Generated by JEB on 2019/08/01

PE: C:\Windows\System32\cnvfat.dll Base=0x180000000 SHA-256=B3395F4B051D728B8765A9C251873F2916BA57B2AE98E97234CA6DDAA6B9B88B
PDB: cnvfat.pdb GUID={C9FB9108-9389-7932-919DD3CE15B582CC} Age=1

309 located named symbols:
0x180007380: "__cdecl _imp_??1NTFS_LOG_FILE@@UEAA@XZ" __imp_??1NTFS_LOG_FILE@@UEAA@XZ
0x180005C04: "__cdecl _raise_securityfailure" __raise_securityfailure
0x180007378: "__cdecl _imp_??0NTFS_LOG_FILE@@QEAA@XZ" __imp_??0NTFS_LOG_FILE@@QEAA@XZ
0x180007198: "__cdecl _imp_?Write@IO_DP_DRIVE@@QEAAEVBIG_INT@@KPEAX@Z" __imp_?Write@IO_DP_DRIVE@@QEAAEVBIG_INT@@KPEAX@Z
0x180007448: "__cdecl _imp_?Save@NTFS_INDEX_TREE@@QEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@@Z" __imp_?Save@NTFS_INDEX_TREE@@QEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@@Z
0x1800071C8: IfsUtil_NULL_THUNK_DATA
0x180005DD0: "__cdecl FindPESection" _FindPESection
0x180007178: "__cdecl _imp_?Remove@NUMBER_SET@@QEAAEVBIG_INT@@0@Z" __imp_?Remove@NUMBER_SET@@QEAAEVBIG_INT@@0@Z
0x180004C70: "private: unsigned char __cdecl FAT_NTFS::FreeReservedSectors(void) __ptr64" ?FreeReservedSectors@FAT_NTFS@@AEAAEXZ
0x1800075D0: "__cdecl _imp_?ComputeCountSet@BITVECTOR@@AEBAKXZ" __imp_?ComputeCountSet@BITVECTOR@@AEBAKXZ
0x1800075F0: "__cdecl _imp_?Stricmp@WSTRING@@QEBAJPEBV1@@Z" __imp_?Stricmp@WSTRING@@QEBAJPEBV1@@Z
0x180007328: "__cdecl _imp_?Read@REAL_FAT_SA@@UEAAEPEAVMESSAGE@@@Z" __imp_?Read@REAL_FAT_SA@@UEAAEPEAVMESSAGE@@@Z
0x180007F8C: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x18000294C: "private: unsigned char __cdecl FAT_NTFS::ConvertRoot(class FATDIR * __ptr64) __ptr64" ?ConvertRoot@FAT_NTFS@@AEAAEPEAVFATDIR@@@Z
0x18000B070: "__cdecl _security_cookie_complement" __security_cookie_complement
0x180007738: "HPFS" ??_C@_19MEIHGKCG@?$AAH?$AAP?$AAF?$AAS?$AA?$AA@
0x1800056EC: "__cdecl CRT_INIT" _CRT_INIT
0x180007FF0: "__cdecl _IMPORT_DESCRIPTOR_IfsUtil" __IMPORT_DESCRIPTOR_IfsUtil
0x1800073D8: "__cdecl _imp_?Initialize@NTFS_BITMAP_FILE@@QEAAEW4FIX_LEVEL@@PEAVNTFS_MASTER_FILE_TABLE@@@Z" __imp_?Initialize@NTFS_BITMAP_FILE@@QEAAEW4FIX_LEVEL@@PEAVNTFS_MASTER_FILE_TABLE@@@Z
0x1800071E0: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x180007578: "__cdecl _imp_RtlInitUnicodeString" __imp_RtlInitUnicodeString
0x1800072F8: "__cdecl _imp_??1FAT_DIRENT@@UEAA@XZ" __imp_??1FAT_DIRENT@@UEAA@XZ
0x180006120: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x180007480: "__cdecl _imp_?Initialize@NTFS_ATTRIBUTE@@QEAAEPEAVLOG_IO_DP_DRIVE@@KPEBXKKPEBVWSTRING@@G@Z" __imp_?Initialize@NTFS_ATTRIBUTE@@QEAAEPEAVLOG_IO_DP_DRIVE@@KPEBXKKPEBVWSTRING@@G@Z
0x180007688: "__cdecl _imp_?Compare@OBJECT@@UEBAJPEBV1@@Z" __imp_?Compare@OBJECT@@UEBAJPEBV1@@Z
0x180007820: "UFAT.DLL" ??_C@_1BC@CDAPEHCB@?$AAU?$AAF?$AAA?$AAT?$AA?4?$AAD?$AAL?$AAL?$AA?$AA@
0x1800077D8: "\$BadClus" ??_C@_09INNHAHMB@?2$BadClus?$AA@
0x1800074F0: "__cdecl _imp_??1NTFS_FILE_RECORD_SEGMENT@@UEAA@XZ" __imp_??1NTFS_FILE_RECORD_SEGMENT@@UEAA@XZ
0x180007470: "__cdecl _imp_??0NTFS_ATTRIBUTE@@QEAA@XZ" __imp_??0NTFS_ATTRIBUTE@@QEAA@XZ
0x180007720: "" ??_C@_00CNPNBAHC@?$AA@
0x180007518: "__cdecl _imp_??1NTFS_EXTENT_LIST@@UEAA@XZ" __imp_??1NTFS_EXTENT_LIST@@UEAA@XZ
0x180003874: "private: unsigned char __cdecl FAT_NTFS::ConvertExtendedAttributes(class NTFS_FILE_RECORD_SEGMENT * __ptr64,unsigned short) __ptr64" ?ConvertExtendedAttributes@FAT_NTFS@@AEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@G@Z
0x180007438: "__cdecl _imp_?Initialize@NTFS_INDEX_TREE@@QEAAEKPEAVLOG_IO_DP_DRIVE@@KPEAVNTFS_BITMAP@@PEAVNTFS_UPCASE_TABLE@@KKKPEBVWSTRING@@@Z" __imp_?Initialize@NTFS_INDEX_TREE@@QEAAEKPEAVLOG_IO_DP_DRIVE@@KPEAVNTFS_BITMAP@@PEAVNTFS_UPCASE_TABLE@@KKKPEBVWSTRING@@@Z
0x1800074D8: "__cdecl _imp_?QueryDefaultClustersPerIndexBuffer@NTFS_SA@@SAKPEBVDP_DRIVE@@K@Z" __imp_?QueryDefaultClustersPerIndexBuffer@NTFS_SA@@SAKPEBVDP_DRIVE@@K@Z
0x180001294: "unsigned char __cdecl ConvertFATVolume(class LOG_IO_DP_DRIVE * __ptr64,class WSTRING const * __ptr64,class WSTRING const * __ptr64,class MESSAGE * __ptr64,unsigned long,enum _CONVERT_STATUS * __ptr64)" ?ConvertFATVolume@@YAEPEAVLOG_IO_DP_DRIVE@@PEBVWSTRING@@1PEAVMESSAGE@@KPEAW4_CONVERT_STATUS@@@Z
0x180007440: "__cdecl _imp_?Flush@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_BITMAP@@PEAVNTFS_INDEX_TREE@@E@Z" __imp_?Flush@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_BITMAP@@PEAVNTFS_INDEX_TREE@@E@Z
0x180007890: "EA DATA. SF" ??_C@_0M@BHLMPOKL@EA?5DATA?4?5SF?$AA@
0x1800076B0: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x1800072B8: "__cdecl _imp_?IsValidCreationTime@FAT_DIRENT@@QEBAEXZ" __imp_?IsValidCreationTime@FAT_DIRENT@@QEBAEXZ
0x180007774: "\$Mft" ??_C@_05GPEHJEJE@?2$Mft?$AA@
0x1800048F0: "private: unsigned char __cdecl FAT_NTFS::CreateElementary(void) __ptr64" ?CreateElementary@FAT_NTFS@@AEAAEXZ
0x180007488: "__cdecl _imp_?InsertIntoFile@NTFS_ATTRIBUTE@@UEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_BITMAP@@@Z" __imp_?InsertIntoFile@NTFS_ATTRIBUTE@@UEAAEPEAVNTFS_FILE_RECORD_SEGMENT@@PEAVNTFS_BITMAP@@@Z
0x180007658: "__cdecl _imp_??0HMEM@@QEAA@XZ" __imp_??0HMEM@@QEAA@XZ
0x1800050D8: "private: unsigned char __cdecl FAT_NTFS::QueryNeededHoles(class INTSTACK * __ptr64) __ptr64" ?QueryNeededHoles@FAT_NTFS@@AEAAEPEAVINTSTACK@@@Z
0x180007880: "%W" ??_C@_02MLMCGJHF@?$CFW?$AA@
0x180005DB7: "__cdecl XcptFilter" _XcptFilter
0x1800076B8: "__cdecl _xc_a" __xc_a
0x180007FDC: "__cdecl _IMPORT_DESCRIPTOR_UNTFS" __IMPORT_DESCRIPTOR_UNTFS
0x180007818: "\$Quota" ??_C@_07BJBNBCEC@?2$Quota?$AA@
0x180007168: "__cdecl _imp_?Lock@IO_DP_DRIVE@@QEAAEXZ" __imp_?Lock@IO_DP_DRIVE@@QEAAEXZ
0x1800074B8: "__cdecl _imp_??0NTFS_UPCASE_TABLE@@QEAA@XZ" __imp_??0NTFS_UPCASE_TABLE@@QEAA@XZ
0x180004070: "private: unsigned char __cdecl FAT_NTFS::ConvertFileDataResident(class FAT_DIRENT * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64) __ptr64" ?ConvertFileDataResident@FAT_NTFS@@AEAAEPEAVFAT_DIRENT@@PEAVNTFS_FILE_RECORD_SEGMENT@@@Z
0x1800074C0: "__cdecl _imp_??1NTFS_UPCASE_TABLE@@UEAA@XZ" __imp_??1NTFS_UPCASE_TABLE@@UEAA@XZ
0x1800073E8: "__cdecl _imp_?QuerySectorsInElementaryStructures@NTFS_SA@@SAKPEAVDP_DRIVE@@KKKKE@Z" __imp_?QuerySectorsInElementaryStructures@NTFS_SA@@SAKPEAVDP_DRIVE@@KKKKE@Z
0x1800060F6: memcpy
0x18000109C: "long __cdecl FileExists(class WSTRING const * __ptr64)" ?FileExists@@YAJPEBVWSTRING@@@Z
0x180007188: "__cdecl _imp_??0NUMBER_SET@@QEAA@XZ" __imp_??0NUMBER_SET@@QEAA@XZ
0x180007560: "__cdecl _imp_memset" __imp_memset
0x180005F8F: "__cdecl initterm" _initterm
0x18000B6B0: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x1800071E8: "__cdecl _imp_Sleep" __imp_Sleep
0x180007398: "__cdecl _imp_?Initialize@NTFS_UPCASE_FILE@@QEAAEW4FIX_LEVEL@@PEAVNTFS_MASTER_FILE_TABLE@@@Z" __imp_?Initialize@NTFS_UPCASE_FILE@@QEAAEW4FIX_LEVEL@@PEAVNTFS_MASTER_FILE_TABLE@@@Z
0x1800076D8: "__cdecl _xi_z" __xi_z
0x180007508: "__cdecl _imp_?Initialize@NTFS_FILE_RECORD_SEGMENT@@QEAAEW4FIX_LEVEL@@VBIG_INT@@PEAVNTFS_MFT_FILE@@@Z" __imp_?Initialize@NTFS_FILE_RECORD_SEGMENT@@QEAAEW4FIX_LEVEL@@VBIG_INT@@PEAVNTFS_MFT_FILE@@@Z
0x1800071F0: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x1800072B0: "__cdecl _imp_?QueryCreationTime@FAT_DIRENT@@QEBAEPEAT_LARGE_INTEGER@@@Z" __imp_?QueryCreationTime@FAT_DIRENT@@QEBAEPEAT_LARGE_INTEGER@@@Z
0x1800072F0: "__cdecl _imp_?Initialize@FAT_DIRENT@@QEAAEPEAXE@Z" __imp_?Initialize@FAT_DIRENT@@QEAAEPEAXE@Z
0x1800073A8: "__cdecl _imp_?Initialize@NTFS_UPCASE_TABLE@@QEAAEPEAVNTFS_ATTRIBUTE@@PEA_K@Z" __imp_?Initialize@NTFS_UPCASE_TABLE@@QEAAEPEAVNTFS_ATTRIBUTE@@PEA_K@Z
0x180005BC6: "__cdecl _C_specific_handler" __C_specific_handler
0x180007408: "__cdecl _imp_?InsertEntry@NTFS_INDEX_TREE@@QEAAEKPEAXU_MFT_SEGMENT_REFERENCE@@E@Z" __imp_?InsertEntry@NTFS_INDEX_TREE@@QEAAEKPEAXU_MFT_SEGMENT_REFERENCE@@E@Z
0x180007270: "__cdecl _imp_?Initialize@EA_HEADER@@QEAAEPEAVMEM@@PEAVLOG_IO_DP_DRIVE@@PEAVFAT_SA@@PEBVFAT@@KK@Z" __imp_?Initialize@EA_HEADER@@QEAAEPEAVMEM@@PEAVLOG_IO_DP_DRIVE@@PEAVFAT_SA@@PEBVFAT@@KK@Z
0x180007260: "__cdecl _imp_?Initialize@CLUSTER_CHAIN@@QEAAEPEAVMEM@@PEAVLOG_IO_DP_DRIVE@@PEAVFAT_SA@@PEBVFAT@@KK@Z" __imp_?Initialize@CLUSTER_CHAIN@@QEAAEPEAVMEM@@PEAVLOG_IO_DP_DRIVE@@PEAVFAT_SA@@PEBVFAT@@KK@Z
0x180006000: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x180007750: "CDFS" ??_C@_19MEJGKOAA@?$AAC?$AAD?$AAF?$AAS?$AA?$AA@
0x1800077CC: "\$Boot" ??_C@_06FDHFDIPB@?2$Boot?$AA@
0x180007570: "__cdecl _imp_RtlAllocateHeap" __imp_RtlAllocateHeap
0x180007590: "__cdecl _imp_NtSetThreadExecutionState" __imp_NtSetThreadExecutionState
0x1800072A0: "__cdecl _imp_?QueryLastAccessTime@FAT_DIRENT@@QEBAEPEAT_LARGE_INTEGER@@@Z" __imp_?QueryLastAccessTime@FAT_DIRENT@@QEBAEPEAT_LARGE_INTEGER@@@Z
0x1800073B8: "__cdecl _imp_?Initialize@NTFS_LOG_FILE@@QEAAEW4FIX_LEVEL@@PEAVNTFS_MASTER_FILE_TABLE@@@Z" __imp_?Initialize@NTFS_LOG_FILE@@QEAAEW4FIX_LEVEL@@PEAVNTFS_MASTER_FILE_TABLE@@@Z
0x180007808: "\$Extend" ??_C@_08ECJMOJFK@?2$Extend?$AA@
0x18000541C: "private: unsigned char __cdecl FAT_NTFS::ReserveCluster(unsigned long) __ptr64" ?ReserveCluster@FAT_NTFS@@AEAAEK@Z
0x180005DC3: "__cdecl amsg_exit" _amsg_exit
0x1800074A8: "__cdecl _imp_??0NTFS_SA@@QEAA@XZ" __imp_??0NTFS_SA@@QEAA@XZ
0x1800075E8: "__cdecl _imp_?Stricmp@WSTRING@@SAHPEAG0@Z" __imp_?Stricmp@WSTRING@@SAHPEAG0@Z
0x180007238: "__cdecl _imp_?Initialize@EA_SET@@QEAAEPEAVMEM@@PEAVLOG_IO_DP_DRIVE@@PEAVFAT_SA@@PEBVFAT@@KK@Z" __imp_?Initialize@EA_SET@@QEAAEPEAVMEM@@PEAVLOG_IO_DP_DRIVE@@PEAVFAT_SA@@PEBVFAT@@KK@Z
0x180007170: "__cdecl _imp_?DismountVolume@IFS_SYSTEM@@SAEPEBVWSTRING@@@Z" __imp_?DismountVolume@IFS_SYSTEM@@SAEPEBVWSTRING@@@Z
0x1800073D0: "__cdecl _imp_?IsFree@NTFS_BITMAP@@QEBAEVBIG_INT@@0@Z" __imp_?IsFree@NTFS_BITMAP@@QEBAEVBIG_INT@@0@Z
0x180003DC4: "private: unsigned char __cdecl FAT_NTFS::ConvertFileDataNonResident(class FAT_DIRENT * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64) __ptr64" ?ConvertFileDataNonResident@FAT_NTFS@@AEAAEPEAVFAT_DIRENT@@PEAVNTFS_FILE_RECORD_SEGMENT@@@Z
0x180007160: "__cdecl _imp_?Initialize@LOG_IO_DP_DRIVE@@QEAAEPEBVWSTRING@@PEAVMESSAGE@@E@Z" __imp_?Initialize@LOG_IO_DP_DRIVE@@QEAAEPEBVWSTRING@@PEAVMESSAGE@@E@Z
0x180001010: "long __cdecl IsConversionAvailable(class WSTRING const * __ptr64)" ?IsConversionAvailable@@YAJPEBVWSTRING@@@Z
0x180007258: "__cdecl _imp_??1CLUSTER_CHAIN@@UEAA@XZ" __imp_??1CLUSTER_CHAIN@@UEAA@XZ
0x180007250: "__cdecl _imp_??0CLUSTER_CHAIN@@QEAA@XZ" __imp_??0CLUSTER_CHAIN@@QEAA@XZ
0x1800074B0: "__cdecl _imp_??1NTFS_SA@@UEAA@XZ" __imp_??1NTFS_SA@@UEAA@XZ
0x180002AE8: "private: unsigned char __cdecl FAT_NTFS::ConvertDirectory(class FATDIR * __ptr64,class FAT_DIRENT * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64) __ptr64" ?ConvertDirectory@FAT_NTFS@@AEAAEPEAVFATDIR@@PEAVFAT_DIRENT@@PEAVNTFS_FILE_RECORD_SEGMENT@@@Z
0x180007300: "__cdecl _imp_??0FAT_DIRENT@@QEAA@XZ" __imp_??0FAT_DIRENT@@QEAA@XZ
0x180007650: "__cdecl _imp_?SetBit@BITVECTOR@@QEAAXKK@Z" __imp_?SetBit@BITVECTOR@@QEAAXKK@Z
0x180007668: "__cdecl _imp_?QuerySTR@WSTRING@@QEBAPEADKKPEADKE@Z" __imp_?QuerySTR@WSTRING@@QEBAPEADKKPEADKE@Z
0x18000776C: "NTFS" ??_C@_04HPPAIJNK@NTFS?$AA@
0x1800074E8: "__cdecl _imp_??0NTFS_FILE_RECORD_SEGMENT@@QEAA@XZ" __imp_??0NTFS_FILE_RECORD_SEGMENT@@QEAA@XZ
0x180007854: "%s%W" ??_C@_04ICAKOIHM@?$CFs?$CFW?$AA@
0x1800074E0: "__cdecl _imp_?Initialize@NTFS_SA@@QEAAEPEAVLOG_IO_DP_DRIVE@@PEAVMESSAGE@@VBIG_INT@@2KE@Z" __imp_?Initialize@NTFS_SA@@QEAAEPEAVLOG_IO_DP_DRIVE@@PEAVMESSAGE@@VBIG_INT@@2KE@Z
0x180007760: "FAT32" ??_C@_1M@CDKMPPAL@?$AAF?$AAA?$AAT?$AA3?$AA2?$AA?$AA@
0x180007478: "__cdecl _imp_??1NTFS_ATTRIBUTE@@UEAA@XZ" __imp_??1NTFS_ATTRIBUTE@@UEAA@XZ
0x180007200: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x1800073F8: "__cdecl _imp_??0NTFS_EXTENT_LIST@@QEAA@XZ" __imp_??0NTFS_EXTENT_LIST@@QEAA@XZ
0x18000B6A0: "__cdecl _native_startup_lock" __native_startup_lock
0x1800072D8: "__cdecl _imp_?QueryCensusAndRelocate@FAT_SA@@QEAAEPEAU_CENSUS_REPORT@@PEAVINTSTACK@@PEAE@Z" __imp_?QueryCensusAndRelocate@FAT_SA@@QEAAEPEAU_CENSUS_REPORT@@PEAVINTSTACK@@PEAE@Z
0x180001E54: DllMain
0x180007884: "$I30" ??_C@_04BCOLPLKL@$I30?$AA@
0x1800075C8: "__cdecl _imp_??1OBJECT@@UEAA@XZ" __imp_??1OBJECT@@UEAA@XZ
0x180006064: "__cdecl _GSHandlerCheck_SEH" __GSHandlerCheck_SEH
0x180007748: "FAT" ??_C@_17PFEEKKMA@?$AAF?$AAA?$AAT?$AA?$AA@
0x180007548: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x1800075A0: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x1800073F0: "__cdecl _imp_?WriteRemainingBootCode@NTFS_SA@@QEAAEXZ" __imp_?WriteRemainingBootCode@NTFS_SA@@QEAAEXZ
0x180007780: "\$MftMirr" ??_C@_09GDMEAOP@?2$MftMirr?$AA@
0x180007220: KERNEL32_NULL_THUNK_DATA
0x180007620: "__cdecl _imp_?Initialize@WSTRING@@QEAAEPEBV1@KK@Z" __imp_?Initialize@WSTRING@@QEAAEPEBV1@KK@Z
0x180007728: "NTFS" ??_C@_19ENNDBEJL@?$AAN?$AAT?$AAF?$AAS?$AA?$AA@
0x18000B060: "__cdecl _native_dllmain_reason" __native_dllmain_reason
0x180005FDC: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x180007660: "__cdecl _imp_??1HMEM@@UEAA@XZ" __imp_??1HMEM@@UEAA@XZ
0x180007500: "__cdecl _imp_??1NTFS_INDEX_TREE@@UEAA@XZ" __imp_??1NTFS_INDEX_TREE@@UEAA@XZ
0x180007420: "__cdecl _imp_?AddSecurityDescriptor@NTFS_FILE_RECORD_SEGMENT@@QEAAEW4_CANNED_SECURITY_TYPE@@PEAVNTFS_BITMAP@@@Z" __imp_?AddSecurityDescriptor@NTFS_FILE_RECORD_SEGMENT@@QEAAEW4_CANNED_SECURITY_TYPE@@PEAVNTFS_BITMAP@@@Z
0x1800044F8: "private: unsigned char __cdecl FAT_NTFS::CreateBitmaps(void) __ptr64" ?CreateBitmaps@FAT_NTFS@@AEAAEXZ
0x1800077A0: "\$Volume" ??_C@_08BBKNFJOO@?2$Volume?$AA@
0x180007400: "__cdecl _imp_?MakeNonresident@NTFS_ATTRIBUTE@@UEAAEPEAVNTFS_BITMAP@@@Z" __imp_?MakeNonresident@NTFS_ATTRIBUTE@@UEAAEPEAVNTFS_BITMAP@@@Z
0x180007218: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x180007158: "__cdecl _imp_??0LOG_IO_DP_DRIVE@@QEAA@XZ" __imp_??0LOG_IO_DP_DRIVE@@QEAA@XZ
0x1800071A0: "__cdecl _imp_?Push@INTSTACK@@QEAAEVBIG_INT@@@Z" __imp_?Push@INTSTACK@@QEAAEVBIG_INT@@@Z
0x180005E80: "__cdecl ValidateImageBase" _ValidateImageBase
0x180007510: "__cdecl _imp_?Read@NTFS_FRS_STRUCTURE@@UEAAEXZ" __imp_?Read@NTFS_FRS_STRUCTURE@@UEAAEXZ
0x180001FE0: "public: void __cdecl NTFS_BITMAP::SetAllocated(class BIG_INT,class BIG_INT) __ptr64" ?SetAllocated@NTFS_BITMAP@@QEAAXVBIG_INT@@0@Z
0x180003C78: "private: unsigned char __cdecl FAT_NTFS::ConvertFile(class FAT_DIRENT * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64) __ptr64" ?ConvertFile@FAT_NTFS@@AEAAEPEAVFAT_DIRENT@@PEAVNTFS_FILE_RECORD_SEGMENT@@@Z
0x1800074F8: "__cdecl _imp_??0NTFS_INDEX_TREE@@QEAA@XZ" __imp_??0NTFS_INDEX_TREE@@QEAA@XZ
0x1800075B8: "__cdecl _imp_RtlFreeHeap" __imp_RtlFreeHeap
0x180007498: "__cdecl _imp_?AllocateFileRecordSegment@NTFS_MASTER_FILE_TABLE@@QEAAEPEAVBIG_INT@@E@Z" __imp_?AllocateFileRecordSegment@NTFS_MASTER_FILE_TABLE@@QEAAEPEAVBIG_INT@@E@Z
0x180001F44: "public: void __cdecl NTFS_BITMAP::SetFree(class BIG_INT,class BIG_INT) __ptr64" ?SetFree@NTFS_BITMAP@@QEAAXVBIG_INT@@0@Z
0x180007190: "__cdecl _imp_??1NUMBER_SET@@UEAA@XZ" __imp_??1NUMBER_SET@@UEAA@XZ
0x1800073B0: "__cdecl _imp_?Flush@NTFS_MFT_FILE@@QEAAEXZ" __imp_?Flush@NTFS_MFT_FILE@@QEAAEXZ
0x180005930: "__cdecl DllMainCRTStartup" _DllMainCRTStartup
0x18000784C: "CHKDSK" ??_C@_06LCFJGHHB@CHKDSK?$AA@
0x180007538: "__cdecl _imp__initterm" __imp__initterm
0x180007348: UFAT_NULL_THUNK_DATA
0x180007388: "__cdecl _imp_?CreateElementaryStructures@NTFS_SA@@QEAAEPEAVNTFS_BITMAP@@KKKKPEBVNUMBER_SET@@EEEEEKPEAVMESSAGE@@PEAUBIOS_PARAMETER_BLOCK@@PEBVWSTRING@@E@Z" __imp_?CreateElementaryStructures@NTFS_SA@@QEAAEPEAVNTFS_BITMAP@@KKKKPEBVNUMBER_SET@@EEEEEKPEAVMESSAGE@@PEAUBIOS_PARAMETER_BLOCK@@PEBVWSTRING@@E@Z
0x180007640: "__cdecl _imp_?Display@MESSAGE@@QEAAEPEBDZZ" __imp_?Display@MESSAGE@@QEAAEPEBDZZ
0x180007FB4: "__cdecl _IMPORT_DESCRIPTOR_ulib" __IMPORT_DESCRIPTOR_ulib
0x1800071A8: "__cdecl _imp_?Initialize@INTSTACK@@QEAAEXZ" __imp_?Initialize@INTSTACK@@QEAAEXZ
0x180002600: "private: unsigned char __cdecl FAT_NTFS::CheckSpaceAndCreateHoles(void) __ptr64" ?CheckSpaceAndCreateHoles@FAT_NTFS@@AEAAEXZ
0x18000B690: "__cdecl _onexitend" __onexitend
0x1800076A8: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x180007428: "__cdecl _imp_?Create@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEBU_STANDARD_INFORMATION@@G@Z" __imp_?Create@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEBU_STANDARD_INFORMATION@@G@Z
0x180007208: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x18000789C: "FAT" ??_C@_03MPELFIKF@FAT?$AA@
0x180007180: "__cdecl _imp_??0READ_WRITE_CACHE@@QEAA@XZ" __imp_??0READ_WRITE_CACHE@@QEAA@XZ
0x180002DB4: "private: unsigned char __cdecl FAT_NTFS::ConvertDir(class FATDIR * __ptr64,class NTFS_INDEX_TREE * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64) __ptr64" ?ConvertDir@FAT_NTFS@@AEAAEPEAVFATDIR@@PEAVNTFS_INDEX_TREE@@PEAVNTFS_FILE_RECORD_SEGMENT@@@Z
0x1800076C8: "__cdecl _xi_a" __xi_a
0x1800071D0: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x180007288: "__cdecl _imp_?Initialize@FILEDIR@@QEAAEPEAVMEM@@PEAVLOG_IO_DP_DRIVE@@PEAVFAT_SA@@PEBVFAT@@K@Z" __imp_?Initialize@FILEDIR@@QEAAEPEAVMEM@@PEAVLOG_IO_DP_DRIVE@@PEAVFAT_SA@@PEBVFAT@@K@Z
0x1800073C8: "__cdecl _imp_??1NTFS_BITMAP_FILE@@UEAA@XZ" __imp_??1NTFS_BITMAP_FILE@@UEAA@XZ
0x180007698: "__cdecl _imp_?QueryWSTR@WSTRING@@QEBAPEAGKKPEAGKE@Z" __imp_?QueryWSTR@WSTRING@@QEBAPEAGKKPEAGKE@Z
0x180001CA0: "unsigned char __cdecl ConvertFatToNtfs(class LOG_IO_DP_DRIVE * __ptr64,class REAL_FAT_SA * __ptr64,class WSTRING const * __ptr64,class MESSAGE * __ptr64,unsigned long,enum _CONVERT_STATUS * __ptr64)" ?ConvertFatToNtfs@@YAEPEAVLOG_IO_DP_DRIVE@@PEAVREAL_FAT_SA@@PEBVWSTRING@@PEAVMESSAGE@@KPEAW4_CONVERT_STATUS@@@Z
0x1800077F8: "\$UpCase" ??_C@_08FIJHAFFK@?2$UpCase?$AA@
0x180007370: "__cdecl _imp_??1NTFS_UPCASE_FILE@@UEAA@XZ" __imp_??1NTFS_UPCASE_FILE@@UEAA@XZ
0x180007280: "__cdecl _imp_??0EA_SET@@QEAA@XZ" __imp_??0EA_SET@@QEAA@XZ
0x180007350: "__cdecl _imp_?AddExtent@NTFS_EXTENT_LIST@@QEAAEVBIG_INT@@00@Z" __imp_?AddExtent@NTFS_EXTENT_LIST@@QEAAEVBIG_INT@@00@Z
0x18000B6B8: "__cdecl pRawDllMain" _pRawDllMain
0x180007418: "__cdecl _imp_?QueryDuplicatedInformation@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAU_DUPLICATED_INFORMATION@@@Z" __imp_?QueryDuplicatedInformation@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAU_DUPLICATED_INFORMATION@@@Z
0x1800074D0: "__cdecl _imp_??1NTFS_MFT_FILE@@UEAA@XZ" __imp_??1NTFS_MFT_FILE@@UEAA@XZ
0x1800074C8: "__cdecl _imp_??0NTFS_MFT_FILE@@QEAA@XZ" __imp_??0NTFS_MFT_FILE@@QEAA@XZ
0x18000787C: "%s" ??_C@_02DKCKIIND@?$CFs?$AA@
0x1800073E0: "__cdecl _imp_?Write@NTFS_BITMAP@@QEAAEPEAVNTFS_ATTRIBUTE@@PEAV1@@Z" __imp_?Write@NTFS_BITMAP@@QEAAEPEAVNTFS_ATTRIBUTE@@PEAV1@@Z
0x180007360: "__cdecl _imp_?Initialize@NTFS_BITMAP@@QEAAEVBIG_INT@@EPEAVLOG_IO_DP_DRIVE@@KE@Z" __imp_?Initialize@NTFS_BITMAP@@QEAAEVBIG_INT@@EPEAVLOG_IO_DP_DRIVE@@KE@Z
0x1800071B0: "__cdecl _imp_??1INTSTACK@@UEAA@XZ" __imp_??1INTSTACK@@UEAA@XZ
0x180005BE0: "__cdecl _security_check_cookie" __security_check_cookie
0x1800076C0: "__cdecl _xc_z" __xc_z
0x18000B000: "struct _FILESYSTEM_MAP * FileSystemMap" ?FileSystemMap@@3PAU_FILESYSTEM_MAP@@A
0x1800054D4: "private: unsigned char __cdecl FAT_NTFS::WriteBoot(void) __ptr64" ?WriteBoot@FAT_NTFS@@AEAAEXZ
0x1800071D8: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x180007648: "__cdecl _imp_??0OBJECT@@IEAA@XZ" __imp_??0OBJECT@@IEAA@XZ
0x18000788C: "%8d" ??_C@_03GCLOGFGE@?$CF8d?$AA@
0x1800015C8: "unsigned char __cdecl IsChkdskOkay(class WSTRING const * __ptr64,class MESSAGE * __ptr64,unsigned char)" ?IsChkdskOkay@@YAEPEBVWSTRING@@PEAVMESSAGE@@E@Z
0x180007240: "__cdecl _imp_?Read@EA_SET@@UEAAEXZ" __imp_?Read@EA_SET@@UEAAEXZ
0x180006140: "__cdecl _chkstk" __chkstk
0x180005FC0: "public: virtual void __cdecl OBJECT::DebugDump(unsigned char)const __ptr64" ?DebugDump@OBJECT@@UEBAXE@Z
0x180007308: "__cdecl _imp_??1EA_HEADER@@UEAA@XZ" __imp_??1EA_HEADER@@UEAA@XZ
0x180007310: "__cdecl _imp_??0EA_HEADER@@QEAA@XZ" __imp_??0EA_HEADER@@QEAA@XZ
0x180007870: ".. " ??_C@_0M@JBDBKIFA@?4?4?5?5?5?5?5?5?5?5?5?$AA@
0x180007670: "__cdecl _imp_?Initialize@HMEM@@QEAAEXZ" __imp_?Initialize@HMEM@@QEAAEXZ
0x1800071C0: "__cdecl _imp_?Initialize@NUMBER_SET@@QEAAEXZ" __imp_?Initialize@NUMBER_SET@@QEAAEXZ
0x1800072E8: "__cdecl _imp_?SearchForDirEntry@FATDIR@@QEAAPEAXPEBVWSTRING@@@Z" __imp_?SearchForDirEntry@FATDIR@@QEAAPEAXPEBVWSTRING@@@Z
0x1800076E0: "__cdecl _guard_fids_table" __guard_fids_table
0x180007568: msvcrt_NULL_THUNK_DATA
0x180007FC8: "__cdecl _IMPORT_DESCRIPTOR_UFAT" __IMPORT_DESCRIPTOR_UFAT
0x180007030: "__cdecl load_config_used" _load_config_used
0x1800075D8: "__cdecl _imp_?Initialize@CLASS_DESCRIPTOR@@QEAAEPEBD@Z" __imp_?Initialize@CLASS_DESCRIPTOR@@QEAAEPEBD@Z
0x18000B608: "class CLASS_DESCRIPTOR const * __ptr64 const __ptr64 FAT_NTFS_cd" ?FAT_NTFS_cd@@3PEBVCLASS_DESCRIPTOR@@EB
0x18000B600: "__cdecl _@@_PchSym_@00@KxulyqvxgPillgKxuyzhvUuhUfgrohUxfuzgUhixUfhzUlyquivUznwGEUkxsOlyq@cnvfat" __@@_PchSym_@00@KxulyqvxgPillgKxuyzhvUuhUfgrohUxfuzgUhixUfhzUlyquivUznwGEUkxsOlyq@cnvfat
0x180007618: "__cdecl _imp_?Strcat@WSTRING@@QEAAEPEBV1@@Z" __imp_?Strcat@WSTRING@@QEAAEPEBV1@@Z
0x180007540: "__cdecl _imp__amsg_exit" __imp__amsg_exit
0x180007320: "__cdecl _imp_?Index12@FAT@@AEBAKK@Z" __imp_?Index12@FAT@@AEBAKK@Z
0x180007340: "__cdecl _imp_??1REAL_FAT_SA@@UEAA@XZ" __imp_??1REAL_FAT_SA@@UEAA@XZ
0x180007598: "__cdecl _imp_RtlLocalTimeToSystemTime" __imp_RtlLocalTimeToSystemTime
0x1800042A4: "private: unsigned char __cdecl FAT_NTFS::ConvertFileSystem(void) __ptr64" ?ConvertFileSystem@FAT_NTFS@@AEAAEXZ
0x180007460: "__cdecl _imp_??0NTFS_BITMAP@@QEAA@XZ" __imp_??0NTFS_BITMAP@@QEAA@XZ
0x1800075A8: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x180007210: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x180007410: "__cdecl _imp_?AddFileNameAttribute@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAU_FILE_NAME@@@Z" __imp_?AddFileNameAttribute@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAU_FILE_NAME@@@Z
0x1800077B0: "\$AttrDef" ??_C@_09OHDMOCFD@?2$AttrDef?$AA@
0x180007338: "__cdecl _imp_??0REAL_FAT_SA@@QEAA@XZ" __imp_??0REAL_FAT_SA@@QEAA@XZ
0x1800075B0: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x180007520: UNTFS_NULL_THUNK_DATA
0x1800073A0: "__cdecl _imp_?QueryAttribute@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_ATTRIBUTE@@PEAEKPEBVWSTRING@@@Z" __imp_?QueryAttribute@NTFS_FILE_RECORD_SEGMENT@@QEAAEPEAVNTFS_ATTRIBUTE@@PEAEKPEBVWSTRING@@@Z
0x1800077E8: "\$Secure" ??_C@_08HHCECGLD@?2$Secure?$AA@
0x180007298: "__cdecl _imp_?QueryName@FAT_DIRENT@@QEBAEPEAVWSTRING@@@Z" __imp_?QueryName@FAT_DIRENT@@QEBAEPEAVWSTRING@@@Z
0x180007468: "__cdecl _imp_??1NTFS_BITMAP@@UEAA@XZ" __imp_??1NTFS_BITMAP@@UEAA@XZ
0x180005FA0: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x180007290: "__cdecl _imp_?QueryLongName@FATDIR@@QEAAEJPEAVWSTRING@@@Z" __imp_?QueryLongName@FATDIR@@QEAAEJPEAVWSTRING@@@Z
0x180007248: "__cdecl _imp_?GetEa@EA_SET@@QEAAPEAU_EA@@KPEAJPEAE@Z" __imp_?GetEa@EA_SET@@QEAAPEAU_EA@@KPEAJPEAE@Z
0x1800072E0: "__cdecl _imp_?QueryFreeSectors@REAL_FAT_SA@@QEBAKXZ" __imp_?QueryFreeSectors@REAL_FAT_SA@@QEBAKXZ
0x180007230: "__cdecl _imp_?QueryEaSetClusterNumber@EA_HEADER@@QEBAGG@Z" __imp_?QueryEaSetClusterNumber@EA_HEADER@@QEBAGG@Z
0x180002080: "public: virtual void * __ptr64 __cdecl FAT_NTFS::`scalar deleting destructor'(unsigned int) __ptr64" ??_GFAT_NTFS@@UEAAPEAXI@Z
0x180007010: "const FAT_NTFS::`vftable'" ??_7FAT_NTFS@@6B@
0x180005288: "private: void __cdecl FAT_NTFS::QuerySectorsNeededForConversion(struct _CENSUS_REPORT * __ptr64,class BIG_INT * __ptr64) __ptr64" ?QuerySectorsNeededForConversion@FAT_NTFS@@AEAAXPEAU_CENSUS_REPORT@@PEAVBIG_INT@@@Z
0x1800073C0: "__cdecl _imp_??0NTFS_BITMAP_FILE@@QEAA@XZ" __imp_??0NTFS_BITMAP_FILE@@QEAA@XZ
0x180007268: "__cdecl _imp_?Initialize@FAT_DIRENT@@QEAAEPEAX@Z" __imp_?Initialize@FAT_DIRENT@@QEAAEPEAX@Z
0x180007558: "__cdecl _imp__XcptFilter" __imp__XcptFilter
0x180007838: "ChkdskEx" ??_C@_1BC@LONPNBB@?$AAC?$AAh?$AAk?$AAd?$AAs?$AAk?$AAE?$AAx?$AA?$AA@
0x180007610: "__cdecl _imp_?Initialize@WSTRING@@QEAAEPEBGK@Z" __imp_?Initialize@WSTRING@@QEAAEPEBGK@Z
0x1800075C0: ntdll_NULL_THUNK_DATA
0x180007550: "__cdecl _imp_memcpy" __imp_memcpy
0x180007368: "__cdecl _imp_??0NTFS_UPCASE_FILE@@QEAA@XZ" __imp_??0NTFS_UPCASE_FILE@@QEAA@XZ
0x180007228: "__cdecl _imp_??1EA_SET@@UEAA@XZ" __imp_??1EA_SET@@UEAA@XZ
0x180007580: "__cdecl _imp_NtQueryAttributesFile" __imp_NtQueryAttributesFile
0x18000111C: "unsigned char __cdecl CheckForNTFSReserveNames(class WSTRING const * __ptr64,unsigned char * __ptr64)" ?CheckForNTFSReserveNames@@YAEPEBVWSTRING@@PEAE@Z
0x1800072A8: "__cdecl _imp_?IsValidLastAccessTime@FAT_DIRENT@@QEBAEXZ" __imp_?IsValidLastAccessTime@FAT_DIRENT@@QEBAEXZ
0x18000B068: "__cdecl _security_cookie" __security_cookie
0x1800077C0: "\$BitMap" ??_C@_08PMFBBFD@?2$BitMap?$AA@
0x180007678: "__cdecl _imp_??0FSTRING@@QEAA@XZ" __imp_??0FSTRING@@QEAA@XZ
0x180006140: "__cdecl alloca_probe" _alloca_probe
0x180007148: "__cdecl _imp_?SetCache@IO_DP_DRIVE@@QEAAXPEAVDRIVE_CACHE@@@Z" __imp_?SetCache@IO_DP_DRIVE@@QEAAXPEAVDRIVE_CACHE@@@Z
0x1800075E0: "__cdecl _imp_??0CLASS_DESCRIPTOR@@QEAA@XZ" __imp_??0CLASS_DESCRIPTOR@@QEAA@XZ
0x1800071B8: "__cdecl _imp_??0INTSTACK@@QEAA@XZ" __imp_??0INTSTACK@@QEAA@XZ
0x18000B698: "__cdecl _onexitbegin" __onexitbegin
0x180007690: "__cdecl _imp_??1FSTRING@@UEAA@XZ" __imp_??1FSTRING@@UEAA@XZ
0x180007860: ". " ??_C@_0M@MDEHIDFG@?4?5?5?5?5?5?5?5?5?5?5?$AA@
0x180005FD0: "public: virtual long __cdecl OBJECT::Compare(class OBJECT const * __ptr64)const __ptr64" ?Compare@OBJECT@@UEBAJPEBV1@@Z
0x1800071F8: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x1800037E8: "private: unsigned char __cdecl FAT_NTFS::ConvertExtendedAttributes(class FAT_DIRENT * __ptr64,class NTFS_FILE_RECORD_SEGMENT * __ptr64) __ptr64" ?ConvertExtendedAttributes@FAT_NTFS@@AEAAEPEAVFAT_DIRENT@@PEAVNTFS_FILE_RECORD_SEGMENT@@@Z
0x180007FA0: "__cdecl _IMPORT_DESCRIPTOR_KERNEL32" __IMPORT_DESCRIPTOR_KERNEL32
0x180005EB4: "__cdecl _security_init_cookie" __security_init_cookie
0x180007150: "__cdecl _imp_RestoreThreadExecutionState" __imp_RestoreThreadExecutionState
0x1800072C0: "__cdecl _imp_?QueryLastWriteTime@FAT_DIRENT@@QEBAEPEAT_LARGE_INTEGER@@@Z" __imp_?QueryLastWriteTime@FAT_DIRENT@@QEBAEPEAT_LARGE_INTEGER@@@Z
0x1800074A0: "__cdecl _imp_?Extend@NTFS_MASTER_FILE_TABLE@@QEAAEK@Z" __imp_?Extend@NTFS_MASTER_FILE_TABLE@@QEAAEK@Z
0x180007588: "__cdecl _imp_NtQuerySystemInformation" __imp_NtQuerySystemInformation
0x180007490: "__cdecl _imp_?IsAttributePresent@NTFS_FILE_RECORD_SEGMENT@@QEAAEKPEBVWSTRING@@E@Z" __imp_?IsAttributePresent@NTFS_FILE_RECORD_SEGMENT@@QEAAEKPEBVWSTRING@@E@Z
0x1800076A0: ulib_NULL_THUNK_DATA
0x180007608: "__cdecl _imp_?QueryLibraryEntryPoint@SYSTEM@@SAP6A_JXZPEBVWSTRING@@0PEAPEAX@Z" __imp_?QueryLibraryEntryPoint@SYSTEM@@SAP6A_JXZPEBVWSTRING@@0PEAPEAX@Z
0x180001770: ConvertFAT
0x180007F78: "__cdecl _IMPORT_DESCRIPTOR_msvcrt" __IMPORT_DESCRIPTOR_msvcrt
0x180002080: "public: virtual void * __ptr64 __cdecl FAT_NTFS::`vector deleting destructor'(unsigned int) __ptr64" ??_EFAT_NTFS@@UEAAPEAXI@Z
0x1800072C8: "__cdecl _imp_??1FILEDIR@@UEAA@XZ" __imp_??1FILEDIR@@UEAA@XZ
0x180007140: "__cdecl _imp_?Initialize@READ_WRITE_CACHE@@QEAAEPEAVIO_DP_DRIVE@@KE@Z" __imp_?Initialize@READ_WRITE_CACHE@@QEAAEPEAVIO_DP_DRIVE@@KE@Z
0x180007358: "__cdecl _imp_?Initialize@NTFS_ATTRIBUTE@@QEAAEPEAVLOG_IO_DP_DRIVE@@KPEBVNTFS_EXTENT_LIST@@VBIG_INT@@2KPEBVWSTRING@@G@Z" __imp_?Initialize@NTFS_ATTRIBUTE@@QEAAEPEAVLOG_IO_DP_DRIVE@@KPEBVNTFS_EXTENT_LIST@@VBIG_INT@@2KPEBVWSTRING@@G@Z
0x180007530: "__cdecl _imp_malloc" __imp_malloc
0x180007430: "__cdecl _imp_NtfsUpcaseCompare" __imp_NtfsUpcaseCompare
0x1800072D0: "__cdecl _imp_??0FILEDIR@@QEAA@XZ" __imp_??0FILEDIR@@QEAA@XZ
0x180005C40: "__cdecl _report_gsfailure" __report_gsfailure
0x1800078A0: "%s%s" ??_C@_04HDOCAJNK@?$CFs?$CFs?$AA@
0x18000B6A8: "__cdecl _native_startup_state" __native_startup_state
0x1800020CC: "public: virtual __cdecl FAT_NTFS::~FAT_NTFS(void) __ptr64" ??1FAT_NTFS@@UEAA@XZ
0x180007638: "__cdecl _imp_??0DSTRING@@QEAA@XZ" __imp_??0DSTRING@@QEAA@XZ
0x180007680: "__cdecl _imp_?DebugDump@OBJECT@@UEBAXE@Z" __imp_?DebugDump@OBJECT@@UEBAXE@Z
0x180007390: "__cdecl _imp_?Initialize@NTFS_MFT_FILE@@QEAAEW4FIX_LEVEL@@PEAVLOG_IO_DP_DRIVE@@VBIG_INT@@KK2PEAVNTFS_BITMAP@@PEAVNTFS_UPCASE_TABLE@@PEAVNTFS_ATTRIBUTE@@@Z" __imp_?Initialize@NTFS_MFT_FILE@@QEAAEW4FIX_LEVEL@@PEAVLOG_IO_DP_DRIVE@@VBIG_INT@@KK2PEAVNTFS_BITMAP@@PEAVNTFS_UPCASE_TABLE@@PEAVNTFS_ATTRIBUTE@@@Z
0x180007458: "__cdecl _imp_?Initialize@NTFS_EXTENT_LIST@@QEAAEVBIG_INT@@0@Z" __imp_?Initialize@NTFS_EXTENT_LIST@@QEAAEVBIG_INT@@0@Z
0x180007600: "__cdecl _imp_?FreeLibraryHandle@SYSTEM@@SAXPEAX@Z" __imp_?FreeLibraryHandle@SYSTEM@@SAXPEAX@Z
0x180007790: "\$LogFile" ??_C@_09LOKHEOGK@?2$LogFile?$AA@
0x180007330: "__cdecl _imp_?Initialize@REAL_FAT_SA@@UEAAEPEAVLOG_IO_DP_DRIVE@@PEAVMESSAGE@@E@Z" __imp_?Initialize@REAL_FAT_SA@@UEAAEPEAVLOG_IO_DP_DRIVE@@PEAVMESSAGE@@E@Z
0x180007138: "__cdecl _imp_?Add@NUMBER_SET@@QEAAEVBIG_INT@@0@Z" __imp_?Add@NUMBER_SET@@QEAAEVBIG_INT@@0@Z
0x180007630: "__cdecl _imp_??1DSTRING@@UEAA@XZ" __imp_??1DSTRING@@UEAA@XZ
0x180007628: "__cdecl _imp_?Initialize@WSTRING@@QEAAEPEBDK@Z" __imp_?Initialize@WSTRING@@QEAAEPEBDK@Z
0x1800075F8: "__cdecl _imp_?ResetBit@BITVECTOR@@QEAAXKK@Z" __imp_?ResetBit@BITVECTOR@@QEAAXKK@Z
0x180007528: "__cdecl _imp_free" __imp_free
0x180007318: "__cdecl _imp_?Read@CLUSTER_CHAIN@@UEAAEXZ" __imp_?Read@CLUSTER_CHAIN@@UEAAEXZ
0x180005E20: "__cdecl IsNonwritableInCurrentImage" _IsNonwritableInCurrentImage
0x180007278: "__cdecl _imp_?QueryNthCluster@FAT@@QEBAKKK@Z" __imp_?QueryNthCluster@FAT@@QEBAKKK@Z
0x180007450: "__cdecl _imp_?Initialize@NTFS_INDEX_TREE@@QEAAEPEAVLOG_IO_DP_DRIVE@@KPEAVNTFS_BITMAP@@PEAVNTFS_UPCASE_TABLE@@KPEAVNTFS_FILE_RECORD_SEGMENT@@PEBVWSTRING@@@Z" __imp_?Initialize@NTFS_INDEX_TREE@@QEAAEPEAVLOG_IO_DP_DRIVE@@KPEAVNTFS_BITMAP@@PEAVNTFS_UPCASE_TABLE@@KPEAVNTFS_FILE_RECORD_SEGMENT@@PEBVWSTRING@@@Z
0x180002164: "public: unsigned char __cdecl FAT_NTFS::Initialize(class LOG_IO_DP_DRIVE * __ptr64,class REAL_FAT_SA * __ptr64,class WSTRING const * __ptr64,class MESSAGE * __ptr64,unsigned long) __ptr64" ?Initialize@FAT_NTFS@@QEAAEPEAVLOG_IO_DP_DRIVE@@PEAVREAL_FAT_SA@@PEBVWSTRING@@PEAVMESSAGE@@K@Z
0x180006102: memset
0x180008004: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR

[JEB Decompiler by PNF Software]