sub_31432C62(11f6):
	"Cryptographic	Service"
	"SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
sub_31432239(3338):
	"GET"
	"HTTP/1.1 200 OK\r\nContent-Type: applicat"...
	"Content-Length: %u\r\n\r\n"
	"HTTP/1.1 200 OK\r\n\r\n\r\n"
sub_31431F23(4891):
	"advapi32"
	"OpenProcessToken"
	"LookupPrivilegeValueA"
	"AdjustTokenPrivileges"
	"SeDebugPrivilege"
sub_31431313(48f8):
	"ABCDEFGHIJKLMNOPQRSTUVWXYZ"
	"abcdefghijklmnopqrstuvwxyz"
sub_3143237F(52a4):
	"Cryptographic	Service"
	"SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
sub_314311A0(531a):
	"Mozilla/4.0 (compatible; MSIE	6.0; Wind"...
sub_31432BAD(7561):
	"Windows	Security Manager"
	"Disk Defragmenter"
	"System Restore Service"
	"Bot Loader"
	"WinUpdate"
	"Windows	Update Service"
	"avserve.exe"
	"avserve2.exeUpdate Service"
	"MS	Config v13"
	"Windows Update"
	"SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
sub_3143141F(7c7c):
	"zer0"
	"zer1"
	"Software\\Microsoft\\Wireless"
	"%d"
sub_31431FAB(7e12):
	"kernel32"
	"VirtualAllocEx"
	"CreateRemoteThread"
	"uterm19-2"
sub_3143256D(99a0):
	"u10x"
	"u11x"
	"u12x"
	"u13x"
	"u14x"
	"u15x"
	"u16x"
	"u17x"
	"u18x"
	"u19x"
	"u8"
	"u9"
	"u10"
	"u11"
	"u12"
	"u13"
	"u13i"
	"u14"
	"u15"
	"u16"
	"u17"
	"u18"
	"u19"
	"u20"
	"u20x"
	"ws2_32"
	"wininet"
	"msvcrt"
	"advapi32"
	"user32"
	"uterm20"
sub_31432D2E(99c3):
	"Software\\Microsoft\\Wireless"
	"ID"
	"usjjwnmjeczdpha"
	"ID"
	"usjjwnmjeczdpha"
	"Cryptographic	Service"
	"SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
	"1"
	"Client"
	"Client"
sub_314328D7(a67f):
	"http://%s:%d/x.exe"
sub_31431782(b40f):
	"usjjwnmjeczdpha"
	"http://%s/index.php?id=%s&scn=%d&inf=%d"...
	"http://%s"
	"Mozilla/4.0 (compatible; MSIE	6.0; Wind"...