Generated by JEB on 2019/08/01

PE: C:\Windows\System32\easinvoker.exe Base=0x140000000 SHA-256=D6C7259046E76E147E2D0F40329E0605287C80A51E6417BABCD4B5D9998949CE
PDB: easinvoker.pdb GUID={3EF36053-C95E-AED4-7D638871CF8C50E7} Age=1

650 located named symbols:
0x14000BB90: "__cdecl _imp_EventSetInformation" __imp_EventSetInformation
0x14000BB38: "__cdecl _imp_UnregisterTraceGuids" __imp_UnregisterTraceGuids
0x1400095BC: "__cdecl _raise_securityfailure" __raise_securityfailure
0x140013020: "__cdecl _imp_WinBioGetEnabledSetting" __imp_WinBioGetEnabledSetting
0x14000BDC0: api-ms-win-core-file-l1-1-0_NULL_THUNK_DATA
0x14000BBA0: "__cdecl _imp_EventRegister" __imp_EventRegister
0x14000D240: "_EvaluateConvenienceLogonPolicy" ??_C@_1EA@GNLLIHKN@?$AA_?$AAE?$AAv?$AAa?$AAl?$AAu?$AAa?$AAt?$AAe?$AAC?$AAo?$AAn?$AAv?$AAe?$AAn?$AAi?$AAe?$AAn?$AAc?$AAe?$AAL?$AAo?$AAg?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x1400093D0: "__cdecl FindPESection" _FindPESection
0x1400097A8: IsWinBioGetDomainLogonSettingPresent
0x14000CDB8: "GetControlledUsersInfo" ??_C@_1CO@DJMKNLCK@?$AAG?$AAe?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAl?$AAe?$AAd?$AAU?$AAs?$AAe?$AAr?$AAs?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x14000BD70: "__cdecl _imp_CoInitializeEx" __imp_CoInitializeEx
0x140008DF0: "__cdecl _delayLoadHelper2" __delayLoadHelper2
0x14000F63C: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x14000D9B0: "NtQueryInformationToken" ??_C@_1DA@COFKCIKE@?$AAN?$AAt?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AAT?$AAo?$AAk?$AAe?$AAn?$AA?$AA@
0x14000DC10: "onecore\ds\security\eas\policyen" ??_C@_1II@NMCCGEMK@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAe?$AAa?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AAe?$AAn@
0x14000F4D4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-com-l1-1-0
0x14000C0E8: samcli_NULL_THUNK_DATA
0x140007E30: "public: virtual void * __ptr64 __cdecl OutOfProcEncryptHandle::`vector deleting destructor'(unsigned int) __ptr64" ??_EOutOfProcEncryptHandle@@UEAAPEAXI@Z
0x140007BB0: "__cdecl wsetargv" _wsetargv
0x14000BD58: "__cdecl _imp_CoInitializeSecurity" __imp_CoInitializeSecurity
0x140009978: "__cdecl _imp_load_WinBioGetDomainLogonSetting" __imp_load_WinBioGetDomainLogonSetting
0x140007B30: "public: virtual long __cdecl OutOfProcEncryptHandle::EasOpenVolume(unsigned short const * __ptr64,int,void * __ptr64 * __ptr64) __ptr64" ?EasOpenVolume@OutOfProcEncryptHandle@@UEAAJPEBGHPEAPEAX@Z
0x14000E120: "onecore\ds\security\eas\policyen" ??_C@_1GE@DMOLJLLC@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAe?$AAa?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AAe?$AAn@
0x14000E740: FVEAPI_Provider
0x140011100: "__cdecl _security_cookie_complement" __security_cookie_complement
0x14000F388: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_biometrics_winbio_core_l1_1_1_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_biometrics_winbio_core_l1_1_1_dll
0x14000BF58: "__cdecl _imp___wgetmainargs" __imp___wgetmainargs
0x140013010: "__cdecl _imp_WinBioGetDomainLogonSetting" __imp_WinBioGetDomainLogonSetting
0x14000E010: "ncalrpc" ??_C@_1BA@EONDGCCM@?$AAn?$AAc?$AAa?$AAl?$AAr?$AAp?$AAc?$AA?$AA@
0x140009850: "__cdecl _imp_load_WinBioRemoveAllCredentials" __imp_load_WinBioRemoveAllCredentials
0x140005F84: "long __cdecl GetControlledUsersInfo(struct _LSA_PASSWORD_COMPLEXITY_0 * __ptr64,struct _LSA_PASSWORD_COMPLEXITY_0 * __ptr64,struct _EAS_CONTROLLED_USER_INFO_BUFFER * __ptr64)" ?GetControlledUsersInfo@@YAJPEAU_LSA_PASSWORD_COMPLEXITY_0@@0PEAU_EAS_CONTROLLED_USER_INFO_BUFFER@@@Z
0x14000C568: WPP_ccf380c77f16313d0a32c955bf4e3ee3_Traceguids
0x1400097A8: IsWinBioGetEnabledSettingPresent
0x1400098DB: "__cdecl _imp_load_WinBioGetEnabledSetting" __imp_load_WinBioGetEnabledSetting
0x14000BE10: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x14000D2D0: "Agg password properties are NULL" ??_C@_1EC@IBGKBIGD@?$AAA?$AAg?$AAg?$AA?5?$AAp?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AA?5?$AAp?$AAr?$AAo?$AAp?$AAe?$AAr?$AAt?$AAi?$AAe?$AAs?$AA?5?$AAa?$AAr?$AAe?$AA?5?$AAN?$AAU?$AAL?$AAL@
0x1400097A8: IsWinBioGetLogonSettingPresent
0x140001A80: "public: virtual long __cdecl CEasInvoker::Cancel(void) __ptr64" ?Cancel@CEasInvoker@@UEAAJXZ
0x14000C0B0: "__cdecl _imp_RtlInitUnicodeString" __imp_RtlInitUnicodeString
0x14000C6B0: "CreateWellKnownSid(WinWorldSid)" ??_C@_1EA@ELPCOPFO@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAW?$AAe?$AAl?$AAl?$AAK?$AAn?$AAo?$AAw?$AAn?$AAS?$AAi?$AAd?$AA?$CI?$AAW?$AAi?$AAn?$AAW?$AAo?$AAr?$AAl?$AAd?$AAS?$AAi?$AAd?$AA?$CJ?$AA?$AA@
0x140001DB0: WppControlCallback
0x140009A70: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x140013018: "__cdecl _imp_WinBioGetLogonSetting" __imp_WinBioGetLogonSetting
0x14000BDB8: "__cdecl _imp_CreateFileW" __imp_CreateFileW
0x14000BC60: "__cdecl _imp_GetSystemWindowsDirectoryW" __imp_GetSystemWindowsDirectoryW
0x14000E7D8: "__cdecl TraceLoggingMetadata" _TraceLoggingMetadata
0x1400110D8: "class CEasInvokerFactory GlobalEasInvokerFactory" ?GlobalEasInvokerFactory@@3VCEasInvokerFactory@@A
0x140004D4C: "long __cdecl _CheckIfPasswordNeverExpires(void * __ptr64,int,int,int,struct _tagPasswordPoliciesEvaluationResults * __ptr64)" ?_CheckIfPasswordNeverExpires@@YAJPEAXHHHPEAU_tagPasswordPoliciesEvaluationResults@@@Z
0x140011C40: "class LibraryInitLock g_lockObject" ?g_lockObject@@3VLibraryInitLock@@A
0x14000C740: "_InitializeWellKnownGroups" ??_C@_1DG@DEDJHNAH@?$AA_?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AAW?$AAe?$AAl?$AAl?$AAK?$AAn?$AAo?$AAw?$AAn?$AAG?$AAr?$AAo?$AAu?$AAp?$AAs?$AA?$AA@
0x14000BCF0: "__cdecl _imp_SamOpenUser" __imp_SamOpenUser
0x14000BD50: "__cdecl _imp_CoRevokeClassObject" __imp_CoRevokeClassObject
0x140011528: "__cdecl commode" _commode
0x14000E778: "__cdecl _pfnDliFailureHook2" __pfnDliFailureHook2
0x14000BC10: "__cdecl _imp_GetModuleFileNameA" __imp_GetModuleFileNameA
0x14000BBC8: "__cdecl _imp_AuthzInitializeResourceManager" __imp_AuthzInitializeResourceManager
0x140011BD0: "unsigned char * g_abWorldSid" ?g_abWorldSid@@3PAEA
0x14000F368: "__cdecl _DELAY_IMPORT_DESCRIPTOR_ext_ms_win_biometrics_winbio_core_l1_1_0_dll" __DELAY_IMPORT_DESCRIPTOR_ext_ms_win_biometrics_winbio_core_l1_1_0_dll
0x140008578: "long __cdecl FveQueryOsVolumeProtectionStatus(enum FveEASProtectionStatus * __ptr64,long * __ptr64)" ?FveQueryOsVolumeProtectionStatus@@YAJPEAW4FveEASProtectionStatus@@PEAJ@Z
0x14000BE50: "__cdecl _imp_RegEnumValueW" __imp_RegEnumValueW
0x14000F600: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-file-l1-1-0
0x14000E268: "CreateFile(dllPath)" ??_C@_1CI@PFMEIPMP@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAF?$AAi?$AAl?$AAe?$AA?$CI?$AAd?$AAl?$AAl?$AAP?$AAa?$AAt?$AAh?$AA?$CJ?$AA?$AA@
0x14000C400: CLSID_EASConsentPopup
0x14000DEB0: "QueryProtectionStatus" ??_C@_1CM@JHBFLGLM@?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x14000BDD0: api-ms-win-core-heap-l2-1-0_NULL_THUNK_DATA
0x14000D6B0: "RegCreateKeyEx" ??_C@_1BO@KAMNOIMA@?$AAR?$AAe?$AAg?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAK?$AAe?$AAy?$AAE?$AAx?$AA?$AA@
0x14000BC68: "__cdecl _imp_SetEvent" __imp_SetEvent
0x14000CF38: "BlockDomainPicturePassword" ??_C@_1DG@NHFIAEEB@?$AAB?$AAl?$AAo?$AAc?$AAk?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAP?$AAi?$AAc?$AAt?$AAu?$AAr?$AAe?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AA?$AA@
0x14000BED0: "__cdecl _imp_PrivilegeCheck" __imp_PrivilegeCheck
0x14000CE08: "_WritePolicies" ??_C@_1BO@EAAGBAEP@?$AA_?$AAW?$AAr?$AAi?$AAt?$AAe?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?$AA@
0x1400044F0: "long __cdecl _EvaluateConvenienceLogonPolicy(int,int,int,int,int,int * __ptr64,struct _tagEASPolicyEvaluationResult * __ptr64)" ?_EvaluateConvenienceLogonPolicy@@YAJHHHHHPEAHPEAU_tagEASPolicyEvaluationResult@@@Z
0x140001134: "__cdecl TlgWrite" _TlgWrite
0x1400092B0: "long __cdecl __CxxUnhandledExceptionFilter(struct _EXCEPTION_POINTERS * __ptr64)" ?__CxxUnhandledExceptionFilter@@YAJPEAU_EXCEPTION_POINTERS@@@Z
0x14000C0F8: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x140011CD8: "unsigned long g_dwRefCount" ?g_dwRefCount@@3KA
0x140011534: "__cdecl fmode" _fmode
0x14000CC98: "GetTokenInformation" ??_C@_0BE@JIDLIKOL@GetTokenInformation?$AA@
0x140002F40: "void __cdecl _UnInitialize(void)" ?_UnInitialize@@YAXXZ
0x14000DB40: "Error setting ScreenSaver Timeou" ??_C@_1EE@DFHPKLG@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAs?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAS?$AAa?$AAv?$AAe?$AAr?$AA?5?$AAT?$AAi?$AAm?$AAe?$AAo?$AAu@
0x14000C578: "LsaQueryInformationPolicy" ??_C@_1DE@NABPHDDM@?$AAL?$AAs?$AAa?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x1400058E4: "long __cdecl EvaluatePasswordPolicies(void * __ptr64,void * __ptr64,void * __ptr64,int,int,struct _tagPasswordPolicies * __ptr64,struct _tagPasswordPolicies * __ptr64,struct _tagPasswordPoliciesEvaluationResults * __ptr64)" ?EvaluatePasswordPolicies@@YAJPEAX00HHPEAU_tagPasswordPolicies@@1PEAU_tagPasswordPoliciesEvaluationResults@@@Z
0x14000A000: MsftWatermark
0x14000CE60: "WinBioRemoveAllCredentials" ??_C@_1DG@GKGMLMLH@?$AAW?$AAi?$AAn?$AAB?$AAi?$AAo?$AAR?$AAe?$AAm?$AAo?$AAv?$AAe?$AAA?$AAl?$AAl?$AAC?$AAr?$AAe?$AAd?$AAe?$AAn?$AAt?$AAi?$AAa?$AAl?$AAs?$AA?$AA@
0x14000930E: "__cdecl XcptFilter" _XcptFilter
0x14000C100: "__cdecl _xc_a" __xc_a
0x140001090: TraceLoggingRegister
0x14000985C: "__cdecl _tailMerge_ext_ms_win_biometrics_winbio_core_l1_1_0_dll" __tailMerge_ext_ms_win_biometrics_winbio_core_l1_1_0_dll
0x14000F5B0: "__cdecl _IMPORT_DESCRIPTOR_samcli" __IMPORT_DESCRIPTOR_samcli
0x14000DF30: "Invalid 3rd Party Device Status " ??_C@_1EM@OFNDHMAG@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AA3?$AAr?$AAd?$AA?5?$AAP?$AAa?$AAr?$AAt?$AAy?$AA?5?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AA?5?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?5@
0x14000C9A0: "Invalid Action Id" ??_C@_1CE@HAIPNABG@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAI?$AAd?$AA?$AA@
0x140007E30: "public: virtual void * __ptr64 __cdecl OutOfProcEncryptHandle::`scalar deleting destructor'(unsigned int) __ptr64" ??_GOutOfProcEncryptHandle@@UEAAPEAXI@Z
0x14000BD80: "__cdecl _imp_CoReleaseServerProcess" __imp_CoReleaseServerProcess
0x14000E750: Microsoft_Windows_BitLocker_APILevels
0x14000BF30: api-ms-win-security-lsapolicy-l1-1-0_NULL_THUNK_DATA
0x14000CC30: "onecore\ds\security\eas\policyen" ??_C@_1GI@HJACODMP@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAe?$AAa?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AAe?$AAn@
0x14000BCE0: "__cdecl _imp_SamOpenDomain" __imp_SamOpenDomain
0x14000C320: "ext-ms-win-biometrics-winbio-cor" ??_C@_1FC@DMGNEDHH@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAb?$AAi?$AAo?$AAm?$AAe?$AAt?$AAr?$AAi?$AAc?$AAs?$AA?9?$AAw?$AAi?$AAn?$AAb?$AAi?$AAo?$AA?9?$AAc?$AAo?$AAr@
0x14000144C: "public: __cdecl CEasInvoker::CEasInvoker(void) __ptr64" ??0CEasInvoker@@QEAA@XZ
0x14000DA50: "_CheckTCB" ??_C@_1BE@FENKBFNJ@?$AA_?$AAC?$AAh?$AAe?$AAc?$AAk?$AAT?$AAC?$AAB?$AA?$AA@
0x140009777: "__cdecl lock" _lock
0x14000CCB0: "onecore\ds\security\eas\policyen" ??_C@_1IE@CANOGBKO@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAe?$AAa?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AAe?$AAn@
0x14000929D: "__cdecl callnewh" _callnewh
0x14000DFF8: "fveapi.dll" ??_C@_1BG@OMGICJLD@?$AAf?$AAv?$AAe?$AAa?$AAp?$AAi?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x14000D3F0: "onecore\ds\security\eas\policyen" ??_C@_1HE@HBKBEJMI@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAe?$AAa?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AAe?$AAn@
0x14000C888: "EvaluteBitlockerPolicies" ??_C@_1DC@KMDNCKJE@?$AAE?$AAv?$AAa?$AAl?$AAu?$AAt?$AAe?$AAB?$AAi?$AAt?$AAl?$AAo?$AAc?$AAk?$AAe?$AAr?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?$AA@
0x14000C1F8: "__cdecl _guard_iat_table" __guard_iat_table
0x140009A36: memcpy
0x140001BF0: "public: virtual long __cdecl CEasInvokerFactory::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CEasInvokerFactory@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x14000BDE0: "__cdecl _imp_LoadLibraryExW" __imp_LoadLibraryExW
0x14000C908: "_SetMDMEnforced" ??_C@_0BA@LOJFEODB@_SetMDMEnforced?$AA@
0x14000BB98: "__cdecl _imp_EventWriteTransfer" __imp_EventWriteTransfer
0x14000D540: "c_LsarEasGetCallerPasswordComple" ??_C@_1EK@OPPNGOBB@?$AAc?$AA_?$AAL?$AAs?$AAa?$AAr?$AAE?$AAa?$AAs?$AAG?$AAe?$AAt?$AAC?$AAa?$AAl?$AAl?$AAe?$AAr?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAC?$AAo?$AAm?$AAp?$AAl?$AAe@
0x14000D040: "NetUserGetInfo" ??_C@_1BO@IMAOKDAC@?$AAN?$AAe?$AAt?$AAU?$AAs?$AAe?$AAr?$AAG?$AAe?$AAt?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x14000BFF0: "__cdecl _imp_memset" __imp_memset
0x14000BC48: "__cdecl _imp_CreateEventW" __imp_CreateEventW
0x14000D8E8: "RegDeleteKey" ??_C@_1BK@PILCMBAC@?$AAR?$AAe?$AAg?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AAK?$AAe?$AAy?$AA?$AA@
0x14000958F: "__cdecl initterm" _initterm
0x14000BB30: "__cdecl _imp_TraceMessage" __imp_TraceMessage
0x14000C520: WPP_1c2c80df6653306189a4070d04fe1e43_Traceguids
0x14000BBE0: "__cdecl _imp_AuthzFreeContext" __imp_AuthzFreeContext
0x14000D190: "_CheckUserAccessForChangePasswor" ??_C@_1EE@INMIEIPP@?$AA_?$AAC?$AAh?$AAe?$AAc?$AAk?$AAU?$AAs?$AAe?$AAr?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AAF?$AAo?$AAr?$AAC?$AAh?$AAa?$AAn?$AAg?$AAe?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr@
0x14000F54C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0
0x140011D88: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x140007008: "long __cdecl _SetMDMEnforced(void * __ptr64,int)" ?_SetMDMEnforced@@YAJPEAXH@Z
0x140004794: "long __cdecl _GetUserStatus(void * __ptr64,int * __ptr64,int * __ptr64,int * __ptr64)" ?_GetUserStatus@@YAJPEAXPEAH11@Z
0x14000BE98: "__cdecl _imp_Sleep" __imp_Sleep
0x14000C778: "_OpenLSAPolicyHandle" ??_C@_1CK@BNCNDGBL@?$AA_?$AAO?$AAp?$AAe?$AAn?$AAL?$AAS?$AAA?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AA?$AA@
0x14000C0B8: "__cdecl _imp_RtlSubAuthoritySid" __imp_RtlSubAuthoritySid
0x14000B088: "const CEasInvoker::`vftable'" ??_7CEasInvoker@@6B@
0x14000C140: "__cdecl _xi_z" __xi_z
0x140002AB0: "long __cdecl _GetBuiltInDomainSid(void * __ptr64 * __ptr64)" ?_GetBuiltInDomainSid@@YAJPEAPEAX@Z
0x1400098E7: "__cdecl _tailMerge_ext_ms_win_biometrics_winbio_core_l1_1_1_dll" __tailMerge_ext_ms_win_biometrics_winbio_core_l1_1_1_dll
0x1400043E8: "long __cdecl ExecutePasswordProviderActions(int,void * __ptr64,void * __ptr64,unsigned long,struct _tagPasswordPolicies * __ptr64,struct _tagPasswordPolicies * __ptr64)" ?ExecutePasswordProviderActions@@YAJHPEAX0KPEAU_tagPasswordPolicies@@1@Z
0x140002B9C: "long __cdecl _SamHandleForDomain(unsigned short * __ptr64,void * __ptr64,unsigned long,unsigned long,void * __ptr64 * __ptr64)" ?_SamHandleForDomain@@YAJPEAGPEAXKKPEAPEAX@Z
0x14000BDA8: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x140007CD0: "public: virtual long __cdecl OutOfProcEncryptHandle::EasValidateDeviceLockoutState(void * __ptr64) __ptr64" ?EasValidateDeviceLockoutState@OutOfProcEncryptHandle@@UEAAJPEAX@Z
0x14000C058: "__cdecl _imp_NtOpenProcessToken" __imp_NtOpenProcessToken
0x140011CD0: "int g_bProvInitialized" ?g_bProvInitialized@@3HA
0x140011D40: Microsoft_Windows_BitLocker_APIEnableBits
0x1400033EC: "long __cdecl _ExecuteDefaultProviderActions(void * __ptr64,void * __ptr64,unsigned long,struct tagVARIANT * __ptr64,struct _tagPasswordPolicies * __ptr64,struct _tagPasswordPolicies * __ptr64,int * __ptr64)" ?_ExecuteDefaultProviderActions@@YAJPEAX0KPEAUtagVARIANT@@PEAU_tagPasswordPolicies@@2PEAH@Z
0x14000C080: "__cdecl _imp_RtlIsMultiSessionSku" __imp_RtlIsMultiSessionSku
0x140011D58: "class Windows::Internal::Details::Git Windows::Internal::Details::_git" ?_git@Details@Internal@Windows@@3VGit@123@A
0x14000959B: "__cdecl _C_specific_handler" __C_specific_handler
0x140008390: MIDL_user_free
0x14000BC18: "__cdecl _imp_ReleaseSRWLockExclusive" __imp_ReleaseSRWLockExclusive
0x140007BB0: "public: virtual long __cdecl OutOfProcEncryptHandle::EasCloseVolume(void * __ptr64) __ptr64" ?EasCloseVolume@OutOfProcEncryptHandle@@UEAAJPEAX@Z
0x14000BFC8: "__cdecl _imp__onexit" __imp__onexit
0x140009A42: memmove
0x14000BC08: "__cdecl _imp_HeapFree" __imp_HeapFree
0x140011AD0: WPP_REGISTRATION_GUIDS
0x14000DB90: "Error from UpdatePerUserSystemPa" ??_C@_1FC@GKDDNKEC@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAf?$AAr?$AAo?$AAm?$AA?5?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAP?$AAe?$AAr?$AAU?$AAs?$AAe?$AAr?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAP?$AAa@
0x140001C60: "public: virtual unsigned long __cdecl CEasInvokerFactory::Release(void) __ptr64" ?Release@CEasInvokerFactory@@UEAAKXZ
0x140005738: "long __cdecl _GetWindowsPasswordPolicies(struct _tagWindowsPasswordPolicies * __ptr64)" ?_GetWindowsPasswordPolicies@@YAJPEAU_tagWindowsPasswordPolicies@@@Z
0x14000BBD8: "__cdecl _imp_AuthzAccessCheck" __imp_AuthzAccessCheck
0x140009291: malloc
0x14000BF80: "__cdecl _imp__wtoi" __imp__wtoi
0x140011CCC: "int g_bGlobalsInitialized" ?g_bGlobalsInitialized@@3HA
0x14000BE68: "__cdecl _imp_RegCloseKey" __imp_RegCloseKey
0x14000C048: "__cdecl _imp_NtQueryInformationToken" __imp_NtQueryInformationToken
0x1400099D0: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x14000BBC0: "__cdecl _imp_AuthzInitializeContextFromSid" __imp_AuthzInitializeContextFromSid
0x14000E070: "SYSTEM\CurrentControlSet\Control" ??_C@_1EK@PIAKNLFL@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x14000CDE8: "_EnumLocalUsers" ??_C@_1CA@MDPPKCGI@?$AA_?$AAE?$AAn?$AAu?$AAm?$AAL?$AAo?$AAc?$AAa?$AAl?$AAU?$AAs?$AAe?$AAr?$AAs?$AA?$AA@
0x14000D358: "SamQueryInformationDomain" ??_C@_1DE@NGJNGJLC@?$AAS?$AAa?$AAm?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AA?$AA@
0x14000BD18: SAMLIB_NULL_THUNK_DATA
0x140007C30: "public: virtual long __cdecl OutOfProcEncryptHandle::EasGetDeviceLockoutData(void * __ptr64,unsigned char * __ptr64,unsigned long * __ptr64) __ptr64" ?EasGetDeviceLockoutData@OutOfProcEncryptHandle@@UEAAJPEAXPEAEPEAK@Z
0x14000DE80: "QueryBitLockerStatus" ??_C@_1CK@PODMNILJ@?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAB?$AAi?$AAt?$AAL?$AAo?$AAc?$AAk?$AAe?$AAr?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x140011AD8: WPP_MAIN_CB
0x14000C420: "HighConsentUI" ??_C@_1BM@BNFGINKP@?$AAH?$AAi?$AAg?$AAh?$AAC?$AAo?$AAn?$AAs?$AAe?$AAn?$AAt?$AAU?$AAI?$AA?$AA@
0x14000C8F0: "Null/Invalid Arg" ??_C@_0BB@DACIGBAH@Null?1Invalid?5Arg?$AA@
0x14000F588: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-base-l1-1-0
0x14000BE40: "__cdecl _imp_RegSetValueExW" __imp_RegSetValueExW
0x1400093C3: "__cdecl amsg_exit" _amsg_exit
0x14000C000: "__cdecl _imp__callnewh" __imp__callnewh
0x140008DCC: MicrosoftTelemetryAssertTriggeredNoArgs
0x14000C3F0: IID_IClassFactory
0x14000BD88: "__cdecl _imp_CoRegisterClassObject" __imp_CoRegisterClassObject
0x14000E774: "__cdecl _DefaultResolveDelayLoadedAPIFlags" __DefaultResolveDelayLoadedAPIFlags
0x140011CEC: "int g_bIsDomainJoined" ?g_bIsDomainJoined@@3HA
0x14000BBD0: "__cdecl _imp_AuthzAddSidsToContext" __imp_AuthzAddSidsToContext
0x14000C668: "RtlGetNtProductType" ??_C@_1CI@KABHLKBA@?$AAR?$AAt?$AAl?$AAG?$AAe?$AAt?$AAN?$AAt?$AAP?$AAr?$AAo?$AAd?$AAu?$AAc?$AAt?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x14000D810: "Invalid policy value" ??_C@_1CK@IDHECAHL@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?5?$AAv?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x14000E768: "<unknown>" ??_C@_09EEKGDCPH@?$DMunknown?$DO?$AA@
0x140003A98: EasEngineInitialize
0x1400028F0: "unsigned long __cdecl EasInvokerServerRun(void)" ?EasInvokerServerRun@@YAKXZ
0x140001550: "public: virtual void * __ptr64 __cdecl Windows::Internal::GitPtr::`vector deleting destructor'(unsigned int) __ptr64" ??_EGitPtr@Internal@Windows@@UEAAPEAXI@Z
0x140003EE4: "long __cdecl _UpdatePasswordPolicies(int,void * __ptr64,unsigned long,struct _tagPasswordPolicies * __ptr64,struct _tagPasswordPolicies * __ptr64)" ?_UpdatePasswordPolicies@@YAJHPEAXKPEAU_tagPasswordPolicies@@1@Z
0x14000BF68: "__cdecl _imp_exit" __imp_exit
0x14000BFB0: "__cdecl _imp__lock" __imp__lock
0x14000C6F0: "CreateWellKnownSid(WinLocalSyste" ??_C@_1EM@MNOPJAGM@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAW?$AAe?$AAl?$AAl?$AAK?$AAn?$AAo?$AAw?$AAn?$AAS?$AAi?$AAd?$AA?$CI?$AAW?$AAi?$AAn?$AAL?$AAo?$AAc?$AAa?$AAl?$AAS?$AAy?$AAs?$AAt?$AAe@
0x140009268: atexit
0x140007890: "long __cdecl EnsureQueryEASProtectionStatus(int,enum _EasEncryptProvProtectionStatus_ * __ptr64,long * __ptr64)" ?EnsureQueryEASProtectionStatus@@YAJHPEAW4_EasEncryptProvProtectionStatus_@@PEAJ@Z
0x14000D498: "LSA_EAS_ENDPOINT" ??_C@_1CC@POEJEJPG@?$AAL?$AAS?$AAA?$AA_?$AAE?$AAA?$AAS?$AA_?$AAE?$AAN?$AAD?$AAP?$AAO?$AAI?$AAN?$AAT?$AA?$AA@
0x14000CB90: "_TakeActionForBuiltInProviders" ??_C@_1DO@HEFMGBCO@?$AA_?$AAT?$AAa?$AAk?$AAe?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAF?$AAo?$AAr?$AAB?$AAu?$AAi?$AAl?$AAt?$AAI?$AAn?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAs?$AA?$AA@
0x14000C0E0: "__cdecl _imp_NetUserGetInfo" __imp_NetUserGetInfo
0x14000BD78: "__cdecl _imp_CoUninitialize" __imp_CoUninitialize
0x14000CB58: "_ReadPolicies" ??_C@_1BM@JLGDFIBO@?$AA_?$AAR?$AAe?$AAa?$AAd?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?$AA@
0x14000BE70: api-ms-win-core-registry-l1-1-0_NULL_THUNK_DATA
0x14000BB58: "__cdecl _imp_GetTraceLoggerHandle" __imp_GetTraceLoggerHandle
0x140003C0C: "long __cdecl GetCurrentUserSID(void * __ptr64,void * __ptr64 * __ptr64)" ?GetCurrentUserSID@@YAJPEAXPEAPEAX@Z
0x14000BDB0: api-ms-win-core-errorhandling-l1-1-0_NULL_THUNK_DATA
0x14000BB48: "__cdecl _imp_GetTraceEnableLevel" __imp_GetTraceEnableLevel
0x14000D008: "_LocalAllocWStrFromString" ??_C@_1DE@PPHGNLHB@?$AA_?$AAL?$AAo?$AAc?$AAa?$AAl?$AAA?$AAl?$AAl?$AAo?$AAc?$AAW?$AAS?$AAt?$AAr?$AAF?$AAr?$AAo?$AAm?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AA?$AA@
0x14000C508: "-Embedding" ??_C@_1BG@DJPNNKHD@?$AA?9?$AAE?$AAm?$AAb?$AAe?$AAd?$AAd?$AAi?$AAn?$AAg?$AA?$AA@
0x14000BC38: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x14000978F: "__cdecl _dllonexit" __dllonexit
0x14000C9E8: "_CheckWriteAccess" ??_C@_1CE@JDNDKNIB@?$AA_?$AAC?$AAh?$AAe?$AAc?$AAk?$AAW?$AAr?$AAi?$AAt?$AAe?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AA?$AA@
0x140011B60: "struct _PROVIDER_DATA gProvData" ?gProvData@@3U_PROVIDER_DATA@@A
0x14000D318: "_EvaluatePoliciesForLocalUser" ??_C@_1DM@DOBKAHPG@?$AA_?$AAE?$AAv?$AAa?$AAl?$AAu?$AAa?$AAt?$AAe?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AAF?$AAo?$AAr?$AAL?$AAo?$AAc?$AAa?$AAl?$AAU?$AAs?$AAe?$AAr?$AA?$AA@
0x140011D68: "__cdecl _native_startup_lock" __native_startup_lock
0x14000B108: "const EncryptHandle::`vftable'" ??_7EncryptHandle@@6B@
0x14000D908: "PrivilegeCheck" ??_C@_1BO@JKLLDAIO@?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AAC?$AAh?$AAe?$AAc?$AAk?$AA?$AA@
0x14000D630: "RegOpenKeyEx" ??_C@_1BK@IMJPMNJA@?$AAR?$AAe?$AAg?$AAO?$AAp?$AAe?$AAn?$AAK?$AAe?$AAy?$AAE?$AAx?$AA?$AA@
0x1400092F0: "__cdecl _CxxSetUnhandledExceptionFilter" __CxxSetUnhandledExceptionFilter
0x14000C068: "__cdecl _imp_RtlSubAuthorityCountSid" __imp_RtlSubAuthorityCountSid
0x14000BFE0: "__cdecl _imp__wcsicmp" __imp__wcsicmp
0x14000BBF0: AUTHZ_NULL_THUNK_DATA
0x14000BF98: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x14000B9F0: g_LsapBindingHandleSecurity
0x14000BE88: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x14000BDF8: api-ms-win-core-libraryloader-l1-2-0_NULL_THUNK_DATA
0x14000E290: "NtGetCachedSigningLevel" ??_C@_1DA@CHCHGDAA@?$AAN?$AAt?$AAG?$AAe?$AAt?$AAC?$AAa?$AAc?$AAh?$AAe?$AAd?$AAS?$AAi?$AAg?$AAn?$AAi?$AAn?$AAg?$AAL?$AAe?$AAv?$AAe?$AAl?$AA?$AA@
0x14000D4C0: "LsapCreateBindingHandleForLocal" ??_C@_1EA@PLGLDLAE@?$AAL?$AAs?$AAa?$AAp?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAB?$AAi?$AAn?$AAd?$AAi?$AAn?$AAg?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAF?$AAo?$AAr?$AAL?$AAo?$AAc?$AAa?$AAl?$AA?$AA@
0x14000D718: "RegEnumValue" ??_C@_1BK@HPEMMDLC@?$AAR?$AAe?$AAg?$AAE?$AAn?$AAu?$AAm?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x14000BC80: KERNEL32_NULL_THUNK_DATA
0x14000BC58: "__cdecl _imp_GetLastError" __imp_GetLastError
0x140008E38: "void * __ptr64 __cdecl operator new(unsigned __int64)" ??2@YAPEAX_K@Z
0x1400065EC: "void __cdecl _FreePolicies(unsigned long,struct _tagEASPolicy * __ptr64)" ?_FreePolicies@@YAXKPEAU_tagEASPolicy@@@Z
0x14000BB80: "__cdecl _imp_ConvertSidToStringSidW" __imp_ConvertSidToStringSidW
0x14000CFC8: "RegGetValueW" ??_C@_1BK@KNJMGEBC@?$AAR?$AAe?$AAg?$AAG?$AAe?$AAt?$AAV?$AAa?$AAl?$AAu?$AAe?$AAW?$AA?$AA@
0x140003DF4: "long __cdecl _EnumLocalUsers(struct _EAS_CONTROLLED_USER_INFO_BUFFER * __ptr64,void * __ptr64,long (__cdecl*)(void * __ptr64,int,int,void * __ptr64),void * __ptr64)" ?_EnumLocalUsers@@YAJPEAU_EAS_CONTROLLED_USER_INFO_BUFFER@@PEAXP6AJ1HH1@Z1@Z
0x14000C530: "%ws%ws)" ??_C@_1BA@PNDJJHIG@?$AA?$CF?$AAw?$AAs?$AA?$CF?$AAw?$AAs?$AA?$CJ?$AA?$AA@
0x1400099AC: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x14000D950: "_CheckAdmin" ??_C@_0M@FLPMCNDH@_CheckAdmin?$AA@
0x14000C4E8: "__cdecl GUID_00000146_0000_0000_c000_000000000046" _GUID_00000146_0000_0000_c000_000000000046
0x14000DCC0: "_DeletePolicies" ??_C@_1CA@DDKLAOBO@?$AA_?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?$AA@
0x140007304: "long __cdecl RtlStringCchPrintfW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,...)" ?RtlStringCchPrintfW@@YAJPEAG_KPEBGZZ
0x14000BFA8: "__cdecl _imp__commode" __imp__commode
0x14000C040: "__cdecl _imp_RtlGetDeviceFamilyInfoEnum" __imp_RtlGetDeviceFamilyInfoEnum
0x14000BCC8: "__cdecl _imp_RpcBindingCreateW" __imp_RpcBindingCreateW
0x14000BF88: "__cdecl _imp___setusermatherr" __imp___setusermatherr
0x14000BEE0: "__cdecl _imp_EqualSid" __imp_EqualSid
0x14000F498: "__cdecl _IMPORT_DESCRIPTOR_ADVAPI32" __IMPORT_DESCRIPTOR_ADVAPI32
0x14000F628: "__cdecl _IMPORT_DESCRIPTOR_SAMLIB" __IMPORT_DESCRIPTOR_SAMLIB
0x14000D280: "SamOpenUser" ??_C@_1BI@CPFPCOMJ@?$AAS?$AAa?$AAm?$AAO?$AAp?$AAe?$AAn?$AAU?$AAs?$AAe?$AAr?$AA?$AA@
0x14000C4F8: "NULL" ??_C@_19CIJIHAKK@?$AAN?$AAU?$AAL?$AAL?$AA?$AA@
0x140007F88: "unsigned long __cdecl DeleteRegPath(void)" ?DeleteRegPath@@YAKXZ
0x14000BE08: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x14000BC40: "__cdecl _imp_WaitForSingleObject" __imp_WaitForSingleObject
0x14000E730: WPP_c7539007d71835f0698233602e345649_Traceguids
0x14000BE30: "__cdecl _imp_RegDeleteValueW" __imp_RegDeleteValueW
0x14000E774: "__cdecl _ResolveDelayLoadedAPIFlags" __ResolveDelayLoadedAPIFlags
0x14000D988: "NtDuplicateToken" ??_C@_1CC@HFKIFAJP@?$AAN?$AAt?$AAD?$AAu?$AAp?$AAl?$AAi?$AAc?$AAa?$AAt?$AAe?$AAT?$AAo?$AAk?$AAe?$AAn?$AA?$AA@
0x140009480: "__cdecl ValidateImageBase" _ValidateImageBase
0x14000BF10: "__cdecl _imp_LsaQueryInformationPolicy" __imp_LsaQueryInformationPolicy
0x14000D108: "AuthzAddSidsToContext" ??_C@_1CM@PAAHIIEH@?$AAA?$AAu?$AAt?$AAh?$AAz?$AAA?$AAd?$AAd?$AAS?$AAi?$AAd?$AAs?$AAT?$AAo?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AA?$AA@
0x14000C3E0: IID_IUnknown
0x140001550: "public: virtual void * __ptr64 __cdecl Windows::Internal::GitPtr::`scalar deleting destructor'(unsigned int) __ptr64" ??_GGitPtr@Internal@Windows@@UEAAPEAXI@Z
0x14000BCD8: "__cdecl _imp_SamConnect" __imp_SamConnect
0x14000C070: "__cdecl _imp_RtlInitializeResource" __imp_RtlInitializeResource
0x14000329C: "long __cdecl _ExecuteMarkUserAsControlledAction(void * __ptr64,void * __ptr64,struct _tagPasswordPolicies * __ptr64,struct _tagPasswordPolicies * __ptr64,int * __ptr64)" ?_ExecuteMarkUserAsControlledAction@@YAJPEAX0PEAU_tagPasswordPolicies@@1PEAH@Z
0x14000CE28: "EvaluateBitlockerPolicies" ??_C@_1DE@LNDBLCLE@?$AAE?$AAv?$AAa?$AAl?$AAu?$AAa?$AAt?$AAe?$AAB?$AAi?$AAt?$AAl?$AAo?$AAc?$AAk?$AAe?$AAr?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?$AA@
0x14000B050: "const Windows::Internal::GitPtr::`vftable'" ??_7GitPtr@Internal@Windows@@6B@
0x14000D6F8: "invalid type" ??_C@_1BK@BJIJFBKL@?$AAi?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAt?$AAy?$AAp?$AAe?$AA?$AA@
0x14000F510: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0
0x14000CE98: "_UpdatePasswordPolicies" ??_C@_1DA@LBOCHCID@?$AA_?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?$AA@
0x14000CEC8: "_UpdateConvenienceLogonPolicy" ??_C@_1DM@FOHJJMOC@?$AA_?$AAU?$AAp?$AAd?$AAa?$AAt?$AAe?$AAC?$AAo?$AAn?$AAv?$AAe?$AAn?$AAi?$AAe?$AAn?$AAc?$AAe?$AAL?$AAo?$AAg?$AAo?$AAn?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?$AA@
0x140001E38: WPP_SF_
0x14000D3D0: "Null SID" ??_C@_1BC@LNNOGAOC@?$AAN?$AAu?$AAl?$AAl?$AA?5?$AAS?$AAI?$AAD?$AA?$AA@
0x14000CA28: "_ExecuteDefaultProviderActions" ??_C@_1DO@MFILDOBF@?$AA_?$AAE?$AAx?$AAe?$AAc?$AAu?$AAt?$AAe?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x14000BC00: "__cdecl _imp_HeapAlloc" __imp_HeapAlloc
0x14000BDF0: "__cdecl _imp_FreeLibrary" __imp_FreeLibrary
0x14000D590: "c_LsarEasGetControlledUsersInfo" ??_C@_1EA@IICINNDM@?$AAc?$AA_?$AAL?$AAs?$AAa?$AAr?$AAE?$AAa?$AAs?$AAG?$AAe?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAl?$AAe?$AAd?$AAU?$AAs?$AAe?$AAr?$AAs?$AAI?$AAn?$AAf?$AAo?$AA?$AA@
0x14000BC20: "__cdecl _imp_AcquireSRWLockExclusive" __imp_AcquireSRWLockExclusive
0x14000BD20: "__cdecl _imp_UpdatePerUserSystemParameters" __imp_UpdatePerUserSystemParameters
0x14000F3A8: "__cdecl _NULL_DELAY_IMPORT_DESCRIPTOR" __NULL_DELAY_IMPORT_DESCRIPTOR
0x14000D138: "AuthzAccessCheck" ??_C@_1CC@BBMAOPEA@?$AAA?$AAu?$AAt?$AAh?$AAz?$AAA?$AAc?$AAc?$AAe?$AAs?$AAs?$AAC?$AAh?$AAe?$AAc?$AAk?$AA?$AA@
0x14000E0C0: "RegGetValueW(ThirdPartyEncryptio" ??_C@_1FO@POCGEGMA@?$AAR?$AAe?$AAg?$AAG?$AAe?$AAt?$AAV?$AAa?$AAl?$AAu?$AAe?$AAW?$AA?$CI?$AAT?$AAh?$AAi?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt?$AAy?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AAi?$AAo@
0x140003014: "long __cdecl _Initialize(int)" ?_Initialize@@YAJH@Z
0x140011530: "__cdecl newmode" _newmode
0x14000BCA8: "__cdecl _imp_RpcBindingFree" __imp_RpcBindingFree
0x14000BF90: "__cdecl _imp__initterm" __imp__initterm
0x14000BC98: "__cdecl _imp_RpcStringBindingComposeW" __imp_RpcStringBindingComposeW
0x14000BF60: "__cdecl _imp___set_app_type" __imp___set_app_type
0x14000F59C: "__cdecl _IMPORT_DESCRIPTOR_AUTHZ" __IMPORT_DESCRIPTOR_AUTHZ
0x14000BEB8: "__cdecl _imp_GetVersionExW" __imp_GetVersionExW
0x14000F5EC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-registry-l1-1-0
0x140006D6C: "long __cdecl _CheckWriteAccess(void * __ptr64)" ?_CheckWriteAccess@@YAJPEAX@Z
0x14000D870: "Invalid policy value:For new pol" ??_C@_1HG@GMEEDIJN@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?5?$AAv?$AAa?$AAl?$AAu?$AAe?$AA?3?$AAF?$AAo?$AAr?$AA?5?$AAn?$AAe?$AAw?$AA?5?$AAp?$AAo?$AAl@
0x140011D78: "__cdecl _onexitend" __onexitend
0x14000BF70: "__cdecl _imp__exit" __imp__exit
0x140009783: "__cdecl unlock" _unlock
0x14000DF80: c_DeviceEncryptionValuePreProvisioningCheck
0x14000BD48: "__cdecl _imp_CoAddRefServerProcess" __imp_CoAddRefServerProcess
0x140005E78: "long __cdecl GetCurrentUserPasswordProps(struct _LSA_PASSWORD_COMPLEXITY_0 * __ptr64,struct _LSA_PASSWORD_COMPLEXITY_0 * __ptr64)" ?GetCurrentUserPasswordProps@@YAJPEAU_LSA_PASSWORD_COMPLEXITY_0@@0@Z
0x14000C0F0: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x140011D30: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUvzhUklorxbvmtrmvUvcgmoryUlyquivUznwGEUkxsOlyq@EASExtn" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUvzhUklorxbvmtrmvUvcgmoryUlyquivUznwGEUkxsOlyq@EASExtn
0x14000BE00: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x14000BD30: USER32_NULL_THUNK_DATA
0x14000C028: netutils_NULL_THUNK_DATA
0x140001620: "public: virtual unsigned long __cdecl CEasInvoker::AddRef(void) __ptr64" ?AddRef@CEasInvoker@@UEAAKXZ
0x14000BB60: "__cdecl _imp_GetTokenInformation" __imp_GetTokenInformation
0x14000E190: "RegOpenKeyEx(SYSTEM\CurrentContr" ??_C@_1GG@MBHFDGMO@?$AAR?$AAe?$AAg?$AAO?$AAp?$AAe?$AAn?$AAK?$AAe?$AAy?$AAE?$AAx?$AA?$CI?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr@
0x14000D500: "c_LsarEasMarkUserControlled" ??_C@_1DI@LJCEALBB@?$AAc?$AA_?$AAL?$AAs?$AAa?$AAr?$AAE?$AAa?$AAs?$AAM?$AAa?$AAr?$AAk?$AAU?$AAs?$AAe?$AAr?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAl?$AAe?$AAd?$AA?$AA@
0x14000D160: "SamQueryInformationUser" ??_C@_1DA@CPBCDJGN@?$AAS?$AAa?$AAm?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAI?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AAU?$AAs?$AAe?$AAr?$AA?$AA@
0x14000BF28: "__cdecl _imp_LsaLookupSids" __imp_LsaLookupSids
0x14000BCE8: "__cdecl _imp_SamQueryInformationDomain" __imp_SamQueryInformationDomain
0x14000C820: "AuthzInitializeResourceManager" ??_C@_1DO@HKKAEGMF@?$AAA?$AAu?$AAt?$AAh?$AAz?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAr?$AA?$AA@
0x14000BEC0: api-ms-win-core-sysinfo-l1-1-0_NULL_THUNK_DATA
0x14000C128: "__cdecl _xi_a" __xi_a
0x140011CF0: "int g_bIsDC" ?g_bIsDC@@3HA
0x14000BEA8: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x14000BC28: "__cdecl _imp_ResolveDelayLoadedAPI" __imp_ResolveDelayLoadedAPI
0x140011B00: "struct _RTL_RESOURCE g_EvalLock" ?g_EvalLock@@3U_RTL_RESOURCE@@A
0x140007BB0: "__cdecl matherr" _matherr
0x14000D218: "_GetUserStatus" ??_C@_1BO@GAMFIKMN@?$AA_?$AAG?$AAe?$AAt?$AAU?$AAs?$AAe?$AAr?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x14000BFB8: "__cdecl _imp__unlock" __imp__unlock
0x140002068: wmain
0x14000D928: "CreateWellKnownSid" ??_C@_1CG@NMMMHNOA@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAW?$AAe?$AAl?$AAl?$AAK?$AAn?$AAo?$AAw?$AAn?$AAS?$AAi?$AAd?$AA?$AA@
0x140007B40: "public: virtual long __cdecl OutOfProcEncryptHandle::EasIsDeviceLockable(void * __ptr64) __ptr64" ?EasIsDeviceLockable@OutOfProcEncryptHandle@@UEAAJPEAX@Z
0x14000BF00: api-ms-win-security-base-l1-1-0_NULL_THUNK_DATA
0x14000BD60: "__cdecl _imp_CoTaskMemFree" __imp_CoTaskMemFree
0x14000C0D0: "__cdecl _imp_NtOpenThreadToken" __imp_NtOpenThreadToken
0x14000C020: "__cdecl _imp_NetApiBufferFree" __imp_NetApiBufferFree
0x140001274: WPP_SF_dd
0x140004A84: "long __cdecl _CheckUserAccessForChangePassword(void * __ptr64,void * __ptr64,int * __ptr64)" ?_CheckUserAccessForChangePassword@@YAJPEAX0PEAH@Z
0x14000BD10: "__cdecl _imp_SamFreeMemory" __imp_SamFreeMemory
0x140001F00: WPP_SF_dS
0x14000CBE0: "Extra EasEngineUninitialize call" ??_C@_1EC@EJDDHGH@?$AAE?$AAx?$AAt?$AAr?$AAa?$AA?5?$AAE?$AAa?$AAs?$AAE?$AAn?$AAg?$AAi?$AAn?$AAe?$AAU?$AAn?$AAi?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AA?5?$AAc?$AAa?$AAl?$AAl@
0x14000CF70: "Software\Policies\Microsoft\Wind" ??_C@_1FG@FLNEDBHD@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd@
0x140011000: WPP_GLOBAL_Control
0x14000CBD0: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x14000F538: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0
0x14000CB20: "Not initialized" ??_C@_1CA@LHINCELJ@?$AAN?$AAo?$AAt?$AA?5?$AAi?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AAd?$AA?$AA@
0x140001010: "__cdecl TlgEnableCallback" _TlgEnableCallback
0x140008534: WPP_SF_d
0x140001E5C: WPP_SF_D
0x14000BCB8: "__cdecl _imp_I_RpcExceptionFilter" __imp_I_RpcExceptionFilter
0x14000BFC0: "__cdecl _imp___dllonexit" __imp___dllonexit
0x140007EB0: "private: virtual long __cdecl OutOfProcEncryptHandle::_Initialize(void) __ptr64" ?_Initialize@OutOfProcEncryptHandle@@EEAAJXZ
0x14000BD28: "__cdecl _imp_SystemParametersInfoW" __imp_SystemParametersInfoW
0x14000D1D8: "_CheckIfPasswordNeverExpires" ??_C@_1DK@FCCMILBD@?$AA_?$AAC?$AAh?$AAe?$AAc?$AAk?$AAI?$AAf?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAN?$AAe?$AAv?$AAe?$AAr?$AAE?$AAx?$AAp?$AAi?$AAr?$AAe?$AAs?$AA?$AA@
0x140008E2C: "void __cdecl operator delete(void * __ptr64)" ??3@YAXPEAX@Z
0x140008948: "__cdecl TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertProv" _TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertProv
0x14000D7C8: "RtlStringCchPrintfW" ??_C@_1CI@IMNBKEDM@?$AAR?$AAt?$AAl?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAC?$AAc?$AAh?$AAP?$AAr?$AAi?$AAn?$AAt?$AAf?$AAW?$AA?$AA@
0x14000B0B0: "const OutOfProcEncryptHandle::`vftable'" ??_7OutOfProcEncryptHandle@@6B@
0x140001D70: "public: virtual long __cdecl CEasInvokerFactory::LockServer(int) __ptr64" ?LockServer@CEasInvokerFactory@@UEAAJH@Z
0x14000BF18: "__cdecl _imp_LsaFreeMemory" __imp_LsaFreeMemory
0x1400091B0: "__cdecl _security_check_cookie" __security_check_cookie
0x14000C120: "__cdecl _xc_z" __xc_z
0x14000D090: "GetSecurityDescriptorDacl" ??_C@_1DE@JMLEDGHG@?$AAG?$AAe?$AAt?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAo?$AAr?$AAD?$AAa?$AAc?$AAl?$AA?$AA@
0x14000F574: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-heap-l2-1-0
0x140011D48: "struct _RTL_SRWLOCK g_MicrosoftTelemetryAssertLock" ?g_MicrosoftTelemetryAssertLock@@3U_RTL_SRWLOCK@@A
0x14000BE18: api-ms-win-core-processthreads-l1-1-0_NULL_THUNK_DATA
0x14000BDD8: "__cdecl _imp_GetProcAddress" __imp_GetProcAddress
0x140002C74: "long __cdecl _GetDomainSIDs(int * __ptr64,int * __ptr64,void * __ptr64 * __ptr64,void * __ptr64 * __ptr64)" ?_GetDomainSIDs@@YAJPEAH0PEAPEAX1@Z
0x14000D788: "Registry key is not opened" ??_C@_1DG@MPNCNNDA@?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?5?$AAk?$AAe?$AAy?$AA?5?$AAi?$AAs?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAo?$AAp?$AAe?$AAn?$AAe?$AAd?$AA?$AA@
0x14000C050: "__cdecl _imp_NtDuplicateToken" __imp_NtDuplicateToken
0x14000DC98: "_ApplyEASTimeout" ??_C@_1CC@CGHLFCNI@?$AA_?$AAA?$AAp?$AAp?$AAl?$AAy?$AAE?$AAA?$AAS?$AAT?$AAi?$AAm?$AAe?$AAo?$AAu?$AAt?$AA?$AA@
0x14000D468: "ConvertSidToStringSid" ??_C@_1CM@LGNDFKIP@?$AAC?$AAo?$AAn?$AAv?$AAe?$AAr?$AAt?$AAS?$AAi?$AAd?$AAT?$AAo?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAS?$AAi?$AAd?$AA?$AA@
0x14000D7C0: "%u" ??_C@_15EFLNJKHH@?$AA?$CF?$AAu?$AA?$AA@
0x14000C010: "__cdecl _imp_?terminate@@YAXXZ" __imp_?terminate@@YAXXZ
0x14000D6F0: "MDM" ??_C@_17NFPCDPDA@?$AAM?$AAD?$AAM?$AA?$AA@
0x14000DA68: "unexpected" ??_C@_1BG@MKOIAKPI@?$AAu?$AAn?$AAe?$AAx?$AAp?$AAe?$AAc?$AAt?$AAe?$AAd?$AA?$AA@
0x140011D20: "void * __ptr64 __ptr64 g_PolicyHandle" ?g_PolicyHandle@@3PEAXEA
0x14000F5C4: "__cdecl _IMPORT_DESCRIPTOR_netutils" __IMPORT_DESCRIPTOR_netutils
0x14000E8CB: "__cdecl TraceLoggingMetadataEnd" _TraceLoggingMetadataEnd
0x1400015B0: "public: virtual long __cdecl CEasInvoker::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CEasInvoker@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x14000BD90: "__cdecl _imp_CoCreateInstance" __imp_CoCreateInstance
0x140002314: "long __cdecl GetTokenUser(struct _TOKEN_USER * __ptr64 * __ptr64)" ?GetTokenUser@@YAJPEAPEAU_TOKEN_USER@@@Z
0x14000E020: "ThirdPartyEncryptionProviderPath" ??_C@_1EC@BFJEMBDF@?$AAT?$AAh?$AAi?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt?$AAy?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt?$AAi?$AAo?$AAn?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAP?$AAa?$AAt?$AAh@
0x14000BEB0: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x14000C968: "_ExecuteMDMEnforcedAction" ??_C@_1DE@IIEKBLPC@?$AA_?$AAE?$AAx?$AAe?$AAc?$AAu?$AAt?$AAe?$AAM?$AAD?$AAM?$AAE?$AAn?$AAf?$AAo?$AAr?$AAc?$AAe?$AAd?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14000C088: "__cdecl _imp_RtlReleaseResource" __imp_RtlReleaseResource
0x14000BDC8: "__cdecl _imp_LocalAlloc" __imp_LocalAlloc
0x14000D840: "Invalid Policy Type" ??_C@_1CI@OEDNHLHA@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAP?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?5?$AAT?$AAy?$AAp?$AAe?$AA?$AA@
0x14000BC30: "__cdecl _imp_DelayLoadFailureHook" __imp_DelayLoadFailureHook
0x14000BBF8: "__cdecl _imp_GetProcessHeap" __imp_GetProcessHeap
0x140001360: WPP_SF_qddd
0x140009A90: "__cdecl _chkstk" __chkstk
0x1400069F4: "long __cdecl _CheckAdmin(void * __ptr64)" ?_CheckAdmin@@YAJPEAX@Z
0x14000C4C8: "__cdecl GUID_1e12228a_aef9_4e6d_8c33_a192dbf0e25f" _GUID_1e12228a_aef9_4e6d_8c33_a192dbf0e25f
0x14000CA68: "ExecutePasswordProviderActions" ??_C@_1DO@CMGOHKLN@?$AAE?$AAx?$AAe?$AAc?$AAu?$AAt?$AAe?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x14000710C: "long __cdecl _ApplyEASTimeout(unsigned long)" ?_ApplyEASTimeout@@YAJK@Z
0x14000C8C0: "MarkUserAsControlled" ??_C@_1CK@DPCKLIPL@?$AAM?$AAa?$AAr?$AAk?$AAU?$AAs?$AAe?$AAr?$AAA?$AAs?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAl?$AAe?$AAd?$AA?$AA@
0x14000DA80: "RegSetValueEx" ??_C@_1BM@CHOIIKKM@?$AAR?$AAe?$AAg?$AAS?$AAe?$AAt?$AAV?$AAa?$AAl?$AAu?$AAe?$AAE?$AAx?$AA?$AA@
0x140009966: "__cdecl _imp_load_WinBioGetLogonSetting" __imp_load_WinBioGetLogonSetting
0x14000BE90: api-ms-win-core-rtlsupport-l1-1-0_NULL_THUNK_DATA
0x140007D40: "public: virtual long __cdecl OutOfProcEncryptHandle::EasUpdateDeviceLockoutState(void * __ptr64,unsigned char * __ptr64,unsigned long) __ptr64" ?EasUpdateDeviceLockoutState@OutOfProcEncryptHandle@@UEAAJPEAXPEAEK@Z
0x14000C410: IID_IEasInvoker
0x140003B24: EasEngineUninitialize
0x140013000: "__cdecl _imp_WinBioRemoveAllCredentials" __imp_WinBioRemoveAllCredentials
0x14000F560: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-rtlsupport-l1-1-0
0x140005CA0: "long __cdecl MarkUserAsControlled(void * __ptr64,int,int,int)" ?MarkUserAsControlled@@YAJPEAXHHH@Z
0x14000F664: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-apiquery-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-apiquery-l1-1-0
0x14000BE28: api-ms-win-core-profile-l1-1-0_NULL_THUNK_DATA
0x14000C9C8: "_ParsePolicies" ??_C@_1BO@IMKLIBHH@?$AA_?$AAP?$AAa?$AAr?$AAs?$AAe?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?$AA@
0x14000BF20: "__cdecl _imp_LsaClose" __imp_LsaClose
0x14000DE30: "BitLocker SubStatus should not b" ??_C@_1EO@PCNMJBJF@?$AAB?$AAi?$AAt?$AAL?$AAo?$AAc?$AAk?$AAe?$AAr?$AA?5?$AAS?$AAu?$AAb?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?5?$AAs?$AAh?$AAo?$AAu?$AAl?$AAd?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAb@
0x14000C148: "__cdecl _guard_fids_table" __guard_fids_table
0x140001DA0: "public: virtual bool __cdecl Windows::Internal::GitPtrImpl<class Windows::Internal::GitPtr>::IsInitialized(void)const __ptr64" ?IsInitialized@?$GitPtrImpl@VGitPtr@Internal@Windows@@@Internal@Windows@@UEBA_NXZ
0x14000BEE8: "__cdecl _imp_CreateWellKnownSid" __imp_CreateWellKnownSid
0x14000779C: "long __cdecl EvaluateBitlockerPolicies(int,int,struct _tagEASPolicyEvaluationResult * __ptr64)" ?EvaluateBitlockerPolicies@@YAJHHPEAU_tagEASPolicyEvaluationResult@@@Z
0x14000C018: msvcrt_NULL_THUNK_DATA
0x14000BA20: "__cdecl load_config_used" _load_config_used
0x14000C098: "__cdecl _imp_RtlCopySid" __imp_RtlCopySid
0x1400016C0: "public: virtual long __cdecl CEasInvoker::EasInvokerApply(struct _RPC_EAS_INVOKER_APPLY_DATA * __ptr64) __ptr64" ?EasInvokerApply@CEasInvoker@@UEAAJPEAU_RPC_EAS_INVOKER_APPLY_DATA@@@Z
0x140011D28: "void (__cdecl* __ptr64 g_pFnLog)(unsigned long,unsigned short * __ptr64)" ?g_pFnLog@@3P6AXKPEAG@ZEA
0x14000C920: "_ExecuteMarkUserAsControlledActi" ??_C@_1EG@EMJJBPPA@?$AA_?$AAE?$AAx?$AAe?$AAc?$AAu?$AAt?$AAe?$AAM?$AAa?$AAr?$AAk?$AAU?$AAs?$AAe?$AAr?$AAA?$AAs?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAl?$AAe?$AAd?$AAA?$AAc?$AAt?$AAi@
0x140008504: McGenEventUnregister
0x1400075C0: "long __cdecl ExecuteLockoutProviderActions(int,void * __ptr64,unsigned long,unsigned long,unsigned long)" ?ExecuteLockoutProviderActions@@YAJHPEAXKKK@Z
0x14000C7C8: "_SamHandleForDomain" ??_C@_1CI@FCMHCEFE@?$AA_?$AAS?$AAa?$AAm?$AAH?$AAa?$AAn?$AAd?$AAl?$AAe?$AAF?$AAo?$AAr?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AA?$AA@
0x14000D9E0: "Not an impersonation level token" ??_C@_1EC@GGEKCKCJ@?$AAN?$AAo?$AAt?$AA?5?$AAa?$AAn?$AA?5?$AAi?$AAm?$AAp?$AAe?$AAr?$AAs?$AAo?$AAn?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAl?$AAe?$AAv?$AAe?$AAl?$AA?5?$AAt?$AAo?$AAk?$AAe?$AAn@
0x1400081CC: "unsigned long __cdecl CheckThirdPartyStatus(int * __ptr64)" ?CheckThirdPartyStatus@@YAKPEAH@Z
0x14000DAF0: "Error reading ScreenSaver settin" ??_C@_1EE@HLCGKCOB@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAr?$AAe?$AAa?$AAd?$AAi?$AAn?$AAg?$AA?5?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAS?$AAa?$AAv?$AAe?$AAr?$AA?5?$AAs?$AAe?$AAt?$AAt?$AAi?$AAn@
0x14000BFE8: "__cdecl _imp_toupper" __imp_toupper
0x1400097FC: IsWinBioRemoveAllCredentialsPresent
0x140008878: LsapCreateBindingHandleForLocal
0x14000F650: "__cdecl _IMPORT_DESCRIPTOR_USER32" __IMPORT_DESCRIPTOR_USER32
0x140001620: "public: virtual unsigned long __cdecl CEasInvokerFactory::AddRef(void) __ptr64" ?AddRef@CEasInvokerFactory@@UEAAKXZ
0x14000DFB0: c_DeviceEncryptionKeyPath
0x14000C0A8: "__cdecl _imp_RtlGetNtProductType" __imp_RtlGetNtProductType
0x14000CA10: "_Initialize" ??_C@_1BI@JDJIGIDG@?$AA_?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AA?$AA@
0x14000DAA0: "Error reading ScreenSaver Timeou" ??_C@_1EE@PBKIONB@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAr?$AAe?$AAa?$AAd?$AAi?$AAn?$AAg?$AA?5?$AAS?$AAc?$AAr?$AAe?$AAe?$AAn?$AAS?$AAa?$AAv?$AAe?$AAr?$AA?5?$AAT?$AAi?$AAm?$AAe?$AAo?$AAu@
0x14000BC88: "__cdecl _imp_RpcBindingFromStringBindingW" __imp_RpcBindingFromStringBindingW
0x14000BF50: "__cdecl _imp__amsg_exit" __imp__amsg_exit
0x1400042B8: "long __cdecl _UpdateConvenienceLogonPolicy(int,void * __ptr64,int,int)" ?_UpdateConvenienceLogonPolicy@@YAJHPEAXHH@Z
0x14000C860: "GetCurrentUserSID" ??_C@_1CE@FPFKDFBK@?$AAG?$AAe?$AAt?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAU?$AAs?$AAe?$AAr?$AAS?$AAI?$AAD?$AA?$AA@
0x14000C078: "__cdecl _imp_NtClose" __imp_NtClose
0x14000BD00: "__cdecl _imp_SamCloseHandle" __imp_SamCloseHandle
0x140002294: "long __cdecl StringCchPrintfW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,...)" ?StringCchPrintfW@@YAJPEAG_KPEBGZZ
0x140003EC0: "long __cdecl _ResetPasswordWorker(void * __ptr64,int,int,void * __ptr64)" ?_ResetPasswordWorker@@YAJPEAXHH0@Z
0x14000BE78: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x14000BE20: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x14001152C: "__cdecl dowildcard" _dowildcard
0x140004E28: "long __cdecl _EvaluatePoliciesForLocalUser(int,int,int,void * __ptr64,void * __ptr64,struct _tagPasswordPolicies * __ptr64,struct _tagPasswordPolicies * __ptr64,struct _tagWindowsPasswordPolicies * __ptr64,int * __ptr64,int * __ptr64,int * __ptr64,int * __ptr64,struct _tagPasswordPoliciesEvaluationResults * __ptr64)" ?_EvaluatePoliciesForLocalUser@@YAJHHHPEAX0PEAU_tagPasswordPolicies@@1PEAU_tagWindowsPasswordPolicies@@PEAH333PEAU_tagPasswordPoliciesEvaluationResults@@@Z
0x14000C060: "__cdecl _imp_RtlEqualSid" __imp_RtlEqualSid
0x14000CB40: "_LockStore" ??_C@_1BG@DLHNPHFP@?$AA_?$AAL?$AAo?$AAc?$AAk?$AAS?$AAt?$AAo?$AAr?$AAe?$AA?$AA@
0x14000BCF8: "__cdecl _imp_SamQueryInformationUser" __imp_SamQueryInformationUser
0x14000CFE8: "LsaLookupSids" ??_C@_1BM@GAFKJHPA@?$AAL?$AAs?$AAa?$AAL?$AAo?$AAo?$AAk?$AAu?$AAp?$AAS?$AAi?$AAd?$AAs?$AA?$AA@
0x140011D50: "struct MicrosoftTelemetryAssertTriggeredNode * __ptr64 __ptr64 g_MicrosoftTelemetryAssertsTriggeredList" ?g_MicrosoftTelemetryAssertsTriggeredList@@3PEAUMicrosoftTelemetryAssertTriggeredNode@@EA
0x1400099A0: ApiSetQueryApiSetPresence
0x140009285: free
0x14000BCB0: "__cdecl _imp_RpcStringFreeW" __imp_RpcStringFreeW
0x14000BE80: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x140011CA0: "struct _EASINVOKER_SERVER_STATE GlobalEasInvokerServerState" ?GlobalEasInvokerServerState@@3U_EASINVOKER_SERVER_STATE@@A
0x140009990: "__cdecl purecall" _purecall
0x14000BE60: "__cdecl _imp_RegQueryInfoKeyW" __imp_RegQueryInfoKeyW
0x1400061E0: "long __cdecl _ReadPolicies(void * __ptr64,unsigned long * __ptr64,struct _tagEASPolicy * __ptr64 * __ptr64)" ?_ReadPolicies@@YAJPEAXPEAKPEAPEAU_tagEASPolicy@@@Z
0x14000E778: "__cdecl _pfnDefaultDliFailureHook2" __pfnDefaultDliFailureHook2
0x140007DC0: "public: virtual long __cdecl OutOfProcEncryptHandle::EasDisableDeviceLockoutState(void * __ptr64) __ptr64" ?EasDisableDeviceLockoutState@OutOfProcEncryptHandle@@UEAAJPEAX@Z
0x140008360: MIDL_user_allocate
0x1400095B0: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x14000931C: RtlpImageNtHeader
0x14000E2C0: "SE_SIGNING_LEVEL_MICROSOFT > res" ??_C@_1GA@JGALKOMB@?$AAS?$AAE?$AA_?$AAS?$AAI?$AAG?$AAN?$AAI?$AAN?$AAG?$AA_?$AAL?$AAE?$AAV?$AAE?$AAL?$AA_?$AAM?$AAI?$AAC?$AAR?$AAO?$AAS?$AAO?$AAF?$AAT?$AA?5?$AA?$DO?$AA?5?$AAr?$AAe?$AAs@
0x14000CAB0: "ExecuteInactivityProviderActions" ??_C@_1EC@PLIDANFI@?$AAE?$AAx?$AAe?$AAc?$AAu?$AAt?$AAe?$AAI?$AAn?$AAa?$AAc?$AAt?$AAi?$AAv?$AAi?$AAt?$AAy?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AAs@
0x140011B80: "unsigned char * g_abSystemSid" ?g_abSystemSid@@3PAEA
0x14000D060: "SamQuerySecurityObject" ??_C@_1CO@JICBEFPL@?$AAS?$AAa?$AAm?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAO?$AAb?$AAj?$AAe?$AAc?$AAt?$AA?$AA@
0x14000BB78: "__cdecl _imp_ConvertStringSecurityDescriptorToSecurityDescriptorW" __imp_ConvertStringSecurityDescriptorToSecurityDescriptorW
0x140011AC8: "__cdecl _hmod__ext_ms_win_biometrics_winbio_core_l1_1_1_dll" __hmod__ext_ms_win_biometrics_winbio_core_l1_1_1_dll
0x14000C4A8: WPP_a5385ccc35183ec61a32ca3fb313a5e6_Traceguids
0x14000F614: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-security-lsapolicy-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-security-lsapolicy-l1-1-0
0x14000BDE8: "__cdecl _imp_GetModuleHandleW" __imp_GetModuleHandleW
0x140011D08: "void * __ptr64 __ptr64 g_hSamBuiltInDomain" ?g_hSamBuiltInDomain@@3PEAXEA
0x14000B050: "const Windows::Internal::GitPtrImpl<class Windows::Internal::GitPtr>::`vftable'" ??_7?$GitPtrImpl@VGitPtr@Internal@Windows@@@Internal@Windows@@6B@
0x14000BF08: "__cdecl _imp_LsaOpenPolicy" __imp_LsaOpenPolicy
0x140001550: "public: virtual void * __ptr64 __cdecl Windows::Internal::GitPtrImpl<class Windows::Internal::GitPtr>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$GitPtrImpl@VGitPtr@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x14000BC90: "__cdecl _imp_I_RpcMapWin32Status" __imp_I_RpcMapWin32Status
0x14000E200: "RegDeleteValue(ThirdPartyEncrypt" ??_C@_1GC@PNCBNHKD@?$AAR?$AAe?$AAg?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$CI?$AAT?$AAh?$AAi?$AAr?$AAd?$AAP?$AAa?$AAr?$AAt?$AAy?$AAE?$AAn?$AAc?$AAr?$AAy?$AAp?$AAt@
0x14000BCC0: "__cdecl _imp_RpcBindingBind" __imp_RpcBindingBind
0x14000BD68: "__cdecl _imp_CoTaskMemAlloc" __imp_CoTaskMemAlloc
0x14000C690: "LocalAlloc" ??_C@_1BG@CAMFAADD@?$AAL?$AAo?$AAc?$AAa?$AAl?$AAA?$AAl?$AAl?$AAo?$AAc?$AA?$AA@
0x14000D5D0: "SYSTEM\CurrentControlSet\Control" ??_C@_1FM@LNJAANCJ@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x1400089F8: MicrosoftTelemetryAssertTriggeredWorker
0x14000BF48: "__cdecl _imp__XcptFilter" __imp__XcptFilter
0x14000C0C8: "__cdecl _imp_RtlDeleteResource" __imp_RtlDeleteResource
0x14000CD38: "LocalAlloc" ??_C@_0L@LJBCBOFE@LocalAlloc?$AA@
0x14000C0D8: ntdll_NULL_THUNK_DATA
0x14000BFF8: "__cdecl _imp_memcpy" __imp_memcpy
0x1400076E0: "long __cdecl QueryBitLockerStatus(int,long * __ptr64)" ?QueryBitLockerStatus@@YAJHPEAJ@Z
0x14000BED8: "__cdecl _imp_GetSecurityDescriptorDacl" __imp_GetSecurityDescriptorDacl
0x14000CD48: "fnWorker" ??_C@_1BC@JGKCLCNJ@?$AAf?$AAn?$AAW?$AAo?$AAr?$AAk?$AAe?$AAr?$AA?$AA@
0x14000D650: "onecore\ds\security\eas\policyen" ??_C@_1GA@IOAPFPJM@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAe?$AAa?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AAe?$AAn@
0x140011D18: "struct AUTHZ_RESOURCE_MANAGER_HANDLE__ * __ptr64 __ptr64 g_hAuthzResourceManager" ?g_hAuthzResourceManager@@3PEAUAUTHZ_RESOURCE_MANAGER_HANDLE__@@EA
0x14000B9C0: g_LsapBindingHandleSecurityQos
0x140011CE0: "void (__cdecl* __ptr64 g_Uninitialize)(void)" ?g_Uninitialize@@3P6AXXZEA
0x140003834: "long __cdecl EasEngineTakeActionInt(int,unsigned long,unsigned long,struct _tagEASPolicy * __ptr64,unsigned long,unsigned long,struct tagVARIANT * __ptr64,int * __ptr64)" ?EasEngineTakeActionInt@@YAJHKKPEAU_tagEASPolicy@@KKPEAUtagVARIANT@@PEAH@Z
0x14000D6D0: "RegQueryInfoKey" ??_C@_1CA@EPOOGCJD@?$AAR?$AAe?$AAg?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAI?$AAn?$AAf?$AAo?$AAK?$AAe?$AAy?$AA?$AA@
0x14000BB50: "__cdecl _imp_GetTraceEnableFlags" __imp_GetTraceEnableFlags
0x14000C440: "SYSTEM\CurrentControlSet\Control" ??_C@_1FC@OMBNODLM@?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AAS?$AAe?$AAt?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl@
0x14000BB40: "__cdecl _imp_RegisterTraceGuidsW" __imp_RegisterTraceGuidsW
0x140007BC0: "public: virtual long __cdecl OutOfProcEncryptHandle::EasLockDevice(void * __ptr64) __ptr64" ?EasLockDevice@OutOfProcEncryptHandle@@UEAAJPEAX@Z
0x14000BD38: "__cdecl _imp_ApiSetQueryApiSetPresence" __imp_ApiSetQueryApiSetPresence
0x1400110F8: "__cdecl _security_cookie" __security_cookie
0x1400052B0: "long __cdecl _EvaluatePoliciesForCurrentUser(int,int,int,void * __ptr64,void * __ptr64,struct _tagPasswordPolicies * __ptr64,struct _tagPasswordPolicies * __ptr64,struct _tagWindowsPasswordPolicies * __ptr64,struct _LSA_PASSWORD_COMPLEXITY_0 * __ptr64,struct _LSA_PASSWORD_COMPLEXITY_0 * __ptr64,int * __ptr64,int * __ptr64,int * __ptr64,int * __ptr64,int * __ptr64,struct _tagPasswordPoliciesEvaluationResults * __ptr64)" ?_EvaluatePoliciesForCurrentUser@@YAJHHHPEAX0PEAU_tagPasswordPolicies@@1PEAU_tagWindowsPasswordPolicies@@PEAU_LSA_PASSWORD_COMPLEXITY_0@@3PEAH4444PEAU_tagPasswordPoliciesEvaluationResults@@@Z
0x140009A90: "__cdecl alloca_probe" _alloca_probe
0x140006B08: "long __cdecl _GetToken(void * __ptr64 * __ptr64,int * __ptr64)" ?_GetToken@@YAJPEAPEAXPEAH@Z
0x140013008: ext-ms-win-biometrics-winbio-core-l1-1-0_NULL_THUNK_DATA_DLA
0x14000BEC8: "__cdecl _imp_CheckTokenMembership" __imp_CheckTokenMembership
0x140013028: ext-ms-win-biometrics-winbio-core-l1-1-1_NULL_THUNK_DATA_DLA
0x14000F480: ext-ms-win-biometrics-winbio-core-l1-1-1_NULL_THUNK_DATA_DLB
0x14000F470: ext-ms-win-biometrics-winbio-core-l1-1-0_NULL_THUNK_DATA_DLB
0x14000C200: "ext-ms-win-biometrics-winbio-cor" ??_C@_1FC@CONIOMJJ@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAb?$AAi?$AAo?$AAm?$AAe?$AAt?$AAr?$AAi?$AAc?$AAs?$AA?9?$AAw?$AAi?$AAn?$AAb?$AAi?$AAo?$AA?9?$AAc?$AAo?$AAr@
0x14000DCE0: "onecore\ds\security\eas\policyen" ??_C@_1IC@PIAABFLP@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAe?$AAa?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AAe?$AAn@
0x14000F3F0: ext-ms-win-biometrics-winbio-core-l1-1-1_NULL_THUNK_DATA_DLN
0x14000F3D0: ext-ms-win-biometrics-winbio-core-l1-1-0_NULL_THUNK_DATA_DLN
0x140011AC0: "__cdecl _hmod__ext_ms_win_biometrics_winbio_core_l1_1_0_dll" __hmod__ext_ms_win_biometrics_winbio_core_l1_1_0_dll
0x14000D760: "_RegValueToVariant" ??_C@_1CG@JBDAJCEO@?$AA_?$AAR?$AAe?$AAg?$AAV?$AAa?$AAl?$AAu?$AAe?$AAT?$AAo?$AAV?$AAa?$AAr?$AAi?$AAa?$AAn?$AAt?$AA?$AA@
0x14000BC78: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x14000BC50: "__cdecl _imp_LocalFree" __imp_LocalFree
0x14000BEF8: "__cdecl _imp_GetLengthSid" __imp_GetLengthSid
0x1400110F0: "__cdecl _defaultmatherr" __defaultmatherr
0x14000F4FC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0
0x140006914: "long __cdecl _CheckTCB(void * __ptr64)" ?_CheckTCB@@YAJPEAX@Z
0x1400083C0: McGenControlCallbackV2
0x14000BD98: api-ms-win-core-com-l1-1-0_NULL_THUNK_DATA
0x140001C90: "public: virtual long __cdecl CEasInvokerFactory::CreateInstance(struct IUnknown * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?CreateInstance@CEasInvokerFactory@@UEAAJPEAUIUnknown@@AEBU_GUID@@PEAPEAX@Z
0x140006774: "long __cdecl _ParsePolicies(unsigned long,struct _tagEASPolicy * __ptr64,struct _tagPasswordPolicies * __ptr64,unsigned long * __ptr64,unsigned long * __ptr64,int * __ptr64)" ?_ParsePolicies@@YAJKPEAU_tagEASPolicy@@PEAU_tagPasswordPolicies@@PEAK2PEAH@Z
0x14000BEF0: "__cdecl _imp_CopySid" __imp_CopySid
0x14000BE58: "__cdecl _imp_RegCreateKeyExW" __imp_RegCreateKeyExW
0x140011D80: "__cdecl _onexitbegin" __onexitbegin
0x14000BBB0: "__cdecl _imp_EventProviderEnabled" __imp_EventProviderEnabled
0x14000DEE0: "Invalid 3rd Party Error SubStatu" ??_C@_1FA@ECDKENLA@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AA3?$AAr?$AAd?$AA?5?$AAP?$AAa?$AAr?$AAt?$AAy?$AA?5?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAS?$AAu?$AAb?$AAS?$AAt?$AAa?$AAt?$AAu@
0x14000C7A8: "_GetDomainSIDs" ??_C@_1BO@BHHCENPB@?$AA_?$AAG?$AAe?$AAt?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAS?$AAI?$AAD?$AAs?$AA?$AA@
0x14000D738: "Invalid policy id" ??_C@_1CE@KBMLBKID@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AA?5?$AAi?$AAd?$AA?$AA@
0x1400013D0: "void __cdecl DecServerLockCount(void)" ?DecServerLockCount@@YAXXZ
0x14000BFD8: "__cdecl _imp__vsnwprintf" __imp__vsnwprintf
0x14000130C: WPP_SF_qD
0x14000BDA0: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x14000BC70: "__cdecl _imp_GetCurrentThread" __imp_GetCurrentThread
0x14000E6C8: "\\.\" ??_C@_19BKJMDJK@?$AA?2?$AA?2?$AA?4?$AA?2?$AA?$AA@
0x140011CF8: "void * __ptr64 __ptr64 g_BuiltInDomainSID" ?g_BuiltInDomainSID@@3PEAXEA
0x14000C4B8: WPP_ThisDir_CTLGUID_EasInvokerDebugTraceControlGuid
0x14000BE38: "__cdecl _imp_RegDeleteTreeW" __imp_RegDeleteTreeW
0x14000F4AC: "__cdecl _IMPORT_DESCRIPTOR_KERNEL32" __IMPORT_DESCRIPTOR_KERNEL32
0x140011D44: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUyzhvUmthxyUuevUuevvmzyovUoryUjfviboryUlyquivUznwGEUkivxlnkOlyq@FveEnableQueryLib" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUyzhvUmthxyUuevUuevvmzyovUoryUjfviboryUlyquivUznwGEUkivxlnkOlyq@FveEnableQueryLib
0x14000BBE8: "__cdecl _imp_AuthzFreeResourceManager" __imp_AuthzFreeResourceManager
0x140003538: "long __cdecl _TakeActionForBuiltInProviders(int,void * __ptr64,int,void * __ptr64,unsigned long,unsigned long,struct tagVARIANT * __ptr64,unsigned long,struct _tagEASPolicy * __ptr64,unsigned long,struct _tagEASPolicy * __ptr64,int * __ptr64)" ?_TakeActionForBuiltInProviders@@YAJHPEAXH0KKPEAUtagVARIANT@@KPEAU_tagEASPolicy@@K2PEAH@Z
0x14000BE48: "__cdecl _imp_RegOpenKeyExW" __imp_RegOpenKeyExW
0x14000C2C0: "ext-ms-win-biometrics-winbio-cor" ??_C@_1FC@IENBCEBC@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAb?$AAi?$AAo?$AAm?$AAe?$AAt?$AAr?$AAi?$AAc?$AAs?$AA?9?$AAw?$AAi?$AAn?$AAb?$AAi?$AAo?$AA?9?$AAc?$AAo?$AAr@
0x14000C4D8: CLSID_StdGlobalInterfaceTable
0x1400094B4: "__cdecl _security_init_cookie" __security_init_cookie
0x14000DDA0: "onecore\ds\security\eas\policyen" ??_C@_1IG@OEADJEBH@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAe?$AAa?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AAe?$AAn@
0x1400012C8: WPP_SF_q
0x140007384: "long __cdecl ExecuteInactivityProviderActions(int,void * __ptr64,void * __ptr64,unsigned long,unsigned long,unsigned long)" ?ExecuteInactivityProviderActions@@YAJHPEAX0KKK@Z
0x14000BF78: "__cdecl _imp__cexit" __imp__cexit
0x14000C038: "__cdecl _imp_NtQuerySystemInformation" __imp_NtQuerySystemInformation
0x14000BB28: "__cdecl _imp_RegGetValueW" __imp_RegGetValueW
0x14000C030: "__cdecl _imp_NtGetCachedSigningLevel" __imp_NtGetCachedSigningLevel
0x140009378: "__cdecl get_image_app_type" _get_image_app_type
0x14000D0C8: "AuthzInitializeContextFromSid" ??_C@_1DM@ILOGMCLN@?$AAA?$AAu?$AAt?$AAh?$AAz?$AAI?$AAn?$AAi?$AAt?$AAi?$AAa?$AAl?$AAi?$AAz?$AAe?$AAC?$AAo?$AAn?$AAt?$AAe?$AAx?$AAt?$AAF?$AAr?$AAo?$AAm?$AAS?$AAi?$AAd?$AA?$AA@
0x14000E758: g_LsapLocalSystemSid
0x14000F4C0: "__cdecl _IMPORT_DESCRIPTOR_msvcrt" __IMPORT_DESCRIPTOR_msvcrt
0x14000805C: "unsigned long __cdecl ValidateSigning(unsigned short const * __ptr64,int)" ?ValidateSigning@@YAKPEBGH@Z
0x14000C008: "__cdecl _imp_memmove" __imp_memmove
0x140011D10: "void * __ptr64 __ptr64 g_hSamAccountDomain" ?g_hSamAccountDomain@@3PEAXEA
0x140002E48: "long __cdecl _InitializeWellKnownGroups(void)" ?_InitializeWellKnownGroups@@YAJXZ
0x14000C630: "(0x%08x) %ws:%u : %ws:%ws " ??_C@_1DG@EKADEKBL@?$AA?$CI?$AA0?$AAx?$AA?$CF?$AA0?$AA8?$AAx?$AA?$CJ?$AA?5?$AA?$CF?$AAw?$AAs?$AA?3?$AA?$CF?$AAu?$AA?5?$AA?3?$AA?5?$AA?$CF?$AAw?$AAs?$AA?3?$AA?$CF?$AAw?$AAs?$AA?6?$AA?$AA@
0x140001550: "public: virtual void * __ptr64 __cdecl Windows::Internal::GitPtrImpl<class Windows::Internal::GitPtr>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$GitPtrImpl@VGitPtr@Internal@Windows@@@Internal@Windows@@UEAAPEAXI@Z
0x14000BD08: "__cdecl _imp_SamQuerySecurityObject" __imp_SamQuerySecurityObject
0x140009180: wmainCRTStartup
0x1400084CC: McGenEventRegister
0x14000BF38: "__cdecl _imp_malloc" __imp_malloc
0x14000BFD0: "__cdecl _imp__purecall" __imp__purecall
0x14000BBB8: ADVAPI32_NULL_THUNK_DATA
0x14000DBE8: "Invalid Action id" ??_C@_1CE@HHCDNFCA@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAA?$AAc?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAi?$AAd?$AA?$AA@
0x14000BBA8: "__cdecl _imp_EventUnregister" __imp_EventUnregister
0x14000F5D8: "__cdecl _IMPORT_DESCRIPTOR_RPCRT4" __IMPORT_DESCRIPTOR_RPCRT4
0x14000C0A0: "__cdecl _imp_RtlLengthSid" __imp_RtlLengthSid
0x140011CD4: "int g_bInitialized" ?g_bInitialized@@3HA
0x140011110: ?ErrorMap@@3PAU<unnamed-type-ErrorMap>@@A
0x14000CD60: "out of bounds" ??_C@_1BM@OCENDFIC@?$AAo?$AAu?$AAt?$AA?5?$AAo?$AAf?$AA?5?$AAb?$AAo?$AAu?$AAn?$AAd?$AAs?$AA?$AA@
0x14000BCD0: RPCRT4_NULL_THUNK_DATA
0x140009600: "__cdecl _report_gsfailure" __report_gsfailure
0x14000BD40: api-ms-win-core-apiquery-l1-1-0_NULL_THUNK_DATA
0x140008948: "__cdecl TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertDiagTrackProv" _TlgDefineProvider_annotation__Tlgmtaum_hTelemetryAssertDiagTrackProv
0x1400091D4: "__cdecl onexit" _onexit
0x140001640: "public: virtual unsigned long __cdecl CEasInvoker::Release(void) __ptr64" ?Release@CEasInvoker@@UEAAKXZ
0x14000CF08: "Invalid Setting Source" ??_C@_1CO@DFCIKHEI@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAS?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?$AA@
0x14000B060: "const CEasInvokerFactory::`vftable'" ??_7CEasInvokerFactory@@6B@
0x140011D70: "__cdecl _native_startup_state" __native_startup_state
0x14000D7F0: "RegDeleteValue" ??_C@_1BO@KHOBGKIM@?$AAR?$AAe?$AAg?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AAV?$AAa?$AAl?$AAu?$AAe?$AA?$AA@
0x14000C260: "ext-ms-win-biometrics-winbio-cor" ??_C@_1FC@JGGEILPM@?$AAe?$AAx?$AAt?$AA?9?$AAm?$AAs?$AA?9?$AAw?$AAi?$AAn?$AA?9?$AAb?$AAi?$AAo?$AAm?$AAe?$AAt?$AAr?$AAi?$AAc?$AAs?$AA?9?$AAw?$AAi?$AAn?$AAb?$AAi?$AAo?$AA?9?$AAc?$AAo?$AAr@
0x14000DD68: "QueryEASProtectionStatus" ??_C@_1DC@LLKNFKJM@?$AAQ?$AAu?$AAe?$AAr?$AAy?$AAE?$AAA?$AAS?$AAP?$AAr?$AAo?$AAt?$AAe?$AAc?$AAt?$AAi?$AAo?$AAn?$AAS?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?$AA@
0x14000D298: "GetCurrentUserPasswordProps" ??_C@_1DI@ELFJCPNN@?$AAG?$AAe?$AAt?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAU?$AAs?$AAe?$AAr?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAP?$AAr?$AAo?$AAp?$AAs?$AA?$AA@
0x14000CD80: "_GetWindowsPasswordPolicies" ??_C@_1DI@NFHAENFK@?$AA_?$AAG?$AAe?$AAt?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAP?$AAa?$AAs?$AAs?$AAw?$AAo?$AAr?$AAd?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?$AA@
0x14000C5B0: "onecore\ds\security\eas\policyen" ??_C@_1HM@LGAIFNDN@?$AAo?$AAn?$AAe?$AAc?$AAo?$AAr?$AAe?$AA?2?$AAd?$AAs?$AA?2?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?2?$AAe?$AAa?$AAs?$AA?2?$AAp?$AAo?$AAl?$AAi?$AAc?$AAy?$AAe?$AAn@
0x140011020: FVEAPI_Provider_Context
0x14000E6D8: "FveGetStatusW" ??_C@_0O@KLPFAEGG@FveGetStatusW?$AA@
0x14000DA28: "NtOpenThreadToken" ??_C@_1CE@HBBIOLMJ@?$AAN?$AAt?$AAO?$AAp?$AAe?$AAn?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAT?$AAo?$AAk?$AAe?$AAn?$AA?$AA@
0x14000D390: "_EvaluatePoliciesForCurrentUser" ??_C@_1EA@DLCAOLMP@?$AA_?$AAE?$AAv?$AAa?$AAl?$AAu?$AAa?$AAt?$AAe?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AAF?$AAo?$AAr?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt?$AAU?$AAs?$AAe?$AAr?$AA?$AA@
0x14000C498: CLSID_CEasInvokerFactory
0x14000BFA0: "__cdecl _imp__fmode" __imp__fmode
0x14000C090: "__cdecl _imp_RtlAcquireResourceExclusive" __imp_RtlAcquireResourceExclusive
0x14000BB70: "__cdecl _imp_OpenThreadToken" __imp_OpenThreadToken
0x140001FA0: "void __cdecl EasEngineLogFunction(unsigned long,unsigned short * __ptr64)" ?EasEngineLogFunction@@YAXKPEAG@Z
0x14000BB68: "__cdecl _imp_MakeAbsoluteSD" __imp_MakeAbsoluteSD
0x140005BE4: "void __cdecl DbgPrintfW(unsigned long,unsigned short const * __ptr64,...)" ?DbgPrintfW@@YAXKPEBGZZ
0x14000BCA0: "__cdecl _imp_NdrClientCall3" __imp_NdrClientCall3
0x14000C0C0: "__cdecl _imp_RtlInitializeSid" __imp_RtlInitializeSid
0x14000D960: "NtOpenProcessToken" ??_C@_1CG@NMAMKKKN@?$AAN?$AAt?$AAO?$AAp?$AAe?$AAn?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAT?$AAo?$AAk?$AAe?$AAn?$AA?$AA@
0x140007AA0: "public: virtual long __cdecl OutOfProcEncryptHandle::EasQueryProtectionStatus(enum _EasEncryptProvProtectionStatus_ * __ptr64,long * __ptr64) __ptr64" ?EasQueryProtectionStatus@OutOfProcEncryptHandle@@UEAAJPEAW4_EasEncryptProvProtectionStatus_@@PEAJ@Z
0x14000F524: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0
0x140006E5C: "long __cdecl _WritePolicies(void * __ptr64,unsigned long,struct _tagEASPolicy * __ptr64)" ?_WritePolicies@@YAJPEAXKPEAU_tagEASPolicy@@@Z
0x14000E6F0: Microsoft_Windows_BitLocker_APIKeywords
0x14000BF40: "__cdecl _imp_free" __imp_free
0x140009420: "__cdecl IsNonwritableInCurrentImage" _IsNonwritableInCurrentImage
0x14000BEA0: api-ms-win-core-synch-l1-2-0_NULL_THUNK_DATA
0x14000CAF8: "Invalid Provider" ??_C@_1CC@MKGPBOGE@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAP?$AAr?$AAo?$AAv?$AAi?$AAd?$AAe?$AAr?$AA?$AA@
0x14000BB88: "__cdecl _imp_OpenProcessToken" __imp_OpenProcessToken
0x140011D00: "void * __ptr64 __ptr64 g_AccountDomainSID" ?g_AccountDomainSID@@3PEAXEA
0x140002514: "long __cdecl EasInvokerInitializeSecurity(void)" ?EasInvokerInitializeSecurity@@YAJXZ
0x14000F4E8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0
0x14000663C: "long __cdecl _DeletePolicies(void * __ptr64,unsigned long,unsigned long * __ptr64)" ?_DeletePolicies@@YAJPEAXKPEAK@Z
0x14000C7F0: "_GetBuiltInDomainSID" ??_C@_1CK@GMFGLPNJ@?$AA_?$AAG?$AAe?$AAt?$AAB?$AAu?$AAi?$AAl?$AAt?$AAI?$AAn?$AAD?$AAo?$AAm?$AAa?$AAi?$AAn?$AAS?$AAI?$AAD?$AA?$AA@
0x140001E98: WPP_SF_S
0x14000C380: "__cdecl _sz_ext_ms_win_biometrics_winbio_core_l1_1_0_dll" __sz_ext_ms_win_biometrics_winbio_core_l1_1_0_dll
0x14000CB78: "_GetToken" ??_C@_1BE@KDCDJFBB@?$AA_?$AAG?$AAe?$AAt?$AAT?$AAo?$AAk?$AAe?$AAn?$AA?$AA@
0x14000C3B0: "__cdecl _sz_ext_ms_win_biometrics_winbio_core_l1_1_1_dll" __sz_ext_ms_win_biometrics_winbio_core_l1_1_1_dll
0x140009A4E: memset
0x14000F678: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x140011CE8: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUvzhUklorxbvmtrmvUvezooryUlyquivUznwGEUkxsOlyq@EASEval" __@@_PchSym_@00@KxulyqvxgPillgKxulmvxlivUwhUhvxfirgbUvzhUklorxbvmtrmvUvezooryUlyquivUznwGEUkxsOlyq@EASEval
0x1400060A0: "long __cdecl _LockStore(int,void * __ptr64 * __ptr64)" ?_LockStore@@YAJHPEAPEAX@Z

[JEB Decompiler by PNF Software]