Generated by JEB on 2019/08/01

PE: C:\Windows\System32\regidle.dll Base=0x180000000 SHA-256=63642B14A48651506DDDCBD4654CFB23526E5B74A315C11B4E267744F8654AF4
PDB: regidle.pdb GUID={78C4B16E-1DF1-18A7-775ED13DDA93463F} Age=1

168 located named symbols:
0x18000247C: "__cdecl _raise_securityfailure" __raise_securityfailure
0x180002290: "__cdecl FindPESection" _FindPESection
0x180003A58: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x180005010: "__cdecl _security_cookie_complement" __security_cookie_complement
0x180001D4C: "__cdecl CRT_INIT" _CRT_INIT
0x180003228: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x1800026E0: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x180001610: DllGetClassObject
0x180003328: "__cdecl _imp_NtSetInformationThread" __imp_NtSetInformationThread
0x180003350: "__cdecl _imp_RtlGetNtSystemRoot" __imp_RtlGetNtSystemRoot
0x180003380: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x180001A98: RtlpQueryDiskSpacePolicyByHandle
0x1800032A8: "__cdecl _imp__wcsdup" __imp__wcsdup
0x1800031F8: "__cdecl _imp_GetModuleHandleExW" __imp_GetModuleHandleExW
0x180002278: "__cdecl XcptFilter" _XcptFilter
0x180003388: "__cdecl _xc_a" __xc_a
0x180003570: "\??\%s" ??_C@_1O@PAJNNBDG@?$AA?2?$AA?$DP?$AA?$DP?$AA?2?$AA?$CF?$AAs?$AA?$AA@
0x18000226C: "__cdecl callnewh" _callnewh
0x180003480: "\Registry\Machine\SYSTEM\Current" ??_C@_1IG@EPMAHCPK@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?2?$AAS?$AAY?$AAS?$AAT?$AAE?$AAM?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe?$AAn?$AAt@
0x180001820: "public: virtual unsigned long __cdecl CWinTaskClassFactoryT<class CRegIdleHandler,1>::AddRef(void) __ptr64" ?AddRef@?$CWinTaskClassFactoryT@VCRegIdleHandler@@$00@@UEAAKXZ
0x18000244F: "__cdecl initterm" _initterm
0x180003AF8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-sysinfo-l1-1-0
0x1800055E0: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x180003278: "__cdecl _imp_Sleep" __imp_Sleep
0x1800033A8: "__cdecl _xi_z" __xi_z
0x1800031C8: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x18000245B: "__cdecl _C_specific_handler" __C_specific_handler
0x180001130: "protected: virtual long __cdecl CWinTaskHandler::StartWorker(struct IUnknown * __ptr64,unsigned short * __ptr64) __ptr64" ?StartWorker@CWinTaskHandler@@MEAAJPEAUIUnknown@@PEAG@Z
0x180002260: malloc
0x1800031F0: api-ms-win-core-handle-l1-1-0_NULL_THUNK_DATA
0x18000266C: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x1800015F0: DllCanUnloadNow
0x180002284: "__cdecl amsg_exit" _amsg_exit
0x1800032D0: "__cdecl _imp__callnewh" __imp__callnewh
0x180003440: IID_IClassFactory
0x180003460: "__cdecl GUID_eaec7a8f_27a0_4ddc_8675_14726a01a38a" _GUID_eaec7a8f_27a0_4ddc_8675_14726a01a38a
0x1800031E0: api-ms-win-core-errorhandling-l1-1-0_NULL_THUNK_DATA
0x180001700: "public: virtual long __cdecl CWinTaskClassFactoryT<class CRegIdleHandler,1>::CreateInstance(struct IUnknown * __ptr64,struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?CreateInstance@?$CWinTaskClassFactoryT@VCRegIdleHandler@@$00@@UEAAJPEAUIUnknown@@AEBU_GUID@@PEAPEAX@Z
0x180003230: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x180001120: "private: virtual long __cdecl CWinTaskHandler::Pause(void) __ptr64" ?Pause@CWinTaskHandler@@EEAAJXZ
0x1800055D0: "__cdecl _native_startup_lock" __native_startup_lock
0x1800015D0: DllMain
0x1800032B0: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x180003248: "__cdecl _imp_ResumeThread" __imp_ResumeThread
0x180003300: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x180003218: api-ms-win-core-libraryloader-l1-2-0_NULL_THUNK_DATA
0x1800031D8: "__cdecl _imp_GetLastError" __imp_GetLastError
0x180001CC0: "void * __ptr64 __cdecl operator new(unsigned __int64)" ??2@YAPEAX_K@Z
0x180005000: "__cdecl _native_dllmain_reason" __native_dllmain_reason
0x180002648: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x180003318: "__cdecl _imp_RtlAdjustPrivilege" __imp_RtlAdjustPrivilege
0x180003220: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x180003268: "__cdecl _imp_WaitForSingleObject" __imp_WaitForSingleObject
0x1800017E0: "public: virtual unsigned long __cdecl CWinTaskClassFactoryT<class CRegIdleHandler,1>::Release(void) __ptr64" ?Release@?$CWinTaskClassFactoryT@VCRegIdleHandler@@$00@@UEAAKXZ
0x1800055A0: "private: static long volatile CWinTaskHandler::s_cInstances" ?s_cInstances@CWinTaskHandler@@0JC
0x180002340: "__cdecl ValidateImageBase" _ValidateImageBase
0x180003430: IID_IUnknown
0x180003A94: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-libraryloader-l1-2-0
0x180001480: "private: virtual long __cdecl CRegIdleHandler::Worker(void) __ptr64" ?Worker@CRegIdleHandler@@EEAAJXZ
0x180003208: "__cdecl _imp_FreeLibrary" __imp_FreeLibrary
0x180001F90: "__cdecl DllMainCRTStartup" _DllMainCRTStartup
0x180001030: "protected: virtual unsigned long __cdecl CWinTaskHandler::Release(void) __ptr64" ?Release@CWinTaskHandler@@MEAAKXZ
0x1800032B8: "__cdecl _imp__initterm" __imp__initterm
0x1800055C0: "__cdecl _onexitend" __onexitend
0x180003368: "__cdecl _imp_NtCreateFile" __imp_NtCreateFile
0x180003240: "__cdecl _imp_CreateThread" __imp_CreateThread
0x180003378: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x1800016E0: "public: virtual long __cdecl CWinTaskClassFactoryT<class CRegIdleHandler,1>::LockServer(int) __ptr64" ?LockServer@?$CWinTaskClassFactoryT@VCRegIdleHandler@@$00@@UEAAJH@Z
0x180003238: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x180003310: "__cdecl _imp_RtlNtStatusToDosError" __imp_RtlNtStatusToDosError
0x180003298: api-ms-win-core-sysinfo-l1-1-0_NULL_THUNK_DATA
0x180003398: "__cdecl _xi_a" __xi_a
0x180003288: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x180001B4C: RtlpQueryDiskSpacePolicy
0x180003340: "__cdecl _imp_RtlRunOnceExecuteOnce" __imp_RtlRunOnceExecuteOnce
0x1800018B0: "public: virtual void * __ptr64 __cdecl CWinTaskClassFactoryT<class CRegIdleHandler,1>::`scalar deleting destructor'(unsigned int) __ptr64" ??_G?$CWinTaskClassFactoryT@VCRegIdleHandler@@$00@@UEAAPEAXI@Z
0x180001070: "protected: virtual long __cdecl CWinTaskHandler::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@CWinTaskHandler@@MEAAJAEBU_GUID@@PEAPEAX@Z
0x180003AA8: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-processthreads-l1-1-0
0x180001970: RtlpTestHookInitialize
0x180003360: "__cdecl _imp_NtQueryVolumeInformationFile" __imp_NtQueryVolumeInformationFile
0x1800055E8: "__cdecl pRawDllMain" _pRawDllMain
0x180001100: "protected: virtual long __cdecl CWinTaskHandler::Stop(long * __ptr64) __ptr64" ?Stop@CWinTaskHandler@@MEAAJPEAJ@Z
0x180001120: DllUnregisterServer
0x180001D00: "void __cdecl operator delete(void * __ptr64)" ??3@YAXPEAX@Z
0x180003338: "__cdecl _imp_NtQueryValueKey" __imp_NtQueryValueKey
0x180002230: "__cdecl _security_check_cookie" __security_check_cookie
0x180003390: "__cdecl _xc_z" __xc_z
0x180003250: api-ms-win-core-processthreads-l1-1-0_NULL_THUNK_DATA
0x180001010: "protected: virtual unsigned long __cdecl CWinTaskHandler::AddRef(void) __ptr64" ?AddRef@CWinTaskHandler@@MEAAKXZ
0x180001360: "private: static unsigned long __cdecl CWinTaskHandler::WorkerThreadProc(void * __ptr64)" ?WorkerThreadProc@CWinTaskHandler@@CAKPEAX@Z
0x180003290: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x180003450: CLSID_RegIdleTask
0x180003260: api-ms-win-core-profile-l1-1-0_NULL_THUNK_DATA
0x1800033B0: "__cdecl _guard_fids_table" __guard_fids_table
0x180001840: "public: virtual long __cdecl CWinTaskClassFactoryT<class CRegIdleHandler,1>::QueryInterface(struct _GUID const & __ptr64,void * __ptr64 * __ptr64) __ptr64" ?QueryInterface@?$CWinTaskClassFactoryT@VCRegIdleHandler@@$00@@UEAAJAEBU_GUID@@PEAPEAX@Z
0x1800032E8: msvcrt_NULL_THUNK_DATA
0x1800030C0: "__cdecl load_config_used" _load_config_used
0x1800018B0: "public: virtual void * __ptr64 __cdecl CWinTaskClassFactoryT<class CRegIdleHandler,1>::`vector deleting destructor'(unsigned int) __ptr64" ??_E?$CWinTaskClassFactoryT@VCRegIdleHandler@@$00@@UEAAPEAXI@Z
0x180001190: "protected: virtual long __cdecl CWinTaskHandler::StopWorker(long * __ptr64) __ptr64" ?StopWorker@CWinTaskHandler@@MEAAJPEAJ@Z
0x1800055B8: ?g_taskModule@@3V?$CWinTaskModuleT@VCRegIdleHandler@@$1?CLSID_RegIdleTask@@3U_GUID@@B@@A
0x1800032C0: "__cdecl _imp__amsg_exit" __imp__amsg_exit
0x180003320: "__cdecl _imp_NtInitializeRegistry" __imp_NtInitializeRegistry
0x180003210: "__cdecl _imp_DisableThreadLibraryCalls" __imp_DisableThreadLibraryCalls
0x180003348: "__cdecl _imp_NtClose" __imp_NtClose
0x1800032F8: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x180003258: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x180003010: "const CWinTaskClassFactoryT<class CRegIdleHandler,1>::`vftable'" ??_7?$CWinTaskClassFactoryT@VCRegIdleHandler@@$00@@6B@
0x180003358: "__cdecl _imp_RtlGetSuiteMask" __imp_RtlGetSuiteMask
0x180002254: free
0x1800032F0: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x180002470: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x180001120: "private: virtual long __cdecl CWinTaskHandler::Resume(void) __ptr64" ?Resume@CWinTaskHandler@@EEAAJXZ
0x180003A80: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-handle-l1-1-0
0x1800055B0: RtlpTestHookInit
0x1800032C8: "__cdecl _imp__XcptFilter" __imp__XcptFilter
0x180003370: ntdll_NULL_THUNK_DATA
0x1800010E0: "protected: virtual long __cdecl CWinTaskHandler::Start(struct IUnknown * __ptr64,unsigned short * __ptr64) __ptr64" ?Start@CWinTaskHandler@@MEAAJPEAUIUnknown@@PEAG@Z
0x180003AD0: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-1-0
0x180005008: "__cdecl _security_cookie" __security_cookie
0x1800013F0: "public: virtual void * __ptr64 __cdecl CRegIdleHandler::`vector deleting destructor'(unsigned int) __ptr64" ??_ECRegIdleHandler@@UEAAPEAXI@Z
0x1800055A8: RtlpUserPolicies
0x1800018E4: StringCbPrintfW
0x1800031E8: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x180003470: IID_ITaskHandler
0x180003A6C: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-errorhandling-l1-1-0
0x1800055C8: "__cdecl _onexitbegin" __onexitbegin
0x180001208: "private: long __cdecl CWinTaskHandler::CreateWorkerThread(struct IUnknown * __ptr64) __ptr64" ?CreateWorkerThread@CWinTaskHandler@@AEAAJPEAUIUnknown@@@Z
0x1800032A0: "__cdecl _imp__vsnwprintf" __imp__vsnwprintf
0x180003308: "__cdecl _imp_RtlImpersonateSelf" __imp_RtlImpersonateSelf
0x1800031D0: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x180003200: "__cdecl _imp_FreeLibraryAndExitThread" __imp_FreeLibraryAndExitThread
0x180002374: "__cdecl _security_init_cookie" __security_init_cookie
0x180003530: "C:\data\programs\windowsapps" ??_C@_1DK@LFAIJJDD@?$AAC?$AA?3?$AA?2?$AAd?$AAa?$AAt?$AAa?$AA?2?$AAp?$AAr?$AAo?$AAg?$AAr?$AAa?$AAm?$AAs?$AA?2?$AAw?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AAa?$AAp?$AAp?$AAs?$AA?$AA@
0x180003A44: "__cdecl _IMPORT_DESCRIPTOR_msvcrt" __IMPORT_DESCRIPTOR_msvcrt
0x180003330: "__cdecl _imp_NtOpenKey" __imp_NtOpenKey
0x1800032D8: "__cdecl _imp_malloc" __imp_malloc
0x1800024C0: "__cdecl _report_gsfailure" __report_gsfailure
0x1800055D8: "__cdecl _native_startup_state" __native_startup_state
0x1800013F0: "public: virtual void * __ptr64 __cdecl CRegIdleHandler::`scalar deleting destructor'(unsigned int) __ptr64" ??_GCRegIdleHandler@@UEAAPEAXI@Z
0x180003508: "ResourcePolicies" ??_C@_1CC@NNGJHDFE@?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AAP?$AAo?$AAl?$AAi?$AAc?$AAi?$AAe?$AAs?$AA?$AA@
0x180003040: "const CRegIdleHandler::`vftable'" ??_7CRegIdleHandler@@6B@
0x180001120: DllRegisterServer
0x180003ABC: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0" __IMPORT_DESCRIPTOR_api-ms-win-core-profile-l1-1-0
0x1800032E0: "__cdecl _imp_free" __imp_free
0x1800022E0: "__cdecl IsNonwritableInCurrentImage" _IsNonwritableInCurrentImage
0x180003280: api-ms-win-core-synch-l1-2-0_NULL_THUNK_DATA
0x180003270: api-ms-win-core-synch-l1-1-0_NULL_THUNK_DATA
0x180003AE4: "__cdecl _IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0" __IMPORT_DESCRIPTOR_api-ms-win-core-synch-l1-2-0
0x180003B0C: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR

[JEB Decompiler by PNF Software]