Generated by JEB on 2019/08/01

PE: C:\Windows\WinSxS\amd64_netfx-mscorie_dll_b03f5f7f11d50a3a_10.0.17763.1_none_5f0a8e85f4990321\mscorie.dll Base=0x642FF9C0000 SHA-256=FBA5E43777D75F595632DA6C077DFAF8C5DE063472B59B586A5F39049B9FAFA8
PDB: mscorie.pdb GUID={2C946F2F-0821-4343-95F201DBA41ED37A} Age=1

476 located named symbols:
0x642FF9C1628: "const CorFltr::`vftable'{for `CUnknown'}" ??_7CorFltr@@6BCUnknown@@@
0x642FF9C29E4: "public: virtual __cdecl CUnknown::~CUnknown(void) __ptr64" ??1CUnknown@@UEAA@XZ
0x642FF9C1820: DATA_c_bstr_REL
0x642FF9C7A70: "class CantAllocThreads g_CantAllocThreads" ?g_CantAllocThreads@@3VCantAllocThreads@@A
0x642FF9C5AF0: "__cdecl FindPESection" _FindPESection
0x642FF9C41C8: "private: virtual void * __ptr64 __cdecl UtilExecutionEngine::ClrGetProcessExecutableHeap(void) __ptr64" ?ClrGetProcessExecutableHeap@UtilExecutionEngine@@EEAAPEAXXZ
0x642FF9C7334: "__cdecl forceCRTManifest" _forceCRTManifest
0x642FF9C1588: "struct _GUID const CLSID_CorMimeFilter" ?CLSID_CorMimeFilter@@3U_GUID@@B
0x642FF9C11E0: "__cdecl _imp_VirtualProtect" __imp_VirtualProtect
0x642FF9C1B08: "InprocServer32" ??_C@_1BO@MNKPAJEP@?$AAI?$AAn?$AAp?$AAr?$AAo?$AAc?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AA3?$AA2?$AA?$AA@
0x642FF9C28A4: "public: virtual long __cdecl CFactory::LockServer(int) __ptr64" ?LockServer@CFactory@@UEAAJH@Z
0x642FF9C7010: "__cdecl _security_cookie_complement" __security_cookie_complement
0x642FF9C1198: "__cdecl _imp_RaiseException" __imp_RaiseException
0x642FF9C1C58: "mscorrc.dll" ??_C@_1BI@PKKFDEOO@?$AAm?$AAs?$AAc?$AAo?$AAr?$AAr?$AAc?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x642FF9C10A0: "__cdecl _imp_HeapDestroy" __imp_HeapDestroy
0x642FF9C5530: "__cdecl CRT_INIT" _CRT_INIT
0x642FF9C1090: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x642FF9C1118: "__cdecl _imp_TlsGetValue" __imp_TlsGetValue
0x642FF9C5E6E: "__cdecl _CxxFrameHandler3" __CxxFrameHandler3
0x642FF9C2ED0: "void __cdecl operator delete[](void * __ptr64)" ??_V@YAXPEAX@Z
0x642FF9C17E8: "SOFTWARE" ??_C@_08FJPNCBBM@SOFTWARE?$AA@
0x642FF9C41F0: "private: virtual void * __ptr64 __cdecl UtilExecutionEngine::ClrHeapAlloc(void * __ptr64,unsigned long,unsigned __int64) __ptr64" ?ClrHeapAlloc@UtilExecutionEngine@@EEAAPEAXPEAXK_K@Z
0x642FF9C40DC: "private: virtual int __cdecl UtilExecutionEngine::ClrResetEvent(void * __ptr64) __ptr64" ?ClrResetEvent@UtilExecutionEngine@@EEAAHPEAX@Z
0x642FF9C40A8: "private: virtual void * __ptr64 __cdecl UtilExecutionEngine::CreateAutoEvent(int) __ptr64" ?CreateAutoEvent@UtilExecutionEngine@@EEAAPEAXH@Z
0x642FF9C71F0: "private: static unsigned long SString::s_defaultLCID" ?s_defaultLCID@SString@@0KA
0x642FF9C71A0: "char * g_RetString" ?g_RetString@@3PADA
0x642FF9C3FB4: "private: virtual void __cdecl UtilExecutionEngine::TLS_SetValue(unsigned long,void * __ptr64) __ptr64" ?TLS_SetValue@UtilExecutionEngine@@EEAAXKPEAX@Z
0x642FF9C2D84: "public: __cdecl SaveLastErrorHolder::~SaveLastErrorHolder(void) __ptr64" ??1SaveLastErrorHolder@@QEAA@XZ
0x642FF9C5A40: "__cdecl RTC_Initialize" _RTC_Initialize
0x642FF9C1178: "__cdecl _imp_TlsAlloc" __imp_TlsAlloc
0x642FF9C1010: "__cdecl _imp_RegDeleteKeyW" __imp_RegDeleteKeyW
0x642FF9C4140: "private: virtual unsigned long __cdecl UtilExecutionEngine::ClrWaitForSemaphore(void * __ptr64,unsigned long,int) __ptr64" ?ClrWaitForSemaphore@UtilExecutionEngine@@EEAAKPEAXKH@Z
0x642FF9C3A84: "private: static long __cdecl REGUTIL::RegisterClassBase(struct _GUID const & __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64,unsigned long)" ?RegisterClassBase@REGUTIL@@CAJAEBU_GUID@@PEBG11PEAGK@Z
0x642FF9C1FD0: "__cdecl _rtc_taa" __rtc_taa
0x642FF9C41C0: "private: virtual void * __ptr64 __cdecl UtilExecutionEngine::ClrGetProcessHeap(void) __ptr64" ?ClrGetProcessHeap@UtilExecutionEngine@@EEAAPEAXXZ
0x642FF9C1930: "const UtilExecutionEngine::`vftable'{for `IExecutionEngine'}" ??_7UtilExecutionEngine@@6BIExecutionEngine@@@
0x642FF9C1250: "__cdecl _imp__initterm_e" __imp__initterm_e
0x642FF9C4C40: "public: virtual long __cdecl CorFltr::Read(void * __ptr64,unsigned long,unsigned long * __ptr64) __ptr64" ?Read@CorFltr@@UEAAJPEAXKPEAK@Z
0x642FF9C1288: "__cdecl _imp_wcschr" __imp_wcschr
0x642FF9C1150: "__cdecl _imp_SetEvent" __imp_SetEvent
0x642FF9C1318: ole32_NULL_THUNK_DATA
0x642FF9C5224: "public: virtual long __cdecl CorFltr::QueryService(struct _GUID const & __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryService@CorFltr@@UEAAJAEBU_GUID@@0PEAPEAX@Z
0x642FF9C12E0: "__cdecl _imp_UrlCanonicalizeW" __imp_UrlCanonicalizeW
0x642FF9C5460: "public: static long __cdecl CorIESecureFactory::GetHostSecurityManager(struct IUnknown * __ptr64,struct IInternetHostSecurityManager * __ptr64 * __ptr64)" ?GetHostSecurityManager@CorIESecureFactory@@SAJPEAUIUnknown@@PEAPEAUIInternetHostSecurityManager@@@Z
0x642FF9C1138: "__cdecl _imp_InitializeCriticalSection" __imp_InitializeCriticalSection
0x642FF9C258C: "public: virtual long __cdecl CorFltr::SwitchSink(struct IInternetProtocolSink * __ptr64) __ptr64" ?SwitchSink@CorFltr@@UEAAJPEAUIInternetProtocolSink@@@Z
0x642FF9C5208: "public: virtual long __cdecl CorFltr::ReportResult(long,unsigned long,unsigned short const * __ptr64) __ptr64" ?ReportResult@CorFltr@@UEAAJJKPEBG@Z
0x642FF9C1FC0: "__cdecl _rtc_iaa" __rtc_iaa
0x642FF9C4154: "private: virtual unsigned long __cdecl UtilExecutionEngine::ClrSleepEx(unsigned long,int) __ptr64" ?ClrSleepEx@UtilExecutionEngine@@EEAAKKH@Z
0x642FF9C1098: "__cdecl _imp_HeapValidate" __imp_HeapValidate
0x642FF9C79FC: "long g_hrFatalError" ?g_hrFatalError@@3JA
0x642FF9C6490: "__cdecl _IMPORT_DESCRIPTOR_MSVCR80" __IMPORT_DESCRIPTOR_MSVCR80
0x642FF9C1AE8: "%s.%s" ??_C@_1M@NLNBEAHA@?$AA?$CF?$AAs?$AA?4?$AA?$CF?$AAs?$AA?$AA@
0x642FF9C2A58: "public: virtual unsigned long __cdecl CUnknown::NondelegatingRelease(void) __ptr64" ?NondelegatingRelease@CUnknown@@UEAAKXZ
0x642FF9C1330: "__cdecl _xc_a" __xc_a
0x642FF9C1290: "__cdecl _imp_wcsstr" __imp_wcsstr
0x642FF9C79C0: "int (__cdecl* __ptr64 g_fpThreadIsSOTolerant)(void * __ptr64 * __ptr64)" ?g_fpThreadIsSOTolerant@@3P6AHPEAPEAX@ZEA
0x642FF9C1220: "__cdecl _imp___clean_type_info_names_internal" __imp___clean_type_info_names_internal
0x642FF9C4128: "private: virtual void __cdecl UtilExecutionEngine::CloseEvent(void * __ptr64) __ptr64" ?CloseEvent@UtilExecutionEngine@@EEAAXPEAX@Z
0x642FF9C13B0: "__cdecl pDefaultRawDllMain" _pDefaultRawDllMain
0x642FF9C46A0: "private: virtual void __cdecl CorFltr::FinalRelease(void) __ptr64" ?FinalRelease@CorFltr@@EEAAXXZ
0x642FF9C50FC: "public: virtual long __cdecl CorFltr::ReportProgress(unsigned long,unsigned short const * __ptr64) __ptr64" ?ReportProgress@CorFltr@@UEAAJKPEBG@Z
0x642FF9C70C8: "private: static unsigned short * __ptr64 __ptr64 CCompRC::m_pDefaultResource" ?m_pDefaultResource@CCompRC@@0PEAGEA
0x642FF9C5DDC: "__cdecl lock" _lock
0x642FF9C41E4: "private: virtual int __cdecl UtilExecutionEngine::ClrHeapDestroy(void * __ptr64) __ptr64" ?ClrHeapDestroy@UtilExecutionEngine@@EEAAHPEAX@Z
0x642FF9C5E74: memcpy
0x642FF9C4C24: "public: virtual long __cdecl CorFltr::Resume(void) __ptr64" ?Resume@CorFltr@@UEAAJXZ
0x642FF9C1120: "__cdecl _imp_LoadLibraryExW" __imp_LoadLibraryExW
0x642FF9C2A48: "public: virtual unsigned long __cdecl CUnknown::NondelegatingAddRef(void) __ptr64" ?NondelegatingAddRef@CUnknown@@UEAAKXZ
0x642FF9C1278: "__cdecl _imp_memset" __imp_memset
0x642FF9C11E8: "__cdecl _imp_WaitForSingleObjectEx" __imp_WaitForSingleObjectEx
0x642FF9C79D4: "private: static long CUnknown::s_cActiveComponents" ?s_cActiveComponents@CUnknown@@0JA
0x642FF9C1148: "__cdecl _imp_CreateEventW" __imp_CreateEventW
0x642FF9C4218: "private: virtual int __cdecl UtilExecutionEngine::ClrHeapValidate(void * __ptr64,unsigned long,void const * __ptr64) __ptr64" ?ClrHeapValidate@UtilExecutionEngine@@EEAAHPEAXKPEBX@Z
0x642FF9C5BA2: "__cdecl initterm" _initterm
0x642FF9C1D38: "_BSCB_Holder_" ??_C@_1BM@IBJOBPNE@?$AA_?$AAB?$AAS?$AAC?$AAB?$AA_?$AAH?$AAo?$AAl?$AAd?$AAe?$AAr?$AA_?$AA?$AA@
0x642FF9C81A0: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x642FF9C1078: "__cdecl _imp_Sleep" __imp_Sleep
0x642FF9C1380: "__cdecl _xi_z" __xi_z
0x642FF9C17C0: "Both" ??_C@_19OBNAGCDI@?$AAB?$AAo?$AAt?$AAh?$AA?$AA@
0x642FF9C1068: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x642FF9C4140: "private: virtual unsigned long __cdecl UtilExecutionEngine::WaitForEvent(void * __ptr64,unsigned long,int) __ptr64" ?WaitForEvent@UtilExecutionEngine@@EEAAKPEAXKH@Z
0x642FF9C13E8: IID_IInternetHostSecurityManager
0x642FF9C1BD0: "CurVer" ??_C@_1O@FHIPPLOM@?$AAC?$AAu?$AAr?$AAV?$AAe?$AAr?$AA?$AA@
0x642FF9C5BB4: "__cdecl _C_specific_handler" __C_specific_handler
0x642FF9C10B0: "__cdecl _imp_lstrlenW" __imp_lstrlenW
0x642FF9C272C: "[thunk]:private: virtual unsigned long __cdecl CorFltr::AddRef`adjustor{16}' (void) __ptr64" ?AddRef@CorFltr@@GBA@EAAKXZ
0x642FF9C2708: "[thunk]:private: virtual long __cdecl CorFltr::QueryInterface`adjustor{24}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CorFltr@@GBI@EAAJAEBU_GUID@@PEAPEAX@Z
0x642FF9C79C8: "struct HINSTANCE__ * __ptr64 __ptr64 g_hModule" ?g_hModule@@3PEAUHINSTANCE__@@EA
0x642FF9C540C: "unsigned short * __ptr64 __cdecl OLESTRDuplicate(unsigned short const * __ptr64)" ?OLESTRDuplicate@@YAPEAGPEBG@Z
0x642FF9C71EC: "private: static int SString::s_IsANSIMultibyte" ?s_IsANSIMultibyte@SString@@0HA
0x642FF9C1200: "__cdecl _imp__onexit" __imp__onexit
0x642FF9C11A0: "__cdecl _imp_HeapFree" __imp_HeapFree
0x642FF9C5DF4: CoInternetCreateSecurityManager
0x642FF9C1280: "__cdecl _imp__wtoi" __imp__wtoi
0x642FF9C1028: "__cdecl _imp_RegCloseKey" __imp_RegCloseKey
0x642FF9C12D8: MSVCR80_NULL_THUNK_DATA
0x642FF9C7004: "__cdecl _native_vcclrit_reason" __native_vcclrit_reason
0x642FF9C7260: "void * __ptr64 (__cdecl* __ptr64 __ClrAllocInProcessHeap)(unsigned long,unsigned __int64)" ?__ClrAllocInProcessHeap@@3P6APEAXK_K@ZEA
0x642FF9C238C: DllCanUnloadNow
0x642FF9C1428: IID_IServiceProvider
0x642FF9C79F0: "struct IExecutionEngine * __ptr64 __ptr64 g_pExecutionEngine" ?g_pExecutionEngine@@3PEAUIExecutionEngine@@EA
0x642FF9C17CC: "A" ??_C@_01FHEEJDEE@A?$AA@
0x642FF9C1018: "__cdecl _imp_RegSetValueExW" __imp_RegSetValueExW
0x642FF9C5BAE: "__cdecl amsg_exit" _amsg_exit
0x642FF9C13C8: IID_IClassFactory
0x642FF9C5DCA: "__cdecl _clean_type_info_names_internal" __clean_type_info_names_internal
0x642FF9C2F90: "struct IEEMemoryManager * __ptr64 __cdecl GetEEMemoryManager(void)" ?GetEEMemoryManager@@YAPEAUIEEMemoryManager@@XZ
0x642FF9C2F48: "struct IExecutionEngine * __ptr64 __cdecl GetExecutionEngine(void)" ?GetExecutionEngine@@YAPEAUIExecutionEngine@@XZ
0x642FF9C1D98: "MANIFEST" ??_C@_1BC@EKJAJOIA@?$AAM?$AAA?$AAN?$AAI?$AAF?$AAE?$AAS?$AAT?$AA?$AA@
0x642FF9C1168: "__cdecl _imp_ReleaseSemaphore" __imp_ReleaseSemaphore
0x642FF9C7038: c_bstr_HREF
0x642FF9C25D4: "private: virtual void * __ptr64 __cdecl CorFltr::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCorFltr@@EEAAPEAXI@Z
0x642FF9C1208: "__cdecl _imp__lock" __imp__lock
0x642FF9C1170: "__cdecl _imp_TlsSetValue" __imp_TlsSetValue
0x642FF9C71C0: "unsigned short * g_RetStringW" ?g_RetStringW@@3PAGA
0x642FF9C2DB0: "void * __ptr64 __cdecl ClrAllocInProcessHeapBootstrap(unsigned long,unsigned __int64)" ?ClrAllocInProcessHeapBootstrap@@YAPEAXK_K@Z
0x642FF9C78C8: "unsigned char * g_ExecutionEngineInstance" ?g_ExecutionEngineInstance@@3PAEA
0x642FF9C37C0: "public: static long __cdecl REGUTIL::RegisterCOMClass(struct _GUID const & __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,int,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,struct HINSTANCE__ * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,int,int)" ?RegisterCOMClass@REGUTIL@@SAJAEBU_GUID@@PEBG1H111PEAUHINSTANCE__@@11HH@Z
0x642FF9C5A20: atexit
0x642FF9C1128: "__cdecl _imp_EnterCriticalSection" __imp_EnterCriticalSection
0x642FF9C34D4: "public: static long __cdecl REGUTIL::DeleteKey(unsigned short const * __ptr64,unsigned short const * __ptr64)" ?DeleteKey@REGUTIL@@SAJPEBG0@Z
0x642FF9C4B90: "public: virtual long __cdecl CorFltr::Continue(struct _tagPROTOCOLDATA * __ptr64) __ptr64" ?Continue@CorFltr@@UEAAJPEAU_tagPROTOCOLDATA@@@Z
0x642FF9C1BA0: "ThreadingModel" ??_C@_1BO@NMEHGCBD@?$AAT?$AAh?$AAr?$AAe?$AAa?$AAd?$AAi?$AAn?$AAg?$AAM?$AAo?$AAd?$AAe?$AAl?$AA?$AA@
0x642FF9C2410: "public: static long __cdecl CorFltr::Create(struct IUnknown * __ptr64,class CUnknown * __ptr64 * __ptr64)" ?Create@CorFltr@@SAJPEAUIUnknown@@PEAPEAVCUnknown@@@Z
0x642FF9C1CD0: "MIME\Database\Content type\appli" ??_C@_1GC@PLGAKMPE@?$AAM?$AAI?$AAM?$AAE?$AA?2?$AAD?$AAa?$AAt?$AAa?$AAb?$AAa?$AAs?$AAe?$AA?2?$AAC?$AAo?$AAn?$AAt?$AAe?$AAn?$AAt?$AA?5?$AAt?$AAy?$AAp?$AAe?$AA?2?$AAa?$AAp?$AAp?$AAl?$AAi@
0x642FF9C5BBA: "__cdecl _CppXcptFilter" __CppXcptFilter
0x642FF9C11D0: "__cdecl _imp_VirtualFree" __imp_VirtualFree
0x642FF9C10F8: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x642FF9C5DD6: "__cdecl _dllonexit" __dllonexit
0x642FF9C8188: "__cdecl _native_startup_lock" __native_startup_lock
0x642FF9C23A4: DllMain
0x642FF9C72C0: "class CFactoryData * g_FactoryDataArray" ?g_FactoryDataArray@@3PAVCFactoryData@@A
0x642FF9C79D8: "bool g_bUTF78Support" ?g_bUTF78Support@@3_NA
0x642FF9C50C4: "public: virtual long __cdecl CorFltr::UnlockRequest(void) __ptr64" ?UnlockRequest@CorFltr@@UEAAJXZ
0x642FF9C5A80: "__cdecl RTC_Terminate" _RTC_Terminate
0x642FF9C12B8: "__cdecl _imp_wcscat_s" __imp_wcscat_s
0x642FF9C1230: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x642FF9C1B28: "%s\%s" ??_C@_1M@DFKENGJN@?$AA?$CF?$AAs?$AA?2?$AA?$CF?$AAs?$AA?$AA@
0x642FF9C1040: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x642FF9C78D8: "__cdecl _@@_PchSym_@00@UwwUmwkUxoiUhixUfgroxlwvUwbmxigmlslhgUlyqBiUznwGEUhgwzucPfgroxlwvOlyq@utilcodenohost" __@@_PchSym_@00@UwwUmwkUxoiUhixUfgroxlwvUwbmxigmlslhgUlyqBiUznwGEUhgwzucPfgroxlwvOlyq@utilcodenohost
0x642FF9C28C0: "public: static long __cdecl CFactory::GetClassObject(struct _GUID const & __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64)" ?GetClassObject@CFactory@@SAJAEBU_GUID@@0PEAPEAX@Z
0x642FF9C4410: "private: long __cdecl CorFltr::SetUrl(unsigned short const * __ptr64) __ptr64" ?SetUrl@CorFltr@@AEAAJPEBG@Z
0x642FF9C11F0: KERNEL32_NULL_THUNK_DATA
0x642FF9C2A00: "public: virtual long __cdecl CUnknown::NondelegatingQueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?NondelegatingQueryInterface@CUnknown@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x642FF9C2BF8: ??1?$NewArrayHolder@GV?$Wrapper@PEAG$1??$DoNothing@PEAG@@YAXPEAG@Z$1??$DeleteArray@G@@YAX0@Z$0A@$1??$CompareDefault@PEAG@@YAH00@Z$01@@@@QEAA@XZ
0x642FF9C4C08: "public: virtual long __cdecl CorFltr::Suspend(void) __ptr64" ?Suspend@CorFltr@@UEAAJXZ
0x642FF9C2D60: ??1?$BaseHolder@PEAGV?$FunctionBase@PEAG$1??$DoNothing@PEAG@@YAXPEAG@Z$1??$DeleteArray@G@@YAX0@Z$01@@$0A@$1??$CompareDefault@PEAG@@YAHPEAG0@Z$01@@QEAA@XZ
0x642FF9C1860: "unsigned long const * const g_garbageFillBuffer" ?g_garbageFillBuffer@@3QBKB
0x642FF9C10A8: "__cdecl _imp_GetLastError" __imp_GetLastError
0x642FF9C30EC: "public: static int __cdecl REGUTIL::SetKeyAndValue(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64)" ?SetKeyAndValue@REGUTIL@@SAHPEBG00@Z
0x642FF9C7A10: "void * __ptr64 __ptr64 g_ExecutableHeapHandle" ?g_ExecutableHeapHandle@@3PEAXEA
0x642FF9C7000: "__cdecl _native_dllmain_reason" __native_dllmain_reason
0x642FF9C5E00: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x642FF9C12B0: "__cdecl _imp__snwprintf_s" __imp__snwprintf_s
0x642FF9C1750: "const CFactory::`vftable'" ??_7CFactory@@6B@
0x642FF9C1C28: "NotInsertable" ??_C@_1BM@NDCGEDGI@?$AAN?$AAo?$AAt?$AAI?$AAn?$AAs?$AAe?$AAr?$AAt?$AAa?$AAb?$AAl?$AAe?$AA?$AA@
0x642FF9C2C90: ??1?$Wrapper@PEAG$1??$DoNothing@PEAG@@YAXPEAG@Z$1??$DeleteArray@G@@YAX0@Z$0A@$1??$CompareDefault@PEAG@@YAH00@Z$01@@QEAA@XZ
0x642FF9C417C: "private: virtual int __cdecl UtilExecutionEngine::ClrVirtualFree(void * __ptr64,unsigned __int64,unsigned long) __ptr64" ?ClrVirtualFree@UtilExecutionEngine@@EEAAHPEAX_KK@Z
0x642FF9C4100: "private: virtual int __cdecl UtilExecutionEngine::ClrReleaseSemaphore(void * __ptr64,long,long * __ptr64) __ptr64" ?ClrReleaseSemaphore@UtilExecutionEngine@@EEAAHPEAXJPEAJ@Z
0x642FF9C64E0: "__cdecl _IMPORT_DESCRIPTOR_SHLWAPI" __IMPORT_DESCRIPTOR_SHLWAPI
0x642FF9C182C: "struct NoThrow const nothrow" ?nothrow@@3UNoThrow@@B
0x642FF9C1C48: "Version" ??_C@_1BA@LIACFDLB@?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x642FF9C64CC: "__cdecl _IMPORT_DESCRIPTOR_ADVAPI32" __IMPORT_DESCRIPTOR_ADVAPI32
0x642FF9C1DB0: "LICENSES" ??_C@_1BC@IFHKCLJD@?$AAL?$AAI?$AAC?$AAE?$AAN?$AAS?$AAE?$AAS?$AA?$AA@
0x642FF9C17D0: "SOFTWARE" ??_C@_1BC@JDKNNDON@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?$AA@
0x642FF9C1108: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x642FF9C41D0: "private: virtual void * __ptr64 __cdecl UtilExecutionEngine::ClrHeapCreate(unsigned long,unsigned __int64,unsigned __int64) __ptr64" ?ClrHeapCreate@UtilExecutionEngine@@EEAAPEAXK_K0@Z
0x642FF9C5AC0: "__cdecl ValidateImageBase" _ValidateImageBase
0x642FF9C7A58: ?g_pufnEtwTraceEventSpecial@@3P8CEtwTracer@@EAAKPEBU_GUID@@W4Provider@@KPEAPEAXPEAKK@ZEQ1@
0x642FF9C13D8: IID_IUnknown
0x642FF9C25D4: "private: virtual void * __ptr64 __cdecl CorFltr::`vector deleting destructor'(unsigned int) __ptr64" ??_ECorFltr@@EEAAPEAXI@Z
0x642FF9C728C: "int g_cFactoryDataEntries" ?g_cFactoryDataEntries@@3HA
0x642FF9C4128: "private: virtual void __cdecl UtilExecutionEngine::ClrCloseSemaphore(void * __ptr64) __ptr64" ?ClrCloseSemaphore@UtilExecutionEngine@@EEAAXPEAX@Z
0x642FF9C1328: urlmon_NULL_THUNK_DATA
0x642FF9C79E0: "private: static long volatile CantAllocThreads::g_CantAllocStressLogCount" ?g_CantAllocStressLogCount@CantAllocThreads@@0JC
0x642FF9C1AE4: "\" ??_C@_13FPGAJAPJ@?$AA?2?$AA?$AA@
0x642FF9C1188: "__cdecl _imp_HeapAlloc" __imp_HeapAlloc
0x642FF9C64B8: "__cdecl _IMPORT_DESCRIPTOR_ole32" __IMPORT_DESCRIPTOR_ole32
0x642FF9C40D0: "private: virtual int __cdecl UtilExecutionEngine::ClrSetEvent(void * __ptr64) __ptr64" ?ClrSetEvent@UtilExecutionEngine@@EEAAHPEAX@Z
0x642FF9C10D0: "__cdecl _imp_FreeLibrary" __imp_FreeLibrary
0x642FF9C7328: "int `int __cdecl IE5(void)'::`2'::v" ?v@?1??IE5@@YAHXZ@4HA
0x642FF9C2E58: "void * __ptr64 __cdecl operator new[](unsigned __int64,struct NoThrow const & __ptr64)" ??_U@YAPEAX_KAEBUNoThrow@@@Z
0x642FF9C40BC: "private: virtual void * __ptr64 __cdecl UtilExecutionEngine::CreateManualEvent(int) __ptr64" ?CreateManualEvent@UtilExecutionEngine@@EEAAPEAXH@Z
0x642FF9C78DC: "__cdecl _@@_PchSym_@00@UwwUmwkUxoiUhixUhvxfirgbUxliuogiUlyqBiUznwGEUhgwkxsOlyq@corfltr" __@@_PchSym_@00@UwwUmwkUxoiUhixUhvxfirgbUxliuogiUlyqBiUznwGEUhgwkxsOlyq@corfltr
0x642FF9C7A38: "private: static void * __ptr64 __ptr64 ForbidCallsIntoHostOnThisThread::s_pvOwningFiber" ?s_pvOwningFiber@ForbidCallsIntoHostOnThisThread@@0REAXEA
0x642FF9C58D0: "__cdecl DllMainCRTStartup" _DllMainCRTStartup
0x642FF9C52BC: "private: long __cdecl CorFltr::CheckComPlus(void) __ptr64" ?CheckComPlus@CorFltr@@AEAAJXZ
0x642FF9C40E8: "private: virtual unsigned long __cdecl UtilExecutionEngine::WaitForSingleObject(void * __ptr64,unsigned long) __ptr64" ?WaitForSingleObject@UtilExecutionEngine@@EEAAKPEAXK@Z
0x642FF9C1258: "__cdecl _imp__initterm" __imp__initterm
0x642FF9C12F8: "__cdecl _imp_StringFromGUID2" __imp_StringFromGUID2
0x642FF9C2E04: "int __cdecl ClrFreeInProcessHeapBootstrap(unsigned long,void * __ptr64)" ?ClrFreeInProcessHeapBootstrap@@YAHKPEAX@Z
0x642FF9C10D8: "__cdecl _imp_SetLastError" __imp_SetLastError
0x642FF9C7284: "int g_bOnUnicodeBox" ?g_bOnUnicodeBox@@3HA
0x642FF9C2750: "[thunk]:private: virtual unsigned long __cdecl CorFltr::Release`adjustor{8}' (void) __ptr64" ?Release@CorFltr@@G7EAAKXZ
0x642FF9C3F10: "private: virtual unsigned long __cdecl UtilExecutionEngine::Release(void) __ptr64" ?Release@UtilExecutionEngine@@EEAAKXZ
0x642FF9C7110: "public: static class StressLog StressLog::theLog" ?theLog@StressLog@@2V1@A
0x642FF9C7248: "private: static int REGUTIL::s_fUseRegistry" ?s_fUseRegistry@REGUTIL@@0HA
0x642FF9C1B38: "mscoree.dll" ??_C@_1BI@BGOHAHKC@?$AAm?$AAs?$AAc?$AAo?$AAr?$AAe?$AAe?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x642FF9C10C0: "__cdecl _imp_GetModuleFileNameW" __imp_GetModuleFileNameW
0x642FF9C10F0: "__cdecl _imp_GetVersionExA" __imp_GetVersionExA
0x642FF9C51AC: "public: virtual long __cdecl CorFltr::ReportData(unsigned long,unsigned long,unsigned long) __ptr64" ?ReportData@CorFltr@@UEAAJKKK@Z
0x642FF9C23D4: "public: __cdecl CorBuffer::~CorBuffer(void) __ptr64" ??1CorBuffer@@QEAA@XZ
0x642FF9C4160: "private: virtual void * __ptr64 __cdecl UtilExecutionEngine::ClrVirtualAlloc(void * __ptr64,unsigned __int64,unsigned long,unsigned long) __ptr64" ?ClrVirtualAlloc@UtilExecutionEngine@@EEAAPEAXPEAX_KKK@Z
0x642FF9C12F0: SHLWAPI_NULL_THUNK_DATA
0x642FF9C50E0: "public: virtual long __cdecl CorFltr::Switch(struct _tagPROTOCOLDATA * __ptr64) __ptr64" ?Switch@CorFltr@@UEAAJPEAU_tagPROTOCOLDATA@@@Z
0x642FF9C8190: "__cdecl _onexitend" __onexitend
0x642FF9C1660: "const CorFltr::`vftable'{for `IInternetProtocol'}" ??_7CorFltr@@6BIInternetProtocol@@@
0x642FF9C5DD0: "__cdecl unlock" _unlock
0x642FF9C7040: c_bstr_REL
0x642FF9C5DEE: RtlLookupFunctionEntry
0x642FF9C3BD8: "private: static long __cdecl REGUTIL::UnregisterClassBase(struct _GUID const & __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short * __ptr64,unsigned long)" ?UnregisterClassBase@REGUTIL@@CAJAEBU_GUID@@PEBG1PEAGK@Z
0x642FF9C5DE2: "__cdecl _crt_debugger_hook" __crt_debugger_hook
0x642FF9C1100: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x642FF9C11F8: "__cdecl _imp___crt_debugger_hook" __imp___crt_debugger_hook
0x642FF9C1BE0: "ProgID" ??_C@_1O@HNNDAFP@?$AAP?$AAr?$AAo?$AAg?$AAI?$AAD?$AA?$AA@
0x642FF9C2FCC: "void * __ptr64 __cdecl ClrFlsGetBlockGeneric(void)" ?ClrFlsGetBlockGeneric@@YAPEAXXZ
0x642FF9C1058: "__cdecl _imp_IsDebuggerPresent" __imp_IsDebuggerPresent
0x642FF9C7A68: "private: static struct IIEHostEx * __ptr64 __ptr64 CorIESecureFactory::m_pComplus" ?m_pComplus@CorIESecureFactory@@0PEAUIIEHostEx@@EA
0x642FF9C1370: "__cdecl _xi_a" __xi_a
0x642FF9C1070: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x642FF9C1D68: "EnableInternetHREFexes" ??_C@_1CO@JEEFNLGL@?$AAE?$AAn?$AAa?$AAb?$AAl?$AAe?$AAI?$AAn?$AAt?$AAe?$AAr?$AAn?$AAe?$AAt?$AAH?$AAR?$AAE?$AAF?$AAe?$AAx?$AAe?$AAs?$AA?$AA@
0x642FF9C1218: "__cdecl _imp__unlock" __imp__unlock
0x642FF9C64F4: "__cdecl _IMPORT_DESCRIPTOR_urlmon" __IMPORT_DESCRIPTOR_urlmon
0x642FF9C275C: "public: virtual long __cdecl CFactory::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CFactory@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x642FF9C79B8: "void (__cdecl* __ptr64 g_fpChangeThreadToSOTolerant)(void * __ptr64,int)" ?g_fpChangeThreadToSOTolerant@@3P6AXPEAXH@ZEA
0x642FF9C1310: "__cdecl _imp_CoTaskMemFree" __imp_CoTaskMemFree
0x642FF9C50A8: "public: virtual long __cdecl CorFltr::LockRequest(unsigned long) __ptr64" ?LockRequest@CorFltr@@UEAAJK@Z
0x642FF9C1B60: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x642FF9C11A8: "__cdecl _imp_HeapCreate" __imp_HeapCreate
0x642FF9C1BC0: "CLSID\" ??_C@_1O@FHBGLCIO@?$AAC?$AAL?$AAS?$AAI?$AAD?$AA?2?$AA?$AA@
0x642FF9C4128: "private: virtual void __cdecl UtilExecutionEngine::ClrCloseMutex(void * __ptr64) __ptr64" ?ClrCloseMutex@UtilExecutionEngine@@EEAAXPEAX@Z
0x642FF9C13B0: "__cdecl pRawDllMain" _pRawDllMain
0x642FF9C12C8: "__cdecl _imp_towupper" __imp_towupper
0x642FF9C221C: DllUnregisterServer
0x642FF9C1210: "__cdecl _imp___dllonexit" __imp___dllonexit
0x642FF9C11B0: "__cdecl _imp_CreateMutexW" __imp_CreateMutexW
0x642FF9C2ED0: "void __cdecl operator delete(void * __ptr64)" ??3@YAXPEAX@Z
0x642FF9C1490: "PROTOCOLS\Filter\application/oct" ??_C@_1FE@EONMPEFE@?$AAP?$AAR?$AAO?$AAT?$AAO?$AAC?$AAO?$AAL?$AAS?$AA?2?$AAF?$AAi?$AAl?$AAt?$AAe?$AAr?$AA?2?$AAa?$AAp?$AAp?$AAl?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?1?$AAo?$AAc?$AAt@
0x642FF9C4368: "int __cdecl IsSafeURL(unsigned short const * __ptr64)" ?IsSafeURL@@YAHPEBG@Z
0x642FF9C3FDC: "private: virtual void __cdecl UtilExecutionEngine::TLS_ThreadDetaching(void) __ptr64" ?TLS_ThreadDetaching@UtilExecutionEngine@@EEAAXXZ
0x642FF9C1FC8: "__cdecl _rtc_izz" __rtc_izz
0x642FF9C1B68: "ImplementedInThisVersion" ??_C@_1DC@IGICPIDC@?$AAI?$AAm?$AAp?$AAl?$AAe?$AAm?$AAe?$AAn?$AAt?$AAe?$AAd?$AAI?$AAn?$AAT?$AAh?$AAi?$AAs?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?$AA@
0x642FF9C1140: "__cdecl _imp_DeleteCriticalSection" __imp_DeleteCriticalSection
0x642FF9C301C: "[thunk]:private: virtual unsigned long __cdecl UtilExecutionEngine::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@UtilExecutionEngine@@G7EAAKXZ
0x642FF9C5920: "__cdecl _security_check_cookie" __security_check_cookie
0x642FF9C29B4: "public: virtual void * __ptr64 __cdecl CUnknown::`vector deleting destructor'(unsigned int) __ptr64" ??_ECUnknown@@UEAAPEAXI@Z
0x642FF9C1368: "__cdecl _xc_z" __xc_z
0x642FF9C1260: "__cdecl _imp__malloc_crt" __imp__malloc_crt
0x642FF9C1C80: "SOFTWARE\Microsoft\Internet Expl" ??_C@_1EK@BMILMOBJ@?$AAS?$AAO?$AAF?$AAT?$AAW?$AAA?$AAR?$AAE?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAI?$AAn?$AAt?$AAe?$AAr?$AAn?$AAe?$AAt?$AA?5?$AAE?$AAx?$AAp?$AAl@
0x642FF9C1DC8: "CONFIGURATION" ??_C@_1BM@OPOBKKKM@?$AAC?$AAO?$AAN?$AAF?$AAI?$AAG?$AAU?$AAR?$AAA?$AAT?$AAI?$AAO?$AAN?$AA?$AA@
0x642FF9C2714: "[thunk]:private: virtual unsigned long __cdecl CorFltr::AddRef`adjustor{8}' (void) __ptr64" ?AddRef@CorFltr@@G7EAAKXZ
0x642FF9C1228: "__cdecl _imp___CppXcptFilter" __imp___CppXcptFilter
0x642FF9C1810: DATA_c_bstr_HREF
0x642FF9C1568: CLSID_CodeProcessor
0x642FF9C2720: "[thunk]:private: virtual unsigned long __cdecl CorFltr::Release`adjustor{24}' (void) __ptr64" ?Release@CorFltr@@GBI@EAAKXZ
0x642FF9C1308: "__cdecl _imp_CoCreateInstance" __imp_CoCreateInstance
0x642FF9C1080: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x642FF9C26FC: "[thunk]:private: virtual unsigned long __cdecl CorFltr::Release`adjustor{16}' (void) __ptr64" ?Release@CorFltr@@GBA@EAAKXZ
0x642FF9C4114: "private: virtual void * __ptr64 __cdecl UtilExecutionEngine::ClrCreateMutex(struct _SECURITY_ATTRIBUTES * __ptr64,int,unsigned short const * __ptr64) __ptr64" ?ClrCreateMutex@UtilExecutionEngine@@EEAAPEAXPEAU_SECURITY_ATTRIBUTES@@HPEBG@Z
0x642FF9C70B4: "char * g_VersionBase" ?g_VersionBase@@3PADA
0x642FF9C1190: "__cdecl _imp_GetProcessHeap" __imp_GetProcessHeap
0x642FF9C13F8: IID_IInternetProtocolSink
0x642FF9C5E90: "__cdecl _chkstk" __chkstk
0x642FF9C71D0: "unsigned short * g_ComplusStringW" ?g_ComplusStringW@@3PAGA
0x642FF9C7270: "void * __ptr64 (__cdecl* __ptr64 __ClrFlsGetBlock)(void)" ?__ClrFlsGetBlock@@3P6APEAXXZEA
0x642FF9C4768: "public: virtual long __cdecl CorFltr::Start(unsigned short const * __ptr64,struct IInternetProtocolSink * __ptr64,struct IInternetBindInfo * __ptr64,unsigned long,unsigned __int64) __ptr64" ?Start@CorFltr@@UEAAJPEBGPEAUIInternetProtocolSink@@PEAUIInternetBindInfo@@K_K@Z
0x642FF9C79D0: "public: static long CFactory::s_cServerLocks" ?s_cServerLocks@CFactory@@2JA
0x642FF9C4234: "long __cdecl GetStr(unsigned long,unsigned short * __ptr64,unsigned long)" ?GetStr@@YAJKPEAGK@Z
0x642FF9C8140: "private: static class CorIESecureFactory::Crst CorIESecureFactory::m_ComplusLock" ?m_ComplusLock@CorIESecureFactory@@0VCrst@1@A
0x642FF9C7A00: "private: static class Exception * __ptr64 __ptr64 Exception::g_OOMException" ?g_OOMException@Exception@@0PEAV1@EA
0x642FF9C1558: IID_IEEMemoryManager
0x642FF9C1548: IID_IExecutionEngine
0x642FF9C10E0: "__cdecl _imp_MultiByteToWideChar" __imp_MultiByteToWideChar
0x642FF9C1440: "PROTOCOLS\Filter\application/x-c" ??_C@_1EO@HEICMMLA@?$AAP?$AAR?$AAO?$AAT?$AAO?$AAC?$AAO?$AAL?$AAS?$AA?2?$AAF?$AAi?$AAl?$AAt?$AAe?$AAr?$AA?2?$AAa?$AAp?$AAp?$AAl?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?1?$AAx?$AA?9?$AAc@
0x642FF9C1FD8: "__cdecl _rtc_tzz" __rtc_tzz
0x642FF9C12C0: "__cdecl _imp_wcscpy_s" __imp_wcscpy_s
0x642FF9C29F8: "public: virtual void __cdecl CUnknown::FinalRelease(void) __ptr64" ?FinalRelease@CUnknown@@UEAAXXZ
0x642FF9C15B8: "CorRegistration" ??_C@_1CA@FEHPLHOP@?$AAC?$AAo?$AAr?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x642FF9C11B8: "__cdecl _imp_ReleaseMutex" __imp_ReleaseMutex
0x642FF9C4044: "private: virtual void * __ptr64 __cdecl UtilExecutionEngine::CreateLock(char const * __ptr64,char const * __ptr64,enum __MIDL___MIDL_itf_clrinternal_0000_0001) __ptr64" ?CreateLock@UtilExecutionEngine@@EEAAPEAXPEBD0W4__MIDL___MIDL_itf_clrinternal_0000_0001@@@Z
0x642FF9C7268: "int (__cdecl* __ptr64 __ClrFreeInProcessHeap)(unsigned long,void * __ptr64)" ?__ClrFreeInProcessHeap@@3P6AHKPEAX@ZEA
0x642FF9C5940: "__cdecl _clean_type_info_names" __clean_type_info_names
0x642FF9C4190: "private: virtual unsigned __int64 __cdecl UtilExecutionEngine::ClrVirtualQuery(void const * __ptr64,struct _MEMORY_BASIC_INFORMATION * __ptr64,unsigned __int64) __ptr64" ?ClrVirtualQuery@UtilExecutionEngine@@EEAA_KPEBXPEAU_MEMORY_BASIC_INFORMATION@@_K@Z
0x642FF9C25CC: "public: virtual long __cdecl CorFltr::RollbackSwitch(void) __ptr64" ?RollbackSwitch@CorFltr@@UEAAJXZ
0x642FF9C14F0: "PROTOCOLS\Filter\application/x-m" ??_C@_1FE@LGIJJJDO@?$AAP?$AAR?$AAO?$AAT?$AAO?$AAC?$AAO?$AAL?$AAS?$AA?2?$AAF?$AAi?$AAl?$AAt?$AAe?$AAr?$AA?2?$AAa?$AAp?$AAp?$AAl?$AAi?$AAc?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?1?$AAx?$AA?9?$AAm@
0x642FF9C1240: "__cdecl _imp__decode_pointer" __imp__decode_pointer
0x642FF9C2A48: "public: virtual unsigned long __cdecl CFactory::AddRef(void) __ptr64" ?AddRef@CFactory@@UEAAKXZ
0x642FF9C1238: "__cdecl _imp__amsg_exit" __imp__amsg_exit
0x642FF9C3010: "[thunk]:private: virtual long __cdecl UtilExecutionEngine::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@UtilExecutionEngine@@G7EAAJAEBU_GUID@@PEAPEAX@Z
0x642FF9C1D58: "TRUE" ??_C@_19ELAAHEEL@?$AAT?$AAR?$AAU?$AAE?$AA?$AA@
0x642FF9C3F18: "private: virtual void __cdecl UtilExecutionEngine::TLS_AssociateCallback(unsigned long,void (__cdecl*)(void * __ptr64)) __ptr64" ?TLS_AssociateCallback@UtilExecutionEngine@@EEAAXKP6AXPEAX@Z@Z
0x642FF9C23D0: "public: virtual long __cdecl CorFltr::CommitSwitch(void) __ptr64" ?CommitSwitch@CorFltr@@UEAAJXZ
0x642FF9C1778: "const CUnknown::`vftable'" ??_7CUnknown@@6B@
0x642FF9C10B8: "__cdecl _imp_DisableThreadLibraryCalls" __imp_DisableThreadLibraryCalls
0x642FF9C29B4: "public: virtual void * __ptr64 __cdecl CUnknown::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCUnknown@@UEAAPEAXI@Z
0x642FF9C1048: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x642FF9C1088: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x642FF9C409C: "private: virtual void __cdecl UtilExecutionEngine::ReleaseLock(void * __ptr64) __ptr64" ?ReleaseLock@UtilExecutionEngine@@EEAAXPEAX@Z
0x642FF9C2744: "[thunk]:private: virtual unsigned long __cdecl CorFltr::AddRef`adjustor{24}' (void) __ptr64" ?AddRef@CorFltr@@GBI@EAAKXZ
0x642FF9C26F0: "[thunk]:private: virtual long __cdecl CorFltr::QueryInterface`adjustor{16}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CorFltr@@GBA@EAAJAEBU_GUID@@PEAPEAX@Z
0x642FF9C11C8: "__cdecl _imp_VirtualAlloc" __imp_VirtualAlloc
0x642FF9C7030: c_bstr_LINK
0x642FF9C79F8: "private: static int REGUTIL::s_fUseEnvCache" ?s_fUseEnvCache@REGUTIL@@0HA
0x642FF9C11D8: "__cdecl _imp_VirtualQuery" __imp_VirtualQuery
0x642FF9C1050: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x642FF9C10E8: "__cdecl _imp_GetCPInfo" __imp_GetCPInfo
0x642FF9C1268: "__cdecl _imp__encode_pointer" __imp__encode_pointer
0x642FF9C2738: "[thunk]:private: virtual long __cdecl CorFltr::QueryInterface`adjustor{8}' (struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CorFltr@@G7EAAJAEBU_GUID@@PEAPEAX@Z
0x642FF9C12A8: "__cdecl _imp_wcsrchr" __imp_wcsrchr
0x642FF9C50A0: "public: virtual long __cdecl CorFltr::Seek(union _LARGE_INTEGER,unsigned long,union _ULARGE_INTEGER * __ptr64) __ptr64" ?Seek@CorFltr@@UEAAJT_LARGE_INTEGER@@KPEAT_ULARGE_INTEGER@@@Z
0x642FF9C422C: "private: virtual void __cdecl UtilExecutionEngine::GetLastThrownObjectExceptionFromThread(void * __ptr64 * __ptr64) __ptr64" ?GetLastThrownObjectExceptionFromThread@UtilExecutionEngine@@EEAAXPEAPEAX@Z
0x642FF9C3028: "public: static unsigned long __cdecl REGUTIL::GetConfigDWORD(unsigned short const * __ptr64,unsigned long,enum REGUTIL::CORConfigLevel,int)" ?GetConfigDWORD@REGUTIL@@SAKPEBGKW4CORConfigLevel@1@H@Z
0x642FF9C16C8: "const CorFltr::`vftable'{for `IInternetProtocolSink'}" ??_7CorFltr@@6BIInternetProtocolSink@@@
0x642FF9C79A8: "int (__cdecl* __ptr64 g_fpDoProbe)(class SOIntolerantTransitionHandler * __ptr64,unsigned int)" ?g_fpDoProbe@@3P6AHPEAVSOIntolerantTransitionHandler@@I@ZEA
0x642FF9C11C0: "__cdecl _imp_SleepEx" __imp_SleepEx
0x642FF9C2A88: "int __cdecl OnUnicodeSystem(void)" ?OnUnicodeSystem@@YAHXZ
0x642FF9C3F44: "private: virtual unsigned long __cdecl UtilExecutionEngine::TLS_GetMasterSlotIndex(void) __ptr64" ?TLS_GetMasterSlotIndex@UtilExecutionEngine@@EEAAKXZ
0x642FF9C78C0: "__cdecl _@@_PchSym_@00@UwwUmwkUxoiUhixUwoohUnhxlirvUlyqBiUznwGEUhgwkxsOlyq@mscorie" __@@_PchSym_@00@UwwUmwkUxoiUhixUwoohUnhxlirvUlyqBiUznwGEUhgwkxsOlyq@mscorie
0x642FF9C71A8: "char * g_ComplusString" ?g_ComplusString@@3PADA
0x642FF9C1300: "__cdecl _imp_CoTaskMemAlloc" __imp_CoTaskMemAlloc
0x642FF9C5BA8: "__cdecl initterm_e" _initterm_e
0x642FF9C2FDC: "void * __ptr64 __cdecl ClrFlsGetBlockBootstrap(void)" ?ClrFlsGetBlockBootstrap@@YAPEAXXZ
0x642FF9C71B8: "unsigned short * g_DevelopmentVersionW" ?g_DevelopmentVersionW@@3PAGA
0x642FF9C7238: "private: static struct HKEY__ * __ptr64 __ptr64 REGUTIL::s_hMachineFrameworkKey" ?s_hMachineFrameworkKey@REGUTIL@@0PEAUHKEY__@@EA
0x642FF9C12D0: "__cdecl _imp_memcpy" __imp_memcpy
0x642FF9C17A8: "2.0.50727" ??_C@_1BE@DMGNNECE@?$AA2?$AA?4?$AA0?$AA?4?$AA5?$AA0?$AA7?$AA2?$AA7?$AA?$AA@
0x642FF9C3F80: "private: virtual int __cdecl UtilExecutionEngine::TLS_CheckValue(unsigned long,void * __ptr64 * __ptr64) __ptr64" ?TLS_CheckValue@UtilExecutionEngine@@EEAAHKPEAPEAX@Z
0x642FF9C27E0: "public: virtual unsigned long __cdecl CFactory::Release(void) __ptr64" ?Release@CFactory@@UEAAKXZ
0x642FF9C1C70: "://" ??_C@_17IAHLGHKI@?$AA?3?$AA?1?$AA?1?$AA?$AA@
0x642FF9C4BC8: "public: virtual long __cdecl CorFltr::Terminate(unsigned long) __ptr64" ?Terminate@CorFltr@@UEAAJK@Z
0x642FF9C1700: "const CorFltr::`vftable'{for `IServiceProvider'}" ??_7CorFltr@@6BIServiceProvider@@@
0x642FF9C4204: "private: virtual int __cdecl UtilExecutionEngine::ClrHeapFree(void * __ptr64,unsigned long,void * __ptr64) __ptr64" ?ClrHeapFree@UtilExecutionEngine@@EEAAHPEAXK0@Z
0x642FF9C12E8: "__cdecl _imp_UrlIsW" __imp_UrlIsW
0x642FF9C1270: "__cdecl _imp___CxxFrameHandler3" __imp___CxxFrameHandler3
0x642FF9C3D10: "private: static int __cdecl REGUTIL::RegCacheValueNameSeenPerhaps(unsigned short const * __ptr64)" ?RegCacheValueNameSeenPerhaps@REGUTIL@@CAHPEBG@Z
0x642FF9C7008: "__cdecl _security_cookie" __security_cookie
0x642FF9C1030: "__cdecl _imp_RegQueryValueExW" __imp_RegQueryValueExW
0x642FF9C371C: "public: static int __cdecl REGUTIL::SetRegValue(unsigned short const * __ptr64,unsigned short const * __ptr64,unsigned short const * __ptr64)" ?SetRegValue@REGUTIL@@SAHPEBG00@Z
0x642FF9C5E90: "__cdecl alloca_probe" _alloca_probe
0x642FF9C79A0: "private: static class SString * __ptr64 __ptr64 SString::s_Empty" ?s_Empty@SString@@0PEAV1@EA
0x642FF9C1158: "__cdecl _imp_ResetEvent" __imp_ResetEvent
0x642FF9C10C8: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x642FF9C1578: IID_ICodeProcess
0x642FF9C1110: "__cdecl _imp_LoadLibraryW" __imp_LoadLibraryW
0x642FF9C301C: "[thunk]:private: virtual unsigned long __cdecl UtilExecutionEngine::Release`adjustor{8}' (void) __ptr64" ?Release@UtilExecutionEngine@@G7EAAKXZ
0x642FF9C2404: "private: virtual unsigned long __cdecl CorFltr::Release(void) __ptr64" ?Release@CorFltr@@EEAAKXZ
0x642FF9C7240: "private: static struct HKEY__ * __ptr64 __ptr64 REGUTIL::s_hUserFrameworkKey" ?s_hUserFrameworkKey@REGUTIL@@0PEAUHKEY__@@EA
0x642FF9C1B50: "Server" ??_C@_1O@MEFDEICK@?$AAS?$AAe?$AAr?$AAv?$AAe?$AAr?$AA?$AA@
0x642FF9C1020: "__cdecl _imp_RegCreateKeyExW" __imp_RegCreateKeyExW
0x642FF9C8198: "__cdecl _onexitbegin" __onexitbegin
0x642FF9C7A18: "private: static unsigned char * SString::s_EmptyBuffer" ?s_EmptyBuffer@SString@@0PAEA
0x642FF9C4090: "private: virtual void __cdecl UtilExecutionEngine::AcquireLock(void * __ptr64) __ptr64" ?AcquireLock@UtilExecutionEngine@@EEAAXPEAX@Z
0x642FF9C7A48: "public: static void * __ptr64 __ptr64 StressLogChunk::s_LogChunkHeap" ?s_LogChunkHeap@StressLogChunk@@2PEAXEA
0x642FF9C2D08: ??1?$BaseWrapper@PEAGV?$FunctionBase@PEAG$1??$DoNothing@PEAG@@YAXPEAG@Z$1??$DeleteArray@G@@YAX0@Z$01@@$0A@$1??$CompareDefault@PEAG@@YAHPEAG0@Z$01@@QEAA@XZ
0x642FF9C1060: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x642FF9C79E4: "private: static int REGUTIL::s_fUseRegCache" ?s_fUseRegCache@REGUTIL@@0HA
0x642FF9C1000: "__cdecl _imp_RegOpenKeyExA" __imp_RegOpenKeyExA
0x642FF9C64A4: "__cdecl _IMPORT_DESCRIPTOR_KERNEL32" __IMPORT_DESCRIPTOR_KERNEL32
0x642FF9C7A50: "class CEtwTracer * __ptr64 __ptr64 g_pEtwTracerBack" ?g_pEtwTracerBack@@3PEAVCEtwTracer@@EA
0x642FF9C426C: "int __cdecl GuidToLPWSTR(struct _GUID,unsigned short * __ptr64,unsigned long)" ?GuidToLPWSTR@@YAHU_GUID@@PEAGK@Z
0x642FF9C1248: "__cdecl _imp__encoded_null" __imp__encoded_null
0x642FF9C1008: "__cdecl _imp_RegOpenKeyExW" __imp_RegOpenKeyExW
0x642FF9C45D8: "private: virtual long __cdecl CorFltr::NondelegatingQueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?NondelegatingQueryInterface@CorFltr@@EEAAJAEBU_GUID@@PEAPEAX@Z
0x642FF9C1160: "__cdecl _imp_CreateSemaphoreW" __imp_CreateSemaphoreW
0x642FF9C5BC0: "__cdecl _security_init_cookie" __security_init_cookie
0x642FF9C1BF0: "VersionIndependentProgID" ??_C@_1DC@MIAMMDBM@?$AAV?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AAI?$AAn?$AAd?$AAe?$AAp?$AAe?$AAn?$AAd?$AAe?$AAn?$AAt?$AAP?$AAr?$AAo?$AAg?$AAI?$AAD?$AA?$AA@
0x642FF9C18A0: "__cdecl IID_IClassFactory" _IID_IClassFactory
0x642FF9C1408: IID_IInternetProtocol
0x642FF9C79B0: "void (__cdecl* __ptr64 g_fpCheckForSOInSOIntolerantCode)(void * __ptr64)" ?g_fpCheckForSOInSOIntolerantCode@@3P6AXPEAX@ZEA
0x642FF9C23EC: "private: virtual long __cdecl CorFltr::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CorFltr@@EEAAJAEBU_GUID@@PEAPEAX@Z
0x642FF9C1A30: "const UtilExecutionEngine::`vftable'{for `IEEMemoryManager'}" ??_7UtilExecutionEngine@@6BIEEMemoryManager@@@
0x642FF9C1AF8: "%s.%d" ??_C@_1M@BGBPCPFG@?$AA?$CF?$AAs?$AA?4?$AA?$CF?$AAd?$AA?$AA@
0x642FF9C71B0: "unsigned short * g_VersionBaseW" ?g_VersionBaseW@@3PAGA
0x642FF9C40F4: "private: virtual void * __ptr64 __cdecl UtilExecutionEngine::ClrCreateSemaphore(unsigned long,unsigned long) __ptr64" ?ClrCreateSemaphore@UtilExecutionEngine@@EEAAPEAXKK@Z
0x642FF9C1AA0: "Software\Microsoft\.NETFramework" ??_C@_1EC@CFPPBACA@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AA?4?$AAN?$AAE?$AAT?$AAF?$AAr?$AAa?$AAm?$AAe?$AAw?$AAo?$AAr?$AAk@
0x642FF9C12A0: "__cdecl _imp_malloc" __imp_malloc
0x642FF9C1038: ADVAPI32_NULL_THUNK_DATA
0x642FF9C5DE8: RtlVirtualUnwind
0x642FF9C1720: "const CorFltr::`vftable'{for `IInternetProtocolSinkStackable'}" ??_7CorFltr@@6BIInternetProtocolSinkStackable@@@
0x642FF9C7A60: "private: static long CCompRC::m_dwDefaultInitialized" ?m_dwDefaultInitialized@CCompRC@@0JA
0x642FF9C8100: "private: static class CCompRC CCompRC::m_DefaultResourceDll" ?m_DefaultResourceDll@CCompRC@@0V1@A
0x642FF9C4140: "private: virtual unsigned long __cdecl UtilExecutionEngine::ClrWaitForMutex(void * __ptr64,unsigned long,int) __ptr64" ?ClrWaitForMutex@UtilExecutionEngine@@EEAAKPEAXKH@Z
0x642FF9C5C80: "__cdecl _report_gsfailure" __report_gsfailure
0x642FF9C4134: "private: virtual int __cdecl UtilExecutionEngine::ClrReleaseMutex(void * __ptr64) __ptr64" ?ClrReleaseMutex@UtilExecutionEngine@@EEAAHPEAX@Z
0x642FF9C3E48: "private: virtual long __cdecl UtilExecutionEngine::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@UtilExecutionEngine@@EEAAJAEBU_GUID@@PEAPEAX@Z
0x642FF9C7190: "char * g_RTMVersion" ?g_RTMVersion@@3PADA
0x642FF9C78C4: "__cdecl _@@_PchSym_@00@UwwUmwkUxoiUhixUhvxfirgbUxlihvxxUlyqBiUznwGEUhgwkxsOlyq@CorSecC" __@@_PchSym_@00@UwwUmwkUxoiUhixUhvxfirgbUxlihvxxUlyqBiUznwGEUhgwkxsOlyq@CorSecC
0x642FF9C1130: "__cdecl _imp_LeaveCriticalSection" __imp_LeaveCriticalSection
0x642FF9C5950: "__cdecl onexit" _onexit
0x642FF9C4BAC: "public: virtual long __cdecl CorFltr::Abort(long,unsigned long) __ptr64" ?Abort@CorFltr@@UEAAJJK@Z
0x642FF9C406C: "private: virtual void __cdecl UtilExecutionEngine::DestroyLock(void * __ptr64) __ptr64" ?DestroyLock@UtilExecutionEngine@@EEAAXPEAX@Z
0x642FF9C8180: "__cdecl _native_startup_state" __native_startup_state
0x642FF9C7A08: "private: static class Exception * __ptr64 __ptr64 Exception::g_SOException" ?g_SOException@Exception@@0PEAV1@EA
0x642FF9C1800: DATA_c_bstr_LINK
0x642FF9C7088: "unsigned short * g_wszApplicationComplus" ?g_wszApplicationComplus@@3PAGA
0x642FF9C1320: "__cdecl _imp_CoInternetCreateSecurityManager" __imp_CoInternetCreateSecurityManager
0x642FF9C15E0: "Cor MIME Filter, CorFltr, CorFlt" ??_C@_1EI@IPLGBLLP@?$AAC?$AAo?$AAr?$AA?5?$AAM?$AAI?$AAM?$AAE?$AA?5?$AAF?$AAi?$AAl?$AAt?$AAe?$AAr?$AA?0?$AA?5?$AAC?$AAo?$AAr?$AAF?$AAl?$AAt?$AAr?$AA?0?$AA?5?$AAC?$AAo?$AAr?$AAF?$AAl?$AAt@
0x642FF9C7338: "struct __type_info_node __type_info_root_node" ?__type_info_root_node@@3U__type_info_node@@A
0x642FF9C23D0: "public: virtual long __cdecl CUnknown::Init(void) __ptr64" ?Init@CUnknown@@UEAAJXZ
0x642FF9C2814: "public: virtual long __cdecl CFactory::CreateInstance(struct IUnknown * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?CreateInstance@CFactory@@UEAAJPEAUIUnknown@@AEBU_GUID@@PEAPEAX@Z
0x642FF9C1598: "CLSID" ??_C@_1M@KANJNLFF@?$AAC?$AAL?$AAS?$AAI?$AAD?$AA?$AA@
0x642FF9C210C: DllRegisterServer
0x642FF9C29AC: DllGetClassObjectInternal
0x642FF9C3F10: "private: virtual unsigned long __cdecl UtilExecutionEngine::AddRef(void) __ptr64" ?AddRef@UtilExecutionEngine@@EEAAKXZ
0x642FF9C2E58: "void * __ptr64 __cdecl operator new(unsigned __int64,struct NoThrow const & __ptr64)" ??2@YAPEAX_KAEBUNoThrow@@@Z
0x642FF9C15A8: "CorFltr" ??_C@_1BA@EDKPDHMF@?$AAC?$AAo?$AAr?$AAF?$AAl?$AAt?$AAr?$AA?$AA@
0x642FF9C18B0: "private: static unsigned char const * const HighCharHelper::HighCharTable" ?HighCharTable@HighCharHelper@@0QBEB
0x642FF9C1298: "__cdecl _imp_free" __imp_free
0x642FF9C5B40: "__cdecl IsNonwritableInCurrentImage" _IsNonwritableInCurrentImage
0x642FF9C1180: "__cdecl _imp_TlsFree" __imp_TlsFree
0x642FF9C23F8: "private: virtual unsigned long __cdecl CorFltr::AddRef(void) __ptr64" ?AddRef@CorFltr@@EEAAKXZ
0x642FF9C3F5C: "private: virtual void * __ptr64 __cdecl UtilExecutionEngine::TLS_GetValue(unsigned long) __ptr64" ?TLS_GetValue@UtilExecutionEngine@@EEAAPEAXK@Z
0x642FF9C719C: "char * g_DevelopmentVersion" ?g_DevelopmentVersion@@3PADA
0x642FF9C1418: IID_IBindStatusCallback
0x642FF9C79DC: "unsigned long DBCS_MAXWID" ?DBCS_MAXWID@@3KA
0x642FF9C5E68: memset
0x642FF9C6508: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x642FF9C23D0: "private: virtual int __cdecl UtilExecutionEngine::ClrAllocationDisallowed(void) __ptr64" ?ClrAllocationDisallowed@UtilExecutionEngine@@EEAAHXZ
0x642FF9C41A4: "private: virtual int __cdecl UtilExecutionEngine::ClrVirtualProtect(void * __ptr64,unsigned __int64,unsigned long,unsigned long * __ptr64) __ptr64" ?ClrVirtualProtect@UtilExecutionEngine@@EEAAHPEAX_KKPEAK@Z

[JEB Decompiler by PNF Software]