64" ?remove_SecurePromptPhaseChanged@CredUXSecurePrompt@@UEAAJUEventRegistrationToken@@@Z
0x180029440: "public: virtual long __cdecl ConsentUXContext::OnUACSettingsLinkClicked(void) __ptr64" ?OnUACSettingsLinkClicked@ConsentUXContext@@UEAAJXZ
0x180017340: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider,struct IUserTileImageProviderInternal,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@UIUserTileImageProviderInternal@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180040058: "__cdecl _imp_DeleteObject" __imp_DeleteObject
0x18002FF70: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@WRL@Microsoft@@6B?$Selector@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@12@@
0x180032258: "__cdecl _imp_LocalFree" __imp_LocalFree
0x18002E068: "const Microsoft::WRL::Details::DefaultModule<1>::`vftable'" ??_7?$DefaultModule@$00@Details@WRL@Microsoft@@6B@
0x1800146F0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,class ViewDefinitionBase,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@VViewDefinitionBase@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180016F40: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider,struct IUserTileImageProviderInternal,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@UIUserTileImageProviderInternal@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180011D20: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredProviderCredentialSerialization,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredProviderCredentialSerialization@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180039128: "__cdecl _DELAY_IMPORT_DESCRIPTOR_GDI32_dll" __DELAY_IMPORT_DESCRIPTOR_GDI32_dll
0x1800340E0: "id" ??_C@_15NFICGAJK@?$AAi?$AAd?$AA?$AA@
0x1800399AC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0
0x180032270: api-ms-win-core-interlocked-l1-1-0_NULL_THUNK_DATA
0x1800321A8: api-ms-win-core-com-l1-1-0_NULL_THUNK_DATA
0x180011DFC: "public: virtual __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider,struct Windows::Internal::UI::XAMLHost::IDisplayStateChangedEventHandler,class Microsoft::WRL::FtmBase>::~RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider,struct Windows::Internal::UI::XAMLHost::IDisplayStateChangedEventHandler,class Microsoft::WRL::FtmBase>(void) __ptr64" ??1?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDisplayStateProvider@CredProvData@Logon@UI@Internal@Windows@@UIDisplayStateChangedEventHandler@XAMLHost@789@VFtmBase@23@@Details@WRL@Microsoft@@UEAA@XZ
0x180011BD0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x1800326A8: api-ms-win-crt-private-l1-1-0_NULL_THUNK_DATA
0x180032860: "__cdecl _xl_a" __xl_a
0x18002E358: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>'}" ??_7?$RuntimeClass@U?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@234@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@@
0x1800090CC: "public: __cdecl wil::details::FeatureStateManager::~FeatureStateManager(void) __ptr64" ??1FeatureStateManager@details@wil@@QEAA@XZ
0x180016ED0: ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@WLA@EAAJPEAPEAUHSTRING__@@@Z
0x18002FB58: "const CredUXDisplayStateProvider::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct IWeakReferenceSource,struct Windows::Internal::UI::XAMLHost::IDisplayStateChangedEventHandler,class Microsoft::WRL::FtmBase>'}" ??_7CredUXDisplayStateProvider@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIWeakReferenceSource@@UIDisplayStateChangedEventHandler@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x180016F20: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTaskWithContext,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDispatchableTaskWithContext@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180030568: ??_7CRequestCredentialsAsyncOperation@@6B?$Selector@V?$CContinuableOperationBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@V?$CContinuableOperationBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@@Details@23@UIRequestCredentialComplete@CredUX@Credentials@UI@Internal@Windows@@@Details@WRL@Microsoft@@@Details@WRL@Microsoft@@@
0x18001E2C8: "long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncActionCompletedHandler,struct Windows::Foundation::IAsyncAction>(struct Windows::Foundation::IAsyncAction * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)" ??$WaitForCompletion@UIAsyncActionCompletedHandler@Foundation@Windows@@UIAsyncAction@23@@@YAJPEAUIAsyncAction@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z
0x180019BE0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x18002E8C0: ??_7?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$Selector@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@Details@23@@Details@WRL@Microsoft@@@
0x18000FC50: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXExtension,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXExtension@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18000D360: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x180014730: ??_E?$CContinuableOperationBase@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@UEAAPEAXI@Z
0x1800145B0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180019590: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::RemoveAt(unsigned int) __ptr64" ?RemoveAt@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@UEAAJI@Z
0x18001C590: "public: void __cdecl CredUXControllerTelemetry::CredUXHostStartActivity::StartActivity(void) __ptr64" ?StartActivity@CredUXHostStartActivity@CredUXControllerTelemetry@@QEAAXXZ
0x180037243: ?_TlgEvent@?9??FeatureLoggingHook@details@wil@@YAXIPEBUFEATURE_LOGGED_TRAITS@@PEBUFEATURE_ERROR@@HPEBW4wil_ReportingKind@@PEBW4wil_VariantReportingKind@@E_K@Z@4U<unnamed-type-_TlgEvent>@?9??123@YAXI01H23E4@Z@B
0x1800140F4: "public: virtual void * __ptr64 __cdecl StopRequestCredentialsAsyncOperation::`vector deleting destructor'(unsigned int) __ptr64" ??_EStopRequestCredentialsAsyncOperation@@UEAAPEAXI@Z
0x18002D2C6: "__cdecl _imp_load_GetGroupPolicyColors" __imp_load_GetGroupPolicyColors
0x18003C038: "struct _TlgProvider_t `public: __cdecl wil::details::FeatureLogging::StaticHandle::StaticHandle(void) __ptr64'::`2'::__hInner" ?__hInner@?1???0StaticHandle@FeatureLogging@details@wil@@QEAA@XZ@4U_TlgProvider_t@@A
0x180014670: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Internal::UI::Credentials::Controller::IConsentUXContext,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@UIConsentUXContext@Controller@Credentials@UI@Internal@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180017100: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKI@EAAJAEBU_GUID@@PEAPEAX@Z
0x180036339: ?_TlgEvent@?5??StartActivity@CredUXHostStopActivity@CredUXControllerTelemetry@@QEAAXJ@Z@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXJ@Z@B
0x180032448: "__cdecl _imp_CreateEventExW" __imp_CreateEventExW
0x18002F720: "const Microsoft::WRL::RuntimeClass<struct Windows::Internal::UI::Credentials::Controller::IConsentUXContext,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@UIConsentUXContext@Controller@Credentials@UI@Internal@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x180017B10: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WKA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180034A20: "unsigned short const * const RuntimeClass_Windows_Internal_UI_XAMLHost_XAMLHostWindow" ?RuntimeClass_Windows_Internal_UI_XAMLHost_XAMLHostWindow@@3QBGB
0x1800344D8: "__cdecl GUID_47cfcc0e_6012_43ca_81a9_ab7bc86ad5d4" _GUID_47cfcc0e_6012_43ca_81a9_ab7bc86ad5d4
0x180030020: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@WRL@Microsoft@@6B?$Selector@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@23@UIWeakReferenceSource@@@Details@WRL@Microsoft@@@Details@12@@
0x180032668: "__cdecl _imp__o___std_type_info_destroy_list" __imp__o___std_type_info_destroy_list
0x180034640: "__cdecl GUID_71c68476_deeb_4263_8b73_453d7a526888" _GUID_71c68476_deeb_4263_8b73_453d7a526888
0x180017610: "[thunk]:public: virtual unsigned long __cdecl CRequestCredentialsAsyncOperation::Release`adjustor{208}' (void) __ptr64" ?Release@CRequestCredentialsAsyncOperation@@WNA@EAAKXZ
0x18001DFD0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncActionCompletedHandler,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@UIAsyncActionCompletedHandler@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x18000E120: ?v_MustDoNoWake@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAA_NXZ
0x18000D360: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXRenderComplete,struct Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::XAMLHost::DesiredSizeClass * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXRenderComplete@CredUX@Credentials@UI@Internal@Windows@@U?$ITypedEventHandler@PEAVDesiredSizeClass@XAMLHost@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@9@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800325C8: "__cdecl _imp__o__get_errno" __imp__o__get_errno
0x180039B50: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-shcore-stream-winrt-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-shcore-stream-winrt-l1-1-0
0x180017770: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::GetIids`adjustor{176}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@WLA@EAAJPEAKPEAPEAU_GUID@@@Z
0x18000E680: ?add_CanContinueChanged@?$CContinuableOperationBase@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@UEAAJPEAU?$ITypedEventHandler@PEAUIInspectable@@PEAU1@@Foundation@Windows@@PEAUEventRegistrationToken@@@Z
0x180020EC0: "protected: virtual long __cdecl CredUXViewDefinition::v_OnHighContrastChange(void) __ptr64" ?v_OnHighContrastChange@CredUXViewDefinition@@MEAAJXZ
0x1800353B0: "__cdecl GUID_43826d1e_e718_42ee_bc55_a1e261c37bfe" _GUID_43826d1e_e718_42ee_bc55_a1e261c37bfe
0x18003CC00: "unsigned char (__cdecl* __ptr64 wil::details::g_pfnRtlDllShutdownInProgress)(void)" ?g_pfnRtlDllShutdownInProgress@details@wil@@3P6AEXZEA
0x180018620: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180032118: "__cdecl _imp_SHWindowsPolicy" __imp_SHWindowsPolicy
0x1800159C0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180025D30: ??_E?$_Func_impl@U?$_Callable_obj@V<lambda_b6e56319c10a818720f6626c99bf5000>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XAEBUWNF_UMGR_USER_TILE_CHANGED_DATA@@U_Nil@wistd@@U23@U23@U23@U23@U23@@wistd@@@details@2@XAEBUWNF_UMGR_USER_TILE_CHANGED_DATA@@U_Nil@2@U62@U62@U62@U62@U62@@wistd@@UEAAPEAXI@Z
0x18003C288: "__cdecl _isa_available" __isa_available
0x1800232F0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTask,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDispatchableTask@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x18000D650: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXParameters@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180001D64: "void __cdecl wil::ThrowResultException(struct wil::FailureInfo const & __ptr64)" ?ThrowResultException@wil@@YAXAEBUFailureInfo@1@@Z
0x18002FC30: "const Microsoft::WRL::RuntimeClass<struct Windows::Internal::UI::Credentials::Controller::ICredUXSecurePrompt,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@UICredUXSecurePrompt@Controller@Credentials@UI@Internal@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x180039108: "__cdecl _DELAY_IMPORT_DESCRIPTOR_CRYPTUI_dll" __DELAY_IMPORT_DESCRIPTOR_CRYPTUI_dll
0x180033788: "WakeAllConditionVariable" ??_C@_0BJ@PGPPEPCC@WakeAllConditionVariable?$AA@
0x18001FC44: "public: __cdecl wil::ActivityBase<class CredUXControllerLogger,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::~ActivityBase<class CredUXControllerLogger,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>(void) __ptr64" ??1?$ActivityBase@VCredUXControllerLogger@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAA@XZ
0x18002CF9E: "__cdecl _imp_load_CoMarshalInterface" __imp_load_CoMarshalInterface
0x18001CA00: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::WeakReferenceImpl::`scalar deleting destructor'(unsigned int) __ptr64" ??_GWeakReferenceImpl@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x18001B870: "public: virtual long __cdecl ViewDefinitionBase::get_RootUIElement(struct Windows::UI::Xaml::IUIElement * __ptr64 * __ptr64) __ptr64" ?get_RootUIElement@ViewDefinitionBase@@UEAAJPEAPEAUIUIElement@Xaml@UI@Windows@@@Z
0x180030838: "const CredUXDisplayStateProvider::`vftable'{for `Windows::Internal::UI::XAMLHost::IDisplayStateChangedEventHandler'}" ??_7CredUXDisplayStateProvider@@6BIDisplayStateChangedEventHandler@XAMLHost@UI@Internal@Windows@@@
0x180003930: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::IConsentUXContext,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIConsentUXContext@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18001A510: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::GetMany(unsigned int,struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$SimpleVectorIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJIPEAPEAUIXamlRuntimeSite@Hosting@Xaml@UI@5@PEAI@Z
0x180016E80: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@WFA@EAAKXZ
0x180033748: "InitializeConditionVariable" ??_C@_0BM@HLJJNPAH@InitializeConditionVariable?$AA@
0x180013F90: "public: virtual void * __ptr64 __cdecl CredUXViewDefinition::`vector deleting destructor'(unsigned int) __ptr64" ??_ECredUXViewDefinition@@UEAAPEAXI@Z
0x18002F680: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct ICredProviderCredentialSerialization,class Microsoft::WRL::FtmBase>::`vftable'{for `IInspectable'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredProviderCredentialSerialization@@VFtmBase@23@@WRL@Microsoft@@6BIInspectable@@@
0x180017060: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@WLA@EAAKXZ
0x180019A80: "protected: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@MEAAPEAXI@Z
0x1800176E0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@WMA@EAAKXZ
0x180031510: "const UserTileImageProvider::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7UserTileImageProvider@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x18002CA5C: "__cdecl _tailMerge_api_ms_win_security_cpwl_l1_1_0_dll" __tailMerge_api_ms_win_security_cpwl_l1_1_0_dll
0x1800363FA: ?_TlgEvent@?5??StartActivity@CredUXDialogCancelledFromCallerActivity@CredUXControllerTelemetry@@QEAAXXZ@4U<unnamed-type-_TlgEvent>@?5??123@QEAAXXZ@B
0x180022A94: ??$InvokeAll@PEAUIInspectable@@$$T@?$EventSource@U?$ITypedEventHandler@PEAUIInspectable@@PEAU1@@Foundation@Windows@@U?$InvokeModeOptions@$0?1@WRL@Microsoft@@@WRL@Microsoft@@QEAAJPEAUIInspectable@@$$T@Z
0x180032208: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x18001E540: "protected: virtual void __cdecl CredUXControllerTelemetry::CredUXHostStopActivity::StopActivity(void) __ptr64" ?StopActivity@CredUXHostStopActivity@CredUXControllerTelemetry@@MEAAXXZ
0x180017450: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180033EE0: "ms-appx://Windows.UI.Cred/Defaul" ??_C@_1HG@LFAOJMJH@?$AAm?$AAs?$AA?9?$AAa?$AAp?$AAp?$AAx?$AA?3?$AA?1?$AA?1?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAC?$AAr?$AAe?$AAd?$AA?1?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl@
0x18000E110: ?v_MustDoNoWake@?$AsyncBaseFTM@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x180018F20: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::GetView(struct Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64> * __ptr64 * __ptr64) __ptr64" ?GetView@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAU?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@345@@Z
0x180005A50: "public: virtual long __cdecl CredUXParameters::get_HideOKButton(unsigned char * __ptr64) __ptr64" ?get_HideOKButton@CredUXParameters@@UEAAJPEAE@Z
0x18002B6A4: "__cdecl _local_stdio_scanf_options" __local_stdio_scanf_options
0x18000FA80: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXRenderComplete,struct Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::XAMLHost::DesiredSizeClass * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXRenderComplete@CredUX@Credentials@UI@Internal@Windows@@U?$ITypedEventHandler@PEAVDesiredSizeClass@XAMLHost@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@9@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180026160: "public: virtual unsigned long __cdecl CFileSysBindData::AddRef(void) __ptr64" ?AddRef@CFileSysBindData@@UEAAKXZ
0x18000D7E4: "public: bool __cdecl wil::details_abi::UsageIndex<enum wil_details_ServiceReportingKind,unsigned int,2>::RecordUsage(enum wil_details_ServiceReportingKind,unsigned int,unsigned int) __ptr64" ?RecordUsage@?$UsageIndex@W4wil_details_ServiceReportingKind@@I$01@details_abi@wil@@QEAA_NW4wil_details_ServiceReportingKind@@II@Z
0x1800173A0: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJI@EAAKXZ
0x18002C2A8: "__cdecl Init_thread_header" _Init_thread_header
0x180039BF0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-winrt-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-winrt-l1-1-0
0x18002FED8: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@WRL@Microsoft@@6B?$Selector@V?$CContinuableOperationBase@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@V?$CContinuableOperationBase@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@@Details@23@UIOperationComplete@Callbacks@Logon@UI@Internal@Windows@@@Details@WRL@Microsoft@@@Details@12@@
0x180035858: DEVPKEY_ButtonConverter_SASSupport
0x180017010: ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@WJA@EAAKXZ
0x180020CA0: "protected: virtual long __cdecl CredUXViewDefinition::v_TitleBarClose(void) __ptr64" ?v_TitleBarClose@CredUXViewDefinition@@MEAAJXZ
0x18000D650: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUIThreadEventDispatcher,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUIThreadEventDispatcher@CredProvData@Logon@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18000EAC0: ?get_Completed@?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@UEAAJPEAPEAUIAsyncActionCompletedHandler@Foundation@Windows@@@Z
0x18000B28C: "public: long __cdecl CredUXInstance::Start(class Windows::Internal::AsyncDeferral<class Windows::Internal::CMarshaledInterfaceResult<struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData> >) __ptr64" ?Start@CredUXInstance@@QEAAJV?$AsyncDeferral@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@Windows@@@Internal@Windows@@@Z
0x180032610: "__cdecl _imp__o_free" __imp__o_free
0x1800179F0: ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@WII@EAAJPEAKPEAPEAU_GUID@@@Z
0x180012210: ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x18002E320: "const Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>::`vftable'" ??_7?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@6B@
0x18000D360: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXSecurePrompt,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXSecurePrompt@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x18000DF00: ?get_Status@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAW4AsyncStatus@Foundation@Windows@ABI@@@Z
0x180032388: "__cdecl _imp_RegOpenKeyExW" __imp_RegOpenKeyExW
0x180030290: "const ConsentUXContext::`vftable'" ??_7ConsentUXContext@@6B@
0x1800325D8: "__cdecl _imp__o__initialize_onexit_table" __imp__o__initialize_onexit_table
0x18003C4C4: g_header_init_WilInitialize_ResultMacros_DesktopOrSystem_SuppressPrivateApiUse
0x18003CB04: "__cdecl _favor" __favor
0x180034F88: "__cdecl GUID_b1005513_8630_4b4a_a0b7_3421ea521ee6" _GUID_b1005513_8630_4b4a_a0b7_3421ea521ee6
0x180034E00: "unsigned short const * const RuntimeClass_Windows_Internal_UI_Logon_CredProvData_UserTileImage" ?RuntimeClass_Windows_Internal_UI_Logon_CredProvData_UserTileImage@@3QBGB
0x180014230: "public: virtual void * __ptr64 __cdecl ConsentUXContext::`scalar deleting destructor'(unsigned int) __ptr64" ??_GConsentUXContext@@UEAAPEAXI@Z
0x18003CD70: "void (__cdecl* __ptr64 g_wil_details_apiRecordFeatureUsage)(unsigned int,unsigned int,unsigned int,char const * __ptr64)" ?g_wil_details_apiRecordFeatureUsage@@3P6AXIIIPEBD@ZEA
0x180030F28: "const CredUXTelemetry::AcceptCredentialsOrCancelActivity::`vftable'" ??_7AcceptCredentialsOrCancelActivity@CredUXTelemetry@@6B@
0x180035880: CLSID_StdGlobalInterfaceTable
0x18003CC80: "struct HINSTANCE__ * __ptr64 __ptr64 g_wil_details_ntdllModuleHandle" ?g_wil_details_ntdllModuleHandle@@3PEAUHINSTANCE__@@EA
0x180018500: "public: virtual long __cdecl Windows::Foundation::Collections::IVector_impl<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,1>::ReplaceAll(unsigned int,struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64 * __ptr64) __ptr64" ?ReplaceAll@?$IVector_impl@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$00@Collections@Foundation@Windows@@UEAAJIPEAPEAUIXamlRuntimeSite@Hosting@Xaml@UI@4@@Z
0x180017D40: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class ViewDefinitionBase,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{112}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VViewDefinitionBase@@VFtmBase@23@@Details@WRL@Microsoft@@WHA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180002CC8: "struct wil::details_abi::ThreadLocalData * __ptr64 __cdecl wil::details_abi::GetThreadLocalDataCache(bool)" ?GetThreadLocalDataCache@details_abi@wil@@YAPEAUThreadLocalData@12@_N@Z
0x18002C3F0: "__cdecl _security_init_cookie" __security_init_cookie
0x180017720: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider,struct Windows::Internal::UI::XAMLHost::IDisplayStateChangedEventHandler,class Microsoft::WRL::FtmBase>::Release`adjustor{24}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDisplayStateProvider@CredProvData@Logon@UI@Internal@Windows@@UIDisplayStateChangedEventHandler@XAMLHost@789@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x18002E878: "const ViewDefinitionBase::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7ViewDefinitionBase@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180004F20: "public: __cdecl wil::ActivityBase<class CredUXLogging,1,70368744177664,5,struct _TlgReflectorTag_Param0IsProviderType>::ActivityData<class CredUXLogging,struct _TlgReflectorTag_Param0IsProviderType>::~ActivityData<class CredUXLogging,struct _TlgReflectorTag_Param0IsProviderType>(void) __ptr64" ??1?$ActivityData@VCredUXLogging@@U_TlgReflectorTag_Param0IsProviderType@@@?$ActivityBase@VCredUXLogging@@$00$0EAAAAAAAAAAA@$04U_TlgReflectorTag_Param0IsProviderType@@@wil@@QEAA@XZ
0x18000EAE0: "public: virtual long __cdecl CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete>::put_Completed(struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64> * __ptr64) __ptr64" ?put_Completed@?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@@Z
0x18003CBF0: "void (__cdecl* __ptr64 wil::details::g_pfnRaiseFailFastException)(struct _EXCEPTION_RECORD * __ptr64,struct _CONTEXT * __ptr64,unsigned long)" ?g_pfnRaiseFailFastException@details@wil@@3P6AXPEAU_EXCEPTION_RECORD@@PEAU_CONTEXT@@K@ZEA
0x18000FA10: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXRenderComplete,struct Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::XAMLHost::DesiredSizeClass * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXRenderComplete@CredUX@Credentials@UI@Internal@Windows@@U?$ITypedEventHandler@PEAVDesiredSizeClass@XAMLHost@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@9@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x18002FC10: "const CredUXSecurePrompt::`vftable'{for `IWeakReferenceSource'}" ??_7CredUXSecurePrompt@@6BIWeakReferenceSource@@@
0x18001CBE8: "public: void __cdecl Microsoft::WRL::Details::EventTargetArray::AddTail(struct IUnknown * __ptr64,void * __ptr64) __ptr64" ?AddTail@EventTargetArray@Details@WRL@Microsoft@@QEAAXPEAUIUnknown@@PEAX@Z
0x180023280: ??_G?$DispatchableTaskWithContext@V<lambda_c44b6049ecfe2def8878a325aaddaa6f>@@@@UEAAPEAXI@Z
0x1800170F0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXSecurePrompt,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXSecurePrompt@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x1800310F0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::XAMLHost::IDispatchableTaskWithContext,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIDispatchableTaskWithContext@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x1800390C8: "__cdecl _DELAY_IMPORT_DESCRIPTOR_api_ms_win_rtcore_ntuser_private_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_api_ms_win_rtcore_ntuser_private_l1_1_0_dll
0x180032650: "__cdecl _imp__cexit" __imp__cexit
0x180011BD0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x180014C50: "private: virtual void * __ptr64 __cdecl `long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64>,struct Windows::Foundation::IAsyncOperation<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64> >(struct Windows::Foundation::IAsyncOperation<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64> * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)'::`2'::FTMEventDelegate::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFTMEventDelegate@?1???$WaitForCompletion@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@@@YAJPEAU?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z@EEAAPEAXI@Z
0x180030B28: "const Microsoft::WRL::Details::WeakReferenceImpl::`vftable'" ??_7WeakReferenceImpl@Details@WRL@Microsoft@@6B@
0x1800172F0: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180005570: "public: virtual long __cdecl CredUXParameters::get_CaptionText(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_CaptionText@CredUXParameters@@UEAAJPEAPEAUHSTRING__@@@Z
0x180040090: "__cdecl _imp_SHCreateItemInKnownFolder" __imp_SHCreateItemInKnownFolder
0x18001E1B0: "public: virtual long __cdecl Microsoft::WRL::FtmBase::MarshalInterface(struct IStream * __ptr64,struct _GUID const & __ptr64,void * __ptr64,unsigned long,void * __ptr64,unsigned long) __ptr64" ?MarshalInterface@FtmBase@WRL@Microsoft@@UEAAJPEAUIStream@@AEBU_GUID@@PEAXK2K@Z
0x180030AE0: "const Microsoft::WRL::Details::EventTargetArray::`vftable'" ??_7EventTargetArray@Details@WRL@Microsoft@@6B@
0x1800325F0: "__cdecl _imp__o__register_onexit_function" __imp__o__register_onexit_function
0x180034938: "__cdecl GUID_96b42929_01f1_468c_b521_6294ab438f4a" _GUID_96b42929_01f1_468c_b521_6294ab438f4a
0x180032378: "__cdecl _imp_RegGetValueW" __imp_RegGetValueW
0x180030200: "const CredUXController::`vftable'{for `Windows::Internal::Shell::PlatformExtensions::ICredUX'}" ??_7CredUXController@@6BICredUX@PlatformExtensions@Shell@Internal@Windows@@@
0x180040068: "__cdecl _imp_GetObjectW" __imp_GetObjectW
0x180003B00: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::DefaultModule<1>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$DefaultModule@$00@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x180018D90: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x180035F80: "const std::bad_alloc::`RTTI Complete Object Locator'" ??_R4bad_alloc@std@@6B@
0x1800306F8: "const CredUXViewDefinition::`vftable'{for `Windows::Internal::UI::XAMLHost::IViewDefinition'}" ??_7CredUXViewDefinition@@6BIViewDefinition@XAMLHost@UI@Internal@Windows@@@
0x180033E50: "ms-resource://Windows.UI.Cred/re" ??_C@_1GO@KHCJDPNJ@?$AAm?$AAs?$AA?9?$AAr?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?3?$AA?1?$AA?1?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAC?$AAr?$AAe?$AAd?$AA?1?$AAr?$AAe@
0x180017600: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800346B0: "__cdecl GUID_1b36ef73_6527_4679_b630_3e4dcb6404a2" _GUID_1b36ef73_6527_4679_b630_3e4dcb6404a2
0x180003F50: "private: virtual bool __cdecl wil::TraceLoggingProvider::NotifyFailure(struct wil::FailureInfo const & __ptr64) __ptr64" ?NotifyFailure@TraceLoggingProvider@wil@@EEAA_NAEBUFailureInfo@2@@Z
0x180016D10: ??_G?$DelegateInvokeHelper@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@V<lambda_d2baeaa1956961dab887330519abb27e>@@$0?0PEAU?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@W4AsyncStatus@23ABI@@@?$DelegateArgTraits@P8?$IAsyncOperationCompletedHandler_impl@U?$AggregateType@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@PEAUIRequestCredentialsData@23456@@Internal@Foundation@Windows@@@Foundation@Windows@@EAAJPEAU?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@W4AsyncStatus@23ABI@@@Z@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x1800092E0: "public: void __cdecl wil::details::FeatureStateManager::RecordFeatureUsage(unsigned int,enum wil_details_ServiceReportingKind,unsigned __int64) __ptr64" ?RecordFeatureUsage@FeatureStateManager@details@wil@@QEAAXIW4wil_details_ServiceReportingKind@@_K@Z
0x180015380: ?GetTrustLevel@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAJPEAW4TrustLevel@@@Z
0x18000D360: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUIThreadEventDispatcher,class Microsoft::WRL::FtmBase>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUIThreadEventDispatcher@CredProvData@Logon@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800078E0: "long __cdecl wil_details_WriteSRUMWnfUsageBuffer(class wil::details_abi::heap_vector<struct wil_details_FeatureUsageSRUM> * __ptr64)" ?wil_details_WriteSRUMWnfUsageBuffer@@YAJPEAV?$heap_vector@Uwil_details_FeatureUsageSRUM@@@details_abi@wil@@@Z
0x180039B3C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-shcore-scaling-l1-1-1" __IMPORT_DESCRIPTOR_api-ms-win-shcore-scaling-l1-1-1
0x18001AE44: "private: long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::ResizeStorage(unsigned int) __ptr64" ?ResizeStorage@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@AEAAJI@Z
0x180014670: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Logon::CredProvData::IUIThreadEventDispatcher,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIUIThreadEventDispatcher@CredProvData@Logon@UI@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180032170: "__cdecl _imp_LoadImageW" __imp_LoadImageW
0x18002F2B8: "const ViewDefinitionBase::`vftable'{for `Windows::Internal::UI::XAMLHost::IViewDefinition'}" ??_7ViewDefinitionBase@@6BIViewDefinition@XAMLHost@UI@Internal@Windows@@@
0x18000DBF0: ?Close@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180032738: api-ms-win-security-sddl-l1-1-0_NULL_THUNK_DATA
0x180034430: "__cdecl GUID_31de3bfe_bb37_5241_b047_2cf589908143" _GUID_31de3bfe_bb37_5241_b047_2cf589908143
0x180018060: "public: virtual long __cdecl ViewDefinitionBase::get_AtlasSize(struct Windows::Foundation::Size * __ptr64) __ptr64" ?get_AtlasSize@ViewDefinitionBase@@UEAAJPEAUSize@Foundation@Windows@@@Z
0x180032608: "__cdecl _imp_memmove" __imp_memmove
0x180017430: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::GetTrustLevel`adjustor{136}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@WII@EAAJPEAW4TrustLevel@@@Z
0x18002CEBF: CoTaskMemFree
0x180019770: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::RemoveAtEnd(void) __ptr64" ?RemoveAtEnd@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@UEAAJXZ
0x18002CB78: "__cdecl _imp_load_LsaLookupUserAccountType" __imp_load_LsaLookupUserAccountType
0x180014628: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180005610: "public: virtual long __cdecl CredUXParameters::get_OkButtonText(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_OkButtonText@CredUXParameters@@UEAAJPEAPEAUHSTRING__@@@Z
0x18002D186: "__cdecl _tailMerge_shell32_dll" __tailMerge_shell32_dll
0x1800189D0: "public: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAPEAXI@Z
0x180017360: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180015950: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64>,class Microsoft::WRL::FtmBase>::Release(void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180003930: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18003CCB8: "public: static class Microsoft::WRL::Details::ModuleBase * __ptr64 __ptr64 Microsoft::WRL::Details::ModuleBase::module_" ?module_@ModuleBase@Details@WRL@Microsoft@@2PEAV1234@EA
0x180033870: "__cdecl _sz_api_ms_win_rtcore_ntuser_window_l1_1_0_dll" __sz_api_ms_win_rtcore_ntuser_window_l1_1_0_dll
0x180017150: "[thunk]:public: virtual unsigned long __cdecl RenderCompletion::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@RenderCompletion@@W7EAAKXZ
0x180013708: "public: __cdecl CredUXViewDefinition::CredUXViewDefinition(void) __ptr64" ??0CredUXViewDefinition@@QEAA@XZ
0x180040188: "__cdecl _imp_CoTaskMemRealloc" __imp_CoTaskMemRealloc
0x180031598: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider,struct IUserTileImageProviderInternal,class Microsoft::WRL::FtmBase>::`vftable'{for `Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@UIUserTileImageProviderInternal@@VFtmBase@23@@WRL@Microsoft@@6BIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@@
0x180032888: "__cdecl _xt_z" __xt_z
0x1800023BC: "void __cdecl wil::details::in1diag3::Return_Hr(void * __ptr64,unsigned int,char const * __ptr64,long)" ?Return_Hr@in1diag3@details@wil@@YAXPEAXIPEBDJ@Z
0x18000312C: "public: static long __cdecl wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData>::Acquire(char const * __ptr64,class wil::details_abi::ProcessLocalStorageData<struct wil::details_abi::ProcessLocalData> * __ptr64 * __ptr64)" ?Acquire@?$ProcessLocalStorageData@UProcessLocalData@details_abi@wil@@@details_abi@wil@@SAJPEBDPEAPEAV123@@Z
0x18002B46C: "long __cdecl CallerIdentity::GetProcessAppId(void * __ptr64,unsigned short * __ptr64 * __ptr64)" ?GetProcessAppId@CallerIdentity@@YAJPEAXPEAPEAG@Z
0x180025E90: "public: virtual void * __ptr64 __cdecl wil::details::wnf_subscription_state_base::`vector deleting destructor'(unsigned int) __ptr64" ??_Ewnf_subscription_state_base@details@wil@@UEAAPEAXI@Z
0x1800171B0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::GetIids`adjustor{24}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAJPEAKPEAPEAU_GUID@@@Z
0x1800311D8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::XAMLHost::IDispatchableTask,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIDispatchableTask@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x1800300D0: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,class Microsoft::WRL::FtmBase>::`vftable'" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@VFtmBase@23@@WRL@Microsoft@@6B@
0x180017A40: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180015B0C: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@EEAAPEAXI@Z
0x180032618: "__cdecl _imp_malloc" __imp_malloc
0x180034E70: "__cdecl GUID_acfc7630_c169_4310_9bdb_60f3ca99b4a9" _GUID_acfc7630_c169_4310_9bdb_60f3ca99b4a9
0x180033DE0: "ms-resource://Windows.UI.Cred/re" ??_C@_1GI@BEMAFBJO@?$AAm?$AAs?$AA?9?$AAr?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?3?$AA?1?$AA?1?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAC?$AAr?$AAe?$AAd?$AA?1?$AAr?$AAe@
0x1800325E8: "__cdecl _imp__purecall" __imp__purecall
0x180004FD0: "protected: virtual long __cdecl ViewDefinitionBase::v_TitleBarClose(void) __ptr64" ?v_TitleBarClose@ViewDefinitionBase@@MEAAJXZ
0x18002AA04: "bool __cdecl StopSystemIhmProcess(void)" ?StopSystemIhmProcess@@YA_NXZ
0x18002E068: "const Microsoft::WRL::Module<1,class Microsoft::WRL::Details::DefaultModule<1> >::`vftable'" ??_7?$Module@$00V?$DefaultModule@$00@Details@WRL@Microsoft@@@WRL@Microsoft@@6B@
0x18001FCFC: "void __cdecl _TlgWriteActivityAutoStop<70368744177664,5>(struct _TlgProvider_t const * __ptr64,struct _GUID const * __ptr64)" ??$_TlgWriteActivityAutoStop@$0EAAAAAAAAAAA@$04@@YAXPEBU_TlgProvider_t@@PEBU_GUID@@@Z
0x18000D818: "public: bool __cdecl wil::details_abi::UsageIndex<enum wil_details_ServiceReportingKind,unsigned int,0>::RecordUsage(enum wil_details_ServiceReportingKind,unsigned int,unsigned int) __ptr64" ?RecordUsage@?$UsageIndex@W4wil_details_ServiceReportingKind@@I$0A@@details_abi@wil@@QEAA_NW4wil_details_ServiceReportingKind@@II@Z
0x180021C10: "[thunk]:public: virtual unsigned long __cdecl RenderCompletion::Release`adjustor{16}' (void) __ptr64" ?Release@RenderCompletion@@WBA@EAAKXZ
0x180013D50: "public: virtual void * __ptr64 __cdecl CCredentialProviderSerialization::`vector deleting destructor'(unsigned int) __ptr64" ??_ECCredentialProviderSerialization@@UEAAPEAXI@Z
0x1800326E8: "__cdecl _imp_EventUnregister" __imp_EventUnregister
0x180026650: "public: virtual long __cdecl CredUXSecurePrompt::get_SecurePromptGestureText(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_SecurePromptGestureText@CredUXSecurePrompt@@UEAAJPEAPEAUHSTRING__@@@Z
0x180008D60: "public: void __cdecl wil::details_abi::SubscriptionList::Unsubscribe(class wil::srwlock & __ptr64,struct FEATURE_STATE_CHANGE_SUBSCRIPTION__ * __ptr64) __ptr64" ?Unsubscribe@SubscriptionList@details_abi@wil@@QEAAXAEAVsrwlock@3@PEAUFEATURE_STATE_CHANGE_SUBSCRIPTION__@@@Z
0x1800325E0: "__cdecl _imp__invalid_parameter_noinfo" __imp__invalid_parameter_noinfo
0x1800317D8: "struct QITAB const * const `public: virtual long __cdecl CFileSysBindData::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64'::`2'::qit" ?qit@?1??QueryInterface@CFileSysBindData@@UEAAJAEBU_GUID@@PEAPEAX@Z@4QBUQITAB@@B
0x18002BCB0: "__cdecl _scrt_dllmain_after_initialize_c" __scrt_dllmain_after_initialize_c
0x1800015D4: "long __cdecl StringCchVPrintfW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,char * __ptr64)" ?StringCchVPrintfW@@YAJPEAG_KPEBGPEAD@Z
0x18000E870: ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@UEAAKXZ
0x180039C54: "__cdecl _IMPORT_DESCRIPTOR_RPCRT4" __IMPORT_DESCRIPTOR_RPCRT4
0x180016F50: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::IConsentUXContext,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UIConsentUXContext@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x1800099F0: "void __cdecl wil::details::WilApiImpl_RecordFeatureUsage(unsigned int,unsigned int,unsigned int,char const * __ptr64)" ?WilApiImpl_RecordFeatureUsage@details@wil@@YAXIIIPEBD@Z
0x180031578: "const UserTileImageProvider::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct IWeakReferenceSource,struct IUserTileImageProviderInternal,class Microsoft::WRL::FtmBase>'}" ??_7UserTileImageProvider@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIWeakReferenceSource@@UIUserTileImageProviderInternal@@VFtmBase@23@@Details@WRL@Microsoft@@@
0x180039058: "__cdecl _pobjectentrymid" __pobjectentrymid
0x18000EAC0: "public: virtual long __cdecl CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete>::get_Completed(struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64> * __ptr64 * __ptr64) __ptr64" ?get_Completed@?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@UEAAJPEAPEAU?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@@Z
0x18000CFE0: "public: virtual long __cdecl CredUXController::Prompt(struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters * __ptr64,struct Windows::Foundation::IAsyncOperation<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64> * __ptr64 * __ptr64) __ptr64" ?Prompt@CredUXController@@UEAAJPEAUICredUXParameters@Controller@Credentials@UI@Internal@Windows@@PEAPEAU?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@7@@Z
0x180033AB8: "CallContext:[%hs] " ??_C@_1CG@CGJKEFKG@?$AAC?$AAa?$AAl?$AAl?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?3?$AA?$FL?$AA?$CF?$AAh?$AAs?$AA?$FN?$AA?5?$AA?$AA@
0x180017C90: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredProviderCredentialSerialization,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredProviderCredentialSerialization@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180032468: "__cdecl _imp_InitializeCriticalSectionEx" __imp_InitializeCriticalSectionEx
0x1800325F0: "__cdecl _imp__register_onexit_function" __imp__register_onexit_function
0x18000D850: ?FireCompletion@?$AsyncBase@UIAsyncActionCompletedHandler@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJXZ
0x180020C30: "protected: virtual long __cdecl CredUXViewDefinition::v_UpdateTitleBarCloseButtonState(enum Windows::Internal::UI::XAMLHost::CloseButtonState) __ptr64" ?v_UpdateTitleBarCloseButtonState@CredUXViewDefinition@@MEAAJW4CloseButtonState@XAMLHost@UI@Internal@Windows@@@Z
0x18003CBC8: "void (__cdecl* __ptr64 wil::details::g_pfnDebugBreak)(void)" ?g_pfnDebugBreak@details@wil@@3P6AXXZEA
0x1800371CB: ?_TlgEvent@?BC@??FeatureLoggingHook@details@wil@@YAXIPEBUFEATURE_LOGGED_TRAITS@@PEBUFEATURE_ERROR@@HPEBW4wil_ReportingKind@@PEBW4wil_VariantReportingKind@@E_K@Z@4U<unnamed-type-_TlgEvent>@?BC@??123@YAXI01H23E4@Z@B
0x18000633C: "long __cdecl PromptInternal(struct Windows::Internal::Shell::PlatformExtensions::ICredUX * __ptr64,enum Windows::Internal::UI::Credentials::Controller::CredUIStyle,struct Windows::Internal::UI::Credentials::Controller::ICredUXExtension * __ptr64,struct Windows::Internal::UI::Credentials::Controller::IConsentUXContext * __ptr64,struct Windows::Internal::UI::Credentials::Controller::ICredUXSecurePrompt * __ptr64,unsigned long,struct _CREDUI_CONTEXT const * __ptr64,struct CREDUI_INFO_INTERNAL * __ptr64,unsigned long,unsigned long * __ptr64,void const * __ptr64,unsigned long,void * __ptr64 * __ptr64,unsigned long * __ptr64,int * __ptr64,unsigned long,bool * __ptr64)" ?PromptInternal@@YAJPEAUICredUX@PlatformExtensions@Shell@Internal@Windows@@W4CredUIStyle@Controller@Credentials@UI@45@PEAUICredUXExtension@78945@PEAUIConsentUXContext@78945@PEAUICredUXSecurePrompt@78945@KPEBU_CREDUI_CONTEXT@@PEAUCREDUI_INFO_INTERNAL@@KPEAKPEBXKPEAPEAX7PEAHKPEA_N@Z
0x180004CA8: "public: void __cdecl CredUXTelemetry::AcceptCredentialsOrCancelActivity::StartActivity(void) __ptr64" ?StartActivity@AcceptCredentialsOrCancelActivity@CredUXTelemetry@@QEAAXXZ
0x18002CB84: "__cdecl _tailMerge_api_ms_win_security_lsalookup_l1_1_2_dll" __tailMerge_api_ms_win_security_lsalookup_l1_1_2_dll
0x180018080: "public: virtual long __cdecl ViewDefinitionBase::SetMergedResourceDictionary(struct IInspectable * __ptr64) __ptr64" ?SetMergedResourceDictionary@ViewDefinitionBase@@UEAAJPEAUIInspectable@@@Z
0x18002E768: "const Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::`vftable'{for `IWeakReferenceSource'}" ??_7?$SimpleVectorIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@6BIWeakReferenceSource@@@
0x180016198: ?_AfterExecute@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@AEAAXJ@Z
0x180032108: RPCRT4_NULL_THUNK_DATA
0x18002BD54: "__cdecl _scrt_dllmain_exception_filter" __scrt_dllmain_exception_filter
0x180017340: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBI@EAAKXZ
0x180005510: "public: virtual long __cdecl CredUXParameters::get_InternalFlags(unsigned int * __ptr64) __ptr64" ?get_InternalFlags@CredUXParameters@@UEAAJPEAI@Z
0x18001E294: "void * __ptr64 * __ptr64 __cdecl IID_PPV_ARGS_Helper<class Microsoft::WRL::ComPtr<struct IAsyncInfo> >(class Microsoft::WRL::Details::ComPtrRef<class Microsoft::WRL::ComPtr<struct IAsyncInfo> >)" ??$IID_PPV_ARGS_Helper@V?$ComPtr@UIAsyncInfo@@@WRL@Microsoft@@@@YAPEAPEAXV?$ComPtrRef@V?$ComPtr@UIAsyncInfo@@@WRL@Microsoft@@@Details@WRL@Microsoft@@@Z
0x180006850: "public: virtual unsigned long __cdecl CRequestCredentialsAsyncOperation::AddRef(void) __ptr64" ?AddRef@CRequestCredentialsAsyncOperation@@UEAAKXZ
0x18002D03A: "__cdecl _tailMerge_wintrust_dll" __tailMerge_wintrust_dll
0x1800261B0: "public: virtual long __cdecl CFileSysBindData::SetFindData(struct _WIN32_FIND_DATAW const * __ptr64) __ptr64" ?SetFindData@CFileSysBindData@@UEAAJPEBU_WIN32_FIND_DATAW@@@Z
0x18002BB20: "__cdecl _report_gsfailure" __report_gsfailure
0x1800045B0: "public: static void __cdecl CredUXControllerTelemetry::FallbackTelemetryCallback(bool,struct wil::FailureInfo const & __ptr64)" ?FallbackTelemetryCallback@CredUXControllerTelemetry@@SAX_NAEBUFailureInfo@wil@@@Z
0x180014670: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::XAMLHost::IDispatchableTask,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIDispatchableTask@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180012E6C: "public: __cdecl Microsoft::WRL::Wrappers::HStringReference::PEAG::PEAG(unsigned short * __ptr64 const & __ptr64,struct WRL::Wrappers::Details::Dummy) __ptr64" ??$?0PEAG@HStringReference@Wrappers@WRL@Microsoft@@QEAA@AEBQEAGUDummy@Details@23@@Z
0x180012E6C: "public: __cdecl Microsoft::WRL::Wrappers::HStringReference::PEBG::PEBG(unsigned short const * __ptr64 const & __ptr64,struct WRL::Wrappers::Details::Dummy) __ptr64" ??$?0PEBG@HStringReference@Wrappers@WRL@Microsoft@@QEAA@AEBQEBGUDummy@Details@23@@Z
0x18002C95E: "__cdecl crt_atexit" _crt_atexit
0x18002B694: "__cdecl _local_stdio_printf_options" __local_stdio_printf_options
0x180033970: "bad array new length" ??_C@_0BF@KINCDENJ@bad?5array?5new?5length?$AA@
0x1800374B1: ?__hInner_Meta@?1???0StaticHandle@FeatureLogging@details@wil@@QEAA@XZ@4U<unnamed-type-__hInner_Meta>@?1???01234@QEAA@XZ@B
0x180032450: "__cdecl _imp_LeaveCriticalSection" __imp_LeaveCriticalSection
0x180003930: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x180016620: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64> >::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@@Details@WRL@Microsoft@@UEAAKXZ
0x180018280: "public: virtual long __cdecl ViewDefinitionBase::GetTitleBarInfo(unsigned int,struct Windows::Internal::UI::XAMLHost::TitleBarInfo * __ptr64) __ptr64" ?GetTitleBarInfo@ViewDefinitionBase@@UEAAJIPEAUTitleBarInfo@XAMLHost@UI@Internal@Windows@@@Z
0x18002C040: "__cdecl onexit" _onexit
0x1800320D8: "__cdecl _imp_RpcAsyncInitializeHandle" __imp_RpcAsyncInitializeHandle
0x180037A68: "public: static struct Windows::Internal::ComTaskPool::SThreadData Windows::Internal::ComTaskPool::tls_threadData" ?tls_threadData@ComTaskPool@Internal@Windows@@2USThreadData@123@A
0x1800337B0: "__cdecl _sz_api_ms_win_security_cpwl_l1_1_0_dll" __sz_api_ms_win_security_cpwl_l1_1_0_dll
0x180036EA0: ?_TlgEvent@?M@??StopActivity@CredUXHostStartActivity@CredUXControllerTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x180014160: ??_E?$CTaskWrapper@AEAV<lambda_5faf6d26cc551547c559a73373384355>@@@ComTaskPool@Internal@Windows@@UEAAPEAXI@Z
0x18002F7E8: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIObjectWithWindow@@VFtmBase@23@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x18002B604: "void __cdecl ARI::AutoPtrAriHeapDeallocate<struct _TOKEN_SECURITY_ATTRIBUTES_INFORMATION>(struct _TOKEN_SECURITY_ATTRIBUTES_INFORMATION * __ptr64)" ??$AutoPtrAriHeapDeallocate@U_TOKEN_SECURITY_ATTRIBUTES_INFORMATION@@@ARI@@YAXPEAU_TOKEN_SECURITY_ATTRIBUTES_INFORMATION@@@Z
0x18003CC90: "unsigned long (__cdecl* __ptr64 `unsigned long __cdecl wil::details::RtlNtStatusToDosErrorNoTeb(long)'::`2'::s_pfnRtlNtStatusToDosErrorNoTeb)(long)" ?s_pfnRtlNtStatusToDosErrorNoTeb@?1??RtlNtStatusToDosErrorNoTeb@details@wil@@YAKJ@Z@4P6AKJ@ZEA
0x180037468: ?__hInner_Meta@?1???0StaticHandle@CredUXControllerLogger@@QEAA@XZ@4U<unnamed-type-__hInner_Meta>@?1???012@QEAA@XZ@B
0x18003CBB0: "void (__cdecl* __ptr64 wil::details::g_pfnTelemetryCallback)(bool,struct wil::FailureInfo const & __ptr64)" ?g_pfnTelemetryCallback@details@wil@@3P6AX_NAEBUFailureInfo@2@@ZEA
0x1800310A0: "const RenderCompletion::`vftable'{for `Windows::Internal::UI::Credentials::CredUX::ICredUXRenderComplete'}" ??_7RenderCompletion@@6BICredUXRenderComplete@CredUX@Credentials@UI@Internal@Windows@@@
0x180007DC4: "public: void __cdecl wil::details_abi::RawUsageIndex::SetBuffer(void * __ptr64,unsigned __int64,unsigned __int64) __ptr64" ?SetBuffer@RawUsageIndex@details_abi@wil@@QEAAXPEAX_K1@Z
0x18002ECC0: ??_7?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00UIComPoolTask@Internal@Windows@@@Details@WRL@Microsoft@@@
0x180033988: "ntdll.dll" ??_C@_1BE@GJOFHIHD@?$AAn?$AAt?$AAd?$AAl?$AAl?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x1800146B0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Credentials::CredUX::ICredUXRenderComplete,struct Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::XAMLHost::DesiredSizeClass * __ptr64,struct IInspectable * __ptr64>,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UICredUXRenderComplete@CredUX@Credentials@UI@Internal@Windows@@U?$ITypedEventHandler@PEAVDesiredSizeClass@XAMLHost@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@9@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180017150: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x18003CC08: "unsigned long (__cdecl* __ptr64 wil::details::g_pfnRtlNtStatusToDosErrorNoTeb)(long)" ?g_pfnRtlNtStatusToDosErrorNoTeb@details@wil@@3P6AKJ@ZEA
0x1800355B0: "pcshell\shell\auth\authux\credux" ??_C@_0EF@PBPJGIEB@pcshell?2shell?2auth?2authux?2credux@
0x18000E120: ?v_ShouldSetNoWake@?$AsyncBaseFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@MEAA_NXZ
0x18002E878: ??_7?$CContinuableOperationBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@V?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@@Details@23@VFtmBase@23@@234@@Details@WRL@Microsoft@@@
0x18003CC28: "long volatile `int __cdecl wil::details::RecordFailFast(long)'::`2'::s_hrErrorLast" ?s_hrErrorLast@?1??RecordFailFast@details@wil@@YAHJ@Z@4JC
0x180040088: "__cdecl _imp_SHGetKnownFolderPath" __imp_SHGetKnownFolderPath
0x18003CAF0: "struct __type_info_node __type_info_root_node" ?__type_info_root_node@@3U__type_info_node@@A
0x18000ADAC: "public: long __cdecl CredUXInstance::RuntimeClassInitialize(struct Windows::Internal::UI::Credentials::Controller::ICredUXParameters * __ptr64) __ptr64" ?RuntimeClassInitialize@CredUXInstance@@QEAAJPEAUICredUXParameters@Controller@Credentials@UI@Internal@Windows@@@Z
0x18003734F: ?_TlgEvent@?M@??StopActivity@AcceptCredentialsOrCancelActivity@CredUXTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?M@??123@MEAAXXZ@B
0x18002C370: "__cdecl Init_thread_wait" _Init_thread_wait
0x1800167C0: ??0?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@QEAA@$$QEAVComTaskPoolHandler@12@QEBGW4TrustLevel@@@Z
0x1800185A0: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x180032600: "__cdecl _imp__o__set_errno" __imp__o__set_errno
0x18003CD78: "void (__cdecl* __ptr64 g_wil_details_internalRecordFeatureUsage)(unsigned int,unsigned int,unsigned int,char const * __ptr64)" ?g_wil_details_internalRecordFeatureUsage@@3P6AXIIIPEBD@ZEA
0x180032298: "__cdecl _imp_LoadResource" __imp_LoadResource
0x180032128: "__cdecl _imp_SHTaskPoolQueueTask" __imp_SHTaskPoolQueueTask
0x180032558: "__cdecl _imp_RoReportFailedDelegate" __imp_RoReportFailedDelegate
0x180040198: "__cdecl _imp_CoGetMalloc" __imp_CoGetMalloc
0x180034E80: "__cdecl GUID_079d2ff9_aa24_43bc_9a18_d55034218671" _GUID_079d2ff9_aa24_43bc_9a18_d55034218671
0x18000DE60: ?get_ErrorCode@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAJ@Z
0x180014770: ??_E?$CContinuableOperationBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@UEAAPEAXI@Z
0x180032740: "__cdecl _imp_GetScaleFactorForWindow" __imp_GetScaleFactorForWindow
0x180018420: "public: virtual long __cdecl Windows::Foundation::Collections::IVectorView_impl<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,1>::GetMany(unsigned int,unsigned int,struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64 * __ptr64,unsigned int * __ptr64) __ptr64" ?GetMany@?$IVectorView_impl@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$00@Collections@Foundation@Windows@@UEAAJIIPEAPEAUIXamlRuntimeSite@Hosting@Xaml@UI@4@PEAI@Z
0x1800019F0: "int __cdecl wil::details::RecordFailFast(long)" ?RecordFailFast@details@wil@@YAHJ@Z
0x180019DE0: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::GetRuntimeClassName(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetRuntimeClassName@?$SimpleVectorIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAPEAUHSTRING__@@@Z
0x180012F04: "long __cdecl Microsoft::WRL::Details::MakeAndInitialize<class Microsoft::WRL::Details::EventTargetArray,class Microsoft::WRL::Details::EventTargetArray,unsigned __int64>(class Microsoft::WRL::Details::EventTargetArray * __ptr64 * __ptr64,unsigned __int64 &&)" ??$MakeAndInitialize@VEventTargetArray@Details@WRL@Microsoft@@V1234@_K@Details@WRL@Microsoft@@YAJPEAPEAVEventTargetArray@012@$$QEA_K@Z
0x180017150: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredProviderCredentialSerialization,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredProviderCredentialSerialization@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x180007648: "long __cdecl wil_details_StagingConfig_FireNotification(struct wil_details_StagingConfig * __ptr64,unsigned int,unsigned short,int)" ?wil_details_StagingConfig_FireNotification@@YAJPEAUwil_details_StagingConfig@@IGH@Z
0x1800401B8: ole32_NULL_THUNK_DATA_DLA
0x1800202C0: "public: virtual long __cdecl CredUXDisplayStateProvider::get_DisplayState(enum Windows::Internal::UI::Logon::CredProvData::DisplayStateFlags * __ptr64) __ptr64" ?get_DisplayState@CredUXDisplayStateProvider@@UEAAJPEAW4DisplayStateFlags@CredProvData@Logon@UI@Internal@Windows@@@Z
0x1800146B0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,struct Windows::Internal::UI::Logon::CredProvData::IDisplayStateProvider,struct Windows::Internal::UI::XAMLHost::IDisplayStateChangedEventHandler,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@UIDisplayStateProvider@CredProvData@Logon@UI@Internal@Windows@@UIDisplayStateChangedEventHandler@XAMLHost@789@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180032560: "__cdecl _imp_IsErrorPropagationEnabled" __imp_IsErrorPropagationEnabled
0x180028BD0: "public: virtual long __cdecl ConsentUXContext::get_SignatureLevel(enum Windows::Internal::UI::Credentials::Controller::ProgramSignatureLevel * __ptr64) __ptr64" ?get_SignatureLevel@ConsentUXContext@@UEAAJPEAW4ProgramSignatureLevel@Controller@Credentials@UI@Internal@Windows@@@Z
0x180033A58: "%hs(%d) tid(%x) %08X %ws" ??_C@_1DC@MFHOKFOG@?$AA?$CF?$AAh?$AAs?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?5?$AAt?$AAi?$AAd?$AA?$CI?$AA?$CF?$AAx?$AA?$CJ?$AA?5?$AA?$CF?$AA0?$AA8?$AAX?$AA?5?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x180040168: "__cdecl _imp_CoCreateFreeThreadedMarshaler" __imp_CoCreateFreeThreadedMarshaler
0x1800172E0: ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@W7EAAJPEAW4TrustLevel@@@Z
0x180029F30: "public: virtual long __cdecl RenderCompletion::Invoke(struct Windows::Internal::UI::XAMLHost::IXAMLHostDesiredSizeReady * __ptr64,struct IInspectable * __ptr64) __ptr64" ?Invoke@RenderCompletion@@UEAAJPEAUIXAMLHostDesiredSizeReady@XAMLHost@UI@Internal@Windows@@PEAUIInspectable@@@Z
0x180018A40: "[thunk]:public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::Release`adjustor{8}' (void) __ptr64" ?Release@?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@W7EAAKXZ
0x180023CC0: "public: virtual long __cdecl UserTileImageProvider::GetLargeImage(struct HSTRING__ * __ptr64,struct Windows::Internal::UI::Logon::CredProvData::IUserTileImage * __ptr64 * __ptr64) __ptr64" ?GetLargeImage@UserTileImageProvider@@UEAAJPEAUHSTRING__@@PEAPEAUIUserTileImage@CredProvData@Logon@UI@Internal@Windows@@@Z
0x180023330: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTaskWithContext,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDispatchableTaskWithContext@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAJAEBU_GUID@@PEAPEAX@Z
0x1800146F0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,class ViewDefinitionBase,class Microsoft::WRL::FtmBase>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@VViewDefinitionBase@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x180006A00: "long __cdecl wil_details_NtUpdateWnfStateData(struct __WIL__WNF_STATE_NAME const * __ptr64,void const * __ptr64,unsigned long,struct __WIL__WNF_TYPE_ID const * __ptr64,void const * __ptr64,unsigned long,unsigned long)" ?wil_details_NtUpdateWnfStateData@@YAJPEBU__WIL__WNF_STATE_NAME@@PEBXKPEBU__WIL__WNF_TYPE_ID@@1KK@Z
0x18002AF28: "long __cdecl wil::details::ReportFailure_Win32(void * __ptr64,unsigned int,char const * __ptr64,char const * __ptr64,char const * __ptr64,void * __ptr64,enum wil::FailureType,unsigned long)" ?ReportFailure_Win32@details@wil@@YAJPEAXIPEBD110W4FailureType@2@K@Z
0x1800292C0: "public: virtual long __cdecl ConsentUXContext::get_ActionText(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_ActionText@ConsentUXContext@@UEAAJPEAPEAUHSTRING__@@@Z
0x18002C92E: "__cdecl _stdio_common_vswprintf" __stdio_common_vswprintf
0x18000FFD0: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::GetIids(unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAKPEAPEAU_GUID@@@Z
0x18002E6C8: "const Microsoft::WRL::RuntimeClass<struct Windows::Foundation::Collections::IIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7?$RuntimeClass@U?$IIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@12@@
0x180040078: "__cdecl _imp_SHCreateItemFromParsingName" __imp_SHCreateItemFromParsingName
0x180031308: "const DispatcherWrapper::`vftable'{for `IWeakReferenceSource'}" ??_7DispatcherWrapper@@6BIWeakReferenceSource@@@
0x18003CDD0: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxuhsvooUoryUsziwdzivwvgvxgrlmUlyquivUznwGEUkxsOlyq@hardwaredetection" __@@_PchSym_@00@KxulyqvxgPillgKxuhsvooUoryUsziwdzivwvgvxgrlmUlyquivUznwGEUkxsOlyq@hardwaredetection
0x18000D650: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXExtension,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXExtension@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180030088: "const Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,class Microsoft::WRL::FtmBase>::`vftable'{for `Microsoft::WRL::Details::Selector<class Microsoft::WRL::FtmBase,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase>,struct IWeakReferenceSource> >'}" ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@VFtmBase@23@@WRL@Microsoft@@6B?$Selector@VFtmBase@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@UIWeakReferenceSource@@@Details@23@@Details@12@@
0x180040080: "__cdecl _imp_SHGetImageList" __imp_SHGetImageList
0x180012960: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredUI,struct Windows::Internal::Shell::PlatformExtensions::ICredUX,class Microsoft::WRL::FtmBase>::GetWeakReference(struct IWeakReference * __ptr64 * __ptr64) __ptr64" ?GetWeakReference@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUI@@UICredUX@PlatformExtensions@Shell@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAPEAUIWeakReference@@@Z
0x1800324A8: "__cdecl _imp_InitOnceComplete" __imp_InitOnceComplete
0x180016F40: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Foundation::Collections::IVector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::IIterable<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@U?$IVector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Collections@Foundation@Windows@@U?$IIterable@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@567@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x1800016D8: "unsigned short * __ptr64 __cdecl wil::details::LogStringPrintf(unsigned short * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,...)" ?LogStringPrintf@details@wil@@YAPEAGPEAGPEBG1ZZ
0x18002A1E0: "public: virtual long __cdecl ResourceWrapper::GetResourceString(struct HSTRING__ * __ptr64,struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?GetResourceString@ResourceWrapper@@UEAAJPEAUHSTRING__@@PEAPEAU2@@Z
0x180004FD0: "protected: virtual long __cdecl ViewDefinitionBase::v_OnHighContrastChange(void) __ptr64" ?v_OnHighContrastChange@ViewDefinitionBase@@MEAAJXZ
0x180014730: ??_G?$CContinuableOperationBase@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@UEAAPEAXI@Z
0x180016640: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<2>,1,0,0,struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64> >::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$01@WRL@Microsoft@@$00$0A@$0A@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@@Details@WRL@Microsoft@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800145B0: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Microsoft::WRL::RuntimeClassFlags<3>,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@VFtmBase@23@@WRL@Microsoft@@UEAAPEAXI@Z
0x18001A060: "public: virtual long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorIterator<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::MoveNext(unsigned char * __ptr64) __ptr64" ?MoveNext@?$SimpleVectorIterator@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAJPEAE@Z
0x180029E90: "public: virtual long __cdecl RenderCompletion::remove_WindowUncloaked(struct EventRegistrationToken) __ptr64" ?remove_WindowUncloaked@RenderCompletion@@UEAAJUEventRegistrationToken@@@Z
0x180039CA4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-power-base-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-power-base-l1-1-0
0x180040140: ext-ms-win-rtcore-ntuser-sysparams-l1-1-0_NULL_THUNK_DATA_DLA
0x1800112CC: "public: long __cdecl Microsoft::WRL::EventSource<struct Windows::Foundation::ITypedEventHandler<class Windows::Internal::UI::Credentials::CredUX::CredUXRenderComplete * __ptr64,struct IInspectable * __ptr64>,struct Microsoft::WRL::InvokeModeOptions<-2> >::Remove(struct EventRegistrationToken) __ptr64" ?Remove@?$EventSource@U?$ITypedEventHandler@PEAVCredUXRenderComplete@CredUX@Credentials@UI@Internal@Windows@@PEAUIInspectable@@@Foundation@Windows@@U?$InvokeModeOptions@$0?1@WRL@Microsoft@@@WRL@Microsoft@@QEAAJUEventRegistrationToken@@@Z
0x180020F1C: "private: long __cdecl CredUXViewDefinition::GetCenteredOnParentPosition(struct tagRECT * __ptr64,struct HWND__ * __ptr64,struct tagSIZE const * __ptr64) __ptr64" ?GetCenteredOnParentPosition@CredUXViewDefinition@@AEAAJPEAUtagRECT@@PEAUHWND__@@PEBUtagSIZE@@@Z
0x1800140F4: "public: virtual void * __ptr64 __cdecl StopRequestCredentialsAsyncOperation::`scalar deleting destructor'(unsigned int) __ptr64" ??_GStopRequestCredentialsAsyncOperation@@UEAAPEAXI@Z
0x180019BD0: "[thunk]:public: virtual long __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::GetIids`adjustor{16}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@WBA@EAAJPEAKPEAPEAU_GUID@@@Z
0x180039858: SHELL32_NULL_THUNK_DATA_DLB
0x180021688: "private: long __cdecl Windows::Internal::NativeString<class Windows::Internal::CoTaskMemPolicy<unsigned short> >::_InitializeFromRegistry(struct HKEY__ * __ptr64,unsigned short const * __ptr64,bool) __ptr64" ?_InitializeFromRegistry@?$NativeString@V?$CoTaskMemPolicy@G@Internal@Windows@@@Internal@Windows@@AEAAJPEAUHKEY__@@PEBG_N@Z
0x180014670: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::RuntimeClass<struct Windows::Internal::UI::Credentials::Controller::IConsentUXContext,class Microsoft::WRL::FtmBase>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$RuntimeClass@UIConsentUXContext@Controller@Credentials@UI@Internal@Windows@@VFtmBase@WRL@Microsoft@@@WRL@Microsoft@@UEAAPEAXI@Z
0x180017230: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >::GetIids`adjustor{8}' (unsigned long * __ptr64,struct _GUID * __ptr64 * __ptr64) __ptr64" ?GetIids@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@WRL@Microsoft@@W7EAAJPEAKPEAPEAU_GUID@@@Z
0x180032638: "__cdecl _imp__o__errno" __imp__o__errno
0x18003CBF8: "char const * __ptr64 (__cdecl* __ptr64 wil::details::g_pfnGetModuleName)(void)" ?g_pfnGetModuleName@details@wil@@3P6APEBDXZEA
0x180032648: "__cdecl _imp__configure_narrow_argv" __imp__configure_narrow_argv
0x18003CE90: "class wil::shutdown_aware_object<class wil::details::EnabledStateManager> wil::details::g_enabledStateManager" ?g_enabledStateManager@details@wil@@3V?$shutdown_aware_object@VEnabledStateManager@details@wil@@@2@A
0x18003C0C0: "class wil::shutdown_aware_object<class wil::details::FeatureStateManager> wil::details::g_featureStateManager" ?g_featureStateManager@details@wil@@3V?$shutdown_aware_object@VFeatureStateManager@details@wil@@@2@A
0x18000F5E0: "public: virtual long __cdecl CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete>::OnComplete(struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData * __ptr64) __ptr64" ?OnComplete@?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@UEAAJPEAUIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Z
0x180030E20: "struct Microsoft::WRL::Details::CreatorMap const __object_CredUXController_COM" ?__object_CredUXController_COM@@3UCreatorMap@Details@WRL@Microsoft@@B
0x1800175D0: "[thunk]:public: virtual unsigned long __cdecl CRequestCredentialsAsyncOperation::Release`adjustor{176}' (void) __ptr64" ?Release@CRequestCredentialsAsyncOperation@@WLA@EAAKXZ
0x180038F78: "__cdecl CTA2?AVbad_alloc@std@@" _CTA2?AVbad_alloc@std@@
0x18002CC03: "__cdecl _imp_load_GetWindowBand" __imp_load_GetWindowBand
0x180034550: "ICredUXPromptActivity" ??_C@_0BG@CDBILBGF@ICredUXPromptActivity?$AA@
0x180029130: "public: virtual long __cdecl ConsentUXContext::get_UACSettingsLinkText(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_UACSettingsLinkText@ConsentUXContext@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800320A8: "__cdecl _imp_SafeArrayAccessData" __imp_SafeArrayAccessData
0x180020100: "public: long __cdecl CredUXDisplayStateProvider::RuntimeClassInitialize(struct Windows::Internal::UI::XAMLHost::IXAMLHostWindow * __ptr64) __ptr64" ?RuntimeClassInitialize@CredUXDisplayStateProvider@@QEAAJPEAUIXAMLHostWindow@XAMLHost@UI@Internal@Windows@@@Z
0x180039A88: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0
0x180026310: "public: virtual long __cdecl CFileSysBindData::GetJunctionCLSID(struct _GUID * __ptr64) __ptr64" ?GetJunctionCLSID@CFileSysBindData@@UEAAJPEAU_GUID@@@Z
0x180025D30: ??_G?$_Func_impl@U?$_Callable_obj@V<lambda_b6e56319c10a818720f6626c99bf5000>@@$0A@@wistd@@V?$function_allocator@V?$_Func_class@XAEBUWNF_UMGR_USER_TILE_CHANGED_DATA@@U_Nil@wistd@@U23@U23@U23@U23@U23@@wistd@@@details@2@XAEBUWNF_UMGR_USER_TILE_CHANGED_DATA@@U_Nil@2@U62@U62@U62@U62@U62@@wistd@@UEAAPEAXI@Z
0x180040010: "__cdecl _imp_ImageList_ReplaceIcon" __imp_ImageList_ReplaceIcon
0x18002CC0F: "__cdecl _tailMerge_api_ms_win_rtcore_ntuser_private_l1_1_0_dll" __tailMerge_api_ms_win_rtcore_ntuser_private_l1_1_0_dll
0x180011250: ?InitCausality@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@CAHPEAT_RTL_RUN_ONCE@@PEAXPEAPEAX@Z
0x180035190: "__cdecl GUID_9619156f_0ee1_51f6_82b7_55806f3c8ac4" _GUID_9619156f_0ee1_51f6_82b7_55806f3c8ac4
0x18002CFB0: "__cdecl _imp_load_RoGetAgileReference" __imp_load_RoGetAgileReference
0x180032668: "__cdecl _imp___std_type_info_destroy_list" __imp___std_type_info_destroy_list
0x180030510: "const CRequestCredentialsAsyncOperation::`vftable'{for `Microsoft::WRL::Details::Selector<struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,1,struct IWeakReferenceSource>,struct Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<1>,0,struct Microsoft::WRL::Details::ImplementsMarker<class CLogonAsyncOperationBase<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData,struct Windows::Internal::UI::Credentials::Controller::IRequestCredentialsData,struct Windows::Internal::UI::Credentials::CredUX::IRequestCredentialComplete> >,struct IWeakReferenceSource> >'}" ??_7CRequestCredentialsAsyncOperation@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIWeakReferenceSource@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$0A@U?$ImplementsMarker@V?$CLogonAsyncOperationBase@VRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@UIRequestCredentialsData@23456@UIRequestCredentialComplete@CredUX@3456@@@@Details@23@UIWeakReferenceSource@@@234@@Details@WRL@Microsoft@@@
0x18001CA00: "public: virtual void * __ptr64 __cdecl Microsoft::WRL::Details::WeakReferenceImpl::`vector deleting destructor'(unsigned int) __ptr64" ??_EWeakReferenceImpl@Details@WRL@Microsoft@@UEAAPEAXI@Z
0x180036B62: ?_TlgEvent@?BO@??StopActivity@ICredUIPromptActivity@CredUXControllerTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x1800313B0: "const ResourceWrapper::`vftable'{for `IWeakReferenceSource'}" ??_7ResourceWrapper@@6BIWeakReferenceSource@@@
0x180032650: "__cdecl _imp__o__cexit" __imp__o__cexit
0x18002C92E: "__cdecl o___stdio_common_vswprintf" _o___stdio_common_vswprintf
0x180026140: "public: virtual long __cdecl CFileSysBindData::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CFileSysBindData@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800170F0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x180023350: "[thunk]:public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::XAMLHost::IDispatchableTaskWithContext,class Microsoft::WRL::FtmBase>::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIDispatchableTaskWithContext@XAMLHost@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x18003CC24: "bool volatile `char const * __ptr64 __cdecl wil::details::GetCurrentModuleName(void)'::`2'::s_fModuleValid" ?s_fModuleValid@?1??GetCurrentModuleName@details@wil@@YAPEBDXZ@4_NC
0x18000FA80: "public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct ICredProviderCredentialSerialization,class Microsoft::WRL::FtmBase>::AddRef(void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredProviderCredentialSerialization@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAKXZ
0x180013F90: "public: virtual void * __ptr64 __cdecl CredUXViewDefinition::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCredUXViewDefinition@@UEAAPEAXI@Z
0x18002CC9A: "__cdecl _tailMerge_api_ms_win_rtcore_ntuser_window_l1_1_0_dll" __tailMerge_api_ms_win_rtcore_ntuser_window_l1_1_0_dll
0x1800073D8: "int __cdecl wil_details_StagingConfig_QueryFeatureState(struct wil_details_StagingConfig * __ptr64,struct wil_FeatureState * __ptr64,unsigned int,int)" ?wil_details_StagingConfig_QueryFeatureState@@YAHPEAUwil_details_StagingConfig@@PEAUwil_FeatureState@@IH@Z
0x180019A80: "protected: virtual void * __ptr64 __cdecl Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@Windows@@MEAAPEAXI@Z
0x1800175F0: ??_E?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@G7EAAPEAXI@Z
0x180032610: "__cdecl _imp_free" __imp_free
0x1800325A0: "__cdecl _imp_WindowsCreateString" __imp_WindowsCreateString
0x18003687B: ?_TlgEvent@?BO@??StopActivity@ICredUXPromptActivity@CredUXControllerTelemetry@@MEAAXXZ@4U<unnamed-type-_TlgEvent>@?BO@??123@MEAAXXZ@B
0x180033EC0: "Windows.UI.Cred" ??_C@_1CA@LDJBOKFK@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?4?$AAU?$AAI?$AA?4?$AAC?$AAr?$AAe?$AAd?$AA?$AA@
0x1800324C0: api-ms-win-core-synch-l1-2-0_NULL_THUNK_DATA
0x180018F10: "public: virtual unsigned long __cdecl Windows::Foundation::Collections::Internal::SimpleVectorView<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,class Windows::Foundation::Collections::Internal::Vector<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,struct Windows::Foundation::Collections::Internal::DefaultEqualityPredicate<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct Windows::Foundation::Collections::Internal::VectorOptions<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64,0,1,0> >,struct Windows::Foundation::Collections::Internal::DefaultLifetimeTraits<struct Windows::UI::Xaml::Hosting::IXamlRuntimeSite * __ptr64>,struct XWinRT::IntVersionTag,1>::Release(void) __ptr64" ?Release@?$SimpleVectorView@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@V?$Vector@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@U?$DefaultEqualityPredicate@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@U?$VectorOptions@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@$0A@$00$0A@@7895@@Internal@Collections@Foundation@5@U?$DefaultLifetimeTraits@PEAUIXamlRuntimeSite@Hosting@Xaml@UI@Windows@@@7895@UIntVersionTag@XWinRT@@$00@Internal@Collections@Foundation@Windows@@UEAAKXZ
0x18002F7E8: "const WindowContainer::`vftable'{for `Microsoft::WRL::Details::ImplementsHelper<struct Microsoft::WRL::RuntimeClassFlags<3>,1,struct Microsoft::WRL::Details::ImplementsMarker<class Microsoft::WRL::FtmBase> >'}" ??_7WindowContainer@@6B?$ImplementsHelper@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00U?$ImplementsMarker@VFtmBase@WRL@Microsoft@@@Details@23@@Details@WRL@Microsoft@@@
0x180035600: ""%ws\UserAccountControlSettings." ??_C@_1EK@ENJIBEHG@?$AA?$CC?$AA?$CF?$AAw?$AAs?$AA?2?$AAU?$AAs?$AAe?$AAr?$AAA?$AAc?$AAc?$AAo?$AAu?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AAs?$AA?4@
0x1800027B8: "private: static long __cdecl wil::details_abi::SemaphoreValue::TryGetValueInternal(unsigned short const * __ptr64,bool,unsigned __int64 * __ptr64,bool * __ptr64)" ?TryGetValueInternal@SemaphoreValue@details_abi@wil@@CAJPEBG_NPEA_KPEA_N@Z
0x180020350: "public: virtual long __cdecl CredUXDisplayStateProvider::Invoke(struct IInspectable * __ptr64,enum Windows::Internal::UI::XAMLHost::DisplayState) __ptr64" ?Invoke@CredUXDisplayStateProvider@@UEAAJPEAUIInspectable@@W4DisplayState@XAMLHost@UI@Internal@Windows@@@Z
0x1800320F0: "__cdecl _imp_RpcBindingSetAuthInfoExW" __imp_RpcBindingSetAuthInfoExW
0x180025EE0: "public: static long __cdecl CTCoAllocPolicy::Alloc(void * __ptr64,unsigned long,unsigned __int64,void * __ptr64 * __ptr64)" ?Alloc@CTCoAllocPolicy@@SAJPEAXK_KPEAPEAX@Z
0x180017700: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@WFA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180039BC8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-threadpool-l1-2-0
0x1800339DC: "LogHr" ??_C@_05OILEHMGB@LogHr?$AA@
0x180032320: "__cdecl _imp_OpenProcessToken" __imp_OpenProcessToken
0x180017210: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@WMA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180033F78: "pcshell\shell\auth\authux\credux" ??_C@_0DP@KABCEEIG@pcshell?2shell?2auth?2authux?2credux@
0x180013604: ??$MakeAndInitialize@VCredUXController@@UIUnknown@@$$V@Details@WRL@Microsoft@@YAJPEAPEAUIUnknown@@@Z
0x180017880: ?QueryInterface@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@V?$CLogonAsyncActionBase@$1?c_StopAsyncAction@@3QBGB@@@Details@WRL@Microsoft@@WLA@EAAJAEBU_GUID@@PEAPEAX@Z
0x180040018: "__cdecl _imp_ImageList_Create" __imp_ImageList_Create
0x180035058: "LoggedOnUserSID" ??_C@_1CA@KBFFMHBM@?$AAL?$AAo?$AAg?$AAg?$AAe?$AAd?$AAO?$AAn?$AAU?$AAs?$AAe?$AAr?$AAS?$AAI?$AAD?$AA?$AA@
0x180026FC4: "private: void __cdecl CredUXSecurePrompt::_EnsureAPCThreadTerminated(void) __ptr64" ?_EnsureAPCThreadTerminated@CredUXSecurePrompt@@AEAAXXZ
0x180017150: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct IObjectWithWindow,class Microsoft::WRL::FtmBase>::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIObjectWithWindow@@VFtmBase@23@@Details@WRL@Microsoft@@W7EAAKXZ
0x1800399D4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-localization-l1-2-0
0x180003930: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<1>,1,1,0,struct Windows::Internal::UI::Credentials::Controller::ICredUXSecurePrompt,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00$00$0A@UICredUXSecurePrompt@Controller@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x1800118F0: "private: static enum wil_details_CachedFeatureEnabledState __cdecl wil::Feature<struct __WilFeatureTraits_Feature_CredUI_EnableTestHooks_Development>::GetCachedFeatureEnabledState(bool)" ?GetCachedFeatureEnabledState@?$Feature@U__WilFeatureTraits_Feature_CredUI_EnableTestHooks_Development@@@wil@@CA?AW4wil_details_CachedFeatureEnabledState@@_N@Z
0x1800324A0: api-ms-win-core-synch-l1-1-0_NULL_THUNK_DATA
0x180035138: "DesiredSizeReady" ??_C@_1CC@NHBMDOO@?$AAD?$AAe?$AAs?$AAi?$AAr?$AAe?$AAd?$AAS?$AAi?$AAz?$AAe?$AAR?$AAe?$AAa?$AAd?$AAy?$AA?$AA@
0x18002C916: "__cdecl o___std_exception_destroy" _o___std_exception_destroy
0x180014230: "public: virtual void * __ptr64 __cdecl ConsentUXContext::`vector deleting destructor'(unsigned int) __ptr64" ??_EConsentUXContext@@UEAAPEAXI@Z
0x180028CC0: "public: virtual long __cdecl ConsentUXContext::get_ProgramOrigin(struct HSTRING__ * __ptr64 * __ptr64) __ptr64" ?get_ProgramOrigin@ConsentUXContext@@UEAAJPEAPEAUHSTRING__@@@Z
0x1800250D0: "public: virtual long __cdecl CredUXExtension::get_UserTileImageProvider(struct Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider * __ptr64 * __ptr64) __ptr64" ?get_UserTileImageProvider@CredUXExtension@@UEAAJPEAPEAUIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@@Z
0x180039A24: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0
0x18003CBC0: "void (__cdecl* __ptr64 wil::details::g_pfnGetContextAndNotifyFailure)(struct wil::FailureInfo * __ptr64,char * __ptr64,unsigned __int64)" ?g_pfnGetContextAndNotifyFailure@details@wil@@3P6AXPEAUFailureInfo@2@PEAD_K@ZEA
0x18002C96A: "__cdecl execute_onexit_table" _execute_onexit_table
0x18003CD80: "enum FEATURE_ENABLED_STATE (__cdecl* __ptr64 g_wil_details_apiGetFeatureEnabledState)(unsigned int,enum FEATURE_CHANGE_TIME)" ?g_wil_details_apiGetFeatureEnabledState@@3P6A?AW4FEATURE_ENABLED_STATE@@IW4FEATURE_CHANGE_TIME@@@ZEA
0x1800374E9: ?__hInner_Meta@?1???0StaticHandle@CredUXLogging@@QEAA@XZ@4U<unnamed-type-__hInner_Meta>@?1???012@QEAA@XZ@B
0x18002FEA0: ??_7StopRequestCredentialsAsyncOperation@@6B?$Selector@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00UIOperationComplete@Callbacks@Logon@UI@Internal@Windows@@@Details@WRL@Microsoft@@U?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@V?$CContinuableOperationBase@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@@Details@23@UIOperationComplete@Callbacks@Logon@UI@Internal@Windows@@@234@@Details@WRL@Microsoft@@@
0x1800345A8: "CredUXHostStartActivity" ??_C@_0BI@IMABLMIB@CredUXHostStartActivity?$AA@
0x180032160: "__cdecl _imp_GetRawInputDeviceList" __imp_GetRawInputDeviceList
0x180003930: "public: virtual long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Credentials::CredUX::ICredUXResourceMap,class Microsoft::WRL::FtmBase>::GetTrustLevel(enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UICredUXResourceMap@CredUX@Credentials@UI@Internal@Windows@@VFtmBase@23@@Details@WRL@Microsoft@@UEAAJPEAW4TrustLevel@@@Z
0x18002C8FE: memset
0x180039D08: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x180039880: UxTheme_NULL_THUNK_DATA_DLB
0x180025DC0: "[thunk]:public: virtual unsigned long __cdecl Microsoft::WRL::Details::RuntimeClassImpl<struct Microsoft::WRL::RuntimeClassFlags<3>,1,1,0,struct Windows::Internal::UI::Logon::CredProvData::IUserTileImageProvider,struct IUserTileImageProviderInternal,class Microsoft::WRL::FtmBase>::Release`adjustor{16}' (void) __ptr64" ?Release@?$RuntimeClassImpl@U?$RuntimeClassFlags@$02@WRL@Microsoft@@$00$00$0A@UIUserTileImageProvider@CredProvData@Logon@UI@Internal@Windows@@UIUserTileImageProviderInternal@@VFtmBase@23@@Details@WRL@Microsoft@@WBA@EAAKXZ
0x1800133E4: ?CanCastTo@?$ImplementsHelper@U?$RuntimeClassFlags@$00@WRL@Microsoft@@$00U?$ImplementsMarker@V?$CContinuableOperationBase@UIAsyncActionCompletedHandler@Foundation@Windows@@$00U?$AsyncCausalityOptions@$1?c_StopAsyncAction@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@@Details@23@UIOperationComplete@Callbacks@Logon@UI@Internal@Windows@@@Details@WRL@Microsoft@@IEAAJAEBU_GUID@@PEAPEAXPEA_N@Z
0x180015420: ?Dismiss@?$AsyncOperation@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@V?$CMarshaledInterfaceResult@UIRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Internal@3@VComTaskPoolHandler@63@UINilDelegate@63@U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@UEAAXXZ
0x18003C2B4: g_header_init_InitializeResultHeader
0x180023280: ??_E?$DispatchableTaskWithContext@V<lambda_c44b6049ecfe2def8878a325aaddaa6f>@@@@UEAAPEAXI@Z
0x180014C50: "private: virtual void * __ptr64 __cdecl `long __cdecl WaitForCompletion<struct Windows::Foundation::IAsyncOperationCompletedHandler<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64>,struct Windows::Foundation::IAsyncOperation<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64> >(struct Windows::Foundation::IAsyncOperation<class Windows::Internal::UI::Credentials::Controller::RequestCredentialsData * __ptr64> * __ptr64,enum tagCOWAIT_FLAGS,void * __ptr64)'::`2'::FTMEventDelegate::`vector deleting destructor'(unsigned int) __ptr64" ??_EFTMEventDelegate@?1???$WaitForCompletion@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@23@@@YAJPEAU?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@W4tagCOWAIT_FLAGS@@PEAX@Z@EEAAPEAXI@Z
0x180035900: "O:SYG:SYD:(A;;0x1F0003;;;SY)(A;;" ??_C@_1FE@IIDGLOLO@?$AAO?$AA?3?$AAS?$AAY?$AAG?$AA?3?$AAS?$AAY?$AAD?$AA?3?$AA?$CI?$AAA?$AA?$DL?$AA?$DL?$AA0?$AAx?$AA1?$AAF?$AA0?$AA0?$AA0?$AA3?$AA?$DL?$AA?$DL?$AA?$DL?$AAS?$AAY?$AA?$CJ?$AA?$CI?$AAA?$AA?$DL?$AA?$DL@
0x180017320: "[thunk]:public: virtual long __cdecl CRequestCredentialsAsyncOperation::GetTrustLevel`adjustor{8}' (enum TrustLevel * __ptr64) __ptr64" ?GetTrustLevel@CRequestCredentialsAsyncOperation@@W7EAAJPEAW4TrustLevel@@@Z
0x180010C18: ??1?$CContinuableOperationBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@$00U?$AsyncOptions@$0?0$0A@$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@@UEAA@XZ
0x18002EA38: ??_7?$RuntimeClass@U?$RuntimeClassFlags@$02@WRL@Microsoft@@V?$AsyncBaseWithProgressFTM@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@UINilDelegate@Internal@3@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@WRL@Microsoft@@@Internal@Windows@@U?$IAsyncOperation@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@6@UIAsyncOperationLocal@56@U?$CloakedIid@UIAsyncDeferral@Internal@Windows@@@23@U?$CloakedIid@UIComPoolTask@Internal@Windows@@@23@U?$CloakedIid@UIAsyncFireCompletion@Internal@Windows@@@23@@WRL@Microsoft@@6BIWeakReferenceSource@@@
0x18003C4D8: "unsigned __int64 `__local_stdio_scanf_options'::`2'::_OptionsStorage" ?_OptionsStorage@?1??__local_stdio_scanf_options@@9@4_KA
0x1800323B8: "__cdecl _imp_PathFindFileNameW" __imp_PathFindFileNameW
0x180032748: api-ms-win-shcore-scaling-l1-1-1_NULL_THUNK_DATA
0x1800183A0: "public: virtual long __cdecl ViewDefinitionBase::get_ViewConfig(enum Windows::Internal::UI::XAMLHost::ViewConfigFlags * __ptr64) __ptr64" ?get_ViewConfig@ViewDefinitionBase@@UEAAJPEAW4ViewConfigFlags@XAMLHost@UI@Internal@Windows@@@Z
0x18000DAB0: ?PutOnComplete@?$AsyncBase@U?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@VNil@Details@WRL@Microsoft@@$00U?$AsyncCausalityOptions@$1?PromptOperation@@3QBGB$1?GUID_CAUSALITY_WINDOWS_PLATFORM_ID@@3U_GUID@@B$01@67@@WRL@Microsoft@@UEAAJPEAU?$IAsyncOperationCompletedHandler@PEAVRequestCredentialsData@Controller@Credentials@UI@Internal@Windows@@@Foundation@Windows@@@Z

[JEB Decompiler by PNF Software]