Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
OneDriveUpdater.exe

Overview

General Information

Sample name:OneDriveUpdater.exe
Analysis ID:1467920
MD5:792e95b64b9cf45ac8bc10d4d0f077c2
SHA1:e50af7ee7e0a323d8aa60b6d9b3d39ab33b004f5
SHA256:60e64dd2c6d2ac6fe9b498fadac81bc34a725de5d893e7df8b2728d8dc5b192d

Detection

Score:15
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Uses ipconfig to lookup or modify the Windows network settings
Creates a process in suspended mode (likely to inject code)
PE file contains sections with non-standard names

Classification

  • System is w10x64_ra
  • OneDriveUpdater.exe (PID: 6264 cmdline: "C:\Users\user\Desktop\OneDriveUpdater.exe" MD5: 792E95B64B9CF45AC8BC10D4D0F077C2)
  • rundll32.exe (PID: 6496 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • cmd.exe (PID: 3928 cmdline: "C:\Windows\system32\cmd.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 3024 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • ipconfig.exe (PID: 6140 cmdline: ipconfig MD5: 62F170FB07FDBB79CEB7147101406EB8)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: OneDriveUpdater.exeStatic PE information: certificate valid
Source: OneDriveUpdater.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: classification engineClassification label: clean15.winEXE@6/0@0/0
Source: C:\Users\user\Desktop\OneDriveUpdater.exeFile created: C:\Users\user\AppData\Local\Microsoft\OneDrive\logs\Common
Source: C:\Users\user\Desktop\OneDriveUpdater.exeMutant created: \Sessions\1\BaseNamedObjects\FileSyncClientUpdaterNamedMutex
Source: C:\Users\user\Desktop\OneDriveUpdater.exeFile created: C:\Users\user\AppData\Local\Temp\wct4511.tmp
Source: OneDriveUpdater.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\conhost.exeFile read: C:\Users\desktop.ini
Source: C:\Users\user\Desktop\OneDriveUpdater.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Users\user\Desktop\OneDriveUpdater.exe "C:\Users\user\Desktop\OneDriveUpdater.exe"
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ipconfig.exe ipconfig
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ipconfig.exe ipconfig
Source: C:\Users\user\Desktop\OneDriveUpdater.exeSection loaded: version.dll
Source: C:\Users\user\Desktop\OneDriveUpdater.exeSection loaded: userenv.dll
Source: C:\Users\user\Desktop\OneDriveUpdater.exeSection loaded: winhttp.dll
Source: C:\Users\user\Desktop\OneDriveUpdater.exeSection loaded: rstrtmgr.dll
Source: C:\Users\user\Desktop\OneDriveUpdater.exeSection loaded: wtsapi32.dll
Source: C:\Users\user\Desktop\OneDriveUpdater.exeSection loaded: secur32.dll
Source: C:\Users\user\Desktop\OneDriveUpdater.exeSection loaded: urlmon.dll
Source: C:\Users\user\Desktop\OneDriveUpdater.exeSection loaded: wininet.dll
Source: C:\Users\user\Desktop\OneDriveUpdater.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\Desktop\OneDriveUpdater.exeSection loaded: ncrypt.dll
Source: C:\Users\user\Desktop\OneDriveUpdater.exeSection loaded: iertutil.dll
Source: C:\Users\user\Desktop\OneDriveUpdater.exeSection loaded: srvcli.dll
Source: C:\Users\user\Desktop\OneDriveUpdater.exeSection loaded: netutils.dll
Source: C:\Users\user\Desktop\OneDriveUpdater.exeSection loaded: sspicli.dll
Source: C:\Users\user\Desktop\OneDriveUpdater.exeSection loaded: ntasn1.dll
Source: C:\Users\user\Desktop\OneDriveUpdater.exeSection loaded: msasn1.dll
Source: C:\Users\user\Desktop\OneDriveUpdater.exeSection loaded: cryptbase.dll
Source: C:\Users\user\Desktop\OneDriveUpdater.exeSection loaded: windows.storage.dll
Source: C:\Users\user\Desktop\OneDriveUpdater.exeSection loaded: wldp.dll
Source: C:\Users\user\Desktop\OneDriveUpdater.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\Desktop\OneDriveUpdater.exeSection loaded: profapi.dll
Source: C:\Users\user\Desktop\OneDriveUpdater.exeSection loaded: bitsproxy.dll
Source: C:\Users\user\Desktop\OneDriveUpdater.exeSection loaded: cryptsp.dll
Source: C:\Users\user\Desktop\OneDriveUpdater.exeSection loaded: rsaenh.dll
Source: C:\Users\user\Desktop\OneDriveUpdater.exeSection loaded: wofutil.dll
Source: C:\Users\user\Desktop\OneDriveUpdater.exeSection loaded: msxml6.dll
Source: C:\Windows\System32\cmd.exeSection loaded: winbrand.dll
Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dll
Source: C:\Windows\System32\ipconfig.exeSection loaded: iphlpapi.dll
Source: C:\Windows\System32\ipconfig.exeSection loaded: dhcpcsvc.dll
Source: C:\Windows\System32\ipconfig.exeSection loaded: dhcpcsvc6.dll
Source: C:\Windows\System32\ipconfig.exeSection loaded: dnsapi.dll
Source: C:\Users\user\Desktop\OneDriveUpdater.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5CE34C0D-0DC9-4C1F-897C-DAA1B78CEE7C}\InProcServer32
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\OneDriveUpdater.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Office\ClickToRun\Configuration
Source: OneDriveUpdater.exeStatic PE information: certificate valid
Source: OneDriveUpdater.exeStatic PE information: More than 248 > 100 exports found
Source: OneDriveUpdater.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: OneDriveUpdater.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: OneDriveUpdater.exeStatic file information: File size 4200864 > 1048576
Source: OneDriveUpdater.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x2e7a00
Source: OneDriveUpdater.exeStatic PE information: More than 200 imports for KERNEL32.dll
Source: OneDriveUpdater.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: OneDriveUpdater.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: OneDriveUpdater.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: OneDriveUpdater.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: OneDriveUpdater.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: OneDriveUpdater.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: OneDriveUpdater.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: OneDriveUpdater.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: OneDriveUpdater.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: OneDriveUpdater.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: OneDriveUpdater.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: OneDriveUpdater.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: OneDriveUpdater.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: OneDriveUpdater.exeStatic PE information: section name: .didat
Source: OneDriveUpdater.exeStatic PE information: section name: _RDATA

Persistence and Installation Behavior

barindex
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ipconfig.exe ipconfig
Source: C:\Users\user\Desktop\OneDriveUpdater.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\OneDriveUpdater.exeProcess information queried: ProcessInformation
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\ipconfig.exe ipconfig
Source: C:\Users\user\Desktop\OneDriveUpdater.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
11
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Rundll32
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
Process Injection
Security Account Manager3
System Information Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
DLL Side-Loading
NTDS1
System Network Configuration Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
OneDriveUpdater.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1467920
Start date and time:2024-07-05 01:45:49 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultwindowsinteractivecookbook.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:20
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • EGA enabled
Analysis Mode:stream
Analysis stop reason:Timeout
Sample name:OneDriveUpdater.exe
Detection:CLEAN
Classification:clean15.winEXE@6/0@0/0
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Exclude process from analysis (whitelisted): dllhost.exe, svchost.exe
  • Excluded domains from analysis (whitelisted): oneclient.sfx.ms, g.live.com, fs.microsoft.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
  • VT rate limit hit for: OneDriveUpdater.exe
No created / dropped files found
File type:PE32+ executable (GUI) x86-64, for MS Windows
Entropy (8bit):6.255702585045085
TrID:
  • Win64 Executable GUI (202006/5) 92.65%
  • Win64 Executable (generic) (12005/4) 5.51%
  • Generic Win/DOS Executable (2004/3) 0.92%
  • DOS Executable Generic (2002/1) 0.92%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:OneDriveUpdater.exe
File size:4'200'864 bytes
MD5:792e95b64b9cf45ac8bc10d4d0f077c2
SHA1:e50af7ee7e0a323d8aa60b6d9b3d39ab33b004f5
SHA256:60e64dd2c6d2ac6fe9b498fadac81bc34a725de5d893e7df8b2728d8dc5b192d
SHA512:5064c1a64fa0bd5a31b205d8b34cb85cc3da7091dd2412421f6394d42b9a596430b67ea4d05129912ad942458198280a3a69409388d2413072c53d928de70e86
SSDEEP:49152:3EenBpKLBz+dV0LWUEur5XVmy1rVaou58gZbkT3FjNVcXrkj6B+/T+k54Q1Wb:6VlH0MAQj8k5d18
TLSH:3E165A4BA2B901E4D0BBD23D8A679617FAB1785587359BDF0690435A0F33BE09E3E710
File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......6x.Sr.b.r.b.r.b..kg...b..pf.{.b..pg.I.b..lk.~.b. lf.a.b. la.z.b. lg...b..ka.|.b..kf.m.b..kd.p.b..kc._.b.r.c...b..lg...b..lb.s.b
Icon Hash:90cececece8e8eb0
Entrypoint:0x140038ba0
Entrypoint Section:.text
Digitally signed:true
Imagebase:0x140000000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Time Stamp:0x24CF8552 [Thu Jul 27 21:57:38 1989 UTC]
TLS Callbacks:0x40167610, 0x1, 0x40167690, 0x1
CLR (.Net) Version:
OS Version Major:6
OS Version Minor:0
File Version Major:6
File Version Minor:0
Subsystem Version Major:6
Subsystem Version Minor:0
Import Hash:998485b035498bd8f4259c68101e6cc3
Signature Valid:true
Signature Issuer:CN=Microsoft Code Signing PCA 2010, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
Signature Validation Error:The operation completed successfully
Error Number:0
Not Before, Not After
  • 02/09/2021 20:25:38 01/09/2022 20:25:38
Subject Chain
  • CN=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
Version:3
Thumbprint MD5:CCB19DD724F52810AD930629C1825FA3
Thumbprint SHA-1:9251BD18AC5C69FDC0CB16B51D5133A84FE6BC2F
Thumbprint SHA-256:E93FB5ABE1EF7797849E0B6B487C954EBDDABCB53DD16E4EF952524D51C30F9D
Serial:330000042535216F36087CEB06000000000425
Instruction
dec eax
sub esp, 28h
call 00007FDAA4E123E4h
dec eax
add esp, 28h
jmp 00007FDAA4E11B9Fh
int3
int3
and dword ptr [003A4991h], 00000000h
ret
dec eax
mov dword ptr [esp+08h], ebx
push ebp
dec eax
lea ebp, dword ptr [esp-000004C0h]
dec eax
sub esp, 000005C0h
mov ebx, ecx
mov ecx, 00000017h
call dword ptr [002B096Ah]
test eax, eax
je 00007FDAA4E11D26h
mov ecx, ebx
int 29h
mov ecx, 00000003h
call 00007FDAA4E11CE9h
xor edx, edx
dec eax
lea ecx, dword ptr [ebp-10h]
inc ecx
mov eax, 000004D0h
call 00007FDAA4E13354h
dec eax
lea ecx, dword ptr [ebp-10h]
call dword ptr [002B123Dh]
dec eax
mov ebx, dword ptr [ebp+000000E8h]
dec eax
lea edx, dword ptr [ebp+000004D8h]
dec eax
mov ecx, ebx
inc ebp
xor eax, eax
call dword ptr [002B122Bh]
dec eax
test eax, eax
je 00007FDAA4E11D5Eh
dec eax
and dword ptr [esp+38h], 00000000h
dec eax
lea ecx, dword ptr [ebp+000004E0h]
dec eax
mov edx, dword ptr [ebp+000004D8h]
dec esp
mov ecx, eax
dec eax
mov dword ptr [esp+30h], ecx
dec esp
mov eax, ebx
dec eax
lea ecx, dword ptr [ebp+000004E8h]
dec eax
mov dword ptr [esp+28h], ecx
dec eax
lea ecx, dword ptr [ebp-10h]
dec eax
mov dword ptr [esp+20h], ecx
xor ecx, ecx
call dword ptr [002B11F2h]
dec eax
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x3b43e00x72cc.rdata
IMAGE_DIRECTORY_ENTRY_IMPORT0x3bb6ac0x1cc.rdata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x4020000xb60.rsrc
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x3e30000x1ce6c.pdata
IMAGE_DIRECTORY_ENTRY_SECURITY0x3ff4000x25a0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x4030000x528c.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x3620400x70.rdata
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x3621000x28.rdata
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x35af900x138.rdata
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x2e90000xef8.rdata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x3b42500x60.rdata
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x2e791c0x2e7a00a23d1340ce6770bd3e96322ec9b8471eunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
.rdata0x2e90000xd5a440xd5c003aa3851f60487a2dcdffab0194e0ef4fFalse0.31893046418128657data4.962151045168778IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.data0x3bf0000x232140x1e600ba3d3cf5404aba214171beb85f132b1dFalse0.1951437114197531data4.8715384935366615IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
.pdata0x3e30000x1ce6c0x1d000e4f42dd872058c005b33a5ecac3104d7False0.5015069369612069data6.283611176742107IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.didat0x4000000x480x200bab7359b53959913b7a4cb69225e1e2eFalse0.076171875data0.5703483918359332IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
_RDATA0x4010000xfc0x20088f14c29479baa4dadcc14245a4175baFalse0.318359375data2.458301158770647IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.rsrc0x4020000xb600xc001e19c28ffefb2ba22f1cb67e37d3548cFalse0.3821614583333333data4.648152733517116IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.reloc0x4030000x528c0x54002fe0dbcb762c4ef1986df34a76320f1aFalse0.2546968005952381data5.441211306199959IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
NameRVASizeTypeLanguageCountryZLIB Complexity
EDPENLIGHTENEDAPPINFOID0x402b500x2dataEnglishUnited States5.0
EDPPERMISSIVEAPPINFOID0x402b580x2dataEnglishUnited States5.0
RT_VERSION0x4022100x408dataEnglishUnited States0.42151162790697677
RT_MANIFEST0x4026180x533XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.4320060105184072
DLLImport
KERNEL32.dllRtlPcToFileHeader, InterlockedPushEntrySList, SetLastError, EncodePointer, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, ExitProcess, GetModuleFileNameW, GetStdHandle, WriteFile, GetCurrentThread, FindFirstFileExW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetCommandLineA, MultiByteToWideChar, WideCharToMultiByte, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableW, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree, GetDateFormatW, GetTimeFormatW, CompareStringW, LCMapStringW, GetLocaleInfoW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, GetFileType, SetStdHandle, GetStringTypeW, GetTimeZoneInformation, FlushFileBuffers, GetConsoleOutputCP, GetConsoleMode, GetFileSizeEx, SetFilePointerEx, ReadFile, RtlUnwindEx, WriteConsoleW, CompareFileTime, FindClose, FindNextFileW, FindFirstFileW, Process32NextW, OpenProcess, Process32FirstW, CreateToolhelp32Snapshot, CreateProcessW, GetProductInfo, VerifyVersionInfoW, VerSetConditionMask, LoadLibraryExW, MoveFileExW, IsWow64Process, ExpandEnvironmentStringsW, UnmapViewOfFile, MapViewOfFileEx, CreateFileMappingW, GetFileSize, CreateFileW, LocalFree, LocalAlloc, OpenMutexW, FileTimeToSystemTime, FileTimeToLocalFileTime, GetTickCount64, GetVolumePathNameW, Sleep, GetCommandLineW, GetModuleHandleExW, FreeLibrary, GetEnvironmentVariableW, InitializeSListHead, GetSystemTimeAsFileTime, GetCurrentThreadId, GetCurrentProcessId, QueryPerformanceCounter, TerminateProcess, GetCurrentProcess, IsProcessorFeaturePresent, GetStartupInfoW, SetUnhandledExceptionFilter, UnhandledExceptionFilter, GetProcAddress, GetModuleHandleW, CreateEventW, WaitForSingleObjectEx, ResetEvent, SetEvent, InitializeCriticalSectionAndSpinCount, CloseHandle, LeaveCriticalSection, EnterCriticalSection, OutputDebugStringW, IsDebuggerPresent, DeleteCriticalSection, InitializeCriticalSectionEx, GetProcessHeap, HeapSize, HeapFree, HeapReAlloc, HeapAlloc, HeapDestroy, GetLastError, SystemTimeToTzSpecificLocalTime, PeekNamedPipe, GetDriveTypeW, FreeLibraryAndExitThread, ExitThread, CreateThread, RtlUnwind, LoadLibraryExA, VirtualQuery, VirtualProtect, InitializeCriticalSection, HeapCreate, GetDiskFreeSpaceW, LockFile, GetFullPathNameA, HeapValidate, GetTempPathA, FormatMessageW, GetDiskFreeSpaceA, GetFileAttributesA, FlushViewOfFile, CreateFileA, LoadLibraryA, DeleteFileA, GetSystemInfo, HeapCompact, UnlockFile, MapViewOfFile, GetSystemPowerStatus, GetModuleFileNameA, OutputDebugStringA, CompareStringEx, LCMapStringEx, DecodePointer, InitOnceExecuteOnce, GetLocaleInfoEx, CreateHardLinkW, AreFileApisANSI, SetEndOfFile, GetCurrentDirectoryW, AcquireSRWLockShared, ReleaseSRWLockShared, SleepConditionVariableSRW, SleepConditionVariableCS, WakeAllConditionVariable, RaiseException, ReadConsoleW, DeleteFileW, GetSystemTime, CreateDirectoryW, GetFullPathNameW, GetTempFileNameW, RemoveDirectoryW, SetFileTime, GetTempPathW, CopyFileW, SystemTimeToFileTime, LockFileEx, UnlockFileEx, DeviceIoControl, LoadLibraryW, WerRegisterFile, WerUnregisterFile, GetTickCount, K32GetModuleFileNameExW, WaitForSingleObject, WaitForMultipleObjects, QueueUserWorkItem, CreateMutexW, GetVersionExW, MoveFileW, GetUserDefaultLocaleName, GetComputerNameW, FindFirstVolumeW, FindNextVolumeW, FindVolumeClose, GetDiskFreeSpaceExW, GetFileAttributesW, GetFileAttributesExW, GetFileInformationByHandle, GetFinalPathNameByHandleW, GetLongPathNameW, SetFileAttributesW, SetFileInformationByHandle, SetFilePointer, GetCompressedFileSizeW, FindFirstFileNameW, CreateIoCompletionPort, GetQueuedCompletionStatus, PostQueuedCompletionStatus, ReleaseMutex, GetProcessTimes, GetExitCodeProcess, GetSystemTimes, SetDllDirectoryW, ReplaceFileW, ReadDirectoryChangesW, RegisterApplicationRestart, GetFileInformationByHandleEx, OpenFileById, CreateSymbolicLinkW, CompareStringOrdinal, GetUserGeoID, GlobalFree, ReadProcessMemory, QueryPerformanceFrequency, FormatMessageA, InitializeSRWLock, ReleaseSRWLockExclusive, AcquireSRWLockExclusive, TryEnterCriticalSection, SwitchToThread, GetExitCodeThread, GetNativeSystemInfo, InitializeConditionVariable, WakeConditionVariable
USER32.dllPostThreadMessageW, SendMessageTimeoutW, ShowWindow, DestroyWindow, CreateWindowExW, RegisterClassW, DispatchMessageW, GetMessageW, SystemParametersInfoW, GetWindowThreadProcessId, GetClassNameW, EnumWindows, PostMessageW, PostQuitMessage, TranslateMessage
OLEAUT32.dllVariantChangeType, VarBstrCmp, VariantClear, SysStringByteLen, LoadTypeLib, LoadRegTypeLib, SysFreeString, SysStringLen, SetErrorInfo, GetErrorInfo, GetRecordInfoFromTypeInfo, SysAllocStringLen, VariantInit, SysAllocString, SysAllocStringByteLen
ntdll.dllRtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind
SHLWAPI.dllStrStrIW, SHRegGetBoolUSValueW, SHRegGetValueW, PathStripToRootW, PathStripPathW, PathIsDirectoryW, PathRemoveFileSpecW, PathFileExistsW, SHSetValueW, SHCreateStreamOnFileEx, PathIsRelativeW, PathFindFileNameW, SHDeleteKeyW, SHDeleteValueW, SHGetValueW, PathIsPrefixW, SHCreateStreamOnFileW
VERSION.dllVerQueryValueW, GetFileVersionInfoSizeW, GetFileVersionInfoW
USERENV.dllGetDefaultUserProfileDirectoryW, CreateEnvironmentBlock, GetProfileType
ADVAPI32.dllRegGetValueA, EventUnregister, CryptAcquireContextW, CryptReleaseContext, CryptGetHashParam, CryptCreateHash, EventWriteTransfer, GetUserNameW, RegOpenKeyExW, OpenProcessToken, GetTokenInformation, MapGenericMask, IsValidAcl, DuplicateToken, AccessCheck, OpenThreadToken, ConvertStringSecurityDescriptorToSecurityDescriptorW, GetNamedSecurityInfoW, StartServiceW, StartServiceCtrlDispatcherW, SetServiceStatus, RegisterServiceCtrlHandlerW, QueryServiceStatusEx, QueryServiceStatus, QueryServiceConfigW, DeleteService, CreateServiceW, ControlService, ChangeServiceConfig2W, CryptHashData, CryptDestroyHash, AdjustTokenPrivileges, AllocateAndInitializeSid, FreeSid, LookupPrivilegeValueW, SetEntriesInAclW, SetNamedSecurityInfoW, ImpersonateLoggedOnUser, RevertToSelf, CopySid, GetLengthSid, IsValidSid, RegDeleteValueW, RegEnumKeyExW, RegEnumValueW, RegQueryInfoKeyW, RegSetKeyValueW, RegGetValueW, LookupAccountNameW, CryptDestroyKey, CryptSetHashParam, CryptImportKey, CreateProcessAsUserW, CreateWellKnownSid, DuplicateTokenEx, GetAclInformation, SetFileSecurityW, RegCreateKeyTransactedW, RegDeleteKeyExW, RegEnumKeyW, RegLoadKeyW, RegUnLoadKeyW, RegDeleteTreeW, ChangeServiceConfigW, OpenSCManagerW, ConvertSidToStringSidW, RegSetValueExW, RegCreateKeyExW, RegCloseKey, RegQueryValueExW, CloseServiceHandle, OpenServiceW, EventRegister
SHELL32.dllSHLoadNonloadedIconOverlayIdentifiers, SHChangeNotify, SHParseDisplayName, SHCreateItemFromParsingName, SHGetFolderPathAndSubDirW, SHSetKnownFolderPath, CommandLineToArgvW, SHGetSpecialFolderPathW, SHCreateDirectoryExW, SHGetFolderPathW, ShellExecuteExW, SHGetKnownFolderPath, SHFileOperationW
ole32.dllCoSetProxyBlanket, CoInitialize, CreateBindCtx, StringFromCLSID, CoTaskMemAlloc, StringFromGUID2, CoCreateInstance, CoTaskMemFree, GetRunningObjectTable, CreateItemMoniker, CoCreateGuid, CoUninitialize, CoInitializeEx, CLSIDFromString, CoCreateFreeThreadedMarshaler
WINHTTP.dllWinHttpGetProxyForUrl, WinHttpSetCredentials, WinHttpSetOption, WinHttpCloseHandle, WinHttpOpen, WinHttpGetIEProxyConfigForCurrentUser
RstrtMgr.DLLRmGetList, RmRegisterResources, RmEndSession, RmStartSession
WINTRUST.dllWTHelperGetProvSignerFromChain, WTHelperProvDataFromStateData, WinVerifyTrustEx
WTSAPI32.dllWTSFreeMemory, WTSQuerySessionInformationW, WTSEnumerateSessionsW, WTSQueryUserToken
bcrypt.dllBCryptEncrypt, BCryptGenerateSymmetricKey, BCryptCloseAlgorithmProvider, BCryptDestroyKey, BCryptOpenAlgorithmProvider, BCryptGenRandom, BCryptSetProperty
CRYPT32.dllCertVerifyCertificateChainPolicy, CertFreeCertificateChain, CryptBinaryToStringW, CryptStringToBinaryW
RPCRT4.dllUuidToStringW, RpcBindingFree, RpcBindingFromStringBindingW, RpcBindingVectorFree, RpcBindingSetAuthInfoExW, RpcEpRegisterW, RpcEpUnregister, RpcServerInqCallAttributesW, RpcStringFreeW, RpcStringBindingComposeW, RpcServerInqBindings, RpcServerRegisterIfEx, RpcServerUnregisterIf, RpcServerUseProtseqW, RpcExceptionFilter
Secur32.dllGetUserNameExW
urlmon.dllURLOpenStreamW
WININET.dllInternetCheckConnectionW, InternetCrackUrlA, InternetOpenW, InternetConnectA, InternetReadFile, InternetQueryOptionW, InternetSetStatusCallbackW, HttpOpenRequestA, InternetCloseHandle, HttpSendRequestW, HttpQueryInfoA, HttpAddRequestHeadersA
WS2_32.dllbind, closesocket, htonl, accept, listen, send, setsockopt, socket, WSAStartup, WSAGetLastError, htons
IPHLPAPI.DLLGetAdaptersInfo
NameOrdinalAddress
?$TSS0@?1??stateLock@DebugEventSource@Events@Applications@Microsoft@@KAAEAVrecursive_mutex@std@@XZ@4HA10x1403e1660
??0DebugEventDispatcher@Events@Applications@Microsoft@@QEAA@AEBV0123@@Z20x14016a1c0
??0DebugEventDispatcher@Events@Applications@Microsoft@@QEAA@XZ30x14016a1c0
??0DebugEventListener@Events@Applications@Microsoft@@QEAA@AEBV0123@@Z40x14016a1d0
??0DebugEventListener@Events@Applications@Microsoft@@QEAA@XZ50x14016a1d0
??0DebugEventSource@Events@Applications@Microsoft@@QEAA@$$QEAV0123@@Z60x14016a1e0
??0DebugEventSource@Events@Applications@Microsoft@@QEAA@AEBV0123@@Z70x14016a2a0
??0DebugEventSource@Events@Applications@Microsoft@@QEAA@XZ80x1400a69f0
??0EventProperties@Events@Applications@Microsoft@@QEAA@AEBV0123@@Z90x140171af0
??0EventProperties@Events@Applications@Microsoft@@QEAA@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z100x140171b40
??0EventProperties@Events@Applications@Microsoft@@QEAA@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEBV?$map@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@UEventProperty@Events@Applications@Microsoft@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@UEventProperty@Events@Applications@Microsoft@@@std@@@2@@5@@Z110x140171b70
??0EventProperties@Events@Applications@Microsoft@@QEAA@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@E@Z120x140171bc0
??0EventProperties@Events@Applications@Microsoft@@QEAA@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$initializer_list@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@UEventProperty@Events@Applications@Microsoft@@@std@@@5@@Z130x140171cc0
??0EventProperties@Events@Applications@Microsoft@@QEAA@XZ140x140171d20
??0EventProperty@Events@Applications@Microsoft@@QEAA@$$QEAU0123@@Z150x140176d70
??0EventProperty@Events@Applications@Microsoft@@QEAA@AEAV?$vector@NV?$allocator@N@std@@@std@@W4PiiKind@123@W4DataCategory@123@@Z160x140176dc0
??0EventProperty@Events@Applications@Microsoft@@QEAA@AEAV?$vector@UGUID_t@Events@Applications@Microsoft@@V?$allocator@UGUID_t@Events@Applications@Microsoft@@@std@@@std@@W4PiiKind@123@W4DataCategory@123@@Z170x140176e30
??0EventProperty@Events@Applications@Microsoft@@QEAA@AEAV?$vector@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@W4PiiKind@123@W4DataCategory@123@@Z180x140176ea0
??0EventProperty@Events@Applications@Microsoft@@QEAA@AEAV?$vector@_JV?$allocator@_J@std@@@std@@W4PiiKind@123@W4DataCategory@123@@Z190x140176f10
??0EventProperty@Events@Applications@Microsoft@@QEAA@AEBU0123@@Z200x140176d70
??0EventProperty@Events@Applications@Microsoft@@QEAA@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@W4PiiKind@123@W4DataCategory@123@@Z210x140176f80
??0EventProperty@Events@Applications@Microsoft@@QEAA@CW4PiiKind@123@W4DataCategory@123@@Z220x140177000
??0EventProperty@Events@Applications@Microsoft@@QEAA@EW4PiiKind@123@W4DataCategory@123@@Z230x140177030
??0EventProperty@Events@Applications@Microsoft@@QEAA@FW4PiiKind@123@W4DataCategory@123@@Z240x140177060
??0EventProperty@Events@Applications@Microsoft@@QEAA@GW4PiiKind@123@W4DataCategory@123@@Z250x140177090
??0EventProperty@Events@Applications@Microsoft@@QEAA@HW4PiiKind@123@W4DataCategory@123@@Z260x1401770c0
??0EventProperty@Events@Applications@Microsoft@@QEAA@IW4PiiKind@123@W4DataCategory@123@@Z270x1401770f0
??0EventProperty@Events@Applications@Microsoft@@QEAA@JW4PiiKind@123@W4DataCategory@123@@Z280x1401770c0
??0EventProperty@Events@Applications@Microsoft@@QEAA@NW4PiiKind@123@W4DataCategory@123@@Z290x140177120
??0EventProperty@Events@Applications@Microsoft@@QEAA@PEBDW4PiiKind@123@W4DataCategory@123@@Z300x140177150
??0EventProperty@Events@Applications@Microsoft@@QEAA@UGUID_t@123@W4PiiKind@123@W4DataCategory@123@@Z310x1401771e0
??0EventProperty@Events@Applications@Microsoft@@QEAA@Utime_ticks_t@123@W4PiiKind@123@W4DataCategory@123@@Z320x140177220
??0EventProperty@Events@Applications@Microsoft@@QEAA@XZ330x140177250
??0EventProperty@Events@Applications@Microsoft@@QEAA@_JW4PiiKind@123@W4DataCategory@123@@Z340x1401772c0
??0EventProperty@Events@Applications@Microsoft@@QEAA@_KW4PiiKind@123@W4DataCategory@123@@Z350x1401772c0
??0EventProperty@Events@Applications@Microsoft@@QEAA@_NW4PiiKind@123@W4DataCategory@123@@Z360x1401772f0
??0GUID_t@Events@Applications@Microsoft@@QEAA@AEBU0123@@Z370x140177310
??0GUID_t@Events@Applications@Microsoft@@QEAA@HHHAEBV?$initializer_list@E@std@@@Z380x140177350
??0GUID_t@Events@Applications@Microsoft@@QEAA@PEBD@Z390x140177390
??0GUID_t@Events@Applications@Microsoft@@QEAA@QEBE_N@Z400x140177470
??0GUID_t@Events@Applications@Microsoft@@QEAA@U_GUID@@@Z410x140177550
??0GUID_t@Events@Applications@Microsoft@@QEAA@XZ420x1401775c0
??0IAuthTokensController@Events@Applications@Microsoft@@QEAA@AEBV0123@@Z430x14016a310
??0IAuthTokensController@Events@Applications@Microsoft@@QEAA@XZ440x14016a310
??0ILogConfiguration@Events@Applications@Microsoft@@QEAA@$$QEAV0123@@Z450x14016a320
??0ILogConfiguration@Events@Applications@Microsoft@@QEAA@AEBV0123@@Z460x14016a3c0
??0ILogConfiguration@Events@Applications@Microsoft@@QEAA@AEBV?$initializer_list@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@VVariant@Events@Applications@Microsoft@@@std@@@std@@@Z470x1401748c0
??0ILogConfiguration@Events@Applications@Microsoft@@QEAA@XZ480x1400a6a80
??0ILogController@Events@Applications@Microsoft@@QEAA@$$QEAV0123@@Z490x14016a410
??0ILogController@Events@Applications@Microsoft@@QEAA@AEBV0123@@Z500x14016a410
??0ILogController@Events@Applications@Microsoft@@QEAA@XZ510x14016a410
??0ILogManager@Events@Applications@Microsoft@@QEAA@AEBV0123@@Z520x14016a420
??0ILogManager@Events@Applications@Microsoft@@QEAA@XZ530x14016a420
??0ILogger@Events@Applications@Microsoft@@QEAA@AEBV0123@@Z540x14016a450
??0ILogger@Events@Applications@Microsoft@@QEAA@XZ550x14016a450
??0IModule@Events@Applications@Microsoft@@QEAA@AEBV0123@@Z560x14016a460
??0IModule@Events@Applications@Microsoft@@QEAA@XZ570x14016a460
??0ISemanticContext@Events@Applications@Microsoft@@QEAA@AEBV0123@@Z580x14016a470
??0ISemanticContext@Events@Applications@Microsoft@@QEAA@XZ590x14016a470
??0LogConfiguration@Telemetry@Applications@Microsoft@@QEAA@$$QEAU0123@@Z600x14016a480
??0LogConfiguration@Telemetry@Applications@Microsoft@@QEAA@AEBU0123@@Z610x14016a580
??0LogConfiguration@Telemetry@Applications@Microsoft@@QEAA@XZ620x14016a640
??0time_ticks_t@Events@Applications@Microsoft@@QEAA@AEBU0123@@Z630x14016b060
??0time_ticks_t@Events@Applications@Microsoft@@QEAA@PEB_J@Z640x1401775d0
??0time_ticks_t@Events@Applications@Microsoft@@QEAA@XZ650x1401775f0
??0time_ticks_t@Events@Applications@Microsoft@@QEAA@_K@Z660x140177600
??1DebugEventDispatcher@Events@Applications@Microsoft@@UEAA@XZ670x1400299a0
??1DebugEventListener@Events@Applications@Microsoft@@UEAA@XZ680x1400299a0
??1DebugEventSource@Events@Applications@Microsoft@@UEAA@XZ690x1400a7770
??1EventProperties@Events@Applications@Microsoft@@UEAA@XZ700x140171fe0
??1EventProperty@Events@Applications@Microsoft@@UEAA@XZ710x140177640
??1IAuthTokensController@Events@Applications@Microsoft@@UEAA@XZ720x14016a9e0
??1ILogConfiguration@Events@Applications@Microsoft@@QEAA@XZ730x1400b7ba0
??1ILogManager@Events@Applications@Microsoft@@UEAA@XZ740x14016a9f0
??1ILogger@Events@Applications@Microsoft@@UEAA@XZ750x14016aa20
??1IModule@Events@Applications@Microsoft@@UEAA@XZ760x1400299a0
??1ISemanticContext@Events@Applications@Microsoft@@UEAA@XZ770x14016aa30
??1LogConfiguration@Telemetry@Applications@Microsoft@@QEAA@XZ780x14016aa40
??4DebugEventDispatcher@Events@Applications@Microsoft@@QEAAAEAV0123@AEBV0123@@Z790x140019ae0
??4DebugEventListener@Events@Applications@Microsoft@@QEAAAEAV0123@AEBV0123@@Z800x140019ae0
??4DebugEventSource@Events@Applications@Microsoft@@QEAAAEAV0123@$$QEAV0123@@Z810x14016acf0
??4DebugEventSource@Events@Applications@Microsoft@@QEAAAEAV0123@AEBV0123@@Z820x14016ada0
??4EventProperties@Events@Applications@Microsoft@@QEAAAEAV0123@AEBV0123@@Z830x140172110
??4EventProperties@Events@Applications@Microsoft@@QEAAAEAV0123@AEBV?$map@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@UEventProperty@Events@Applications@Microsoft@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@UEventProperty@Events@Applications@Microsoft@@@std@@@2@@std@@@Z840x140172130
??4EventProperties@Events@Applications@Microsoft@@QEAAAEAV0123@V?$initializer_list@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@UEventProperty@Events@Applications@Microsoft@@@std@@@std@@@Z850x140172170
??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@AEBU0123@@Z860x140177650
??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z870x140177690
??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@AEBV?$vector@NV?$allocator@N@std@@@std@@@Z880x140177710
??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@AEBV?$vector@UGUID_t@Events@Applications@Microsoft@@V?$allocator@UGUID_t@Events@Applications@Microsoft@@@std@@@std@@@Z890x140177770
??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@AEBV?$vector@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@std@@@Z900x1401777d0
??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@AEBV?$vector@_JV?$allocator@_J@std@@@std@@@Z910x140177830
??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@C@Z920x140177890
??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@E@Z930x1401778a0
??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@F@Z940x1401778b0
??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@G@Z950x1401778c0
??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@H@Z960x1401778d0
??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@I@Z970x1401778e0
??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@J@Z980x1401778d0
??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@N@Z990x1401778f0
??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@PEBD@Z1000x140177920
??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@UGUID_t@123@@Z1010x140177980
??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@Utime_ticks_t@123@@Z1020x1401779c0
??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@_J@Z1030x140177a00
??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@_K@Z1040x140177a30
??4EventProperty@Events@Applications@Microsoft@@QEAAAEAU0123@_N@Z1050x140177a40
??4GUID_t@Events@Applications@Microsoft@@QEAAAEAU0123@AEBU0123@@Z1060x14016ae30
??4IAuthTokensController@Events@Applications@Microsoft@@QEAAAEAV0123@AEBV0123@@Z1070x140019ae0
??4ILogConfiguration@Events@Applications@Microsoft@@QEAAAEAV0123@$$QEAV0123@@Z1080x14016ae40
??4ILogConfiguration@Events@Applications@Microsoft@@QEAAAEAV0123@AEBV0123@@Z1090x14016aed0
??4ILogController@Events@Applications@Microsoft@@QEAAAEAV0123@$$QEAV0123@@Z1100x140019ae0
??4ILogController@Events@Applications@Microsoft@@QEAAAEAV0123@AEBV0123@@Z1110x140019ae0
??4ILogManager@Events@Applications@Microsoft@@QEAAAEAV0123@AEBV0123@@Z1120x140019ae0
??4ILogger@Events@Applications@Microsoft@@QEAAAEAV0123@AEBV0123@@Z1130x140019ae0
??4IModule@Events@Applications@Microsoft@@QEAAAEAV0123@AEBV0123@@Z1140x140019ae0
??4ISemanticContext@Events@Applications@Microsoft@@QEAAAEAV0123@AEBV0123@@Z1150x140019ae0
??4LogConfiguration@Telemetry@Applications@Microsoft@@QEAAAEAU0123@$$QEAU0123@@Z1160x14016af40
??4LogConfiguration@Telemetry@Applications@Microsoft@@QEAAAEAU0123@AEBU0123@@Z1170x14016afd0
??4LogManagerProvider@Events@Applications@Microsoft@@QEAAAEAV0123@$$QEAV0123@@Z1180x140019ae0
??4LogManagerProvider@Events@Applications@Microsoft@@QEAAAEAV0123@AEBV0123@@Z1190x140019ae0
??4time_ticks_t@Events@Applications@Microsoft@@QEAAAEAU0123@AEBU0123@@Z1200x14016b060
??8EventProperty@Events@Applications@Microsoft@@QEBA_NAEBU0123@@Z1210x140177a70
??8GUID_t@Events@Applications@Microsoft@@QEBA_NAEBU0123@@Z1220x140177f90
??AILogConfiguration@Events@Applications@Microsoft@@QEAAAEAVVariant@123@PEBD@Z1230x140174970
??DILogConfiguration@Events@Applications@Microsoft@@QEAAAEAV?$map@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@VVariant@Events@Applications@Microsoft@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@VVariant@Events@Applications@Microsoft@@@std@@@2@@std@@XZ1240x140019ae0
??MGUID_t@Events@Applications@Microsoft@@QEBA_NAEBU0123@@Z1250x140177fe0
??YEventProperties@Events@Applications@Microsoft@@QEAAAEAV0123@AEBV?$map@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@UEventProperty@Events@Applications@Microsoft@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@UEventProperty@Events@Applications@Microsoft@@@std@@@2@@std@@@Z1260x140172350
??_7DebugEventDispatcher@Events@Applications@Microsoft@@6B@1270x1402fea30
??_7DebugEventListener@Events@Applications@Microsoft@@6B@1280x140300898
??_7DebugEventSource@Events@Applications@Microsoft@@6B@1290x1402fea48
??_7EventProperties@Events@Applications@Microsoft@@6B@1300x14032eb28
??_7EventProperty@Events@Applications@Microsoft@@6B@1310x14032f220
??_7IAuthTokensController@Events@Applications@Microsoft@@6B@1320x14032e280
??_7ILogController@Events@Applications@Microsoft@@6B@1330x14032e2c8
??_7ILogManager@Events@Applications@Microsoft@@6BDebugEventDispatcher@123@@1340x14032e4a8
??_7ILogManager@Events@Applications@Microsoft@@6BIContextProvider@123@@1350x14032e490
??_7ILogManager@Events@Applications@Microsoft@@6BILogController@123@@1360x14032e330
??_7ILogger@Events@Applications@Microsoft@@6B@1370x14032e128
??_7IModule@Events@Applications@Microsoft@@6B@1380x14032ddd8
??_7ISemanticContext@Events@Applications@Microsoft@@6B@1390x14032de08
?AddEventListener@DebugEventSource@Events@Applications@Microsoft@@UEAAXW4DebugEventType@234@AEAVDebugEventListener@234@@Z1400x1401707d0
?AddModule@ILogConfiguration@Events@Applications@Microsoft@@QEAAXPEBDAEBV?$shared_ptr@VIModule@Events@Applications@Microsoft@@@std@@@Z1410x140174a20
?AttachEventSource@DebugEventSource@Events@Applications@Microsoft@@UEAA_NAEAV1234@@Z1420x140170880
?ClearExperimentIds@ISemanticContext@Events@Applications@Microsoft@@UEAAXXZ1430x1400299a0
?CreateLogManager@LogManagerProvider@Events@Applications@Microsoft@@SAPEAVILogManager@234@AEAVILogConfiguration@234@AEAW4status_t@234@@Z1440x14016b6b0
?CreateLogManager@LogManagerProvider@Events@Applications@Microsoft@@SAPEAVILogManager@234@PEBDAEAW4status_t@234@_K@Z1450x14016b6c0
?CreateLogManager@LogManagerProvider@Events@Applications@Microsoft@@SAPEAVILogManager@234@PEBD_NAEAVILogConfiguration@234@AEAW4status_t@234@_K@Z1460x14016b6d0
?DestroyLogManager@LogManagerProvider@Events@Applications@Microsoft@@SA?AW4status_t@234@PEBD@Z1470x14016b7e0
?DetachEventSource@DebugEventSource@Events@Applications@Microsoft@@UEAA_NAEAV1234@@Z1480x140170920
?DispatchEvent@DebugEventSource@Events@Applications@Microsoft@@UEAA_NVDebugEvent@234@@Z1490x1401709a0
?DispatchEventBroadcast@ILogManager@Events@Applications@Microsoft@@SA_NVDebugEvent@234@@Z1500x14018c9f0
?FromJSON@Events@Applications@Microsoft@@YA?AVILogConfiguration@123@PEBD@Z1510x140183cb0
?FromLogConfiguration@Events@Applications@Microsoft@@YA?AVILogConfiguration@123@AEAULogConfiguration@Telemetry@23@@Z1520x140183e70
?Get@LogManagerProvider@Events@Applications@Microsoft@@CAPEAVILogManager@234@AEAVILogConfiguration@234@AEAW4status_t@234@@Z1530x1401750c0
?Get@LogManagerProvider@Events@Applications@Microsoft@@CAPEAVILogManager@234@PEBDAEAW4status_t@234@@Z1540x140175100
?GetDefaultConfiguration@Events@Applications@Microsoft@@YAAEBVILogConfiguration@123@XZ1550x140184260
?GetLatency@EventProperties@Events@Applications@Microsoft@@QEBA?AW4EventLatency@234@XZ1560x140172530
?GetLogObfuscationKeyManger@@YAJPEAPEAVILogObfuscationKeyManager@@@Z1570x1400bb050
?GetLogObfuscatorAes@@YAJPEAPEAVILogObfuscatorAes@@@Z1580x1400b8a30
?GetModule@ILogConfiguration@Events@Applications@Microsoft@@QEAA?AV?$shared_ptr@VIModule@Events@Applications@Microsoft@@@std@@PEBD@Z1590x140174af0
?GetModules@ILogConfiguration@Events@Applications@Microsoft@@QEAAAEAV?$map@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$shared_ptr@VIModule@Events@Applications@Microsoft@@@2@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$shared_ptr@VIModule@Events@Applications@Microsoft@@@2@@std@@@2@@std@@XZ1600x140174d40
?GetName@EventProperties@Events@Applications@Microsoft@@QEBAAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ1610x1400855e0
?GetPersistence@EventProperties@Events@Applications@Microsoft@@QEBA?AW4EventPersistence@234@XZ1620x140172540
?GetPiiProperties@EventProperties@Events@Applications@Microsoft@@QEBA?BV?$map@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$pair@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@W4PiiKind@Events@Applications@Microsoft@@@2@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@U?$pair@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@W4PiiKind@Events@Application1630x140172550
?GetPolicyBitFlags@EventProperties@Events@Applications@Microsoft@@QEBA_KXZ1640x1401727c0
?GetPopSample@EventProperties@Events@Applications@Microsoft@@QEBANXZ1650x1401727d0
?GetPriority@EventProperties@Events@Applications@Microsoft@@QEBA?AW4EventPriority@234@XZ1660x140172530
?GetProperties@EventProperties@Events@Applications@Microsoft@@QEBAAEBV?$map@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@UEventProperty@Events@Applications@Microsoft@@U?$less@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@V?$allocator@U?$pair@$$CBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@UEventProperty@Events@Applications@Microsoft@@@std@@@2@@std@@W4DataCategory@234@@Z1670x1401727e0
?GetTimestamp@EventProperties@Events@Applications@Microsoft@@QEBA_JXZ1680x140172800
?GetType@EventProperties@Events@Applications@Microsoft@@QEBAAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ1690x140172810
?HasConfig@ILogConfiguration@Events@Applications@Microsoft@@QEAA_NPEBD@Z1700x140174d50
?Hash@GUID_t@Events@Applications@Microsoft@@QEBA_KXZ1710x1401781c0
?Initialize@IModule@Events@Applications@Microsoft@@UEAAXPEAVILogManager@234@@Z1720x1400299a0
?Release@LogManagerProvider@Events@Applications@Microsoft@@SA?AW4status_t@234@AEAVILogConfiguration@234@@Z1730x1401751c0
?Release@LogManagerProvider@Events@Applications@Microsoft@@SA?AW4status_t@234@PEBD@Z1740x1401751f0
?RemoveEventListener@DebugEventSource@Events@Applications@Microsoft@@UEAAXW4DebugEventType@234@AEAVDebugEventListener@234@@Z1750x140170b60
?SetAppEnv@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z1760x14016b7f0
?SetAppExperimentETag@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z1770x14016b8e0
?SetAppExperimentIds@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z1780x14016b9e0
?SetAppExperimentImpressionId@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z1790x14016bad0
?SetAppId@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z1800x14016bbc0
?SetAppLanguage@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z1810x14016bcb0
?SetAppName@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z1820x14016bda0
?SetAppVersion@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z1830x14016be90
?SetCommercialId@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z1840x14016bf80
?SetCommonField@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEBUEventProperty@234@@Z1850x1400299a0
?SetCustomField@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEBUEventProperty@234@@Z1860x1400299a0
?SetDeviceClass@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z1870x14016c070
?SetDeviceId@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z1880x14016c160
?SetDeviceMake@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z1890x14016c250
?SetDeviceModel@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z1900x14016c340
?SetDeviceOrgId@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z1910x14016c430
?SetEventExperimentIds@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@0@Z1920x1400299a0
?SetLatency@EventProperties@Events@Applications@Microsoft@@QEAAXW4EventLatency@234@@Z1930x140172820
?SetLevel@EventProperties@Events@Applications@Microsoft@@QEAAXE@Z1940x14016c520
?SetName@EventProperties@Events@Applications@Microsoft@@QEAA_NAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z1950x140172830
?SetNetworkCost@ISemanticContext@Events@Applications@Microsoft@@UEAAXW4NetworkCost@234@@Z1960x14016c5e0
?SetNetworkProvider@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z1970x14016c710
?SetNetworkType@ISemanticContext@Events@Applications@Microsoft@@UEAAXW4NetworkType@234@@Z1980x14016c800
?SetOsBuild@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z1990x14016c930
?SetOsName@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z2000x14016ca20
?SetOsVersion@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z2010x14016cb10
?SetPersistence@EventProperties@Events@Applications@Microsoft@@QEAAXW4EventPersistence@234@@Z2020x140172970
?SetPolicyBitFlags@EventProperties@Events@Applications@Microsoft@@QEAAX_K@Z2030x140172980
?SetPopsample@EventProperties@Events@Applications@Microsoft@@QEAAXN@Z2040x140172990
?SetPriority@EventProperties@Events@Applications@Microsoft@@QEAAXW4EventPriority@234@@Z2050x1401729a0
?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@0W4PiiKind@234@W4DataCategory@234@@Z2060x1401729e0
?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEAV?$vector@NV?$allocator@N@std@@@6@W4PiiKind@234@W4DataCategory@234@@Z2070x140172a30
?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEAV?$vector@UGUID_t@Events@Applications@Microsoft@@V?$allocator@UGUID_t@Events@Applications@Microsoft@@@std@@@6@W4PiiKind@234@W4DataCategory@234@@Z2080x140172a80
?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEAV?$vector@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$allocator@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@2@@6@W4PiiKind@234@W4DataCategory@234@@Z2090x140172ad0
?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AEAV?$vector@_JV?$allocator@_J@std@@@6@W4PiiKind@234@W4DataCategory@234@@Z2100x140172b20
?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CW4PiiKind@234@W4DataCategory@234@@Z2110x14016cc00
?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@EW4PiiKind@234@W4DataCategory@234@@Z2120x14016cc10
?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@FW4PiiKind@234@W4DataCategory@234@@Z2130x14016cc20
?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@GW4PiiKind@234@W4DataCategory@234@@Z2140x14016cc30
?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@HW4PiiKind@234@W4DataCategory@234@@Z2150x14016cc40
?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IW4PiiKind@234@W4DataCategory@234@@Z2160x14016cc50
?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@NW4PiiKind@234@W4DataCategory@234@@Z2170x140172b70
?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@PEBDW4PiiKind@234@W4DataCategory@234@@Z2180x140172bc0
?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@UEventProperty@234@@Z2190x140172c10
?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@UGUID_t@234@W4PiiKind@234@W4DataCategory@234@@Z2200x140172d10
?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@Utime_ticks_t@234@W4PiiKind@234@W4DataCategory@234@@Z2210x140172d60
?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_JW4PiiKind@234@W4DataCategory@234@@Z2220x140172dc0
?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_KW4PiiKind@234@W4DataCategory@234@@Z2230x14016cc60
?SetProperty@EventProperties@Events@Applications@Microsoft@@QEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@_NW4PiiKind@234@W4DataCategory@234@@Z2240x140172e10
?SetTicket@ISemanticContext@Events@Applications@Microsoft@@UEAAXW4TicketType@234@AEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z2250x1400299a0
?SetTimestamp@EventProperties@Events@Applications@Microsoft@@QEAAX_J@Z2260x140172e60
?SetType@EventProperties@Events@Applications@Microsoft@@QEAA_NAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z2270x140172e70
?SetUserANID@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z2280x14016cc70
?SetUserAdvertisingId@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z2290x14016cd60
?SetUserId@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@W4PiiKind@234@@Z2300x14016ce50
?SetUserLanguage@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z2310x14016cf30
?SetUserMsaId@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z2320x14016d020
?SetUserTimeZone@ISemanticContext@Events@Applications@Microsoft@@UEAAXAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@@Z2330x14016d110
?Teardown@IModule@Events@Applications@Microsoft@@UEAAXXZ2340x1400299a0
?TryGetLevel@EventProperties@Events@Applications@Microsoft@@QEBA?AV?$tuple@_NE@std@@XZ2350x140173010
?clear@EventProperty@Events@Applications@Microsoft@@QEAAXXZ2360x140178380
?convertUintVectorToGUID@GUID_t@Events@Applications@Microsoft@@SA?AU_GUID@@AEBV?$vector@EV?$allocator@E@std@@@std@@@Z2370x140178430
?copydata@EventProperty@Events@Applications@Microsoft@@AEAAXPEBU1234@@Z2380x140178490
?empty@EventProperty@Events@Applications@Microsoft@@QEAA_NXZ2390x140178620
?erase@EventProperties@Events@Applications@Microsoft@@QEAA_KAEBV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@W4DataCategory@234@@Z2400x1401733f0
?lock@?1??stateLock@DebugEventSource@Events@Applications@Microsoft@@KAAEAVrecursive_mutex@std@@XZ@4V67@A2410x1403e1610
?pack@EventProperties@Events@Applications@Microsoft@@QEAAPEAUevt_prop@@XZ2420x140173410
?stateLock@DebugEventSource@Events@Applications@Microsoft@@KAAEAVrecursive_mutex@std@@XZ2430x14016fbc0
?to_bytes@GUID_t@Events@Applications@Microsoft@@QEBAXAEAY0BA@E@Z2440x140178650
?to_string@EventProperty@Events@Applications@Microsoft@@UEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ2450x1401786a0
?to_string@GUID_t@Events@Applications@Microsoft@@QEBA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@XZ2460x140178f50
?type_name@EventProperty@Events@Applications@Microsoft@@SAPEBDI@Z2470x140178f70
?unpack@EventProperties@Events@Applications@Microsoft@@QEAA_NPEAUevt_prop@@_K@Z2480x1401736e0
evt_api_call_default2490x140167850
Language of compilation systemCountry where language is spokenMap
EnglishUnited States