sub_31501D96(0337): "u13.2ix" "u10x" "u11x" "u12x" "u13x" "u13ix" "u8" "u9" "u10" "u11" "u12" "u13" "u13i" "u14" "ws2_32" "wininet" "msvcrt" "advapi32" "user32" "uterm13.2i" |
sub_31501A62(3338): "GET" ".exe" "HTTP/1.1 200 OK\r\nContent-Type: applicat"... "Content-Length: %u\r\n\r\n" "HTTP/1.1 200 OK\r\n\r\n\r\n" |
sub_31501727(4891): "advapi32" "OpenProcessToken" "LookupPrivilegeValueA" "AdjustTokenPrivileges" "SeDebugPrivilege" |
sub_31502CB7(48f8): "ABCDEFGHIJKLMNOPQRSTUVWXYZ" "abcdefghijklmnopqrstuvwxyz" |
sub_31501BA8(52a4): "System Update" "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"... |
sub_31503608(531a): "Mozilla/4.0 (compatible; MSIE 6.0; Wind"... "\\" ".exe" |
sub_315032FA(6253): "PRIVMSG %s %s\r\n" |
sub_31503183(7aa2): "QUIT %s\r\n" |
sub_31502548(7c2b): "Windows Security Manager" "Disk Defragmenter" "System Restore Service" "Bot Loader" "WinUpdate" "Windows Update Service" "avserve.exe" "avserve2.exeUpdate Service" "MS Config v13" "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"... |
sub_315017AF(7e12): "kernel32" "VirtualAllocEx" "CreateRemoteThread" "uterm13.2i" |
sub_31503722(9195): "-1,%d" "e" "|" "i" "%d,%d,13%s,%d" "q" "JOIN" |
sub_315026C2(99c3): "Software\\Microsoft\\Wireless" "ID" "zxfbioszeqz" "ID" "zxfbioszeqz" "System Update" "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"... "1" "Client" "Client" |
sub_315025F6(9d42): ".exe" "\\" "System Update" "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"... |
sub_31502277(a67f): "http://%s:%d/x.exe" |
sub_3150302E(bf8d): "PING" "PONG%s\r\n" |
sub_315030B1(d435): "JOIN %s\r\n" "451" "PING" |
sub_31502DEC(e24b): "PASS %s\r\n" "NICK %s\r\n" "already" "NICK %s\r\n" "USER %s 8 * :%s\r\n" |
sub_31502826(fa42): "cont" |
sub_31501F6B(fda7): " : USERID : UNIX : " "\r\n" |