Generated by JEB on 2019/08/01

PE: C:\Windows\System32\regini.exe Base=0x140000000 SHA-256=CE02C12CFF31E588EE786462599F38528F899EAB8690EDA74744D04215107DFF
PDB: regini.pdb GUID={A965975E-E20C-DFA5-A61818CE14498FE6} Age=1

443 located named symbols:
0x140009738: "" " ??_C@_02KOPDJAMB@?$CC?5?$AA@
0x14000644C: "__cdecl _raise_securityfailure" __raise_securityfailure
0x140009B50: "PORT" ??_C@_19FAPFPAIJ@?$AAP?$AAO?$AAR?$AAT?$AA?$AA@
0x14000CC30: SeTerminalUserSid
0x140007178: "__cdecl _imp_IsTextUnicode" __imp_IsTextUnicode
0x140006260: "__cdecl FindPESection" _FindPESection
0x140009690: "%.*ws" ??_C@_05PNIOEAAG@?$CF?4?$CKws?$AA@
0x140007390: "__cdecl _imp_RtlFreeUnicodeString" __imp_RtlFreeUnicodeString
0x14000AB28: "__cdecl _IMPORT_DESCRIPTOR_ntdll" __IMPORT_DESCRIPTOR_ntdll
0x140009734: "%wc" ??_C@_03FGDJDJFO@?$CFwc?$AA@
0x14000A478: "%d" ??_C@_15KNBIKKIN@?$AA?$CF?$AAd?$AA?$AA@
0x1400072E0: "__cdecl _imp___getmainargs" __imp___getmainargs
0x14000C470: "__cdecl _security_cookie_complement" __security_cookie_complement
0x140007358: "__cdecl _imp__stricmp" __imp__stricmp
0x140009FE8: "[-m \\machinename" ??_C@_0BC@KAMFOPPN@?$FL?9m?5?2?2machinename?$AA@
0x1400091E8: "REG_NONE" ??_C@_1BC@NOPEOAKI@?$AAR?$AAE?$AAG?$AA_?$AAN?$AAO?$AAN?$AAE?$AA?$AA@
0x1400098A8: "MPI" ??_C@_17MCNHOIOK@?$AAM?$AAP?$AAI?$AA?$AA@
0x140009388: ".Default" ??_C@_1BC@KICPAAIK@?$AA?4?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AA?$AA@
0x140009FD8: "usage: %s " ??_C@_0L@HODEHHFG@usage?3?5?$CFs?5?$AA@
0x14000D598: MachineName
0x140007220: "__cdecl _imp_GetConsoleScreenBufferInfo" __imp_GetConsoleScreenBufferInfo
0x1400071E0: "__cdecl _imp_GetCurrentThreadId" __imp_GetCurrentThreadId
0x140009E40: ";%.*sCHANNEL %d PORT %d " ??_C@_0BK@IHFLPEOP@?$DL?$CF?4?$CKsCHANNEL?5?$CFd?5?5PORT?5?$CFd?6?$AA@
0x14000A3D8: "May only specify one of -h or -m" ??_C@_0CK@KAJFEBIK@May?5only?5specify?5one?5of?5?9h?5or?5?9m@
0x140009868: "PCI" ??_C@_17KACLLMCF@?$AAP?$AAC?$AAI?$AA?$AA@
0x1400073A0: "__cdecl _imp_RtlInitUnicodeString" __imp_RtlInitUnicodeString
0x140009E98: ";%.*s*** Unknown resource list t" ??_C@_0DA@PMBKGEEA@?$DL?$CF?4?$CKs?$CK?$CK?$CK?5Unknown?5resource?5list?5t@
0x140007408: "__cdecl _imp_RtlAddAce" __imp_RtlAddAce
0x1400098E8: "InternalPower" ??_C@_1BM@BBMLMAKM@?$AAI?$AAn?$AAt?$AAe?$AAr?$AAn?$AAa?$AAl?$AAP?$AAo?$AAw?$AAe?$AAr?$AA?$AA@
0x1400066F0: "__cdecl guard_dispatch_icall_nop" _guard_dispatch_icall_nop
0x14000CCA1: BackupWasEnabled
0x140007188: "__cdecl _imp_CreateFileW" __imp_CreateFileW
0x140007168: "__cdecl _imp_RegConnectRegistryW" __imp_RegConnectRegistryW
0x14000C480: BlanksForPadding
0x140009D30: "DMA" ??_C@_17KHGEMKGL@?$AAD?$AAM?$AAA?$AA?$AA@
0x140009250: "REG_RESOURCE_LIST" ??_C@_1CE@EKOMNAFD@?$AAR?$AAE?$AAG?$AA_?$AAR?$AAE?$AAS?$AAO?$AAU?$AAR?$AAC?$AAE?$AA_?$AAL?$AAI?$AAS?$AAT?$AA?$AA@
0x140009330: "REG_QWORD" ??_C@_1BE@EKCOEECL@?$AAR?$AAE?$AAG?$AA_?$AAQ?$AAW?$AAO?$AAR?$AAD?$AA?$AA@
0x140007280: "__cdecl _imp_wcstoul" __imp_wcstoul
0x140007138: "__cdecl _imp_RegDeleteKeyW" __imp_RegDeleteKeyW
0x14000C548: "__cdecl commode" _commode
0x140004A10: FatalError
0x140007580: "Invalid line continuation - '%ws" ??_C@_0CI@FHJGKLIN@Invalid?5line?5continuation?5?9?5?8?$CFws@
0x1400093C8: "\Registry\Classes" ??_C@_1CE@IKNKCBDE@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAC?$AAl?$AAa?$AAs?$AAs?$AAe?$AAs?$AA?$AA@
0x1400073E0: "__cdecl _imp_RtlCreateSecurityDescriptor" __imp_RtlCreateSecurityDescriptor
0x140007330: "__cdecl _imp_wcschr" __imp_wcschr
0x140009C60: "MEMORY" ??_C@_1O@BMHNHEPH@?$AAM?$AAE?$AAM?$AAO?$AAR?$AAY?$AA?$AA@
0x140006130: "long __cdecl __CxxUnhandledExceptionFilter(struct _EXCEPTION_POINTERS * __ptr64)" ?__CxxUnhandledExceptionFilter@@YAJPEAU_EXCEPTION_POINTERS@@@Z
0x140007460: "__cdecl _guard_dispatch_icall_fptr" __guard_dispatch_icall_fptr
0x1400028A0: RTCreateKey
0x14000C554: "__cdecl fmode" _fmode
0x140001ECC: RTConnectToRegistry
0x140007338: "__cdecl _imp__wcsnicmp" __imp__wcsnicmp
0x140001BC0: main
0x140009BD0: "CM_RESOURCE_INTERRUPT_LEVEL_SENS" ??_C@_1EM@FFDKEELM@?$AAC?$AAM?$AA_?$AAR?$AAE?$AAS?$AAO?$AAU?$AAR?$AAC?$AAE?$AA_?$AAI?$AAN?$AAT?$AAE?$AAR?$AAR?$AAU?$AAP?$AAT?$AA_?$AAL?$AAE?$AAV?$AAE?$AAL?$AA_?$AAS?$AAE?$AAN?$AAS@
0x14000A358: "Unable to convert parameter '%s'" ??_C@_0DB@EDPOPCOH@Unable?5to?5convert?5parameter?5?8?$CFs?8@
0x14000CCA8: ValueBuffer
0x140009DC0: ";%.*sSTART 0x%08lx LENGTH 0x%08" ??_C@_0CE@KJHAIAGD@?$DL?$CF?4?$CKsSTART?50x?$CF08lx?5?5LENGTH?50x?$CF08@
0x14000618E: "__cdecl XcptFilter" _XcptFilter
0x140007150: "__cdecl _imp_RegSetKeySecurity" __imp_RegSetKeySecurity
0x140007468: "__cdecl _xc_a" __xc_a
0x1400096B8: " " ??_C@_01CLKCMJKC@?5?$AA@
0x1400022A4: RegLoadHive
0x140005C50: RegFormatSecurity
0x14000CC88: SavedCtrlCHandler
0x1400051FC: RegInitializeSecurity
0x1400091A8: "REG_MULTISZ_FILE" ??_C@_1CC@FDMPEGDK@?$AAR?$AAE?$AAG?$AA_?$AAM?$AAU?$AAL?$AAT?$AAI?$AAS?$AAZ?$AA_?$AAF?$AAI?$AAL?$AAE?$AA?$AA@
0x1400078D0: "REGINI: SetValueKey (%ws) failed" ??_C@_0CH@LNIJFAMB@REGINI?3?5SetValueKey?5?$CI?$CFws?$CJ?5failed@
0x140009828: "MicroChannel" ??_C@_1BK@MABJJION@?$AAM?$AAi?$AAc?$AAr?$AAo?$AAC?$AAh?$AAa?$AAn?$AAn?$AAe?$AAl?$AA?$AA@
0x140007690: "REGINI: Missing line continuatio" ??_C@_0DF@BNCLICCA@REGINI?3?5Missing?5line?5continuatio@
0x140009AA0: "***invalid share disposition***" ??_C@_1EA@IBILMFOE@?$AA?$CK?$AA?$CK?$AA?$CK?$AAi?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAs?$AAh?$AAa?$AAr?$AAe?$AA?5?$AAd?$AAi?$AAs?$AAp?$AAo?$AAs?$AAi?$AAt?$AAi?$AAo?$AAn?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$AA@
0x14000CC60: SeNullSid
0x140009908: "PNP Isa" ??_C@_1BA@BKOHLBKM@?$AAP?$AAN?$AAP?$AA?5?$AAI?$AAs?$AAa?$AA?$AA@
0x140004F54: StringCchPrintfExW
0x140009D58: "***invalid type***" ??_C@_1CG@NHCOJKHN@?$AA?$CK?$AA?$CK?$AA?$CK?$AAi?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAt?$AAy?$AAp?$AAe?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$AA@
0x1400073B0: "__cdecl _imp_NtFlushKey" __imp_NtFlushKey
0x1400075A8: "Invalid quote character - '%ws =" ??_C@_0CG@OFAGDMLM@Invalid?5quote?5character?5?9?5?8?$CFws?5?$DN@
0x140009B38: "***Unused" ??_C@_1BE@KNIFBEFN@?$AA?$CK?$AA?$CK?$AA?$CK?$AAU?$AAn?$AAu?$AAs?$AAe?$AAd?$AA?$AA@
0x140009068: "Failed to load from file '%s' (%" ??_C@_0CE@KLOEPAMH@Failed?5to?5load?5from?5file?5?8?$CFs?8?5?$CI?$CF@
0x1400096A0: "%ws 0x%08lx" ??_C@_0M@HDJAJOPG@?$CFws?50x?$CF08lx?$AA@
0x140007350: "__cdecl _imp_memset" __imp_memset
0x14000641F: "__cdecl initterm" _initterm
0x1400025F0: RegValidateKeyPath
0x140009590: "SUN" ??_C@_17GGPMGCPJ@?$AAS?$AAU?$AAN?$AA?$AA@
0x14000CAF8: "__cdecl _dyn_tls_init_callback" __dyn_tls_init_callback
0x140007250: "__cdecl _imp_Sleep" __imp_Sleep
0x1400073F8: "__cdecl _imp_RtlSubAuthoritySid" __imp_RtlSubAuthoritySid
0x140009520: "HKCR" ??_C@_19NCHLBIN@?$AAH?$AAK?$AAC?$AAR?$AA?$AA@
0x140007498: "__cdecl _xi_z" __xi_z
0x140007600: "Not enough binary data for lengt" ??_C@_0DA@CHBOHKAI@Not?5enough?5binary?5data?5for?5lengt@
0x140007310: "__cdecl _imp___iob_func" __imp___iob_func
0x1400071C8: "__cdecl _imp_UnhandledExceptionFilter" __imp_UnhandledExceptionFilter
0x140009DA0: ";%.*sFlags %ws " ??_C@_0BM@PNMONOMJ@?$DL?$CF?4?$CKsFlags?5?5?5?5?5?5?5?5?5?5?5?5?5?$CFws?6?$AA@
0x14000642B: "__cdecl _C_specific_handler" __C_specific_handler
0x140009CF0: "CM_RESOURCE_MEMORY_WRITE_ONLY" ??_C@_1DM@PIEHABNN@?$AAC?$AAM?$AA_?$AAR?$AAE?$AAS?$AAO?$AAU?$AAR?$AAC?$AAE?$AA_?$AAM?$AAE?$AAM?$AAO?$AAR?$AAY?$AA_?$AAW?$AAR?$AAI?$AAT?$AAE?$AA_?$AAO?$AAN?$AAL?$AAY?$AA?$AA@
0x1400066CD: memmove
0x140007248: "__cdecl _imp_HeapFree" __imp_HeapFree
0x140007218: "__cdecl _imp_SetConsoleCtrlHandler" __imp_SetConsoleCtrlHandler
0x14000A404: "\\" ??_C@_15LEKKCGMK@?$AA?2?$AA?2?$AA?$AA@
0x140007418: "__cdecl _imp_RtlLengthRequiredSid" __imp_RtlLengthRequiredSid
0x140007430: "__cdecl _imp_RtlCreateAcl" __imp_RtlCreateAcl
0x140007128: "__cdecl _imp_RegCloseKey" __imp_RegCloseKey
0x14000666C: "__cdecl _GSHandlerCheckCommon" __GSHandlerCheckCommon
0x140005AA0: RegCreateSecurity
0x140007148: "__cdecl _imp_RegEnumKeyExW" __imp_RegEnumKeyExW
0x140009A78: "CmResourceShared" ??_C@_1CC@KPPHFDFL@?$AAC?$AAm?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AAS?$AAh?$AAa?$AAr?$AAe?$AAd?$AA?$AA@
0x140009278: "REG_RESOURCE_REQUIREMENTS_LIST" ??_C@_1DO@BLODALB@?$AAR?$AAE?$AAG?$AA_?$AAR?$AAE?$AAS?$AAO?$AAU?$AAR?$AAC?$AAE?$AA_?$AAR?$AAE?$AAQ?$AAU?$AAI?$AAR?$AAE?$AAM?$AAE?$AAN?$AAT?$AAS?$AA_?$AAL?$AAI?$AAS?$AAT?$AA?$AA@
0x14000A038: "where: " ??_C@_07OPLKNEAO@where?3?5?$AA@
0x1400092B8: "REG_RESOURCE_REQUIREMENTS" ??_C@_1DE@NPBNMJLI@?$AAR?$AAE?$AAG?$AA_?$AAR?$AAE?$AAS?$AAO?$AAU?$AAR?$AAC?$AAE?$AA_?$AAR?$AAE?$AAQ?$AAU?$AAI?$AAR?$AAE?$AAM?$AAE?$AAN?$AAT?$AAS?$AA?$AA@
0x1400073F0: "__cdecl _imp_RtlAllocateHeap" __imp_RtlAllocateHeap
0x140007710: " Deleted key %02x %ws (%x%08x" ??_C@_0CD@FFMHJIPF@?5?5?5?5Deleted?5key?5?$CF02x?5?$CFws?5?$CI?$CFx?$CF08x@
0x140009460: "Empty.HIV" ??_C@_1BE@CKDMGAD@?$AAE?$AAm?$AAp?$AAt?$AAy?$AA?4?$AAH?$AAI?$AAV?$AA?$AA@
0x1400013C0: InitializeRegistryFromAsciiFile
0x140007158: "__cdecl _imp_RegSetValueExW" __imp_RegSetValueExW
0x140006243: "__cdecl amsg_exit" _amsg_exit
0x14000C070: RegTypeNameTable
0x14000A1F0: "Whenever specifying a registry p" ??_C@_0BDF@DHPJFAKM@Whenever?5specifying?5a?5registry?5p@
0x14000CC50: SeAliasPowerUsersSid
0x140009604: "%ws " ??_C@_04FCHMCBI@?$CFws?5?$AA@
0x140007678: "%02u %04u KeyName: %ws" ??_C@_0BI@KIEIJAPO@?$CF02u?5?$CF04u?5?5KeyName?3?5?$CFws?$AA@
0x140009410: "\Registry\Users\.Default" ??_C@_1DC@KOBCMJCB@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAU?$AAs?$AAe?$AAr?$AAs?$AA?2?$AA?4?$AAD?$AAe?$AAf?$AAa?$AAu?$AAl?$AAt?$AA?$AA@
0x140009158: "REG_SZ" ??_C@_1O@JOCLCBME@?$AAR?$AAE?$AAG?$AA_?$AAS?$AAZ?$AA?$AA@
0x14000960C: "= " ??_C@_02LJIJHEIM@?$DN?5?$AA@
0x140009FB0: " " ??_C@_0CD@CEAJHNIK@?$AN?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5@
0x140009720: "REG_MULTI_SZ " ??_C@_0O@KCBEGCDE@REG_MULTI_SZ?5?$AA@
0x140007300: "__cdecl _imp_exit" __imp_exit
0x14000C000: RegValueNameTable
0x140009B90: "CM_RESOURCE_PORT_IO" ??_C@_1CI@EOBJFLLO@?$AAC?$AAM?$AA_?$AAR?$AAE?$AAS?$AAO?$AAU?$AAR?$AAC?$AAE?$AA_?$AAP?$AAO?$AAR?$AAT?$AA_?$AAI?$AAO?$AA?$AA@
0x140009740: "REG_QWORD 0x%016I64x " ??_C@_0BG@FKKGGIOK@REG_QWORD?50x?$CF016I64x?6?$AA@
0x14000A474: " " ??_C@_13HOIJIPNN@?$AA?5?$AA?$AA@
0x140009918: "***invalid bus type***" ??_C@_1CO@PCMJBEFI@?$AA?$CK?$AA?$CK?$AA?$CK?$AAi?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAb?$AAu?$AAs?$AA?5?$AAt?$AAy?$AAp?$AAe?$AA?$CK?$AA?$CK?$AA?$CK?$AA?$AA@
0x140009688: " ,;" ??_C@_17DEOPPICN@?$AA?5?$AA?0?$AA?$DL?$AA?$AA@
0x140009680: "%ws" ??_C@_03BMPLCLAP@?$CFws?$AA@
0x1400072F8: "__cdecl _imp_tolower" __imp_tolower
0x140009238: "REG_DATE" ??_C@_1BC@HOBBEDKO@?$AAR?$AAE?$AAG?$AA_?$AAD?$AAA?$AAT?$AAE?$AA?$AA@
0x140009818: "Eisa" ??_C@_19KFGOAPPE@?$AAE?$AAi?$AAs?$AAa?$AA?$AA@
0x14000CC40: SeCreatorOwnerSid
0x140007360: "__cdecl _imp_atoi" __imp_atoi
0x140007198: "__cdecl _imp_VirtualFree" __imp_VirtualFree
0x1400071C0: "__cdecl _imp_GetCurrentProcess" __imp_GetCurrentProcess
0x1400096C0: "0x%08lx" ??_C@_07KFGDNAFA@0x?$CF08lx?$AA@
0x1400094F8: "HKEY_CLASSES_ROOT" ??_C@_1CE@PACHPJFI@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAC?$AAL?$AAA?$AAS?$AAS?$AAE?$AAS?$AA_?$AAR?$AAO?$AAO?$AAT?$AA?$AA@
0x140009870: "VME" ??_C@_17BGJIGLGK@?$AAV?$AAM?$AAE?$AA?$AA@
0x14000CAE8: "__cdecl _native_startup_lock" __native_startup_lock
0x140009350: "YES" ??_C@_17FGJJPDOI@?$AAY?$AAE?$AAS?$AA?$AA@
0x140009F78: "%.*s%.*s " ??_C@_09EDMGDN@?$CF?4?$CKs?$CF?4?$CKs?6?$AA@
0x140009344: "ON" ??_C@_15MLPIMJOL@?$AAO?$AAN?$AA?$AA@
0x140007120: "__cdecl _imp_RegOpenKeyW" __imp_RegOpenKeyW
0x140009898: "CBUS" ??_C@_19IHLLNHLC@?$AAC?$AAB?$AAU?$AAS?$AA?$AA@
0x140009980: " ;%.*s *** !!! Invalid ResourceL" ??_C@_0CO@JOKPFMOE@?6?$DL?$CF?4?$CKs?5?$CK?$CK?$CK?5?$CB?$CB?$CB?5Invalid?5ResourceL@
0x140006170: "__cdecl _CxxSetUnhandledExceptionFilter" __CxxSetUnhandledExceptionFilter
0x140007318: "__cdecl _imp__wcsicmp" __imp__wcsicmp
0x1400072B0: "__cdecl _imp___C_specific_handler" __imp___C_specific_handler
0x140007370: "__cdecl _imp_RtlCaptureContext" __imp_RtlCaptureContext
0x1400077E0: "REGINI: CreateKey (%ws) relative" ??_C@_0EB@HOHCIHOJ@REGINI?3?5CreateKey?5?$CI?$CFws?$CJ?5relative@
0x1400074F8: "Invalid key '%ws'" ??_C@_0BC@DHFMEELL@Invalid?5key?5?8?$CFws?8?$AA@
0x140007270: KERNEL32_NULL_THUNK_DATA
0x140007238: "__cdecl _imp_GetLastError" __imp_GetLastError
0x140006648: "__cdecl _GSHandlerCheck" __GSHandlerCheck
0x140004124: RegDisplayResourceListAsComment
0x14000CC80: NumberOfLinesOutput
0x140005710: RegpInitializeACEs
0x140007770: "REGINI: DeleteKey (%ws) relative" ??_C@_0EB@IIBEHDMI@REGINI?3?5DeleteKey?5?$CI?$CFws?$CJ?5relative@
0x1400072A0: "__cdecl _imp__commode" __imp__commode
0x1400077B8: " Created key %02x %ws (%x%08x" ??_C@_0CD@HDLCHPAK@?5?5?5?5Created?5key?5?$CF02x?5?$CFws?5?$CI?$CFx?$CF08x@
0x1400072C0: "__cdecl _imp___setusermatherr" __imp___setusermatherr
0x1400073C0: "__cdecl _imp_RtlAdjustPrivilege" __imp_RtlAdjustPrivilege
0x14000AAEC: "__cdecl _IMPORT_DESCRIPTOR_ADVAPI32" __IMPORT_DESCRIPTOR_ADVAPI32
0x140009370: "NO" ??_C@_15LIBIHNCL@?$AAN?$AAO?$AA?$AA@
0x140009B28: "NULL" ??_C@_19CIJIHAKK@?$AAN?$AAU?$AAL?$AAL?$AA?$AA@
0x1400071E8: "__cdecl _imp_GetCurrentProcessId" __imp_GetCurrentProcessId
0x140009698: "\ %.*s" ??_C@_06FPHJBBFO@?2?6?$CF?4?$CKs?$AA@
0x1400074D0: " " ??_C@_01EEMJAFIK@?6?$AA@
0x140009200: "REG_BINARY" ??_C@_1BG@IGEHOJMD@?$AAR?$AAE?$AAG?$AA_?$AAB?$AAI?$AAN?$AAA?$AAR?$AAY?$AA?$AA@
0x140007170: "__cdecl _imp_RegDeleteValueW" __imp_RegDeleteValueW
0x140004B3C: GetArgAsUnicode
0x140009700: "REG_LINK %ws " ??_C@_0O@DPKPHMOH@REG_LINK?5?$CFws?6?$AA@
0x140006310: "__cdecl ValidateImageBase" _ValidateImageBase
0x1400060D0: mainCRTStartup
0x140009848: "TurboChannel" ??_C@_1BK@ECAGBAMG@?$AAT?$AAu?$AAr?$AAb?$AAo?$AAC?$AAh?$AAa?$AAn?$AAn?$AAe?$AAl?$AA?$AA@
0x140009DE8: ";%.*sLEVEL %d VECTOR %d AFFINI" ??_C@_0CH@BPLKAONK@?$DL?$CF?4?$CKsLEVEL?5?$CFd?5?5VECTOR?5?$CFd?5?5AFFINI@
0x14000A390: "Missing argument to -o switch" ??_C@_0BO@HAPMCDMO@Missing?5argument?5to?5?9o?5switch?$AA@
0x140007658: "Invalid value - '%ws = %ws'" ??_C@_0BM@OELKEIAA@Invalid?5value?5?9?5?8?$CFws?5?$DN?5?$CFws?8?$AA@
0x140007558: "Date/time format invalid - '%ws " ??_C@_0CH@EGLBFMMC@Date?1time?5format?5invalid?5?9?5?8?$CFws?5@
0x1400097E0: "Undefined" ??_C@_1BE@NGPHOPKF@?$AAU?$AAn?$AAd?$AAe?$AAf?$AAi?$AAn?$AAe?$AAd?$AA?$AA@
0x140007400: "__cdecl _imp_RtlGetAce" __imp_RtlGetAce
0x140007428: "__cdecl _imp_RtlFreeHeap" __imp_RtlFreeHeap
0x1400094E8: "HKLM" ??_C@_19PEALEEJB@?$AAH?$AAK?$AAL?$AAM?$AA?$AA@
0x1400075D0: "Missing length for binary data -" ??_C@_0CN@HGJIAGDA@Missing?5length?5for?5binary?5data?5?9@
0x14000A040: "-m specifies a remote Windows NT" ??_C@_0EP@EDLHBNCK@?9m?5specifies?5a?5remote?5Windows?5NT@
0x1400071F0: "__cdecl _imp_HeapAlloc" __imp_HeapAlloc
0x14000CC90: RegBackSwitches
0x1400074D8: "Invalid key '%ws' Acl [%ws]" ??_C@_0BM@IAPELIKF@Invalid?5key?5?8?$CFws?8?5Acl?5?$FL?$CFws?$FN?$AA@
0x140009E88: " 0x%08lx" ??_C@_08KELJJJDE@?50x?$CF08lx?$AA@
0x14000CB00: SeInteractiveUserSid
0x1400073A8: "__cdecl _imp_RtlDosPathNameToNtPathName_U" __imp_RtlDosPathNameToNtPathName_U
0x140007900: "-b specifies that REGINI should " ??_C@_0BGPK@IJHKEGMP@?9b?5specifies?5that?5REGINI?5should?5@
0x140009478: "USER:" ??_C@_1M@MNHMFEHH@?$AAU?$AAS?$AAE?$AAR?$AA?3?$AA?$AA@
0x14000C550: "__cdecl newmode" _newmode
0x14000CC48: SeWorldSid
0x140009000: "[-b] textFiles..." ??_C@_0BC@MKFHKKB@?$FL?9b?$FN?5textFiles?4?4?4?$AA@
0x140007308: "__cdecl _imp__fileno" __imp__fileno
0x140006618: "__cdecl _acrt_iob_func" __acrt_iob_func
0x1400072B8: "__cdecl _imp__initterm" __imp__initterm
0x1400072D8: "__cdecl _imp___set_app_type" __imp___set_app_type
0x140009E60: ";%.*sDataSize 0x%08lx Data:" ??_C@_0BN@NKJFMAIL@?$DL?$CF?4?$CKsDataSize?50x?$CF08lx?5?5Data?3?$AA@
0x1400091D0: "REG_DWORD" ??_C@_1BE@NOJFNOMH@?$AAR?$AAE?$AAG?$AA_?$AAD?$AAW?$AAO?$AAR?$AAD?$AA?$AA@
0x1400099D0: "CmResourceShareUndetermined" ??_C@_1DI@MHHAPFBD@?$AAC?$AAm?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AAS?$AAh?$AAa?$AAr?$AAe?$AAU?$AAn?$AAd?$AAe?$AAt?$AAe?$AAr?$AAm?$AAi?$AAn?$AAe?$AAd?$AA?$AA@
0x14000CCD8: IndentMultiple
0x1400095A0: "TUE" ??_C@_17LLDIOMOB@?$AAT?$AAU?$AAE?$AA?$AA@
0x14000A410: "Invalid machine name - '%ws'" ??_C@_0BN@DHMLCMAP@Invalid?5machine?5name?5?9?5?8?$CFws?8?$AA@
0x140006250: "__cdecl setargv" _setargv
0x1400071A0: "__cdecl _imp_SetLastError" __imp_SetLastError
0x14000A018: "] " ??_C@_02JODFHDIE@?$FN?6?$AA@
0x140004BF4: CommonSwitchProcessing
0x14000CC98: SavedModuleUsage1
0x14000CC70: SavedModuleUsage2
0x14000CAD8: "__cdecl _onexitend" __onexitend
0x1400072D0: "__cdecl _imp__exit" __imp__exit
0x1400095B0: "THU" ??_C@_17FEGJKKDL@?$AAT?$AAH?$AAU?$AA?$AA@
0x140007458: "__cdecl _guard_check_icall_fptr" __guard_check_icall_fptr
0x140009610: "REG_EXPAND_SZ " ??_C@_0P@MICIKDHB@REG_EXPAND_SZ?5?$AA@
0x14000A330: "error" ??_C@_05KKCIMGE@error?$AA@
0x140009368: "OFF" ??_C@_17NBOBOEH@?$AAO?$AAF?$AAF?$AA?$AA@
0x14000CCA2: PrivilegeEnabled
0x14000A338: "%ws(%u) : %s: " ??_C@_0P@PCCMPHOL@?$CFws?$CI?$CFu?$CJ?5?3?5?$CFs?3?5?$AA@
0x1400071B8: "__cdecl _imp_TerminateProcess" __imp_TerminateProcess
0x140009E80: " ;%.*s" ??_C@_06NAFKBJNL@?6?$DL?$CF?4?$CKs?$AA@
0x140007880: " Adding value '%ws = %ws' to " ??_C@_0DH@HEHMINPO@?5?5?5?5Adding?5value?5?8?$CFws?5?$DN?5?$CFws?8?5to?5@
0x140009F40: " " ??_C@_0DH@MBCEJPMM@?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5?5@
0x140004E14: StringCchCatExW
0x1400078B8: " %ws = DELETED " ??_C@_0BD@DCPNPABI@?5?5?5?5?$CFws?5?$DN?5DELETED?6?$AA@
0x1400073D8: "__cdecl _imp_RtlNtStatusToDosError" __imp_RtlNtStatusToDosError
0x140007530: "Unable to access file - '%ws = %" ??_C@_0CE@DOADLMMG@Unable?5to?5access?5file?5?9?5?8?$CFws?5?$DN?5?$CF@
0x140007480: "__cdecl _xi_a" __xi_a
0x140009CB0: "CM_RESOURCE_MEMORY_READ_ONLY" ??_C@_1DK@HNJNDMKC@?$AAC?$AAM?$AA_?$AAR?$AAE?$AAS?$AAO?$AAU?$AAR?$AAC?$AAE?$AA_?$AAM?$AAE?$AAM?$AAO?$AAR?$AAY?$AA_?$AAR?$AAE?$AAA?$AAD?$AA_?$AAO?$AAN?$AAL?$AAY?$AA?$AA@
0x1400071D0: "__cdecl _imp_GetTickCount" __imp_GetTickCount
0x140006250: "__cdecl matherr" _matherr
0x1400025B0: RegCheckPrefix
0x140009AE0: ";%.*sShare Disposition %ws " ??_C@_0BM@GPLNKANB@?$DL?$CF?4?$CKsShare?5Disposition?5?$CFws?6?$AA@
0x14000485C: Usage
0x1400096E0: "REG_DWORD_BIG_ENDIAN 0x%08lx " ??_C@_0BO@OAJOECJA@REG_DWORD_BIG_ENDIAN?50x?$CF08lx?6?$AA@
0x14000D5A0: OutputWidth
0x140007630: "Invalid registry type - '%ws = %" ??_C@_0CE@NDEOAKAL@Invalid?5registry?5type?5?9?5?8?$CFws?5?$DN?5?$CF@
0x1400094C0: "HKEY_LOCAL_MACHINE" ??_C@_1CG@GFBEANJL@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAL?$AAO?$AAC?$AAA?$AAL?$AA_?$AAM?$AAA?$AAC?$AAH?$AAI?$AAN?$AAE?$AA?$AA@
0x140009F10: "Unable to allocate large value b" ??_C@_0CL@LBFFHOBA@Unable?5to?5allocate?5large?5value?5b@
0x14000A000: " | -h hivefile hiveroot" ??_C@_0BI@DBOEMMNG@?5?$HM?5?9h?5hivefile?5hiveroot?$AA@
0x14000A3B0: "Missing parameter for -%c switch" ??_C@_0CB@NPMODOMJ@Missing?5parameter?5for?5?9?$CFc?5switch@
0x140009C70: "CM_RESOURCE_MEMORY_READ_WRITE" ??_C@_1DM@NMGMJAKA@?$AAC?$AAM?$AA_?$AAR?$AAE?$AAS?$AAO?$AAU?$AAR?$AAC?$AAE?$AA_?$AAM?$AAE?$AAM?$AAO?$AAR?$AAY?$AA_?$AAR?$AAE?$AAA?$AAD?$AA_?$AAW?$AAR?$AAI?$AAT?$AAE?$AA?$AA@
0x14000A348: "Out of memory" ??_C@_0O@NALGGDJF@Out?5of?5memory?$AA@
0x14000A470: "" ??_C@_11LOCGONAA@?$AA?$AA@
0x14000D591: DebugOutput
0x140003AEC: NeedQuotedString
0x140009758: "*** Unknown Registry Data Type (" ??_C@_0DH@KFFGMIHM@?$CK?$CK?$CK?5Unknown?5Registry?5Data?5Type?5?$CI@
0x140001008: DisplayPath
0x140009560: "Classes" ??_C@_1BA@BPDPPBLC@?$AAC?$AAl?$AAa?$AAs?$AAs?$AAe?$AAs?$AA?$AA@
0x140006100: "__cdecl _security_check_cookie" __security_check_cookie
0x140007478: "__cdecl _xc_z" __xc_z
0x140007700: " (%02u) " ??_C@_09CIMGFACC@?5?5?$CI?$CF02u?$CJ?6?$AA@
0x140002238: RTDisconnectFromRegistry
0x1400095B8: "FRI" ??_C@_17NCHFFFLH@?$AAF?$AAR?$AAI?$AA?$AA@
0x140009378: "FALSE" ??_C@_1M@HCOOECOK@?$AAF?$AAA?$AAL?$AAS?$AAE?$AA?$AA@
0x1400097F8: "Internal" ??_C@_1BC@FBOHHDN@?$AAI?$AAn?$AAt?$AAe?$AAr?$AAn?$AAa?$AAl?$AA?$AA@
0x140009020: "Error: Registry editing has been" ??_C@_0EC@BGNHOIMN@Error?3?5Registry?5editing?5has?5been@
0x14000D580: OutputHeight
0x140009B60: "CM_RESOURCE_PORT_MEMORY" ??_C@_1DA@LOJFBOFM@?$AAC?$AAM?$AA_?$AAR?$AAE?$AAS?$AAO?$AAU?$AAR?$AAC?$AAE?$AA_?$AAP?$AAO?$AAR?$AAT?$AA_?$AAM?$AAE?$AAM?$AAO?$AAR?$AAY?$AA?$AA@
0x140009C20: "CM_RESOURCE_INTERRUPT_LATCHED" ??_C@_1DM@NEJKGMFN@?$AAC?$AAM?$AA_?$AAR?$AAE?$AAS?$AAO?$AAU?$AAR?$AAC?$AAE?$AA_?$AAI?$AAN?$AAT?$AAE?$AAR?$AAR?$AAU?$AAP?$AAT?$AA_?$AAL?$AAA?$AAT?$AAC?$AAH?$AAE?$AAD?$AA?$AA@
0x140007298: "__cdecl _imp_?terminate@@YAXXZ" __imp_?terminate@@YAXXZ
0x140009570: "Users" ??_C@_1M@JKOHCHHA@?$AAU?$AAs?$AAe?$AAr?$AAs?$AA?$AA@
0x14000CCA0: RestoreWasEnabled
0x1400071D8: "__cdecl _imp_GetSystemTimeAsFileTime" __imp_GetSystemTimeAsFileTime
0x140009A08: "CmResourceDeviceExclusive" ??_C@_1DE@LALACGHP@?$AAC?$AAm?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AAD?$AAe?$AAv?$AAi?$AAc?$AAe?$AAE?$AAx?$AAc?$AAl?$AAu?$AAs?$AAi?$AAv?$AAe?$AA?$AA@
0x140007228: "__cdecl _imp_GetStdHandle" __imp_GetStdHandle
0x140009488: "HKEY_CURRENT_USER" ??_C@_1CE@HLHNCBPM@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAC?$AAU?$AAR?$AAR?$AAE?$AAN?$AAT?$AA_?$AAU?$AAS?$AAE?$AAR?$AA?$AA@
0x140009168: "REG_EXPAND_SZ" ??_C@_1BM@MODNJEIN@?$AAR?$AAE?$AAG?$AA_?$AAE?$AAX?$AAP?$AAA?$AAN?$AAD?$AA_?$AAS?$AAZ?$AA?$AA@
0x140007200: "__cdecl _imp_GetProcessHeap" __imp_GetProcessHeap
0x1400095F8: "%c%ws%c " ??_C@_08PCNNDEGP@?$CFc?$CFws?$CFc?5?$AA@
0x1400073C8: "__cdecl _imp_RtlFormatCurrentUserKeyPath" __imp_RtlFormatCurrentUserKeyPath
0x140009968: ";%.*sBUS_NUMBER %d " ??_C@_0BF@NMBFHDGP@?$DL?$CF?4?$CKsBUS_NUMBER?5?5?$CFd?6?$AA@
0x14000A090: "-h specifies a specify local hiv" ??_C@_0BGA@GALKAOIE@?9h?5specifies?5a?5specify?5local?5hiv@
0x140009580: "DELETE" ??_C@_1O@LPPHHL@?$AAD?$AAE?$AAL?$AAE?$AAT?$AAE?$AA?$AA@
0x140009F88: "more...press any key to continue" ??_C@_0CB@JCGCANAD@more?4?4?4press?5any?5key?5to?5continue@
0x1400098B0: "MPSA" ??_C@_19ILKFKNFO@?$AAM?$AAP?$AAS?$AAA?$AA?$AA@
0x14000CC68: SeNtAuthoritySid
0x140009128: "DisableRegistryTools" ??_C@_1CK@FFGMOLAP@?$AAD?$AAi?$AAs?$AAa?$AAb?$AAl?$AAe?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AAT?$AAo?$AAo?$AAl?$AAs?$AA?$AA@
0x140007240: "__cdecl _imp_MultiByteToWideChar" __imp_MultiByteToWideChar
0x1400097C0: " ;%.*sPartial List number %d " ??_C@_0BO@CCMEFLAG@?6?$DL?$CF?4?$CKsPartial?5List?5number?5?$CFd?6?$AA@
0x14000A458: "Invalid switch (-%c)" ??_C@_0BF@ENLLGFDA@Invalid?5switch?5?$CI?9?$CFc?$CJ?$AA@
0x14000A328: "%s: " ??_C@_04PFAOODAA@?$CFs?3?5?$AA@
0x140007738: "; *** Deleted the above key and " ??_C@_0DI@GAHAAJGJ@?$DL?5?$CK?$CK?$CK?5Deleted?5the?5above?5key?5and?5@
0x140007208: "__cdecl _imp_CopyFileW" __imp_CopyFileW
0x1400074A0: "__cdecl _guard_fids_table" __guard_fids_table
0x140007320: "__cdecl _imp_wcscpy_s" __imp_wcscpy_s
0x140004DEC: MsgFprintf
0x140007368: msvcrt_NULL_THUNK_DATA
0x140007010: "__cdecl load_config_used" _load_config_used
0x1400096C8: "REG_DWORD 0x%08lx " ??_C@_0BD@IDPOOHCJ@REG_DWORD?50x?$CF08lx?6?$AA@
0x140007420: "__cdecl _imp_RtlCopySid" __imp_RtlCopySid
0x1400098C0: "ProcessorInternal" ??_C@_1CE@OJGNDCFN@?$AAP?$AAr?$AAo?$AAc?$AAe?$AAs?$AAs?$AAo?$AAr?$AAI?$AAn?$AAt?$AAe?$AAr?$AAn?$AAa?$AAl?$AA?$AA@
0x140007510: "Value too large - '%ws = %ws'" ??_C@_0BO@JNEMMLLE@Value?5too?5large?5?9?5?8?$CFws?5?$DN?5?$CFws?8?$AA@
0x14000CCC8: OldValueBufferSize
0x14000CCC0: HiveFileName
0x14000A488: SepCreatorSidAuthority
0x1400076C8: "REGINI: %ws key exceeded maximum" ??_C@_0DG@LIONENB@REGINI?3?5?$CFws?5key?5exceeded?5maximum@
0x140009A40: "CmResourceDriverExclusive" ??_C@_1DE@DMCMFCJN@?$AAC?$AAm?$AAR?$AAe?$AAs?$AAo?$AAu?$AAr?$AAc?$AAe?$AAD?$AAr?$AAi?$AAv?$AAe?$AAr?$AAE?$AAx?$AAc?$AAl?$AAu?$AAs?$AAi?$AAv?$AAe?$AA?$AA@
0x1400094B0: "HKCU" ??_C@_19JAPAIJDE@?$AAH?$AAK?$AAC?$AAU?$AA?$AA@
0x1400072E8: "__cdecl _imp__amsg_exit" __imp__amsg_exit
0x140009358: "TRUE" ??_C@_19ELAAHEEL@?$AAT?$AAR?$AAU?$AAE?$AA?$AA@
0x1400095E0: " %wc%ws%wc" ??_C@_0L@MMGEKIPE@?5?$CFwc?$CFws?$CFwc?$AA@
0x1400073B8: "__cdecl _imp_NtClose" __imp_NtClose
0x140009678: "%c%ws%c" ??_C@_07IEFKABJL@?$CFc?$CFws?$CFc?$AA@
0x14000CC28: SeAliasAdminsSid
0x140007378: "__cdecl _imp_RtlLookupFunctionEntry" __imp_RtlLookupFunctionEntry
0x140007268: "__cdecl _imp_QueryPerformanceCounter" __imp_QueryPerformanceCounter
0x14000C54C: "__cdecl dowildcard" _dowildcard
0x140009550: "Machine" ??_C@_1BA@EJPMEGKB@?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?$AA@
0x140007438: "__cdecl _imp_RtlEqualSid" __imp_RtlEqualSid
0x1400095EC: "%.*s" ??_C@_04EBNJJJJI@?$CF?4?$CKs?$AA@
0x140007440: "__cdecl _imp_RtlGetDaclSecurityDescriptor" __imp_RtlGetDaclSecurityDescriptor
0x14000A480: SepWorldSidAuthority
0x140007190: "__cdecl _imp_VirtualAlloc" __imp_VirtualAlloc
0x140007448: "__cdecl _imp_RtlVirtualUnwind" __imp_RtlVirtualUnwind
0x140007130: "__cdecl _imp_RegQueryInfoKeyW" __imp_RegQueryInfoKeyW
0x140009218: "REG_BINARYFILE" ??_C@_1BO@DPMMBAMP@?$AAR?$AAE?$AAG?$AA_?$AAB?$AAI?$AAN?$AAA?$AAR?$AAY?$AAF?$AAI?$AAL?$AAE?$AA?$AA@
0x14000CCB0: RegHiveRootName
0x140007398: "__cdecl _imp_NtLoadKey" __imp_NtLoadKey
0x140006440: "__cdecl guard_check_icall_nop" _guard_check_icall_nop
0x140009014: "REGINI" ??_C@_06NODMIEKI@REGINI?$AA@
0x14000619C: RtlpImageNtHeader
0x140009448: "\Registry" ??_C@_1BE@BNJCNEJN@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?$AA@
0x140009598: "MON" ??_C@_17KNIAGABN@?$AAM?$AAO?$AAN?$AA?$AA@
0x140009710: " \ ->%.*s" ??_C@_09NGCGOLJG@?5?2?5?9?$DO?$CF?4?$CKs?$AA@
0x1400093A0: "\Registry\Machine" ??_C@_1CE@NMBJJGCH@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAM?$AAa?$AAc?$AAh?$AAi?$AAn?$AAe?$AA?$AA@
0x140007260: "__cdecl _imp_GetModuleHandleW" __imp_GetModuleHandleW
0x140009D80: ";%.*sTYPE %ws " ??_C@_0BM@BFBDGHII@?$DL?$CF?4?$CKsTYPE?5?5?5?5?5?5?5?5?5?5?5?5?5?5?$CFws?6?$AA@
0x140009648: "(*** MISSING TRAILING NULL CHARA" ??_C@_0CK@MFKMLLAK@?$CI?$CK?$CK?$CK?5MISSING?5TRAILING?5NULL?5CHARA@
0x140009090: "No textFile specified" ??_C@_0BG@OPICDDLP@No?5textFile?5specified?$AA@
0x140009790: ";%.*sNumber of Full resource Des" ??_C@_0CO@HDGLAHOE@?$DL?$CF?4?$CKsNumber?5of?5Full?5resource?5Des@
0x1400072F0: "__cdecl _imp__XcptFilter" __imp__XcptFilter
0x140007450: ntdll_NULL_THUNK_DATA
0x14000CB20: Aces
0x14000D588: OldValueBuffer
0x14000663C: "__cdecl _iob_func" __iob_func
0x14000D592: FullPathOutput
0x140007858: " Popping from key %02x %ws (%" ??_C@_0CI@FKEFNHIG@?5?5?5?5Popping?5from?5key?5?$CF02x?5?$CFws?5?$CI?$CF@
0x140009878: "NuBus" ??_C@_1M@EMFEFDC@?$AAN?$AAu?$AAB?$AAu?$AAs?$AA?$AA@
0x14000C468: "__cdecl _security_cookie" __security_cookie
0x140007118: "__cdecl _imp_RegQueryValueExW" __imp_RegQueryValueExW
0x1400095A8: "WED" ??_C@_17IONNIOPM@?$AAW?$AAE?$AAD?$AA?$AA@
0x1400039F4: RegGetMultiString
0x14000476C: DisplayIndentedString
0x140007328: "__cdecl _imp_strcpy_s" __imp_strcpy_s
0x140007348: "__cdecl _imp__isatty" __imp__isatty
0x14000C160: AceDataTable
0x140009E10: ";%.*sSTART 0x%08lx%08lx LENGTH " ??_C@_0CJ@MJFHDLHB@?$DL?$CF?4?$CKsSTART?50x?$CF08lx?$CF08lx?5?5LENGTH?5@
0x1400071A8: "__cdecl _imp_CloseHandle" __imp_CloseHandle
0x140007230: "__cdecl _imp_RtlCompareMemory" __imp_RtlCompareMemory
0x1400073D0: "__cdecl _imp_NtUnloadKey" __imp_NtUnloadKey
0x14000C460: "__cdecl _defaultmatherr" __defaultmatherr
0x140009B00: "***invalid Flags" ??_C@_1CC@JAFPCBKM@?$AA?$CK?$AA?$CK?$AA?$CK?$AAi?$AAn?$AAv?$AAa?$AAl?$AAi?$AAd?$AA?5?$AAF?$AAl?$AAa?$AAg?$AAs?$AA?$AA@
0x14000CAD0: SepNullSidAuthority
0x14000CCE0: RegistryContext
0x140002AA0: RTLoadAsciiFileAsUnicode
0x140003B80: RTFormatKeyValue
0x140009EC8: "; " ??_C@_02NCGPMEBG@?$DL?6?$AA@
0x140007140: "__cdecl _imp_RegCreateKeyExW" __imp_RegCreateKeyExW
0x14000CAE0: "__cdecl _onexitbegin" __onexitbegin
0x140009530: "HKEY_USERS" ??_C@_1BG@BGODANIO@?$AAH?$AAK?$AAE?$AAY?$AA_?$AAU?$AAS?$AAE?$AAR?$AAS?$AA?$AA@
0x14000CCD0: HiveRootName
0x1400096B0: " \ %.*s" ??_C@_07FOEBHDBP@?5?2?6?$CF?4?$CKs?$AA@
0x14000A430: "Missing parameter(s) for -%c swi" ??_C@_0CE@HFMOALLM@Missing?5parameter?$CIs?$CJ?5for?5?9?$CFc?5swi@
0x14000CC78: SavedModuleName
0x140002A14: RTCloseKey
0x140002544: RegRememberOpenKey
0x14000A020: "[-i n] [-o outputWidth]" ??_C@_0BI@OCDLAOJI@?$FL?9i?5n?$FN?5?$FL?9o?5outputWidth?$FN?$AA@
0x140007290: "__cdecl _imp__vsnwprintf" __imp__vsnwprintf
0x140009ED0: "Unable to initialize registry ac" ??_C@_0DE@MAKIFFFE@Unable?5to?5initialize?5registry?5ac@
0x140007258: "__cdecl _imp_SetUnhandledExceptionFilter" __imp_SetUnhandledExceptionFilter
0x14000AB00: "__cdecl _IMPORT_DESCRIPTOR_KERNEL32" __IMPORT_DESCRIPTOR_KERNEL32
0x1400095C0: "SAT" ??_C@_17MBBPJFIP@?$AAS?$AAA?$AAT?$AA?$AA@
0x140007160: "__cdecl _imp_RegOpenKeyExW" __imp_RegOpenKeyExW
0x1400092F0: "REG_FULL_RESOURCE_DESCRIPTOR" ??_C@_1DK@MJJGCGCK@?$AAR?$AAE?$AAG?$AA_?$AAF?$AAU?$AAL?$AAL?$AA_?$AAR?$AAE?$AAS?$AAO?$AAU?$AAR?$AAC?$AAE?$AA_?$AAD?$AAE?$AAS?$AAC?$AAR?$AAI?$AAP?$AAT?$AAO?$AAR?$AA?$AA@
0x140006344: "__cdecl _security_init_cookie" __security_init_cookie
0x140007828: "Value name ('%ws') seen before a" ??_C@_0CM@HLEACGJH@Value?5name?5?$CI?8?$CFws?8?$CJ?5seen?5before?5a@
0x1400072C8: "__cdecl _imp__cexit" __imp__cexit
0x1400061F8: "__cdecl get_image_app_type" _get_image_app_type
0x14000CC20: SeAliasUsersSid
0x140002E68: RTParseNextLine
0x14000AB14: "__cdecl _IMPORT_DESCRIPTOR_msvcrt" __IMPORT_DESCRIPTOR_msvcrt
0x140007278: "__cdecl _imp_memmove" __imp_memmove
0x140009BB8: "INTERRUPT" ??_C@_1BE@HPDKKJEA@?$AAI?$AAN?$AAT?$AAE?$AAR?$AAR?$AAU?$AAP?$AAT?$AA?$AA@
0x1400095C8: "%.*s%c%ws%c" ??_C@_0M@FPIEHMKN@?$CF?4?$CKs?$CFc?$CFws?$CFc?$AA@
0x1400095D8: "%.*s%ws" ??_C@_07GOMMLJMG@?$CF?4?$CKs?$CFws?$AA@
0x140007388: "__cdecl _imp_NtOpenKey" __imp_NtOpenKey
0x140007180: ADVAPI32_NULL_THUNK_DATA
0x140007410: "__cdecl _imp_RtlLengthSid" __imp_RtlLengthSid
0x1400071F8: "__cdecl _imp_GetFileSize" __imp_GetFileSize
0x140007210: "__cdecl _imp_GetFileTime" __imp_GetFileTime
0x140009730: """ ??_C@_01BJJEKLCA@?$CC?$AA@
0x140009888: "PCMCIA" ??_C@_1O@IJBLAFEH@?$AAP?$AAC?$AAM?$AAC?$AAI?$AAA?$AA?$AA@
0x1400057E4: RegUnicodeToDWORD
0x14000593C: RegUnicodeToQWORD
0x140006490: "__cdecl _report_gsfailure" __report_gsfailure
0x14000CC38: SeLocalSystemSid
0x14000CC58: SeAliasSystemOpsSid
0x140001BA0: CtrlCHandler
0x14000CAF0: "__cdecl _native_startup_state" __native_startup_state
0x140009620: "(*** Length not multiple of WCHA" ??_C@_0CH@CPJGONGK@?$CI?$CK?$CK?$CK?5Length?5not?5multiple?5of?5WCHA@
0x1400090B0: "Software\Microsoft\Windows\Curre" ??_C@_1HE@KMAPOOMM@?$AAS?$AAo?$AAf?$AAt?$AAw?$AAa?$AAr?$AAe?$AA?2?$AAM?$AAi?$AAc?$AAr?$AAo?$AAs?$AAo?$AAf?$AAt?$AA?2?$AAW?$AAi?$AAn?$AAd?$AAo?$AAw?$AAs?$AA?2?$AAC?$AAu?$AAr?$AAr?$AAe@
0x140009F08: "REGBACK" ??_C@_07OJHKCFAB@REGBACK?$AA@
0x14000D590: BackwardsCompatibleInput
0x1400072A8: "__cdecl _imp__fmode" __imp__fmode
0x140009810: "Isa" ??_C@_17KCCDBGFJ@?$AAI?$AAs?$AAa?$AA?$AA@
0x140004AAC: InputMessage
0x1400073E8: "__cdecl _imp_RtlInitializeSid" __imp_RtlInitializeSid
0x140002490: RegUnloadHive
0x140007380: "__cdecl _imp_RtlSetDaclSecurityDescriptor" __imp_RtlSetDaclSecurityDescriptor
0x140009948: ";%.*sINTERFACE_TYPE %ws " ??_C@_0BJ@DBCFPOFE@?$DL?$CF?4?$CKsINTERFACE_TYPE?5?$CFws?6?$AA@
0x140009D38: "DEVICE SPECIFIC" ??_C@_1CA@MPAOLPGP@?$AAD?$AAE?$AAV?$AAI?$AAC?$AAE?$AA?5?$AAS?$AAP?$AAE?$AAC?$AAI?$AAF?$AAI?$AAC?$AA?$AA@
0x140003190: RTParseValueData
0x140007340: "__cdecl _imp_vfprintf" __imp_vfprintf
0x14000A490: SepNtAuthority
0x1400099B0: ";%.*sDescriptor number %d " ??_C@_0BL@FCIBGEHG@?$DL?$CF?4?$CKsDescriptor?5number?5?$CFd?6?$AA@
0x1400062B0: "__cdecl IsNonwritableInCurrentImage" _IsNonwritableInCurrentImage
0x140009188: "REG_MULTI_SZ" ??_C@_1BK@IMAMKEGI@?$AAR?$AAE?$AAG?$AA_?$AAM?$AAU?$AAL?$AAT?$AAI?$AA_?$AAS?$AAZ?$AA?$AA@
0x140007288: "__cdecl _imp_iswctype" __imp_iswctype
0x1400093F0: "\Registry\Users" ??_C@_1CA@MGBEKBGJ@?$AA?2?$AAR?$AAe?$AAg?$AAi?$AAs?$AAt?$AAr?$AAy?$AA?2?$AAU?$AAs?$AAe?$AAr?$AAs?$AA?$AA@
0x1400066D9: memset
0x14000AB3C: "__cdecl _NULL_IMPORT_DESCRIPTOR" __NULL_IMPORT_DESCRIPTOR
0x1400071B0: "__cdecl _imp_ReadFile" __imp_ReadFile
0x14000115C: DeleteKeyTree

[JEB Decompiler by PNF Software]