sub_31003589(1eff):
	"Windows	Security Manager"
	"Disk Defragmenter"
	"System Restore Service"
	"Bot Loader"
	"WinUpdate"
	"Windows	Update Service"
	"avserve.exe"
	"avserve2.exeUpdate Service"
	"SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
sub_31001BB8(4891):
	"advapi32"
	"OpenProcessToken"
	"LookupPrivilegeValueA"
	"AdjustTokenPrivileges"
	"SeDebugPrivilege"
sub_31001D4B(48f8):
	"ABCDEFGHIJKLMNOPQRSTUVWXYZ"
	"abcdefghijklmnopqrstuvwxyz"
sub_31002C8E(52a4):
	"SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
sub_31002663(531a):
	"Mozilla/4.0 (compatible; MSIE	6.0; Wind"...
	"\\"
	".exe"
sub_31003630(6099):
	".exe"
	"\\"
	"SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
sub_3100238E(6253):
	"PRIVMSG %s	%s\r\n"
sub_31002217(7aa2):
	"QUIT	%s\r\n"
sub_31001C40(7e12):
	"kernel32"
	"VirtualAllocEx"
	"CreateRemoteThread"
	"uterm12"
sub_3100277D(97b3):
	"-1,%d"
	"e"
	"|"
	"i"
	"%d,%d,12%s,%d"
	"q"
	"JOIN"
sub_31002463(beb3):
	"_"
	"12"
	"#taty"
sub_310020C2(bf8d):
	"PING"
	"PONG%s\r\n"
sub_31002E7C(bf8f):
	"u12x"
	"u10x"
	"u11x"
	"u8"
	"u9"
	"u10"
	"u11"
	"ws2_32"
	"wininet"
	"msvcrt"
	"advapi32"
	"user32"
	"uterm12"
sub_310036FC(c316):
	"SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
	"1"
	"Client"
	"Software\\Microsoft\\Wireless"
	"Client"
	"Software\\Microsoft\\Wireless"
sub_31002145(d435):
	"JOIN	%s\r\n"
	"451"
	"PING"
sub_31001E80(e24b):
	"PASS	%s\r\n"
	"NICK	%s\r\n"
	"already"
	"NICK	%s\r\n"
	"USER	%s 8 * :%s\r\n"
sub_310011C0(fa42):
	"cont"
sub_31002FF1(fda7):
	" : USERID : UNIX : "
	"\r\n"