Generated by JEB on 2019/08/01

PE: C:\Windows\bfsvc.exe Base=0x140000000 SHA-256=D271499CC7039391130509E21F8E1BA7A9E8A49FEF71528B94A0448224DFC186
PDB: bfsvc.pdb GUID={7E40A94F-36C8-5509-B925D435C1166F8A} Age=1

581 located named symbols:
0x14000EA10: "Error copying %s to %s. Last Err" ??_C@_1FC@IFEKBALG@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAc?$AAo?$AAp?$AAy?$AAi?$AAn?$AAg?$AA?5?$AA?$CF?$AAs?$AA?5?$AAt?$AAo?$AA?5?$AA?$CF?$AAs?$AA?4?$AA?5?$AAL?$AAa?$AAs?$AAt?$AA?5?$AAE?$AAr?$AAr@
0x14000D940: "BfspSuspendBitLocker FAILED Erro" ??_C@_1FK@MONLINKI@?$AAB?$AAf?$AAs?$AAp?$AAS?$AAu?$AAs?$AAp?$AAe?$AAn?$AAd?$AAB?$AAi?$AAt?$AAL?$AAo?$AAc?$AAk?$AAe?$AAr?$AA?5?$AAF?$AAA?$AAI?$AAL?$AAE?$AAD?$AA?5?$AAE?$AAr?$AAr?$AAo@
0x140008F1C: ParseUncPath
0x140010780: "\StringFileInfo\%04x%04x\Interna" ??_C@_1EM@LGBMMPEJ@?$AA?2?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAF?$AAi?$AAl?$AAe?$AAI?$AAn?$AAf?$AAo?$AA?2?$AA?$CF?$AA0?$AA4?$AAx?$AA?$CF?$AA0?$AA4?$AAx?$AA?2?$AAI?$AAn?$AAt?$AAe?$AAr?$AAn?$AAa@
0x140008DD4: BuildPathHr
0x1400112E8: "\\?\UNC" ??_C@_1BA@BFGBFLGI@?$AA?2?$AA?2?$AA?$DP?$AA?2?$AAU?$AAN?$AAC?$AA?$AA@
0x14000C2DC: "__cdecl _raise_securityfailure" __raise_securityfailure
0x14000D150: "__cdecl _imp_GetSecurityDescriptorOwner" __imp_GetSecurityDescriptorOwner
0x14000C0F0: "__cdecl FindPESection" _FindPESection
0x140010D38: PARTITION_SYSTEM_GUID
0x14000EE90: "BfspCopyFile(%s, %s) failed! (At" ??_C@_1IC@EJELGJIP@?$AAB?$AAf?$AAs?$AAp?$AAC?$AAo?$AAp?$AAy?$AAF?$AAi?$AAl?$AAe?$AA?$CI?$AA?$CF?$AAs?$AA?0?$AA?5?$AA?$CF?$AAs?$AA?$CJ?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$CB?$AA?5?$AA?$CI?$AAA?$AAt@
0x14000E010: "O:%sG:%sD:P(A;;FA;;;%s)(A;;GRGX;" ??_C@_1LK@PNDMPKCA@?$AAO?$AA?3?$AA?$CF?$AAs?$AAG?$AA?3?$AA?$CF?$AAs?$AAD?$AA?3?$AAP?$AA?$CI?$AAA?$AA?$DL?$AA?$DL?$AAF?$AAA?$AA?$DL?$AA?$DL?$AA?$DL?$AA?$CF?$AAs?$AA?$CJ?$AA?$CI?$AAA?$AA?$DL?$AA?$DL?$AAG?$AAR?$AAG?$AAX?$AA?$DL@
0x140001330: StringCchCatW
0x14000D4F8: "__cdecl _imp_LdrAccessResource" __imp_LdrAccessResource
0x140006A30: BfspValidateChecksum
0x140012360: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x14000D490: "__cdecl _imp_NtQueryDirectoryObject" __imp_NtQueryDirectoryObject
0x14000D6D8: "SeTakeOwnershipPrivilege" ??_C@_1DC@DAFGHJAD@?$AAS?$AAe?$AAT?$AAa?$AAk?$AAe?$AAO?$AAw?$AAn?$AAe?$AAr?$AAs?$AAh?$AAi?$AAp?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x14000D2B0: "__cdecl _imp_SetThreadpoolThreadMinimum" __imp_SetThreadpoolThreadMinimum
0x14000DA80: "Failed to validate boot manager " ??_C@_1IA@MLGKAFDE@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAv?$AAa?$AAl?$AAi?$AAd?$AAa?$AAt?$AAe?$AA?5?$AAb?$AAo?$AAo?$AAt?$AA?5?$AAm?$AAa?$AAn?$AAa?$AAg?$AAe?$AAr?$AA?5@
0x14000C0E0: "__cdecl wsetargv" _wsetargv
0x14000F4F0: "List of debugger files is empty" ??_C@_1EA@BICJIFLH@?$AAL?$AAi?$AAs?$AAt?$AA?5?$AAo?$AAf?$AA?5?$AAd?$AAe?$AAb?$AAu?$AAg?$AAg?$AAe?$AAr?$AA?5?$AAf?$AAi?$AAl?$AAe?$AAs?$AA?5?$AAi?$AAs?$AA?5?$AAe?$AAm?$AAp?$AAt?$AAy?$AA?$AA@
0x1400059D0: BfspBsdLogServicingEvent
0x140014030: "__cdecl _security_cookie_complement" __security_cookie_complement
0x14000D658: "v" ??_C@_13JAOPNPKD@?$AAv?$AA?$AA@
0x14000D710: "SeBackupPrivilege" ??_C@_1CE@MBNFGOEN@?$AAS?$AAe?$AAB?$AAa?$AAc?$AAk?$AAu?$AAp?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x14000D548: "__cdecl _imp_NtOpenProcess" __imp_NtOpenProcess
0x14000D438: "__cdecl _imp___wgetmainargs" __imp___wgetmainargs
0x14000D320: "__cdecl _imp_DeviceIoControl" __imp_DeviceIoControl
0x140007128: BfspSuspendBitLocker
0x14000F198: "bootfix.bin" ??_C@_1BI@PFKLOCO@?$AAb?$AAo?$AAo?$AAt?$AAf?$AAi?$AAx?$AA?4?$AAb?$AAi?$AAn?$AA?$AA@
0x14000D328: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x14000F6D8: "|SYSPART|" ??_C@_1BE@DAMIEMKL@?$AA?$HM?$AAS?$AAY?$AAS?$AAP?$AAA?$AAR?$AAT?$AA?$HM?$AA?$AA@
0x14000D560: "__cdecl _imp_RtlInitUnicodeString" __imp_RtlInitUnicodeString
0x14000F480: "ServiceDebuggerFiles: Failed to " ??_C@_1GO@MJCJHNKN@?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAD?$AAe?$AAb?$AAu?$AAg?$AAg?$AAe?$AAr?$AAF?$AAi?$AAl?$AAe?$AAs?$AA?3?$AA?5?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5@
0x14000C710: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x140010FE0: "FindFirstFileNameW" ??_C@_0BD@OGFDEFBL@FindFirstFileNameW?$AA@
0x14000D350: SHELL32_NULL_THUNK_DATA
0x14000D390: "__cdecl _imp__wcslwr" __imp__wcslwr
0x14000D250: "__cdecl _imp_CreateFileW" __imp_CreateFileW
0x14000EFC8: "EFI" ??_C@_17MELNBCNJ@?$AAE?$AAF?$AAI?$AA?$AA@
0x140010FF8: "FindNextFileNameW" ??_C@_0BC@MEIACHKG@FindNextFileNameW?$AA@
0x140010B60: "GetSecurityDescriptorControl fai" ??_C@_1GM@MCDCACAD@?$AAG?$AAe?$AAt?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAo?$AAr?$AAC?$AAo?$AAn?$AAt?$AAr?$AAo?$AAl?$AA?5?$AAf?$AAa?$AAi@
0x140011300: "CreatePath: Unable to create [%s" ??_C@_1FM@OFCLJDAE@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAP?$AAa?$AAt?$AAh?$AA?3?$AA?5?$AAU?$AAn?$AAa?$AAb?$AAl?$AAe?$AA?5?$AAt?$AAo?$AA?5?$AAc?$AAr?$AAe?$AAa?$AAt?$AAe?$AA?5?$AA?$FL?$AA?$CF?$AAs@
0x14000D540: "__cdecl _imp_NtReadFile" __imp_NtReadFile
0x14000ECD0: "ServicingBootFiles failed. Error" ??_C@_1EO@NCLFIMAC@?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAi?$AAn?$AAg?$AAB?$AAo?$AAo?$AAt?$AAF?$AAi?$AAl?$AAe?$AAs?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?4?$AA?5?$AAE?$AAr?$AAr?$AAo?$AAr@
0x140010440: "BfspPrintFileOwnerProcess: NtQue" ??_C@_1JC@HPBBPLFE@?$AAB?$AAf?$AAs?$AAp?$AAP?$AAr?$AAi?$AAn?$AAt?$AAF?$AAi?$AAl?$AAe?$AAO?$AAw?$AAn?$AAe?$AAr?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAN?$AAt?$AAQ?$AAu?$AAe@
0x140007D90: WdsGetCopyRetryData
0x14000D348: "__cdecl _imp_CommandLineToArgvW" __imp_CommandLineToArgvW
0x1400047EC: BfspEnvGetValue
0x140014078: "__cdecl commode" _commode
0x140010728: "GetFileVersionInfoSizeW" ??_C@_0BI@EGKIMOGO@GetFileVersionInfoSizeW?$AA@
0x14000F0D0: "EFI\Boot" ??_C@_1BC@ODJJEONJ@?$AAE?$AAF?$AAI?$AA?2?$AAB?$AAo?$AAo?$AAt?$AA?$AA@
0x14000EFD0: "EFI\Microsoft\Boot" ??_C@_1CG@PLNLJKPG@?$AAE?$AAF?$AAI?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAB?$AAo?$AAo?$AAt?$AA?$AA@
0x140010310: "BfspPrintFileOwnerProcess: NtQue" ??_C@_1LM@MBFKKMGJ@?$AAB?$AAf?$AAs?$AAp?$AAP?$AAr?$AAi?$AAn?$AAt?$AAF?$AAi?$AAl?$AAe?$AAO?$AAw?$AAn?$AAe?$AAr?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAN?$AAt?$AAQ?$AAu?$AAe@
0x1400116F8: "\Device" ??_C@_1BA@CCLAPIHO@?$AA?2?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AA?$AA@
0x14000D880: "|SYSPART|\|DEST|\|BOOTMGR|" ??_C@_1DG@KLBLJNIF@?$AA?$HM?$AAS?$AAY?$AAS?$AAP?$AAA?$AAR?$AAT?$AA?$HM?$AA?2?$AA?$HM?$AAD?$AAE?$AAS?$AAT?$AA?$HM?$AA?2?$AA?$HM?$AAB?$AAO?$AAO?$AAT?$AAM?$AAG?$AAR?$AA?$HM?$AA?$AA@
0x14000F950: "Failed to service spaces bootmgr" ??_C@_1GG@MFDEKOAH@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAs?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AA?5?$AAs?$AAp?$AAa?$AAc?$AAe?$AAs?$AA?5?$AAb?$AAo?$AAo?$AAt?$AAm?$AAg?$AAr@
0x14000D660: "System\Setup" ??_C@_1BK@DBNBIMPE@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?2?$AAS?$AAe?$AAt?$AAu?$AAp?$AA?$AA@
0x14000F7D0: "|SOURCE|\Misc\|FWTYPE|\bootspace" ??_C@_1EM@EHLPJKGM@?$AA?$HM?$AAS?$AAO?$AAU?$AAR?$AAC?$AAE?$AA?$HM?$AA?2?$AAM?$AAi?$AAs?$AAc?$AA?2?$AA?$HM?$AAF?$AAW?$AAT?$AAY?$AAP?$AAE?$AA?$HM?$AA?2?$AAb?$AAo?$AAo?$AAt?$AAs?$AAp?$AAa?$AAc?$AAe@
0x14000D568: "__cdecl _imp_NtWriteFile" __imp_NtWriteFile
0x140009EC8: SiGetRegistryValue
0x14000D538: "__cdecl _imp_NtSetInformationThread" __imp_NtSetInformationThread
0x14000D3D0: "__cdecl _imp_wcschr" __imp_wcschr
0x14000E5C8: "|SYSPART|\|DEST|\|FONTS|" ??_C@_1DC@HANDGLDN@?$AA?$HM?$AAS?$AAY?$AAS?$AAP?$AAA?$AAR?$AAT?$AA?$HM?$AA?2?$AA?$HM?$AAD?$AAE?$AAS?$AAT?$AA?$HM?$AA?2?$AA?$HM?$AAF?$AAO?$AAN?$AAT?$AAS?$AA?$HM?$AA?$AA@
0x14000E900: "Error expanding string %s. Last " ??_C@_1FI@PFKINBPM@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAe?$AAx?$AAp?$AAa?$AAn?$AAd?$AAi?$AAn?$AAg?$AA?5?$AAs?$AAt?$AAr?$AAi?$AAn?$AAg?$AA?5?$AA?$CF?$AAs?$AA?4?$AA?5?$AAL?$AAa?$AAs?$AAt?$AA?5@
0x140010F60: "WdsCopyFileEx: Failed to delete " ??_C@_1FO@IPFHJJJF@?$AAW?$AAd?$AAs?$AAC?$AAo?$AAp?$AAy?$AAF?$AAi?$AAl?$AAe?$AAE?$AAx?$AA?3?$AA?5?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAd?$AAe?$AAl?$AAe?$AAt?$AAe?$AA?5@
0x14000DFB0: "Failed to expand Recovery direct" ??_C@_1FC@CJPJMIJF@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAe?$AAx?$AAp?$AAa?$AAn?$AAd?$AA?5?$AAR?$AAe?$AAc?$AAo?$AAv?$AAe?$AAr?$AAy?$AA?5?$AAd?$AAi?$AAr?$AAe?$AAc?$AAt@
0x140014688: "unsigned long ReferenceCount" ?ReferenceCount@@3KA
0x14000FCB0: "ServiceSpaces: Failed to copy %s" ??_C@_1HC@DLCDCMAD@?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAS?$AAp?$AAa?$AAc?$AAe?$AAs?$AA?3?$AA?5?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAc?$AAo?$AAp?$AAy?$AA?5?$AA?$CF?$AAs@
0x14000FF10: "Failed to get file size for %s! " ??_C@_1GC@MJMEDIIK@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAg?$AAe?$AAt?$AA?5?$AAf?$AAi?$AAl?$AAe?$AA?5?$AAs?$AAi?$AAz?$AAe?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AA?$CF?$AAs?$AA?$CB?$AA?5@
0x140002CF8: BfspCopyFile
0x14000BFC0: "long __cdecl __CxxUnhandledExceptionFilter(struct _EXCEPTION_POINTERS * __ptr64)" ?__CxxUnhandledExceptionFilter@@YAJPEAU_EXCEPTION_POINTERS@@@Z
0x14000D5A0: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x14000ED84: "." ??_C@_13JOFGPIOO@?$AA?4?$AA?$AA@
0x14000D738: "SeRestorePrivilege" ??_C@_1CG@LMBBLCJG@?$AAS?$AAe?$AAR?$AAe?$AAs?$AAt?$AAo?$AAr?$AAe?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x140014084: "__cdecl fmode" _fmode
0x14000D8C0: "Failed to get VolumeName for %ws" ??_C@_1EI@EPKMNMLD@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAg?$AAe?$AAt?$AA?5?$AAV?$AAo?$AAl?$AAu?$AAm?$AAe?$AAN?$AAa?$AAm?$AAe?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AA?$CF?$AAw?$AAs@
0x140010C40: "GetSecurityDescriptorGroup faile" ??_C@_1GI@EIOAKMLF@?$AAG?$AAe?$AAt?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAo?$AAr?$AAG?$AAr?$AAo?$AAu?$AAp?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe@
0x140011790: "\ArcName\multi(0)disk(0)rdisk(0)" ??_C@_1EC@PIADGFGJ@?$AA?2?$AAA?$AAr?$AAc?$AAN?$AAa?$AAm?$AAe?$AA?2?$AAm?$AAu?$AAl?$AAt?$AAi?$AA?$CI?$AA0?$AA?$CJ?$AAd?$AAi?$AAs?$AAk?$AA?$CI?$AA0?$AA?$CJ?$AAr?$AAd?$AAi?$AAs?$AAk?$AA?$CI?$AA0?$AA?$CJ@
0x14000D3C8: "__cdecl _imp__wcsnicmp" __imp__wcsnicmp
0x140001008: wWinMain
0x140010740: "\VarFileInfo\Translation" ??_C@_1DC@HCLBMGIA@?$AA?2?$AAV?$AAa?$AAr?$AAF?$AAi?$AAl?$AAe?$AAI?$AAn?$AAf?$AAo?$AA?2?$AAT?$AAr?$AAa?$AAn?$AAs?$AAl?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x14000D158: "__cdecl _imp_GetSecurityDescriptorControl" __imp_GetSecurityDescriptorControl
0x14000C01E: "__cdecl XcptFilter" _XcptFilter
0x14000D5A8: "__cdecl _xc_a" __xc_a
0x14000D378: "__cdecl _imp_wcsstr" __imp_wcsstr
0x14000F150: "bootarm.efi" ??_C@_1BI@CJNGFIED@?$AAb?$AAo?$AAo?$AAt?$AAa?$AAr?$AAm?$AA?4?$AAe?$AAf?$AAi?$AA?$AA@
0x14000D4A8: "__cdecl _imp_NtQueryBootOptions" __imp_NtQueryBootOptions
0x140011200: "DeleteFileEx: Unable to delete [" ??_C@_1GA@BJHEKIBJ@?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AAF?$AAi?$AAl?$AAe?$AAE?$AAx?$AA?3?$AA?5?$AAU?$AAn?$AAa?$AAb?$AAl?$AAe?$AA?5?$AAt?$AAo?$AA?5?$AAd?$AAe?$AAl?$AAe?$AAt?$AAe?$AA?5?$AA?$FL@
0x14000D1D0: "__cdecl _imp_GetStartupInfoW" __imp_GetStartupInfoW
0x140011690: "Harddisk" ??_C@_1BC@PEHNMCKA@?$AAH?$AAa?$AAr?$AAd?$AAd?$AAi?$AAs?$AAk?$AA?$AA@
0x140003D00: BfspSpacesCopyToPhysicalPartitions
0x140010250: "No process found using %s file." ??_C@_1EA@MABEFPLM@?$AAN?$AAo?$AA?5?$AAp?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?5?$AAf?$AAo?$AAu?$AAn?$AAd?$AA?5?$AAu?$AAs?$AAi?$AAn?$AAg?$AA?5?$AA?$CF?$AAs?$AA?5?$AAf?$AAi?$AAl?$AAe?$AA?4?$AA?$AA@
0x14000D240: "__cdecl _imp_FindClose" __imp_FindClose
0x1400012A8: StringCchCopyW
0x14000E600: "Copying font files from %s to %s" ??_C@_1EI@NJCBOJEB@?$AAC?$AAo?$AAp?$AAy?$AAi?$AAn?$AAg?$AA?5?$AAf?$AAo?$AAn?$AAt?$AA?5?$AAf?$AAi?$AAl?$AAe?$AAs?$AA?5?$AAf?$AAr?$AAo?$AAm?$AA?5?$AA?$CF?$AAs?$AA?5?$AAt?$AAo?$AA?5?$AA?$CF?$AAs@
0x140010830: "Failed to adjust token privelege" ??_C@_1GI@BGDEPFNO@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAa?$AAd?$AAj?$AAu?$AAs?$AAt?$AA?5?$AAt?$AAo?$AAk?$AAe?$AAn?$AA?5?$AAp?$AAr?$AAi?$AAv?$AAe?$AAl?$AAe?$AAg?$AAe@
0x1400106C8: "version.dll" ??_C@_1BI@JADLCDAP@?$AAv?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x14000BFB4: "__cdecl wcsicmp" _wcsicmp
0x14000C6E6: memcpy
0x140008E3C: FormFullPathName
0x14000D3B0: "__cdecl _imp__vsnwprintf_s" __imp__vsnwprintf_s
0x140012324: "__cdecl _IMPORT_DESCRIPTOR_imagehlp" __IMPORT_DESCRIPTOR_imagehlp
0x140006554: BfspGetUserSidString
0x14000D2D8: "__cdecl _imp_LoadLibraryExW" __imp_LoadLibraryExW
0x1400094E8: SyspartGetSystemPartition
0x140009B28: SiGetBootDeviceNameFromRegistry
0x14000D388: "__cdecl _imp_memset" __imp_memset
0x14000FBE0: "ServiceSpaces: Failed to create " ??_C@_1HE@FKKLKPFG@?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAS?$AAp?$AAa?$AAc?$AAe?$AAs?$AA?3?$AA?5?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAc?$AAr?$AAe?$AAa?$AAt?$AAe?$AA?5@
0x14000C2AF: "__cdecl initterm" _initterm
0x14000F038: "FWTYPE" ??_C@_1O@IFAOOHNL@?$AAF?$AAW?$AAT?$AAY?$AAP?$AAE?$AA?$AA@
0x14000E1A8: "|SYSPART|\|DEST|\BOOTSTAT.DAT" ??_C@_1DM@MPOEOHKG@?$AA?$HM?$AAS?$AAY?$AAS?$AAP?$AAA?$AAR?$AAT?$AA?$HM?$AA?2?$AA?$HM?$AAD?$AAE?$AAS?$AAT?$AA?$HM?$AA?2?$AAB?$AAO?$AAO?$AAT?$AAS?$AAT?$AAA?$AAT?$AA?4?$AAD?$AAA?$AAT?$AA?$AA@
0x1400146D8: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x140011518: "SystemStartOptions" ??_C@_1CG@BLIBLCJE@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAS?$AAt?$AAa?$AAr?$AAt?$AAO?$AAp?$AAt?$AAi?$AAo?$AAn?$AAs?$AA?$AA@
0x14000D1A0: "__cdecl _imp_Sleep" __imp_Sleep
0x14000D5D8: "__cdecl _xi_z" __xi_z
0x14000D398: "__cdecl _imp___iob_func" __imp___iob_func
0x140009BA0: SiIsWinPEBoot
0x14000D1F0: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x14000DB80: "No" ??_C@_15BICKNCBF@?$AAN?$AAo?$AA?$AA@
0x140014700: BfspSourceOsVersion
0x14000C2BB: "__cdecl _C_specific_handler" __C_specific_handler
0x1400146E8: FileLoggingEnabled
0x140011190: "DeleteFileEx: Trying to set back" ??_C@_1GG@IIHDJFOG@?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AAF?$AAi?$AAl?$AAe?$AAE?$AAx?$AA?3?$AA?5?$AAT?$AAr?$AAy?$AAi?$AAn?$AAg?$AA?5?$AAt?$AAo?$AA?5?$AAs?$AAe?$AAt?$AA?5?$AAb?$AAa?$AAc?$AAk@
0x140007320: "int __cdecl SiGetDriveIds(class SP_DRIVE_ENUM_FILTER * __ptr64,struct _SP_IDS * __ptr64 * __ptr64)" ?SiGetDriveIds@@YAHPEAVSP_DRIVE_ENUM_FILTER@@PEAPEAU_SP_IDS@@@Z
0x1400108A0: "Failed to lookup privelege! Erro" ??_C@_1FK@LADMGOAD@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAl?$AAo?$AAo?$AAk?$AAu?$AAp?$AA?5?$AAp?$AAr?$AAi?$AAv?$AAe?$AAl?$AAe?$AAg?$AAe?$AA?$CB?$AA?5?$AAE?$AAr?$AAr?$AAo@
0x14000E270: "Error creating boot status data " ??_C@_1IG@MNEPDBGE@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAc?$AAr?$AAe?$AAa?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAb?$AAo?$AAo?$AAt?$AA?5?$AAs?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?5?$AAd?$AAa?$AAt?$AAa?$AA?5@
0x14000ED28: "*" ??_C@_13BBDEGPLJ@?$AA?$CK?$AA?$AA@
0x14000D218: "__cdecl _imp_HeapFree" __imp_HeapFree
0x1400113E8: "\\" ??_C@_15LEKKCGMK@?$AA?2?$AA?2?$AA?$AA@
0x14000D760: "ServiceBootFiles MuiOnly:%c Res:" ??_C@_1MC@LACKGDDN@?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAB?$AAo?$AAo?$AAt?$AAF?$AAi?$AAl?$AAe?$AAs?$AA?5?$AAM?$AAu?$AAi?$AAO?$AAn?$AAl?$AAy?$AA?3?$AA?$CF?$AAc?$AA?5?$AAR?$AAe?$AAs?$AA?3@
0x1400116B0: "\EFI\Microsoft\Boot\bootmgfw.efi" ??_C@_1EC@LNDFLFLH@?$AA?2?$AAE?$AAF?$AAI?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAB?$AAo?$AAo?$AAt?$AA?2?$AAb?$AAo?$AAo?$AAt?$AAm?$AAg?$AAf?$AAw?$AA?4?$AAe?$AAf?$AAi@
0x14000D518: "__cdecl _imp_NtQueryInformationThread" __imp_NtQueryInformationThread
0x14000D128: "__cdecl _imp_RegCloseKey" __imp_RegCloseKey
0x140005980: BfspBsdLogRead
0x14000D208: "__cdecl _imp_GetVolumeInformationW" __imp_GetVolumeInformationW
0x14000C5EC: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x140003538: BfspGetFirmwareType
0x140004384: BfspEnvAddVariable
0x140006710: BfspGetUserToken
0x14000D470: "__cdecl _imp_NtOpenThreadTokenEx" __imp_NtOpenThreadTokenEx
0x14000D680: "SystemSetupInProgress" ??_C@_1CM@DHJDDPJO@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAS?$AAe?$AAt?$AAu?$AAp?$AAI?$AAn?$AAP?$AAr?$AAo?$AAg?$AAr?$AAe?$AAs?$AAs?$AA?$AA@
0x14000EF18: "bootmgr" ??_C@_1BA@ENKBBDJF@?$AAb?$AAo?$AAo?$AAt?$AAm?$AAg?$AAr?$AA?$AA@
0x14000EC70: "Failed to flush system volume. E" ??_C@_1FG@BLHJDONG@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAf?$AAl?$AAu?$AAs?$AAh?$AA?5?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?5?$AAv?$AAo?$AAl?$AAu?$AAm?$AAe?$AA?4?$AA?5?$AAE@
0x14000D4E8: "__cdecl _imp_RtlAllocateHeap" __imp_RtlAllocateHeap
0x1400096EC: SiGetSystemDeviceName
0x14000F9C0: "|SYSPART|\|DEST|\bootspaces.dll" ??_C@_1EA@BLPOEIOA@?$AA?$HM?$AAS?$AAY?$AAS?$AAP?$AAA?$AAR?$AAT?$AA?$HM?$AA?2?$AA?$HM?$AAD?$AAE?$AAS?$AAT?$AA?$HM?$AA?2?$AAb?$AAo?$AAo?$AAt?$AAs?$AAp?$AAa?$AAc?$AAe?$AAs?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x140010DC8: "FveGetAuthMethodInformation" ??_C@_0BM@CMICKKDM@FveGetAuthMethodInformation?$AA@
0x140006B14: BfspValidateMappedBootManagerChecksum
0x14000FDC8: "WARNING" ??_C@_1BA@KPCCLDOC@?$AAW?$AAA?$AAR?$AAN?$AAI?$AAN?$AAG?$AA?$AA@
0x14000C0D3: "__cdecl amsg_exit" _amsg_exit
0x14000B6D4: SiGetBiosSystemDisk
0x14000AEC0: SiIsValidWindowsBootEntry
0x140006C0C: SuGetSystemPartitions
0x14000F100: "bootx64.efi" ??_C@_1BI@OLENHAHE@?$AAb?$AAo?$AAo?$AAt?$AAx?$AA6?$AA4?$AA?4?$AAe?$AAf?$AAi?$AA?$AA@
0x140005C78: BfspGetMappedFileVersion
0x14000B4DC: BiAdjustPrivilege
0x14000ED30: "Error creating %s path! Last Err" ??_C@_1FC@BLJNLAEA@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAc?$AAr?$AAe?$AAa?$AAt?$AAi?$AAn?$AAg?$AA?5?$AA?$CF?$AAs?$AA?5?$AAp?$AAa?$AAt?$AAh?$AA?$CB?$AA?5?$AAL?$AAa?$AAs?$AAt?$AA?5?$AAE?$AAr?$AAr@
0x140014640: "struct _TP_CALLBACK_ENVIRON_V3 ThreadpoolEnv" ?ThreadpoolEnv@@3U_TP_CALLBACK_ENVIRON_V3@@A
0x140010538: "\\?\GLOBALROOT" ??_C@_1BO@NLDNEEHD@?$AA?2?$AA?2?$AA?$DP?$AA?2?$AAG?$AAL?$AAO?$AAB?$AAA?$AAL?$AAR?$AAO?$AAO?$AAT?$AA?$AA@
0x14000DD68: "bootmgr.exe" ??_C@_1BI@GBGDHHFE@?$AAb?$AAo?$AAo?$AAt?$AAm?$AAg?$AAr?$AA?4?$AAe?$AAx?$AAe?$AA?$AA@
0x14000D428: "__cdecl _imp_exit" __imp_exit
0x140005BC0: BfspGetMappedBootManagerVersion
0x14000D608: "nosetupcheck" ??_C@_1BK@HGAENIAC@?$AAn?$AAo?$AAs?$AAe?$AAt?$AAu?$AAp?$AAc?$AAh?$AAe?$AAc?$AAk?$AA?$AA@
0x14000D238: "__cdecl _imp_GetPrivateProfileSectionW" __imp_GetPrivateProfileSectionW
0x14000F770: "Servicing spaces files" ??_C@_1CO@GNGGMJLJ@?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAi?$AAn?$AAg?$AA?5?$AAs?$AAp?$AAa?$AAc?$AAe?$AAs?$AA?5?$AAf?$AAi?$AAl?$AAe?$AAs?$AA?$AA@
0x14000FB10: "Using source OS version %I64x" ??_C@_1DM@BFNEFBJK@?$AAU?$AAs?$AAi?$AAn?$AAg?$AA?5?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?5?$AAO?$AAS?$AA?5?$AAv?$AAe?$AAr?$AAs?$AAi?$AAo?$AAn?$AA?5?$AA?$CF?$AAI?$AA6?$AA4?$AAx?$AA?$AA@
0x14000EFF8: "bootmgfw.efi" ??_C@_1BK@IPCENMMM@?$AAb?$AAo?$AAo?$AAt?$AAm?$AAg?$AAf?$AAw?$AA?4?$AAe?$AAf?$AAi?$AA?$AA@
0x1400106B0: BfspRetryWaitInMilliseconds
0x14000D488: "__cdecl _imp_NtEnumerateBootEntries" __imp_NtEnumerateBootEntries
0x1400146F0: LogMessageCallback
0x14000E9B0: "Error deleting boottgt(%s)! Last" ??_C@_1FK@GDMOMLOL@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAd?$AAe?$AAl?$AAe?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAb?$AAo?$AAo?$AAt?$AAt?$AAg?$AAt?$AA?$CI?$AA?$CF?$AAs?$AA?$CJ?$AA?$CB?$AA?5?$AAL?$AAa?$AAs?$AAt@
0x14000D480: "__cdecl _imp_NtAdjustPrivilegesToken" __imp_NtAdjustPrivilegesToken
0x14000F130: "bootia32.efi" ??_C@_1BK@NMHFAHDO@?$AAb?$AAo?$AAo?$AAt?$AAi?$AAa?$AA3?$AA2?$AA?4?$AAe?$AAf?$AAi?$AA?$AA@
0x14000D3F8: "__cdecl _imp__wcmdln" __imp__wcmdln
0x14000EBF0: "Error setting security attribute" ??_C@_1HE@FHOPGPHM@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAs?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAs?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AA?5?$AAa?$AAt?$AAt?$AAr?$AAi?$AAb?$AAu?$AAt?$AAe@
0x14000947C: StrStartsWithIC
0x140010900: "S-1-5-80-956008885-3418522649-18" ??_C@_1HO@PPDIHLHA@?$AAS?$AA?9?$AA1?$AA?9?$AA5?$AA?9?$AA8?$AA0?$AA?9?$AA9?$AA5?$AA6?$AA0?$AA0?$AA8?$AA8?$AA8?$AA5?$AA?9?$AA3?$AA4?$AA1?$AA8?$AA5?$AA2?$AA2?$AA6?$AA4?$AA9?$AA?9?$AA1?$AA8@
0x140005D88: BfspIsWindowsBinary
0x14000FDF8: "%-10ws%ws " ??_C@_1BG@GEFOOPAH@?$AA?$CF?$AA?9?$AA1?$AA0?$AAw?$AAs?$AA?$CF?$AAw?$AAs?$AA?6?$AA?$AA@
0x14000D520: "__cdecl _imp_NtQueryInformationFile" __imp_NtQueryInformationFile
0x14000D1F8: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x140010D48: "FVEAPI.DLL" ??_C@_1BG@LPMPEDEI@?$AAF?$AAV?$AAE?$AAA?$AAP?$AAI?$AA?4?$AAD?$AAL?$AAL?$AA?$AA@
0x14000E300: "Error creating boot status data " ??_C@_1JI@KPDOELKO@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAc?$AAr?$AAe?$AAa?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAb?$AAo?$AAo?$AAt?$AA?5?$AAs?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?5?$AAd?$AAa?$AAt?$AAa?$AA?5@
0x1400146C8: "__cdecl _native_startup_lock" __native_startup_lock
0x14000D628: "nofonts" ??_C@_1BA@BLBFJAGA@?$AAn?$AAo?$AAf?$AAo?$AAn?$AAt?$AAs?$AA?$AA@
0x14000DC78: "|SYSPART|\|EFIDEFAULT|" ??_C@_1CO@JEPAMPCH@?$AA?$HM?$AAS?$AAY?$AAS?$AAP?$AAA?$AAR?$AAT?$AA?$HM?$AA?2?$AA?$HM?$AAE?$AAF?$AAI?$AAD?$AAE?$AAF?$AAA?$AAU?$AAL?$AAT?$AA?$HM?$AA?$AA@
0x14000BB1C: SiOpenArcNameObject
0x140007B0C: WdsCopyFileEx
0x14000D838: "ACLS" ??_C@_19GLDNFEEC@?$AAA?$AAC?$AAL?$AAS?$AA?$AA@
0x14000E650: "Error copying font files from %s" ??_C@_1HA@JECPCBMK@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAc?$AAo?$AAp?$AAy?$AAi?$AAn?$AAg?$AA?5?$AAf?$AAo?$AAn?$AAt?$AA?5?$AAf?$AAi?$AAl?$AAe?$AAs?$AA?5?$AAf?$AAr?$AAo?$AAm?$AA?5?$AA?$CF?$AAs@
0x14000D368: "__cdecl _imp_CheckSumMappedFile" __imp_CheckSumMappedFile
0x14000C000: "__cdecl _CxxSetUnhandledExceptionFilter" __CxxSetUnhandledExceptionFilter
0x14000C650: "__cdecl _GSHandlerCheck_SEH" __GSHandlerCheck_SEH
0x14000D450: "__cdecl _imp__wcsicmp" __imp__wcsicmp
0x14000D400: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x140003AC8: BfspServiceSpaces
0x14000F898: "|EFIDEFAULT|\|DEFAULTAPP|" ??_C@_1DE@EGOBKIL@?$AA?$HM?$AAE?$AAF?$AAI?$AAD?$AAE?$AAF?$AAA?$AAU?$AAL?$AAT?$AA?$HM?$AA?2?$AA?$HM?$AAD?$AAE?$AAF?$AAA?$AAU?$AAL?$AAT?$AAA?$AAP?$AAP?$AA?$HM?$AA?$AA@
0x14000D588: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x1400106E0: "VS_VERSION_INFO" ??_C@_1CA@FOECMPGO@?$AAV?$AAS?$AA_?$AAV?$AAE?$AAR?$AAS?$AAI?$AAO?$AAN?$AA_?$AAI?$AAN?$AAF?$AAO?$AA?$AA@
0x14000E450: "|SYSPART|\|DEST|\BCD.LOG" ??_C@_1DC@HJPPIBLI@?$AA?$HM?$AAS?$AAY?$AAS?$AAP?$AAA?$AAR?$AAT?$AA?$HM?$AA?2?$AA?$HM?$AAD?$AAE?$AAS?$AAT?$AA?$HM?$AA?2?$AAB?$AAC?$AAD?$AA?4?$AAL?$AAO?$AAG?$AA?$AA@
0x14000D330: KERNEL32_NULL_THUNK_DATA
0x14000D298: "__cdecl _imp_GetFileInformationByHandle" __imp_GetFileInformationByHandle
0x14000D1C0: "__cdecl _imp_GetLastError" __imp_GetLastError
0x1400146E0: BfspSystemPartitionName
0x1400104D8: "Process Name = %s" ??_C@_1CE@CJACPDGK@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?5?$AAN?$AAa?$AAm?$AAe?$AA?5?$AA?$DN?$AA?5?$AA?$CF?$AAs?$AA?$AA@
0x14000DB78: "Yes" ??_C@_17PBAHFJOA@?$AAY?$AAe?$AAs?$AA?$AA@
0x14000D140: "__cdecl _imp_ConvertSidToStringSidW" __imp_ConvertSidToStringSidW
0x14000C5C8: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x1400097B4: SiQuerySystemInformationString
0x14000DE10: "Failed to copy Boot Manager to d" ??_C@_1JC@NDIDIEJD@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAc?$AAo?$AAp?$AAy?$AA?5?$AAB?$AAo?$AAo?$AAt?$AA?5?$AAM?$AAa?$AAn?$AAa?$AAg?$AAe?$AAr?$AA?5?$AAt?$AAo?$AA?5?$AAd@
0x14000DB28: "|SOURCE|\|FWTYPE|" ??_C@_1CE@HNEFACFL@?$AA?$HM?$AAS?$AAO?$AAU?$AAR?$AAC?$AAE?$AA?$HM?$AA?2?$AA?$HM?$AAF?$AAW?$AAT?$AAY?$AAP?$AAE?$AA?$HM?$AA?$AA@
0x14000993C: SiGetBootDeviceName
0x140010DE8: "FveKeyManagement" ??_C@_0BB@EMODCADN@FveKeyManagement?$AA@
0x14000D828: "ISPCAT" ??_C@_1O@BECDAEAP@?$AAI?$AAS?$AAP?$AAC?$AAA?$AAT?$AA?$AA@
0x140010E20: "WdsCopyFileEx: Failed to copy [%" ??_C@_1JI@GNJAIMLM@?$AAW?$AAd?$AAs?$AAC?$AAo?$AAp?$AAy?$AAF?$AAi?$AAl?$AAe?$AAE?$AAx?$AA?3?$AA?5?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAc?$AAo?$AAp?$AAy?$AA?5?$AA?$FL?$AA?$CF@
0x14000D3E8: "__cdecl _imp__commode" __imp__commode
0x14001234C: "__cdecl _IMPORT_DESCRIPTOR_SHLWAPI" __IMPORT_DESCRIPTOR_SHLWAPI
0x14000D530: "__cdecl _imp_NtDeviceIoControlFile" __imp_NtDeviceIoControlFile
0x14000D410: "__cdecl _imp___setusermatherr" __imp___setusermatherr
0x140014600: BfspFirmwareOverrideType
0x1400122D4: "__cdecl _IMPORT_DESCRIPTOR_ADVAPI32" __IMPORT_DESCRIPTOR_ADVAPI32
0x140005478: BfspAdjustDebugPrivilege
0x1400105C0: "Logging boot file servicing to b" ??_C@_1GE@CCMOEEFP@?$AAL?$AAo?$AAg?$AAg?$AAi?$AAn?$AAg?$AA?5?$AAb?$AAo?$AAo?$AAt?$AA?5?$AAf?$AAi?$AAl?$AAe?$AA?5?$AAs?$AAe?$AAr?$AAv?$AAi?$AAc?$AAi?$AAn?$AAg?$AA?5?$AAt?$AAo?$AA?5?$AAb@
0x14000D1B0: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x14000D500: "__cdecl _imp_LdrFindResource_U" __imp_LdrFindResource_U
0x14000D3A0: "__cdecl _imp_swprintf_s" __imp_swprintf_s
0x140005500: BfspGetSystemPartition
0x14000EE00: "BfspCopyFile failed to delete te" ??_C@_1IK@BHINPGIO@?$AAB?$AAf?$AAs?$AAp?$AAC?$AAo?$AAp?$AAy?$AAF?$AAi?$AAl?$AAe?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAd?$AAe?$AAl?$AAe?$AAt?$AAe?$AA?5?$AAt?$AAe@
0x14000F368: "|SOURCE|\BootDebuggerFiles.ini" ??_C@_1DO@KOBEPNLA@?$AA?$HM?$AAS?$AAO?$AAU?$AAR?$AAC?$AAE?$AA?$HM?$AA?2?$AAB?$AAo?$AAo?$AAt?$AAD?$AAe?$AAb?$AAu?$AAg?$AAg?$AAe?$AAr?$AAF?$AAi?$AAl?$AAe?$AAs?$AA?4?$AAi?$AAn?$AAi?$AA?$AA@
0x14000BF60: wWinMainCRTStartup
0x14000C1A0: "__cdecl ValidateImageBase" _ValidateImageBase
0x14000D4A0: "__cdecl _imp_NtTranslateFilePath" __imp_NtTranslateFilePath
0x140010CB0: "SetNamedSecurityInfo failed! Err" ??_C@_1FM@MIHAAOAP@?$AAS?$AAe?$AAt?$AAN?$AAa?$AAm?$AAe?$AAd?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAI?$AAn?$AAf?$AAo?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$CB?$AA?5?$AAE?$AAr?$AAr@
0x14000D4E0: "__cdecl _imp_RtlFreeHeap" __imp_RtlFreeHeap
0x14000D2E8: "__cdecl _imp_FlushFileBuffers" __imp_FlushFileBuffers
0x140011130: "DeleteFileEx: hardlink given to " ??_C@_1FE@NMMDLJAB@?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AAF?$AAi?$AAl?$AAe?$AAE?$AAx?$AA?3?$AA?5?$AAh?$AAa?$AAr?$AAd?$AAl?$AAi?$AAn?$AAk?$AA?5?$AAg?$AAi?$AAv?$AAe?$AAn?$AA?5?$AAt?$AAo?$AA?5@
0x14000D2C0: "__cdecl _imp_CloseThreadpool" __imp_CloseThreadpool
0x14000F7A0: "|DEST|\bootspaces.dll" ??_C@_1CM@KJGLLJOE@?$AA?$HM?$AAD?$AAE?$AAS?$AAT?$AA?$HM?$AA?2?$AAb?$AAo?$AAo?$AAt?$AAs?$AAp?$AAa?$AAc?$AAe?$AAs?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x14000EF50: "Failed to get system partition! " ??_C@_1GC@JKKJFEEK@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAg?$AAe?$AAt?$AA?5?$AAs?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?5?$AAp?$AAa?$AAr?$AAt?$AAi?$AAt?$AAi?$AAo?$AAn?$AA?$CB?$AA?5@
0x14000D600: "\" ??_C@_13FPGAJAPJ@?$AA?2?$AA?$AA@
0x1400109F0: "Failed to get token information!" ??_C@_1GE@PODHHPLP@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAg?$AAe?$AAt?$AA?5?$AAt?$AAo?$AAk?$AAe?$AAn?$AA?5?$AAi?$AAn?$AAf?$AAo?$AAr?$AAm?$AAa?$AAt?$AAi?$AAo?$AAn?$AA?$CB@
0x14000D310: "__cdecl _imp_GetVolumeNameForVolumeMountPointW" __imp_GetVolumeNameForVolumeMountPointW
0x140010A60: "Failed to convert user SID! Erro" ??_C@_1FK@MGIOCOME@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAc?$AAo?$AAn?$AAv?$AAe?$AAr?$AAt?$AA?5?$AAu?$AAs?$AAe?$AAr?$AA?5?$AAS?$AAI?$AAD?$AA?$CB?$AA?5?$AAE?$AAr?$AAr?$AAo@
0x14000D268: "__cdecl _imp_HeapAlloc" __imp_HeapAlloc
0x140010E00: "\\.\Spaceport" ??_C@_1BM@DAPBBKPC@?$AA?2?$AA?2?$AA?4?$AA?2?$AAS?$AAp?$AAa?$AAc?$AAe?$AAp?$AAo?$AAr?$AAt?$AA?$AA@
0x1400014DC: BfsServiceBootFilesEx
0x14000D2C8: "__cdecl _imp_FreeLibrary" __imp_FreeLibrary
0x14000DF40: "Failed to create Recovery direct" ??_C@_1GM@BLPDJHFA@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAc?$AAr?$AAe?$AAa?$AAt?$AAe?$AA?5?$AAR?$AAe?$AAc?$AAo?$AAv?$AAe?$AAr?$AAy?$AA?5?$AAd?$AAi?$AAr?$AAe?$AAc?$AAt@
0x1400113F0: "%s%s" ??_C@_19LJDFFCJJ@?$AA?$CF?$AAs?$AA?$CF?$AAs?$AA?$AA@
0x140010D10: "\\.\PhysicalDrive%d" ??_C@_1CI@MCBOAIBI@?$AA?2?$AA?2?$AA?4?$AA?2?$AAP?$AAh?$AAy?$AAs?$AAi?$AAc?$AAa?$AAl?$AAD?$AAr?$AAi?$AAv?$AAe?$AA?$CF?$AAd?$AA?$AA@
0x140010700: "VerQueryValueW" ??_C@_0P@BMNOKKJF@VerQueryValueW?$AA@
0x1400146A0: g_FindFirstFileName
0x140014080: "__cdecl newmode" _newmode
0x14000C598: "__cdecl _acrt_iob_func" __acrt_iob_func
0x14000D408: "__cdecl _imp__initterm" __imp__initterm
0x14000D430: "__cdecl _imp___set_app_type" __imp___set_app_type
0x14000F600: "Error copying boot debugging fil" ??_C@_1JG@IKCPPDBK@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAc?$AAo?$AAp?$AAy?$AAi?$AAn?$AAg?$AA?5?$AAb?$AAo?$AAo?$AAt?$AA?5?$AAd?$AAe?$AAb?$AAu?$AAg?$AAg?$AAi?$AAn?$AAg?$AA?5?$AAf?$AAi?$AAl@
0x14000E1F0: "Error creating boot status data " ??_C@_1HE@NOKGIAMD@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAc?$AAr?$AAe?$AAa?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAb?$AAo?$AAo?$AAt?$AA?5?$AAs?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?5?$AAd?$AAa?$AAt?$AAa?$AA?5@
0x14000FB98: "\\?\Harddisk%uPartition%u\%s" ??_C@_1DK@PGAJLELH@?$AA?2?$AA?2?$AA?$DP?$AA?2?$AAH?$AAa?$AAr?$AAd?$AAd?$AAi?$AAs?$AAk?$AA?$CF?$AAu?$AAP?$AAa?$AAr?$AAt?$AAi?$AAt?$AAi?$AAo?$AAn?$AA?$CF?$AAu?$AA?2?$AA?$CF?$AAs?$AA?$AA@
0x140014040: BootstatHandle
0x14000D220: "__cdecl _imp_SetLastError" __imp_SetLastError
0x14000505C: BfspPrintFileOwnerProcess
0x14000764C: "int __cdecl SiGetSystemPartition(unsigned long,struct _STORAGE_DEVICE_NUMBER * __ptr64)" ?SiGetSystemPartition@@YAHKPEAU_STORAGE_DEVICE_NUMBER@@@Z
0x14000DB00: "|SYSPART|\|BOOTMGR|" ??_C@_1CI@FBHKAHEE@?$AA?$HM?$AAS?$AAY?$AAS?$AAP?$AAA?$AAR?$AAT?$AA?$HM?$AA?2?$AA?$HM?$AAB?$AAO?$AAO?$AAT?$AAM?$AAG?$AAR?$AA?$HM?$AA?$AA@
0x140004530: BfspEnvDestory
0x140011658: "Directory" ??_C@_1BE@DNDHOCGP@?$AAD?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AA?$AA@
0x1400098B4: RtlStringCbPrintfW
0x14000D2A8: "__cdecl _imp_SetThreadpoolThreadMaximum" __imp_SetThreadpoolThreadMaximum
0x14000F3C0: "ServiceDebuggerFiles: %ws does n" ??_C@_1FC@FLIONJFF@?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAD?$AAe?$AAb?$AAu?$AAg?$AAg?$AAe?$AAr?$AAF?$AAi?$AAl?$AAe?$AAs?$AA?3?$AA?5?$AA?$CF?$AAw?$AAs?$AA?5?$AAd?$AAo?$AAe?$AAs?$AA?5?$AAn@
0x14000FA70: "|SOURCE|\|RESOURCES|\BOOTRES.DLL" ??_C@_1EC@EGFIIHLC@?$AA?$HM?$AAS?$AAO?$AAU?$AAR?$AAC?$AAE?$AA?$HM?$AA?2?$AA?$HM?$AAR?$AAE?$AAS?$AAO?$AAU?$AAR?$AAC?$AAE?$AAS?$AA?$HM?$AA?2?$AAB?$AAO?$AAO?$AAT?$AAR?$AAE?$AAS?$AA?4?$AAD?$AAL?$AAL@
0x14000D270: "__cdecl _imp_MoveFileExW" __imp_MoveFileExW
0x140010070: "BfspPrintFileOwnerProcess: Faile" ??_C@_1HI@MAPFBIJL@?$AAB?$AAf?$AAs?$AAp?$AAP?$AAr?$AAi?$AAn?$AAt?$AAF?$AAi?$AAl?$AAe?$AAO?$AAw?$AAn?$AAe?$AAr?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAF?$AAa?$AAi?$AAl?$AAe@
0x14000AF38: SiGetEfiSystemDevice
0x14000F928: "|DEST|\|BOOTMGR|" ??_C@_1CC@FDCCCNGF@?$AA?$HM?$AAD?$AAE?$AAS?$AAT?$AA?$HM?$AA?2?$AA?$HM?$AAB?$AAO?$AAO?$AAT?$AAM?$AAG?$AAR?$AA?$HM?$AA?$AA@
0x14000E420: "|SYSPART|\|DEST|\BCD" ??_C@_1CK@BAPBLAJJ@?$AA?$HM?$AAS?$AAY?$AAS?$AAP?$AAA?$AAR?$AAT?$AA?$HM?$AA?2?$AA?$HM?$AAD?$AAE?$AAS?$AAT?$AA?$HM?$AA?2?$AAB?$AAC?$AAD?$AA?$AA@
0x1400013D0: StringCchPrintfW
0x14000D360: SHLWAPI_NULL_THUNK_DATA
0x1400146B8: "__cdecl _onexitend" __onexitend
0x14000D178: "__cdecl _imp_AdjustTokenPrivileges" __imp_AdjustTokenPrivileges
0x140003178: BfspCreateEnvironment
0x14000D420: "__cdecl _imp__exit" __imp__exit
0x14000F018: "PCAT" ??_C@_19ICBIJFPD@?$AAP?$AAC?$AAA?$AAT?$AA?$AA@
0x140010BD0: "GetSecurityDescriptorOwner faile" ??_C@_1GI@OELLGDAN@?$AAG?$AAe?$AAt?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAo?$AAr?$AAO?$AAw?$AAn?$AAe?$AAr?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe@
0x14000D598: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x140014604: LogEnabled
0x14000DB50: "|SYSPART|\|DEST|" ??_C@_1CC@NBJCLJDK@?$AA?$HM?$AAS?$AAY?$AAS?$AAP?$AAA?$AAR?$AAT?$AA?$HM?$AA?2?$AA?$HM?$AAD?$AAE?$AAS?$AAT?$AA?$HM?$AA?$AA@
0x1400107D0: "Failed to get user token! Error " ??_C@_1FG@JFKFNDDF@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAg?$AAe?$AAt?$AA?5?$AAu?$AAs?$AAe?$AAr?$AA?5?$AAt?$AAo?$AAk?$AAe?$AAn?$AA?$CB?$AA?5?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5@
0x140009C28: SiOpenRegistryKey
0x14000E3A0: "Error uncompressing boot status " ??_C@_1HO@GMBPPONN@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAu?$AAn?$AAc?$AAo?$AAm?$AAp?$AAr?$AAe?$AAs?$AAs?$AAi?$AAn?$AAg?$AA?5?$AAb?$AAo?$AAo?$AAt?$AA?5?$AAs?$AAt?$AAa?$AAt?$AAu?$AAs?$AA?5@
0x14000D210: "__cdecl _imp_FindFirstFileW" __imp_FindFirstFileW
0x14000F448: "BootDebuggerFiles.UEFI" ??_C@_1CO@CMLIANI@?$AAB?$AAo?$AAo?$AAt?$AAD?$AAe?$AAb?$AAu?$AAg?$AAg?$AAe?$AAr?$AAF?$AAi?$AAl?$AAe?$AAs?$AA?4?$AAU?$AAE?$AAF?$AAI?$AA?$AA@
0x14000D200: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x1400095A8: SiGetFirmwareSystemPartition
0x1400096A0: SiGetSystemPartition
0x14000E490: "O:%sG:%sD:P(A;CI;GA;;;%s)(A;;0x1" ??_C@_1BAM@CNDNBDEM@?$AAO?$AA?3?$AA?$CF?$AAs?$AAG?$AA?3?$AA?$CF?$AAs?$AAD?$AA?3?$AAP?$AA?$CI?$AAA?$AA?$DL?$AAC?$AAI?$AA?$DL?$AAG?$AAA?$AA?$DL?$AA?$DL?$AA?$DL?$AA?$CF?$AAs?$AA?$CJ?$AA?$CI?$AAA?$AA?$DL?$AA?$DL?$AA0?$AAx?$AA1@
0x140006FBC: BfspOpenFveApi
0x14000D190: "__cdecl _imp_GetTokenInformation" __imp_GetTokenInformation
0x14000DD00: "Failed to expand default EFI app" ??_C@_1GG@CGHNFMOJ@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAe?$AAx?$AAp?$AAa?$AAn?$AAd?$AA?5?$AAd?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AA?5?$AAE?$AAF?$AAI?$AA?5?$AAa?$AAp?$AAp@
0x14000F270: "GetFileAttributes(%s) failed: Fi" ??_C@_1FM@DJDOBCHP@?$AAG?$AAe?$AAt?$AAF?$AAi?$AAl?$AAe?$AAA?$AAt?$AAt?$AAr?$AAi?$AAb?$AAu?$AAt?$AAe?$AAs?$AA?$CI?$AA?$CF?$AAs?$AA?$CJ?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?3?$AA?5?$AAF?$AAi@
0x14000D510: "__cdecl _imp_RtlNtStatusToDosError" __imp_RtlNtStatusToDosError
0x1400091D0: BuildPath
0x14000D5C0: "__cdecl _xi_a" __xi_a
0x14000FAC0: "Failed to determine source OS ve" ??_C@_1EO@ONLLKAEA@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAd?$AAe?$AAt?$AAe?$AAr?$AAm?$AAi?$AAn?$AAe?$AA?5?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?5?$AAO?$AAS?$AA?5?$AAv?$AAe@
0x14000D1E8: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x14000D160: "__cdecl _imp_SetNamedSecurityInfoW" __imp_SetNamedSecurityInfoW
0x14000C0E0: "__cdecl matherr" _matherr
0x14000FC60: "ServiceSpaces: Skipping non-Wind" ??_C@_1EO@ONMHDLEH@?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAS?$AAp?$AAa?$AAc?$AAe?$AAs?$AA?3?$AA?5?$AAS?$AAk?$AAi?$AAp?$AAp?$AAi?$AAn?$AAg?$AA?5?$AAn?$AAo?$AAn?$AA?9?$AAW?$AAi?$AAn?$AAd@
0x14000F6F0: "Failed to retrieve spaces physic" ??_C@_1IA@JOCDPLKJ@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAr?$AAe?$AAt?$AAr?$AAi?$AAe?$AAv?$AAe?$AA?5?$AAs?$AAp?$AAa?$AAc?$AAe?$AAs?$AA?5?$AAp?$AAh?$AAy?$AAs?$AAi?$AAc@
0x14000F058: "FONTS" ??_C@_1M@EGHFENNP@?$AAF?$AAO?$AAN?$AAT?$AAS?$AA?$AA@
0x14001460C: BcdLogInitialized
0x14000F1B0: "Invalid attributes (%#x) specifi" ??_C@_1GA@KLJNFCAN@?$AAI?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAa?$AAt?$AAt?$AAr?$AAi?$AAb?$AAu?$AAt?$AAe?$AAs?$AA?5?$AA?$CI?$AA?$CF?$AA?$CD?$AAx?$AA?$CJ?$AA?5?$AAs?$AAp?$AAe?$AAc?$AAi?$AAf?$AAi@
0x140010710: "GetFileVersionInfoW" ??_C@_0BE@IEOIIDEN@GetFileVersionInfoW?$AA@
0x14000D640: "noresources" ??_C@_1BI@GDBHNLAP@?$AAn?$AAo?$AAr?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AAs?$AA?$AA@
0x140006794: BfspSetSecurityDescriptor
0x1400100F0: "BfspPrintFileOwnerProcess: Faile" ??_C@_1IA@IHMKEKOD@?$AAB?$AAf?$AAs?$AAp?$AAP?$AAr?$AAi?$AAn?$AAt?$AAF?$AAi?$AAl?$AAe?$AAO?$AAw?$AAn?$AAe?$AAr?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAF?$AAa?$AAi?$AAl?$AAe@
0x14000C498: "__cdecl _report_rangecheckfailure" __report_rangecheckfailure
0x14000ED88: ".." ??_C@_15DDHGOCBH@?$AA?4?$AA?4?$AA?$AA@
0x14000DA20: "Boot manager to be overwritten b" ??_C@_1FO@GHLPFCNP@?$AAB?$AAo?$AAo?$AAt?$AA?5?$AAm?$AAa?$AAn?$AAa?$AAg?$AAe?$AAr?$AA?5?$AAt?$AAo?$AA?5?$AAb?$AAe?$AA?5?$AAo?$AAv?$AAe?$AAr?$AAw?$AAr?$AAi?$AAt?$AAt?$AAe?$AAn?$AA?5?$AAb@
0x140010DB8: "FveCloseVolume" ??_C@_0P@EMKHMBJF@FveCloseVolume?$AA@
0x140011400: "FirmwareBootDevice" ??_C@_1CG@EEKKLGPP@?$AAF?$AAi?$AAr?$AAm?$AAw?$AAa?$AAr?$AAe?$AAB?$AAo?$AAo?$AAt?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AA?$AA@
0x14000A86C: SiBootEntryGetNtFilePath
0x140008934: PrepareUnicodePath
0x14000D168: "__cdecl _imp_GetSecurityDescriptorGroup" __imp_GetSecurityDescriptorGroup
0x14000D4B8: "__cdecl _imp_NtQueryValueKey" __imp_NtQueryValueKey
0x1400077B4: "int __cdecl SuInitialize(void)" ?SuInitialize@@YAHXZ
0x14000BF90: "__cdecl _security_check_cookie" __security_check_cookie
0x14000FE10: "Failed to open file %s for read!" ??_C@_1GE@MKDGBBME@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAo?$AAp?$AAe?$AAn?$AA?5?$AAf?$AAi?$AAl?$AAe?$AA?5?$AA?$CF?$AAs?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAr?$AAe?$AAa?$AAd?$AA?$CB@
0x14000D5B8: "__cdecl _xc_z" __xc_z
0x1400114B0: "\Registry\Machine\SYSTEM\Current" ??_C@_1GG@DILNKBOH@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt@
0x14000EA70: "Error deleting bootnxt from the " ??_C@_1IG@LGJJKBPL@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAd?$AAe?$AAl?$AAe?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAb?$AAo?$AAo?$AAt?$AAn?$AAx?$AAt?$AA?5?$AAf?$AAr?$AAo?$AAm?$AA?5?$AAt?$AAh?$AAe?$AA?5@
0x14000D2E0: "__cdecl _imp_GetProcAddress" __imp_GetProcAddress
0x14000AA18: SiGetEspFromFirmware
0x14000F530: "ServiceDebuggerFiles: ConfigBuff" ??_C@_1GA@DDOCMHL@?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAD?$AAe?$AAb?$AAu?$AAg?$AAg?$AAe?$AAr?$AAF?$AAi?$AAl?$AAe?$AAs?$AA?3?$AA?5?$AAC?$AAo?$AAn?$AAf?$AAi?$AAg?$AAB?$AAu?$AAf?$AAf@
0x140011260: "DeleteFileEx: Unable to clear ou" ??_C@_1IC@EOLNBKDF@?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AAF?$AAi?$AAl?$AAe?$AAE?$AAx?$AA?3?$AA?5?$AAU?$AAn?$AAa?$AAb?$AAl?$AAe?$AA?5?$AAt?$AAo?$AA?5?$AAc?$AAl?$AAe?$AAa?$AAr?$AA?5?$AAo?$AAu@
0x14000D4B0: "__cdecl _imp_NtQueryBootEntryOrder" __imp_NtQueryBootEntryOrder
0x140010DA0: "FveCommitChanges" ??_C@_0BB@JOGJBFML@FveCommitChanges?$AA@
0x14000EB00: "Error setting attributes on %s. " ??_C@_1GC@HNAIHLKN@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAs?$AAe?$AAt?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAa?$AAt?$AAt?$AAr?$AAi?$AAb?$AAu?$AAt?$AAe?$AAs?$AA?5?$AAo?$AAn?$AA?5?$AA?$CF?$AAs?$AA?4?$AA?5@
0x14000F210: "GetFileAttributes(%s) failed! La" ??_C@_1GA@NHKFJLBO@?$AAG?$AAe?$AAt?$AAF?$AAi?$AAl?$AAe?$AAA?$AAt?$AAt?$AAr?$AAi?$AAb?$AAu?$AAt?$AAe?$AAs?$AA?$CI?$AA?$CF?$AAs?$AA?$CJ?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$CB?$AA?5?$AAL?$AAa@
0x140004FA8: BfspOpenSystemPartition
0x14000D3E0: "__cdecl _imp_?terminate@@YAXXZ" __imp_?terminate@@YAXXZ
0x14000D3C0: "__cdecl _imp_fflush" __imp_fflush
0x14000D1E0: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x1400146F8: LogFileStream
0x14000D2D0: "__cdecl _imp_LocalAlloc" __imp_LocalAlloc
0x14000FD60: "BFSVC Warning: %s " ??_C@_1CG@GCHGBNJI@?$AAB?$AAF?$AAS?$AAV?$AAC?$AA?5?$AAW?$AAa?$AAr?$AAn?$AAi?$AAn?$AAg?$AA?3?$AA?5?$AA?$CF?$AAs?$AA?6?$AA?$AA@
0x14000EB70: "O:SYG:SYD:P(A;ID;FA;;;SY)(A;ID;F" ??_C@_1HI@HBBEJFCO@?$AAO?$AA?3?$AAS?$AAY?$AAG?$AA?3?$AAS?$AAY?$AAD?$AA?3?$AAP?$AA?$CI?$AAA?$AA?$DL?$AAI?$AAD?$AA?$DL?$AAF?$AAA?$AA?$DL?$AA?$DL?$AA?$DL?$AAS?$AAY?$AA?$CJ?$AA?$CI?$AAA?$AA?$DL?$AAI?$AAD?$AA?$DL?$AAF@
0x140011428: "WindowsSysPartDevice" ??_C@_1CK@LADPALDF@?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAS?$AAy?$AAs?$AAP?$AAa?$AAr?$AAt?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AA?$AA@
0x14000D278: "__cdecl _imp_GetProcessHeap" __imp_GetProcessHeap
0x14000C730: "__cdecl _chkstk" __chkstk
0x140010EC0: "WdsCopyFileEx: Failed to strip f" ??_C@_1JO@CONFKOOA@?$AAW?$AAd?$AAs?$AAC?$AAo?$AAp?$AAy?$AAF?$AAi?$AAl?$AAe?$AAE?$AAx?$AA?3?$AA?5?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAs?$AAt?$AAr?$AAi?$AAp?$AA?5?$AAf@
0x14000D228: "__cdecl _imp_FindNextFileW" __imp_FindNextFileW
0x140008B98: CreatePath
0x14000ED20: "%s\" ??_C@_17CHCGIDNB@?$AA?$CF?$AAs?$AA?2?$AA?$AA@
0x14000459C: BfspEnvExpandString
0x14000D318: "__cdecl _imp_UnmapViewOfFile" __imp_UnmapViewOfFile
0x14000F698: "Done servicing debugger files." ??_C@_1DO@EKKICNBK@?$AAD?$AAo?$AAn?$AAe?$AA?5?$AAs?$AAe?$AAr?$AAv?$AAi?$AAc?$AAi?$AAn?$AAg?$AA?5?$AAd?$AAe?$AAb?$AAu?$AAg?$AAg?$AAe?$AAr?$AA?5?$AAf?$AAi?$AAl?$AAe?$AAs?$AA?4?$AA?$AA@
0x140011810: "multi(%d)disk(%d)rdisk(%d)" ??_C@_1DG@NPLCAPOH@?$AAm?$AAu?$AAl?$AAt?$AAi?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AAd?$AAi?$AAs?$AAk?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AAr?$AAd?$AAi?$AAs?$AAk?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AA?$AA@
0x14000F098: "DEST" ??_C@_19CECMBOHG@?$AAD?$AAE?$AAS?$AAT?$AA?$AA@
0x14000D248: "__cdecl _imp_GetVolumePathNameW" __imp_GetVolumePathNameW
0x14000D370: imagehlp_NULL_THUNK_DATA
0x14000B5E8: BiOpenEffectiveToken
0x14000E730: "Copying resource files from %s t" ??_C@_1FA@IGEJEDDG@?$AAC?$AAo?$AAp?$AAy?$AAi?$AAn?$AAg?$AA?5?$AAr?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?5?$AAf?$AAi?$AAl?$AAe?$AAs?$AA?5?$AAf?$AAr?$AAo?$AAm?$AA?5?$AA?$CF?$AAs?$AA?5?$AAt@
0x14000F118: "DEFAULTAPP" ??_C@_1BG@OPCGJJMK@?$AAD?$AAE?$AAF?$AAA?$AAU?$AAL?$AAT?$AAA?$AAP?$AAP?$AA?$AA@
0x14000D280: "__cdecl _imp_CreateDirectoryW" __imp_CreateDirectoryW
0x14000F820: "Failed to service spaces DLL. La" ??_C@_1FO@COEOBMNG@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAs?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AA?5?$AAs?$AAp?$AAa?$AAc?$AAe?$AAs?$AA?5?$AAD?$AAL?$AAL?$AA?4?$AA?5?$AAL?$AAa@
0x14000F048: "Fonts" ??_C@_1M@FHMAIGFB@?$AAF?$AAo?$AAn?$AAt?$AAs?$AA?$AA@
0x14000D290: "__cdecl _imp_CopyFileExW" __imp_CopyFileExW
0x14000D5E0: "__cdecl _guard_fids_table" __guard_fids_table
0x14000305C: BfspCopyFileTest
0x14000D468: msvcrt_NULL_THUNK_DATA
0x14000D010: "__cdecl load_config_used" _load_config_used
0x14000582C: BfsGetVolumeName
0x14000F330: "Servicing debugger files" ??_C@_1DC@GNIEKICN@?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAi?$AAn?$AAg?$AA?5?$AAd?$AAe?$AAb?$AAu?$AAg?$AAg?$AAe?$AAr?$AA?5?$AAf?$AAi?$AAl?$AAe?$AAs?$AA?$AA@
0x14000DB90: "Copying boot files CopyBootManag" ??_C@_1GC@DCODCFGN@?$AAC?$AAo?$AAp?$AAy?$AAi?$AAn?$AAg?$AA?5?$AAb?$AAo?$AAo?$AAt?$AA?5?$AAf?$AAi?$AAl?$AAe?$AAs?$AA?5?$AAC?$AAo?$AAp?$AAy?$AAB?$AAo?$AAo?$AAt?$AAM?$AAa?$AAn?$AAa?$AAg@
0x140011460: "\Device\Harddisk%lu\Partition%lu" ??_C@_1EC@CDJBOKNM@?$AA?2?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AA?2?$AAH?$AAa?$AAr?$AAd?$AAd?$AAi?$AAs?$AAk?$AA?$CF?$AAl?$AAu?$AA?2?$AAP?$AAa?$AAr?$AAt?$AAi?$AAt?$AAi?$AAo?$AAn?$AA?$CF?$AAl?$AAu@
0x1400035A0: BfspIsSecuritySupported
0x140010510: "SeDebugPrivilege" ??_C@_1CC@DMDJMJLM@?$AAS?$AAe?$AAD?$AAe?$AAb?$AAu?$AAg?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x14000FDE8: "INFO" ??_C@_19FILLMKCG@?$AAI?$AAN?$AAF?$AAO?$AA?$AA@
0x1400027A8: BfspCopyBootFileDirectory
0x14000D3B8: "__cdecl _imp_wcsnlen" __imp_wcsnlen
0x14000EF28: "SOURCE" ??_C@_1O@FKOBCJIF@?$AAS?$AAO?$AAU?$AAR?$AAC?$AAE?$AA?$AA@
0x14000FDD8: "ERROR" ??_C@_1M@BJACCECO@?$AAE?$AAR?$AAR?$AAO?$AAR?$AA?$AA@
0x1400146EC: FilterLevel
0x140014608: LogInitialized
0x140010290: "BfspPrintFileOwnerProcess: NtOpe" ??_C@_1HK@OMAPKAJJ@?$AAB?$AAf?$AAs?$AAp?$AAP?$AAr?$AAi?$AAn?$AAt?$AAF?$AAi?$AAl?$AAe?$AAO?$AAw?$AAn?$AAe?$AAr?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAN?$AAt?$AAO?$AAp?$AAe@
0x14000D440: "__cdecl _imp__amsg_exit" __imp__amsg_exit
0x14000FE80: "Unable to open file %s for read " ??_C@_1JA@NBDFMCLJ@?$AAU?$AAn?$AAa?$AAb?$AAl?$AAe?$AA?5?$AAt?$AAo?$AA?5?$AAo?$AAp?$AAe?$AAn?$AA?5?$AAf?$AAi?$AAl?$AAe?$AA?5?$AA?$CF?$AAs?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAr?$AAe?$AAa?$AAd?$AA?5@
0x1400090A4: StringCchCopyNExW
0x140010980: "BfspSetSecurityDescriptor(%s) fa" ??_C@_1GO@JDLINDKE@?$AAB?$AAf?$AAs?$AAp?$AAS?$AAe?$AAt?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAo?$AAr?$AA?$CI?$AA?$CF?$AAs?$AA?$CJ?$AA?5?$AAf?$AAa@
0x14000D478: "__cdecl _imp_NtOpenProcessTokenEx" __imp_NtOpenProcessTokenEx
0x14000D550: "__cdecl _imp_NtQueryInformationProcess" __imp_NtQueryInformationProcess
0x14000D558: "__cdecl _imp_NtClose" __imp_NtClose
0x140004D04: BfspGetThreadPagePriority
0x140010500: "System" ??_C@_1O@GINMMDNN@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AA?$AA@
0x1400013D0: "long __cdecl StringCchPrintfW(unsigned short * __ptr64,unsigned __int64,unsigned short const * __ptr64,...)" ?StringCchPrintfW@@YAJPEAG_KPEBGZZ
0x14000E6C0: "|SOURCE|\|RESOURCES|" ??_C@_1CK@MIPJLLPB@?$AA?$HM?$AAS?$AAO?$AAU?$AAR?$AAC?$AAE?$AA?$HM?$AA?2?$AA?$HM?$AAR?$AAE?$AAS?$AAO?$AAU?$AAR?$AAC?$AAE?$AAS?$AA?$HM?$AA?$AA@
0x140010630: "Failed to log servicing event to" ??_C@_1HK@FOHHEBJL@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAl?$AAo?$AAg?$AA?5?$AAs?$AAe?$AAr?$AAv?$AAi?$AAc?$AAi?$AAn?$AAg?$AA?5?$AAe?$AAv?$AAe?$AAn?$AAt?$AA?5?$AAt?$AAo@
0x1400053CC: BfspSetThreadPagePriority
0x14000D580: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x14000D1A8: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x14000A06C: SiTranslateSymbolicLink
0x140010FC0: "kernel32.dll" ??_C@_1BK@MGMFAEKH@?$AAk?$AAe?$AAr?$AAn?$AAe?$AAl?$AA3?$AA2?$AA?4?$AAd?$AAl?$AAl?$AA?$AA@
0x14001407C: "__cdecl dowildcard" _dowildcard
0x14000F418: "BootDebuggerFiles.PCAT" ??_C@_1CO@JNPLPNOB@?$AAB?$AAo?$AAo?$AAt?$AAD?$AAe?$AAb?$AAu?$AAg?$AAg?$AAe?$AAr?$AAF?$AAi?$AAl?$AAe?$AAs?$AA?4?$AAP?$AAC?$AAA?$AAT?$AA?$AA@
0x14000364C: BfspSetAttributes
0x140011540: "MININT" ??_C@_1O@LCFBJBMP@?$AAM?$AAI?$AAN?$AAI?$AAN?$AAT?$AA?$AA@
0x14000B434: BiAcquirePrivilege
0x14000D180: "__cdecl _imp_GetSecurityDescriptorSacl" __imp_GetSecurityDescriptorSacl
0x140010170: "BfspPrintFileOwnerProcess: NtQue" ??_C@_1IM@EHAIBHJH@?$AAB?$AAf?$AAs?$AAp?$AAP?$AAr?$AAi?$AAn?$AAt?$AAF?$AAi?$AAl?$AAe?$AAO?$AAw?$AAn?$AAe?$AAr?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAN?$AAt?$AAQ?$AAu?$AAe@
0x14000D2F8: "__cdecl _imp_CreateFileMappingW" __imp_CreateFileMappingW
0x140011670: "SymbolicLink" ??_C@_1BK@KDPOKCA@?$AAS?$AAy?$AAm?$AAb?$AAo?$AAl?$AAi?$AAc?$AAL?$AAi?$AAn?$AAk?$AA?$AA@
0x14000DCB0: "|SYSPART|\|EFIDEFAULT|\|DEFAULTA" ??_C@_1EI@GFIBPJJI@?$AA?$HM?$AAS?$AAY?$AAS?$AAP?$AAA?$AAR?$AAT?$AA?$HM?$AA?2?$AA?$HM?$AAE?$AAF?$AAI?$AAD?$AAE?$AAF?$AAA?$AAU?$AAL?$AAT?$AA?$HM?$AA?2?$AA?$HM?$AAD?$AAE?$AAF?$AAA?$AAU?$AAL?$AAT?$AAA@
0x14000D578: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x14000D288: "__cdecl _imp_GetFileSizeEx" __imp_GetFileSizeEx
0x140010AC0: "ConvertStringSecurityDescriptorT" ??_C@_1JK@OGDPLGCI@?$AAC?$AAo?$AAn?$AAv?$AAe?$AAr?$AAt?$AAS?$AAt?$AAr?$AAi?$AAn?$AAg?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAD?$AAe?$AAs?$AAc?$AAr?$AAi?$AAp?$AAt?$AAo?$AAr?$AAT@
0x14000889C: StringCchCopyNW
0x1400115A0: "\ArcName\" ??_C@_1BE@HOPMDIJK@?$AA?2?$AAA?$AAr?$AAc?$AAN?$AAa?$AAm?$AAe?$AA?2?$AA?$AA@
0x14000FD88: "BFSVC Error: %s " ??_C@_1CC@NMDAENCD@?$AAB?$AAF?$AAS?$AAV?$AAC?$AA?5?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?3?$AA?5?$AA?$CF?$AAs?$AA?6?$AA?$AA@
0x14000C2D0: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x14000D458: "__cdecl _imp_wcsrchr" __imp_wcsrchr
0x14000C02C: RtlpImageNtHeader
0x140011708: "\Device\%s\Partition%lu" ??_C@_1DA@FBMBGMIJ@?$AA?2?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AA?2?$AA?$CF?$AAs?$AA?2?$AAP?$AAa?$AAr?$AAt?$AAi?$AAt?$AAi?$AAo?$AAn?$AA?$CF?$AAl?$AAu?$AA?$AA@
0x140008720: NtUncompressFile
0x14000E780: "Resource files missing from %s. " ??_C@_1BEI@EIBLLKNK@?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?5?$AAf?$AAi?$AAl?$AAe?$AAs?$AA?5?$AAm?$AAi?$AAs?$AAs?$AAi?$AAn?$AAg?$AA?5?$AAf?$AAr?$AAo?$AAm?$AA?5?$AA?$CF?$AAs?$AA?4?$AA?5@
0x14000D138: "__cdecl _imp_ConvertStringSecurityDescriptorToSecurityDescriptorW" __imp_ConvertStringSecurityDescriptorToSecurityDescriptorW
0x14000F080: "RESOURCES" ??_C@_1BE@HPBHLCCP@?$AAR?$AAE?$AAS?$AAO?$AAU?$AAR?$AAC?$AAE?$AAS?$AA?$AA@
0x14000B970: SiGetBiosSystemPartition
0x14000FA00: "Error deleting stale spaces dll " ??_C@_1GO@MBCAIOJH@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAd?$AAe?$AAl?$AAe?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAs?$AAt?$AAa?$AAl?$AAe?$AA?5?$AAs?$AAp?$AAa?$AAc?$AAe?$AAs?$AA?5?$AAd?$AAl?$AAl?$AA?5@
0x14000D1D8: "__cdecl _imp_GetModuleHandleW" __imp_GetModuleHandleW
0x1400117F0: "%s\Partition%lu" ??_C@_1CA@KOFIMBAB@?$AA?$CF?$AAs?$AA?2?$AAP?$AAa?$AAr?$AAt?$AAi?$AAt?$AAi?$AAo?$AAn?$AA?$CF?$AAl?$AAu?$AA?$AA@
0x14000F3A8: "|SYSROOT|" ??_C@_1BE@CFIEMGHN@?$AA?$HM?$AAS?$AAY?$AAS?$AAR?$AAO?$AAO?$AAT?$AA?$HM?$AA?$AA@
0x14000A3A4: SiGetDriveLayoutInformation
0x14000D528: "__cdecl _imp_RtlImageNtHeader" __imp_RtlImageNtHeader
0x1400110B0: "DeleteFileEx: Unable to get full" ??_C@_1HO@MMJLMIKH@?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AAF?$AAi?$AAl?$AAe?$AAE?$AAx?$AA?3?$AA?5?$AAU?$AAn?$AAa?$AAb?$AAl?$AAe?$AA?5?$AAt?$AAo?$AA?5?$AAg?$AAe?$AAt?$AA?5?$AAf?$AAu?$AAl?$AAl@
0x14000D448: "__cdecl _imp__XcptFilter" __imp__XcptFilter
0x14000D3A8: "__cdecl _imp_fwprintf" __imp_fwprintf
0x14000D590: ntdll_NULL_THUNK_DATA
0x14000D3D8: "__cdecl _imp_memcpy" __imp_memcpy
0x14000F2D0: "SetFileAttributes(%s) failed! La" ??_C@_1GA@IAFPECDO@?$AAS?$AAe?$AAt?$AAF?$AAi?$AAl?$AAe?$AAA?$AAt?$AAt?$AAr?$AAi?$AAb?$AAu?$AAt?$AAe?$AAs?$AA?$CI?$AA?$CF?$AAs?$AA?$CJ?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$CB?$AA?5?$AAL?$AAa@
0x140007930: "int __cdecl SiQueryProperty(void * __ptr64,enum _STORAGE_PROPERTY_ID,unsigned long,struct _STORAGE_DESCRIPTOR_HEADER * __ptr64 * __ptr64)" ?SiQueryProperty@@YAHPEAXW4_STORAGE_PROPERTY_ID@@KPEAPEAU_STORAGE_DESCRIPTOR_HEADER@@@Z
0x14000D170: "__cdecl _imp_GetSecurityDescriptorDacl" __imp_GetSecurityDescriptorDacl
0x14000E140: "Error deleting boot manager(%s)!" ??_C@_1GE@DDLHNJLA@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAd?$AAe?$AAl?$AAe?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAb?$AAo?$AAo?$AAt?$AA?5?$AAm?$AAa?$AAn?$AAa?$AAg?$AAe?$AAr?$AA?$CI?$AA?$CF?$AAs?$AA?$CJ?$AA?$CB@
0x140014048: "void * __ptr64 __ptr64 Spaceport" ?Spaceport@@3PEAXEA
0x14000F188: ".mui" ??_C@_19BLMODFHL@?$AA?4?$AAm?$AAu?$AAi?$AA?$AA@
0x140009CD0: SiValidateSystemPartition
0x14000C5BC: "__cdecl _iob_func" __iob_func
0x14000D498: "__cdecl _imp_NtOpenDirectoryObject" __imp_NtOpenDirectoryObject
0x140007554: "int __cdecl SiGetDriveLayoutEx(void * __ptr64,struct _DRIVE_LAYOUT_INFORMATION_EX * __ptr64 * __ptr64)" ?SiGetDriveLayoutEx@@YAHPEAXPEAPEAU_DRIVE_LAYOUT_INFORMATION_EX@@@Z
0x140004284: StringCchCopyExW
0x14000F0B8: "|SYSPART|\" ??_C@_1BG@LDECOIEL@?$AA?$HM?$AAS?$AAY?$AAS?$AAP?$AAA?$AAR?$AAT?$AA?$HM?$AA?2?$AA?$AA@
0x14000FD28: "ServiceSpaces: Skipping %s" ??_C@_1DG@MJMIDKJO@?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAS?$AAp?$AAa?$AAc?$AAe?$AAs?$AA?3?$AA?5?$AAS?$AAk?$AAi?$AAp?$AAp?$AAi?$AAn?$AAg?$AA?5?$AA?$CF?$AAs?$AA?$AA@
0x14000E0D0: "Error uncompressing boor manager" ??_C@_1HA@HKHKMECN@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAu?$AAn?$AAc?$AAo?$AAm?$AAp?$AAr?$AAe?$AAs?$AAs?$AAi?$AAn?$AAg?$AA?5?$AAb?$AAo?$AAo?$AAr?$AA?5?$AAm?$AAa?$AAn?$AAa?$AAg?$AAe?$AAr@
0x14000811C: DeleteFileEx2
0x140010010: "MapViewOfFile(%s) failed! Error " ??_C@_1FG@IGAKOCLM@?$AAM?$AAa?$AAp?$AAV?$AAi?$AAe?$AAw?$AAO?$AAf?$AAF?$AAi?$AAl?$AAe?$AA?$CI?$AA?$CF?$AAs?$AA?$CJ?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$CB?$AA?5?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5@
0x140014028: "__cdecl _security_cookie" __security_cookie
0x14000DEA8: "Creating Recovery directory." ??_C@_1DK@MFBPOABD@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAR?$AAe?$AAc?$AAo?$AAv?$AAe?$AAr?$AAy?$AA?5?$AAd?$AAi?$AAr?$AAe?$AAc?$AAt?$AAo?$AAr?$AAy?$AA?4?$AA?$AA@
0x14000D118: "__cdecl _imp_RegQueryValueExW" __imp_RegQueryValueExW
0x14000FF78: "File %s is too large!" ??_C@_1CM@FDONIONM@?$AAF?$AAi?$AAl?$AAe?$AA?5?$AA?$CF?$AAs?$AA?5?$AAi?$AAs?$AA?5?$AAt?$AAo?$AAo?$AA?5?$AAl?$AAa?$AAr?$AAg?$AAe?$AA?$CB?$AA?$AA@
0x14000C730: "__cdecl alloca_probe" _alloca_probe
0x140004A30: BsdLogWriteEvent
0x140001454: StringCbPrintfW
0x14000DEF0: "|SYSPART|\EFI\Microsoft\Recovery" ??_C@_1EC@CFJJCKDD@?$AA?$HM?$AAS?$AAY?$AAS?$AAP?$AAA?$AAR?$AAT?$AA?$HM?$AA?2?$AAE?$AAF?$AAI?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAR?$AAe?$AAc?$AAo?$AAv?$AAe?$AAr?$AAy@
0x14000D2A0: "__cdecl _imp_GetFullPathNameW" __imp_GetFullPathNameW
0x14000D300: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x140010200: "Printing processes using %s file" ??_C@_1EE@DEPPAFE@?$AAP?$AAr?$AAi?$AAn?$AAt?$AAi?$AAn?$AAg?$AA?5?$AAp?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAe?$AAs?$AA?5?$AAu?$AAs?$AAi?$AAn?$AAg?$AA?5?$AA?$CF?$AAs?$AA?5?$AAf?$AAi?$AAl?$AAe@
0x14000D1B8: "__cdecl _imp_LocalFree" __imp_LocalFree
0x14000A25C: SiGetDeviceNumberInformation
0x140014020: "__cdecl _defaultmatherr" __defaultmatherr
0x140007430: "int __cdecl SuGetDrive(class SP_DRIVE_PROP_FILTER * __ptr64,struct _SU_DRIVE_OBJECT * __ptr64 * __ptr64)" ?SuGetDrive@@YAHPEAVSP_DRIVE_PROP_FILTER@@PEAPEAU_SU_DRIVE_OBJECT@@@Z
0x14000D258: "__cdecl _imp_GetFileAttributesW" __imp_GetFileAttributesW
0x1400146C0: "__cdecl _onexitbegin" __onexitbegin
0x14000D908: "Source VolumeName %ws" ??_C@_1CM@BKCCPPDF@?$AAS?$AAo?$AAu?$AAr?$AAc?$AAe?$AA?5?$AAV?$AAo?$AAl?$AAu?$AAm?$AAe?$AAN?$AAa?$AAm?$AAe?$AA?5?$AA?$CF?$AAw?$AAs?$AA?$AA@
0x14000F028: "Boot" ??_C@_19JCAOHIEH@?$AAB?$AAo?$AAo?$AAt?$AA?$AA@
0x14000D4C0: "__cdecl _imp_NtQuerySymbolicLinkObject" __imp_NtQuerySymbolicLinkObject
0x140005B14: BfspGetExecutableVersion
0x14000E5A0: "|SOURCE|\|FONTS|" ??_C@_1CC@HNCIPKE@?$AA?$HM?$AAS?$AAO?$AAU?$AAR?$AAC?$AAE?$AA?$HM?$AA?2?$AA?$HM?$AAF?$AAO?$AAN?$AAT?$AAS?$AA?$HM?$AA?$AA@
0x14000F0A8: "BOOTMGR" ??_C@_1BA@JOHOAAEG@?$AAB?$AAO?$AAO?$AAT?$AAM?$AAG?$AAR?$AA?$AA@
0x14000D460: "__cdecl _imp__vsnwprintf" __imp__vsnwprintf
0x14000D4D8: "__cdecl _imp_RtlImpersonateSelf" __imp_RtlImpersonateSelf
0x14000D848: "|SOURCE|\|FWTYPE|\|BOOTMGR|" ??_C@_1DI@DOAEAJGC@?$AA?$HM?$AAS?$AAO?$AAU?$AAR?$AAC?$AAE?$AA?$HM?$AA?2?$AA?$HM?$AAF?$AAW?$AAT?$AAY?$AAP?$AAE?$AA?$HM?$AA?2?$AA?$HM?$AAB?$AAO?$AAO?$AAT?$AAM?$AAG?$AAR?$AA?$HM?$AA?$AA@
0x140004848: BfspLogInitializeFromFlags
0x14000D1C8: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x14000D308: "__cdecl _imp_GetCurrentThread" __imp_GetCurrentThread
0x140005424: BfspUnmapFile
0x14000F168: "bootaa64.efi" ??_C@_1BK@KALKGCLP@?$AAb?$AAo?$AAo?$AAt?$AAa?$AAa?$AA6?$AA4?$AA?4?$AAe?$AAf?$AAi?$AA?$AA@
0x14000EFB8: "SYSPART" ??_C@_1BA@GJGHABCP@?$AAS?$AAY?$AAS?$AAP?$AAA?$AAR?$AAT?$AA?$AA@
0x1400122E8: "__cdecl _IMPORT_DESCRIPTOR_KERNEL32" __IMPORT_DESCRIPTOR_KERNEL32
0x1400146A8: g_WdsLibLog
0x140014690: "void * __ptr64 __ptr64 Lock" ?Lock@@3PEAXEA
0x14000E980: "|SYSPART|\BOOTTGT" ??_C@_1CE@CLIPBAOF@?$AA?$HM?$AAS?$AAY?$AAS?$AAP?$AAA?$AAR?$AAT?$AA?$HM?$AA?2?$AAB?$AAO?$AAO?$AAT?$AAT?$AAG?$AAT?$AA?$AA@
0x14000FFB0: "CreateFileMapping(%s) failed! Er" ??_C@_1FO@OCPDMCBC@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAF?$AAi?$AAl?$AAe?$AAM?$AAa?$AAp?$AAp?$AAi?$AAn?$AAg?$AA?$CI?$AA?$CF?$AAs?$AA?$CJ?$AA?5?$AAf?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?$CB?$AA?5?$AAE?$AAr@
0x14000D120: "__cdecl _imp_RegOpenKeyExW" __imp_RegOpenKeyExW
0x14000C1D4: "__cdecl _security_init_cookie" __security_init_cookie
0x140014630: "struct _TP_POOL * __ptr64 __ptr64 Threadpool" ?Threadpool@@3PEAU_TP_POOL@@EA
0x14000D418: "__cdecl _imp__cexit" __imp__cexit
0x14000E8C8: "|SYSPART|\|DEST|\BOOTNXT" ??_C@_1DC@NNKJGMOF@?$AA?$HM?$AAS?$AAY?$AAS?$AAP?$AAA?$AAR?$AAT?$AA?$HM?$AA?2?$AA?$HM?$AAD?$AAE?$AAS?$AAT?$AA?$HM?$AA?2?$AAB?$AAO?$AAO?$AAT?$AAN?$AAX?$AAT?$AA?$AA@
0x140011360: "CreatePath: Unable to create par" ??_C@_1IG@HCLNMHAA@?$AAC?$AAr?$AAe?$AAa?$AAt?$AAe?$AAP?$AAa?$AAt?$AAh?$AA?3?$AA?5?$AAU?$AAn?$AAa?$AAb?$AAl?$AAe?$AA?5?$AAt?$AAo?$AA?5?$AAc?$AAr?$AAe?$AAa?$AAt?$AAe?$AA?5?$AAp?$AAa?$AAr@
0x14000D570: "__cdecl _imp_NtQuerySystemInformation" __imp_NtQuerySystemInformation
0x1400117D8: "\Partition0" ??_C@_1BI@LDJIHBPK@?$AA?2?$AAP?$AAa?$AAr?$AAt?$AAi?$AAt?$AAi?$AAo?$AAn?$AA0?$AA?$AA@
0x140007A84: LibLog
0x14000C088: "__cdecl get_image_app_type" _get_image_app_type
0x140011010: "DeleteFileEx: Unable to allocate" ??_C@_1JG@NHOALAOF@?$AAD?$AAe?$AAl?$AAe?$AAt?$AAe?$AAF?$AAi?$AAl?$AAe?$AAE?$AAx?$AA?3?$AA?5?$AAU?$AAn?$AAa?$AAb?$AAl?$AAe?$AA?5?$AAt?$AAo?$AA?5?$AAa?$AAl?$AAl?$AAo?$AAc?$AAa?$AAt?$AAe@
0x1400115C0: "\Registry\Machine\SYSTEM\Current" ??_C@_1HG@BDMNOANN@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt@
0x14000ED90: "%ws.{%.8x-%.4x-%.4x-%.2x%.2x-%.2" ??_C@_1GO@LBCOPLOM@?$AA?$CF?$AAw?$AAs?$AA?4?$AA?$HL?$AA?$CF?$AA?4?$AA8?$AAx?$AA?9?$AA?$CF?$AA?4?$AA4?$AAx?$AA?9?$AA?$CF?$AA?4?$AA4?$AAx?$AA?9?$AA?$CF?$AA?4?$AA2?$AAx?$AA?$CF?$AA?4?$AA2?$AAx?$AA?9?$AA?$CF?$AA?4?$AA2@
0x14000D4D0: "__cdecl _imp_NtOpenSymbolicLinkObject" __imp_NtOpenSymbolicLinkObject
0x1400122FC: "__cdecl _IMPORT_DESCRIPTOR_msvcrt" __IMPORT_DESCRIPTOR_msvcrt
0x140010D80: "FveAddAuthMethodInformation" ??_C@_0BM@MHAOCFPB@FveAddAuthMethodInformation?$AA@
0x14000E6F0: "|SYSPART|\|DEST|\|RESOURCES|" ??_C@_1DK@IPHHHJFF@?$AA?$HM?$AAS?$AAY?$AAS?$AAP?$AAA?$AAR?$AAT?$AA?$HM?$AA?2?$AA?$HM?$AAD?$AAE?$AAS?$AAT?$AA?$HM?$AA?2?$AA?$HM?$AAR?$AAE?$AAS?$AAO?$AAU?$AAR?$AAC?$AAE?$AAS?$AA?$HM?$AA?$AA@
0x14000D4C8: "__cdecl _imp_NtOpenKey" __imp_NtOpenKey
0x1400093A8: StrDupe
0x140011550: "multi(%d)disk(%d)rdisk(%d)partit" ??_C@_1FA@CDDKIFEO@?$AAm?$AAu?$AAl?$AAt?$AAi?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AAd?$AAi?$AAs?$AAk?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AAr?$AAd?$AAi?$AAs?$AAk?$AA?$CI?$AA?$CF?$AAd?$AA?$CJ?$AAp?$AAa?$AAr?$AAt?$AAi?$AAt@
0x14000D198: ADVAPI32_NULL_THUNK_DATA
0x14000D230: "__cdecl _imp_WriteFile" __imp_WriteFile
0x140012310: "__cdecl _IMPORT_DESCRIPTOR_RPCRT4" __IMPORT_DESCRIPTOR_RPCRT4
0x140014000: BfspPrivilegeNames
0x14000D4F0: "__cdecl _imp_NtSetInformationFile" __imp_NtSetInformationFile
0x14000D340: RPCRT4_NULL_THUNK_DATA
0x14000D188: "__cdecl _imp_LookupPrivilegeValueW" __imp_LookupPrivilegeValueW
0x140010D70: "FveOpenVolumeW" ??_C@_0P@MPPKGAM@FveOpenVolumeW?$AA@
0x140008650: DirectoryExists
0x14000F880: "|BOOTMGR|" ??_C@_1BE@PDPAFLMK@?$AA?$HM?$AAB?$AAO?$AAO?$AAT?$AAM?$AAG?$AAR?$AA?$HM?$AA?$AA@
0x14000C320: "__cdecl _report_gsfailure" __report_gsfailure
0x14000D358: "__cdecl _imp_PathRemoveBackslashW" __imp_PathRemoveBackslashW
0x14000D2B8: "__cdecl _imp_CreateThreadpool" __imp_CreateThreadpool
0x14000D508: "__cdecl _imp_NtOpenFile" __imp_NtOpenFile
0x140004D58: BfspMapFileForRead
0x140011740: "\ArcName\multi(0)disk(0)rdisk(1)" ??_C@_1EC@DDFPLGMM@?$AA?2?$AAA?$AAr?$AAc?$AAN?$AAa?$AAm?$AAe?$AA?2?$AAm?$AAu?$AAl?$AAt?$AAi?$AA?$CI?$AA0?$AA?$CJ?$AAd?$AAi?$AAs?$AAk?$AA?$CI?$AA0?$AA?$CJ?$AAr?$AAd?$AAi?$AAs?$AAk?$AA?$CI?$AA1?$AA?$CJ@
0x1400103D0: "BfspPrintFileOwnerProcess: Mallo" ??_C@_1GI@BMJCCJLA@?$AAB?$AAf?$AAs?$AAp?$AAP?$AAr?$AAi?$AAn?$AAt?$AAF?$AAi?$AAl?$AAe?$AAO?$AAw?$AAn?$AAe?$AAr?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AA?3?$AA?5?$AAM?$AAa?$AAl?$AAl?$AAo@
0x14000A95C: SiDisambiguateSystemDevice
0x1400146D0: "__cdecl _native_startup_state" __native_startup_state
0x14000D638: "mui" ??_C@_17MMPCLBAH@?$AAm?$AAu?$AAi?$AA?$AA@
0x140006070: BfspAdjustTokenPrivileges
0x140010D60: "FveGetStatusW" ??_C@_0O@KLPFAEGG@FveGetStatusW?$AA@
0x14000D9A0: "BfspSuspendBitLocker SUCCEEDED (" ??_C@_1HC@CEBNFKBB@?$AAB?$AAf?$AAs?$AAp?$AAS?$AAu?$AAs?$AAp?$AAe?$AAn?$AAd?$AAB?$AAi?$AAt?$AAL?$AAo?$AAc?$AAk?$AAe?$AAr?$AA?5?$AAS?$AAU?$AAC?$AAC?$AAE?$AAE?$AAD?$AAE?$AAD?$AA?5?$AA?$CI@
0x14000A768: SiIssueSynchronousIoctl
0x14000F590: "Copying boot debugging files fro" ??_C@_1GG@MLALIJOP@?$AAC?$AAo?$AAp?$AAy?$AAi?$AAn?$AAg?$AA?5?$AAb?$AAo?$AAo?$AAt?$AA?5?$AAd?$AAe?$AAb?$AAu?$AAg?$AAg?$AAi?$AAn?$AAg?$AA?5?$AAf?$AAi?$AAl?$AAe?$AAs?$AA?5?$AAf?$AAr?$AAo@
0x140014620: g_hInstVersionDLL
0x140010560: "Failed to get partition name. St" ??_C@_1FG@NBIPMFBP@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAg?$AAe?$AAt?$AA?5?$AAp?$AAa?$AAr?$AAt?$AAi?$AAt?$AAi?$AAo?$AAn?$AA?5?$AAn?$AAa?$AAm?$AAe?$AA?4?$AA?5?$AAS?$AAt@
0x14000D6B0: "SeSecurityPrivilege" ??_C@_1CI@EODHFOHP@?$AAS?$AAe?$AAS?$AAe?$AAc?$AAu?$AAr?$AAi?$AAt?$AAy?$AAP?$AAr?$AAi?$AAv?$AAi?$AAl?$AAe?$AAg?$AAe?$AA?$AA@
0x14000D380: "__cdecl _imp__snwscanf_s" __imp__snwscanf_s
0x1400062AC: BfspCreateTokenPrivilegesInformation
0x14000EF38: "SYSROOT" ??_C@_1BA@MHFANCGF@?$AAS?$AAY?$AAS?$AAR?$AAO?$AAO?$AAT?$AA?$AA@
0x140012338: "__cdecl _IMPORT_DESCRIPTOR_SHELL32" __IMPORT_DESCRIPTOR_SHELL32
0x14000E958: "|SYSPART|\BOOTNXT" ??_C@_1CE@DEHEINEI@?$AA?$HM?$AAS?$AAY?$AAS?$AAP?$AAA?$AAR?$AAT?$AA?$HM?$AA?2?$AAB?$AAO?$AAO?$AAT?$AAN?$AAX?$AAT?$AA?$AA@
0x14000DC00: "Error copying boot files from %s" ??_C@_1HC@MLHAKBNM@?$AAE?$AAr?$AAr?$AAo?$AAr?$AA?5?$AAc?$AAo?$AAp?$AAy?$AAi?$AAn?$AAg?$AA?5?$AAb?$AAo?$AAo?$AAt?$AA?5?$AAf?$AAi?$AAl?$AAe?$AAs?$AA?5?$AAf?$AAr?$AAo?$AAm?$AA?5?$AA?$CF?$AAs@
0x14000D3F0: "__cdecl _imp__fmode" __imp__fmode
0x14000FDB0: "BFSVC: %s " ??_C@_1BG@DIHFDFKH@?$AAB?$AAF?$AAS?$AAV?$AAC?$AA?3?$AA?5?$AA?$CF?$AAs?$AA?6?$AA?$AA@
0x14000D130: "__cdecl _imp_OpenThreadToken" __imp_OpenThreadToken
0x140014698: g_FindNextFileName
0x14000DD80: "Failed to create path for defaul" ??_C@_1II@MFNKNBHO@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAc?$AAr?$AAe?$AAa?$AAt?$AAe?$AA?5?$AAp?$AAa?$AAt?$AAh?$AA?5?$AAf?$AAo?$AAr?$AA?5?$AAd?$AAe?$AAf?$AAa?$AAu?$AAl@
0x14000D2F0: "__cdecl _imp_MapViewOfFile" __imp_MapViewOfFile
0x14000D338: "__cdecl _imp_UuidCreate" __imp_UuidCreate
0x14000F0E8: "EFIDEFAULT" ??_C@_1BG@JFAEDNHJ@?$AAE?$AAF?$AAI?$AAD?$AAE?$AAF?$AAA?$AAU?$AAL?$AAT?$AA?$AA@
0x140011638: "SystemPartition" ??_C@_1CA@BCILKFEE@?$AAS?$AAy?$AAs?$AAt?$AAe?$AAm?$AAP?$AAa?$AAr?$AAt?$AAi?$AAt?$AAi?$AAo?$AAn?$AA?$AA@
0x1400063F4: BfspSetFileDirectorySecurityDescriptor
0x140009548: SiGetFirmwareType
0x1400048A8: BfspLogMessage
0x14000FB50: "ServiceSpaces: %s does not exist" ??_C@_1EC@MOIAOAFL@?$AAS?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AAS?$AAp?$AAa?$AAc?$AAe?$AAs?$AA?3?$AA?5?$AA?$CF?$AAs?$AA?5?$AAd?$AAo?$AAe?$AAs?$AA?5?$AAn?$AAo?$AAt?$AA?5?$AAe?$AAx?$AAi?$AAs?$AAt@
0x14000C140: "__cdecl IsNonwritableInCurrentImage" _IsNonwritableInCurrentImage
0x14000F8D0: "Failed to service spaces default" ??_C@_1FC@HEKAIEMO@?$AAF?$AAa?$AAi?$AAl?$AAe?$AAd?$AA?5?$AAt?$AAo?$AA?5?$AAs?$AAe?$AAr?$AAv?$AAi?$AAc?$AAe?$AA?5?$AAs?$AAp?$AAa?$AAc?$AAe?$AAs?$AA?5?$AAd?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt@
0x14000D148: "__cdecl _imp_OpenProcessToken" __imp_OpenProcessToken
0x14000D260: "__cdecl _imp_SetFileAttributesW" __imp_SetFileAttributesW
0x14000377C: BfspServiceDebuggerFiles
0x14000C6F2: memset
0x140012374: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x14000F068: "Resources" ??_C@_1BE@PBIOBJMM@?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AAs?$AA?$AA@
0x14000B67C: BiReleasePrivilege

[JEB Decompiler by PNF Software]