Advertisement
Guest User

asprox new dll strings

a guest
Dec 23rd, 2013
199
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 6.84 KB | None | 0 0
  1. .txt
  2. open
  3. Software
  4. For base!!!!!
  5. For base!!!!!
  6. For base!!!!!
  7. For base!!!!!
  8. Software\
  9. For base!!!!!
  10. For base!!!!!
  11. For base!!!!!
  12. http://%[^:]:%d/%s
  13. Mozilla/5.0 (Windows NT 6.1; WOW64; rv:25.0) Gecko/20100101 Firefox/25.0
  14. POST
  15. Content-Type: application/x-www-form-urlencoded
  16. svchost.exe
  17. Software\Microsoft\Windows\CurrentVersion\Run
  18. Software\Microsoft\Windows\CurrentVersion\Run
  19. ntdll.dll
  20. NtQueryInformationProcess
  21. NtReadVirtualMemory
  22. tjV8bTHo
  23. For base!!!!!
  24. %1024[^=]=%1024[^;]
  25. For base!!!!!
  26. For base!!!!!
  27. %1024[^=]=%1024[^;]
  28. ntdll.dll
  29. _stricmp
  30. strcat
  31. strlen
  32. strcpy
  33. sprintf
  34. sscanf
  35. memset
  36. memcpy
  37. NtQueryInformationProcess
  38. ZwReadVirtualMemory
  39. ZwMapViewOfSection
  40. NtCreateSection
  41. ZwUnmapViewOfSection
  42. ZwResumeThread
  43. 277YxuJ9
  44. Microsoft Base Cryptographic Provider v1.0
  45. .exe
  46. 2312s
  47. So1sDTqNiw
  48. <knock><id>%s</id><group>%s</group><src>%d</src><transport>%d</transport><time>%d</time><version>%d</version><status>%d</status><debug>%s</debug></knock>
  49. /index.php?r=gate
  50. .exe
  51. Software\
  52. %[^:]:%d
  53. Software\
  54. Software\Microsoft\Windows\CurrentVersion\Run
  55. 3)6{
  56. >`IsWow64Process
  57. kernel32
  58. %d.%d x%d
  59. antivirus0
  60. none
  61. firewall0
  62. none
  63. wireshark.exe
  64. Tfrmrpcap
  65. iptools.exe
  66. Iris - Version 5.59
  67. ProcessLasso_Notification_Class
  68. TSystemExplorerTrayForm.UnicodeClass
  69. PROCMON_WINDOW_CLASS
  70. PROCEXPL
  71. WdcWindow
  72. ProcessHacker
  73. 99929D61-1338-48B1-9433-D42A1D94F0D2-x64
  74. 99929D61-1338-48B1-9433-D42A1D94F0D2-x32
  75. 99929D61-1338-48B1-9433-D42A1D94F0D2
  76. Dumper
  77. Dumper64
  78. APISpy32Class
  79. VMwareDragDetWndClass
  80. VMwareSwitchUserControlClass
  81. vmtoolsd.exe
  82. prl_cc.exe
  83. prl_tools.exe
  84. SharedIntApp.exe
  85. VBoxTray.exe
  86. VBoxService.exe
  87. vmusrvc.exe
  88. vmsrvc.exe
  89. SYSTEM\CurrentControlSet\services\Disk\Enum
  90. VMware
  91. PTLTD
  92. Virtual
  93. HARDWARE\DESCRIPTION\System\BIOS
  94. VMware
  95. SystemProductName
  96. PTLTD
  97. SystemProductName
  98. VMware
  99. SystemManufacturer
  100. PTLTD
  101. SystemManufacturer
  102. HARDWARE\ACPI\DSDT\PTLTD__
  103. SYSTEM\CurrentControlSet\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_040515AD&REV_00
  104. SYSTEM\CurrentControlSet\services\Disk\Enum
  105. SYSTEM\CurrentControlSet\Enum\PCI\VEN_15AD&DEV_0774&SUBSYS_074015AD&REV_00
  106. Virtual
  107. SYSTEM\CurrentControlSet\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00
  108. PRLS
  109. HARDWARE\DESCRIPTION\System\BIOS
  110. Virtual
  111. SystemProductName
  112. PRLS
  113. SystemProductName
  114. Virtual
  115. SystemManufacturer
  116. PRLS
  117. SystemManufacturer
  118. SYSTEM\CurrentControlSet\services\Disk\Enum
  119. VBox
  120. HARDWARE\DESCRIPTION\System\BIOS
  121. VBox
  122. SystemProductName
  123. VBox
  124. SystemManufacturer
  125. HARDWARE\ACPI\DSDT\VBOX__
  126. SYSTEM\CurrentControlSet\services\Disk\Enum
  127. AMIBI
  128. HARDWARE\DESCRIPTION\System\BIOS
  129. AMIBI
  130. SystemProductName
  131. AMIBI
  132. SystemManufacturer
  133. SYSTEM\CurrentControlSet\Enum\PCI\VEN_5333&DEV_8811&SUBSYS_00000000&REV_00
  134. HARDWARE\ACPI\DSDT\AMIBI
  135. SYSTEM\CurrentControlSet\Enum\PCI\VEN_80EE&DEV_BEEF&SUBSYS_00000000&REV_00
  136. SYSTEM\CurrentControlSet\Enum\PCI\VEN_80EE&DEV_CAFE&SUBSYS_00000000&REV_00
  137. RtlDecompressBuffer
  138. ntdll.dll
  139. RtlGetCompressionWorkSpaceSize
  140. ntdll.dll
  141. RtlCompressBuffer
  142. ntdll.dll
  143. http://
  144. %[^:]:%d
  145. You fag!!!!!
  146. You fag!!!!!
  147. You fag!!!!!
  148. You fag!!!!!
  149. You fag!!!!!
  150. You fag!!!!!
  151. You fag!!!!!
  152. You fag!!!!!
  153. You fag!!!!!
  154. You fag!!!!!
  155. Software
  156. You fag!!!!!
  157. You fag!!!!!
  158. You fag!!!!!
  159. Software\
  160. Software
  161. For group!!!!!
  162. For group!!!!!
  163. For group!!!!!
  164. Software\
  165. For group!!!!!
  166. For group!!!!!
  167. For group!!!!!
  168. For group!!!!!
  169. advapi32.dll
  170. MD5Init
  171. MD5Update
  172. MD5Final
  173. Software\Microsoft\Windows NT\CurrentVersion
  174. InstallDate
  175. bb10bd00-c135-11e2-b7ac-005056c00008
  176. c540500f-c135-11e2-b348-005056c00008
  177. bb10bd00-c135-11e2-b7ac-005056c00008
  178. Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced
  179. Hidden
  180. ShowSuperHidden
  181. CabinetWClass
  182. CabinetWClass
  183. <5IkQ
  184. s1q4
  185. <5IkQ
  186. <5IkQ
  187. HeapFree
  188. HeapAlloc
  189. CloseHandle
  190. WriteFile
  191. CreateFileA
  192. VirtualFree
  193. VirtualAlloc
  194. CreateProcessA
  195. ResumeThread
  196. SetEvent
  197. OpenEventA
  198. WideCharToMultiByte
  199. OpenProcess
  200. GetCurrentProcessId
  201. GetProcAddress
  202. GetModuleHandleA
  203. ReadFile
  204. GetFileInformationByHandle
  205. Sleep
  206. GetSystemTimeAsFileTime
  207. DeleteFileA
  208. GetTickCount
  209. TerminateProcess
  210. GetCurrentProcess
  211. GetLastError
  212. CreateMutexA
  213. HeapCreate
  214. GetVersionExA
  215. CreateThread
  216. LoadLibraryA
  217. GetProcessHeap
  218. CreateEventA
  219. CopyFileW
  220. GetVolumeInformationW
  221. FindClose
  222. FindNextFileW
  223. SetFileAttributesW
  224. FindFirstFileW
  225. ExitThread
  226. FindNextChangeNotification
  227. WaitForMultipleObjects
  228. FindFirstChangeNotificationW
  229. DeviceIoControl
  230. CreateFileW
  231. GetLogicalDrives
  232. GetDriveTypeW
  233. GetVolumePathNameW
  234. KERNEL32.dll
  235. FindWindowA
  236. DispatchMessageA
  237. TranslateMessage
  238. GetMessageA
  239. SetWindowLongA
  240. CreateWindowExA
  241. RegisterClassExA
  242. DefWindowProcA
  243. GetWindowLongA
  244. PostMessageA
  245. FindWindowExA
  246. USER32.dll
  247. RegCloseKey
  248. RegEnumValueA
  249. RegEnumKeyExA
  250. RegOpenKeyA
  251. RegSetValueExA
  252. RegCreateKeyA
  253. RegDeleteKeyA
  254. CryptDestroyHash
  255. CryptVerifySignatureA
  256. CryptHashData
  257. CryptCreateHash
  258. CryptEncrypt
  259. RegOpenKeyExA
  260. RegDeleteValueA
  261. RegQueryValueExA
  262. CryptAcquireContextA
  263. LookupAccountNameA
  264. GetUserNameA
  265. ADVAPI32.dll
  266. ShellExecuteA
  267. SHGetSpecialFolderPathA
  268. SHELL32.dll
  269. CoCreateInstance
  270. CoInitialize
  271. CoSetProxyBlanket
  272. ole32.dll
  273. OLEAUT32.dll
  274. WS2_32.dll
  275. InternetCloseHandle
  276. InternetReadFile
  277. HttpSendRequestA
  278. HttpOpenRequestA
  279. InternetConnectA
  280. InternetOpenA
  281. WININET.dll
  282. free
  283. malloc
  284. memset
  285. wcstombs
  286. _wcsicmp
  287. mbstowcs
  288. memcpy
  289. sprintf
  290. calloc
  291. strstr
  292. _wcsdup
  293. MSVCRT.dll
  294. CryptStringToBinaryA
  295. CryptImportPublicKeyInfo
  296. CryptDecodeObjectEx
  297. CRYPT32.dll
  298. dll.dll
  299. Work
  300. RSDS
  301. C:\Users\DmitryHELL\Documents\SysIQUA\loader_1.4 s\loader_v4\loader_v3\Release\dll.pdb
  302. -----BEGIN PUBLIC KEY-----
  303. MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDCUAUdLJ1rmxx+bAndp+Cz6+5I
  304. Kmgap2hn2df/UiVglAvvg2US9qbk65ixqw3dGN/9O9B30q5RD+xtZ6gl4ChBquqw
  305. jwxzGTVqJeexn5RHjtFR9lmJMYIwzoc/kMG8e6C/GaS2FCgY8oBpcESVyT2woV7U
  306. 00SNFZ88nyVv33z9+wIDAQAB
  307. -----END PUBLIC KEY-----
  308. Unknown ERROR! Please wait and try again later.
  309. jjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj
  310. 1.0.6, 6-Sept-2010
  311. US]CQ
  312. ^(BM
  313. kZ;&
  314. :n<u<
  315. ='=.=R=Y=i=p=
  316. >0>W>n>t>
  317. ?@?_?k?r?}?
  318. 0"0>0D0`0~0
  319. 131d1
  320. 2G2[2z2
  321. 3:3d3n3x3
  322. 3&4<4
  323. 6i6v6
  324. 6-757d7
  325. 848o8
  326. <"<W<e<
  327. =/=H=x=
  328. > >*>3>G>r>
  329. >7?C?J?P?X?a?u?
  330. ,0:0[0a0r0
  331. 1/1b1
  332. 2.262@2Q2}2
  333. 30373C3J3U3\3~3
  334. 3 4(424C4K4U4b4t4
  335. 5-545C5J5Z5a5u5
  336. 6 606:6P6k6s6}6
  337. 747>7J7Q7\7c7o7v7
  338. 9_9}9
  339. 9b:h:
  340. :.;8;V;`;
  341. =>>a>y>
  342. U0m0~0
  343. 3 3%32373<3I3N3S3`3e3j3w3|3
  344. 4"4/44494F4K4W4\4b4m4y4
  345. 4<5l5{5
  346. 6,6<6G6\6e6k6
  347. 858<8V8l8y8
  348. :f:z:
  349. ;";>;W;k;x;
  350. <?<u<
  351. = >+?
  352. 0M1U1b1
  353. 354=4J4a4q4
  354. 6$6H6\6
  355. 6>7c7s7
  356. 81:6:<:C:c:
  357. ;-;E;M;U;a;k;t;{;
  358. <!<*<8<><D<K<R<a<
  359. 0%0/0=0G0a0
  360. 132@2R3Z3}3
  361. 4'4I4k4
  362. 575Y5{5
  363. 6%6G6i6
  364. 7/7N7m7
  365. 8"8-82878X8]8~8
  366. 9&919L9W9o9|9
  367. :#:D:I:j:o:
  368. ;!;E;R;];x;
  369. <*<5<M<X<p<{<
  370. =$=/=A=G=N=_=e=k=t=z=
  371. > >&>/>9>@>V>
  372. 0"030=0N0
  373. 1K1_1
  374. 1@2r2
  375. 3)313;3L3Y3k3
  376. 4)40484B4O4\4b4
  377. 5!5B5I5Y5`5h5r5
  378. 6+676>6J6Q6r6y6
  379. 7"7)7R7Y7i7p7
  380. 8C8Z8`8y8
  381. 8!9@9L9S9_9f9q9x9
  382. :O:i:
  383. ;$;9;f;
  384. <%</<@<\<c<s<z<
  385. =!=>=\=n=z=
  386. ? ?'?<?C?i?
  387. 0,0@0b0i0
  388. 2%2+242:2@2F2L2U2`2i2n2
  389. 323E3
  390. 4(4=4Q4j4
  391. 8K9d9
  392. :":,:
  393. ;M;w;
  394. <X=r=
  395. >)>0><>u>
  396. 2-696
  397. <!<%<)<-<1<5<9<=<A<E<I<M<Q<U<Y<]<a<e<i<m<q<u<y<}<
  398. S8]8r8
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement