sub_3142207E(3338): "GET" "HTTP/1.1 200 OK\r\nContent-Type: applicat"... "Content-Length: %u\r\n\r\n" "HTTP/1.1 200 OK\r\n\r\n\r\n" |
sub_31421D68(4891): "advapi32" "OpenProcessToken" "LookupPrivilegeValueA" "AdjustTokenPrivileges" "SeDebugPrivilege" |
sub_31421316(48f8): "ABCDEFGHIJKLMNOPQRSTUVWXYZ" "abcdefghijklmnopqrstuvwxyz" |
sub_314221C4(52a4): "Cryptographic Service" "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"... |
sub_314211A0(531a): "Mozilla/4.0 (compatible; MSIE 6.0; Wind"... |
sub_314223B2(6c65): "u10x" "u11x" "u12x" "u13x" "u14x" "u15x" "u16x" "u17x" "u18x" "u8" "u9" "u10" "u11" "u12" "u13" "u13i" "u14" "u15" "u16" "u17" "u18" "u19" "u19-2x" "ws2_32" "wininet" "msvcrt" "advapi32" "user32" "uterm19-2" |
sub_314229E6(7561): "Windows Security Manager" "Disk Defragmenter" "System Restore Service" "Bot Loader" "WinUpdate" "Windows Update Service" "avserve.exe" "avserve2.exeUpdate Service" "MS Config v13" "Windows Update" "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"... |
sub_31421DF0(7e12): "kernel32" "VirtualAllocEx" "CreateRemoteThread" "uterm19-2" |
sub_31422B67(99c3): "Software\\Microsoft\\Wireless" "ID" "hptrchtqrfmtgwpg" "ID" "hptrchtqrfmtgwpg" "Cryptographic Service" "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"... "1" "Client" "Client" |
sub_31422712(a67f): "http://%s:%d/x.exe" |
sub_314215C7(b40f): "hptrchtqrfmtgwpg" "http://%s/index.php?id=%s&scn=%d&inf=%d"... "http://%s" "Mozilla/4.0 (compatible; MSIE 6.0; Wind"... |
sub_31422A9B(bff8): "Cryptographic Service" "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"... |
sub_31421422(df51): "zer0" |