Original code from 2007
[vt-enable.git] / scratch / 0E6B30.dasm
1 0E6B30:
2 00000000  F9                stc
3 00000001  66B88600C366      mov eax,0x66c30086
4 00000007  3DDBA7            cmp ax,0xa7db
5 0000000A  7514              jnz 0x20
6 0000000C  6685F6            test esi,esi
7 0000000F  750F              jnz 0x20
8 00000011  6657              push edi
9 00000013  66BF069DE805      mov edi,0x5e89d06
10 00000019  0000              add [bx+si],al
11 0000001B  00665F            add [bp+0x5f],ah
12 0000001E  32E4              xor ah,ah
13 00000020  C3                ret
14 00000021  55                push bp
15 00000022  56                push si
16 00000023  57                push di
17 00000024  50                push ax
18 00000025  53                push bx
19 00000026  51                push cx
20 00000027  52                push dx
21 00000028  C1E010            shl ax,0x10
22 0000002B  C1E310            shl bx,0x10
23 0000002E  C1E110            shl cx,0x10
24 00000031  C1E210            shl dx,0x10
25 00000034  C1E710            shl di,0x10
26 00000037  C1E610            shl si,0x10
27 0000003A  C1E510            shl bp,0x10
28 0000003D  66B90100E842      mov ecx,0x42e80001
29 00000043  0000              add [bx+si],al
30 00000045  006666            add [bp+0x66],ah
31 00000048  5A                pop dx
32 00000049  66665A            pop edx
33 0000004C  666659            pop ecx
34 0000004F  666659            pop ecx
35 00000052  66665B            pop ebx
36 00000055  66665B            pop ebx
37 00000058  666658            pop eax
38 0000005B  666658            pop eax
39 0000005E  66665F            pop edi
40 00000061  66665F            pop edi
41 00000064  66665E            pop esi
42 00000067  66665E            pop esi
43 0000006A  66665D            pop ebp
44 0000006D  66665D            pop ebp
45 00000070  9C                pushf
46 00000071  C1C810            ror ax,0x10
47 00000074  C1CB10            ror bx,0x10
48 00000077  C1C910            ror cx,0x10
49 0000007A  C1CA10            ror dx,0x10
50 0000007D  C1CE10            ror si,0x10
51 00000080  C1CD10            ror bp,0x10
52 00000083  C1CF10            ror di,0x10
53 00000086  9D                popf
54 00000087  C3                ret
55 00000088  6650              push eax
56 0000008A  8AC1              mov al,cl
57 0000008C  E6B3              out 0xb3,al
58 0000008E  50                push ax
59 0000008F  0F20D0            mov eax,cr2
60 00000092  8704              xchg ax,[si]
61 00000094  249C              and al,0x9c
62 00000096  81242400          and word [si],0x24
63 0000009A  0200              add al,[bx+si]
64 0000009C  00FA              add dl,bh
65 0000009E  EB23              jmp short 0xc3
66 000000A0  0F22D4            mov cr2,esp
67 000000A3  BC19C6            mov sp,0xc619
68 000000A6  A7                cmpsw
69 000000A7  AD                lodsw
70 000000A8  6683E10F          and ecx,byte +0xf
71 000000AC  6681C9D0A938C9    or ecx,0xc938a9d0
72 000000B3  E6B2              out 0xb2,al
73 000000B5  7AFE              jpe 0xb5
74 000000B7  0F20D4            mov esp,cr2
75 000000BA  874424            xchg ax,[si+0x24]
76 000000BD  040F              add al,0xf
77 000000BF  22D0              and dl,al
78 000000C1  EB02              jmp short 0xc5
79 000000C3  EBDB              jmp short 0xa0
80 000000C5  9C                pushf
81 000000C6  58                pop ax
82 000000C7  0904              or [si],ax
83 000000C9  249D              and al,0x9d
84 000000CB  58                pop ax
85 000000CC  6658              pop eax
86 000000CE  C3                ret
87 000000CF  00681D            add [bx+si+0x1d],ch
88 000000D2  03E9              add bp,cx
89 000000D4  6B0068            imul ax,[bx+si],byte +0x68
90 000000D7  2503E9            and ax,0xe903
91 000000DA  65001EE8CE        add [gs:0xcee8],bl
92 000000DF  01E8              add ax,bp
93 000000E1  2800              sub [bx+si],al
94 000000E3  1F                pop ds
95 000000E4  CB                retf
96 000000E5  CB                retf
97 000000E6  C3                ret
98 000000E7  9A203A00F0        call 0xf000:0x3a20
99 000000EC  68AD11            push word 0x11ad
100 000000EF  E94F00            jmp 0x141
101 000000F2  803E001701        cmp byte [0x1700],0x1
102 000000F7  F5                cmc
103 000000F8  C3                ret
104 000000F9  9AE85B00F0        call 0xf000:0x5be8
105 000000FE  C3                ret
106 000000FF  68B01D            push word 0x1db0
107 00000102  E93C00            jmp 0x141
108 00000105  68751F            push word 0x1f75
109 00000108  E99100            jmp 0x19c
110 0000010B  68B127            push word 0x27b1
111 0000010E  E98B00            jmp 0x19c
112 00000111  680928            push word 0x2809
113 00000114  E98500            jmp 0x19c
114 00000117  E88901            call 0x2a3
115 0000011A  CB                retf
116 0000011B  682028            push word 0x2820
117 0000011E  E92000            jmp 0x141
118 00000121  686328            push word 0x2863
119 00000124  E91A00            jmp 0x141
120 00000127  687228            push word 0x2872
121 0000012A  E91400            jmp 0x141
122 0000012D  687E29            push word 0x297e
123 00000130  E90E00            jmp 0x141
124 00000133  0000              add [bx+si],al
125 00000135  0000              add [bx+si],al
126 00000137  0000              add [bx+si],al
127 00000139  0000              add [bx+si],al
128 0000013B  0000              add [bx+si],al
129 0000013D  0000              add [bx+si],al
130 0000013F  0000              add [bx+si],al
131 00000141  1E                push ds
132 00000142  E86901            call 0x2ae
133 00000145  2E833E0A0200      cmp word [cs:0x20a],byte +0x0
134 0000014B  7418              jz 0x165
135 0000014D  0E                push cs
136 0000014E  68C500            push word 0xc5
137 00000151  2EFF366500        push word [cs:0x65]
138 00000156  55                push bp
139 00000157  8BEC              mov bp,sp
140 00000159  87460A            xchg ax,[bp+0xa]
141 0000015C  874600            xchg ax,[bp+0x0]
142 0000015F  8BE8              mov bp,ax
143 00000161  8B460A            mov ax,[bp+0xa]
144 00000164  CB                retf
145 00000165  9C                pushf
146 00000166  E89E00            call 0x207
147 00000169  57                push di
148 0000016A  50                push ax
149 0000016B  B001              mov al,0x1
150 0000016D  BF486A            mov di,0x6a48
151 00000170  9A9F5B00F0        call 0xf000:0x5b9f
152 00000175  58                pop ax
153 00000176  5F                pop di
154 00000177  38C0              cmp al,al
155 00000179  B010              mov al,0x10
156 0000017B  BAB200            mov dx,0xb2
157 0000017E  EE                out dx,al
158 0000017F  7AFE              jpe 0x17f
159 00000181  58                pop ax
160 00000182  57                push di
161 00000183  53                push bx
162 00000184  50                push ax
163 00000185  BF636A            mov di,0x6a63
164 00000188  9A9F5B00F0        call 0xf000:0x5b9f
165 0000018D  9D                popf
166 0000018E  86E3              xchg ah,bl
167 00000190  9E                sahf
168 00000191  86E3              xchg ah,bl
169 00000193  5B                pop bx
170 00000194  5F                pop di
171 00000195  1F                pop ds
172 00000196  678D642402        lea sp,[esp+0x2]
173 0000019B  CB                retf
174 0000019C  1E                push ds
175 0000019D  E80E01            call 0x2ae
176 000001A0  2E833E0A0200      cmp word [cs:0x20a],byte +0x0
177 000001A6  742A              jz 0x1d2
178 000001A8  55                push bp
179 000001A9  8BEC              mov bp,sp
180 000001AB  8B6E04            mov bp,[bp+0x4]
181 000001AE  872E3D18          xchg bp,[0x183d]
182 000001B2  892E3F18          mov [0x183f],bp
183 000001B6  5D                pop bp
184 000001B7  06                push es
185 000001B8  1E                push ds
186 000001B9  07                pop es
187 000001BA  0E                push cs
188 000001BB  68F700            push word 0xf7
189 000001BE  2EFF366500        push word [cs:0x65]
190 000001C3  68B22C            push word 0x2cb2
191 000001C6  CB                retf
192 000001C7  07                pop es
193 000001C8  50                push ax
194 000001C9  A13F18            mov ax,[0x183f]
195 000001CC  A33D18            mov [0x183d],ax
196 000001CF  58                pop ax
197 000001D0  EB2E              jmp short 0x200
198 000001D2  9C                pushf
199 000001D3  E83100            call 0x207
200 000001D6  57                push di
201 000001D7  50                push ax
202 000001D8  B000              mov al,0x0
203 000001DA  BF486A            mov di,0x6a48
204 000001DD  9A9F5B00F0        call 0xf000:0x5b9f
205 000001E2  58                pop ax
206 000001E3  5F                pop di
207 000001E4  38C0              cmp al,al
208 000001E6  B010              mov al,0x10
209 000001E8  BAB200            mov dx,0xb2
210 000001EB  EE                out dx,al
211 000001EC  7AFE              jpe 0x1ec
212 000001EE  9D                popf
213 000001EF  57                push di
214 000001F0  53                push bx
215 000001F1  BF636A            mov di,0x6a63
216 000001F4  9A9F5B00F0        call 0xf000:0x5b9f
217 000001F9  86E3              xchg ah,bl
218 000001FB  9E                sahf
219 000001FC  86E3              xchg ah,bl
220 000001FE  5B                pop bx
221 000001FF  5F                pop di
222 00000200  1F                pop ds
223 00000201  678D642402        lea sp,[esp+0x2]
224 00000206  C3                ret
225 00000207  55                push bp
226 00000208  8BEC              mov bp,sp
227 0000020A  FA                cli
228 0000020B  57                push di
229 0000020C  8B6E08            mov bp,[bp+0x8]
230 0000020F  BF1F6A            mov di,0x6a1f
231 00000212  9A9F5B00F0        call 0xf000:0x5b9f
232 00000217  5F                pop di
233 00000218  5D                pop bp
234 00000219  C3                ret
235 0000021A  1E                push ds
236 0000021B  E86200            call 0x280
237 0000021E  06                push es
238 0000021F  1E                push ds
239 00000220  07                pop es
240 00000221  0E                push cs
241 00000222  687101            push word 0x171
242 00000225  2EFF366500        push word [cs:0x65]
243 0000022A  A13818            mov ax,[0x1838]
244 0000022D  8B163A18          mov dx,[0x183a]
245 00000231  803E411800        cmp byte [0x1841],0x0
246 00000236  7405              jz 0x23d
247 00000238  FF363D18          push word [0x183d]
248 0000023C  CB                retf
249 0000023D  68B22C            push word 0x2cb2
250 00000240  CB                retf
251 00000241  A33818            mov [0x1838],ax
252 00000244  07                pop es
253 00000245  50                push ax
254 00000246  9F                lahf
255 00000247  88263C18          mov [0x183c],ah
256 0000024B  58                pop ax
257 0000024C  1F                pop ds
258 0000024D  C3                ret
259 0000024E  55                push bp
260 0000024F  8BEC              mov bp,sp
261 00000251  8B6E08            mov bp,[bp+0x8]
262 00000254  892E4218          mov [0x1842],bp
263 00000258  5D                pop bp
264 00000259  FF164218          call near [0x1842]
265 0000025D  CB                retf
266 0000025E  C3                ret
267 0000025F  66CB              o32 retf
268 00000261  662EA16900        mov eax,[cs:0x69]
269 00000266  660BC0            or eax,eax
270 00000269  7407              jz 0x272
271 0000026B  660FB7F6          movzx esi,si
272 0000026F  6603C6            add eax,esi
273 00000272  C3                ret
274 00000273  2E833E0A0200      cmp word [cs:0x20a],byte +0x0
275 00000279  7404              jz 0x27f
276 0000027B  2EA10A02          mov ax,[cs:0x20a]
277 0000027F  C3                ret
278 00000280  2E833E0A0200      cmp word [cs:0x20a],byte +0x0
279 00000286  7405              jz 0x28d
280 00000288  2E8E1E0A02        mov ds,[cs:0x20a]
281 0000028D  C3                ret
282 0000028E  2E833E0A0200      cmp word [cs:0x20a],byte +0x0
283 00000294  740C              jz 0x2a2
284 00000296  2E3B060A02        cmp ax,[cs:0x20a]
285 0000029B  7505              jnz 0x2a2
286 0000029D  662EA16900        mov eax,[cs:0x69]
287 000002A2  C3                ret
288 000002A3  683D2D            push word 0x2d3d
289 000002A6  E9F3FE            jmp 0x19c
290 000002A9  C3                ret
291 000002AA  CB                retf
292 000002AB  38C0              cmp al,al
293 000002AD  C3                ret
294 000002AE  E8CFFF            call 0x280
295 000002B1  7512              jnz 0x2c5
296 000002B3  6800F0            push word 0xf000
297 000002B6  1F                pop ds
298 000002B7  6650              push eax
299 000002B9  66A14678          mov eax,[0x7846]
300 000002BD  66C1E804          shr eax,0x4
301 000002C1  8ED8              mov ds,ax
302 000002C3  6658              pop eax
303 000002C5  C3                ret
304 000002C6  E8E5FF            call 0x2ae
305 000002C9  CB                retf
306 000002CA  68902E            push word 0x2e90
307 000002CD  E971FE            jmp 0x141
308 000002D0  68942E            push word 0x2e94
309 000002D3  E96BFE            jmp 0x141
310 000002D6  E838FE            call 0x111
311 000002D9  CB                retf
312 000002DA  0000              add [bx+si],al
313 000002DC  0000              add [bx+si],al
314 000002DE  0000              add [bx+si],al
315 000002E0  38C0              cmp al,al
316 000002E2  B010              mov al,0x10
317 000002E4  BAB200            mov dx,0xb2
318 000002E7  EE                out dx,al
319 000002E8  7AFE              jpe 0x2e8
320 000002EA  CB                retf
321 000002EB  68A530            push word 0x30a5
322 000002EE  E950FE            jmp 0x141
323 000002F1  68A930            push word 0x30a9
324 000002F4  E94AFE            jmp 0x141
325 000002F7  E80100            call 0x2fb
326 000002FA  CB                retf
327 000002FB  6650              push eax
328 000002FD  6652              push edx
329 000002FF  E85B01            call 0x45d
330 00000302  665A              pop edx
331 00000304  6658              pop eax
332 00000306  C3                ret
333 00000307  68BE38            push word 0x38be
334 0000030A  E934FE            jmp 0x141
335 0000030D  680D39            push word 0x390d
336 00000310  E989FE            jmp 0x19c
337 00000313  683F39            push word 0x393f
338 00000316  E983FE            jmp 0x19c
339 00000319  68EC39            push word 0x39ec
340 0000031C  E922FE            jmp 0x141
341 0000031F  68223A            push word 0x3a22
342 00000322  E977FE            jmp 0x19c
343 00000325  1E                push ds
344 00000326  3C01              cmp al,0x1
345 00000328  741A              jz 0x344
346 0000032A  B83006            mov ax,0x630
347 0000032D  9A204100F0        call 0xf000:0x4120
348 00000332  750E              jnz 0x342
349 00000334  E877FF            call 0x2ae
350 00000337  F606221908        test byte [0x1922],0x8
351 0000033C  7504              jnz 0x342
352 0000033E  B001              mov al,0x1
353 00000340  EB02              jmp short 0x344
354 00000342  B000              mov al,0x0
355 00000344  1F                pop ds
356 00000345  CB                retf
357 00000346  683E4B            push word 0x4b3e
358 00000349  E950FE            jmp 0x19c
359 0000034C  2E833E0A0200      cmp word [cs:0x20a],byte +0x0
360 00000352  740B              jz 0x35f
361 00000354  9C                pushf
362 00000355  2E8B366900        mov si,[cs:0x69]
363 0000035A  F7DE              neg si
364 0000035C  03F0              add si,ax
365 0000035E  9D                popf
366 0000035F  C3                ret
367 00000360  689051            push word 0x5190
368 00000363  E9DBFD            jmp 0x141
369 00000366  68A651            push word 0x51a6
370 00000369  E9D5FD            jmp 0x141
371 0000036C  E896FD            call 0x105
372 0000036F  CB                retf
373 00000370  E80100            call 0x374
374 00000373  CB                retf
375 00000374  50                push ax
376 00000375  52                push dx
377 00000376  51                push cx
378 00000377  BA3010            mov dx,0x1030
379 0000037A  EC                in al,dx
380 0000037B  A808              test al,0x8
381 0000037D  741C              jz 0x39b
382 0000037F  B90400            mov cx,0x4
383 00000382  B200              mov dl,0x0
384 00000384  B0C0              mov al,0xc0
385 00000386  9A045D00F0        call 0xf000:0x5d04
386 0000038B  80FCFF            cmp ah,0xff
387 0000038E  7405              jz 0x395
388 00000390  F6C41F            test ah,0x1f
389 00000393  7506              jnz 0x39b
390 00000395  FEC2              inc dl
391 00000397  E2EB              loop 0x384
392 00000399  33C0              xor ax,ax
393 0000039B  59                pop cx
394 0000039C  5A                pop dx
395 0000039D  58                pop ax
396 0000039E  C3                ret
397 0000039F  60                pusha
398 000003A0  B200              mov dl,0x0
399 000003A2  E86E00            call 0x413
400 000003A5  7410              jz 0x3b7
401 000003A7  8916101B          mov [0x1b10],dx
402 000003AB  83C204            add dx,byte +0x4
403 000003AE  ED                in ax,dx
404 000003AF  A90400            test ax,0x4
405 000003B2  745D              jz 0x411
406 000003B4  A3121B            mov [0x1b12],ax
407 000003B7  BA0100            mov dx,0x1
408 000003BA  B90300            mov cx,0x3
409 000003BD  52                push dx
410 000003BE  E85200            call 0x413
411 000003C1  743D              jz 0x400
412 000003C3  8BF2              mov si,dx
413 000003C5  83C204            add dx,byte +0x4
414 000003C8  ED                in ax,dx
415 000003C9  3B06121B          cmp ax,[0x1b12]
416 000003CD  7431              jz 0x400
417 000003CF  A1121B            mov ax,[0x1b12]
418 000003D2  EF                out dx,ax
419 000003D3  8B16101B          mov dx,[0x1b10]
420 000003D7  83C208            add dx,byte +0x8
421 000003DA  66ED              in eax,dx
422 000003DC  662500F0FF0F      and eax,0xffff000
423 000003E2  660500100000      add eax,0x1000
424 000003E8  83C220            add dx,byte +0x20
425 000003EB  EF                out dx,ax
426 000003EC  8BD6              mov dx,si
427 000003EE  ED                in ax,dx
428 000003EF  0DC100            or ax,0xc1
429 000003F2  EF                out dx,ax
430 000003F3  8B16101B          mov dx,[0x1b10]
431 000003F7  ED                in ax,dx
432 000003F8  0DC100            or ax,0xc1
433 000003FB  EF                out dx,ax
434 000003FC  8936101B          mov [0x1b10],si
435 00000400  5A                pop dx
436 00000401  FEC2              inc dl
437 00000403  E2B8              loop 0x3bd
438 00000405  C706101B0000      mov word [0x1b10],0x0
439 0000040B  C706121B0000      mov word [0x1b12],0x0
440 00000411  61                popa
441 00000412  C3                ret
442 00000413  B020              mov al,0x20
443 00000415  9A045D00F0        call 0xf000:0x5d04
444 0000041A  8ADC              mov bl,ah
445 0000041C  FEC0              inc al
446 0000041E  9A045D00F0        call 0xf000:0x5d04
447 00000423  8AD3              mov dl,bl
448 00000425  8AF4              mov dh,ah
449 00000427  83FAFF            cmp dx,byte -0x1
450 0000042A  7502              jnz 0x42e
451 0000042C  33D2              xor dx,dx
452 0000042E  83E2E0            and dx,byte -0x20
453 00000431  C3                ret
454 00000432  60                pusha
455 00000433  8B5D06            mov bx,[di+0x6]
456 00000436  BAC001            mov dx,0x1c0
457 00000439  9AC75200F0        call 0xf000:0x52c7
458 0000043E  0D008F            or ax,0x8f00
459 00000441  25FFDF            and ax,0xdfff
460 00000444  83C810            or ax,byte +0x10
461 00000447  BAC004            mov dx,0x4c0
462 0000044A  9AC75200F0        call 0xf000:0x52c7
463 0000044F  B001              mov al,0x1
464 00000451  9ABF5B00F0        call 0xf000:0x5bbf
465 00000456  834D0A03          or word [di+0xa],byte +0x3
466 0000045A  F8                clc
467 0000045B  61                popa
468 0000045C  C3                ret
469 0000045D  51                push cx
470 0000045E  BA3010            mov dx,0x1030
471 00000461  EC                in al,dx
472 00000462  24F7              and al,0xf7
473 00000464  0C02              or al,0x2
474 00000466  EE                out dx,al
475 00000467  B90400            mov cx,0x4
476 0000046A  B200              mov dl,0x0
477 0000046C  52                push dx
478 0000046D  B0C0              mov al,0xc0
479 0000046F  B400              mov ah,0x0
480 00000471  9A085D00F0        call 0xf000:0x5d08
481 00000476  B0C1              mov al,0xc1
482 00000478  B4AF              mov ah,0xaf
483 0000047A  9A085D00F0        call 0xf000:0x5d08
484 0000047F  5A                pop dx
485 00000480  FEC2              inc dl
486 00000482  E2E8              loop 0x46c
487 00000484  59                pop cx
488 00000485  C3                ret
489 00000486  38C0              cmp al,al
490 00000488  C3                ret
491 00000489  E8E8FE            call 0x374
492 0000048C  751A              jnz 0x4a8
493 0000048E  56                push si
494 0000048F  BE2C01            mov si,0x12c
495 00000492  BA6400            mov dx,0x64
496 00000495  BB0101            mov bx,0x101
497 00000498  B96400            mov cx,0x64
498 0000049B  9ABBE200F0        call 0xf000:0xe2bb
499 000004A0  7505              jnz 0x4a7
500 000004A2  E460              in al,0x60
501 000004A4  4E                dec si
502 000004A5  75EB              jnz 0x492
503 000004A7  5E                pop si
504 000004A8  CB                retf
505 000004A9  0000              add [bx+si],al
506 000004AB  0000              add [bx+si],al
507 000004AD  0000              add [bx+si],al
508 000004AF  00E8              add al,ch
509 000004B1  CD3D              int 0x3d
510 000004B3  CB                retf
511 000004B4  E8B53F            call 0x446c
512 000004B7  CB                retf
513 000004B8  E8C53F            call 0x4480
514 000004BB  CB                retf
515 000004BC  65FF36AC77        push word [gs:0x77ac]
516 000004C1  E8363E            call 0x42fa
517 000004C4  83C402            add sp,byte +0x2
518 000004C7  CB                retf
519 000004C8  60                pusha
520 000004C9  A0CA00            mov al,[0xca]
521 000004CC  A24700            mov [0x47],al
522 000004CF  32C0              xor al,al
523 000004D1  A24200            mov [0x42],al
524 000004D4  A24500            mov [0x45],al
525 000004D7  A24600            mov [0x46],al
526 000004DA  E8CE3D            call 0x42ab
527 000004DD  B0A1              mov al,0xa1
528 000004DF  EE                out dx,al
529 000004E0  61                popa
530 000004E1  CB                retf
531 000004E2  60                pusha
532 000004E3  06                push es
533 000004E4  A10E00            mov ax,[0xe]
534 000004E7  8B3EC000          mov di,[0xc0]
535 000004EB  50                push ax
536 000004EC  07                pop es
537 000004ED  6633C0            xor eax,eax
538 000004F0  E87E8F            call 0x9471
539 000004F3  7511              jnz 0x506
540 000004F5  66268B4D06        mov ecx,[es:di+0x6]
541 000004FA  813EC600F001      cmp word [0xc6],0x1f0
542 00000500  7404              jz 0x506
543 00000502  6683C108          add ecx,byte +0x8
544 00000506  6626894D02        mov [es:di+0x2],ecx
545 0000050B  07                pop es
546 0000050C  61                popa
547 0000050D  E84600            call 0x556
548 00000510  720A              jc 0x51c
549 00000512  E8AD01            call 0x6c2
550 00000515  720B              jc 0x522
551 00000517  50                push ax
552 00000518  33C0              xor ax,ax
553 0000051A  58                pop ax
554 0000051B  C3                ret
555 0000051C  50                push ax
556 0000051D  80CC01            or ah,0x1
557 00000520  58                pop ax
558 00000521  C3                ret
559 00000522  E80200            call 0x527
560 00000525  EBF5              jmp short 0x51c
561 00000527  60                pusha
562 00000528  06                push es
563 00000529  A10E00            mov ax,[0xe]
564 0000052C  8B3EC000          mov di,[0xc0]
565 00000530  50                push ax
566 00000531  07                pop es
567 00000532  B000              mov al,0x0
568 00000534  66268B5502        mov edx,[es:di+0x2]
569 00000539  EE                out dx,al
570 0000053A  E6ED              out 0xed,al
571 0000053C  80C202            add dl,0x2
572 0000053F  EC                in al,dx
573 00000540  0C07              or al,0x7
574 00000542  EE                out dx,al
575 00000543  E6ED              out 0xed,al
576 00000545  07                pop es
577 00000546  61                popa
578 00000547  E84001            call 0x68a
579 0000054A  50                push ax
580 0000054B  7305              jnc 0x552
581 0000054D  80CC01            or ah,0x1
582 00000550  58                pop ax
583 00000551  C3                ret
584 00000552  33C0              xor ax,ax
585 00000554  58                pop ax
586 00000555  C3                ret
587 00000556  60                pusha
588 00000557  06                push es
589 00000558  A10E00            mov ax,[0xe]
590 0000055B  8B3EC000          mov di,[0xc0]
591 0000055F  50                push ax
592 00000560  07                pop es
593 00000561  8BF7              mov si,di
594 00000563  83C710            add di,byte +0x10
595 00000566  6633C0            xor eax,eax
596 00000569  8A4612            mov al,[bp+0x12]
597 0000056C  66B900020000      mov ecx,0x200
598 00000572  66F7E1            mul ecx
599 00000575  66268905          mov [es:di],eax
600 00000579  660FB7460C        movzx eax,word [bp+0xc]
601 0000057E  6626894504        mov [es:di+0x4],eax
602 00000583  8B4602            mov ax,[bp+0x2]
603 00000586  26894508          mov [es:di+0x8],ax
604 0000058A  26C7450A0000      mov word [es:di+0xa],0x0
605 00000590  26C7450C8000      mov word [es:di+0xc],0x80
606 00000596  26C7450E0000      mov word [es:di+0xe],0x0
607 0000059C  F6067B0020        test byte [0x7b],0x20
608 000005A1  7525              jnz 0x5c8
609 000005A3  26C7450E0100      mov word [es:di+0xe],0x1
610 000005A9  66260FB74508      movzx eax,word [es:di+0x8]
611 000005AF  66C1E004          shl eax,0x4
612 000005B3  6626034504        add eax,[es:di+0x4]
613 000005B8  6626894510        mov [es:di+0x10],eax
614 000005BD  66268B05          mov eax,[es:di]
615 000005C1  6626894514        mov [es:di+0x14],eax
616 000005C6  EB14              jmp short 0x5dc
617 000005C8  B80581            mov ax,0x8105
618 000005CB  BA0000            mov dx,0x0
619 000005CE  CD4B              int 0x4b
620 000005D0  7207              jc 0x5d9
621 000005D2  26807D0E00        cmp byte [es:di+0xe],0x0
622 000005D7  7503              jnz 0x5dc
623 000005D9  F9                stc
624 000005DA  EB1C              jmp short 0x5f8
625 000005DC  E81C00            call 0x5fb
626 000005DF  7217              jc 0x5f8
627 000005E1  268B450E          mov ax,[es:di+0xe]
628 000005E5  B90800            mov cx,0x8
629 000005E8  F7E1              mul cx
630 000005EA  48                dec ax
631 000005EB  83C720            add di,byte +0x20
632 000005EE  83EF10            sub di,byte +0x10
633 000005F1  03F8              add di,ax
634 000005F3  26800D80          or byte [es:di],0x80
635 000005F7  F8                clc
636 000005F8  07                pop es
637 000005F9  61                popa
638 000005FA  C3                ret
639 000005FB  60                pusha
640 000005FC  8D7510            lea si,[di+0x10]
641 000005FF  268B4D0E          mov cx,[es:di+0xe]
642 00000603  66268B14          mov edx,[es:si]
643 00000607  66F7C201000000    test edx,0x1
644 0000060E  7577              jnz 0x687
645 00000610  66268B4404        mov eax,[es:si+0x4]
646 00000615  6603C2            add eax,edx
647 00000618  6648              dec eax
648 0000061A  66C1E810          shr eax,0x10
649 0000061E  66C1EA10          shr edx,0x10
650 00000622  38D0              cmp al,dl
651 00000624  7451              jz 0x677
652 00000626  26FF450E          inc word [es:di+0xe]
653 0000062A  83F901            cmp cx,byte +0x1
654 0000062D  7425              jz 0x654
655 0000062F  60                pusha
656 00000630  33D2              xor dx,dx
657 00000632  268B450E          mov ax,[es:di+0xe]
658 00000636  48                dec ax
659 00000637  BB0800            mov bx,0x8
660 0000063A  F7E3              mul bx
661 0000063C  48                dec ax
662 0000063D  8D7510            lea si,[di+0x10]
663 00000640  03F0              add si,ax
664 00000642  49                dec cx
665 00000643  8BFE              mov di,si
666 00000645  83EE08            sub si,byte +0x8
667 00000648  60                pusha
668 00000649  B90200            mov cx,0x2
669 0000064C  F366A5            rep movsd
670 0000064F  61                popa
671 00000650  E2F1              loop 0x643
672 00000652  61                popa
673 00000653  41                inc cx
674 00000654  66C1E010          shl eax,0x10
675 00000658  6650              push eax
676 0000065A  66262B04          sub eax,[es:si]
677 0000065E  66268B5404        mov edx,[es:si+0x4]
678 00000663  662BD0            sub edx,eax
679 00000666  6626894404        mov [es:si+0x4],eax
680 0000066B  6658              pop eax
681 0000066D  6626894408        mov [es:si+0x8],eax
682 00000672  662689540C        mov [es:si+0xc],edx
683 00000677  83C608            add si,byte +0x8
684 0000067A  E287              loop 0x603
685 0000067C  26817D0E8000      cmp word [es:di+0xe],0x80
686 00000682  7703              ja 0x687
687 00000684  F8                clc
688 00000685  EB01              jmp short 0x688
689 00000687  F9                stc
690 00000688  61                popa
691 00000689  C3                ret
692 0000068A  60                pusha
693 0000068B  06                push es
694 0000068C  A10E00            mov ax,[0xe]
695 0000068F  8B3EC000          mov di,[0xc0]
696 00000693  50                push ax
697 00000694  07                pop es
698 00000695  F6067B0020        test byte [0x7b],0x20
699 0000069A  7423              jz 0x6bf
700 0000069C  83C710            add di,byte +0x10
701 0000069F  57                push di
702 000006A0  268B450E          mov ax,[es:di+0xe]
703 000006A4  B90800            mov cx,0x8
704 000006A7  F7E1              mul cx
705 000006A9  48                dec ax
706 000006AA  83C720            add di,byte +0x20
707 000006AD  83EF10            sub di,byte +0x10
708 000006B0  03F8              add di,ax
709 000006B2  2680257F          and byte [es:di],0x7f
710 000006B6  5F                pop di
711 000006B7  B80681            mov ax,0x8106
712 000006BA  BA0000            mov dx,0x0
713 000006BD  CD4B              int 0x4b
714 000006BF  07                pop es
715 000006C0  61                popa
716 000006C1  C3                ret
717 000006C2  60                pusha
718 000006C3  06                push es
719 000006C4  A10E00            mov ax,[0xe]
720 000006C7  8B3EC000          mov di,[0xc0]
721 000006CB  50                push ax
722 000006CC  07                pop es
723 000006CD  66268B5502        mov edx,[es:di+0x2]
724 000006D2  EC                in al,dx
725 000006D3  E6ED              out 0xed,al
726 000006D5  A801              test al,0x1
727 000006D7  7410              jz 0x6e9
728 000006D9  80C202            add dl,0x2
729 000006DC  EC                in al,dx
730 000006DD  E6ED              out 0xed,al
731 000006DF  80EA02            sub dl,0x2
732 000006E2  A801              test al,0x1
733 000006E4  7403              jz 0x6e9
734 000006E6  F9                stc
735 000006E7  EB1F              jmp short 0x708
736 000006E9  80C202            add dl,0x2
737 000006EC  EC                in al,dx
738 000006ED  0C06              or al,0x6
739 000006EF  EE                out dx,al
740 000006F0  E6ED              out 0xed,al
741 000006F2  6633C0            xor eax,eax
742 000006F5  8CC0              mov ax,es
743 000006F7  66C1E004          shl eax,0x4
744 000006FB  83C720            add di,byte +0x20
745 000006FE  03C7              add ax,di
746 00000700  83C202            add dx,byte +0x2
747 00000703  66EF              out dx,eax
748 00000705  E6ED              out 0xed,al
749 00000707  F8                clc
750 00000708  07                pop es
751 00000709  61                popa
752 0000070A  C3                ret
753 0000070B  60                pusha
754 0000070C  06                push es
755 0000070D  A10E00            mov ax,[0xe]
756 00000710  8B3EC000          mov di,[0xc0]
757 00000714  50                push ax
758 00000715  07                pop es
759 00000716  B000              mov al,0x0
760 00000718  807E1303          cmp byte [bp+0x13],0x3
761 0000071C  7408              jz 0x726
762 0000071E  807E1343          cmp byte [bp+0x13],0x43
763 00000722  7402              jz 0x726
764 00000724  B008              mov al,0x8
765 00000726  66268B5502        mov edx,[es:di+0x2]
766 0000072B  EE                out dx,al
767 0000072C  E6ED              out 0xed,al
768 0000072E  0C01              or al,0x1
769 00000730  EE                out dx,al
770 00000731  E6ED              out 0xed,al
771 00000733  07                pop es
772 00000734  61                popa
773 00000735  C3                ret
774 00000736  C3                ret
775 00000737  50                push ax
776 00000738  57                push di
777 00000739  A10E00            mov ax,[0xe]
778 0000073C  8B3EC000          mov di,[0xc0]
779 00000740  50                push ax
780 00000741  07                pop es
781 00000742  268B1D            mov bx,[es:di]
782 00000745  5F                pop di
783 00000746  58                pop ax
784 00000747  C3                ret
785 00000748  60                pusha
786 00000749  06                push es
787 0000074A  E8EAFF            call 0x737
788 0000074D  B90500            mov cx,0x5
789 00000750  BF0400            mov di,0x4
790 00000753  B80CB1            mov ax,0xb10c
791 00000756  CD1A              int 0x1a
792 00000758  07                pop es
793 00000759  61                popa
794 0000075A  C3                ret
795 0000075B  60                pusha
796 0000075C  06                push es
797 0000075D  E8D7FF            call 0x737
798 00000760  B90100            mov cx,0x1
799 00000763  BF0400            mov di,0x4
800 00000766  B80CB1            mov ax,0xb10c
801 00000769  CD1A              int 0x1a
802 0000076B  07                pop es
803 0000076C  61                popa
804 0000076D  C3                ret
805 0000076E  40                inc ax
806 0000076F  F61F              neg byte [bx]
807 00000771  006651            add [bp+0x51],ah
808 00000774  6652              push edx
809 00000776  662E8B0EBE02      mov ecx,[cs:0x2be]
810 0000077C  660FB6D2          movzx edx,dl
811 00000780  4A                dec dx
812 00000781  66C1E20A          shl edx,0xa
813 00000785  662BCA            sub ecx,edx
814 00000788  760A              jna 0x794
815 0000078A  663BC8            cmp ecx,eax
816 0000078D  7608              jna 0x797
817 0000078F  668BC8            mov ecx,eax
818 00000792  EB03              jmp short 0x797
819 00000794  6633C9            xor ecx,ecx
820 00000797  668BC1            mov eax,ecx
821 0000079A  24FC              and al,0xfc
822 0000079C  665A              pop edx
823 0000079E  6659              pop ecx
824 000007A0  CB                retf
825 000007A1  6800F0            push word 0xf000
826 000007A4  1F                pop ds
827 000007A5  6681FA50414D53    cmp edx,0x534d4150
828 000007AC  0F85C500          jnz near 0x875
829 000007B0  6683F914          cmp ecx,byte +0x14
830 000007B4  0F82BD00          jc near 0x875
831 000007B8  660FB60E1F8A      movzx ecx,byte [0x8a1f]
832 000007BE  67668D4102        lea eax,[ecx+0x2]
833 000007C3  662BD8            sub ebx,eax
834 000007C6  734C              jnc 0x814
835 000007C8  6603D9            add ebx,ecx
836 000007CB  7920              jns 0x7ed
837 000007CD  43                inc bx
838 000007CE  740A              jz 0x7da
839 000007D0  E8A700            call 0x87a
840 000007D3  6633C9            xor ecx,ecx
841 000007D6  B301              mov bl,0x1
842 000007D8  EB5D              jmp short 0x837
843 000007DA  E89D00            call 0x87a
844 000007DD  668BCE            mov ecx,esi
845 000007E0  66BE80020000      mov esi,0x280
846 000007E6  662BF1            sub esi,ecx
847 000007E9  B302              mov bl,0x2
848 000007EB  EB4A              jmp short 0x837
849 000007ED  66A11A8A          mov eax,[0x8a1a]
850 000007F1  52                push dx
851 000007F2  33D2              xor dx,dx
852 000007F4  E89400            call 0x88b
853 000007F7  4B                dec bx
854 000007F8  79FA              jns 0x7f4
855 000007FA  8ACA              mov cl,dl
856 000007FC  66C1E103          shl ecx,0x3
857 00000800  6681C100030000    add ecx,0x300
858 00000807  660FB6F6          movzx esi,dh
859 0000080B  66C1E603          shl esi,0x3
860 0000080F  B302              mov bl,0x2
861 00000811  5A                pop dx
862 00000812  EB23              jmp short 0x837
863 00000814  660FB706F28A      movzx eax,word [0x8af2]
864 0000081A  48                dec ax
865 0000081B  663BD8            cmp ebx,eax
866 0000081E  7755              ja 0x875
867 00000820  7504              jnz 0x826
868 00000822  834E10FF          or word [bp+0x10],byte -0x1
869 00000826  6BDB0A            imul bx,bx,byte +0xa
870 00000829  81C3208A          add bx,0x8a20
871 0000082D  668B0F            mov ecx,[bx]
872 00000830  668B7704          mov esi,[bx+0x4]
873 00000834  8A5F08            mov bl,[bx+0x8]
874 00000837  668BC1            mov eax,ecx
875 0000083A  66C1E00A          shl eax,0xa
876 0000083E  66AB              stosd
877 00000840  668BC1            mov eax,ecx
878 00000843  66C1E816          shr eax,0x16
879 00000847  66AB              stosd
880 00000849  668BC6            mov eax,esi
881 0000084C  66C1E00A          shl eax,0xa
882 00000850  66AB              stosd
883 00000852  668BC6            mov eax,esi
884 00000855  66C1E816          shr eax,0x16
885 00000859  66AB              stosd
886 0000085B  660FB6C3          movzx eax,bl
887 0000085F  66AB              stosd
888 00000861  6689561C          mov [bp+0x1c],edx
889 00000865  FF4610            inc word [bp+0x10]
890 00000868  66C7461814000000  mov dword [bp+0x18],0x14
891 00000870  806628FE          and byte [bp+0x28],0xfe
892 00000874  CB                retf
893 00000875  804E2801          or byte [bp+0x28],0x1
894 00000879  CB                retf
895 0000087A  1E                push ds
896 0000087B  684000            push word 0x40
897 0000087E  1F                pop ds
898 0000087F  660FB7361300      movzx esi,word [0x13]
899 00000885  1F                pop ds
900 00000886  C3                ret
901 00000887  E80100            call 0x88b
902 0000088A  CB                retf
903 0000088B  53                push bx
904 0000088C  6651              push ecx
905 0000088E  02D6              add dl,dh
906 00000890  A801              test al,0x1
907 00000892  7412              jz 0x8a6
908 00000894  66F7D0            not eax
909 00000897  660FBCC8          bsf ecx,eax
910 0000089B  F9                stc
911 0000089C  7421              jz 0x8bf
912 0000089E  02D1              add dl,cl
913 000008A0  66D3E8            shr eax,cl
914 000008A3  66F7D0            not eax
915 000008A6  660FBCC8          bsf ecx,eax
916 000008AA  7507              jnz 0x8b3
917 000008AC  BA0020            mov dx,0x2000
918 000008AF  6648              dec eax
919 000008B1  EB0B              jmp short 0x8be
920 000008B3  66F7D0            not eax
921 000008B6  66D3E8            shr eax,cl
922 000008B9  66F7D0            not eax
923 000008BC  8AF1              mov dh,cl
924 000008BE  F8                clc
925 000008BF  6659              pop ecx
926 000008C1  5B                pop bx
927 000008C2  C3                ret
928 000008C3  E87040            call 0x4936
929 000008C6  9A971400F0        call 0xf000:0x1497
930 000008CB  9A55EC00F0        call 0xf000:0xec55
931 000008D0  9AC19C00F0        call 0xf000:0x9cc1
932 000008D5  7307              jnc 0x8de
933 000008D7  8BC1              mov ax,cx
934 000008D9  EABD1300F0        jmp 0xf000:0x13bd
935 000008DE  33C0              xor ax,ax
936 000008E0  8ED0              mov ss,ax
937 000008E2  BC0004            mov sp,0x400
938 000008E5  B84203            mov ax,0x342
939 000008E8  E88B4D            call 0x5676
940 000008EB  7505              jnz 0x8f2
941 000008ED  9A780B00F0        call 0xf000:0xb78
942 000008F2  CD19              int 0x19
943 000008F4  8816E100          mov [0xe1],dl
944 000008F8  65833C22          cmp word [gs:si],byte +0x22
945 000008FC  7405              jz 0x903
946 000008FE  EABDB700F0        jmp 0xf000:0xb7bd
947 00000903  BF0400            mov di,0x4
948 00000906  26C7067A0000F0    mov word [es:0x7a],0xf000
949 0000090D  9A06EF00F0        call 0xf000:0xef06
950 00000912  0F85A200          jnz near 0x9b8
951 00000916  32E4              xor ah,ah
952 00000918  9A8A9900F0        call 0xf000:0x998a
953 0000091D  8AD0              mov dl,al
954 0000091F  26C7067800D899    mov word [es:0x78],0x99d8
955 00000926  3C02              cmp al,0x2
956 00000928  7612              jna 0x93c
957 0000092A  26C7067800029A    mov word [es:0x78],0x9a02
958 00000931  3C04              cmp al,0x4
959 00000933  7407              jz 0x93c
960 00000935  26C7067800BC99    mov word [es:0x78],0x99bc
961 0000093C  B81002            mov ax,0x210
962 0000093F  E8344D            call 0x5676
963 00000942  38D0              cmp al,dl
964 00000944  7472              jz 0x9b8
965 00000946  3C00              cmp al,0x0
966 00000948  750B              jnz 0x955
967 0000094A  F70610000100      test word [0x10],0x1
968 00000950  7566              jnz 0x9b8
969 00000952  E9B000            jmp 0xa05
970 00000955  50                push ax
971 00000956  0E                push cs
972 00000957  1F                pop ds
973 00000958  BE5605            mov si,0x556
974 0000095B  B402              mov ah,0x2
975 0000095D  AC                lodsb
976 0000095E  81FE6A05          cmp si,0x56a
977 00000962  7324              jnc 0x988
978 00000964  50                push ax
979 00000965  AD                lodsw
980 00000966  26A37800          mov [es:0x78],ax
981 0000096A  AC                lodsb
982 0000096B  1E                push ds
983 0000096C  6A40              push byte +0x40
984 0000096E  1F                pop ds
985 0000096F  A29000            mov [0x90],al
986 00000972  1F                pop ds
987 00000973  58                pop ax
988 00000974  33D2              xor dx,dx
989 00000976  B90100            mov cx,0x1
990 00000979  BB007C            mov bx,0x7c00
991 0000097C  CD13              int 0x13
992 0000097E  80FC06            cmp ah,0x6
993 00000981  741A              jz 0x99d
994 00000983  F6C41F            test ah,0x1f
995 00000986  75D3              jnz 0x95b
996 00000988  5B                pop bx
997 00000989  6A40              push byte +0x40
998 0000098B  1F                pop ds
999 0000098C  80FC00            cmp ah,0x0
1000 0000098F  7574              jnz 0xa05
1001 00000991  80FB03            cmp bl,0x3
1002 00000994  730C              jnc 0x9a2
1003 00000996  80FB01            cmp bl,0x1
1004 00000999  7315              jnc 0x9b0
1005 0000099B  EB68              jmp short 0xa05
1006 0000099D  83EE04            sub si,byte +0x4
1007 000009A0  EBB9              jmp short 0x95b
1008 000009A2  3C24              cmp al,0x24
1009 000009A4  7412              jz 0x9b8
1010 000009A6  3C12              cmp al,0x12
1011 000009A8  740E              jz 0x9b8
1012 000009AA  3C09              cmp al,0x9
1013 000009AC  740A              jz 0x9b8
1014 000009AE  EB55              jmp short 0xa05
1015 000009B0  3C0F              cmp al,0xf
1016 000009B2  7404              jz 0x9b8
1017 000009B4  3C09              cmp al,0x9
1018 000009B6  774D              ja 0xa05
1019 000009B8  33C0              xor ax,ax
1020 000009BA  33D2              xor dx,dx
1021 000009BC  CD13              int 0x13
1022 000009BE  7242              jc 0xa02
1023 000009C0  B80102            mov ax,0x201
1024 000009C3  BB007C            mov bx,0x7c00
1025 000009C6  B90100            mov cx,0x1
1026 000009C9  CD13              int 0x13
1027 000009CB  7235              jc 0xa02
1028 000009CD  0AE4              or ah,ah
1029 000009CF  7534              jnz 0xa05
1030 000009D1  268B07            mov ax,[es:bx]
1031 000009D4  3C06              cmp al,0x6
1032 000009D6  7215              jc 0x9ed
1033 000009D8  B90800            mov cx,0x8
1034 000009DB  57                push di
1035 000009DC  BF027C            mov di,0x7c02
1036 000009DF  F3AF              repe scasw
1037 000009E1  5F                pop di
1038 000009E2  7409              jz 0x9ed
1039 000009E4  E84F3F            call 0x4936
1040 000009E7  E84C3F            call 0x4936
1041 000009EA  E9BE2F            jmp 0x39ab
1042 000009ED  BE1800            mov si,0x18
1043 000009F0  9ADCFE00F0        call 0xf000:0xfedc
1044 000009F5  F8                clc
1045 000009F6  E83D3F            call 0x4936
1046 000009F9  7204              jc 0x9ff
1047 000009FB  32E4              xor ah,ah
1048 000009FD  CD16              int 0x16
1049 000009FF  E901FF            jmp 0x903
1050 00000A02  4F                dec di
1051 00000A03  75B3              jnz 0x9b8
1052 00000A05  CB                retf
1053 00000A06  242C              and al,0x2c
1054 00000A08  9ADF12029A        call 0x9a02:0x12df
1055 00000A0D  17                pop ss
1056 00000A0E  0FD8991509        psubusb mm3,[bx+di+0x915]
1057 00000A13  029A9708          add bl,[bp+si+0x897]
1058 00000A17  BC9980            mov sp,0x8099
1059 00000A1A  65FF36AC77        push word [gs:0x77ac]
1060 00000A1F  E8D838            call 0x42fa
1061 00000A22  83C402            add sp,byte +0x2
1062 00000A25  CB                retf
1063 00000A26  0000              add [bx+si],al
1064 00000A28  E8FB3C            call 0x4726
1065 00000A2B  BE5A00            mov si,0x5a
1066 00000A2E  CB                retf
1067 00000A2F  3F                aas
1068 00000A30  06                push es
1069 00000A31  243A              and al,0x3a
1070 00000A33  2F                das
1071 00000A34  07                pop es
1072 00000A35  2F                das
1073 00000A36  07                pop es
1074 00000A37  8907              mov [bx],ax
1075 00000A39  C507              lds ax,[bx]
1076 00000A3B  3F                aas
1077 00000A3C  06                push es
1078 00000A3D  3F                aas
1079 00000A3E  06                push es
1080 00000A3F  5D                pop bp
1081 00000A40  083F              or [bx],bh
1082 00000A42  06                push es
1083 00000A43  3F                aas
1084 00000A44  06                push es
1085 00000A45  3F                aas
1086 00000A46  06                push es
1087 00000A47  16                push ss
1088 00000A48  093F              or [bx],di
1089 00000A4A  06                push es
1090 00000A4B  3F                aas
1091 00000A4C  06                push es
1092 00000A4D  3F                aas
1093 00000A4E  06                push es
1094 00000A4F  3F                aas
1095 00000A50  06                push es
1096 00000A51  3F                aas
1097 00000A52  06                push es
1098 00000A53  3F                aas
1099 00000A54  06                push es
1100 00000A55  3F                aas
1101 00000A56  06                push es
1102 00000A57  3F                aas
1103 00000A58  06                push es
1104 00000A59  3A09              cmp cl,[bx+di]
1105 00000A5B  43                inc bx
1106 00000A5C  096209            or [bp+si+0x9],sp
1107 00000A5F  65093F            or [gs:bx],di
1108 00000A62  06                push es
1109 00000A63  3F                aas
1110 00000A64  06                push es
1111 00000A65  3F                aas
1112 00000A66  06                push es
1113 00000A67  3F                aas
1114 00000A68  06                push es
1115 00000A69  3F                aas
1116 00000A6A  06                push es
1117 00000A6B  3F                aas
1118 00000A6C  06                push es
1119 00000A6D  3F                aas
1120 00000A6E  06                push es
1121 00000A6F  8D09              lea cx,[bx+di]
1122 00000A71  A9092F            test ax,0x2f09
1123 00000A74  07                pop es
1124 00000A75  2F                das
1125 00000A76  07                pop es
1126 00000A77  8907              mov [bx],ax
1127 00000A79  99                cwd
1128 00000A7A  08E1              or cl,ah
1129 00000A7C  081609BF          or [0xbf09],dl
1130 00000A80  094309            or [bp+di+0x9],ax
1131 00000A83  FC                cld
1132 00000A84  07                pop es
1133 00000A85  61                popa
1134 00000A86  84E4              test ah,ah
1135 00000A88  7405              jz 0xa8f
1136 00000A8A  80FC0D            cmp ah,0xd
1137 00000A8D  7534              jnz 0xac3
1138 00000A8F  807E0580          cmp byte [bp+0x5],0x80
1139 00000A93  7314              jnc 0xaa9
1140 00000A95  66837E0A00        cmp dword [bp+0xa],byte +0x0
1141 00000A9A  7403              jz 0xa9f
1142 00000A9C  E93233            jmp 0x3dd1
1143 00000A9F  E8893C            call 0x472b
1144 00000AA2  60                pusha
1145 00000AA3  06                push es
1146 00000AA4  1E                push ds
1147 00000AA5  8BEC              mov bp,sp
1148 00000AA7  EB6B              jmp short 0xb14
1149 00000AA9  84D2              test dl,dl
1150 00000AAB  780D              js 0xaba
1151 00000AAD  50                push ax
1152 00000AAE  B89866            mov ax,0x6698
1153 00000AB1  3DBB39            cmp ax,0x39bb
1154 00000AB4  58                pop ax
1155 00000AB5  7403              jz 0xaba
1156 00000AB7  E93633            jmp 0x3df0
1157 00000ABA  66837E0A00        cmp dword [bp+0xa],byte +0x0
1158 00000ABF  74F6              jz 0xab7
1159 00000AC1  EBD9              jmp short 0xa9c
1160 00000AC3  3A5605            cmp dl,[bp+0x5]
1161 00000AC6  7408              jz 0xad0
1162 00000AC8  807E0580          cmp byte [bp+0x5],0x80
1163 00000ACC  73EC              jnc 0xaba
1164 00000ACE  EBCC              jmp short 0xa9c
1165 00000AD0  E8583C            call 0x472b
1166 00000AD3  60                pusha
1167 00000AD4  06                push es
1168 00000AD5  1E                push ds
1169 00000AD6  8BEC              mov bp,sp
1170 00000AD8  684000            push word 0x40
1171 00000ADB  1F                pop ds
1172 00000ADC  80FC21            cmp ah,0x21
1173 00000ADF  BF7F05            mov di,0x57f
1174 00000AE2  7214              jc 0xaf8
1175 00000AE4  80EC41            sub ah,0x41
1176 00000AE7  80FC09            cmp ah,0x9
1177 00000AEA  BFC105            mov di,0x5c1
1178 00000AED  7209              jc 0xaf8
1179 00000AEF  B401              mov ah,0x1
1180 00000AF1  8A4612            mov al,[bp+0x12]
1181 00000AF4  8BE5              mov sp,bp
1182 00000AF6  EB1C              jmp short 0xb14
1183 00000AF8  E82C09            call 0x1427
1184 00000AFB  72F4              jc 0xaf1
1185 00000AFD  8AC4              mov al,ah
1186 00000AFF  32E4              xor ah,ah
1187 00000B01  678D3C47          lea di,[edi+eax*2]
1188 00000B05  55                push bp
1189 00000B06  686306            push word 0x663
1190 00000B09  2EFF35            push word [cs:di]
1191 00000B0C  8B4612            mov ax,[bp+0x12]
1192 00000B0F  8B7E04            mov di,[bp+0x4]
1193 00000B12  C3                ret
1194 00000B13  5D                pop bp
1195 00000B14  684000            push word 0x40
1196 00000B17  1F                pop ds
1197 00000B18  80FC01            cmp ah,0x1
1198 00000B1B  741A              jz 0xb37
1199 00000B1D  807E1315          cmp byte [bp+0x13],0x15
1200 00000B21  7406              jz 0xb29
1201 00000B23  807E1341          cmp byte [bp+0x13],0x41
1202 00000B27  750E              jnz 0xb37
1203 00000B29  807E0E80          cmp byte [bp+0xe],0x80
1204 00000B2D  7205              jc 0xb34
1205 00000B2F  C606740000        mov byte [0x74],0x0
1206 00000B34  F8                clc
1207 00000B35  EB0E              jmp short 0xb45
1208 00000B37  807E0E80          cmp byte [bp+0xe],0x80
1209 00000B3B  7204              jc 0xb41
1210 00000B3D  88267400          mov [0x74],ah
1211 00000B41  80FC01            cmp ah,0x1
1212 00000B44  F5                cmc
1213 00000B45  894612            mov [bp+0x12],ax
1214 00000B48  1F                pop ds
1215 00000B49  07                pop es
1216 00000B4A  61                popa
1217 00000B4B  E8153C            call 0x4763
1218 00000B4E  E90933            jmp 0x3e5a
1219 00000B51  55                push bp
1220 00000B52  52                push dx
1221 00000B53  6650              push eax
1222 00000B55  53                push bx
1223 00000B56  51                push cx
1224 00000B57  6657              push edi
1225 00000B59  7215              jc 0xb70
1226 00000B5B  F6C408            test ah,0x8
1227 00000B5E  7449              jz 0xba9
1228 00000B60  B6DA              mov dh,0xda
1229 00000B62  E84D00            call 0xbb2
1230 00000B65  F6C410            test ah,0x10
1231 00000B68  743F              jz 0xba9
1232 00000B6A  660FB6C5          movzx eax,ch
1233 00000B6E  EB16              jmp short 0xb86
1234 00000B70  F6C404            test ah,0x4
1235 00000B73  7434              jz 0xba9
1236 00000B75  B6EA              mov dh,0xea
1237 00000B77  E83800            call 0xbb2
1238 00000B7A  F6C410            test ah,0x10
1239 00000B7D  752A              jnz 0xba9
1240 00000B7F  660FB6C5          movzx eax,ch
1241 00000B83  66F7D8            neg eax
1242 00000B86  E85409            call 0x14dd
1243 00000B89  721E              jc 0xba9
1244 00000B8B  8BEC              mov bp,sp
1245 00000B8D  66894600          mov [bp+0x0],eax
1246 00000B91  894E04            mov [bp+0x4],cx
1247 00000B94  895E06            mov [bp+0x6],bx
1248 00000B97  0E                push cs
1249 00000B98  E8470C            call 0x17e2
1250 00000B9B  0E                push cs
1251 00000B9C  E85B08            call 0x13fa
1252 00000B9F  0E                push cs
1253 00000BA0  E83D08            call 0x13e0
1254 00000BA3  E8E70C            call 0x188d
1255 00000BA6  886609            mov [bp+0x9],ah
1256 00000BA9  665F              pop edi
1257 00000BAB  59                pop cx
1258 00000BAC  5B                pop bx
1259 00000BAD  6658              pop eax
1260 00000BAF  5A                pop dx
1261 00000BB0  5D                pop bp
1262 00000BB1  CB                retf
1263 00000BB2  1E                push ds
1264 00000BB3  50                push ax
1265 00000BB4  56                push si
1266 00000BB5  16                push ss
1267 00000BB6  1F                pop ds
1268 00000BB7  83EC0C            sub sp,byte +0xc
1269 00000BBA  8BF4              mov si,sp
1270 00000BBC  66C7040D000000    mov dword [si],0xd
1271 00000BC3  887402            mov [si+0x2],dh
1272 00000BC6  6683640400        and dword [si+0x4],byte +0x0
1273 00000BCB  6683640800        and dword [si+0x8],byte +0x0
1274 00000BD0  B600              mov dh,0x0
1275 00000BD2  B00C              mov al,0xc
1276 00000BD4  0E                push cs
1277 00000BD5  E8CF0B            call 0x17a7
1278 00000BD8  83C40C            add sp,byte +0xc
1279 00000BDB  5E                pop si
1280 00000BDC  58                pop ax
1281 00000BDD  1F                pop ds
1282 00000BDE  C3                ret
1283 00000BDF  6650              push eax
1284 00000BE1  80FC40            cmp ah,0x40
1285 00000BE4  7205              jc 0xbeb
1286 00000BE6  E84F03            call 0xf38
1287 00000BE9  EB13              jmp short 0xbfe
1288 00000BEB  E83D0C            call 0x182b
1289 00000BEE  80F904            cmp cl,0x4
1290 00000BF1  7505              jnz 0xbf8
1291 00000BF3  E83C0E            call 0x1a32
1292 00000BF6  7236              jc 0xc2e
1293 00000BF8  E8DF03            call 0xfda
1294 00000BFB  E85E03            call 0xf5c
1295 00000BFE  F6461301          test byte [bp+0x13],0x1
1296 00000C02  B9010C            mov cx,0xc01
1297 00000C05  7503              jnz 0xc0a
1298 00000C07  B9780B            mov cx,0xb78
1299 00000C0A  32FF              xor bh,bh
1300 00000C0C  E89C0B            call 0x17ab
1301 00000C0F  721D              jc 0xc2e
1302 00000C11  E89E0F            call 0x1bb2
1303 00000C14  FFD1              call cx
1304 00000C16  E8990F            call 0x1bb2
1305 00000C19  807E1340          cmp byte [bp+0x13],0x40
1306 00000C1D  7211              jc 0xc30
1307 00000C1F  8E4600            mov es,[bp+0x0]
1308 00000C22  8B7E06            mov di,[bp+0x6]
1309 00000C25  26884D02          mov [es:di+0x2],cl
1310 00000C29  8A4612            mov al,[bp+0x12]
1311 00000C2C  EB04              jmp short 0xc32
1312 00000C2E  B100              mov cl,0x0
1313 00000C30  8AC1              mov al,cl
1314 00000C32  8BD8              mov bx,ax
1315 00000C34  6658              pop eax
1316 00000C36  8BC3              mov ax,bx
1317 00000C38  C3                ret
1318 00000C39  6650              push eax
1319 00000C3B  80FC44            cmp ah,0x44
1320 00000C3E  7505              jnz 0xc45
1321 00000C40  E8F502            call 0xf38
1322 00000C43  EB06              jmp short 0xc4b
1323 00000C45  E89203            call 0xfda
1324 00000C48  E81103            call 0xf5c
1325 00000C4B  32FF              xor bh,bh
1326 00000C4D  E85B0B            call 0x17ab
1327 00000C50  7218              jc 0xc6a
1328 00000C52  E8FA04            call 0x114f
1329 00000C55  807E1340          cmp byte [bp+0x13],0x40
1330 00000C59  7211              jc 0xc6c
1331 00000C5B  8E4600            mov es,[bp+0x0]
1332 00000C5E  8B7E06            mov di,[bp+0x6]
1333 00000C61  26884D02          mov [es:di+0x2],cl
1334 00000C65  8A4612            mov al,[bp+0x12]
1335 00000C68  EB04              jmp short 0xc6e
1336 00000C6A  B100              mov cl,0x0
1337 00000C6C  8AC1              mov al,cl
1338 00000C6E  8BD8              mov bx,ax
1339 00000C70  6658              pop eax
1340 00000C72  8BC3              mov ax,bx
1341 00000C74  C3                ret
1342 00000C75  6650              push eax
1343 00000C77  6656              push esi
1344 00000C79  E8E807            call 0x1464
1345 00000C7C  0F858400          jnz near 0xd04
1346 00000C80  E86C07            call 0x13ef
1347 00000C83  663D80160000      cmp eax,0x1680
1348 00000C89  7777              ja 0xd02
1349 00000C8B  BB2400            mov bx,0x24
1350 00000C8E  7415              jz 0xca5
1351 00000C90  3D400B            cmp ax,0xb40
1352 00000C93  B312              mov bl,0x12
1353 00000C95  740E              jz 0xca5
1354 00000C97  3D6009            cmp ax,0x960
1355 00000C9A  B30F              mov bl,0xf
1356 00000C9C  7407              jz 0xca5
1357 00000C9E  3DA005            cmp ax,0x5a0
1358 00000CA1  B309              mov bl,0x9
1359 00000CA3  755D              jnz 0xd02
1360 00000CA5  8ACC              mov cl,ah
1361 00000CA7  8AE8              mov ch,al
1362 00000CA9  3A5E12            cmp bl,[bp+0x12]
1363 00000CAC  B401              mov ah,0x1
1364 00000CAE  7554              jnz 0xd04
1365 00000CB0  E8160A            call 0x16c9
1366 00000CB3  C60404            mov byte [si],0x4
1367 00000CB6  C6440117          mov byte [si+0x1],0x17
1368 00000CBA  C644080C          mov byte [si+0x8],0xc
1369 00000CBE  8A4611            mov al,[bp+0x11]
1370 00000CC1  884402            mov [si+0x2],al
1371 00000CC4  E8D104            call 0x1198
1372 00000CC7  6650              push eax
1373 00000CC9  E8240A            call 0x16f0
1374 00000CCC  B0B0              mov al,0xb0
1375 00000CCE  0A460F            or al,[bp+0xf]
1376 00000CD1  26884501          mov [es:di+0x1],al
1377 00000CD5  26C6450308        mov byte [es:di+0x3],0x8
1378 00000CDA  26894D06          mov [es:di+0x6],cx
1379 00000CDE  26C6450A02        mov byte [es:di+0xa],0x2
1380 00000CE3  B00C              mov al,0xc
1381 00000CE5  B680              mov dh,0x80
1382 00000CE7  B90C00            mov cx,0xc
1383 00000CEA  E8410A            call 0x172e
1384 00000CED  665E              pop esi
1385 00000CEF  7213              jc 0xd04
1386 00000CF1  E8C904            call 0x11bd
1387 00000CF4  720E              jc 0xd04
1388 00000CF6  E84805            call 0x1241
1389 00000CF9  7309              jnc 0xd04
1390 00000CFB  80FC80            cmp ah,0x80
1391 00000CFE  74F1              jz 0xcf1
1392 00000D00  EB02              jmp short 0xd04
1393 00000D02  32E4              xor ah,ah
1394 00000D04  665E              pop esi
1395 00000D06  8ADC              mov bl,ah
1396 00000D08  6658              pop eax
1397 00000D0A  8AE3              mov ah,bl
1398 00000D0C  C3                ret
1399 00000D0D  6650              push eax
1400 00000D0F  E8DD06            call 0x13ef
1401 00000D12  E8BC0A            call 0x17d1
1402 00000D15  4B                dec bx
1403 00000D16  C0E706            shl bh,0x6
1404 00000D19  86DF              xchg bl,bh
1405 00000D1B  0ADD              or bl,ch
1406 00000D1D  895E10            mov [bp+0x10],bx
1407 00000D20  49                dec cx
1408 00000D21  8AE9              mov ch,cl
1409 00000D23  84D2              test dl,dl
1410 00000D25  8A0E7500          mov cl,[0x75]
1411 00000D29  7816              js 0xd41
1412 00000D2B  E87102            call 0xf9f
1413 00000D2E  B010              mov al,0x10
1414 00000D30  88460C            mov [bp+0xc],al
1415 00000D33  897604            mov [bp+0x4],si
1416 00000D36  8C4E02            mov [bp+0x2],cs
1417 00000D39  8A0E1000          mov cl,[0x10]
1418 00000D3D  C0E906            shr cl,0x6
1419 00000D40  41                inc cx
1420 00000D41  894E0E            mov [bp+0xe],cx
1421 00000D44  6658              pop eax
1422 00000D46  33C0              xor ax,ax
1423 00000D48  C3                ret
1424 00000D49  52                push dx
1425 00000D4A  E82E00            call 0xd7b
1426 00000D4D  84C0              test al,al
1427 00000D4F  7413              jz 0xd64
1428 00000D51  3C02              cmp al,0x2
1429 00000D53  741D              jz 0xd72
1430 00000D55  B401              mov ah,0x1
1431 00000D57  771B              ja 0xd74
1432 00000D59  80EE01            sub dh,0x1
1433 00000D5C  7311              jnc 0xd6f
1434 00000D5E  B4B0              mov ah,0xb0
1435 00000D60  B600              mov dh,0x0
1436 00000D62  EB10              jmp short 0xd74
1437 00000D64  80C601            add dh,0x1
1438 00000D67  7306              jnc 0xd6f
1439 00000D69  B4B4              mov ah,0xb4
1440 00000D6B  B6FF              mov dh,0xff
1441 00000D6D  EB05              jmp short 0xd74
1442 00000D6F  E81400            call 0xd86
1443 00000D72  B400              mov ah,0x0
1444 00000D74  84F6              test dh,dh
1445 00000D76  0F95C0            setnz al
1446 00000D79  5A                pop dx
1447 00000D7A  C3                ret
1448 00000D7B  1E                push ds
1449 00000D7C  56                push si
1450 00000D7D  E84B06            call 0x13cb
1451 00000D80  8A741D            mov dh,[si+0x1d]
1452 00000D83  5E                pop si
1453 00000D84  1F                pop ds
1454 00000D85  C3                ret
1455 00000D86  1E                push ds
1456 00000D87  56                push si
1457 00000D88  E84006            call 0x13cb
1458 00000D8B  88741D            mov [si+0x1d],dh
1459 00000D8E  5E                pop si
1460 00000D8F  1F                pop ds
1461 00000D90  C3                ret
1462 00000D91  84C0              test al,al
1463 00000D93  B401              mov ah,0x1
1464 00000D95  752E              jnz 0xdc5
1465 00000D97  E8CA06            call 0x1464
1466 00000D9A  7529              jnz 0xdc5
1467 00000D9C  6660              pushad
1468 00000D9E  E8DAFF            call 0xd7b
1469 00000DA1  84F6              test dh,dh
1470 00000DA3  B4B1              mov ah,0xb1
1471 00000DA5  7506              jnz 0xdad
1472 00000DA7  B452              mov ah,0x52
1473 00000DA9  9C                pushf
1474 00000DAA  CD15              int 0x15
1475 00000DAC  9D                popf
1476 00000DAD  8BEC              mov bp,sp
1477 00000DAF  88661D            mov [bp+0x1d],ah
1478 00000DB2  6661              popad
1479 00000DB4  80FC86            cmp ah,0x86
1480 00000DB7  7404              jz 0xdbd
1481 00000DB9  84E4              test ah,ah
1482 00000DBB  7508              jnz 0xdc5
1483 00000DBD  B402              mov ah,0x2
1484 00000DBF  E8CD08            call 0x168f
1485 00000DC2  E87C04            call 0x1241
1486 00000DC5  C3                ret
1487 00000DC6  6650              push eax
1488 00000DC8  80FC47            cmp ah,0x47
1489 00000DCB  7505              jnz 0xdd2
1490 00000DCD  E86801            call 0xf38
1491 00000DD0  EB06              jmp short 0xdd8
1492 00000DD2  E80502            call 0xfda
1493 00000DD5  E88401            call 0xf5c
1494 00000DD8  BB0100            mov bx,0x1
1495 00000DDB  E8CD09            call 0x17ab
1496 00000DDE  7203              jc 0xde3
1497 00000DE0  E82402            call 0x1007
1498 00000DE3  8ADC              mov bl,ah
1499 00000DE5  6658              pop eax
1500 00000DE7  8AE3              mov ah,bl
1501 00000DE9  C3                ret
1502 00000DEA  84D2              test dl,dl
1503 00000DEC  0F98C4            sets ah
1504 00000DEF  80C402            add ah,0x2
1505 00000DF2  C3                ret
1506 00000DF3  1E                push ds
1507 00000DF4  56                push si
1508 00000DF5  E8D305            call 0x13cb
1509 00000DF8  E86906            call 0x1464
1510 00000DFB  750E              jnz 0xe0b
1511 00000DFD  F6442404          test byte [si+0x24],0x4
1512 00000E01  B406              mov ah,0x6
1513 00000E03  7506              jnz 0xe0b
1514 00000E05  E8A306            call 0x14ab
1515 00000E08  E83604            call 0x1241
1516 00000E0B  806424FB          and byte [si+0x24],0xfb
1517 00000E0F  5E                pop si
1518 00000E10  1F                pop ds
1519 00000E11  C3                ret
1520 00000E12  32E4              xor ah,ah
1521 00000E14  C3                ret
1522 00000E15  50                push ax
1523 00000E16  E82400            call 0xe3d
1524 00000E19  84E4              test ah,ah
1525 00000E1B  751A              jnz 0xe37
1526 00000E1D  3C03              cmp al,0x3
1527 00000E1F  7410              jz 0xe31
1528 00000E21  3C0D              cmp al,0xd
1529 00000E23  740C              jz 0xe31
1530 00000E25  3C04              cmp al,0x4
1531 00000E27  7408              jz 0xe31
1532 00000E29  3C06              cmp al,0x6
1533 00000E2B  7404              jz 0xe31
1534 00000E2D  B401              mov ah,0x1
1535 00000E2F  EB06              jmp short 0xe37
1536 00000E31  897604            mov [bp+0x4],si
1537 00000E34  8C4E02            mov [bp+0x2],cs
1538 00000E37  8ADC              mov bl,ah
1539 00000E39  58                pop ax
1540 00000E3A  8AE3              mov ah,bl
1541 00000E3C  C3                ret
1542 00000E3D  E86B06            call 0x14ab
1543 00000E40  E8FE03            call 0x1241
1544 00000E43  E81E06            call 0x1464
1545 00000E46  7510              jnz 0xe58
1546 00000E48  6650              push eax
1547 00000E4A  E8A205            call 0x13ef
1548 00000E4D  E84F01            call 0xf9f
1549 00000E50  8AD8              mov bl,al
1550 00000E52  6658              pop eax
1551 00000E54  8AC3              mov al,bl
1552 00000E56  32E4              xor ah,ah
1553 00000E58  C3                ret
1554 00000E59  817E0CAA55        cmp word [bp+0xc],0x55aa
1555 00000E5E  750C              jnz 0xe6c
1556 00000E60  B430              mov ah,0x30
1557 00000E62  C746100700        mov word [bp+0x10],0x7
1558 00000E67  F7560C            not word [bp+0xc]
1559 00000E6A  EB02              jmp short 0xe6e
1560 00000E6C  B401              mov ah,0x1
1561 00000E6E  C3                ret
1562 00000E6F  E82D7E            call 0x8c9f
1563 00000E72  B401              mov ah,0x1
1564 00000E74  0F82BC00          jc near 0xf34
1565 00000E78  8EDF              mov ds,di
1566 00000E7A  BDB500            mov bp,0xb5
1567 00000E7D  6650              push eax
1568 00000E7F  E86D05            call 0x13ef
1569 00000E82  663D0004FB00      cmp eax,0xfb0400
1570 00000E88  7711              ja 0xe9b
1571 00000E8A  50                push ax
1572 00000E8B  E84309            call 0x17d1
1573 00000E8E  58                pop ax
1574 00000E8F  895C04            mov [si+0x4],bx
1575 00000E92  884C08            mov [si+0x8],cl
1576 00000E95  886C0C            mov [si+0xc],ch
1577 00000E98  83CD02            or bp,byte +0x2
1578 00000E9B  896C02            mov [si+0x2],bp
1579 00000E9E  894410            mov [si+0x10],ax
1580 00000EA1  66C1E810          shr eax,0x10
1581 00000EA5  894412            mov [si+0x12],ax
1582 00000EA8  6658              pop eax
1583 00000EAA  C6441902          mov byte [si+0x19],0x2
1584 00000EAE  833C1E            cmp word [si],byte +0x1e
1585 00000EB1  727F              jc 0xf32
1586 00000EB3  66834C1AFF        or dword [si+0x1a],byte -0x1
1587 00000EB8  833C4A            cmp word [si],byte +0x4a
1588 00000EBB  7275              jc 0xf32
1589 00000EBD  C644202C          mov byte [si+0x20],0x2c
1590 00000EC1  66C7442450434920  mov dword [si+0x24],0x20494350
1591 00000EC9  E84709            call 0x1813
1592 00000ECC  52                push dx
1593 00000ECD  E83908            call 0x1709
1594 00000ED0  80FF95            cmp bh,0x95
1595 00000ED3  740F              jz 0xee4
1596 00000ED5  66C7442831333934  mov dword [si+0x28],0x34393331
1597 00000EDD  9A363E00F0        call 0xf000:0x3e36
1598 00000EE2  EB0D              jmp short 0xef1
1599 00000EE4  66C7442855534220  mov dword [si+0x28],0x20425355
1600 00000EEC  9A5D00C0E6        call 0xe6c0:0x5d
1601 00000EF1  5A                pop dx
1602 00000EF2  66C7442C20202020  mov dword [si+0x2c],0x20202020
1603 00000EFA  886430            mov [si+0x30],ah
1604 00000EFD  8AE0              mov ah,al
1605 00000EFF  C0E803            shr al,0x3
1606 00000F02  884431            mov [si+0x31],al
1607 00000F05  80E407            and ah,0x7
1608 00000F08  886432            mov [si+0x32],ah
1609 00000F0B  8D7C38            lea di,[si+0x38]
1610 00000F0E  1E                push ds
1611 00000F0F  07                pop es
1612 00000F10  56                push si
1613 00000F11  E8B704            call 0x13cb
1614 00000F14  83C608            add si,byte +0x8
1615 00000F17  B90800            mov cx,0x8
1616 00000F1A  F3A5              rep movsw
1617 00000F1C  5E                pop si
1618 00000F1D  06                push es
1619 00000F1E  1F                pop ds
1620 00000F1F  83C61E            add si,byte +0x1e
1621 00000F22  C704DDBE          mov word [si],0xbedd
1622 00000F26  32C0              xor al,al
1623 00000F28  B92B00            mov cx,0x2b
1624 00000F2B  0204              add al,[si]
1625 00000F2D  46                inc si
1626 00000F2E  E2FB              loop 0xf2b
1627 00000F30  2804              sub [si],al
1628 00000F32  32E4              xor ah,ah
1629 00000F34  8A4612            mov al,[bp+0x12]
1630 00000F37  C3                ret
1631 00000F38  56                push si
1632 00000F39  1E                push ds
1633 00000F3A  8E5E00            mov ds,[bp+0x0]
1634 00000F3D  8B7606            mov si,[bp+0x6]
1635 00000F40  668B4408          mov eax,[si+0x8]
1636 00000F44  6650              push eax
1637 00000F46  E8490C            call 0x1b92
1638 00000F49  668BD8            mov ebx,eax
1639 00000F4C  6658              pop eax
1640 00000F4E  6603C3            add eax,ebx
1641 00000F51  C47C04            les di,[si+0x4]
1642 00000F54  33DB              xor bx,bx
1643 00000F56  865C02            xchg bl,[si+0x2]
1644 00000F59  1F                pop ds
1645 00000F5A  5E                pop si
1646 00000F5B  C3                ret
1647 00000F5C  0FB65E12          movzx bx,[bp+0x12]
1648 00000F60  8B7E0C            mov di,[bp+0xc]
1649 00000F63  8E4602            mov es,[bp+0x2]
1650 00000F66  C3                ret
1651 00000F67  DF02              fild word [bp+si]
1652 00000F69  250209            and ax,0x902
1653 00000F6C  1BFF              sbb di,di
1654 00000F6E  6C                insb
1655 00000F6F  F6                db 0xF6
1656 00000F70  0F05              loadall286
1657 00000F72  4F                dec di
1658 00000F73  0004              add [si],al
1659 00000F75  DF02              fild word [bp+si]
1660 00000F77  25020F            and ax,0xf02
1661 00000F7A  1BFF              sbb di,di
1662 00000F7C  6C                insb
1663 00000F7D  F6                db 0xF6
1664 00000F7E  0F05              loadall286
1665 00000F80  4F                dec di
1666 00000F81  0004              add [si],al
1667 00000F83  DF02              fild word [bp+si]
1668 00000F85  250212            and ax,0x1202
1669 00000F88  1BFF              sbb di,di
1670 00000F8A  6C                insb
1671 00000F8B  F6                db 0xF6
1672 00000F8C  0F05              loadall286
1673 00000F8E  4F                dec di
1674 00000F8F  0004              add [si],al
1675 00000F91  DF02              fild word [bp+si]
1676 00000F93  250224            and ax,0x2402
1677 00000F96  1BFF              sbb di,di
1678 00000F98  6C                insb
1679 00000F99  F6                db 0xF6
1680 00000F9A  0F05              loadall286
1681 00000F9C  4F                dec di
1682 00000F9D  0004              add [si],al
1683 00000F9F  53                push bx
1684 00000FA0  663DA0050000      cmp eax,0x5a0
1685 00000FA6  B303              mov bl,0x3
1686 00000FA8  BEB70A            mov si,0xab7
1687 00000FAB  7429              jz 0xfd6
1688 00000FAD  663D60090000      cmp eax,0x960
1689 00000FB3  B30D              mov bl,0xd
1690 00000FB5  BEC50A            mov si,0xac5
1691 00000FB8  741C              jz 0xfd6
1692 00000FBA  663D400B0000      cmp eax,0xb40
1693 00000FC0  B304              mov bl,0x4
1694 00000FC2  BED30A            mov si,0xad3
1695 00000FC5  740F              jz 0xfd6
1696 00000FC7  663D80160000      cmp eax,0x1680
1697 00000FCD  B306              mov bl,0x6
1698 00000FCF  BEE10A            mov si,0xae1
1699 00000FD2  7402              jz 0xfd6
1700 00000FD4  B310              mov bl,0x10
1701 00000FD6  8AC3              mov al,bl
1702 00000FD8  5B                pop bx
1703 00000FD9  C3                ret
1704 00000FDA  6653              push ebx
1705 00000FDC  51                push cx
1706 00000FDD  E8F301            call 0x11d3
1707 00000FE0  1E                push ds
1708 00000FE1  56                push si
1709 00000FE2  E8E603            call 0x13cb
1710 00000FE5  F6442401          test byte [si+0x24],0x1
1711 00000FE9  7406              jz 0xff1
1712 00000FEB  6633C0            xor eax,eax
1713 00000FEE  E8B30B            call 0x1ba4
1714 00000FF1  5E                pop si
1715 00000FF2  1F                pop ds
1716 00000FF3  E86D5A            call 0x6a63
1717 00000FF6  6650              push eax
1718 00000FF8  E8970B            call 0x1b92
1719 00000FFB  668BD8            mov ebx,eax
1720 00000FFE  6658              pop eax
1721 00001000  6603C3            add eax,ebx
1722 00001003  59                pop cx
1723 00001004  665B              pop ebx
1724 00001006  C3                ret
1725 00001007  52                push dx
1726 00001008  56                push si
1727 00001009  1E                push ds
1728 0000100A  E8BC06            call 0x16c9
1729 0000100D  C6042B            mov byte [si],0x2b
1730 00001010  660FC8            bswap eax
1731 00001013  66894402          mov [si+0x2],eax
1732 00001017  B00C              mov al,0xc
1733 00001019  B600              mov dh,0x0
1734 0000101B  E81007            call 0x172e
1735 0000101E  1F                pop ds
1736 0000101F  5E                pop si
1737 00001020  5A                pop dx
1738 00001021  32E4              xor ah,ah
1739 00001023  C3                ret
1740 00001024  E80100            call 0x1028
1741 00001027  CB                retf
1742 00001028  52                push dx
1743 00001029  6650              push eax
1744 0000102B  6653              push ebx
1745 0000102D  56                push si
1746 0000102E  57                push di
1747 0000102F  1E                push ds
1748 00001030  E83104            call 0x1464
1749 00001033  755E              jnz 0x1093
1750 00001035  E86378            call 0x889b
1751 00001038  E88E06            call 0x16c9
1752 0000103B  C60428            mov byte [si],0x28
1753 0000103E  881E3300          mov [0x33],bl
1754 00001042  881E5400          mov [0x54],bl
1755 00001046  E85008            call 0x1899
1756 00001049  660FC8            bswap eax
1757 0000104C  66894402          mov [si+0x2],eax
1758 00001050  885C08            mov [si+0x8],bl
1759 00001053  B00C              mov al,0xc
1760 00001055  B640              mov dh,0x40
1761 00001057  8BCB              mov cx,bx
1762 00001059  E8E603            call 0x1442
1763 0000105C  7235              jc 0x1093
1764 0000105E  06                push es
1765 0000105F  6657              push edi
1766 00001061  E85308            call 0x18b7
1767 00001064  8BCB              mov cx,bx
1768 00001066  E8D903            call 0x1442
1769 00001069  E8C206            call 0x172e
1770 0000106C  665F              pop edi
1771 0000106E  07                pop es
1772 0000106F  E81A09            call 0x198c
1773 00001072  0FB60E5400        movzx cx,[0x54]
1774 00001077  721A              jc 0x1093
1775 00001079  281E3300          sub [0x33],bl
1776 0000107D  7425              jz 0x10a4
1777 0000107F  668B4402          mov eax,[si+0x2]
1778 00001083  660FC8            bswap eax
1779 00001086  660FB6DB          movzx ebx,bl
1780 0000108A  6603C3            add eax,ebx
1781 0000108D  8A1E3300          mov bl,[0x33]
1782 00001091  EBB3              jmp short 0x1046
1783 00001093  E89507            call 0x182b
1784 00001096  80F904            cmp cl,0x4
1785 00001099  7507              jnz 0x10a2
1786 0000109B  80FC31            cmp ah,0x31
1787 0000109E  7502              jnz 0x10a2
1788 000010A0  B480              mov ah,0x80
1789 000010A2  33C9              xor cx,cx
1790 000010A4  1F                pop ds
1791 000010A5  5F                pop di
1792 000010A6  5E                pop si
1793 000010A7  665B              pop ebx
1794 000010A9  8AD4              mov dl,ah
1795 000010AB  6658              pop eax
1796 000010AD  8AE2              mov ah,dl
1797 000010AF  5A                pop dx
1798 000010B0  C3                ret
1799 000010B1  52                push dx
1800 000010B2  6650              push eax
1801 000010B4  6653              push ebx
1802 000010B6  56                push si
1803 000010B7  57                push di
1804 000010B8  1E                push ds
1805 000010B9  E8A803            call 0x1464
1806 000010BC  0F858000          jnz near 0x1140
1807 000010C0  E8D877            call 0x889b
1808 000010C3  E80306            call 0x16c9
1809 000010C6  C6042A            mov byte [si],0x2a
1810 000010C9  881E3300          mov [0x33],bl
1811 000010CD  881E5400          mov [0x54],bl
1812 000010D1  E8C507            call 0x1899
1813 000010D4  660FC8            bswap eax
1814 000010D7  66894402          mov [si+0x2],eax
1815 000010DB  885C08            mov [si+0x8],bl
1816 000010DE  E8B700            call 0x1198
1817 000010E1  66A35000          mov [0x50],eax
1818 000010E5  B00C              mov al,0xc
1819 000010E7  B680              mov dh,0x80
1820 000010E9  69CB0002          imul cx,bx,word 0x200
1821 000010ED  E89F08            call 0x198f
1822 000010F0  06                push es
1823 000010F1  6657              push edi
1824 000010F3  E8C107            call 0x18b7
1825 000010F6  69CB0002          imul cx,bx,word 0x200
1826 000010FA  E83106            call 0x172e
1827 000010FD  665F              pop edi
1828 000010FF  07                pop es
1829 00001100  0FB60E5400        movzx cx,[0x54]
1830 00001105  7232              jc 0x1139
1831 00001107  6656              push esi
1832 00001109  668B365000        mov esi,[0x50]
1833 0000110E  E8AC00            call 0x11bd
1834 00001111  665E              pop esi
1835 00001113  722B              jc 0x1140
1836 00001115  E82901            call 0x1241
1837 00001118  7305              jnc 0x111f
1838 0000111A  80FC80            cmp ah,0x80
1839 0000111D  74E8              jz 0x1107
1840 0000111F  281E3300          sub [0x33],bl
1841 00001123  741D              jz 0x1142
1842 00001125  668B4402          mov eax,[si+0x2]
1843 00001129  660FC8            bswap eax
1844 0000112C  660FB6DB          movzx ebx,bl
1845 00001130  6603C3            add eax,ebx
1846 00001133  8A1E3300          mov bl,[0x33]
1847 00001137  EB98              jmp short 0x10d1
1848 00001139  E80501            call 0x1241
1849 0000113C  7202              jc 0x1140
1850 0000113E  B480              mov ah,0x80
1851 00001140  33C9              xor cx,cx
1852 00001142  1F                pop ds
1853 00001143  5F                pop di
1854 00001144  5E                pop si
1855 00001145  665B              pop ebx
1856 00001147  8AD4              mov dl,ah
1857 00001149  6658              pop eax
1858 0000114B  8AE2              mov ah,dl
1859 0000114D  5A                pop dx
1860 0000114E  C3                ret
1861 0000114F  52                push dx
1862 00001150  6650              push eax
1863 00001152  6656              push esi
1864 00001154  1E                push ds
1865 00001155  E80C03            call 0x1464
1866 00001158  7531              jnz 0x118b
1867 0000115A  E86C05            call 0x16c9
1868 0000115D  C6042F            mov byte [si],0x2f
1869 00001160  660FC8            bswap eax
1870 00001163  66894402          mov [si+0x2],eax
1871 00001167  885C08            mov [si+0x8],bl
1872 0000116A  E82B00            call 0x1198
1873 0000116D  6650              push eax
1874 0000116F  B00C              mov al,0xc
1875 00001171  B600              mov dh,0x0
1876 00001173  E8B805            call 0x172e
1877 00001176  665E              pop esi
1878 00001178  8BCB              mov cx,bx
1879 0000117A  720F              jc 0x118b
1880 0000117C  E83E00            call 0x11bd
1881 0000117F  720A              jc 0x118b
1882 00001181  E8BD00            call 0x1241
1883 00001184  7307              jnc 0x118d
1884 00001186  80FC80            cmp ah,0x80
1885 00001189  74F1              jz 0x117c
1886 0000118B  33C9              xor cx,cx
1887 0000118D  1F                pop ds
1888 0000118E  665E              pop esi
1889 00001190  8AD4              mov dl,ah
1890 00001192  6658              pop eax
1891 00001194  8AE2              mov ah,dl
1892 00001196  5A                pop dx
1893 00001197  C3                ret
1894 00001198  53                push bx
1895 00001199  52                push dx
1896 0000119A  B82100            mov ax,0x21
1897 0000119D  F7E3              mul bx
1898 0000119F  058B5B            add ax,0x5b8b
1899 000011A2  83D200            adc dx,byte +0x0
1900 000011A5  BB3600            mov bx,0x36
1901 000011A8  3BD3              cmp dx,bx
1902 000011AA  7304              jnc 0x11b0
1903 000011AC  F7F3              div bx
1904 000011AE  EB03              jmp short 0x11b3
1905 000011B0  B8FFFF            mov ax,0xffff
1906 000011B3  50                push ax
1907 000011B4  E87300            call 0x122a
1908 000011B7  53                push bx
1909 000011B8  6658              pop eax
1910 000011BA  5A                pop dx
1911 000011BB  5B                pop bx
1912 000011BC  C3                ret
1913 000011BD  53                push bx
1914 000011BE  6656              push esi
1915 000011C0  E86700            call 0x122a
1916 000011C3  2BDE              sub bx,si
1917 000011C5  66C1EE10          shr esi,0x10
1918 000011C9  3BF3              cmp si,bx
1919 000011CB  7302              jnc 0x11cf
1920 000011CD  B480              mov ah,0x80
1921 000011CF  665E              pop esi
1922 000011D1  5B                pop bx
1923 000011D2  C3                ret
1924 000011D3  1E                push ds
1925 000011D4  56                push si
1926 000011D5  0E                push cs
1927 000011D6  E84FF8            call 0xa28
1928 000011D9  52                push dx
1929 000011DA  E82C05            call 0x1709
1930 000011DD  0FB6CA            movzx cx,dl
1931 000011E0  5A                pop dx
1932 000011E1  6BC910            imul cx,cx,byte +0x10
1933 000011E4  03F1              add si,cx
1934 000011E6  8A9CFA00          mov bl,[si+0xfa]
1935 000011EA  8ABC0601          mov bh,[si+0x106]
1936 000011EE  8B8CF800          mov cx,[si+0xf8]
1937 000011F2  5E                pop si
1938 000011F3  1F                pop ds
1939 000011F4  C3                ret
1940 000011F5  52                push dx
1941 000011F6  56                push si
1942 000011F7  E80F05            call 0x1709
1943 000011FA  32F6              xor dh,dh
1944 000011FC  6BD210            imul dx,dx,byte +0x10
1945 000011FF  03F2              add si,dx
1946 00001201  888CFA00          mov [si+0xfa],cl
1947 00001205  88AC0601          mov [si+0x106],ch
1948 00001209  899CF800          mov [si+0xf8],bx
1949 0000120D  4B                dec bx
1950 0000120E  899C0401          mov [si+0x104],bx
1951 00001212  43                inc bx
1952 00001213  8884FB00          mov [si+0xfb],al
1953 00001217  5E                pop si
1954 00001218  5A                pop dx
1955 00001219  CB                retf
1956 0000121A  0300              add ax,[bx+si]
1957 0000121C  0000              add [bx+si],al
1958 0000121E  1200              adc al,[bx+si]
1959 00001220  0000              add [bx+si],al
1960 00001222  0000              add [bx+si],al
1961 00001224  0000              add [bx+si],al
1962 00001226  E81800            call 0x1241
1963 00001229  CB                retf
1964 0000122A  1E                push ds
1965 0000122B  684000            push word 0x40
1966 0000122E  1F                pop ds
1967 0000122F  9C                pushf
1968 00001230  FA                cli
1969 00001231  8B1E6C00          mov bx,[0x6c]
1970 00001235  833E6E0018        cmp word [0x6e],byte +0x18
1971 0000123A  7502              jnz 0x123e
1972 0000123C  33DB              xor bx,bx
1973 0000123E  9D                popf
1974 0000123F  1F                pop ds
1975 00001240  C3                ret
1976 00001241  1E                push ds
1977 00001242  06                push es
1978 00001243  6655              push ebp
1979 00001245  60                pusha
1980 00001246  0E                push cs
1981 00001247  1F                pop ds
1982 00001248  33DB              xor bx,bx
1983 0000124A  6695              xchg eax,ebp
1984 0000124C  E849FF            call 0x1198
1985 0000124F  6695              xchg eax,ebp
1986 00001251  B91200            mov cx,0x12
1987 00001254  BE6A0D            mov si,0xd6a
1988 00001257  E88504            call 0x16df
1989 0000125A  81C7EC02          add di,0x2ec
1990 0000125E  B00C              mov al,0xc
1991 00001260  B640              mov dh,0x40
1992 00001262  E8B905            call 0x181e
1993 00001265  7418              jz 0x127f
1994 00001267  1E                push ds
1995 00001268  E86001            call 0x13cb
1996 0000126B  F6442408          test byte [si+0x24],0x8
1997 0000126F  1F                pop ds
1998 00001270  7407              jz 0x1279
1999 00001272  B80028            mov ax,0x2800
2000 00001275  B306              mov bl,0x6
2001 00001277  EB1E              jmp short 0x1297
2002 00001279  33C0              xor ax,ax
2003 0000127B  32DB              xor bl,bl
2004 0000127D  EB18              jmp short 0x1297
2005 0000127F  E8AC04            call 0x172e
2006 00001282  7307              jnc 0x128b
2007 00001284  B00C              mov al,0xc
2008 00001286  E8A504            call 0x172e
2009 00001289  724F              jc 0x12da
2010 0000128B  268A450D          mov al,[es:di+0xd]
2011 0000128F  268A650C          mov ah,[es:di+0xc]
2012 00001293  268A5D02          mov bl,[es:di+0x2]
2013 00001297  85C0              test ax,ax
2014 00001299  7504              jnz 0x129f
2015 0000129B  84DB              test bl,bl
2016 0000129D  743B              jz 0x12da
2017 0000129F  3D0104            cmp ax,0x401
2018 000012A2  7515              jnz 0x12b9
2019 000012A4  80FB02            cmp bl,0x2
2020 000012A7  7510              jnz 0x12b9
2021 000012A9  6687EE            xchg ebp,esi
2022 000012AC  E80EFF            call 0x11bd
2023 000012AF  6687EE            xchg ebp,esi
2024 000012B2  7226              jc 0x12da
2025 000012B4  E8F401            call 0x14ab
2026 000012B7  EB98              jmp short 0x1251
2027 000012B9  BEA30E            mov si,0xea3
2028 000012BC  386401            cmp [si+0x1],ah
2029 000012BF  7509              jnz 0x12ca
2030 000012C1  381C              cmp [si],bl
2031 000012C3  7505              jnz 0x12ca
2032 000012C5  384402            cmp [si+0x2],al
2033 000012C8  740D              jz 0x12d7
2034 000012CA  83C604            add si,byte +0x4
2035 000012CD  81FE170F          cmp si,0xf17
2036 000012D1  75E9              jnz 0x12bc
2037 000012D3  B4BB              mov ah,0xbb
2038 000012D5  EB03              jmp short 0x12da
2039 000012D7  8A6403            mov ah,[si+0x3]
2040 000012DA  E8EE00            call 0x13cb
2041 000012DD  806424F7          and byte [si+0x24],0xf7
2042 000012E1  84E4              test ah,ah
2043 000012E3  7463              jz 0x1348
2044 000012E5  80FC31            cmp ah,0x31
2045 000012E8  750C              jnz 0x12f6
2046 000012EA  806424F9          and byte [si+0x24],0xf9
2047 000012EE  E839FF            call 0x122a
2048 000012F1  895C25            mov [si+0x25],bx
2049 000012F4  EB4F              jmp short 0x1345
2050 000012F6  804C2402          or byte [si+0x24],0x2
2051 000012FA  80FC06            cmp ah,0x6
2052 000012FD  7546              jnz 0x1345
2053 000012FF  804C2404          or byte [si+0x24],0x4
2054 00001303  0E                push cs
2055 00001304  E821F7            call 0xa28
2056 00001307  0FBA36300000      btr word [0x30],0x0
2057 0000130D  7336              jnc 0x1345
2058 0000130F  6650              push eax
2059 00001311  6657              push edi
2060 00001313  E8C701            call 0x14dd
2061 00001316  7224              jc 0x133c
2062 00001318  0E                push cs
2063 00001319  E8C604            call 0x17e2
2064 0000131C  E8DF00            call 0x13fe
2065 0000131F  E8C200            call 0x13e4
2066 00001322  668BF8            mov edi,eax
2067 00001325  E86505            call 0x188d
2068 00001328  56                push si
2069 00001329  E89F00            call 0x13cb
2070 0000132C  F6442401          test byte [si+0x24],0x1
2071 00001330  5E                pop si
2072 00001331  7501              jnz 0x1334
2073 00001333  F9                stc
2074 00001334  0E                push cs
2075 00001335  E819F8            call 0xb51
2076 00001338  0E                push cs
2077 00001339  E8B9FE            call 0x11f5
2078 0000133C  665F              pop edi
2079 0000133E  6658              pop eax
2080 00001340  C606300001        mov byte [0x30],0x1
2081 00001345  85E4              test sp,sp
2082 00001347  F9                stc
2083 00001348  8BEC              mov bp,sp
2084 0000134A  88660F            mov [bp+0xf],ah
2085 0000134D  61                popa
2086 0000134E  665D              pop ebp
2087 00001350  07                pop es
2088 00001351  1F                pop ds
2089 00001352  C3                ret
2090 00001353  0000              add [bx+si],al
2091 00001355  0000              add [bx+si],al
2092 00001357  0117              add [bx],dx
2093 00001359  0100              add [bx+si],ax
2094 0000135B  0118              add [bx+si],bx
2095 0000135D  0000              add [bx+si],al
2096 0000135F  0204              add al,[si]
2097 00001361  0131              add [bx+di],si
2098 00001363  0204              add al,[si]
2099 00001365  02800204          add al,[bx+si+0x402]
2100 00001369  0480              add al,0x80
2101 0000136B  0204              add al,[si]
2102 0000136D  FF800206          inc word [bx+si+0x602]
2103 00001371  0002              add [bp+si],al
2104 00001373  0208              add cl,[bx+si]
2105 00001375  0002              add [bp+si],al
2106 00001377  0208              add cl,[bx+si]
2107 00001379  01800208          add [bx+si+0x802],ax
2108 0000137D  800802            or byte [bx+si],0x2
2109 00001380  3A00              cmp al,[bx+si]
2110 00001382  3102              xor [bp+si],ax
2111 00001384  54                push sp
2112 00001385  0020              add [bx+si],ah
2113 00001387  02800080          add al,[bx+si+0x8000]
2114 0000138B  0302              add ax,[bp+si]
2115 0000138D  004003            add [bx+si+0x3],al
2116 00001390  0300              add ax,[bx+si]
2117 00001392  CC                int3
2118 00001393  0311              add dx,[bx+di]
2119 00001395  0010              add [bx+si],dl
2120 00001397  0312              add dx,[bp+si]
2121 00001399  0002              add [bp+si],al
2122 0000139B  0313              add dx,[bp+di]
2123 0000139D  0002              add [bp+si],al
2124 0000139F  0314              add dx,[si]
2125 000013A1  0002              add [bp+si],al
2126 000013A3  03160002          add dx,[0x200]
2127 000013A7  0330              add si,[bx+si]
2128 000013A9  010C              add [si],cx
2129 000013AB  0331              add si,[bx+di]
2130 000013AD  01CC              add sp,cx
2131 000013AF  052100            add ax,0x21
2132 000013B2  0105              add [di],ax
2133 000013B4  260201            add al,[es:bx+di]
2134 000013B7  06                push es
2135 000013B8  2800              sub [bx+si],al
2136 000013BA  06                push es
2137 000013BB  06                push es
2138 000013BC  2900              sub [bx+si],ax
2139 000013BE  06                push es
2140 000013BF  07                pop es
2141 000013C0  27                daa
2142 000013C1  0003              add [bp+di],al
2143 000013C3  0B4E00            or cx,[bp+0x0]
2144 000013C6  20E8              and al,ch
2145 000013C8  0100              add [bx+si],ax
2146 000013CA  CB                retf
2147 000013CB  52                push dx
2148 000013CC  E83A03            call 0x1709
2149 000013CF  32F6              xor dh,dh
2150 000013D1  0E                push cs
2151 000013D2  E853F6            call 0xa28
2152 000013D5  6BD22C            imul dx,dx,byte +0x2c
2153 000013D8  81C67801          add si,0x178
2154 000013DC  03F2              add si,dx
2155 000013DE  5A                pop dx
2156 000013DF  C3                ret
2157 000013E0  E80100            call 0x13e4
2158 000013E3  CB                retf
2159 000013E4  56                push si
2160 000013E5  1E                push ds
2161 000013E6  E8E2FF            call 0x13cb
2162 000013E9  668904            mov [si],eax
2163 000013EC  1F                pop ds
2164 000013ED  5E                pop si
2165 000013EE  C3                ret
2166 000013EF  56                push si
2167 000013F0  1E                push ds
2168 000013F1  E8D7FF            call 0x13cb
2169 000013F4  668B04            mov eax,[si]
2170 000013F7  1F                pop ds
2171 000013F8  5E                pop si
2172 000013F9  C3                ret
2173 000013FA  E80100            call 0x13fe
2174 000013FD  CB                retf
2175 000013FE  56                push si
2176 000013FF  1E                push ds
2177 00001400  E8C8FF            call 0x13cb
2178 00001403  97                xchg ax,di
2179 00001404  807C1E00          cmp byte [si+0x1e],0x0
2180 00001408  7503              jnz 0x140d
2181 0000140A  88441E            mov [si+0x1e],al
2182 0000140D  88441C            mov [si+0x1c],al
2183 00001410  97                xchg ax,di
2184 00001411  1F                pop ds
2185 00001412  5E                pop si
2186 00001413  C3                ret
2187 00001414  E80100            call 0x1418
2188 00001417  CB                retf
2189 00001418  56                push si
2190 00001419  1E                push ds
2191 0000141A  E8AEFF            call 0x13cb
2192 0000141D  0FB67C1C          movzx di,[si+0x1c]
2193 00001421  1F                pop ds
2194 00001422  5E                pop si
2195 00001423  83FF01            cmp di,byte +0x1
2196 00001426  C3                ret
2197 00001427  56                push si
2198 00001428  1E                push ds
2199 00001429  E89FFF            call 0x13cb
2200 0000142C  50                push ax
2201 0000142D  8A441C            mov al,[si+0x1c]
2202 00001430  3A441E            cmp al,[si+0x1e]
2203 00001433  58                pop ax
2204 00001434  1F                pop ds
2205 00001435  5E                pop si
2206 00001436  7409              jz 0x1441
2207 00001438  E87000            call 0x14ab
2208 0000143B  E803FE            call 0x1241
2209 0000143E  B431              mov ah,0x31
2210 00001440  F9                stc
2211 00001441  C3                ret
2212 00001442  52                push dx
2213 00001443  57                push di
2214 00001444  E8D1FF            call 0x1418
2215 00001447  50                push ax
2216 00001448  8BC1              mov ax,cx
2217 0000144A  F7E7              mul di
2218 0000144C  85D2              test dx,dx
2219 0000144E  750E              jnz 0x145e
2220 00001450  83F87F            cmp ax,byte +0x7f
2221 00001453  7709              ja 0x145e
2222 00001455  C1E009            shl ax,0x9
2223 00001458  8BC8              mov cx,ax
2224 0000145A  58                pop ax
2225 0000145B  5F                pop di
2226 0000145C  5A                pop dx
2227 0000145D  C3                ret
2228 0000145E  F9                stc
2229 0000145F  58                pop ax
2230 00001460  B480              mov ah,0x80
2231 00001462  EBF7              jmp short 0x145b
2232 00001464  1E                push ds
2233 00001465  56                push si
2234 00001466  53                push bx
2235 00001467  E861FF            call 0x13cb
2236 0000146A  F6442408          test byte [si+0x24],0x8
2237 0000146E  7405              jz 0x1475
2238 00001470  50                push ax
2239 00001471  E8CDFD            call 0x1241
2240 00001474  58                pop ax
2241 00001475  F6442402          test byte [si+0x24],0x2
2242 00001479  752A              jnz 0x14a5
2243 0000147B  E8ACFD            call 0x122a
2244 0000147E  2B5C25            sub bx,[si+0x25]
2245 00001481  83FB13            cmp bx,byte +0x13
2246 00001484  7219              jc 0x149f
2247 00001486  8ADC              mov bl,ah
2248 00001488  E82000            call 0x14ab
2249 0000148B  E8B3FD            call 0x1241
2250 0000148E  80FC31            cmp ah,0x31
2251 00001491  740C              jz 0x149f
2252 00001493  804C2402          or byte [si+0x24],0x2
2253 00001497  84E4              test ah,ah
2254 00001499  750C              jnz 0x14a7
2255 0000149B  8AE3              mov ah,bl
2256 0000149D  EB06              jmp short 0x14a5
2257 0000149F  B431              mov ah,0x31
2258 000014A1  85E4              test sp,sp
2259 000014A3  EB02              jmp short 0x14a7
2260 000014A5  38C0              cmp al,al
2261 000014A7  5B                pop bx
2262 000014A8  5E                pop si
2263 000014A9  1F                pop ds
2264 000014AA  C3                ret
2265 000014AB  56                push si
2266 000014AC  1E                push ds
2267 000014AD  16                push ss
2268 000014AE  1F                pop ds
2269 000014AF  83EC0C            sub sp,byte +0xc
2270 000014B2  8BF4              mov si,sp
2271 000014B4  66832400          and dword [si],byte +0x0
2272 000014B8  6683640400        and dword [si+0x4],byte +0x0
2273 000014BD  6683640800        and dword [si+0x8],byte +0x0
2274 000014C2  50                push ax
2275 000014C3  52                push dx
2276 000014C4  B00C              mov al,0xc
2277 000014C6  B600              mov dh,0x0
2278 000014C8  E86302            call 0x172e
2279 000014CB  5A                pop dx
2280 000014CC  58                pop ax
2281 000014CD  678D64240C        lea sp,[esp+0xc]
2282 000014D2  1F                pop ds
2283 000014D3  5E                pop si
2284 000014D4  C3                ret
2285 000014D5  E8D3FF            call 0x14ab
2286 000014D8  CB                retf
2287 000014D9  E80100            call 0x14dd
2288 000014DC  CB                retf
2289 000014DD  55                push bp
2290 000014DE  6652              push edx
2291 000014E0  56                push si
2292 000014E1  6657              push edi
2293 000014E3  58                pop ax
2294 000014E4  1E                push ds
2295 000014E5  06                push es
2296 000014E6  E83D32            call 0x4726
2297 000014E9  A03000            mov al,[0x30]
2298 000014EC  50                push ax
2299 000014ED  C606300000        mov byte [0x30],0x0
2300 000014F2  16                push ss
2301 000014F3  1F                pop ds
2302 000014F4  83EC0C            sub sp,byte +0xc
2303 000014F7  8BF4              mov si,sp
2304 000014F9  66C70425000000    mov dword [si],0x25
2305 00001500  6683640400        and dword [si+0x4],byte +0x0
2306 00001505  6683640800        and dword [si+0x8],byte +0x0
2307 0000150A  B301              mov bl,0x1
2308 0000150C  BD0300            mov bp,0x3
2309 0000150F  E8DE01            call 0x16f0
2310 00001512  1E                push ds
2311 00001513  56                push si
2312 00001514  0E                push cs
2313 00001515  E8AFFE            call 0x13c7
2314 00001518  F6442380          test byte [si+0x23],0x80
2315 0000151C  5E                pop si
2316 0000151D  1F                pop ds
2317 0000151E  7405              jz 0x1525
2318 00001520  B401              mov ah,0x1
2319 00001522  E86A01            call 0x168f
2320 00001525  E82682            call 0x974e
2321 00001528  E816FD            call 0x1241
2322 0000152B  80FC31            cmp ah,0x31
2323 0000152E  7426              jz 0x1556
2324 00001530  B00C              mov al,0xc
2325 00001532  B90800            mov cx,0x8
2326 00001535  B640              mov dh,0x40
2327 00001537  E8F401            call 0x172e
2328 0000153A  66268B4504        mov eax,[es:di+0x4]
2329 0000153F  660FC8            bswap eax
2330 00001542  66268B3D          mov edi,[es:di]
2331 00001546  660FCF            bswap edi
2332 00001549  6647              inc edi
2333 0000154B  0F92C3            setc bl
2334 0000154E  7306              jnc 0x1556
2335 00001550  E8EEFC            call 0x1241
2336 00001553  4D                dec bp
2337 00001554  75B9              jnz 0x150f
2338 00001556  E8DD02            call 0x1836
2339 00001559  84DB              test bl,bl
2340 0000155B  7412              jz 0x156f
2341 0000155D  80F905            cmp cl,0x5
2342 00001560  750D              jnz 0x156f
2343 00001562  6633C0            xor eax,eax
2344 00001565  B408              mov ah,0x8
2345 00001567  66BFFFFF1F00      mov edi,0x1fffff
2346 0000156D  B300              mov bl,0x0
2347 0000156F  84C9              test cl,cl
2348 00001571  756D              jnz 0x15e0
2349 00001573  6650              push eax
2350 00001575  84DB              test bl,bl
2351 00001577  7540              jnz 0x15b9
2352 00001579  668BC7            mov eax,edi
2353 0000157C  E80E03            call 0x188d
2354 0000157F  1E                push ds
2355 00001580  9A7242FEE6        call 0xe6fe:0x4272
2356 00001585  803EA50301        cmp byte [0x3a5],0x1
2357 0000158A  1F                pop ds
2358 0000158B  752C              jnz 0x15b9
2359 0000158D  6658              pop eax
2360 0000158F  6650              push eax
2361 00001591  6657              push edi
2362 00001593  66C1E809          shr eax,0x9
2363 00001597  8BF8              mov di,ax
2364 00001599  E862FE            call 0x13fe
2365 0000159C  665F              pop edi
2366 0000159E  E82C05            call 0x1acd
2367 000015A1  7205              jc 0x15a8
2368 000015A3  6658              pop eax
2369 000015A5  E99000            jmp 0x1638
2370 000015A8  1E                push ds
2371 000015A9  6800F0            push word 0xf000
2372 000015AC  1F                pop ds
2373 000015AD  F606C37702        test byte [0x77c3],0x2
2374 000015B2  1F                pop ds
2375 000015B3  7504              jnz 0x15b9
2376 000015B5  6658              pop eax
2377 000015B7  EB27              jmp short 0x15e0
2378 000015B9  6657              push edi
2379 000015BB  B91200            mov cx,0x12
2380 000015BE  B640              mov dh,0x40
2381 000015C0  C6045A            mov byte [si],0x5a
2382 000015C3  8AC3              mov al,bl
2383 000015C5  D0C8              ror al,1
2384 000015C7  0C05              or al,0x5
2385 000015C9  884402            mov [si+0x2],al
2386 000015CC  C6440812          mov byte [si+0x8],0x12
2387 000015D0  B00C              mov al,0xc
2388 000015D2  E81B01            call 0x16f0
2389 000015D5  E85601            call 0x172e
2390 000015D8  8BEF              mov bp,di
2391 000015DA  665F              pop edi
2392 000015DC  6658              pop eax
2393 000015DE  730F              jnc 0x15ef
2394 000015E0  84DB              test bl,bl
2395 000015E2  0F859100          jnz near 0x1677
2396 000015E6  6697              xchg eax,edi
2397 000015E8  E86072            call 0x884b
2398 000015EB  6697              xchg eax,edi
2399 000015ED  EB49              jmp short 0x1638
2400 000015EF  268A6E0D          mov ch,[es:bp+0xd]
2401 000015F3  80FD3F            cmp ch,0x3f
2402 000015F6  77E8              ja 0x15e0
2403 000015F8  84ED              test ch,ch
2404 000015FA  74E4              jz 0x15e0
2405 000015FC  268A4E0C          mov cl,[es:bp+0xc]
2406 00001600  84C9              test cl,cl
2407 00001602  74DC              jz 0x15e0
2408 00001604  66260FB75610      movzx edx,word [es:bp+0x10]
2409 0000160A  86D6              xchg dl,dh
2410 0000160C  85D2              test dx,dx
2411 0000160E  74D0              jz 0x15e0
2412 00001610  81FA0004          cmp dx,0x400
2413 00001614  7603              jna 0x1619
2414 00001616  BA0004            mov dx,0x400
2415 00001619  84DB              test bl,bl
2416 0000161B  7419              jz 0x1636
2417 0000161D  0FB6FD            movzx di,ch
2418 00001620  660FB6C1          movzx eax,cl
2419 00001624  0FAFC7            imul ax,di
2420 00001627  660FAFC2          imul eax,edx
2421 0000162B  668BF8            mov edi,eax
2422 0000162E  66260FB7460E      movzx eax,word [es:bp+0xe]
2423 00001634  86C4              xchg al,ah
2424 00001636  8BDA              mov bx,dx
2425 00001638  6685FF            test edi,edi
2426 0000163B  743A              jz 0x1677
2427 0000163D  A9FF01            test ax,0x1ff
2428 00001640  7535              jnz 0x1677
2429 00001642  66C1E809          shr eax,0x9
2430 00001646  742F              jz 0x1677
2431 00001648  6683F804          cmp eax,byte +0x4
2432 0000164C  7729              ja 0x1677
2433 0000164E  3C01              cmp al,0x1
2434 00001650  7405              jz 0x1657
2435 00001652  E81353            call 0x6968
2436 00001655  7520              jnz 0x1677
2437 00001657  50                push ax
2438 00001658  66F7E7            mul edi
2439 0000165B  6685D2            test edx,edx
2440 0000165E  7410              jz 0x1670
2441 00001660  6683C8FF          or eax,byte -0x1
2442 00001664  6633D2            xor edx,edx
2443 00001667  6633FF            xor edi,edi
2444 0000166A  5F                pop di
2445 0000166B  66F7F7            div edi
2446 0000166E  EB04              jmp short 0x1674
2447 00001670  668BC7            mov eax,edi
2448 00001673  5F                pop di
2449 00001674  F8                clc
2450 00001675  EB01              jmp short 0x1678
2451 00001677  F9                stc
2452 00001678  678D64240C        lea sp,[esp+0xc]
2453 0000167D  E8A630            call 0x4726
2454 00001680  5A                pop dx
2455 00001681  88163000          mov [0x30],dl
2456 00001685  07                pop es
2457 00001686  1F                pop ds
2458 00001687  57                push di
2459 00001688  665F              pop edi
2460 0000168A  5E                pop si
2461 0000168B  665A              pop edx
2462 0000168D  5D                pop bp
2463 0000168E  C3                ret
2464 0000168F  E88C01            call 0x181e
2465 00001692  7401              jz 0x1695
2466 00001694  C3                ret
2467 00001695  1E                push ds
2468 00001696  50                push ax
2469 00001697  56                push si
2470 00001698  16                push ss
2471 00001699  1F                pop ds
2472 0000169A  83EC0C            sub sp,byte +0xc
2473 0000169D  8BF4              mov si,sp
2474 0000169F  66C7041B000000    mov dword [si],0x1b
2475 000016A6  6683640400        and dword [si+0x4],byte +0x0
2476 000016AB  886404            mov [si+0x4],ah
2477 000016AE  6683640800        and dword [si+0x8],byte +0x0
2478 000016B3  B600              mov dh,0x0
2479 000016B5  B00C              mov al,0xc
2480 000016B7  0E                push cs
2481 000016B8  E8EC00            call 0x17a7
2482 000016BB  83C40C            add sp,byte +0xc
2483 000016BE  5E                pop si
2484 000016BF  58                pop ax
2485 000016C0  1F                pop ds
2486 000016C1  C3                ret
2487 000016C2  32E4              xor ah,ah
2488 000016C4  C3                ret
2489 000016C5  E80100            call 0x16c9
2490 000016C8  CB                retf
2491 000016C9  51                push cx
2492 000016CA  0E                push cs
2493 000016CB  E85AF3            call 0xa28
2494 000016CE  81C6FE02          add si,0x2fe
2495 000016D2  56                push si
2496 000016D3  B90C00            mov cx,0xc
2497 000016D6  C60400            mov byte [si],0x0
2498 000016D9  46                inc si
2499 000016DA  E2FA              loop 0x16d6
2500 000016DC  5E                pop si
2501 000016DD  59                pop cx
2502 000016DE  C3                ret
2503 000016DF  1E                push ds
2504 000016E0  56                push si
2505 000016E1  0E                push cs
2506 000016E2  E843F3            call 0xa28
2507 000016E5  8BFE              mov di,si
2508 000016E7  1E                push ds
2509 000016E8  07                pop es
2510 000016E9  5E                pop si
2511 000016EA  1F                pop ds
2512 000016EB  C3                ret
2513 000016EC  E80100            call 0x16f0
2514 000016EF  CB                retf
2515 000016F0  50                push ax
2516 000016F1  51                push cx
2517 000016F2  E8EAFF            call 0x16df
2518 000016F5  81C70A03          add di,0x30a
2519 000016F9  57                push di
2520 000016FA  33C0              xor ax,ax
2521 000016FC  B92000            mov cx,0x20
2522 000016FF  F3AB              rep stosw
2523 00001701  5F                pop di
2524 00001702  59                pop cx
2525 00001703  58                pop ax
2526 00001704  C3                ret
2527 00001705  E80100            call 0x1709
2528 00001708  CB                retf
2529 00001709  1E                push ds
2530 0000170A  52                push dx
2531 0000170B  56                push si
2532 0000170C  0E                push cs
2533 0000170D  E818F3            call 0xa28
2534 00001710  32F6              xor dh,dh
2535 00001712  38540E            cmp [si+0xe],dl
2536 00001715  740C              jz 0x1723
2537 00001717  8D741F            lea si,[si+0x1f]
2538 0000171A  FEC6              inc dh
2539 0000171C  80FE08            cmp dh,0x8
2540 0000171F  75F1              jnz 0x1712
2541 00001721  85E4              test sp,sp
2542 00001723  5E                pop si
2543 00001724  55                push bp
2544 00001725  8BEC              mov bp,sp
2545 00001727  887602            mov [bp+0x2],dh
2546 0000172A  5D                pop bp
2547 0000172B  5A                pop dx
2548 0000172C  1F                pop ds
2549 0000172D  C3                ret
2550 0000172E  1E                push ds
2551 0000172F  55                push bp
2552 00001730  56                push si
2553 00001731  06                push es
2554 00001732  1E                push ds
2555 00001733  E8F02F            call 0x4726
2556 00001736  1E                push ds
2557 00001737  07                pop es
2558 00001738  1F                pop ds
2559 00001739  51                push cx
2560 0000173A  57                push di
2561 0000173B  B90C00            mov cx,0xc
2562 0000173E  BF3400            mov di,0x34
2563 00001741  F3A4              rep movsb
2564 00001743  5F                pop di
2565 00001744  59                pop cx
2566 00001745  8CC6              mov si,es
2567 00001747  07                pop es
2568 00001748  83EC18            sub sp,byte +0x18
2569 0000174B  8BEC              mov bp,sp
2570 0000174D  C746001800        mov word [bp+0x0],0x18
2571 00001752  887602            mov [bp+0x2],dh
2572 00001755  884603            mov [bp+0x3],al
2573 00001758  C746043400        mov word [bp+0x4],0x34
2574 0000175D  897606            mov [bp+0x6],si
2575 00001760  894E08            mov [bp+0x8],cx
2576 00001763  897E0A            mov [bp+0xa],di
2577 00001766  8C460C            mov [bp+0xc],es
2578 00001769  C7460E8B5B        mov word [bp+0xe],0x5b8b
2579 0000176E  C746160000        mov word [bp+0x16],0x0
2580 00001773  837E0CFF          cmp word [bp+0xc],byte -0x1
2581 00001777  7508              jnz 0x1781
2582 00001779  66897E12          mov [bp+0x12],edi
2583 0000177D  834E1601          or word [bp+0x16],byte +0x1
2584 00001781  C746102100        mov word [bp+0x10],0x21
2585 00001786  16                push ss
2586 00001787  1F                pop ds
2587 00001788  8BF5              mov si,bp
2588 0000178A  E88E6E            call 0x861b
2589 0000178D  8D6618            lea sp,[bp+0x18]
2590 00001790  9C                pushf
2591 00001791  E837FC            call 0x13cb
2592 00001794  9D                popf
2593 00001795  9C                pushf
2594 00001796  7306              jnc 0x179e
2595 00001798  804C2408          or byte [si+0x24],0x8
2596 0000179C  EB04              jmp short 0x17a2
2597 0000179E  806424F7          and byte [si+0x24],0xf7
2598 000017A2  9D                popf
2599 000017A3  5E                pop si
2600 000017A4  5D                pop bp
2601 000017A5  1F                pop ds
2602 000017A6  C3                ret
2603 000017A7  E884FF            call 0x172e
2604 000017AA  CB                retf
2605 000017AB  6653              push ebx
2606 000017AD  83FB7F            cmp bx,byte +0x7f
2607 000017B0  7604              jna 0x17b6
2608 000017B2  B408              mov ah,0x8
2609 000017B4  EB17              jmp short 0x17cd
2610 000017B6  660FB7DB          movzx ebx,bx
2611 000017BA  6603D8            add ebx,eax
2612 000017BD  720C              jc 0x17cb
2613 000017BF  6650              push eax
2614 000017C1  E82BFC            call 0x13ef
2615 000017C4  663BC3            cmp eax,ebx
2616 000017C7  6658              pop eax
2617 000017C9  7303              jnc 0x17ce
2618 000017CB  B404              mov ah,0x4
2619 000017CD  F9                stc
2620 000017CE  665B              pop ebx
2621 000017D0  C3                ret
2622 000017D1  1E                push ds
2623 000017D2  56                push si
2624 000017D3  E8F5FB            call 0x13cb
2625 000017D6  8B5C04            mov bx,[si+0x4]
2626 000017D9  8A4C06            mov cl,[si+0x6]
2627 000017DC  8A6C07            mov ch,[si+0x7]
2628 000017DF  5E                pop si
2629 000017E0  1F                pop ds
2630 000017E1  C3                ret
2631 000017E2  1E                push ds
2632 000017E3  56                push si
2633 000017E4  E8E4FB            call 0x13cb
2634 000017E7  895C04            mov [si+0x4],bx
2635 000017EA  884C06            mov [si+0x6],cl
2636 000017ED  886C07            mov [si+0x7],ch
2637 000017F0  5E                pop si
2638 000017F1  1F                pop ds
2639 000017F2  CB                retf
2640 000017F3  53                push bx
2641 000017F4  51                push cx
2642 000017F5  E81B00            call 0x1813
2643 000017F8  80FF95            cmp bh,0x95
2644 000017FB  F9                stc
2645 000017FC  750E              jnz 0x180c
2646 000017FE  E82A00            call 0x182b
2647 00001801  80F904            cmp cl,0x4
2648 00001804  7406              jz 0x180c
2649 00001806  80F905            cmp cl,0x5
2650 00001809  7401              jz 0x180c
2651 0000180B  F9                stc
2652 0000180C  59                pop cx
2653 0000180D  5B                pop bx
2654 0000180E  C3                ret
2655 0000180F  E80100            call 0x1813
2656 00001812  CB                retf
2657 00001813  1E                push ds
2658 00001814  56                push si
2659 00001815  E8B3FB            call 0x13cb
2660 00001818  8A7C1F            mov bh,[si+0x1f]
2661 0000181B  5E                pop si
2662 0000181C  1F                pop ds
2663 0000181D  C3                ret
2664 0000181E  53                push bx
2665 0000181F  E8F1FF            call 0x1813
2666 00001822  80FF95            cmp bh,0x95
2667 00001825  5B                pop bx
2668 00001826  C3                ret
2669 00001827  E80100            call 0x182b
2670 0000182A  CB                retf
2671 0000182B  1E                push ds
2672 0000182C  56                push si
2673 0000182D  E89BFB            call 0x13cb
2674 00001830  8A4C21            mov cl,[si+0x21]
2675 00001833  5E                pop si
2676 00001834  1F                pop ds
2677 00001835  C3                ret
2678 00001836  1E                push ds
2679 00001837  56                push si
2680 00001838  E890FB            call 0x13cb
2681 0000183B  8A4C22            mov cl,[si+0x22]
2682 0000183E  5E                pop si
2683 0000183F  1F                pop ds
2684 00001840  C3                ret
2685 00001841  1E                push ds
2686 00001842  56                push si
2687 00001843  E885FB            call 0x13cb
2688 00001846  8A6C20            mov ch,[si+0x20]
2689 00001849  5E                pop si
2690 0000184A  1F                pop ds
2691 0000184B  C3                ret
2692 0000184C  1E                push ds
2693 0000184D  53                push bx
2694 0000184E  9A7242FEE6        call 0xe6fe:0x4272
2695 00001853  0FB6DA            movzx bx,dl
2696 00001856  6BDB2C            imul bx,bx,byte +0x2c
2697 00001859  668B87EA01        mov eax,[bx+0x1ea]
2698 0000185E  5B                pop bx
2699 0000185F  1F                pop ds
2700 00001860  F8                clc
2701 00001861  CB                retf
2702 00001862  1E                push ds
2703 00001863  9A7242FEE6        call 0xe6fe:0x4272
2704 00001868  0FB6DA            movzx bx,dl
2705 0000186B  6BDB2C            imul bx,bx,byte +0x2c
2706 0000186E  0FB69FF901        movzx bx,[bx+0x1f9]
2707 00001873  1F                pop ds
2708 00001874  CB                retf
2709 00001875  1E                push ds
2710 00001876  9A7242FEE6        call 0xe6fe:0x4272
2711 0000187B  803E320001        cmp byte [0x32],0x1
2712 00001880  7405              jz 0x1887
2713 00001882  9A6C146051        call 0x5160:0x146c
2714 00001887  1F                pop ds
2715 00001888  CB                retf
2716 00001889  E80100            call 0x188d
2717 0000188C  CB                retf
2718 0000188D  E85E6F            call 0x87ee
2719 00001890  E88BFF            call 0x181e
2720 00001893  7403              jz 0x1898
2721 00001895  80E4E2            and ah,0xe2
2722 00001898  C3                ret
2723 00001899  E8F400            call 0x1990
2724 0000189C  7318              jnc 0x18b6
2725 0000189E  50                push ax
2726 0000189F  8CC0              mov ax,es
2727 000018A1  83F8FF            cmp ax,byte -0x1
2728 000018A4  58                pop ax
2729 000018A5  740F              jz 0x18b6
2730 000018A7  1E                push ds
2731 000018A8  E87B2E            call 0x4726
2732 000018AB  3B1E2600          cmp bx,[0x26]
2733 000018AF  7604              jna 0x18b5
2734 000018B1  8B1E2600          mov bx,[0x26]
2735 000018B5  1F                pop ds
2736 000018B6  C3                ret
2737 000018B7  E8D600            call 0x1990
2738 000018BA  0F83CD00          jnc near 0x198b
2739 000018BE  50                push ax
2740 000018BF  8CC0              mov ax,es
2741 000018C1  83F8FF            cmp ax,byte -0x1
2742 000018C4  58                pop ax
2743 000018C5  0F84C200          jz near 0x198b
2744 000018C9  1E                push ds
2745 000018CA  6650              push eax
2746 000018CC  6656              push esi
2747 000018CE  55                push bp
2748 000018CF  8BEE              mov bp,si
2749 000018D1  E8522E            call 0x4726
2750 000018D4  8B362E00          mov si,[0x2e]
2751 000018D8  C1E602            shl si,0x2
2752 000018DB  668B841000        mov eax,[si+0x10]
2753 000018E0  6650              push eax
2754 000018E2  68FFFF            push word 0xffff
2755 000018E5  6653              push ebx
2756 000018E7  668BD8            mov ebx,eax
2757 000018EA  6683E00F          and eax,byte +0xf
2758 000018EE  8BF8              mov di,ax
2759 000018F0  66C1EB04          shr ebx,0x4
2760 000018F4  8EC3              mov es,bx
2761 000018F6  665B              pop ebx
2762 000018F8  53                push bx
2763 000018F9  8A3E3300          mov bh,[0x33]
2764 000018FD  51                push cx
2765 000018FE  8BC6              mov ax,si
2766 00001900  D1E8              shr ax,1
2767 00001902  8B0E2400          mov cx,[0x24]
2768 00001906  49                dec cx
2769 00001907  2BC8              sub cx,ax
2770 00001909  743B              jz 0x1946
2771 0000190B  668B841000        mov eax,[si+0x10]
2772 00001910  83C604            add si,byte +0x4
2773 00001913  660500100000      add eax,0x1000
2774 00001919  6683BC1000FF      cmp dword [si+0x10],byte -0x1
2775 0000191F  7425              jz 0x1946
2776 00001921  663B841000        cmp eax,[si+0x10]
2777 00001926  751E              jnz 0x1946
2778 00001928  3E8A5E08          mov bl,[ds:bp+0x8]
2779 0000192C  021E2600          add bl,[0x26]
2780 00001930  38FB              cmp bl,bh
2781 00001932  7607              jna 0x193b
2782 00001934  2AFB              sub bh,bl
2783 00001936  02DF              add bl,bh
2784 00001938  B90100            mov cx,0x1
2785 0000193B  3E885E08          mov [ds:bp+0x8],bl
2786 0000193F  FF062E00          inc word [0x2e]
2787 00001943  49                dec cx
2788 00001944  75CA              jnz 0x1910
2789 00001946  FF062E00          inc word [0x2e]
2790 0000194A  8AC3              mov al,bl
2791 0000194C  59                pop cx
2792 0000194D  5B                pop bx
2793 0000194E  8B2E2E00          mov bp,[0x2e]
2794 00001952  3B2E2400          cmp bp,[0x24]
2795 00001956  7528              jnz 0x1980
2796 00001958  57                push di
2797 00001959  8A265400          mov ah,[0x54]
2798 0000195D  2AE0              sub ah,al
2799 0000195F  741E              jz 0x197f
2800 00001961  8ADC              mov bl,ah
2801 00001963  033E2A00          add di,[0x2a]
2802 00001967  6650              push eax
2803 00001969  6652              push edx
2804 0000196B  38C0              cmp al,al
2805 0000196D  B010              mov al,0x10
2806 0000196F  BAB200            mov dx,0xb2
2807 00001972  EE                out dx,al
2808 00001973  7AFE              jpe 0x1973
2809 00001975  665A              pop edx
2810 00001977  6658              pop eax
2811 00001979  C7062E000000      mov word [0x2e],0x0
2812 0000197F  5F                pop di
2813 00001980  8AD8              mov bl,al
2814 00001982  07                pop es
2815 00001983  665F              pop edi
2816 00001985  5D                pop bp
2817 00001986  665E              pop esi
2818 00001988  6658              pop eax
2819 0000198A  1F                pop ds
2820 0000198B  C3                ret
2821 0000198C  9C                pushf
2822 0000198D  9D                popf
2823 0000198E  C3                ret
2824 0000198F  C3                ret
2825 00001990  50                push ax
2826 00001991  0F01E0            smsw ax
2827 00001994  D0E8              shr al,1
2828 00001996  58                pop ax
2829 00001997  C3                ret
2830 00001998  1E                push ds
2831 00001999  06                push es
2832 0000199A  53                push bx
2833 0000199B  52                push dx
2834 0000199C  56                push si
2835 0000199D  9A7242FEE6        call 0xe6fe:0x4272
2836 000019A2  1E                push ds
2837 000019A3  07                pop es
2838 000019A4  BB4000            mov bx,0x40
2839 000019A7  BEA603            mov si,0x3a6
2840 000019AA  668907            mov [bx],eax
2841 000019AD  6633C0            xor eax,eax
2842 000019B0  66894704          mov [bx+0x4],eax
2843 000019B4  66894708          mov [bx+0x8],eax
2844 000019B8  6689470C          mov [bx+0xc],eax
2845 000019BC  B600              mov dh,0x0
2846 000019BE  03F2              add si,dx
2847 000019C0  D0EA              shr dl,1
2848 000019C2  743C              jz 0x1a00
2849 000019C4  4A                dec dx
2850 000019C5  7439              jz 0x1a00
2851 000019C7  80FA0C            cmp dl,0xc
2852 000019CA  7602              jna 0x19ce
2853 000019CC  B20C              mov dl,0xc
2854 000019CE  33C9              xor cx,cx
2855 000019D0  4E                dec si
2856 000019D1  4E                dec si
2857 000019D2  66260FB604        movzx eax,byte [es:si]
2858 000019D7  0C20              or al,0x20
2859 000019D9  2C61              sub al,0x61
2860 000019DB  7302              jnc 0x19df
2861 000019DD  0427              add al,0x27
2862 000019DF  040A              add al,0xa
2863 000019E1  66D3E0            shl eax,cl
2864 000019E4  84ED              test ch,ch
2865 000019E6  7506              jnz 0x19ee
2866 000019E8  66094704          or [bx+0x4],eax
2867 000019EC  EB04              jmp short 0x19f2
2868 000019EE  66094708          or [bx+0x8],eax
2869 000019F2  80C104            add cl,0x4
2870 000019F5  80E11F            and cl,0x1f
2871 000019F8  7502              jnz 0x19fc
2872 000019FA  B501              mov ch,0x1
2873 000019FC  FECA              dec dl
2874 000019FE  75D0              jnz 0x19d0
2875 00001A00  6633C0            xor eax,eax
2876 00001A03  BA0400            mov dx,0x4
2877 00001A06  660307            add eax,[bx]
2878 00001A09  83C304            add bx,byte +0x4
2879 00001A0C  66C1C80B          ror eax,0xb
2880 00001A10  4A                dec dx
2881 00001A11  75F3              jnz 0x1a06
2882 00001A13  66A35500          mov [0x55],eax
2883 00001A17  5E                pop si
2884 00001A18  5A                pop dx
2885 00001A19  5B                pop bx
2886 00001A1A  07                pop es
2887 00001A1B  1F                pop ds
2888 00001A1C  CB                retf
2889 00001A1D  1E                push ds
2890 00001A1E  06                push es
2891 00001A1F  57                push di
2892 00001A20  9A7242FEE6        call 0xe6fe:0x4272
2893 00001A25  1E                push ds
2894 00001A26  07                pop es
2895 00001A27  BFA603            mov di,0x3a6
2896 00001A2A  03FB              add di,bx
2897 00001A2C  66AB              stosd
2898 00001A2E  5F                pop di
2899 00001A2F  07                pop es
2900 00001A30  1F                pop ds
2901 00001A31  CB                retf
2902 00001A32  50                push ax
2903 00001A33  53                push bx
2904 00001A34  51                push cx
2905 00001A35  E89BF7            call 0x11d3
2906 00001A38  8A4610            mov al,[bp+0x10]
2907 00001A3B  243F              and al,0x3f
2908 00001A3D  38C7              cmp bh,al
2909 00001A3F  7216              jc 0x1a57
2910 00001A41  8A460F            mov al,[bp+0xf]
2911 00001A44  38C3              cmp bl,al
2912 00001A46  760F              jna 0x1a57
2913 00001A48  8B4610            mov ax,[bp+0x10]
2914 00001A4B  86C4              xchg al,ah
2915 00001A4D  C0EC06            shr ah,0x6
2916 00001A50  3BC8              cmp cx,ax
2917 00001A52  7603              jna 0x1a57
2918 00001A54  F8                clc
2919 00001A55  EB01              jmp short 0x1a58
2920 00001A57  F9                stc
2921 00001A58  59                pop cx
2922 00001A59  5B                pop bx
2923 00001A5A  58                pop ax
2924 00001A5B  7302              jnc 0x1a5f
2925 00001A5D  B404              mov ah,0x4
2926 00001A5F  C3                ret
2927 00001A60  E80100            call 0x1a64
2928 00001A63  CB                retf
2929 00001A64  6650              push eax
2930 00001A66  06                push es
2931 00001A67  57                push di
2932 00001A68  1E                push ds
2933 00001A69  56                push si
2934 00001A6A  51                push cx
2935 00001A6B  9A7242FEE6        call 0xe6fe:0x4272
2936 00001A70  8D36C603          lea si,[0x3c6]
2937 00001A74  56                push si
2938 00001A75  5F                pop di
2939 00001A76  1E                push ds
2940 00001A77  07                pop es
2941 00001A78  6633C0            xor eax,eax
2942 00001A7B  BB0100            mov bx,0x1
2943 00001A7E  E8A7F5            call 0x1028
2944 00001A81  0AE4              or ah,ah
2945 00001A83  7540              jnz 0x1ac5
2946 00001A85  2681BDFE0155AA    cmp word [es:di+0x1fe],0xaa55
2947 00001A8C  750E              jnz 0x1a9c
2948 00001A8E  26807D2629        cmp byte [es:di+0x26],0x29
2949 00001A93  742D              jz 0x1ac2
2950 00001A95  26807D4229        cmp byte [es:di+0x42],0x29
2951 00001A9A  7426              jz 0x1ac2
2952 00001A9C  2681BDFE0155AA    cmp word [es:di+0x1fe],0xaa55
2953 00001AA3  7520              jnz 0x1ac5
2954 00001AA5  B90400            mov cx,0x4
2955 00001AA8  2680BDBE0180      cmp byte [es:di+0x1be],0x80
2956 00001AAE  7408              jz 0x1ab8
2957 00001AB0  2680BDBE0100      cmp byte [es:di+0x1be],0x0
2958 00001AB6  750D              jnz 0x1ac5
2959 00001AB8  83C710            add di,byte +0x10
2960 00001ABB  E2EB              loop 0x1aa8
2961 00001ABD  0AE4              or ah,ah
2962 00001ABF  F9                stc
2963 00001AC0  EB03              jmp short 0x1ac5
2964 00001AC2  0AE4              or ah,ah
2965 00001AC4  F8                clc
2966 00001AC5  59                pop cx
2967 00001AC6  5E                pop si
2968 00001AC7  1F                pop ds
2969 00001AC8  5F                pop di
2970 00001AC9  07                pop es
2971 00001ACA  6658              pop eax
2972 00001ACC  C3                ret
2973 00001ACD  52                push dx
2974 00001ACE  1E                push ds
2975 00001ACF  6657              push edi
2976 00001AD1  56                push si
2977 00001AD2  668BCF            mov ecx,edi
2978 00001AD5  51                push cx
2979 00001AD6  6633C0            xor eax,eax
2980 00001AD9  E888FF            call 0x1a64
2981 00001ADC  0F85A800          jnz near 0x1b88
2982 00001AE0  7343              jnc 0x1b25
2983 00001AE2  9A7242FEE6        call 0xe6fe:0x4272
2984 00001AE7  8D36C603          lea si,[0x3c6]
2985 00001AEB  56                push si
2986 00001AEC  5F                pop di
2987 00001AED  1E                push ds
2988 00001AEE  07                pop es
2989 00001AEF  6633C0            xor eax,eax
2990 00001AF2  BB0100            mov bx,0x1
2991 00001AF5  E830F5            call 0x1028
2992 00001AF8  B90400            mov cx,0x4
2993 00001AFB  268A9DC301        mov bl,[es:di+0x1c3]
2994 00001B00  FEC3              inc bl
2995 00001B02  268ABDC401        mov bh,[es:di+0x1c4]
2996 00001B07  84FF              test bh,bh
2997 00001B09  7413              jz 0x1b1e
2998 00001B0B  80E73F            and bh,0x3f
2999 00001B0E  66268B85C601      mov eax,[es:di+0x1c6]
3000 00001B14  6685C0            test eax,eax
3001 00001B17  7405              jz 0x1b1e
3002 00001B19  E88800            call 0x1ba4
3003 00001B1C  EB3D              jmp short 0x1b5b
3004 00001B1E  83C710            add di,byte +0x10
3005 00001B21  E2D8              loop 0x1afb
3006 00001B23  EB63              jmp short 0x1b88
3007 00001B25  50                push ax
3008 00001B26  9A7242FEE6        call 0xe6fe:0x4272
3009 00001B2B  8D36C603          lea si,[0x3c6]
3010 00001B2F  58                pop ax
3011 00001B30  56                push si
3012 00001B31  5F                pop di
3013 00001B32  BB0100            mov bx,0x1
3014 00001B35  E8F0F4            call 0x1028
3015 00001B38  0AE4              or ah,ah
3016 00001B3A  754C              jnz 0x1b88
3017 00001B3C  2681BDFE0155AA    cmp word [es:di+0x1fe],0xaa55
3018 00001B43  7543              jnz 0x1b88
3019 00001B45  26807D2629        cmp byte [es:di+0x26],0x29
3020 00001B4A  7407              jz 0x1b53
3021 00001B4C  26807D4229        cmp byte [es:di+0x42],0x29
3022 00001B51  7535              jnz 0x1b88
3023 00001B53  268A5D1A          mov bl,[es:di+0x1a]
3024 00001B57  268A7D18          mov bh,[es:di+0x18]
3025 00001B5B  59                pop cx
3026 00001B5C  53                push bx
3027 00001B5D  6650              push eax
3028 00001B5F  6651              push ecx
3029 00001B61  6652              push edx
3030 00001B63  668BC1            mov eax,ecx
3031 00001B66  662BD2            sub edx,edx
3032 00001B69  0FB6CF            movzx cx,bh
3033 00001B6C  660FB7C9          movzx ecx,cx
3034 00001B70  66F7F1            div ecx
3035 00001B73  662BD2            sub edx,edx
3036 00001B76  0FB6CB            movzx cx,bl
3037 00001B79  66F7F1            div ecx
3038 00001B7C  8BD8              mov bx,ax
3039 00001B7E  665A              pop edx
3040 00001B80  6659              pop ecx
3041 00001B82  6658              pop eax
3042 00001B84  59                pop cx
3043 00001B85  F8                clc
3044 00001B86  EB04              jmp short 0x1b8c
3045 00001B88  32DB              xor bl,bl
3046 00001B8A  59                pop cx
3047 00001B8B  F9                stc
3048 00001B8C  5E                pop si
3049 00001B8D  665F              pop edi
3050 00001B8F  1F                pop ds
3051 00001B90  5A                pop dx
3052 00001B91  C3                ret
3053 00001B92  9C                pushf
3054 00001B93  1E                push ds
3055 00001B94  56                push si
3056 00001B95  E833F8            call 0x13cb
3057 00001B98  668B4428          mov eax,[si+0x28]
3058 00001B9C  5E                pop si
3059 00001B9D  1F                pop ds
3060 00001B9E  9D                popf
3061 00001B9F  C3                ret
3062 00001BA0  E80100            call 0x1ba4
3063 00001BA3  CB                retf
3064 00001BA4  9C                pushf
3065 00001BA5  1E                push ds
3066 00001BA6  56                push si
3067 00001BA7  E821F8            call 0x13cb
3068 00001BAA  66894428          mov [si+0x28],eax
3069 00001BAE  5E                pop si
3070 00001BAF  1F                pop ds
3071 00001BB0  9D                popf
3072 00001BB1  C3                ret
3073 00001BB2  6650              push eax
3074 00001BB4  1E                push ds
3075 00001BB5  56                push si
3076 00001BB6  807E1340          cmp byte [bp+0x13],0x40
3077 00001BBA  7212              jc 0x1bce
3078 00001BBC  8E5E00            mov ds,[bp+0x0]
3079 00001BBF  8B7606            mov si,[bp+0x6]
3080 00001BC2  668B4408          mov eax,[si+0x8]
3081 00001BC6  6683F800          cmp eax,byte +0x0
3082 00001BCA  755D              jnz 0x1c29
3083 00001BCC  EB0C              jmp short 0x1bda
3084 00001BCE  807E0F00          cmp byte [bp+0xf],0x0
3085 00001BD2  7555              jnz 0x1c29
3086 00001BD4  837E1001          cmp word [bp+0x10],byte +0x1
3087 00001BD8  754F              jnz 0x1c29
3088 00001BDA  E8B5FF            call 0x1b92
3089 00001BDD  6685C0            test eax,eax
3090 00001BE0  7422              jz 0x1c04
3091 00001BE2  F6461301          test byte [bp+0x13],0x1
3092 00001BE6  7510              jnz 0x1bf8
3093 00001BE8  6626C7451C000000  mov dword [es:di+0x1c],0x0
3094          -00
3095 00001BF1  26C6452400        mov byte [es:di+0x24],0x0
3096 00001BF6  EB31              jmp short 0x1c29
3097 00001BF8  662689451C        mov [es:di+0x1c],eax
3098 00001BFD  26C6452480        mov byte [es:di+0x24],0x80
3099 00001C02  EB25              jmp short 0x1c29
3100 00001C04  E8E8F7            call 0x13ef
3101 00001C07  E883FC            call 0x188d
3102 00001C0A  E8192B            call 0x4726
3103 00001C0D  803EA50301        cmp byte [0x3a5],0x1
3104 00001C12  7515              jnz 0x1c29
3105 00001C14  E8B4F7            call 0x13cb
3106 00001C17  F6442401          test byte [si+0x24],0x1
3107 00001C1B  750C              jnz 0x1c29
3108 00001C1D  26807D2480        cmp byte [es:di+0x24],0x80
3109 00001C22  7505              jnz 0x1c29
3110 00001C24  26C6452400        mov byte [es:di+0x24],0x0
3111 00001C29  5E                pop si
3112 00001C2A  1F                pop ds
3113 00001C2B  6658              pop eax
3114 00001C2D  C3                ret
3115 00001C2E  F9                stc
3116 00001C2F  F9                stc
3117 00001C30  FA                cli
3118 00001C31  FA                cli
3119 00001C32  FA                cli
3120 00001C33  FA                cli
3121 00001C34  0001              add [bx+di],al
3122 00001C36  0002              add [bp+si],al
3123 00001C38  0103              add [bp+di],ax
3124 00001C3A  0001              add [bx+di],al
3125 00001C3C  FF02              inc word [bp+si]
3126 00001C3E  FF03              inc word [bp+di]
3127 00001C40  0203              add al,[bp+di]
3128 00001C42  00FF              add bh,bh
3129 00001C44  01FF              add di,di
3130 00001C46  53                push bx
3131 00001C47  51                push cx
3132 00001C48  50                push ax
3133 00001C49  E82E00            call 0x1c7a
3134 00001C4C  B306              mov bl,0x6
3135 00001C4E  F6E3              mul bl
3136 00001C50  8BD8              mov bx,ax
3137 00001C52  58                pop ax
3138 00001C53  32E4              xor ah,ah
3139 00001C55  03D8              add bx,ax
3140 00001C57  2E8A878417        mov al,[cs:bx+0x1784]
3141 00001C5C  59                pop cx
3142 00001C5D  5B                pop bx
3143 00001C5E  C3                ret
3144 00001C5F  2EA37E17          mov [cs:0x177e],ax
3145 00001C63  662E891E8017      mov [cs:0x1780],ebx
3146 00001C69  CB                retf
3147 00001C6A  56                push si
3148 00001C6B  0FB6F0            movzx si,al
3149 00001C6E  2E0FB69C7E17      movzx bx,[cs:si+0x177e]
3150 00001C74  5E                pop si
3151 00001C75  C3                ret
3152 00001C76  E8F1FF            call 0x1c6a
3153 00001C79  CB                retf
3154 00001C7A  53                push bx
3155 00001C7B  52                push dx
3156 00001C7C  BBFA00            mov bx,0xfa
3157 00001C7F  BA9000            mov dx,0x90
3158 00001C82  9AC75200F0        call 0xf000:0x52c7
3159 00001C87  2403              and al,0x3
3160 00001C89  0AC0              or al,al
3161 00001C8B  5A                pop dx
3162 00001C8C  5B                pop bx
3163 00001C8D  C3                ret
3164 00001C8E  E8E9FF            call 0x1c7a
3165 00001C91  CB                retf
3166 00001C92  005F42            add [bx+0x42],bl
3167 00001C95  1A02              sbb al,[bp+si]
3168 00001C97  5F                pop di
3169 00001C98  4E                dec si
3170 00001C99  1A03              sbb al,[bp+di]
3171 00001C9B  5F                pop di
3172 00001C9C  6F                outsw
3173 00001C9D  1A14              sbb dl,[si]
3174 00001C9F  5F                pop di
3175 00001CA0  3418              xor al,0x18
3176 00001CA2  205F51            and [bx+0x51],bl
3177 00001CA5  1831              sbb [bx+di],dh
3178 00001CA7  5F                pop di
3179 00001CA8  AD                lodsw
3180 00001CA9  1834              sbb [si],dh
3181 00001CAB  5F                pop di
3182 00001CAC  C11835            rcr word [bx+si],0x35
3183 00001CAF  5F                pop di
3184 00001CB0  D818              fcomp dword [bx+si]
3185 00001CB2  365F              ss pop di
3186 00001CB4  0C19              or al,0x19
3187 00001CB6  40                inc ax
3188 00001CB7  5F                pop di
3189 00001CB8  0C1A              or al,0x1a
3190 00001CBA  49                dec cx
3191 00001CBB  5F                pop di
3192 00001CBC  7B1A              jpo 0x1cd8
3193 00001CBE  8CDA              mov dx,ds
3194 00001CC0  221A              and bl,[bp+si]
3195 00001CC2  FF                db 0xFF
3196 00001CC3  FF00              inc word [bx+si]
3197 00001CC5  19FF              sbb di,di
3198 00001CC7  92                xchg ax,dx
3199 00001CC8  BEE217            mov si,0x17e2
3200 00001CCB  2EAD              cs lodsw
3201 00001CCD  3BC2              cmp ax,dx
3202 00001CCF  2EAD              cs lodsw
3203 00001CD1  72F8              jc 0x1ccb
3204 00001CD3  7703              ja 0x1cd8
3205 00001CD5  FFD0              call ax
3206 00001CD7  CB                retf
3207 00001CD8  F9                stc
3208 00001CD9  CB                retf
3209 00001CDA  B713              mov bh,0x13
3210 00001CDC  B302              mov bl,0x2
3211 00001CDE  895E0C            mov [bp+0xc],bx
3212 00001CE1  E9C500            jmp 0x1da9
3213 00001CE4  81FB8D07          cmp bx,0x78d
3214 00001CE8  7506              jnz 0x1cf0
3215 00001CEA  E81300            call 0x1d00
3216 00001CED  E9B900            jmp 0x1da9
3217 00001CF0  81FB8F07          cmp bx,0x78f
3218 00001CF4  0F85B800          jnz near 0x1db0
3219 00001CF8  9A312E00F0        call 0xf000:0x2e31
3220 00001CFD  E9A900            jmp 0x1da9
3221 00001D00  C3                ret
3222 00001D01  2E8A1E1618        mov bl,[cs:0x1816]
3223 00001D06  80FBFF            cmp bl,0xff
3224 00001D09  7548              jnz 0x1d53
3225 00001D0B  66BBF0100080      mov ebx,0x800010f0
3226 00001D11  9A2D2E00F0        call 0xf000:0x2e2d
3227 00001D16  24F0              and al,0xf0
3228 00001D18  06                push es
3229 00001D19  6A00              push byte +0x0
3230 00001D1B  07                pop es
3231 00001D1C  66BF0040D1FE      mov edi,0xfed14000
3232 00001D22  67268AA7000C0000  mov ah,[es:edi+0xc00]
3233 00001D2A  80E4F7            and ah,0xf7
3234 00001D2D  07                pop es
3235 00001D2E  B300              mov bl,0x0
3236 00001D30  A880              test al,0x80
3237 00001D32  751A              jnz 0x1d4e
3238 00001D34  3C40              cmp al,0x40
3239 00001D36  7410              jz 0x1d48
3240 00001D38  F6C480            test ah,0x80
3241 00001D3B  7507              jnz 0x1d44
3242 00001D3D  B301              mov bl,0x1
3243 00001D3F  80FC11            cmp ah,0x11
3244 00001D42  740A              jz 0x1d4e
3245 00001D44  B302              mov bl,0x2
3246 00001D46  EB06              jmp short 0x1d4e
3247 00001D48  B304              mov bl,0x4
3248 00001D4A  EB02              jmp short 0x1d4e
3249 00001D4C  EB62              jmp short 0x1db0
3250 00001D4E  2E881E1618        mov [cs:0x1816],bl
3251 00001D53  8B4E10            mov cx,[bp+0x10]
3252 00001D56  8ACB              mov cl,bl
3253 00001D58  894E10            mov [bp+0x10],cx
3254 00001D5B  EB4C              jmp short 0x1da9
3255 00001D5D  1E                push ds
3256 00001D5E  56                push si
3257 00001D5F  B800F0            mov ax,0xf000
3258 00001D62  8ED8              mov ds,ax
3259 00001D64  B87C2E            mov ax,0x2e7c
3260 00001D67  8BF0              mov si,ax
3261 00001D69  C60401            mov byte [si],0x1
3262 00001D6C  5E                pop si
3263 00001D6D  1F                pop ds
3264 00001D6E  F8                clc
3265 00001D6F  EB38              jmp short 0x1da9
3266 00001D71  EB11              jmp short 0x1d84
3267 00001D73  B8C405            mov ax,0x5c4
3268 00001D76  E8FD38            call 0x5676
3269 00001D79  742B              jz 0x1da6
3270 00001D7B  83F801            cmp ax,byte +0x1
3271 00001D7E  7504              jnz 0x1d84
3272 00001D80  B006              mov al,0x6
3273 00001D82  EB22              jmp short 0x1da6
3274 00001D84  B001              mov al,0x1
3275 00001D86  EB1E              jmp short 0x1da6
3276 00001D88  9A642E00F0        call 0xf000:0x2e64
3277 00001D8D  B80800            mov ax,0x8
3278 00001D90  1E                push ds
3279 00001D91  BB00F0            mov bx,0xf000
3280 00001D94  8EDB              mov ds,bx
3281 00001D96  0FB6D9            movzx bx,cl
3282 00001D99  8A8F7D2E          mov cl,[bx+0x2e7d]
3283 00001D9D  1F                pop ds
3284 00001D9E  80F903            cmp cl,0x3
3285 00001DA1  7503              jnz 0x1da6
3286 00001DA3  B80100            mov ax,0x1
3287 00001DA6  894610            mov [bp+0x10],ax
3288 00001DA9  C746125F00        mov word [bp+0x12],0x5f
3289 00001DAE  F8                clc
3290 00001DAF  C3                ret
3291 00001DB0  F9                stc
3292 00001DB1  C3                ret
3293 00001DB2  0001              add [bx+di],al
3294 00001DB4  0809              or [bx+di],cl
3295 00001DB6  02800420          add al,[bx+si+0x2004]
3296 00001DBA  8105BE71          add word [di],0x71be
3297 00001DBE  19BF8C19          sbb [bx+0x198c],di
3298 00001DC2  B8E805            mov ax,0x5e8
3299 00001DC5  E8AE38            call 0x5676
3300 00001DC8  F6C310            test bl,0x10
3301 00001DCB  740C              jz 0x1dd9
3302 00001DCD  BE8C19            mov si,0x198c
3303 00001DD0  BFC219            mov di,0x19c2
3304 00001DD3  B8F405            mov ax,0x5f4
3305 00001DD6  E89D38            call 0x5676
3306 00001DD9  8AD8              mov bl,al
3307 00001DDB  3C00              cmp al,0x0
3308 00001DDD  743D              jz 0x1e1c
3309 00001DDF  8BC8              mov cx,ax
3310 00001DE1  48                dec ax
3311 00001DE2  BB0900            mov bx,0x9
3312 00001DE5  F7E3              mul bx
3313 00001DE7  8BD8              mov bx,ax
3314 00001DE9  03DE              add bx,si
3315 00001DEB  3BDF              cmp bx,di
3316 00001DED  7323              jnc 0x1e12
3317 00001DEF  FFE3              jmp bx
3318 00001DF1  C1E004            shl ax,0x4
3319 00001DF4  0AC1              or al,cl
3320 00001DF6  BBC219            mov bx,0x19c2
3321 00001DF9  B91200            mov cx,0x12
3322 00001DFC  81FE7119          cmp si,0x1971
3323 00001E00  7406              jz 0x1e08
3324 00001E02  BBE619            mov bx,0x19e6
3325 00001E05  B91300            mov cx,0x13
3326 00001E08  2E3807            cmp [cs:bx],al
3327 00001E0B  7409              jz 0x1e16
3328 00001E0D  83C302            add bx,byte +0x2
3329 00001E10  E2F6              loop 0x1e08
3330 00001E12  B300              mov bl,0x0
3331 00001E14  EB06              jmp short 0x1e1c
3332 00001E16  2E8A5F01          mov bl,[cs:bx+0x1]
3333 00001E1A  EB00              jmp short 0x1e1c
3334 00001E1C  885E0C            mov [bp+0xc],bl
3335 00001E1F  EB88              jmp short 0x1da9
3336 00001E21  B8EB05            mov ax,0x5eb
3337 00001E24  E84F38            call 0x5676
3338 00001E27  E9C7FF            jmp 0x1df1
3339 00001E2A  B8EE05            mov ax,0x5ee
3340 00001E2D  E84638            call 0x5676
3341 00001E30  E9BEFF            jmp 0x1df1
3342 00001E33  B8F105            mov ax,0x5f1
3343 00001E36  E83D38            call 0x5676
3344 00001E39  E9B5FF            jmp 0x1df1
3345 00001E3C  B8F705            mov ax,0x5f7
3346 00001E3F  E83438            call 0x5676
3347 00001E42  E9ACFF            jmp 0x1df1
3348 00001E45  B80606            mov ax,0x606
3349 00001E48  E82B38            call 0x5676
3350 00001E4B  E9A3FF            jmp 0x1df1
3351 00001E4E  B8FA05            mov ax,0x5fa
3352 00001E51  E82238            call 0x5676
3353 00001E54  E99AFF            jmp 0x1df1
3354 00001E57  B8FD05            mov ax,0x5fd
3355 00001E5A  E81938            call 0x5676
3356 00001E5D  E991FF            jmp 0x1df1
3357 00001E60  B80006            mov ax,0x600
3358 00001E63  E81038            call 0x5676
3359 00001E66  E988FF            jmp 0x1df1
3360 00001E69  B80306            mov ax,0x603
3361 00001E6C  E80738            call 0x5676
3362 00001E6F  E97FFF            jmp 0x1df1
3363 00001E72  0101              add [bx+di],ax
3364 00001E74  1111              adc [bx+di],dx
3365 00001E76  2121              and [bx+di],sp
3366 00001E78  0202              add al,[bp+si]
3367 00001E7A  1212              adc dl,[bp+si]
3368 00001E7C  2222              and ah,[bp+si]
3369 00001E7E  3232              xor dh,[bp+si]
3370 00001E80  42                inc dx
3371 00001E81  42                inc dx
3372 00001E82  52                push dx
3373 00001E83  82                db 0x82
3374 00001E84  625272            bound dx,[bp+si+0x72]
3375 00001E87  62829203          bound ax,[bp+si+0x392]
3376 00001E8B  0313              add dx,[bp+di]
3377 00001E8D  2323              and sp,[bp+di]
3378 00001E8F  3333              xor si,[bp+di]
3379 00001E91  43                inc bx
3380 00001E92  43                inc bx
3381 00001E93  53                push bx
3382 00001E94  53                push bx
3383 00001E95  6301              arpl [bx+di],ax
3384 00001E97  64117402          adc [fs:si+0x2],si
3385 00001E9B  55                push bp
3386 00001E9C  12D5              adc dl,ch
3387 00001E9E  035713            add dx,[bx+0x13]
3388 00001EA1  D7                xlatb
3389 00001EA2  04E8              add al,0xe8
3390 00001EA4  14F8              adc al,0xf8
3391 00001EA6  24D8              and al,0xd8
3392 00001EA8  05E915            add ax,0x15e9
3393 00001EAB  F9                stc
3394 00001EAC  257A35            and ax,0x357a
3395 00001EAF  8A06EC16          mov al,[0x16ec]
3396 00001EB3  FC                cld
3397 00001EB4  26ED              es in ax,dx
3398 00001EB6  36FD              ss std
3399 00001EB8  46                inc si
3400 00001EB9  EE                out dx,al
3401 00001EBA  56                push si
3402 00001EBB  FE                db 0xFE
3403 00001EBC  9A642E00F0        call 0xf000:0x2e64
3404 00001EC1  1E                push ds
3405 00001EC2  BB00F0            mov bx,0xf000
3406 00001EC5  8EDB              mov ds,bx
3407 00001EC7  0FB6D9            movzx bx,cl
3408 00001ECA  8A877D2E          mov al,[bx+0x2e7d]
3409 00001ECE  1F                pop ds
3410 00001ECF  E9D4FE            jmp 0x1da6
3411 00001ED2  80F900            cmp cl,0x0
3412 00001ED5  7519              jnz 0x1ef0
3413 00001ED7  B800F0            mov ax,0xf000
3414 00001EDA  8ED8              mov ds,ax
3415 00001EDC  BE962F            mov si,0x2f96
3416 00001EDF  B92000            mov cx,0x20
3417 00001EE2  FC                cld
3418 00001EE3  F3A4              rep movsb
3419 00001EE5  C6461002          mov byte [bp+0x10],0x2
3420 00001EE9  C6461300          mov byte [bp+0x13],0x0
3421 00001EED  F8                clc
3422 00001EEE  EB01              jmp short 0x1ef1
3423 00001EF0  F9                stc
3424 00001EF1  C3                ret
3425 00001EF2  33C0              xor ax,ax
3426 00001EF4  9A642E00F0        call 0xf000:0x2e64
3427 00001EF9  8AC1              mov al,cl
3428 00001EFB  E9A8FE            jmp 0x1da6
3429 00001EFE  9A642E00F0        call 0xf000:0x2e64
3430 00001F03  B001              mov al,0x1
3431 00001F05  1E                push ds
3432 00001F06  BB00F0            mov bx,0xf000
3433 00001F09  8EDB              mov ds,bx
3434 00001F0B  0FB6D9            movzx bx,cl
3435 00001F0E  8A8F7D2E          mov cl,[bx+0x2e7d]
3436 00001F12  1F                pop ds
3437 00001F13  80F903            cmp cl,0x3
3438 00001F16  0F858CFE          jnz near 0x1da6
3439 00001F1A  B002              mov al,0x2
3440 00001F1C  E987FE            jmp 0x1da6
3441 00001F1F  B8D302            mov ax,0x2d3
3442 00001F22  E85137            call 0x5676
3443 00001F25  83F001            xor ax,byte +0x1
3444 00001F28  E97BFE            jmp 0x1da6
3445 00001F2B  E8FF00            call 0x202d
3446 00001F2E  7410              jz 0x1f40
3447 00001F30  E4B3              in al,0xb3
3448 00001F32  32FF              xor bh,bh
3449 00001F34  8AD8              mov bl,al
3450 00001F36  80FB09            cmp bl,0x9
3451 00001F39  7605              jna 0x1f40
3452 00001F3B  B0F1              mov al,0xf1
3453 00001F3D  E6B3              out 0xb3,al
3454 00001F3F  C3                ret
3455 00001F40  83FB09            cmp bx,byte +0x9
3456 00001F43  0F8769FE          ja near 0x1db0
3457 00001F47  83FB05            cmp bx,byte +0x5
3458 00001F4A  7474              jz 0x1fc0
3459 00001F4C  83FB06            cmp bx,byte +0x6
3460 00001F4F  747E              jz 0x1fcf
3461 00001F51  83FB07            cmp bx,byte +0x7
3462 00001F54  7479              jz 0x1fcf
3463 00001F56  83FB08            cmp bx,byte +0x8
3464 00001F59  737F              jnc 0x1fda
3465 00001F5B  33C0              xor ax,ax
3466 00001F5D  81C34A1B          add bx,0x1b4a
3467 00001F61  2E8A07            mov al,[cs:bx]
3468 00001F64  8AC8              mov cl,al
3469 00001F66  33DB              xor bx,bx
3470 00001F68  2E8B87AA1F        mov ax,[cs:bx+0x1faa]
3471 00001F6D  9A204100F0        call 0xf000:0x4120
3472 00001F72  E680              out 0x80,al
3473 00001F74  38C8              cmp al,cl
3474 00001F76  7414              jz 0x1f8c
3475 00001F78  83C303            add bx,byte +0x3
3476 00001F7B  83FB0C            cmp bx,byte +0xc
3477 00001F7E  76E8              jna 0x1f68
3478 00001F80  E8AA00            call 0x202d
3479 00001F83  0F8429FE          jz near 0x1db0
3480 00001F87  B0F1              mov al,0xf1
3481 00001F89  E6B3              out 0xb3,al
3482 00001F8B  C3                ret
3483 00001F8C  83FB00            cmp bx,byte +0x0
3484 00001F8F  7432              jz 0x1fc3
3485 00001F91  2E8B87A71F        mov ax,[cs:bx+0x1fa7]
3486 00001F96  9A204100F0        call 0xf000:0x4120
3487 00001F9B  2E8B97AA1F        mov dx,[cs:bx+0x1faa]
3488 00001FA0  9A0D4100F0        call 0xf000:0x410d
3489 00001FA5  83FB03            cmp bx,byte +0x3
3490 00001FA8  83EB03            sub bx,byte +0x3
3491 00001FAB  75DF              jnz 0x1f8c
3492 00001FAD  8AC1              mov al,cl
3493 00001FAF  2E8B97AA1F        mov dx,[cs:bx+0x1faa]
3494 00001FB4  9A0D4100F0        call 0xf000:0x410d
3495 00001FB9  9A589A00F0        call 0xf000:0x9a58
3496 00001FBE  EB03              jmp short 0x1fc3
3497 00001FC0  E84100            call 0x2004
3498 00001FC3  E86700            call 0x202d
3499 00001FC6  0F84DFFD          jz near 0x1da9
3500 00001FCA  B0F0              mov al,0xf0
3501 00001FCC  E6B3              out 0xb3,al
3502 00001FCE  C3                ret
3503 00001FCF  E86200            call 0x2034
3504 00001FD2  E85800            call 0x202d
3505 00001FD5  0F84D0FD          jz near 0x1da9
3506 00001FD9  C3                ret
3507 00001FDA  8BC3              mov ax,bx
3508 00001FDC  83E001            and ax,byte +0x1
3509 00001FDF  3401              xor al,0x1
3510 00001FE1  52                push dx
3511 00001FE2  BAA002            mov dx,0x2a0
3512 00001FE5  E89436            call 0x567c
3513 00001FE8  5A                pop dx
3514 00001FE9  9A589A00F0        call 0xf000:0x9a58
3515 00001FEE  E83C00            call 0x202d
3516 00001FF1  0F84B4FD          jz near 0x1da9
3517 00001FF5  B0F0              mov al,0xf0
3518 00001FF7  E6B3              out 0xb3,al
3519 00001FF9  C3                ret
3520 00001FFA  0002              add [bp+si],al
3521 00001FFC  06                push es
3522 00001FFD  0110              add [bx+si],dx
3523 00001FFF  1001              adc [bx+di],al
3524 00002001  06                push es
3525 00002002  0200              add al,[bx+si]
3526 00002004  B90500            mov cx,0x5
3527 00002007  33C0              xor ax,ax
3528 00002009  BB4F1B            mov bx,0x1b4f
3529 0000200C  2E8A07            mov al,[cs:bx]
3530 0000200F  53                push bx
3531 00002010  8BD9              mov bx,cx
3532 00002012  4B                dec bx
3533 00002013  8BD3              mov dx,bx
3534 00002015  D1E3              shl bx,1
3535 00002017  03DA              add bx,dx
3536 00002019  2E8B97AA1F        mov dx,[cs:bx+0x1faa]
3537 0000201E  9A0D4100F0        call 0xf000:0x410d
3538 00002023  5B                pop bx
3539 00002024  43                inc bx
3540 00002025  E2E5              loop 0x200c
3541 00002027  9A589A00F0        call 0xf000:0x9a58
3542 0000202C  C3                ret
3543 0000202D  BA0410            mov dx,0x1004
3544 00002030  EC                in al,dx
3545 00002031  A801              test al,0x1
3546 00002033  C3                ret
3547 00002034  53                push bx
3548 00002035  B90500            mov cx,0x5
3549 00002038  33D2              xor dx,dx
3550 0000203A  33DB              xor bx,bx
3551 0000203C  2E8B87AA1F        mov ax,[cs:bx+0x1faa]
3552 00002041  9A204100F0        call 0xf000:0x4120
3553 00002046  7422              jz 0x206a
3554 00002048  3C10              cmp al,0x10
3555 0000204A  741C              jz 0x2068
3556 0000204C  3C06              cmp al,0x6
3557 0000204E  7410              jz 0x2060
3558 00002050  3C02              cmp al,0x2
3559 00002052  7408              jz 0x205c
3560 00002054  3C01              cmp al,0x1
3561 00002056  740C              jz 0x2064
3562 00002058  B000              mov al,0x0
3563 0000205A  EB10              jmp short 0x206c
3564 0000205C  B001              mov al,0x1
3565 0000205E  EB0A              jmp short 0x206a
3566 00002060  B002              mov al,0x2
3567 00002062  EB06              jmp short 0x206a
3568 00002064  B003              mov al,0x3
3569 00002066  EB02              jmp short 0x206a
3570 00002068  B004              mov al,0x4
3571 0000206A  FEC0              inc al
3572 0000206C  53                push bx
3573 0000206D  33DB              xor bx,bx
3574 0000206F  C1E00C            shl ax,0xc
3575 00002072  0BD8              or bx,ax
3576 00002074  51                push cx
3577 00002075  49                dec cx
3578 00002076  83F900            cmp cx,byte +0x0
3579 00002079  7405              jz 0x2080
3580 0000207B  C1EB03            shr bx,0x3
3581 0000207E  E2FB              loop 0x207b
3582 00002080  59                pop cx
3583 00002081  0BD3              or dx,bx
3584 00002083  5B                pop bx
3585 00002084  83C303            add bx,byte +0x3
3586 00002087  E2B3              loop 0x203c
3587 00002089  5B                pop bx
3588 0000208A  83FB07            cmp bx,byte +0x7
3589 0000208D  7405              jz 0x2094
3590 0000208F  8AC2              mov al,dl
3591 00002091  E6B3              out 0xb3,al
3592 00002093  C3                ret
3593 00002094  8AC6              mov al,dh
3594 00002096  E6B3              out 0xb3,al
3595 00002098  C3                ret
3596 00002099  E88FFE            call 0x1f2b
3597 0000209C  CB                retf
3598 0000209D  50                push ax
3599 0000209E  F9                stc
3600 0000209F  58                pop ax
3601 000020A0  CB                retf
3602 000020A1  53                push bx
3603 000020A2  6F                outsw
3604 000020A3  6E                outsb
3605 000020A4  7920              jns 0x20c6
3606 000020A6  43                inc bx
3607 000020A7  6F                outsw
3608 000020A8  7270              jc 0x211a
3609 000020AA  6F                outsw
3610 000020AB  7261              jc 0x210e
3611 000020AD  7469              jz 0x2118
3612 000020AF  6F                outsw
3613 000020B0  6E                outsb
3614 000020B1  0000              add [bx+si],al
3615 000020B3  0000              add [bx+si],al
3616 000020B5  0000              add [bx+si],al
3617 000020B7  0000              add [bx+si],al
3618 000020B9  0000              add [bx+si],al
3619 000020BB  0000              add [bx+si],al
3620 000020BD  0000              add [bx+si],al
3621 000020BF  0000              add [bx+si],al
3622 000020C1  56                push si
3623 000020C2  47                inc di
3624 000020C3  4E                dec si
3625 000020C4  2D4645            sub ax,0x4546
3626 000020C7  3431              xor al,0x31
3627 000020C9  5A                pop dx
3628 000020CA  0000              add [bx+si],al
3629 000020CC  0000              add [bx+si],al
3630 000020CE  0000              add [bx+si],al
3631 000020D0  0000              add [bx+si],al
3632 000020D2  0000              add [bx+si],al
3633 000020D4  0000              add [bx+si],al
3634 000020D6  0000              add [bx+si],al
3635 000020D8  0000              add [bx+si],al
3636 000020DA  0000              add [bx+si],al
3637 000020DC  0000              add [bx+si],al
3638 000020DE  0000              add [bx+si],al
3639 000020E0  0030              add [bx+si],dh
3640 000020E2  3100              xor [bx+si],ax
3641 000020E4  0000              add [bx+si],al
3642 000020E6  0000              add [bx+si],al
3643 000020E8  0000              add [bx+si],al
3644 000020EA  0000              add [bx+si],al
3645 000020EC  0000              add [bx+si],al
3646 000020EE  0000              add [bx+si],al
3647 000020F0  0000              add [bx+si],al
3648 000020F2  0000              add [bx+si],al
3649 000020F4  0000              add [bx+si],al
3650 000020F6  0000              add [bx+si],al
3651 000020F8  0000              add [bx+si],al
3652 000020FA  0000              add [bx+si],al
3653 000020FC  0000              add [bx+si],al
3654 000020FE  0000              add [bx+si],al
3655 00002100  0032              add [bp+si],dh
3656 00002102  3832              cmp [bp+si],dh
3657 00002104  3031              xor [bx+di],dh
3658 00002106  3235              xor dh,[di]
3659 00002108  302D              xor [di],ch
3660 0000210A  353030            xor ax,0x3030
3661 0000210D  3132              xor [bp+si],si
3662 0000210F  353700            xor ax,0x37
3663 00002112  0000              add [bx+si],al
3664 00002114  0000              add [bx+si],al
3665 00002116  0000              add [bx+si],al
3666 00002118  0000              add [bx+si],al
3667 0000211A  0000              add [bx+si],al
3668 0000211C  0000              add [bx+si],al
3669 0000211E  0000              add [bx+si],al
3670 00002120  0030              add [bx+si],dh
3671 00002122  362F              ss das
3672 00002124  3037              xor [bx],dh
3673 00002126  2F                das
3674 00002127  3037              xor [bx],dh
3675 00002129  2031              and [bx+di],dh
3676 0000212B  363A33            cmp dh,[ss:bp+di]
3677 0000212E  323A              xor bh,[bp+si]
3678 00002130  32360000          xor dh,[0x0]
3679 00002134  0000              add [bx+si],al
3680 00002136  0000              add [bx+si],al
3681 00002138  0000              add [bx+si],al
3682 0000213A  0000              add [bx+si],al
3683 0000213C  0000              add [bx+si],al
3684 0000213E  0000              add [bx+si],al
3685 00002140  005230            add [bp+si+0x30],dl
3686 00002143  3230              xor dh,[bx+si]
3687 00002145  304A33            xor [bp+si+0x33],cl
3688 00002148  0000              add [bx+si],al
3689 0000214A  53                push bx
3690 0000214B  6F                outsw
3691 0000214C  6E                outsb
3692 0000214D  7920              jns 0x216f
3693 0000214F  43                inc bx
3694 00002150  6F                outsw
3695 00002151  7270              jc 0x21c3
3696 00002153  6F                outsw
3697 00002154  7261              jc 0x21b7
3698 00002156  7469              jz 0x21c1
3699 00002158  6F                outsw
3700 00002159  6E                outsb
3701 0000215A  0000              add [bx+si],al
3702 0000215C  0000              add [bx+si],al
3703 0000215E  0000              add [bx+si],al
3704 00002160  0000              add [bx+si],al
3705 00002162  0000              add [bx+si],al
3706 00002164  0000              add [bx+si],al
3707 00002166  0000              add [bx+si],al
3708 00002168  0000              add [bx+si],al
3709 0000216A  0000              add [bx+si],al
3710 0000216C  0000              add [bx+si],al
3711 0000216E  0000              add [bx+si],al
3712 00002170  0000              add [bx+si],al
3713 00002172  0000              add [bx+si],al
3714 00002174  0000              add [bx+si],al
3715 00002176  0000              add [bx+si],al
3716 00002178  0000              add [bx+si],al
3717 0000217A  0000              add [bx+si],al
3718 0000217C  0000              add [bx+si],al
3719 0000217E  0000              add [bx+si],al
3720 00002180  0000              add [bx+si],al
3721 00002182  0000              add [bx+si],al
3722 00002184  0000              add [bx+si],al
3723 00002186  0000              add [bx+si],al
3724 00002188  0000              add [bx+si],al
3725 0000218A  0000              add [bx+si],al
3726 0000218C  0000              add [bx+si],al
3727 0000218E  0000              add [bx+si],al
3728 00002190  0000              add [bx+si],al
3729 00002192  0000              add [bx+si],al
3730 00002194  0000              add [bx+si],al
3731 00002196  0000              add [bx+si],al
3732 00002198  0000              add [bx+si],al
3733 0000219A  0000              add [bx+si],al
3734 0000219C  0000              add [bx+si],al
3735 0000219E  0000              add [bx+si],al
3736 000021A0  0000              add [bx+si],al
3737 000021A2  0000              add [bx+si],al
3738 000021A4  0000              add [bx+si],al
3739 000021A6  0000              add [bx+si],al
3740 000021A8  0000              add [bx+si],al
3741 000021AA  0000              add [bx+si],al
3742 000021AC  0000              add [bx+si],al
3743 000021AE  0000              add [bx+si],al
3744 000021B0  0000              add [bx+si],al
3745 000021B2  0000              add [bx+si],al
3746 000021B4  0000              add [bx+si],al
3747 000021B6  0000              add [bx+si],al
3748 000021B8  0000              add [bx+si],al
3749 000021BA  0000              add [bx+si],al
3750 000021BC  0000              add [bx+si],al
3751 000021BE  0000              add [bx+si],al
3752 000021C0  0000              add [bx+si],al
3753 000021C2  0000              add [bx+si],al
3754 000021C4  0000              add [bx+si],al
3755 000021C6  0000              add [bx+si],al
3756 000021C8  0000              add [bx+si],al
3757 000021CA  0000              add [bx+si],al
3758 000021CC  0000              add [bx+si],al
3759 000021CE  0000              add [bx+si],al
3760 000021D0  0000              add [bx+si],al
3761 000021D2  0000              add [bx+si],al
3762 000021D4  0000              add [bx+si],al
3763 000021D6  0000              add [bx+si],al
3764 000021D8  0000              add [bx+si],al
3765 000021DA  0000              add [bx+si],al
3766 000021DC  0000              add [bx+si],al
3767 000021DE  0000              add [bx+si],al
3768 000021E0  0000              add [bx+si],al
3769 000021E2  00524B            add [bp+si+0x4b],dl
3770 000021E5  3230              xor dh,[bx+si]
3771 000021E7  304A33            xor [bp+si+0x33],cl
3772 000021EA  0020              add [bx+si],ah
3773 000021EC  2020              and [bx+si],ah
3774 000021EE  2020              and [bx+si],ah
3775 000021F0  2020              and [bx+si],ah
3776 000021F2  2000              and [bx+si],al
3777 000021F4  669C              pushfd
3778 000021F6  6655              push ebp
3779 000021F8  668BEC            mov ebp,esp
3780 000021FB  6655              push ebp
3781 000021FD  6655              push ebp
3782 000021FF  660FB7EC          movzx ebp,sp
3783 00002203  6766C74500000000  mov dword [ebp+0x0],0x0
3784          -00
3785 0000220C  E8BE00            call 0x22cd
3786 0000220F  665D              pop ebp
3787 00002211  665D              pop ebp
3788 00002213  668BE5            mov esp,ebp
3789 00002216  665D              pop ebp
3790 00002218  669D              popfd
3791 0000221A  CB                retf
3792 0000221B  669C              pushfd
3793 0000221D  6655              push ebp
3794 0000221F  668BEC            mov ebp,esp
3795 00002222  6655              push ebp
3796 00002224  6655              push ebp
3797 00002226  6650              push eax
3798 00002228  8CD0              mov ax,ss
3799 0000222A  660FB7C0          movzx eax,ax
3800 0000222E  660F02C0          lar eax,eax
3801 00002232  66A900004000      test eax,0x400000
3802 00002238  6658              pop eax
3803 0000223A  7506              jnz 0x2242
3804 0000223C  660FB7EC          movzx ebp,sp
3805 00002240  EB03              jmp short 0x2245
3806 00002242  668BEC            mov ebp,esp
3807 00002245  6766C74500010000  mov dword [ebp+0x0],0x1
3808          -00
3809 0000224E  E87C00            call 0x22cd
3810 00002251  665D              pop ebp
3811 00002253  665D              pop ebp
3812 00002255  668BE5            mov esp,ebp
3813 00002258  665D              pop ebp
3814 0000225A  669D              popfd
3815 0000225C  CB                retf
3816 0000225D  C41E191E          les bx,[0x1e19]
3817 00002261  E91E40            jmp 0x6282
3818 00002264  1F                pop ds
3819 00002265  191EB91F          sbb [0x1fb9],bx
3820 00002269  6D                insw
3821 0000226A  2019              and [bx+di],bl
3822 0000226C  1E                push ds
3823 0000226D  191EA520          sbb [0x20a5],bx
3824 00002271  C12019            shl word [bx+si],0x19
3825 00002274  1E                push ds
3826 00002275  191E191E          sbb [0x1e19],bx
3827 00002279  191E191E          sbb [0x1e19],bx
3828 0000227D  191E191E          sbb [0x1e19],bx
3829 00002281  191E191E          sbb [0x1e19],bx
3830 00002285  191E191E          sbb [0x1e19],bx
3831 00002289  191E191E          sbb [0x1e19],bx
3832 0000228D  191E191E          sbb [0x1e19],bx
3833 00002291  191E191E          sbb [0x1e19],bx
3834 00002295  191E191E          sbb [0x1e19],bx
3835 00002299  191E191E          sbb [0x1e19],bx
3836 0000229D  191E191E          sbb [0x1e19],bx
3837 000022A1  191E191E          sbb [0x1e19],bx
3838 000022A5  191E191E          sbb [0x1e19],bx
3839 000022A9  191E191E          sbb [0x1e19],bx
3840 000022AD  191EFC20          sbb [0x20fc],bx
3841 000022B1  8121191E          and word [bx+di],0x1e19
3842 000022B5  191E191E          sbb [0x1e19],bx
3843 000022B9  191E191E          sbb [0x1e19],bx
3844 000022BD  191E191E          sbb [0x1e19],bx
3845 000022C1  93                xchg ax,bx
3846 000022C2  21A52119          and [di+0x1921],sp
3847 000022C6  1E                push ds
3848 000022C7  191EB882          sbb [0x82b8],bx
3849 000022CB  00C3              add bl,al
3850 000022CD  6653              push ebx
3851 000022CF  6651              push ecx
3852 000022D1  6652              push edx
3853 000022D3  6656              push esi
3854 000022D5  6657              push edi
3855 000022D7  1E                push ds
3856 000022D8  06                push es
3857 000022D9  6633C0            xor eax,eax
3858 000022DC  668BD8            mov ebx,eax
3859 000022DF  668BC8            mov ecx,eax
3860 000022E2  668BD0            mov edx,eax
3861 000022E5  668BF0            mov esi,eax
3862 000022E8  668BF8            mov edi,eax
3863 000022EB  678B5D14          mov bx,[ebp+0x14]
3864 000022EF  81FB3600          cmp bx,0x36
3865 000022F3  7309              jnc 0x22fe
3866 000022F5  D1E3              shl bx,1
3867 000022F7  2EFF97AD1D        call near [cs:bx+0x1dad]
3868 000022FC  EB03              jmp short 0x2301
3869 000022FE  B88100            mov ax,0x81
3870 00002301  07                pop es
3871 00002302  1F                pop ds
3872 00002303  665F              pop edi
3873 00002305  665E              pop esi
3874 00002307  665A              pop edx
3875 00002309  6659              pop ecx
3876 0000230B  665B              pop ebx
3877 0000230D  C3                ret
3878 0000230E  B88200            mov ax,0x82
3879 00002311  C3                ret
3880 00002312  662EA14D1C        mov eax,[cs:0x1c4d]
3881 00002317  6683E003          and eax,byte +0x3
3882 0000231B  66C1E800          shr eax,0x0
3883 0000231F  CB                retf
3884 00002320  669C              pushfd
3885 00002322  6655              push ebp
3886 00002324  668BEC            mov ebp,esp
3887 00002327  6655              push ebp
3888 00002329  6655              push ebp
3889 0000232B  660FB7EC          movzx ebp,sp
3890 0000232F  6766C74500020000  mov dword [ebp+0x0],0x2
3891          -00
3892 00002338  E892FF            call 0x22cd
3893 0000233B  665D              pop ebp
3894 0000233D  665D              pop ebp
3895 0000233F  668BE5            mov esp,ebp
3896 00002342  665D              pop ebp
3897 00002344  669D              popfd
3898 00002346  CB                retf
3899 00002347  0420              add al,0x20
3900 00002349  A6                cmpsb
3901 0000234A  0200              add al,[bx+si]
3902 0000234C  02503E            add dl,[bx+si+0x3e]
3903 0000234F  0100              add [bx+si],ax
3904 00002351  03505A            add dx,[bx+si+0x5a]
3905 00002354  06                push es
3906 00002355  0004              add [si],al
3907 00002357  50                push ax
3908 00002358  5D                pop bp
3909 00002359  06                push es
3910 0000235A  0005              add [di],al
3911 0000235C  50                push ax
3912 0000235D  60                pusha
3913 0000235E  06                push es
3914 0000235F  0010              add [bx+si],dl
3915 00002361  52                push dx
3916 00002362  9D                popf
3917 00002363  0200              add al,[bx+si]
3918 00002365  1152A0            adc [bp+si-0x60],dx
3919 00002368  0200              add al,[bx+si]
3920 0000236A  02C0              add al,al
3921 0000236C  2802              sub [bp+si],al
3922 0000236E  0003              add [bp+di],al
3923 00002370  C02B02            shr byte [bp+di],0x2
3924 00002373  00FC              add ah,bh
3925 00002375  67C47D18          les di,[ebp+0x18]
3926 00002379  8CC8              mov ax,cs
3927 0000237B  8ED8              mov ds,ax
3928 0000237D  BEF11B            mov si,0x1bf1
3929 00002380  B95800            mov cx,0x58
3930 00002383  F3A4              rep movsb
3931 00002385  BE511C            mov si,0x1c51
3932 00002388  B94800            mov cx,0x48
3933 0000238B  F3A4              rep movsb
3934 0000238D  BE4D1C            mov si,0x1c4d
3935 00002390  B90400            mov cx,0x4
3936 00002393  F3A4              rep movsb
3937 00002395  B80000            mov ax,0x0
3938 00002398  C3                ret
3939 00002399  8CC8              mov ax,cs
3940 0000239B  8ED8              mov ds,ax
3941 0000239D  678B4516          mov ax,[ebp+0x16]
3942 000023A1  BF0634            mov di,0x3406
3943 000023A4  9AE53200F0        call 0xf000:0x32e5
3944 000023A9  720E              jc 0x23b9
3945 000023AB  67C47D18          les di,[ebp+0x18]
3946 000023AF  26894502          mov [es:di+0x2],ax
3947 000023B3  26891D            mov [es:di],bx
3948 000023B6  B80000            mov ax,0x0
3949 000023B9  C3                ret
3950 000023BA  F8                clc
3951 000023BB  33DB              xor bx,bx
3952 000023BD  2E3B87971E        cmp ax,[cs:bx+0x1e97]
3953 000023C2  740F              jz 0x23d3
3954 000023C4  83C305            add bx,byte +0x5
3955 000023C7  81FB2D00          cmp bx,0x2d
3956 000023CB  72F0              jc 0x23bd
3957 000023CD  B88300            mov ax,0x83
3958 000023D0  F9                stc
3959 000023D1  EB18              jmp short 0x23eb
3960 000023D3  2E8B87991E        mov ax,[cs:bx+0x1e99]
3961 000023D8  9AB84100F0        call 0xf000:0x41b8
3962 000023DD  50                push ax
3963 000023DE  2E8B87991E        mov ax,[cs:bx+0x1e99]
3964 000023E3  9A204100F0        call 0xf000:0x4120
3965 000023E8  8BD8              mov bx,ax
3966 000023EA  58                pop ax
3967 000023EB  C3                ret
3968 000023EC  E8CBFF            call 0x23ba
3969 000023EF  CB                retf
3970 000023F0  8CC8              mov ax,cs
3971 000023F2  8ED8              mov ds,ax
3972 000023F4  67C47D18          les di,[ebp+0x18]
3973 000023F8  678B4D16          mov cx,[ebp+0x16]
3974 000023FC  268B05            mov ax,[es:di]
3975 000023FF  BF0C34            mov di,0x340c
3976 00002402  9AE53200F0        call 0xf000:0x32e5
3977 00002407  C3                ret
3978 00002408  33DB              xor bx,bx
3979 0000240A  2E3B8F971E        cmp cx,[cs:bx+0x1e97]
3980 0000240F  740E              jz 0x241f
3981 00002411  83C305            add bx,byte +0x5
3982 00002414  81FB2D00          cmp bx,0x2d
3983 00002418  72F0              jc 0x240a
3984 0000241A  B88300            mov ax,0x83
3985 0000241D  EB32              jmp short 0x2451
3986 0000241F  2E8B97991E        mov dx,[cs:bx+0x1e99]
3987 00002424  9A0D4100F0        call 0xf000:0x410d
3988 00002429  81F902C0          cmp cx,0xc002
3989 0000242D  740D              jz 0x243c
3990 0000242F  81F903C0          cmp cx,0xc003
3991 00002433  7407              jz 0x243c
3992 00002435  9A589A00F0        call 0xf000:0x9a58
3993 0000243A  EB12              jmp short 0x244e
3994 0000243C  33C0              xor ax,ax
3995 0000243E  52                push dx
3996 0000243F  BA4401            mov dx,0x144
3997 00002442  E83732            call 0x567c
3998 00002445  5A                pop dx
3999 00002446  52                push dx
4000 00002447  BA4701            mov dx,0x147
4001 0000244A  E82F32            call 0x567c
4002 0000244D  5A                pop dx
4003 0000244E  B80000            mov ax,0x0
4004 00002451  C3                ret
4005 00002452  E8B3FF            call 0x2408
4006 00002455  CB                retf
4007 00002456  0201              add al,[bx+di]
4008 00002458  0010              add [bx+si],dl
4009 0000245A  5C                pop sp
4010 0000245B  0400              add al,0x0
4011 0000245D  5F                pop di
4012 0000245E  0400              add al,0x0
4013 00002460  6204              bound ax,[si]
4014 00002462  006504            add [di+0x4],ah
4015 00002465  006804            add [bx+si+0x4],ch
4016 00002468  008CC88E          add [si+0x8ec8],cl
4017 0000246C  D867C4            fsub dword [bx-0x3c]
4018 0000246F  7D18              jnl 0x2489
4019 00002471  678B4516          mov ax,[ebp+0x16]
4020 00002475  3C00              cmp al,0x0
4021 00002477  7414              jz 0x248d
4022 00002479  3C03              cmp al,0x3
4023 0000247B  7412              jz 0x248f
4024 0000247D  B480              mov ah,0x80
4025 0000247F  3C01              cmp al,0x1
4026 00002481  741D              jz 0x24a0
4027 00002483  B49F              mov ah,0x9f
4028 00002485  3C02              cmp al,0x2
4029 00002487  7417              jz 0x24a0
4030 00002489  B083              mov al,0x83
4031 0000248B  EB7F              jmp short 0x250c
4032 0000248D  EB2C              jmp short 0x24bb
4033 0000248F  57                push di
4034 00002490  BF1834            mov di,0x3418
4035 00002493  9AE53200F0        call 0xf000:0x32e5
4036 00002498  5F                pop di
4037 00002499  83F801            cmp ax,byte +0x1
4038 0000249C  741D              jz 0x24bb
4039 0000249E  EB21              jmp short 0x24c1
4040 000024A0  1E                push ds
4041 000024A1  6800F0            push word 0xf000
4042 000024A4  1F                pop ds
4043 000024A5  0FB60EAE77        movzx cx,[0x77ae]
4044 000024AA  1F                pop ds
4045 000024AB  BBF037            mov bx,0x37f0
4046 000024AE  2E38670E          cmp [cs:bx+0xe],ah
4047 000024B2  7407              jz 0x24bb
4048 000024B4  83C31A            add bx,byte +0x1a
4049 000024B7  E2F5              loop 0x24ae
4050 000024B9  EB06              jmp short 0x24c1
4051 000024BB  26C60501          mov byte [es:di],0x1
4052 000024BF  EB04              jmp short 0x24c5
4053 000024C1  26C60500          mov byte [es:di],0x0
4054 000024C5  BBAA1F            mov bx,0x1faa
4055 000024C8  B90100            mov cx,0x1
4056 000024CB  B8B91F            mov ax,0x1fb9
4057 000024CE  2BC3              sub ax,bx
4058 000024D0  B203              mov dl,0x3
4059 000024D2  F6F2              div dl
4060 000024D4  8BD0              mov dx,ax
4061 000024D6  42                inc dx
4062 000024D7  57                push di
4063 000024D8  BF1234            mov di,0x3412
4064 000024DB  9AE53200F0        call 0xf000:0x32e5
4065 000024E0  5F                pop di
4066 000024E1  53                push bx
4067 000024E2  52                push dx
4068 000024E3  33D2              xor dx,dx
4069 000024E5  678B5D16          mov bx,[ebp+0x16]
4070 000024E9  81C3A61F          add bx,0x1fa6
4071 000024ED  2E8A17            mov dl,[cs:bx]
4072 000024F0  3BC2              cmp ax,dx
4073 000024F2  5A                pop dx
4074 000024F3  5B                pop bx
4075 000024F4  740F              jz 0x2505
4076 000024F6  41                inc cx
4077 000024F7  3BCA              cmp cx,dx
4078 000024F9  75DC              jnz 0x24d7
4079 000024FB  26C6450100        mov byte [es:di+0x1],0x0
4080 00002500  B88300            mov ax,0x83
4081 00002503  EB07              jmp short 0x250c
4082 00002505  26884D01          mov [es:di+0x1],cl
4083 00002509  B80000            mov ax,0x0
4084 0000250C  C3                ret
4085 0000250D  2E8B07            mov ax,[cs:bx]
4086 00002510  83C303            add bx,byte +0x3
4087 00002513  9A204100F0        call 0xf000:0x4120
4088 00002518  C3                ret
4089 00002519  E8F1FF            call 0x250d
4090 0000251C  CB                retf
4091 0000251D  53                push bx
4092 0000251E  33C0              xor ax,ax
4093 00002520  678B5D16          mov bx,[ebp+0x16]
4094 00002524  81C3A61F          add bx,0x1fa6
4095 00002528  2E8A07            mov al,[cs:bx]
4096 0000252B  5B                pop bx
4097 0000252C  67C47D18          les di,[ebp+0x18]
4098 00002530  268B1D            mov bx,[es:di]
4099 00002533  4B                dec bx
4100 00002534  8BD3              mov dx,bx
4101 00002536  D1E3              shl bx,1
4102 00002538  03DA              add bx,dx
4103 0000253A  2E8B97AA1F        mov dx,[cs:bx+0x1faa]
4104 0000253F  57                push di
4105 00002540  BF2334            mov di,0x3423
4106 00002543  9AE53200F0        call 0xf000:0x32e5
4107 00002548  BF2934            mov di,0x3429
4108 0000254B  9AE53200F0        call 0xf000:0x32e5
4109 00002550  5F                pop di
4110 00002551  B80000            mov ax,0x0
4111 00002554  C3                ret
4112 00002555  53                push bx
4113 00002556  BF2F34            mov di,0x342f
4114 00002559  9AE53200F0        call 0xf000:0x32e5
4115 0000255E  32FF              xor bh,bh
4116 00002560  0ADB              or bl,bl
4117 00002562  7402              jz 0x2566
4118 00002564  B301              mov bl,0x1
4119 00002566  67C57518          lds si,[ebp+0x18]
4120 0000256A  891C              mov [si],bx
4121 0000256C  B80000            mov ax,0x0
4122 0000256F  5B                pop bx
4123 00002570  C3                ret
4124 00002571  67C57518          lds si,[ebp+0x18]
4125 00002575  8A24              mov ah,[si]
4126 00002577  80FC00            cmp ah,0x0
4127 0000257A  740A              jz 0x2586
4128 0000257C  80FC01            cmp ah,0x1
4129 0000257F  7405              jz 0x2586
4130 00002581  B88300            mov ax,0x83
4131 00002584  7425              jz 0x25ab
4132 00002586  0FB6DC            movzx bx,ah
4133 00002589  81CBA000          or bx,0xa0
4134 0000258D  BF3C34            mov di,0x343c
4135 00002590  9AE53200F0        call 0xf000:0x32e5
4136 00002595  3C86              cmp al,0x86
4137 00002597  7402              jz 0x259b
4138 00002599  EB10              jmp short 0x25ab
4139 0000259B  8BC3              mov ax,bx
4140 0000259D  83E001            and ax,byte +0x1
4141 000025A0  BF4B34            mov di,0x344b
4142 000025A3  9AE53200F0        call 0xf000:0x32e5
4143 000025A8  B80000            mov ax,0x0
4144 000025AB  C3                ret
4145 000025AC  67C57518          lds si,[ebp+0x18]
4146 000025B0  8A24              mov ah,[si]
4147 000025B2  80FC00            cmp ah,0x0
4148 000025B5  740A              jz 0x25c1
4149 000025B7  80FC01            cmp ah,0x1
4150 000025BA  741A              jz 0x25d6
4151 000025BC  B88300            mov ax,0x83
4152 000025BF  EB6F              jmp short 0x2630
4153 000025C1  9A1323FEE6        call 0xe6fe:0x2313
4154 000025C6  BF5536            mov di,0x3655
4155 000025C9  9AE53200F0        call 0xf000:0x32e5
4156 000025CE  FA                cli
4157 000025CF  0C01              or al,0x1
4158 000025D1  EACB0900F0        jmp 0xf000:0x9cb
4159 000025D6  BF5536            mov di,0x3655
4160 000025D9  9AE53200F0        call 0xf000:0x32e5
4161 000025DE  9A1323FEE6        call 0xe6fe:0x2313
4162 000025E3  BA0410            mov dx,0x1004
4163 000025E6  EC                in al,dx
4164 000025E7  A801              test al,0x1
4165 000025E9  7520              jnz 0x260b
4166 000025EB  B90400            mov cx,0x4
4167 000025EE  66BBC0E80080      mov ebx,0x8000e8c0
4168 000025F4  668BC3            mov eax,ebx
4169 000025F7  BAF80C            mov dx,0xcf8
4170 000025FA  66EF              out dx,eax
4171 000025FC  B000              mov al,0x0
4172 000025FE  BAFC0C            mov dx,0xcfc
4173 00002601  EE                out dx,al
4174 00002602  6681C300010000    add ebx,0x100
4175 00002609  E2E3              loop 0x25ee
4176 0000260B  B8104F            mov ax,0x4f10
4177 0000260E  BB0104            mov bx,0x401
4178 00002611  CD10              int 0x10
4179 00002613  BA3010            mov dx,0x1030
4180 00002616  EC                in al,dx
4181 00002617  24FE              and al,0xfe
4182 00002619  EE                out dx,al
4183 0000261A  BA0010            mov dx,0x1000
4184 0000261D  ED                in ax,dx
4185 0000261E  250001            and ax,0x100
4186 00002621  0D0001            or ax,0x100
4187 00002624  EF                out dx,ax
4188 00002625  9A842F00F0        call 0xf000:0x2f84
4189 0000262A  B0AA              mov al,0xaa
4190 0000262C  E680              out 0x80,al
4191 0000262E  EBFE              jmp short 0x262e
4192 00002630  C3                ret
4193 00002631  67C57518          lds si,[ebp+0x18]
4194 00002635  8A24              mov ah,[si]
4195 00002637  BF5B34            mov di,0x345b
4196 0000263A  9AE53200F0        call 0xf000:0x32e5
4197 0000263F  B80000            mov ax,0x0
4198 00002642  C3                ret
4199 00002643  67C57518          lds si,[ebp+0x18]
4200 00002647  8CD8              mov ax,ds
4201 00002649  BF6134            mov di,0x3461
4202 0000264C  9AE53200F0        call 0xf000:0x32e5
4203 00002651  B80000            mov ax,0x0
4204 00002654  C3                ret
4205 00002655  67C57518          lds si,[ebp+0x18]
4206 00002659  668B441C          mov eax,[si+0x1c]
4207 0000265D  80FC5F            cmp ah,0x5f
4208 00002660  750A              jnz 0x266c
4209 00002662  1E                push ds
4210 00002663  5B                pop bx
4211 00002664  BF9D34            mov di,0x349d
4212 00002667  9AE53200F0        call 0xf000:0x32e5
4213 0000266C  B80000            mov ax,0x0
4214 0000266F  C3                ret
4215 00002670  53                push bx
4216 00002671  8AD8              mov bl,al
4217 00002673  E88300            call 0x26f9
4218 00002676  B004              mov al,0x4
4219 00002678  8AE2              mov ah,dl
4220 0000267A  80CC01            or ah,0x1
4221 0000267D  9AC44B00F0        call 0xf000:0x4bc4
4222 00002682  B003              mov al,0x3
4223 00002684  8AE3              mov ah,bl
4224 00002686  9AC44B00F0        call 0xf000:0x4bc4
4225 0000268B  B002              mov al,0x2
4226 0000268D  9AC04B00F0        call 0xf000:0x4bc0
4227 00002692  80E4E3            and ah,0xe3
4228 00002695  80CC48            or ah,0x48
4229 00002698  9AC44B00F0        call 0xf000:0x4bc4
4230 0000269D  E88900            call 0x2729
4231 000026A0  B005              mov al,0x5
4232 000026A2  9AC04B00F0        call 0xf000:0x4bc0
4233 000026A7  8AFC              mov bh,ah
4234 000026A9  8BC3              mov ax,bx
4235 000026AB  5B                pop bx
4236 000026AC  C3                ret
4237 000026AD  E8C0FF            call 0x2670
4238 000026B0  CB                retf
4239 000026B1  50                push ax
4240 000026B2  53                push bx
4241 000026B3  8BD8              mov bx,ax
4242 000026B5  E84100            call 0x26f9
4243 000026B8  8AE2              mov ah,dl
4244 000026BA  80E4FE            and ah,0xfe
4245 000026BD  B004              mov al,0x4
4246 000026BF  9AC44B00F0        call 0xf000:0x4bc4
4247 000026C4  8AE3              mov ah,bl
4248 000026C6  B003              mov al,0x3
4249 000026C8  9AC44B00F0        call 0xf000:0x4bc4
4250 000026CD  B005              mov al,0x5
4251 000026CF  8AE7              mov ah,bh
4252 000026D1  9AC44B00F0        call 0xf000:0x4bc4
4253 000026D6  B002              mov al,0x2
4254 000026D8  9AC04B00F0        call 0xf000:0x4bc0
4255 000026DD  80E4E3            and ah,0xe3
4256 000026E0  80CC48            or ah,0x48
4257 000026E3  9AC44B00F0        call 0xf000:0x4bc4
4258 000026E8  E83E00            call 0x2729
4259 000026EB  B00A              mov al,0xa
4260 000026ED  9A1EEF00F0        call 0xf000:0xef1e
4261 000026F2  5B                pop bx
4262 000026F3  58                pop ax
4263 000026F4  C3                ret
4264 000026F5  E8B9FF            call 0x26b1
4265 000026F8  CB                retf
4266 000026F9  B002              mov al,0x2
4267 000026FB  9AC04B00F0        call 0xf000:0x4bc0
4268 00002700  50                push ax
4269 00002701  80CC01            or ah,0x1
4270 00002704  9AC44B00F0        call 0xf000:0x4bc4
4271 00002709  B000              mov al,0x0
4272 0000270B  B4FE              mov ah,0xfe
4273 0000270D  9AC44B00F0        call 0xf000:0x4bc4
4274 00002712  58                pop ax
4275 00002713  9AC44B00F0        call 0xf000:0x4bc4
4276 00002718  B000              mov al,0x0
4277 0000271A  9AC04B00F0        call 0xf000:0x4bc0
4278 0000271F  F6C401            test ah,0x1
4279 00002722  75D5              jnz 0x26f9
4280 00002724  C3                ret
4281 00002725  E8D1FF            call 0x26f9
4282 00002728  CB                retf
4283 00002729  B000              mov al,0x0
4284 0000272B  9AC04B00F0        call 0xf000:0x4bc0
4285 00002730  F6C402            test ah,0x2
4286 00002733  74F4              jz 0x2729
4287 00002735  80E41E            and ah,0x1e
4288 00002738  9AC44B00F0        call 0xf000:0x4bc4
4289 0000273D  0AE4              or ah,ah
4290 0000273F  C3                ret
4291 00002740  E8E6FF            call 0x2729
4292 00002743  CB                retf
4293 00002744  B000              mov al,0x0
4294 00002746  9AC04B00F0        call 0xf000:0x4bc0
4295 0000274B  F6C480            test ah,0x80
4296 0000274E  74F4              jz 0x2744
4297 00002750  C3                ret
4298 00002751  E8F0FF            call 0x2744
4299 00002754  CB                retf
4300 00002755  B000              mov al,0x0
4301 00002757  80CC80            or ah,0x80
4302 0000275A  9AC44B00F0        call 0xf000:0x4bc4
4303 0000275F  C3                ret
4304 00002760  E8F2FF            call 0x2755
4305 00002763  CB                retf
4306 00002764  01602E            add [bx+si+0x2e],sp
4307 00002767  800EB42201        or byte [0x22b4],0x1
4308 0000276C  2EF606B42201      test byte [cs:0x22b4],0x1
4309 00002772  751C              jnz 0x2790
4310 00002774  B8FEE6            mov ax,0xe6fe
4311 00002777  BB4000            mov bx,0x40
4312 0000277A  B90200            mov cx,0x2
4313 0000277D  9ABC8800F0        call 0xf000:0x88bc
4314 00002782  2E800EB42201      or byte [cs:0x22b4],0x1
4315 00002788  B90100            mov cx,0x1
4316 0000278B  9ABC8800F0        call 0xf000:0x88bc
4317 00002790  61                popa
4318 00002791  C3                ret
4319 00002792  E8D0FF            call 0x2765
4320 00002795  CB                retf
4321 00002796  60                pusha
4322 00002797  2E8026B422FE      and byte [cs:0x22b4],0xfe
4323 0000279D  2EF606B42201      test byte [cs:0x22b4],0x1
4324 000027A3  741C              jz 0x27c1
4325 000027A5  B8FEE6            mov ax,0xe6fe
4326 000027A8  BB4000            mov bx,0x40
4327 000027AB  B90200            mov cx,0x2
4328 000027AE  9ABC8800F0        call 0xf000:0x88bc
4329 000027B3  2E8026B422FE      and byte [cs:0x22b4],0xfe
4330 000027B9  B90100            mov cx,0x1
4331 000027BC  9ABC8800F0        call 0xf000:0x88bc
4332 000027C1  61                popa
4333 000027C2  C3                ret
4334 000027C3  E8D0FF            call 0x2796
4335 000027C6  CB                retf
4336 000027C7  2EF606B42201      test byte [cs:0x22b4],0x1
4337 000027CD  C3                ret
4338 000027CE  E8F6FF            call 0x27c7
4339 000027D1  CB                retf
4340 000027D2  6657              push edi
4341 000027D4  06                push es
4342 000027D5  33D2              xor dx,dx
4343 000027D7  8EC2              mov es,dx
4344 000027D9  E84900            call 0x2825
4345 000027DC  E81B01            call 0x28fa
4346 000027DF  7517              jnz 0x27f8
4347 000027E1  676626894760      mov [es:edi+0x60],eax
4348 000027E7  6726834F6803      or word [es:edi+0x68],byte +0x3
4349 000027ED  E81A01            call 0x290a
4350 000027F0  6766268B5764      mov edx,[es:edi+0x64]
4351 000027F6  38C0              cmp al,al
4352 000027F8  07                pop es
4353 000027F9  665F              pop edi
4354 000027FB  C3                ret
4355 000027FC  6657              push edi
4356 000027FE  53                push bx
4357 000027FF  52                push dx
4358 00002800  06                push es
4359 00002801  6A00              push byte +0x0
4360 00002803  07                pop es
4361 00002804  E81E00            call 0x2825
4362 00002807  E8F000            call 0x28fa
4363 0000280A  750F              jnz 0x281b
4364 0000280C  676626894760      mov [es:edi+0x60],eax
4365 00002812  6726834F6803      or word [es:edi+0x68],byte +0x3
4366 00002818  E8DF00            call 0x28fa
4367 0000281B  07                pop es
4368 0000281C  5A                pop dx
4369 0000281D  5B                pop bx
4370 0000281E  665F              pop edi
4371 00002820  C3                ret
4372 00002821  E8D8FF            call 0x27fc
4373 00002824  CB                retf
4374 00002825  6650              push eax
4375 00002827  53                push bx
4376 00002828  52                push dx
4377 00002829  BBD800            mov bx,0xd8
4378 0000282C  B602              mov dh,0x2
4379 0000282E  B210              mov dl,0x10
4380 00002830  9AC75200F0        call 0xf000:0x52c7
4381 00002835  6683E0F0          and eax,byte -0x10
4382 00002839  668BF8            mov edi,eax
4383 0000283C  5A                pop dx
4384 0000283D  5B                pop bx
4385 0000283E  6658              pop eax
4386 00002840  C3                ret
4387 00002841  6660              pushad
4388 00002843  06                push es
4389 00002844  33C0              xor ax,ax
4390 00002846  8EC0              mov es,ax
4391 00002848  BBD800            mov bx,0xd8
4392 0000284B  B602              mov dh,0x2
4393 0000284D  B200              mov dl,0x0
4394 0000284F  9AC75200F0        call 0xf000:0x52c7
4395 00002854  6683F8FF          cmp eax,byte -0x1
4396 00002858  F9                stc
4397 00002859  747A              jz 0x28d5
4398 0000285B  B600              mov dh,0x0
4399 0000285D  B204              mov dl,0x4
4400 0000285F  9AC75200F0        call 0xf000:0x52c7
4401 00002864  A802              test al,0x2
4402 00002866  7415              jz 0x287d
4403 00002868  B602              mov dh,0x2
4404 0000286A  B210              mov dl,0x10
4405 0000286C  9AC75200F0        call 0xf000:0x52c7
4406 00002871  6683E0F0          and eax,byte -0x10
4407 00002875  668BF8            mov edi,eax
4408 00002878  660BC0            or eax,eax
4409 0000287B  7527              jnz 0x28a4
4410 0000287D  66B80000F0FE      mov eax,0xfef00000
4411 00002883  B605              mov dh,0x5
4412 00002885  B210              mov dl,0x10
4413 00002887  9AC75200F0        call 0xf000:0x52c7
4414 0000288C  B600              mov dh,0x0
4415 0000288E  B204              mov dl,0x4
4416 00002890  9AC75200F0        call 0xf000:0x52c7
4417 00002895  0C06              or al,0x6
4418 00002897  B603              mov dh,0x3
4419 00002899  9AC75200F0        call 0xf000:0x52c7
4420 0000289E  66BF0000F0FE      mov edi,0xfef00000
4421 000028A4  6726F6470801      test byte [es:edi+0x8],0x1
4422 000028AA  7413              jz 0x28bf
4423 000028AC  E84B00            call 0x28fa
4424 000028AF  7423              jz 0x28d4
4425 000028B1  6726806708FE      and byte [es:edi+0x8],0xfe
4426 000028B7  6726F6470801      test byte [es:edi+0x8],0x1
4427 000028BD  75F8              jnz 0x28b7
4428 000028BF  6726804F0801      or byte [es:edi+0x8],0x1
4429 000028C5  B001              mov al,0x1
4430 000028C7  9A22EF00F0        call 0xf000:0xef22
4431 000028CC  6726F6470801      test byte [es:edi+0x8],0x1
4432 000028D2  74F8              jz 0x28cc
4433 000028D4  F8                clc
4434 000028D5  07                pop es
4435 000028D6  6661              popad
4436 000028D8  C3                ret
4437 000028D9  E865FF            call 0x2841
4438 000028DC  CB                retf
4439 000028DD  6660              pushad
4440 000028DF  BBD800            mov bx,0xd8
4441 000028E2  BA0400            mov dx,0x4
4442 000028E5  9AC75200F0        call 0xf000:0x52c7
4443 000028EA  24FD              and al,0xfd
4444 000028EC  B603              mov dh,0x3
4445 000028EE  9AC75200F0        call 0xf000:0x52c7
4446 000028F3  6661              popad
4447 000028F5  C3                ret
4448 000028F6  E8E4FF            call 0x28dd
4449 000028F9  CB                retf
4450 000028FA  51                push cx
4451 000028FB  33C9              xor cx,cx
4452 000028FD  6726F747680100    test word [es:edi+0x68],0x1
4453 00002904  7402              jz 0x2908
4454 00002906  E2F5              loop 0x28fd
4455 00002908  59                pop cx
4456 00002909  C3                ret
4457 0000290A  9C                pushf
4458 0000290B  6726837F6802      cmp word [es:edi+0x68],byte +0x2
4459 00002911  75F8              jnz 0x290b
4460 00002913  9D                popf
4461 00002914  C3                ret
4462 00002915  6650              push eax
4463 00002917  6652              push edx
4464 00002919  6657              push edi
4465 0000291B  06                push es
4466 0000291C  6633D2            xor edx,edx
4467 0000291F  8EC2              mov es,dx
4468 00002921  E801FF            call 0x2825
4469 00002924  6726F6470E01      test byte [es:edi+0xe],0x1
4470 0000292A  7409              jz 0x2935
4471 0000292C  66B800000F00      mov eax,0xf0000
4472 00002932  E89DFE            call 0x27d2
4473 00002935  6681FA62768483    cmp edx,0x83847662
4474 0000293C  7407              jz 0x2945
4475 0000293E  6681FA61768483    cmp edx,0x83847661
4476 00002945  07                pop es
4477 00002946  665F              pop edi
4478 00002948  665A              pop edx
4479 0000294A  6658              pop eax
4480 0000294C  CB                retf
4481 0000294D  6650              push eax
4482 0000294F  E875FE            call 0x27c7
4483 00002952  7514              jnz 0x2968
4484 00002954  E8EAFE            call 0x2841
4485 00002957  720F              jc 0x2968
4486 00002959  0E                push cs
4487 0000295A  E8B8FF            call 0x2915
4488 0000295D  7509              jnz 0x2968
4489 0000295F  66B801151700      mov eax,0x171501
4490 00002965  E894FE            call 0x27fc
4491 00002968  E82BFE            call 0x2796
4492 0000296B  6658              pop eax
4493 0000296D  CB                retf
4494 0000296E  0E                push cs
4495 0000296F  E8DBFF            call 0x294d
4496 00002972  CB                retf
4497 00002973  E8CBFE            call 0x2841
4498 00002976  7221              jc 0x2999
4499 00002978  0E                push cs
4500 00002979  E899FF            call 0x2915
4501 0000297C  751B              jnz 0x2999
4502 0000297E  66B81CE61700      mov eax,0x17e61c
4503 00002984  E875FE            call 0x27fc
4504 00002987  66B8C007A700      mov eax,0xa707c0
4505 0000298D  E86CFE            call 0x27fc
4506 00002990  66B8C007C700      mov eax,0xc707c0
4507 00002996  E863FE            call 0x27fc
4508 00002999  CB                retf
4509 0000299A  51                push cx
4510 0000299B  B96400            mov cx,0x64
4511 0000299E  8AE0              mov ah,al
4512 000029A0  E8EF30            call 0x5a92
4513 000029A3  7224              jc 0x29c9
4514 000029A5  B0AD              mov al,0xad
4515 000029A7  E664              out 0x64,al
4516 000029A9  E8E630            call 0x5a92
4517 000029AC  721B              jc 0x29c9
4518 000029AE  E460              in al,0x60
4519 000029B0  8AC4              mov al,ah
4520 000029B2  E660              out 0x60,al
4521 000029B4  E8DB30            call 0x5a92
4522 000029B7  7210              jc 0x29c9
4523 000029B9  E8F930            call 0x5ab5
4524 000029BC  E86E00            call 0x2a2d
4525 000029BF  7305              jnc 0x29c6
4526 000029C1  F6C420            test ah,0x20
4527 000029C4  75F3              jnz 0x29b9
4528 000029C6  3CFA              cmp al,0xfa
4529 000029C8  F8                clc
4530 000029C9  59                pop cx
4531 000029CA  CB                retf
4532 000029CB  06                push es
4533 000029CC  50                push ax
4534 000029CD  E464              in al,0x64
4535 000029CF  A801              test al,0x1
4536 000029D1  74FA              jz 0x29cd
4537 000029D3  8AE0              mov ah,al
4538 000029D5  E460              in al,0x60
4539 000029D7  E85300            call 0x2a2d
4540 000029DA  732B              jnc 0x2a07
4541 000029DC  F6C420            test ah,0x20
4542 000029DF  7426              jz 0x2a07
4543 000029E1  833E0E0000        cmp word [0xe],byte +0x0
4544 000029E6  74E5              jz 0x29cd
4545 000029E8  8E060E00          mov es,[0xe]
4546 000029EC  26F606260008      test byte [es:0x26],0x8
4547 000029F2  74D9              jz 0x29cd
4548 000029F4  3C00              cmp al,0x0
4549 000029F6  75D5              jnz 0x29cd
4550 000029F8  2680262600F7      and byte [es:0x26],0xf7
4551 000029FE  F606970008        test byte [0x97],0x8
4552 00002A03  7425              jz 0x2a2a
4553 00002A05  EBC6              jmp short 0x29cd
4554 00002A07  F606970008        test byte [0x97],0x8
4555 00002A0C  74BF              jz 0x29cd
4556 00002A0E  3CAA              cmp al,0xaa
4557 00002A10  75BB              jnz 0x29cd
4558 00002A12  80269700F7        and byte [0x97],0xf7
4559 00002A17  833E0E0000        cmp word [0xe],byte +0x0
4560 00002A1C  740C              jz 0x2a2a
4561 00002A1E  8E060E00          mov es,[0xe]
4562 00002A22  26F606260008      test byte [es:0x26],0x8
4563 00002A28  75A3              jnz 0x29cd
4564 00002A2A  58                pop ax
4565 00002A2B  07                pop es
4566 00002A2C  CB                retf
4567 00002A2D  F9                stc
4568 00002A2E  C3                ret
4569 00002A2F  51                push cx
4570 00002A30  B96400            mov cx,0x64
4571 00002A33  8AE0              mov ah,al
4572 00002A35  E85A30            call 0x5a92
4573 00002A38  7221              jc 0x2a5b
4574 00002A3A  B0D4              mov al,0xd4
4575 00002A3C  E664              out 0x64,al
4576 00002A3E  E85130            call 0x5a92
4577 00002A41  7218              jc 0x2a5b
4578 00002A43  E460              in al,0x60
4579 00002A45  8AC4              mov al,ah
4580 00002A47  E660              out 0x60,al
4581 00002A49  E84630            call 0x5a92
4582 00002A4C  720D              jc 0x2a5b
4583 00002A4E  E86430            call 0x5ab5
4584 00002A51  7208              jc 0x2a5b
4585 00002A53  F6C420            test ah,0x20
4586 00002A56  74F6              jz 0x2a4e
4587 00002A58  3CFA              cmp al,0xfa
4588 00002A5A  F8                clc
4589 00002A5B  59                pop cx
4590 00002A5C  CB                retf
4591 00002A5D  51                push cx
4592 00002A5E  B96400            mov cx,0x64
4593 00002A61  E82E30            call 0x5a92
4594 00002A64  7217              jc 0x2a7d
4595 00002A66  E660              out 0x60,al
4596 00002A68  E82730            call 0x5a92
4597 00002A6B  7210              jc 0x2a7d
4598 00002A6D  E82230            call 0x5a92
4599 00002A70  720B              jc 0x2a7d
4600 00002A72  E84030            call 0x5ab5
4601 00002A75  F6C420            test ah,0x20
4602 00002A78  75F8              jnz 0x2a72
4603 00002A7A  3CFA              cmp al,0xfa
4604 00002A7C  F8                clc
4605 00002A7D  59                pop cx
4606 00002A7E  CB                retf
4607 00002A7F  40                inc ax
4608 00002A80  001E5150          add [0x5051],bl
4609 00002A84  2E8E1ECF25        mov ds,[cs:0x25cf]
4610 00002A89  FB                sti
4611 00002A8A  E464              in al,0x64
4612 00002A8C  A801              test al,0x1
4613 00002A8E  740E              jz 0x2a9e
4614 00002A90  B96400            mov cx,0x64
4615 00002A93  E8FC2F            call 0x5a92
4616 00002A96  7206              jc 0x2a9e
4617 00002A98  B0AD              mov al,0xad
4618 00002A9A  E664              out 0x64,al
4619 00002A9C  E6ED              out 0xed,al
4620 00002A9E  E83B00            call 0x2adc
4621 00002AA1  731B              jnc 0x2abe
4622 00002AA3  E460              in al,0x60
4623 00002AA5  F9                stc
4624 00002AA6  E8B601            call 0x2c5f
4625 00002AA9  E8EB01            call 0x2c97
4626 00002AAC  E80202            call 0x2cb1
4627 00002AAF  E8C401            call 0x2c76
4628 00002AB2  E85402            call 0x2d09
4629 00002AB5  E85E02            call 0x2d16
4630 00002AB8  E80003            call 0x2dbb
4631 00002ABB  E8FE04            call 0x2fbc
4632 00002ABE  8BC8              mov cx,ax
4633 00002AC0  FA                cli
4634 00002AC1  B020              mov al,0x20
4635 00002AC3  E620              out 0x20,al
4636 00002AC5  E8BC00            call 0x2b84
4637 00002AC8  7305              jnc 0x2acf
4638 00002ACA  FB                sti
4639 00002ACB  0E                push cs
4640 00002ACC  E8F300            call 0x2bc2
4641 00002ACF  0E                push cs
4642 00002AD0  E85C01            call 0x2c2f
4643 00002AD3  8BC1              mov ax,cx
4644 00002AD5  E84805            call 0x3020
4645 00002AD8  58                pop ax
4646 00002AD9  59                pop cx
4647 00002ADA  1F                pop ds
4648 00002ADB  CF                iret
4649 00002ADC  06                push es
4650 00002ADD  56                push si
4651 00002ADE  53                push bx
4652 00002ADF  0E                push cs
4653 00002AE0  E87D0B            call 0x3660
4654 00002AE3  7548              jnz 0x2b2d
4655 00002AE5  F606970008        test byte [0x97],0x8
4656 00002AEA  7441              jz 0x2b2d
4657 00002AEC  9A0833FEE6        call 0xe6fe:0x3308
4658 00002AF1  E460              in al,0x60
4659 00002AF3  3CAA              cmp al,0xaa
4660 00002AF5  7525              jnz 0x2b1c
4661 00002AF7  9ADB206051        call 0x5160:0x20db
4662 00002AFC  720F              jc 0x2b0d
4663 00002AFE  8AC3              mov al,bl
4664 00002B00  33F6              xor si,si
4665 00002B02  E8261C            call 0x472b
4666 00002B05  9A2E56FEE6        call 0xe6fe:0x562e
4667 00002B0A  E8561C            call 0x4763
4668 00002B0D  80269700F7        and byte [0x97],0xf7
4669 00002B12  B302              mov bl,0x2
4670 00002B14  E8C82F            call 0x5adf
4671 00002B17  9A119D00F0        call 0xf000:0x9d11
4672 00002B1C  9AB255FEE6        call 0xe6fe:0x55b2
4673 00002B21  7405              jz 0x2b28
4674 00002B23  9AF632FEE6        call 0xe6fe:0x32f6
4675 00002B28  33C0              xor ax,ax
4676 00002B2A  F8                clc
4677 00002B2B  EB01              jmp short 0x2b2e
4678 00002B2D  F9                stc
4679 00002B2E  5B                pop bx
4680 00002B2F  5E                pop si
4681 00002B30  07                pop es
4682 00002B31  C3                ret
4683 00002B32  51                push cx
4684 00002B33  53                push bx
4685 00002B34  B303              mov bl,0x3
4686 00002B36  FA                cli
4687 00002B37  80269700CF        and byte [0x97],0xcf
4688 00002B3C  B96400            mov cx,0x64
4689 00002B3F  E8502F            call 0x5a92
4690 00002B42  721F              jc 0x2b63
4691 00002B44  E660              out 0x60,al
4692 00002B46  FB                sti
4693 00002B47  B7C8              mov bh,0xc8
4694 00002B49  F606970020        test byte [0x97],0x20
4695 00002B4E  7513              jnz 0x2b63
4696 00002B50  F606970010        test byte [0x97],0x10
4697 00002B55  751D              jnz 0x2b74
4698 00002B57  B90100            mov cx,0x1
4699 00002B5A  9ACF55FEE6        call 0xe6fe:0x55cf
4700 00002B5F  FECF              dec bh
4701 00002B61  75E6              jnz 0x2b49
4702 00002B63  FECB              dec bl
4703 00002B65  75CF              jnz 0x2b36
4704 00002B67  802696007F        and byte [0x96],0x7f
4705 00002B6C  80269700CF        and byte [0x97],0xcf
4706 00002B71  F9                stc
4707 00002B72  EB0D              jmp short 0x2b81
4708 00002B74  F606960080        test byte [0x96],0x80
4709 00002B79  7505              jnz 0x2b80
4710 00002B7B  80269700CF        and byte [0x97],0xcf
4711 00002B80  F8                clc
4712 00002B81  5B                pop bx
4713 00002B82  59                pop cx
4714 00002B83  CB                retf
4715 00002B84  53                push bx
4716 00002B85  50                push ax
4717 00002B86  BB892B            mov bx,0x2b89
4718 00002B89  F606970040        test byte [0x97],0x40
4719 00002B8E  751D              jnz 0x2bad
4720 00002B90  F6069600C0        test byte [0x96],0xc0
4721 00002B95  7516              jnz 0x2bad
4722 00002B97  8A261700          mov ah,[0x17]
4723 00002B9B  80E470            and ah,0x70
4724 00002B9E  C0EC04            shr ah,0x4
4725 00002BA1  A09700            mov al,[0x97]
4726 00002BA4  2407              and al,0x7
4727 00002BA6  38C4              cmp ah,al
4728 00002BA8  7403              jz 0x2bad
4729 00002BAA  F9                stc
4730 00002BAB  EB12              jmp short 0x2bbf
4731 00002BAD  83C304            add bx,byte +0x4
4732 00002BB0  2E833FFF          cmp word [cs:bx],byte -0x1
4733 00002BB4  7408              jz 0x2bbe
4734 00002BB6  2E390F            cmp [cs:bx],cx
4735 00002BB9  75F2              jnz 0x2bad
4736 00002BBB  F9                stc
4737 00002BBC  EB01              jmp short 0x2bbf
4738 00002BBE  F8                clc
4739 00002BBF  58                pop ax
4740 00002BC0  5B                pop bx
4741 00002BC1  C3                ret
4742 00002BC2  1E                push ds
4743 00002BC3  56                push si
4744 00002BC4  50                push ax
4745 00002BC5  2E8E1ECF25        mov ds,[cs:0x25cf]
4746 00002BCA  F606970040        test byte [0x97],0x40
4747 00002BCF  755A              jnz 0x2c2b
4748 00002BD1  F6069600C0        test byte [0x96],0xc0
4749 00002BD6  7553              jnz 0x2c2b
4750 00002BD8  8A261700          mov ah,[0x17]
4751 00002BDC  80E470            and ah,0x70
4752 00002BDF  C0EC04            shr ah,0x4
4753 00002BE2  A09700            mov al,[0x97]
4754 00002BE5  2407              and al,0x7
4755 00002BE7  38C4              cmp ah,al
4756 00002BE9  7440              jz 0x2c2b
4757 00002BEB  33F6              xor si,si
4758 00002BED  8AC4              mov al,ah
4759 00002BEF  E8391B            call 0x472b
4760 00002BF2  9A2E56FEE6        call 0xe6fe:0x562e
4761 00002BF7  7209              jc 0x2c02
4762 00002BF9  80269700F8        and byte [0x97],0xf8
4763 00002BFE  08269700          or [0x97],ah
4764 00002C02  E85E1B            call 0x4763
4765 00002C05  800E970040        or byte [0x97],0x40
4766 00002C0A  B0ED              mov al,0xed
4767 00002C0C  0E                push cs
4768 00002C0D  E822FF            call 0x2b32
4769 00002C10  7211              jc 0x2c23
4770 00002C12  8AC4              mov al,ah
4771 00002C14  0E                push cs
4772 00002C15  E81AFF            call 0x2b32
4773 00002C18  7209              jc 0x2c23
4774 00002C1A  80269700F8        and byte [0x97],0xf8
4775 00002C1F  08269700          or [0x97],ah
4776 00002C23  80269700BF        and byte [0x97],0xbf
4777 00002C28  E8B42E            call 0x5adf
4778 00002C2B  58                pop ax
4779 00002C2C  5E                pop si
4780 00002C2D  1F                pop ds
4781 00002C2E  CB                retf
4782 00002C2F  51                push cx
4783 00002C30  50                push ax
4784 00002C31  B96400            mov cx,0x64
4785 00002C34  E85B2E            call 0x5a92
4786 00002C37  7205              jc 0x2c3e
4787 00002C39  B0AE              mov al,0xae
4788 00002C3B  E664              out 0x64,al
4789 00002C3D  F8                clc
4790 00002C3E  58                pop ax
4791 00002C3F  59                pop cx
4792 00002C40  CB                retf
4793 00002C41  51                push cx
4794 00002C42  50                push ax
4795 00002C43  B96400            mov cx,0x64
4796 00002C46  E8492E            call 0x5a92
4797 00002C49  7211              jc 0x2c5c
4798 00002C4B  B0AD              mov al,0xad
4799 00002C4D  E664              out 0x64,al
4800 00002C4F  E8402E            call 0x5a92
4801 00002C52  7208              jc 0x2c5c
4802 00002C54  B0FF              mov al,0xff
4803 00002C56  E664              out 0x64,al
4804 00002C58  E8372E            call 0x5a92
4805 00002C5B  F8                clc
4806 00002C5C  58                pop ax
4807 00002C5D  59                pop cx
4808 00002C5E  CB                retf
4809 00002C5F  9C                pushf
4810 00002C60  B4E0              mov ah,0xe0
4811 00002C62  F606960002        test byte [0x96],0x2
4812 00002C67  750B              jnz 0x2c74
4813 00002C69  B4E1              mov ah,0xe1
4814 00002C6B  F606960001        test byte [0x96],0x1
4815 00002C70  7502              jnz 0x2c74
4816 00002C72  B400              mov ah,0x0
4817 00002C74  9D                popf
4818 00002C75  C3                ret
4819 00002C76  53                push bx
4820 00002C77  731C              jnc 0x2c95
4821 00002C79  F8                clc
4822 00002C7A  9A2E56FEE6        call 0xe6fe:0x562e
4823 00002C7F  F5                cmc
4824 00002C80  7313              jnc 0x2c95
4825 00002C82  8AFC              mov bh,ah
4826 00002C84  B44F              mov ah,0x4f
4827 00002C86  CD15              int 0x15
4828 00002C88  8AE7              mov ah,bh
4829 00002C8A  7209              jc 0x2c95
4830 00002C8C  0E                push cs
4831 00002C8D  E88F09            call 0x361f
4832 00002C90  80269600FC        and byte [0x96],0xfc
4833 00002C95  5B                pop bx
4834 00002C96  C3                ret
4835 00002C97  3CFE              cmp al,0xfe
4836 00002C99  7508              jnz 0x2ca3
4837 00002C9B  800E970020        or byte [0x97],0x20
4838 00002CA0  F8                clc
4839 00002CA1  EB0D              jmp short 0x2cb0
4840 00002CA3  3CFA              cmp al,0xfa
4841 00002CA5  7508              jnz 0x2caf
4842 00002CA7  800E970010        or byte [0x97],0x10
4843 00002CAC  F8                clc
4844 00002CAD  EB01              jmp short 0x2cb0
4845 00002CAF  F9                stc
4846 00002CB0  C3                ret
4847 00002CB1  7355              jnc 0x2d08
4848 00002CB3  F6069600C0        test byte [0x96],0xc0
4849 00002CB8  744D              jz 0x2d07
4850 00002CBA  F606960040        test byte [0x96],0x40
4851 00002CBF  751C              jnz 0x2cdd
4852 00002CC1  F606970010        test byte [0x97],0x10
4853 00002CC6  743F              jz 0x2d07
4854 00002CC8  80269700CF        and byte [0x97],0xcf
4855 00002CCD  802696007F        and byte [0x96],0x7f
4856 00002CD2  3CAB              cmp al,0xab
4857 00002CD4  7531              jnz 0x2d07
4858 00002CD6  800E960040        or byte [0x96],0x40
4859 00002CDB  EB27              jmp short 0x2d04
4860 00002CDD  80269600BF        and byte [0x96],0xbf
4861 00002CE2  3C85              cmp al,0x85
4862 00002CE4  7414              jz 0x2cfa
4863 00002CE6  3C54              cmp al,0x54
4864 00002CE8  7410              jz 0x2cfa
4865 00002CEA  3C41              cmp al,0x41
4866 00002CEC  7511              jnz 0x2cff
4867 00002CEE  F606960020        test byte [0x96],0x20
4868 00002CF3  7405              jz 0x2cfa
4869 00002CF5  800E170020        or byte [0x17],0x20
4870 00002CFA  800E960010        or byte [0x96],0x10
4871 00002CFF  80269600DF        and byte [0x96],0xdf
4872 00002D04  F8                clc
4873 00002D05  EB01              jmp short 0x2d08
4874 00002D07  F9                stc
4875 00002D08  C3                ret
4876 00002D09  53                push bx
4877 00002D0A  7308              jnc 0x2d14
4878 00002D0C  8AFC              mov bh,ah
4879 00002D0E  0E                push cs
4880 00002D0F  E8A905            call 0x32bb
4881 00002D12  8AE7              mov ah,bh
4882 00002D14  5B                pop bx
4883 00002D15  C3                ret
4884 00002D16  53                push bx
4885 00002D17  7322              jnc 0x2d3b
4886 00002D19  80269600FD        and byte [0x96],0xfd
4887 00002D1E  BB8D28            mov bx,0x288d
4888 00002D21  E8AD08            call 0x35d1
4889 00002D24  720C              jc 0x2d32
4890 00002D26  A98000            test ax,0x80
4891 00002D29  7504              jnz 0x2d2f
4892 00002D2B  0E                push cs
4893 00002D2C  E8F008            call 0x361f
4894 00002D2F  F8                clc
4895 00002D30  EB09              jmp short 0x2d3b
4896 00002D32  F8                clc
4897 00002D33  9A2E56FEE6        call 0xe6fe:0x562e
4898 00002D38  72F5              jc 0x2d2f
4899 00002D3A  F9                stc
4900 00002D3B  5B                pop bx
4901 00002D3C  C3                ret
4902 00002D3D  1D0053            sbb ax,0x5300
4903 00002D40  2C9D              sub al,0x9d
4904 00002D42  006B2C            add [bp+di+0x2c],ch
4905 00002D45  1DE05F            sbb ax,0x5fe0
4906 00002D48  2C9D              sub al,0x9d
4907 00002D4A  E07E              loopne 0x2dca
4908 00002D4C  2C38              sub al,0x38
4909 00002D4E  00912CB8          add [bx+di+0xb82c],dl
4910 00002D52  00A92C38          add [bx+di+0x382c],ch
4911 00002D56  E09D              loopne 0x2cf5
4912 00002D58  2CB8              sub al,0xb8
4913 00002D5A  E0BA              loopne 0x2d16
4914 00002D5C  2C2A              sub al,0x2a
4915 00002D5E  0037              add [bx],dh
4916 00002D60  2CAA              sub al,0xaa
4917 00002D62  00452C            add [di+0x2c],al
4918 00002D65  36003E2CB6        add [ss:0xb62c],bh
4919 00002D6A  004C2C            add [si+0x2c],cl
4920 00002D6D  3A00              cmp al,[bx+si]
4921 00002D6F  E72C              out 0x2c,ax
4922 00002D71  BA0001            mov dx,0x100
4923 00002D74  2D4500            sub ax,0x45
4924 00002D77  082D              or [di],ch
4925 00002D79  C500              lds ax,[bx+si]
4926 00002D7B  222D              and ch,[di]
4927 00002D7D  46                inc si
4928 00002D7E  003D              add [di],bh
4929 00002D80  2DC600            sub ax,0xc6
4930 00002D83  57                push di
4931 00002D84  2DC6E0            sub ax,0xe0c6
4932 00002D87  6C                insb
4933 00002D88  2D3700            sub ax,0x37
4934 00002D8B  712D              jno 0x2dba
4935 00002D8D  E000              loopne 0x2d8f
4936 00002D8F  842D              test [di],ch
4937 00002D91  E100              loope 0x2d93
4938 00002D93  8B2D              mov bp,[di]
4939 00002D95  FF00              inc word [bx+si]
4940 00002D97  92                xchg ax,dx
4941 00002D98  2DFFE0            sub ax,0xe0ff
4942 00002D9B  92                xchg ax,dx
4943 00002D9C  2DFFE1            sub ax,0xe1ff
4944 00002D9F  92                xchg ax,dx
4945 00002DA0  2D1CE0            sub ax,0xe01c
4946 00002DA3  ED                in ax,dx
4947 00002DA4  2D35E0            sub ax,0xe035
4948 00002DA7  CF                iret
4949 00002DA8  2D5200            sub ax,0x52
4950 00002DAB  9D                popf
4951 00002DAC  2DD200            sub ax,0xd2
4952 00002DAF  A92D52            test ax,0x522d
4953 00002DB2  E0B5              loopne 0x2d69
4954 00002DB4  2DD2E0            sub ax,0xe0d2
4955 00002DB7  C82DFFFF          enter 0xff2d,0xff
4956 00002DBB  57                push di
4957 00002DBC  52                push dx
4958 00002DBD  53                push bx
4959 00002DBE  50                push ax
4960 00002DBF  7328              jnc 0x2de9
4961 00002DC1  3C58              cmp al,0x58
4962 00002DC3  7723              ja 0x2de8
4963 00002DC5  80FC00            cmp ah,0x0
4964 00002DC8  751E              jnz 0x2de8
4965 00002DCA  A880              test al,0x80
4966 00002DCC  7517              jnz 0x2de5
4967 00002DCE  50                push ax
4968 00002DCF  BA0500            mov dx,0x5
4969 00002DD2  F7E2              mul dx
4970 00002DD4  054A29            add ax,0x294a
4971 00002DD7  8BF8              mov di,ax
4972 00002DD9  58                pop ax
4973 00002DDA  2E0FB61D          movzx bx,[cs:di]
4974 00002DDE  D1E3              shl bx,1
4975 00002DE0  2EFF973E29        call near [cs:bx+0x293e]
4976 00002DE5  F8                clc
4977 00002DE6  EB01              jmp short 0x2de9
4978 00002DE8  F9                stc
4979 00002DE9  58                pop ax
4980 00002DEA  5B                pop bx
4981 00002DEB  5A                pop dx
4982 00002DEC  5F                pop di
4983 00002DED  C3                ret
4984 00002DEE  B82FB9            mov ax,0xb92f
4985 00002DF1  2F                das
4986 00002DF2  2A30              sub dh,[bx+si]
4987 00002DF4  57                push di
4988 00002DF5  30B330F4          xor [bp+di+0xf430],dh
4989 00002DF9  3000              xor [bx+si],al
4990 00002DFB  FF                db 0xFF
4991 00002DFC  FF                db 0xFF
4992 00002DFD  FF                db 0xFF
4993 00002DFE  FF01              inc word [bx+di]
4994 00002E00  1B1B              sbb bx,[bp+di]
4995 00002E02  1BF0              sbb si,ax
4996 00002E04  0131              add [bx+di],si
4997 00002E06  21FF              and di,di
4998 00002E08  7801              js 0x2e0b
4999 00002E0A  324000            xor al,[bx+si+0x0]
5000 00002E0D  7901              jns 0x2e10
5001 00002E0F  3323              xor sp,[bp+di]
5002 00002E11  FF                db 0xFF
5003 00002E12  7A01              jpe 0x2e15
5004 00002E14  3424              xor al,0x24
5005 00002E16  FF                db 0xFF
5006 00002E17  7B01              jpo 0x2e1a
5007 00002E19  3525FF            xor ax,0xff25
5008 00002E1C  7C01              jl 0x2e1f
5009 00002E1E  365E              ss pop si
5010 00002E20  1E                push ds
5011 00002E21  7D01              jnl 0x2e24
5012 00002E23  37                aaa
5013 00002E24  26                db 0x26
5014 00002E25  FF                db 0xFF
5015 00002E26  7E01              jng 0x2e29
5016 00002E28  382A              cmp [bp+si],ch
5017 00002E2A  FF                db 0xFF
5018 00002E2B  7F01              jg 0x2e2e
5019 00002E2D  3928              cmp [bx+si],bp
5020 00002E2F  FF800130          inc word [bx+si+0x3001]
5021 00002E33  29FF              sub di,di
5022 00002E35  81012D5F          add word [bx+di],0x5f2d
5023 00002E39  1F                pop ds
5024 00002E3A  82                db 0x82
5025 00002E3B  013D              add [di],di
5026 00002E3D  2BFF              sub di,di
5027 00002E3F  830108            add word [bx+di],byte +0x8
5028 00002E42  087FF0            or [bx-0x10],bh
5029 00002E45  0409              add al,0x9
5030 00002E47  0094A501          add [si+0x1a5],dl
5031 00002E4B  7151              jno 0x2e9e
5032 00002E4D  1110              adc [bx+si],dx
5033 00002E4F  017757            add [bx+0x57],si
5034 00002E52  17                pop ss
5035 00002E53  1101              adc [bx+di],ax
5036 00002E55  6545              gs inc bp
5037 00002E57  051201            add ax,0x112
5038 00002E5A  7252              jc 0x2eae
5039 00002E5C  1213              adc dl,[bp+di]
5040 00002E5E  017454            add [si+0x54],si
5041 00002E61  1414              adc al,0x14
5042 00002E63  017959            add [bx+di+0x59],di
5043 00002E66  1915              sbb [di],dx
5044 00002E68  017555            add [di+0x55],si
5045 00002E6B  151601            adc ax,0x116
5046 00002E6E  6949091701        imul cx,[bx+di+0x9],word 0x117
5047 00002E73  6F                outsw
5048 00002E74  4F                dec di
5049 00002E75  0F1801            prefetchnta [bx+di]
5050 00002E78  7050              jo 0x2eca
5051 00002E7A  1019              adc [bx+di],bl
5052 00002E7C  015B7B            add [bp+di+0x7b],bx
5053 00002E7F  1BF0              sbb si,ax
5054 00002E81  015D7D            add [di+0x7d],bx
5055 00002E84  1DF001            sbb ax,0x1f0
5056 00002E87  0D0D0A            or ax,0xa0d
5057 00002E8A  F000FF            lock add bh,bh
5058 00002E8D  FF                db 0xFF
5059 00002E8E  FF                db 0xFF
5060 00002E8F  FF01              inc word [bx+di]
5061 00002E91  61                popa
5062 00002E92  41                inc cx
5063 00002E93  011E0173          add [0x7301],bx
5064 00002E97  53                push bx
5065 00002E98  131F              adc bx,[bx]
5066 00002E9A  016444            add [si+0x44],sp
5067 00002E9D  0420              add al,0x20
5068 00002E9F  016646            add [bp+0x46],sp
5069 00002EA2  06                push es
5070 00002EA3  2101              and [bx+di],ax
5071 00002EA5  6747              a32 inc di
5072 00002EA7  07                pop es
5073 00002EA8  2201              and al,[bx+di]
5074 00002EAA  684808            push word 0x848
5075 00002EAD  2301              and ax,[bx+di]
5076 00002EAF  6A4A              push byte +0x4a
5077 00002EB1  0A24              or ah,[si]
5078 00002EB3  016B4B            add [bp+di+0x4b],bp
5079 00002EB6  0B25              or sp,[di]
5080 00002EB8  016C4C            add [si+0x4c],bp
5081 00002EBB  0C26              or al,0x26
5082 00002EBD  013B              add [bp+di],di
5083 00002EBF  3AFF              cmp bh,bh
5084 00002EC1  F00127            lock add [bx],sp
5085 00002EC4  22FF              and bh,bh
5086 00002EC6  F001607E          lock add [bx+si+0x7e],sp
5087 00002ECA  FFF0              push ax
5088 00002ECC  00FF              add bh,bh
5089 00002ECE  FF                db 0xFF
5090 00002ECF  FF                db 0xFF
5091 00002ED0  FF01              inc word [bx+di]
5092 00002ED2  5C                pop sp
5093 00002ED3  7C1C              jl 0x2ef1
5094 00002ED5  F0017A5A          lock add [bp+si+0x5a],di
5095 00002ED9  1A2C              sbb ch,[si]
5096 00002EDB  017858            add [bx+si+0x58],di
5097 00002EDE  182D              sbb [di],ch
5098 00002EE0  016343            add [bp+di+0x43],sp
5099 00002EE3  032E0176          add bp,[0x7601]
5100 00002EE7  56                push si
5101 00002EE8  16                push ss
5102 00002EE9  2F                das
5103 00002EEA  016242            add [bp+si+0x42],sp
5104 00002EED  0230              add dh,[bx+si]
5105 00002EEF  016E4E            add [bp+0x4e],bp
5106 00002EF2  0E                push cs
5107 00002EF3  3101              xor [bx+di],ax
5108 00002EF5  6D                insw
5109 00002EF6  4D                dec bp
5110 00002EF7  0D3201            or ax,0x132
5111 00002EFA  2C3C              sub al,0x3c
5112 00002EFC  FFF0              push ax
5113 00002EFE  012E3EFF          add [0xff3e],bp
5114 00002F02  F0012F            lock add [bx],bp
5115 00002F05  3F                aas
5116 00002F06  FFF0              push ax
5117 00002F08  00FF              add bh,bh
5118 00002F0A  FF                db 0xFF
5119 00002F0B  FF                db 0xFF
5120 00002F0C  FF04              inc word [si]
5121 00002F0E  2A2A              sub ch,[bp+si]
5122 00002F10  96                xchg ax,si
5123 00002F11  F000FF            lock add bh,bh
5124 00002F14  FF                db 0xFF
5125 00002F15  FF                db 0xFF
5126 00002F16  FF05              inc word [di]
5127 00002F18  2020              and [bx+si],ah
5128 00002F1A  2020              and [bx+si],ah
5129 00002F1C  00FF              add bh,bh
5130 00002F1E  FF                db 0xFF
5131 00002F1F  FF                db 0xFF
5132 00002F20  FF02              inc word [bp+si]
5133 00002F22  3B545E            cmp dx,[si+0x5e]
5134 00002F25  68023C            push word 0x3c02
5135 00002F28  55                push bp
5136 00002F29  5F                pop di
5137 00002F2A  69023D56          imul ax,[bp+si],word 0x563d
5138 00002F2E  60                pusha
5139 00002F2F  6A02              push byte +0x2
5140 00002F31  3E57              ds push di
5141 00002F33  61                popa
5142 00002F34  6B023F            imul ax,[bp+si],byte +0x3f
5143 00002F37  58                pop ax
5144 00002F38  626C02            bound bp,[si+0x2]
5145 00002F3B  40                inc ax
5146 00002F3C  59                pop cx
5147 00002F3D  636D02            arpl [di+0x2],bp
5148 00002F40  41                inc cx
5149 00002F41  5A                pop dx
5150 00002F42  646E              fs outsb
5151 00002F44  02425B            add al,[bp+si+0x5b]
5152 00002F47  656F              gs outsw
5153 00002F49  02435C            add al,[bp+di+0x5c]
5154 00002F4C  667002            o32 jo 0x2f51
5155 00002F4F  44                inc sp
5156 00002F50  5D                pop bp
5157 00002F51  677100            a32 jno 0x2f54
5158 00002F54  FF                db 0xFF
5159 00002F55  FF                db 0xFF
5160 00002F56  FF                db 0xFF
5161 00002F57  FF00              inc word [bx+si]
5162 00002F59  FF                db 0xFF
5163 00002F5A  FF                db 0xFF
5164 00002F5B  FF                db 0xFF
5165 00002F5C  FF03              inc word [bp+di]
5166 00002F5E  0037              add [bx],dh
5167 00002F60  7707              ja 0x2f69
5168 00002F62  0300              add ax,[bx+si]
5169 00002F64  388D0803          cmp [di+0x308],cl
5170 00002F68  0039              add [bx+di],bh
5171 00002F6A  8409              test [bx+di],cl
5172 00002F6C  042D              add al,0x2d
5173 00002F6E  2D8EF0            sub ax,0xf08e
5174 00002F71  0300              add ax,[bx+si]
5175 00002F73  3473              xor al,0x73
5176 00002F75  0403              add al,0x3
5177 00002F77  F0358F05          lock xor ax,0x58f
5178 00002F7B  0300              add ax,[bx+si]
5179 00002F7D  367406            ss jz 0x2f86
5180 00002F80  042B              add al,0x2b
5181 00002F82  2B90F003          sub dx,[bx+si+0x3f0]
5182 00002F86  0031              add [bx+di],dh
5183 00002F88  7501              jnz 0x2f8b
5184 00002F8A  0300              add ax,[bx+si]
5185 00002F8C  32910203          xor dl,[bx+di+0x302]
5186 00002F90  0033              add [bp+di],dh
5187 00002F92  7603              jna 0x2f97
5188 00002F94  0300              add ax,[bx+si]
5189 00002F96  30920003          xor [bp+si+0x300],dl
5190 00002F9A  002E93FF          add [0xff93],ch
5191 00002F9E  00FF              add bh,bh
5192 00002FA0  FF                db 0xFF
5193 00002FA1  FF                db 0xFF
5194 00002FA2  FF00              inc word [bx+si]
5195 00002FA4  FF                db 0xFF
5196 00002FA5  FF                db 0xFF
5197 00002FA6  FF                db 0xFF
5198 00002FA7  FF01              inc word [bx+di]
5199 00002FA9  5C                pop sp
5200 00002FAA  7CFF              jl 0x2fab
5201 00002FAC  FF02              inc word [bp+si]
5202 00002FAE  8587898B          test [bx+0x8b89],ax
5203 00002FB2  0286888A          add al,[bp+0x8a88]
5204 00002FB6  8C00              mov [bx+si],es
5205 00002FB8  FF                db 0xFF
5206 00002FB9  FF                db 0xFF
5207 00002FBA  FF                db 0xFF
5208 00002FBB  FF5350            call near [bp+di+0x50]
5209 00002FBE  733E              jnc 0x2ffe
5210 00002FC0  80FCE0            cmp ah,0xe0
5211 00002FC3  7538              jnz 0x2ffd
5212 00002FC5  A880              test al,0x80
5213 00002FC7  7531              jnz 0x2ffa
5214 00002FC9  BB4E2B            mov bx,0x2b4e
5215 00002FCC  83C303            add bx,byte +0x3
5216 00002FCF  2E803FFF          cmp byte [cs:bx],0xff
5217 00002FD3  7428              jz 0x2ffd
5218 00002FD5  2E3807            cmp [cs:bx],al
5219 00002FD8  75F2              jnz 0x2fcc
5220 00002FDA  2E8A6702          mov ah,[cs:bx+0x2]
5221 00002FDE  32C0              xor al,al
5222 00002FE0  F606170008        test byte [0x17],0x8
5223 00002FE5  7510              jnz 0x2ff7
5224 00002FE7  2E8A6701          mov ah,[cs:bx+0x1]
5225 00002FEB  B0E0              mov al,0xe0
5226 00002FED  F606170004        test byte [0x17],0x4
5227 00002FF2  7503              jnz 0x2ff7
5228 00002FF4  2E8A27            mov ah,[cs:bx]
5229 00002FF7  E8F005            call 0x35ea
5230 00002FFA  F8                clc
5231 00002FFB  EB01              jmp short 0x2ffe
5232 00002FFD  F9                stc
5233 00002FFE  58                pop ax
5234 00002FFF  5B                pop bx
5235 00003000  C3                ret
5236 00003001  47                inc di
5237 00003002  7797              ja 0x2f9b
5238 00003004  48                dec ax
5239 00003005  8D984984          lea bx,[bx+si+0x8449]
5240 00003009  99                cwd
5241 0000300A  4B                dec bx
5242 0000300B  739B              jnc 0x2fa8
5243 0000300D  4D                dec bp
5244 0000300E  749D              jz 0x2fad
5245 00003010  4F                dec di
5246 00003011  759F              jnz 0x2fb2
5247 00003013  50                push ax
5248 00003014  91                xchg ax,cx
5249 00003015  A05176            mov al,[0x7651]
5250 00003018  A15292            mov ax,[0x9252]
5251 0000301B  A25393            mov [0x9353],al
5252 0000301E  A3FF53            mov [0x53ff],ax
5253 00003021  F8                clc
5254 00003022  9A2E56FEE6        call 0xe6fe:0x562e
5255 00003027  7212              jc 0x303b
5256 00003029  BB8D2B            mov bx,0x2b8d
5257 0000302C  E8A205            call 0x35d1
5258 0000302F  EB0A              jmp short 0x303b
5259 00003031  3DC5E1            cmp ax,0xe1c5
5260 00003034  7505              jnz 0x303b
5261 00003036  80269600FE        and byte [0x96],0xfe
5262 0000303B  5B                pop bx
5263 0000303C  C3                ret
5264 0000303D  C6                db 0xC6
5265 0000303E  1DA32B            sbb ax,0x2ba3
5266 00003041  54                push sp
5267 00003042  00BB2BD4          add [bp+di+0xd42b],bh
5268 00003046  00DE              add dh,bl
5269 00003048  2B37              sub si,[bx]
5270 0000304A  E0FA              loopne 0x3046
5271 0000304C  2BC5              sub ax,bp
5272 0000304E  E11A              loope 0x306a
5273 00003050  2CFF              sub al,0xff
5274 00003052  FF5080            call near [bx+si-0x80]
5275 00003055  0E                push cs
5276 00003056  7100              jno 0x3058
5277 00003058  80B81E00A3        cmp byte [bx+si+0x1e],0xa3
5278 0000305D  1A00              sbb al,[bx+si]
5279 0000305F  A31C00            mov [0x1c],ax
5280 00003062  CD1B              int 0x1b
5281 00003064  33C0              xor ax,ax
5282 00003066  E88105            call 0x35ea
5283 00003069  58                pop ax
5284 0000306A  C3                ret
5285 0000306B  50                push ax
5286 0000306C  80261800F7        and byte [0x18],0xf7
5287 00003071  0E                push cs
5288 00003072  E8EB05            call 0x3660
5289 00003075  7415              jz 0x308c
5290 00003077  F606180004        test byte [0x18],0x4
5291 0000307C  750E              jnz 0x308c
5292 0000307E  800E180004        or byte [0x18],0x4
5293 00003083  0E                push cs
5294 00003084  E89805            call 0x361f
5295 00003087  B80085            mov ax,0x8500
5296 0000308A  CD15              int 0x15
5297 0000308C  58                pop ax
5298 0000308D  C3                ret
5299 0000308E  50                push ax
5300 0000308F  80261800F7        and byte [0x18],0xf7
5301 00003094  0E                push cs
5302 00003095  E8C805            call 0x3660
5303 00003098  740E              jz 0x30a8
5304 0000309A  80261800FB        and byte [0x18],0xfb
5305 0000309F  0E                push cs
5306 000030A0  E87C05            call 0x361f
5307 000030A3  B80185            mov ax,0x8501
5308 000030A6  CD15              int 0x15
5309 000030A8  58                pop ax
5310 000030A9  C3                ret
5311 000030AA  50                push ax
5312 000030AB  80261800F7        and byte [0x18],0xf7
5313 000030B0  F606960010        test byte [0x96],0x10
5314 000030B5  740F              jz 0x30c6
5315 000030B7  F606170004        test byte [0x17],0x4
5316 000030BC  7408              jz 0x30c6
5317 000030BE  B80072            mov ax,0x7200
5318 000030C1  E82605            call 0x35ea
5319 000030C4  EB02              jmp short 0x30c8
5320 000030C6  CD05              int 0x5
5321 000030C8  58                pop ax
5322 000030C9  C3                ret
5323 000030CA  80269600FE        and byte [0x96],0xfe
5324 000030CF  F606180008        test byte [0x18],0x8
5325 000030D4  7510              jnz 0x30e6
5326 000030D6  800E180008        or byte [0x18],0x8
5327 000030DB  0E                push cs
5328 000030DC  E84005            call 0x361f
5329 000030DF  F606180008        test byte [0x18],0x8
5330 000030E4  75F9              jnz 0x30df
5331 000030E6  C3                ret
5332 000030E7  800E170002        or byte [0x17],0x2
5333 000030EC  F8                clc
5334 000030ED  C3                ret
5335 000030EE  800E170001        or byte [0x17],0x1
5336 000030F3  F8                clc
5337 000030F4  C3                ret
5338 000030F5  80261700FD        and byte [0x17],0xfd
5339 000030FA  F8                clc
5340 000030FB  C3                ret
5341 000030FC  80261700FE        and byte [0x17],0xfe
5342 00003101  F8                clc
5343 00003102  C3                ret
5344 00003103  800E170004        or byte [0x17],0x4
5345 00003108  800E180001        or byte [0x18],0x1
5346 0000310D  F8                clc
5347 0000310E  C3                ret
5348 0000310F  800E170004        or byte [0x17],0x4
5349 00003114  800E960004        or byte [0x96],0x4
5350 00003119  F8                clc
5351 0000311A  C3                ret
5352 0000311B  80261800FE        and byte [0x18],0xfe
5353 00003120  F606960004        test byte [0x96],0x4
5354 00003125  7505              jnz 0x312c
5355 00003127  80261700FB        and byte [0x17],0xfb
5356 0000312C  F8                clc
5357 0000312D  C3                ret
5358 0000312E  80269600FB        and byte [0x96],0xfb
5359 00003133  F606180001        test byte [0x18],0x1
5360 00003138  7505              jnz 0x313f
5361 0000313A  80261700FB        and byte [0x17],0xfb
5362 0000313F  F8                clc
5363 00003140  C3                ret
5364 00003141  800E170008        or byte [0x17],0x8
5365 00003146  800E180002        or byte [0x18],0x2
5366 0000314B  F8                clc
5367 0000314C  C3                ret
5368 0000314D  800E170008        or byte [0x17],0x8
5369 00003152  800E960008        or byte [0x96],0x8
5370 00003157  F8                clc
5371 00003158  C3                ret
5372 00003159  80261800FD        and byte [0x18],0xfd
5373 0000315E  F606960008        test byte [0x96],0x8
5374 00003163  7503              jnz 0x3168
5375 00003165  E81300            call 0x317b
5376 00003168  F8                clc
5377 00003169  C3                ret
5378 0000316A  80269600F7        and byte [0x96],0xf7
5379 0000316F  F606180002        test byte [0x18],0x2
5380 00003174  7503              jnz 0x3179
5381 00003176  E80200            call 0x317b
5382 00003179  F8                clc
5383 0000317A  C3                ret
5384 0000317B  50                push ax
5385 0000317C  80261700F7        and byte [0x17],0xf7
5386 00003181  803E190000        cmp byte [0x19],0x0
5387 00003186  740D              jz 0x3195
5388 00003188  0FB6061900        movzx ax,[0x19]
5389 0000318D  E85A04            call 0x35ea
5390 00003190  8026190000        and byte [0x19],0x0
5391 00003195  58                pop ax
5392 00003196  C3                ret
5393 00003197  F606170004        test byte [0x17],0x4
5394 0000319C  7511              jnz 0x31af
5395 0000319E  F606180040        test byte [0x18],0x40
5396 000031A3  750A              jnz 0x31af
5397 000031A5  800E180040        or byte [0x18],0x40
5398 000031AA  8036170040        xor byte [0x17],0x40
5399 000031AF  F8                clc
5400 000031B0  C3                ret
5401 000031B1  80261800BF        and byte [0x18],0xbf
5402 000031B6  F8                clc
5403 000031B7  C3                ret
5404 000031B8  F606170004        test byte [0x17],0x4
5405 000031BD  7511              jnz 0x31d0
5406 000031BF  F606180020        test byte [0x18],0x20
5407 000031C4  750A              jnz 0x31d0
5408 000031C6  800E180020        or byte [0x18],0x20
5409 000031CB  8036170020        xor byte [0x17],0x20
5410 000031D0  F8                clc
5411 000031D1  C3                ret
5412 000031D2  F606180020        test byte [0x18],0x20
5413 000031D7  750D              jnz 0x31e6
5414 000031D9  F606960010        test byte [0x96],0x10
5415 000031DE  7506              jnz 0x31e6
5416 000031E0  B8C5E1            mov ax,0xe1c5
5417 000031E3  F9                stc
5418 000031E4  EB06              jmp short 0x31ec
5419 000031E6  80261800DF        and byte [0x18],0xdf
5420 000031EB  F8                clc
5421 000031EC  C3                ret
5422 000031ED  F606170004        test byte [0x17],0x4
5423 000031F2  7511              jnz 0x3205
5424 000031F4  F606180010        test byte [0x18],0x10
5425 000031F9  750A              jnz 0x3205
5426 000031FB  800E180010        or byte [0x18],0x10
5427 00003200  8036170010        xor byte [0x17],0x10
5428 00003205  F8                clc
5429 00003206  C3                ret
5430 00003207  F606180010        test byte [0x18],0x10
5431 0000320C  7507              jnz 0x3215
5432 0000320E  F606960010        test byte [0x96],0x10
5433 00003213  7407              jz 0x321c
5434 00003215  80261800EF        and byte [0x18],0xef
5435 0000321A  F8                clc
5436 0000321B  C3                ret
5437 0000321C  B8C61D            mov ax,0x1dc6
5438 0000321F  F8                clc
5439 00003220  C3                ret
5440 00003221  F606960010        test byte [0x96],0x10
5441 00003226  750A              jnz 0x3232
5442 00003228  F606170004        test byte [0x17],0x4
5443 0000322D  7403              jz 0x3232
5444 0000322F  B837E0            mov ax,0xe037
5445 00003232  F9                stc
5446 00003233  C3                ret
5447 00003234  800E960012        or byte [0x96],0x12
5448 00003239  F8                clc
5449 0000323A  C3                ret
5450 0000323B  800E960011        or byte [0x96],0x11
5451 00003240  F8                clc
5452 00003241  C3                ret
5453 00003242  50                push ax
5454 00003243  B001              mov al,0x1
5455 00003245  9A5FE200F0        call 0xf000:0xe25f
5456 0000324A  58                pop ax
5457 0000324B  F8                clc
5458 0000324C  C3                ret
5459 0000324D  F606170020        test byte [0x17],0x20
5460 00003252  7503              jnz 0x3257
5461 00003254  E80E00            call 0x3265
5462 00003257  F9                stc
5463 00003258  C3                ret
5464 00003259  F606170020        test byte [0x17],0x20
5465 0000325E  7503              jnz 0x3263
5466 00003260  E81500            call 0x3278
5467 00003263  F9                stc
5468 00003264  C3                ret
5469 00003265  F606180080        test byte [0x18],0x80
5470 0000326A  750A              jnz 0x3276
5471 0000326C  800E180080        or byte [0x18],0x80
5472 00003271  8036170080        xor byte [0x17],0x80
5473 00003276  F9                stc
5474 00003277  C3                ret
5475 00003278  802618007F        and byte [0x18],0x7f
5476 0000327D  F8                clc
5477 0000327E  C3                ret
5478 0000327F  50                push ax
5479 00003280  B800A4            mov ax,0xa400
5480 00003283  F606170008        test byte [0x17],0x8
5481 00003288  750D              jnz 0x3297
5482 0000328A  B80095            mov ax,0x9500
5483 0000328D  F606170004        test byte [0x17],0x4
5484 00003292  7503              jnz 0x3297
5485 00003294  B82FE0            mov ax,0xe02f
5486 00003297  E85003            call 0x35ea
5487 0000329A  58                pop ax
5488 0000329B  F8                clc
5489 0000329C  C3                ret
5490 0000329D  50                push ax
5491 0000329E  B800A6            mov ax,0xa600
5492 000032A1  F606170008        test byte [0x17],0x8
5493 000032A6  750D              jnz 0x32b5
5494 000032A8  B80AE0            mov ax,0xe00a
5495 000032AB  F606170004        test byte [0x17],0x4
5496 000032B0  7503              jnz 0x32b5
5497 000032B2  B80DE0            mov ax,0xe00d
5498 000032B5  E83203            call 0x35ea
5499 000032B8  58                pop ax
5500 000032B9  F8                clc
5501 000032BA  C3                ret
5502 000032BB  1E                push ds
5503 000032BC  53                push bx
5504 000032BD  2E8E1ECF25        mov ds,[cs:0x25cf]
5505 000032C2  E89AF9            call 0x2c5f
5506 000032C5  0E                push cs
5507 000032C6  E89703            call 0x3660
5508 000032C9  7550              jnz 0x331b
5509 000032CB  50                push ax
5510 000032CC  0CFF              or al,0xff
5511 000032CE  9AF6216051        call 0x5160:0x21f6
5512 000032D3  58                pop ax
5513 000032D4  7445              jz 0x331b
5514 000032D6  F606180004        test byte [0x18],0x4
5515 000032DB  755B              jnz 0x3338
5516 000032DD  E83901            call 0x3419
5517 000032E0  80E300            and bl,0x0
5518 000032E3  F9                stc
5519 000032E4  E86000            call 0x3347
5520 000032E7  9AC730D678        call 0x78d6:0x30c7
5521 000032EC  9A363E00F0        call 0xf000:0x3e36
5522 000032F1  731D              jnc 0x3310
5523 000032F3  7543              jnz 0x3338
5524 000032F5  F70615000040      test word [0x15],0x4000
5525 000032FB  753A              jnz 0x3337
5526 000032FD  9A3834FEE6        call 0xe6fe:0x3438
5527 00003302  730C              jnc 0x3310
5528 00003304  E81E01            call 0x3425
5529 00003307  7307              jnc 0x3310
5530 00003309  9A3D8D00F0        call 0xf000:0x8d3d
5531 0000330E  720B              jc 0x331b
5532 00003310  0E                push cs
5533 00003311  E80B03            call 0x361f
5534 00003314  80269600FC        and byte [0x96],0xfc
5535 00003319  EB1D              jmp short 0x3338
5536 0000331B  F9                stc
5537 0000331C  E8BD27            call 0x5adc
5538 0000331F  7317              jnc 0x3338
5539 00003321  F606170008        test byte [0x17],0x8
5540 00003326  740F              jz 0x3337
5541 00003328  F606170004        test byte [0x17],0x4
5542 0000332D  7408              jz 0x3337
5543 0000332F  BB8D2E            mov bx,0x2e8d
5544 00003332  E89C02            call 0x35d1
5545 00003335  EB01              jmp short 0x3338
5546 00003337  F9                stc
5547 00003338  B44F              mov ah,0x4f
5548 0000333A  5B                pop bx
5549 0000333B  1F                pop ds
5550 0000333C  CB                retf
5551 0000333D  53                push bx
5552 0000333E  E0B1              loopne 0x32f1
5553 00003340  2E53              cs push bx
5554 00003342  00B12EFF          add [bx+di+0xff2e],dh
5555 00003346  FF9C603C          call far [si+0x3c60]
5556 0000334A  3C75              cmp al,0x75
5557 0000334C  11810E15          adc [bx+di+0x150e],ax
5558 00003350  0000              add [bx+si],al
5559 00003352  04B0              add al,0xb0
5560 00003354  8180E300F99A      add word [bx+si+0xe3],0x9af9
5561 0000335A  C7                db 0xC7
5562 0000335B  30D6              xor dh,dl
5563 0000335D  7861              js 0x33c0
5564 0000335F  9D                popf
5565 00003360  C3                ret
5566 00003361  F8                clc
5567 00003362  9A2E56FEE6        call 0xe6fe:0x562e
5568 00003367  7302              jnc 0x336b
5569 00003369  F8                clc
5570 0000336A  C3                ret
5571 0000336B  9A9E3400F0        call 0xf000:0x349e
5572 00003370  9A053800F0        call 0xf000:0x3805
5573 00003375  E82300            call 0x339b
5574 00003378  FA                cli
5575 00003379  80261800F7        and byte [0x18],0xf7
5576 0000337E  80269600FC        and byte [0x96],0xfc
5577 00003383  C70672003412      mov word [0x72],0x1234
5578 00003389  9A0833FEE6        call 0xe6fe:0x3308
5579 0000338E  9A119D00F0        call 0xf000:0x9d11
5580 00003393  E84727            call 0x5add
5581 00003396  EA0000FFFF        jmp 0xffff:0x0
5582 0000339B  60                pusha
5583 0000339C  66B890FA0080      mov eax,0x8000fa90
5584 000033A2  BAF80C            mov dx,0xcf8
5585 000033A5  66EF              out dx,eax
5586 000033A7  BAFC0C            mov dx,0xcfc
5587 000033AA  66ED              in eax,dx
5588 000033AC  66C1E810          shr eax,0x10
5589 000033B0  2411              and al,0x11
5590 000033B2  3C11              cmp al,0x11
5591 000033B4  7561              jnz 0x3417
5592 000033B6  66B810FA0080      mov eax,0x8000fa10
5593 000033BC  BAF80C            mov dx,0xcf8
5594 000033BF  66EF              out dx,eax
5595 000033C1  BAFC0C            mov dx,0xcfc
5596 000033C4  ED                in ax,dx
5597 000033C5  83E0F8            and ax,byte -0x8
5598 000033C8  8BD8              mov bx,ax
5599 000033CA  66B814FA0080      mov eax,0x8000fa14
5600 000033D0  BAF80C            mov dx,0xcf8
5601 000033D3  66EF              out dx,eax
5602 000033D5  BAFC0C            mov dx,0xcfc
5603 000033D8  ED                in ax,dx
5604 000033D9  83E0FC            and ax,byte -0x4
5605 000033DC  83C802            or ax,byte +0x2
5606 000033DF  8BC8              mov cx,ax
5607 000033E1  8BD3              mov dx,bx
5608 000033E3  83C206            add dx,byte +0x6
5609 000033E6  B0A0              mov al,0xa0
5610 000033E8  EE                out dx,al
5611 000033E9  8BD3              mov dx,bx
5612 000033EB  83C202            add dx,byte +0x2
5613 000033EE  B006              mov al,0x6
5614 000033F0  EE                out dx,al
5615 000033F1  8BD3              mov dx,bx
5616 000033F3  83C201            add dx,byte +0x1
5617 000033F6  B090              mov al,0x90
5618 000033F8  EE                out dx,al
5619 000033F9  8BD3              mov dx,bx
5620 000033FB  83C207            add dx,byte +0x7
5621 000033FE  B0EF              mov al,0xef
5622 00003400  EE                out dx,al
5623 00003401  8BD1              mov dx,cx
5624 00003403  33DB              xor bx,bx
5625 00003405  33C9              xor cx,cx
5626 00003407  E6ED              out 0xed,al
5627 00003409  E6ED              out 0xed,al
5628 0000340B  EC                in al,dx
5629 0000340C  24C0              and al,0xc0
5630 0000340E  3C40              cmp al,0x40
5631 00003410  7405              jz 0x3417
5632 00003412  E2F3              loop 0x3407
5633 00003414  4B                dec bx
5634 00003415  75EE              jnz 0x3405
5635 00003417  61                popa
5636 00003418  C3                ret
5637 00003419  3C81              cmp al,0x81
5638 0000341B  7506              jnz 0x3423
5639 0000341D  810E15000010      or word [0x15],0x1000
5640 00003423  F9                stc
5641 00003424  C3                ret
5642 00003425  50                push ax
5643 00003426  3C3C              cmp al,0x3c
5644 00003428  7523              jnz 0x344d
5645 0000342A  F70615000004      test word [0x15],0x400
5646 00003430  751B              jnz 0x344d
5647 00003432  F60617000C        test byte [0x17],0xc
5648 00003437  7514              jnz 0x344d
5649 00003439  0E                push cs
5650 0000343A  E81300            call 0x3450
5651 0000343D  750E              jnz 0x344d
5652 0000343F  810E15000004      or word [0x15],0x400
5653 00003445  9AA3486051        call 0x5160:0x48a3
5654 0000344A  F8                clc
5655 0000344B  EB01              jmp short 0x344e
5656 0000344D  F9                stc
5657 0000344E  58                pop ax
5658 0000344F  C3                ret
5659 00003450  06                push es
5660 00003451  50                push ax
5661 00003452  B800F0            mov ax,0xf000
5662 00003455  8EC0              mov es,ax
5663 00003457  26F706E1762000    test word [es:0x76e1],0x20
5664 0000345E  7505              jnz 0x3465
5665 00003460  9A119D00F0        call 0xf000:0x9d11
5666 00003465  58                pop ax
5667 00003466  07                pop es
5668 00003467  CB                retf
5669 00003468  C3                ret
5670 00003469  53                push bx
5671 0000346A  50                push ax
5672 0000346B  8AE0              mov ah,al
5673 0000346D  BB0400            mov bx,0x4
5674 00003470  F606170008        test byte [0x17],0x8
5675 00003475  740F              jz 0x3486
5676 00003477  B0F0              mov al,0xf0
5677 00003479  2E8039F0          cmp byte [cs:bx+di],0xf0
5678 0000347D  744F              jz 0x34ce
5679 0000347F  2E8A21            mov ah,[cs:bx+di]
5680 00003482  32C0              xor al,al
5681 00003484  EB48              jmp short 0x34ce
5682 00003486  4B                dec bx
5683 00003487  F606170004        test byte [0x17],0x4
5684 0000348C  7405              jz 0x3493
5685 0000348E  2E8A01            mov al,[cs:bx+di]
5686 00003491  EB3B              jmp short 0x34ce
5687 00003493  4B                dec bx
5688 00003494  F606170003        test byte [0x17],0x3
5689 00003499  741A              jz 0x34b5
5690 0000349B  2E807D0241        cmp byte [cs:di+0x2],0x41
5691 000034A0  720E              jc 0x34b0
5692 000034A2  2E807D025A        cmp byte [cs:di+0x2],0x5a
5693 000034A7  7707              ja 0x34b0
5694 000034A9  F606170040        test byte [0x17],0x40
5695 000034AE  751A              jnz 0x34ca
5696 000034B0  2E8A01            mov al,[cs:bx+di]
5697 000034B3  EB19              jmp short 0x34ce
5698 000034B5  2E807D0241        cmp byte [cs:di+0x2],0x41
5699 000034BA  720E              jc 0x34ca
5700 000034BC  2E807D025A        cmp byte [cs:di+0x2],0x5a
5701 000034C1  7707              ja 0x34ca
5702 000034C3  F606170040        test byte [0x17],0x40
5703 000034C8  75E6              jnz 0x34b0
5704 000034CA  4B                dec bx
5705 000034CB  2E8A01            mov al,[cs:bx+di]
5706 000034CE  2E8039FF          cmp byte [cs:bx+di],0xff
5707 000034D2  7403              jz 0x34d7
5708 000034D4  E81301            call 0x35ea
5709 000034D7  58                pop ax
5710 000034D8  5B                pop bx
5711 000034D9  C3                ret
5712 000034DA  50                push ax
5713 000034DB  32C0              xor al,al
5714 000034DD  2E8A6504          mov ah,[cs:di+0x4]
5715 000034E1  F606170008        test byte [0x17],0x8
5716 000034E6  751A              jnz 0x3502
5717 000034E8  2E8A6503          mov ah,[cs:di+0x3]
5718 000034EC  F606170004        test byte [0x17],0x4
5719 000034F1  750F              jnz 0x3502
5720 000034F3  2E8A6502          mov ah,[cs:di+0x2]
5721 000034F7  F606170003        test byte [0x17],0x3
5722 000034FC  7504              jnz 0x3502
5723 000034FE  2E8A6501          mov ah,[cs:di+0x1]
5724 00003502  E8E500            call 0x35ea
5725 00003505  58                pop ax
5726 00003506  C3                ret
5727 00003507  53                push bx
5728 00003508  50                push ax
5729 00003509  BB0400            mov bx,0x4
5730 0000350C  F606170008        test byte [0x17],0x8
5731 00003511  7414              jz 0x3527
5732 00003513  2E8039FF          cmp byte [cs:bx+di],0xff
5733 00003517  7447              jz 0x3560
5734 00003519  2E8A01            mov al,[cs:bx+di]
5735 0000351C  8A261900          mov ah,[0x19]
5736 00003520  D50A              aad
5737 00003522  A21900            mov [0x19],al
5738 00003525  EB39              jmp short 0x3560
5739 00003527  4B                dec bx
5740 00003528  F606170004        test byte [0x17],0x4
5741 0000352D  7407              jz 0x3536
5742 0000352F  2E8A21            mov ah,[cs:bx+di]
5743 00003532  32C0              xor al,al
5744 00003534  EB21              jmp short 0x3557
5745 00003536  4B                dec bx
5746 00003537  8AE0              mov ah,al
5747 00003539  F606170003        test byte [0x17],0x3
5748 0000353E  740C              jz 0x354c
5749 00003540  F606170020        test byte [0x17],0x20
5750 00003545  750C              jnz 0x3553
5751 00003547  2E8A01            mov al,[cs:bx+di]
5752 0000354A  EB0B              jmp short 0x3557
5753 0000354C  F606170020        test byte [0x17],0x20
5754 00003551  75F4              jnz 0x3547
5755 00003553  4B                dec bx
5756 00003554  2E8A01            mov al,[cs:bx+di]
5757 00003557  2E8039FF          cmp byte [cs:bx+di],0xff
5758 0000355B  7403              jz 0x3560
5759 0000355D  E88A00            call 0x35ea
5760 00003560  58                pop ax
5761 00003561  5B                pop bx
5762 00003562  C3                ret
5763 00003563  53                push bx
5764 00003564  50                push ax
5765 00003565  BB0400            mov bx,0x4
5766 00003568  F606170008        test byte [0x17],0x8
5767 0000356D  740C              jz 0x357b
5768 0000356F  2E8039F0          cmp byte [cs:bx+di],0xf0
5769 00003573  750E              jnz 0x3583
5770 00003575  8AE0              mov ah,al
5771 00003577  B0F0              mov al,0xf0
5772 00003579  EB1D              jmp short 0x3598
5773 0000357B  4B                dec bx
5774 0000357C  F606170004        test byte [0x17],0x4
5775 00003581  7407              jz 0x358a
5776 00003583  2E8A21            mov ah,[cs:bx+di]
5777 00003586  32C0              xor al,al
5778 00003588  EB0E              jmp short 0x3598
5779 0000358A  4B                dec bx
5780 0000358B  F606170003        test byte [0x17],0x3
5781 00003590  7501              jnz 0x3593
5782 00003592  4B                dec bx
5783 00003593  8AE0              mov ah,al
5784 00003595  2E8A01            mov al,[cs:bx+di]
5785 00003598  2E8039FF          cmp byte [cs:bx+di],0xff
5786 0000359C  7403              jz 0x35a1
5787 0000359E  E84900            call 0x35ea
5788 000035A1  58                pop ax
5789 000035A2  5B                pop bx
5790 000035A3  C3                ret
5791 000035A4  50                push ax
5792 000035A5  8AE0              mov ah,al
5793 000035A7  2E8A4504          mov al,[cs:di+0x4]
5794 000035AB  F606170008        test byte [0x17],0x8
5795 000035B0  751A              jnz 0x35cc
5796 000035B2  2E8A4503          mov al,[cs:di+0x3]
5797 000035B6  F606170004        test byte [0x17],0x4
5798 000035BB  750F              jnz 0x35cc
5799 000035BD  2E8A4502          mov al,[cs:di+0x2]
5800 000035C1  F606170003        test byte [0x17],0x3
5801 000035C6  7504              jnz 0x35cc
5802 000035C8  2E8A4501          mov al,[cs:di+0x1]
5803 000035CC  E81B00            call 0x35ea
5804 000035CF  58                pop ax
5805 000035D0  C3                ret
5806 000035D1  83EB04            sub bx,byte +0x4
5807 000035D4  83C304            add bx,byte +0x4
5808 000035D7  2E833FFF          cmp word [cs:bx],byte -0x1
5809 000035DB  740B              jz 0x35e8
5810 000035DD  2E3907            cmp [cs:bx],ax
5811 000035E0  75F2              jnz 0x35d4
5812 000035E2  2EFF5702          call near [cs:bx+0x2]
5813 000035E6  EB01              jmp short 0x35e9
5814 000035E8  F9                stc
5815 000035E9  C3                ret
5816 000035EA  1E                push ds
5817 000035EB  51                push cx
5818 000035EC  50                push ax
5819 000035ED  2E8E1ECF25        mov ds,[cs:0x25cf]
5820 000035F2  F606180008        test byte [0x18],0x8
5821 000035F7  7407              jz 0x3600
5822 000035F9  80261800F7        and byte [0x18],0xf7
5823 000035FE  EB1B              jmp short 0x361b
5824 00003600  8BC8              mov cx,ax
5825 00003602  E85623            call 0x595b
5826 00003605  3C00              cmp al,0x0
5827 00003607  7409              jz 0x3612
5828 00003609  B001              mov al,0x1
5829 0000360B  9A5FE200F0        call 0xf000:0xe25f
5830 00003610  EB09              jmp short 0x361b
5831 00003612  B80291            mov ax,0x9102
5832 00003615  CD15              int 0x15
5833 00003617  0E                push cs
5834 00003618  E80400            call 0x361f
5835 0000361B  58                pop ax
5836 0000361C  59                pop cx
5837 0000361D  1F                pop ds
5838 0000361E  C3                ret
5839 0000361F  9C                pushf
5840 00003620  1E                push ds
5841 00003621  51                push cx
5842 00003622  50                push ax
5843 00003623  2E8E1ECF25        mov ds,[cs:0x25cf]
5844 00003628  F606D60040        test byte [0xd6],0x40
5845 0000362D  742C              jz 0x365b
5846 0000362F  E461              in al,0x61
5847 00003631  8AE0              mov ah,al
5848 00003633  24FC              and al,0xfc
5849 00003635  E661              out 0x61,al
5850 00003637  B90D00            mov cx,0xd
5851 0000363A  9A0D9D00F0        call 0xf000:0x9d0d
5852 0000363F  0C02              or al,0x2
5853 00003641  E661              out 0x61,al
5854 00003643  B90D00            mov cx,0xd
5855 00003646  9A0D9D00F0        call 0xf000:0x9d0d
5856 0000364B  24FD              and al,0xfd
5857 0000364D  E661              out 0x61,al
5858 0000364F  B90D00            mov cx,0xd
5859 00003652  9A0D9D00F0        call 0xf000:0x9d0d
5860 00003657  8AC4              mov al,ah
5861 00003659  E661              out 0x61,al
5862 0000365B  58                pop ax
5863 0000365C  59                pop cx
5864 0000365D  1F                pop ds
5865 0000365E  9D                popf
5866 0000365F  CB                retf
5867 00003660  06                push es
5868 00003661  6800F0            push word 0xf000
5869 00003664  07                pop es
5870 00003665  26F6060F7701      test byte [es:0x770f],0x1
5871 0000366B  07                pop es
5872 0000366C  CB                retf
5873 0000366D  06                push es
5874 0000366E  1E                push ds
5875 0000366F  50                push ax
5876 00003670  2E8E1ECF25        mov ds,[cs:0x25cf]
5877 00003675  8E060E00          mov es,[0xe]
5878 00003679  E464              in al,0x64
5879 0000367B  2421              and al,0x21
5880 0000367D  3421              xor al,0x21
5881 0000367F  750E              jnz 0x368f
5882 00003681  E81800            call 0x369c
5883 00003684  7309              jnc 0x368f
5884 00003686  FB                sti
5885 00003687  E460              in al,0x60
5886 00003689  E84A01            call 0x37d6
5887 0000368C  E87001            call 0x37ff
5888 0000368F  FA                cli
5889 00003690  B020              mov al,0x20
5890 00003692  E6A0              out 0xa0,al
5891 00003694  E6ED              out 0xed,al
5892 00003696  E620              out 0x20,al
5893 00003698  58                pop ax
5894 00003699  1F                pop ds
5895 0000369A  07                pop es
5896 0000369B  CF                iret
5897 0000369C  50                push ax
5898 0000369D  51                push cx
5899 0000369E  B96400            mov cx,0x64
5900 000036A1  9AB031FEE6        call 0xe6fe:0x31b0
5901 000036A6  7535              jnz 0x36dd
5902 000036A8  26F606260008      test byte [es:0x26],0x8
5903 000036AE  742D              jz 0x36dd
5904 000036B0  9A9127FEE6        call 0xe6fe:0x2791
5905 000036B5  E460              in al,0x60
5906 000036B7  3C00              cmp al,0x0
5907 000036B9  7407              jz 0x36c2
5908 000036BB  3CAA              cmp al,0xaa
5909 000036BD  7516              jnz 0x36d5
5910 000036BF  E8F323            call 0x5ab5
5911 000036C2  9A8C63FEE6        call 0xe6fe:0x638c
5912 000036C7  E84431            call 0x680e
5913 000036CA  2680262600F7      and byte [es:0x26],0xf7
5914 000036D0  9A119D00F0        call 0xf000:0x9d11
5915 000036D5  9A7F27FEE6        call 0xe6fe:0x277f
5916 000036DA  F8                clc
5917 000036DB  EB01              jmp short 0x36de
5918 000036DD  F9                stc
5919 000036DE  59                pop cx
5920 000036DF  58                pop ax
5921 000036E0  C3                ret
5922 000036E1  52                push dx
5923 000036E2  51                push cx
5924 000036E3  53                push bx
5925 000036E4  268A362700        mov dh,[es:0x27]
5926 000036E9  8AD0              mov dl,al
5927 000036EB  B303              mov bl,0x3
5928 000036ED  B703              mov bh,0x3
5929 000036EF  FA                cli
5930 000036F0  B96400            mov cx,0x64
5931 000036F3  E89C23            call 0x5a92
5932 000036F6  7262              jc 0x375a
5933 000036F8  B0D4              mov al,0xd4
5934 000036FA  E664              out 0x64,al
5935 000036FC  E89323            call 0x5a92
5936 000036FF  7259              jc 0x375a
5937 00003701  E464              in al,0x64
5938 00003703  A801              test al,0x1
5939 00003705  7416              jz 0x371d
5940 00003707  FECF              dec bh
5941 00003709  7412              jz 0x371d
5942 0000370B  E88423            call 0x5a92
5943 0000370E  B0FF              mov al,0xff
5944 00003710  E664              out 0x64,al
5945 00003712  FB                sti
5946 00003713  B90100            mov cx,0x1
5947 00003716  9ACF55FEE6        call 0xe6fe:0x55cf
5948 0000371B  EBD2              jmp short 0x36ef
5949 0000371D  268026260098      and byte [es:0x26],0x98
5950 00003723  26800E260080      or byte [es:0x26],0x80
5951 00003729  26800E270087      or byte [es:0x27],0x87
5952 0000372F  8AC2              mov al,dl
5953 00003731  E660              out 0x60,al
5954 00003733  FB                sti
5955 00003734  B7C8              mov bh,0xc8
5956 00003736  C6461304          mov byte [bp+0x13],0x4
5957 0000373A  26F606260040      test byte [es:0x26],0x40
5958 00003740  7518              jnz 0x375a
5959 00003742  26F606260020      test byte [es:0x26],0x20
5960 00003748  751F              jnz 0x3769
5961 0000374A  B90100            mov cx,0x1
5962 0000374D  9ACF55FEE6        call 0xe6fe:0x55cf
5963 00003752  FECF              dec bh
5964 00003754  75E0              jnz 0x3736
5965 00003756  C6461303          mov byte [bp+0x13],0x3
5966 0000375A  B701              mov bh,0x1
5967 0000375C  FECB              dec bl
5968 0000375E  758F              jnz 0x36ef
5969 00003760  268026260018      and byte [es:0x26],0x18
5970 00003766  F9                stc
5971 00003767  EB32              jmp short 0x379b
5972 00003769  BBD007            mov bx,0x7d0
5973 0000376C  268A2E2600        mov ch,[es:0x26]
5974 00003771  80E507            and ch,0x7
5975 00003774  38E5              cmp ch,ah
5976 00003776  7418              jz 0x3790
5977 00003778  B90100            mov cx,0x1
5978 0000377B  9ACF55FEE6        call 0xe6fe:0x55cf
5979 00003780  4B                dec bx
5980 00003781  75E9              jnz 0x376c
5981 00003783  C6461303          mov byte [bp+0x13],0x3
5982 00003787  268026260018      and byte [es:0x26],0x18
5983 0000378D  F9                stc
5984 0000378E  EB0B              jmp short 0x379b
5985 00003790  80661300          and byte [bp+0x13],0x0
5986 00003794  268026260018      and byte [es:0x26],0x18
5987 0000379A  F8                clc
5988 0000379B  8AC2              mov al,dl
5989 0000379D  2688362700        mov [es:0x27],dh
5990 000037A2  5B                pop bx
5991 000037A3  59                pop cx
5992 000037A4  5A                pop dx
5993 000037A5  CB                retf
5994 000037A6  51                push cx
5995 000037A7  50                push ax
5996 000037A8  B96400            mov cx,0x64
5997 000037AB  E8E422            call 0x5a92
5998 000037AE  7205              jc 0x37b5
5999 000037B0  B0A8              mov al,0xa8
6000 000037B2  E664              out 0x64,al
6001 000037B4  F8                clc
6002 000037B5  58                pop ax
6003 000037B6  59                pop cx
6004 000037B7  CB                retf
6005 000037B8  51                push cx
6006 000037B9  50                push ax
6007 000037BA  B96400            mov cx,0x64
6008 000037BD  E8D222            call 0x5a92
6009 000037C0  7211              jc 0x37d3
6010 000037C2  B0A7              mov al,0xa7
6011 000037C4  E664              out 0x64,al
6012 000037C6  E8C922            call 0x5a92
6013 000037C9  7208              jc 0x37d3
6014 000037CB  B0FF              mov al,0xff
6015 000037CD  E664              out 0x64,al
6016 000037CF  E8C022            call 0x5a92
6017 000037D2  F8                clc
6018 000037D3  58                pop ax
6019 000037D4  59                pop cx
6020 000037D5  CB                retf
6021 000037D6  26F606260080      test byte [es:0x26],0x80
6022 000037DC  741F              jz 0x37fd
6023 000037DE  3CFE              cmp al,0xfe
6024 000037E0  7508              jnz 0x37ea
6025 000037E2  26800E260040      or byte [es:0x26],0x40
6026 000037E8  EB0A              jmp short 0x37f4
6027 000037EA  3CFA              cmp al,0xfa
6028 000037EC  750F              jnz 0x37fd
6029 000037EE  26800E260020      or byte [es:0x26],0x20
6030 000037F4  268026260078      and byte [es:0x26],0x78
6031 000037FA  F8                clc
6032 000037FB  EB01              jmp short 0x37fe
6033 000037FD  F9                stc
6034 000037FE  C3                ret
6035 000037FF  60                pusha
6036 00003800  7375              jnc 0x3877
6037 00003802  26F606270080      test byte [es:0x27],0x80
6038 00003808  7460              jz 0x386a
6039 0000380A  BF2800            mov di,0x28
6040 0000380D  268A1E2600        mov bl,[es:0x26]
6041 00003812  83E307            and bx,byte +0x7
6042 00003815  268801            mov [es:bx+di],al
6043 00003818  268A3E2700        mov bh,[es:0x27]
6044 0000381D  80E707            and bh,0x7
6045 00003820  38FB              cmp bl,bh
6046 00003822  754E              jnz 0x3872
6047 00003824  268A362600        mov dh,[es:0x26]
6048 00003829  80E607            and dh,0x7
6049 0000382C  BF2800            mov di,0x28
6050 0000382F  268A05            mov al,[es:di]
6051 00003832  47                inc di
6052 00003833  268A25            mov ah,[es:di]
6053 00003836  47                inc di
6054 00003837  F6C601            test dh,0x1
6055 0000383A  7503              jnz 0x383f
6056 0000383C  32E4              xor ah,ah
6057 0000383E  4F                dec di
6058 0000383F  268A1D            mov bl,[es:di]
6059 00003842  47                inc di
6060 00003843  268A0D            mov cl,[es:di]
6061 00003846  47                inc di
6062 00003847  268A15            mov dl,[es:di]
6063 0000384A  47                inc di
6064 0000384B  80FE06            cmp dh,0x6
6065 0000384E  7303              jnc 0x3853
6066 00003850  32D2              xor dl,dl
6067 00003852  4F                dec di
6068 00003853  268A3D            mov bh,[es:di]
6069 00003856  47                inc di
6070 00003857  268A2D            mov ch,[es:di]
6071 0000385A  47                inc di
6072 0000385B  268A35            mov dh,[es:di]
6073 0000385E  50                push ax
6074 0000385F  53                push bx
6075 00003860  51                push cx
6076 00003861  52                push dx
6077 00003862  26FF1E2200        call far [es:0x22]
6078 00003867  83C408            add sp,byte +0x8
6079 0000386A  2680262600F8      and byte [es:0x26],0xf8
6080 00003870  EB05              jmp short 0x3877
6081 00003872  26FE062600        inc byte [es:0x26]
6082 00003877  61                popa
6083 00003878  C3                ret
6084 00003879  002EF606          add [0x6f6],ch
6085 0000387D  37                aaa
6086 0000387E  3402              xor al,0x2
6087 00003880  C3                ret
6088 00003881  E8F6FF            call 0x387a
6089 00003884  CB                retf
6090 00003885  60                pusha
6091 00003886  E8F1FF            call 0x387a
6092 00003889  7459              jz 0x38e4
6093 0000388B  BB007C            mov bx,0x7c00
6094 0000388E  8BFB              mov di,bx
6095 00003890  81C7BE01          add di,0x1be
6096 00003894  B90400            mov cx,0x4
6097 00003897  B000              mov al,0x0
6098 00003899  26803D00          cmp byte [es:di],0x0
6099 0000389D  7545              jnz 0x38e4
6100 0000389F  26807D0427        cmp byte [es:di+0x4],0x27
6101 000038A4  7419              jz 0x38bf
6102 000038A6  26807D0412        cmp byte [es:di+0x4],0x12
6103 000038AB  7407              jz 0x38b4
6104 000038AD  26807D0407        cmp byte [es:di+0x4],0x7
6105 000038B2  7530              jnz 0x38e4
6106 000038B4  26C6450407        mov byte [es:di+0x4],0x7
6107 000038B9  26C60580          mov byte [es:di],0x80
6108 000038BD  EB0E              jmp short 0x38cd
6109 000038BF  268A4504          mov al,[es:di+0x4]
6110 000038C3  26C60580          mov byte [es:di],0x80
6111 000038C7  EB04              jmp short 0x38cd
6112 000038C9  26C60500          mov byte [es:di],0x0
6113 000038CD  83C710            add di,byte +0x10
6114 000038D0  E2F7              loop 0x38c9
6115 000038D2  3C27              cmp al,0x27
6116 000038D4  740E              jz 0x38e4
6117 000038D6  B80103            mov ax,0x301
6118 000038D9  BB007C            mov bx,0x7c00
6119 000038DC  B90100            mov cx,0x1
6120 000038DF  BA8000            mov dx,0x80
6121 000038E2  CD13              int 0x13
6122 000038E4  61                popa
6123 000038E5  C3                ret
6124 000038E6  0100              add [bx+si],ax
6125 000038E8  0FA0              push fs
6126 000038EA  68FEE6            push word 0xe6fe
6127 000038ED  0FA1              pop fs
6128 000038EF  64F606363401      test byte [fs:0x3436],0x1
6129 000038F5  F9                stc
6130 000038F6  750F              jnz 0x3907
6131 000038F8  9A6E23D678        call 0x78d6:0x236e
6132 000038FD  9A2823D678        call 0x78d6:0x2328
6133 00003902  9AE322D678        call 0x78d6:0x22e3
6134 00003907  0FA1              pop fs
6135 00003909  CB                retf
6136 0000390A  E82910            call 0x4936
6137 0000390D  FB                sti
6138 0000390E  E82E01            call 0x3a3f
6139 00003911  80261500DF        and byte [0x15],0xdf
6140 00003916  33DB              xor bx,bx
6141 00003918  9A758BFEE6        call 0xe6fe:0x8b75
6142 0000391D  E83201            call 0x3a52
6143 00003920  B91000            mov cx,0x10
6144 00003923  E81010            call 0x4936
6145 00003926  8AC3              mov al,bl
6146 00003928  E80601            call 0x3a31
6147 0000392B  E82500            call 0x3953
6148 0000392E  43                inc bx
6149 0000392F  3BD9              cmp bx,cx
6150 00003931  72F0              jc 0x3923
6151 00003933  33C0              xor ax,ax
6152 00003935  B8E202            mov ax,0x2e2
6153 00003938  E83B1D            call 0x5676
6154 0000393B  3C02              cmp al,0x2
6155 0000393D  740A              jz 0x3949
6156 0000393F  FEC0              inc al
6157 00003941  52                push dx
6158 00003942  BAE202            mov dx,0x2e2
6159 00003945  E8341D            call 0x567c
6160 00003948  5A                pop dx
6161 00003949  E8EA0F            call 0x4936
6162 0000394C  CD18              int 0x18
6163 0000394E  E8E50F            call 0x4936
6164 00003951  EBB7              jmp short 0x390a
6165 00003953  648A97CA8C        mov dl,[fs:bx+0x8cca]
6166 00003958  80FA3F            cmp dl,0x3f
6167 0000395B  744D              jz 0x39aa
6168 0000395D  1E                push ds
6169 0000395E  9A10B800F0        call 0xf000:0xb810
6170 00003963  B8E202            mov ax,0x2e2
6171 00003966  E80D1D            call 0x5676
6172 00003969  750A              jnz 0x3975
6173 0000396B  E84501            call 0x3ab3
6174 0000396E  7311              jnc 0x3981
6175 00003970  E86001            call 0x3ad3
6176 00003973  730C              jnc 0x3981
6177 00003975  F6440802          test byte [si+0x8],0x2
6178 00003979  7406              jz 0x3981
6179 0000397B  F6440804          test byte [si+0x8],0x4
6180 0000397F  7503              jnz 0x3984
6181 00003981  1F                pop ds
6182 00003982  EB26              jmp short 0x39aa
6183 00003984  E8AF0F            call 0x4936
6184 00003987  8A5402            mov dl,[si+0x2]
6185 0000398A  0FB57403          lgs si,[si+0x3]
6186 0000398E  E8A50F            call 0x4936
6187 00003991  9A363E00F0        call 0xf000:0x3e36
6188 00003996  1F                pop ds
6189 00003997  60                pusha
6190 00003998  0FA8              push gs
6191 0000399A  58                pop ax
6192 0000399B  E8980F            call 0x4936
6193 0000399E  0FA0              push fs
6194 000039A0  65FF5C04          call far [gs:si+0x4]
6195 000039A4  0FA1              pop fs
6196 000039A6  FC                cld
6197 000039A7  FEC2              inc dl
6198 000039A9  61                popa
6199 000039AA  C3                ret
6200 000039AB  06                push es
6201 000039AC  53                push bx
6202 000039AD  52                push dx
6203 000039AE  800E150020        or byte [0x15],0x20
6204 000039B3  E8800F            call 0x4936
6205 000039B6  B91000            mov cx,0x10
6206 000039B9  6A00              push byte +0x0
6207 000039BB  E2FC              loop 0x39b9
6208 000039BD  6661              popad
6209 000039BF  5A                pop dx
6210 000039C0  CB                retf
6211 000039C1  33C0              xor ax,ax
6212 000039C3  FA                cli
6213 000039C4  8ED0              mov ss,ax
6214 000039C6  BC0004            mov sp,0x400
6215 000039C9  FB                sti
6216 000039CA  E87200            call 0x3a3f
6217 000039CD  FC                cld
6218 000039CE  B91000            mov cx,0x10
6219 000039D1  8BC1              mov ax,cx
6220 000039D3  48                dec ax
6221 000039D4  53                push bx
6222 000039D5  8AD8              mov bl,al
6223 000039D7  B87A04            mov ax,0x47a
6224 000039DA  E8991C            call 0x5676
6225 000039DD  38D8              cmp al,bl
6226 000039DF  8AC3              mov al,bl
6227 000039E1  5B                pop bx
6228 000039E2  7313              jnc 0x39f7
6229 000039E4  80261500DF        and byte [0x15],0xdf
6230 000039E9  50                push ax
6231 000039EA  B87A04            mov ax,0x47a
6232 000039ED  E8861C            call 0x5676
6233 000039F0  8BD8              mov bx,ax
6234 000039F2  58                pop ax
6235 000039F3  43                inc bx
6236 000039F4  E92CFF            jmp 0x3923
6237 000039F7  0E                push cs
6238 000039F8  1F                pop ds
6239 000039F9  BE1800            mov si,0x18
6240 000039FC  9ADCFE00F0        call 0xf000:0xfedc
6241 00003A01  50                push ax
6242 00003A02  B002              mov al,0x2
6243 00003A04  9A72BE00F0        call 0xf000:0xbe72
6244 00003A09  58                pop ax
6245 00003A0A  B8E202            mov ax,0x2e2
6246 00003A0D  E8661C            call 0x5676
6247 00003A10  3C02              cmp al,0x2
6248 00003A12  721A              jc 0x3a2e
6249 00003A14  F8                clc
6250 00003A15  E81E0F            call 0x4936
6251 00003A18  7214              jc 0x3a2e
6252 00003A1A  B8A002            mov ax,0x2a0
6253 00003A1D  E8561C            call 0x5676
6254 00003A20  7408              jz 0x3a2a
6255 00003A22  2EF606373401      test byte [cs:0x3437],0x1
6256 00003A28  7504              jnz 0x3a2e
6257 00003A2A  32E4              xor ah,ah
6258 00003A2C  CD16              int 0x16
6259 00003A2E  E9D9FE            jmp 0x390a
6260 00003A31  52                push dx
6261 00003A32  BA7A04            mov dx,0x47a
6262 00003A35  E8441C            call 0x567c
6263 00003A38  5A                pop dx
6264 00003A39  9A589A00F0        call 0xf000:0x9a58
6265 00003A3E  C3                ret
6266 00003A3F  684000            push word 0x40
6267 00003A42  1F                pop ds
6268 00003A43  680000            push word 0x0
6269 00003A46  07                pop es
6270 00003A47  6800F0            push word 0xf000
6271 00003A4A  0FA9              pop gs
6272 00003A4C  68FEE6            push word 0xe6fe
6273 00003A4F  0FA1              pop fs
6274 00003A51  C3                ret
6275 00003A52  52                push dx
6276 00003A53  51                push cx
6277 00003A54  53                push bx
6278 00003A55  1E                push ds
6279 00003A56  33C0              xor ax,ax
6280 00003A58  52                push dx
6281 00003A59  BADC02            mov dx,0x2dc
6282 00003A5C  E81D1C            call 0x567c
6283 00003A5F  5A                pop dx
6284 00003A60  52                push dx
6285 00003A61  BADF02            mov dx,0x2df
6286 00003A64  E8151C            call 0x567c
6287 00003A67  5A                pop dx
6288 00003A68  648A97CA8C        mov dl,[fs:bx+0x8cca]
6289 00003A6D  80FA3F            cmp dl,0x3f
6290 00003A70  7436              jz 0x3aa8
6291 00003A72  9A10B800F0        call 0xf000:0xb810
6292 00003A77  807C0A09          cmp byte [si+0xa],0x9
6293 00003A7B  722B              jc 0x3aa8
6294 00003A7D  807C0A12          cmp byte [si+0xa],0x12
6295 00003A81  760C              jna 0x3a8f
6296 00003A83  807C0A17          cmp byte [si+0xa],0x17
6297 00003A87  7406              jz 0x3a8f
6298 00003A89  807C0A1F          cmp byte [si+0xa],0x1f
6299 00003A8D  7519              jnz 0x3aa8
6300 00003A8F  F6440802          test byte [si+0x8],0x2
6301 00003A93  7413              jz 0x3aa8
6302 00003A95  F6440804          test byte [si+0x8],0x4
6303 00003A99  740D              jz 0x3aa8
6304 00003A9B  8A440A            mov al,[si+0xa]
6305 00003A9E  52                push dx
6306 00003A9F  BADC02            mov dx,0x2dc
6307 00003AA2  E8D71B            call 0x567c
6308 00003AA5  5A                pop dx
6309 00003AA6  EB06              jmp short 0x3aae
6310 00003AA8  43                inc bx
6311 00003AA9  83FB10            cmp bx,byte +0x10
6312 00003AAC  72BA              jc 0x3a68
6313 00003AAE  1F                pop ds
6314 00003AAF  5B                pop bx
6315 00003AB0  59                pop cx
6316 00003AB1  5A                pop dx
6317 00003AB2  C3                ret
6318 00003AB3  2EF606373401      test byte [cs:0x3437],0x1
6319 00003AB9  740C              jz 0x3ac7
6320 00003ABB  B8A002            mov ax,0x2a0
6321 00003ABE  E8B51B            call 0x5676
6322 00003AC1  7404              jz 0x3ac7
6323 00003AC3  E80300            call 0x3ac9
6324 00003AC6  C3                ret
6325 00003AC7  F9                stc
6326 00003AC8  C3                ret
6327 00003AC9  807C0A15          cmp byte [si+0xa],0x15
6328 00003ACD  7402              jz 0x3ad1
6329 00003ACF  F8                clc
6330 00003AD0  C3                ret
6331 00003AD1  F9                stc
6332 00003AD2  C3                ret
6333 00003AD3  B8E202            mov ax,0x2e2
6334 00003AD6  E89D1B            call 0x5676
6335 00003AD9  751D              jnz 0x3af8
6336 00003ADB  B8DF02            mov ax,0x2df
6337 00003ADE  E8951B            call 0x5676
6338 00003AE1  7519              jnz 0x3afc
6339 00003AE3  2EF606373404      test byte [cs:0x3437],0x4
6340 00003AE9  740D              jz 0x3af8
6341 00003AEB  B8DC02            mov ax,0x2dc
6342 00003AEE  E8851B            call 0x5676
6343 00003AF1  7405              jz 0x3af8
6344 00003AF3  E80600            call 0x3afc
6345 00003AF6  EB03              jmp short 0x3afb
6346 00003AF8  E81D00            call 0x3b18
6347 00003AFB  C3                ret
6348 00003AFC  807C0A09          cmp byte [si+0xa],0x9
6349 00003B00  7212              jc 0x3b14
6350 00003B02  807C0A12          cmp byte [si+0xa],0x12
6351 00003B06  760E              jna 0x3b16
6352 00003B08  807C0A17          cmp byte [si+0xa],0x17
6353 00003B0C  7408              jz 0x3b16
6354 00003B0E  807C0A1F          cmp byte [si+0xa],0x1f
6355 00003B12  7402              jz 0x3b16
6356 00003B14  F8                clc
6357 00003B15  C3                ret
6358 00003B16  F9                stc
6359 00003B17  C3                ret
6360 00003B18  50                push ax
6361 00003B19  B8AC02            mov ax,0x2ac
6362 00003B1C  E8571B            call 0x5676
6363 00003B1F  7508              jnz 0x3b29
6364 00003B21  807C0A09          cmp byte [si+0xa],0x9
6365 00003B25  7220              jc 0x3b47
6366 00003B27  EB0C              jmp short 0x3b35
6367 00003B29  807C0A09          cmp byte [si+0xa],0x9
6368 00003B2D  7618              jna 0x3b47
6369 00003B2F  807C0A1F          cmp byte [si+0xa],0x1f
6370 00003B33  7412              jz 0x3b47
6371 00003B35  807C0A12          cmp byte [si+0xa],0x12
6372 00003B39  762E              jna 0x3b69
6373 00003B3B  807C0A17          cmp byte [si+0xa],0x17
6374 00003B3F  7428              jz 0x3b69
6375 00003B41  807C0A1F          cmp byte [si+0xa],0x1f
6376 00003B45  7422              jz 0x3b69
6377 00003B47  807C0A1F          cmp byte [si+0xa],0x1f
6378 00003B4B  7519              jnz 0x3b66
6379 00003B4D  B8DC02            mov ax,0x2dc
6380 00003B50  E8231B            call 0x5676
6381 00003B53  3C1F              cmp al,0x1f
6382 00003B55  740F              jz 0x3b66
6383 00003B57  3C0B              cmp al,0xb
6384 00003B59  750B              jnz 0x3b66
6385 00003B5B  B80100            mov ax,0x1
6386 00003B5E  52                push dx
6387 00003B5F  BADF02            mov dx,0x2df
6388 00003B62  E8171B            call 0x567c
6389 00003B65  5A                pop dx
6390 00003B66  F9                stc
6391 00003B67  58                pop ax
6392 00003B68  C3                ret
6393 00003B69  F8                clc
6394 00003B6A  58                pop ax
6395 00003B6B  C3                ret
6396 00003B6C  6800F0            push word 0xf000
6397 00003B6F  07                pop es
6398 00003B70  66268B2E918D      mov ebp,[es:0x8d91]
6399 00003B76  268E068F8D        mov es,[es:0x8d8f]
6400 00003B7B  CB                retf
6401 00003B7C  52                push dx
6402 00003B7D  B00A              mov al,0xa
6403 00003B7F  B2AE              mov dl,0xae
6404 00003B81  E8ECEA            call 0x2670
6405 00003B84  8AF4              mov dh,ah
6406 00003B86  FEC0              inc al
6407 00003B88  E8E5EA            call 0x2670
6408 00003B8B  8AC6              mov al,dh
6409 00003B8D  83F900            cmp cx,byte +0x0
6410 00003B90  7417              jz 0x3ba9
6411 00003B92  B00C              mov al,0xc
6412 00003B94  B2AE              mov dl,0xae
6413 00003B96  E8D7EA            call 0x2670
6414 00003B99  8AF4              mov dh,ah
6415 00003B9B  FEC0              inc al
6416 00003B9D  E8D0EA            call 0x2670
6417 00003BA0  8AC6              mov al,dh
6418 00003BA2  83F901            cmp cx,byte +0x1
6419 00003BA5  7402              jz 0x3ba9
6420 00003BA7  33C0              xor ax,ax
6421 00003BA9  5A                pop dx
6422 00003BAA  C3                ret
6423 00003BAB  E8CEFF            call 0x3b7c
6424 00003BAE  CB                retf
6425 00003BAF  0000              add [bx+si],al
6426 00003BB1  0000              add [bx+si],al
6427 00003BB3  0000              add [bx+si],al
6428 00003BB5  0000              add [bx+si],al
6429 00003BB7  0000              add [bx+si],al
6430 00003BB9  0000              add [bx+si],al
6431 00003BBB  0000              add [bx+si],al
6432 00003BBD  0000              add [bx+si],al
6433 00003BBF  53                push bx
6434 00003BC0  51                push cx
6435 00003BC1  3C08              cmp al,0x8
6436 00003BC3  7203              jc 0x3bc8
6437 00003BC5  F9                stc
6438 00003BC6  EB49              jmp short 0x3c11
6439 00003BC8  0FB6D8            movzx bx,al
6440 00003BCB  D1E3              shl bx,1
6441 00003BCD  81C3FF36          add bx,0x36ff
6442 00003BD1  2E8B1F            mov bx,[cs:bx]
6443 00003BD4  0BDB              or bx,bx
6444 00003BD6  74ED              jz 0x3bc5
6445 00003BD8  B8F001            mov ax,0x1f0
6446 00003BDB  BAF603            mov dx,0x3f6
6447 00003BDE  83FB01            cmp bx,byte +0x1
6448 00003BE1  742E              jz 0x3c11
6449 00003BE3  B87001            mov ax,0x170
6450 00003BE6  BA7603            mov dx,0x376
6451 00003BE9  83FB02            cmp bx,byte +0x2
6452 00003BEC  7423              jz 0x3c11
6453 00003BEE  8AD7              mov dl,bh
6454 00003BF0  32FF              xor bh,bh
6455 00003BF2  B601              mov dh,0x1
6456 00003BF4  9AC75200F0        call 0xf000:0x52c7
6457 00003BF9  83E0FC            and ax,byte -0x4
6458 00003BFC  8BC8              mov cx,ax
6459 00003BFE  80C204            add dl,0x4
6460 00003C01  9AC75200F0        call 0xf000:0x52c7
6461 00003C06  83E0FC            and ax,byte -0x4
6462 00003C09  8BD0              mov dx,ax
6463 00003C0B  83CA02            or dx,byte +0x2
6464 00003C0E  8BC1              mov ax,cx
6465 00003C10  F8                clc
6466 00003C11  59                pop cx
6467 00003C12  5B                pop bx
6468 00003C13  CB                retf
6469 00003C14  E88904            call 0x40a0
6470 00003C17  CB                retf
6471 00003C18  FF                db 0xFF
6472 00003C19  FF4D41            dec word [di+0x41]
6473 00003C1C  54                push sp
6474 00003C1D  53                push bx
6475 00003C1E  48                dec ax
6476 00003C1F  49                dec cx
6477 00003C20  54                push sp
6478 00003C21  41                inc cx
6479 00003C22  44                inc sp
6480 00003C23  56                push si
6481 00003C24  44                inc sp
6482 00003C25  2D5241            sub ax,0x4152
6483 00003C28  4D                dec bp
6484 00003C29  20554A            and [di+0x4a],dl
6485 00003C2C  2D3835            sub ax,0x3538
6486 00003C2F  30532D            xor [bp+di+0x2d],dl
6487 00003C32  28504D            sub [bx+si+0x4d],dl
6488 00003C35  2900              sub [bx+si],ax
6489 00003C37  2020              and [bx+si],ah
6490 00003C39  20B00150          and [bx+si+0x5001],dh
6491 00003C3D  7269              jc 0x3ca8
6492 00003C3F  6D                insw
6493 00003C40  61                popa
6494 00003C41  7279              jc 0x3cbc
6495 00003C43  20536C            and [bp+di+0x6c],dl
6496 00003C46  61                popa
6497 00003C47  7665              jna 0x3cae
6498 00003C49  2000              and [bx+si],al
6499 00003C4B  0000              add [bx+si],al
6500 00003C4D  0000              add [bx+si],al
6501 00003C4F  0000              add [bx+si],al
6502 00003C51  0000              add [bx+si],al
6503 00003C53  0000              add [bx+si],al
6504 00003C55  0000              add [bx+si],al
6505 00003C57  0000              add [bx+si],al
6506 00003C59  0000              add [bx+si],al
6507 00003C5B  00FF              add bh,bh
6508 00003C5D  FF4655            inc word [bp+0x55]
6509 00003C60  4A                dec dx
6510 00003C61  49                dec cx
6511 00003C62  54                push sp
6512 00003C63  53                push bx
6513 00003C64  55                push bp
6514 00003C65  204D48            and [di+0x48],cl
6515 00003C68  56                push si
6516 00003C69  3232              xor dh,[bp+si]
6517 00003C6B  3030              xor [bx+si],dh
6518 00003C6D  42                inc dx
6519 00003C6E  54                push sp
6520 00003C6F  2D2853            sub ax,0x5328
6521 00003C72  3129              xor [bx+di],bp
6522 00003C74  0020              add [bx+si],ah
6523 00003C76  2020              and [bx+si],ah
6524 00003C78  2020              and [bx+si],ah
6525 00003C7A  2020              and [bx+si],ah
6526 00003C7C  2020              and [bx+si],ah
6527 00003C7E  C8015365          enter 0x5301,0x65
6528 00003C82  636F6E            arpl [bx+0x6e],bp
6529 00003C85  6461              fs popa
6530 00003C87  7279              jc 0x3d02
6531 00003C89  20536C            and [bp+di+0x6c],dl
6532 00003C8C  61                popa
6533 00003C8D  7665              jna 0x3cf4
6534 00003C8F  0000              add [bx+si],al
6535 00003C91  0000              add [bx+si],al
6536 00003C93  0000              add [bx+si],al
6537 00003C95  0000              add [bx+si],al
6538 00003C97  0000              add [bx+si],al
6539 00003C99  0000              add [bx+si],al
6540 00003C9B  0000              add [bx+si],al
6541 00003C9D  0000              add [bx+si],al
6542 00003C9F  006668            add [bp+0x68],ah
6543 00003CA2  0000              add [bx+si],al
6544 00003CA4  0000              add [bx+si],al
6545 00003CA6  666800000000      push dword 0x0
6546 00003CAC  68009F            push word 0x9f00
6547 00003CAF  680000            push word 0x0
6548 00003CB2  55                push bp
6549 00003CB3  8BEC              mov bp,sp
6550 00003CB5  E9EC00            jmp 0x3da4
6551 00003CB8  6A37              push byte +0x37
6552 00003CBA  666800000000      push dword 0x0
6553 00003CC0  666800000000      push dword 0x0
6554 00003CC6  6800FF            push word 0xff00
6555 00003CC9  680000            push word 0x0
6556 00003CCC  55                push bp
6557 00003CCD  8BEC              mov bp,sp
6558 00003CCF  E9D200            jmp 0x3da4
6559 00003CD2  8C37              mov [bx],segr6
6560 00003CD4  666800000000      push dword 0x0
6561 00003CDA  666821E400F0      push dword 0xf000e421
6562 00003CE0  680280            push word 0x8002
6563 00003CE3  680000            push word 0x0
6564 00003CE6  55                push bp
6565 00003CE7  8BEC              mov bp,sp
6566 00003CE9  E9B800            jmp 0x3da4
6567 00003CEC  AE                scasb
6568 00003CED  37                aaa
6569 00003CEE  666800000000      push dword 0x0
6570 00003CF4  666800000000      push dword 0x0
6571 00003CFA  6800FF            push word 0xff00
6572 00003CFD  680000            push word 0x0
6573 00003D00  55                push bp
6574 00003D01  8BEC              mov bp,sp
6575 00003D03  E99E00            jmp 0x3da4
6576 00003D06  D0                db 0xD0
6577 00003D07  37                aaa
6578 00003D08  666800000000      push dword 0x0
6579 00003D0E  666800000000      push dword 0x0
6580 00003D14  6800FF            push word 0xff00
6581 00003D17  680000            push word 0x0
6582 00003D1A  55                push bp
6583 00003D1B  8BEC              mov bp,sp
6584 00003D1D  E98400            jmp 0x3da4
6585 00003D20  CE                into
6586 00003D21  8F                db 0x8F
6587 00003D22  666800000000      push dword 0x0
6588 00003D28  666800000000      push dword 0x0
6589 00003D2E  6800FF            push word 0xff00
6590 00003D31  680000            push word 0x0
6591 00003D34  55                push bp
6592 00003D35  8BEC              mov bp,sp
6593 00003D37  E96A00            jmp 0x3da4
6594 00003D3A  F0                db 0xF0
6595 00003D3B  8F                db 0x8F
6596 00003D3C  666800000000      push dword 0x0
6597 00003D42  666800000000      push dword 0x0
6598 00003D48  6800FF            push word 0xff00
6599 00003D4B  680000            push word 0x0
6600 00003D4E  55                push bp
6601 00003D4F  8BEC              mov bp,sp
6602 00003D51  E95000            jmp 0x3da4
6603 00003D54  12906668          adc dl,[bx+si+0x6866]
6604 00003D58  0000              add [bx+si],al
6605 00003D5A  0000              add [bx+si],al
6606 00003D5C  666800000000      push dword 0x0
6607 00003D62  6800FF            push word 0xff00
6608 00003D65  680000            push word 0x0
6609 00003D68  55                push bp
6610 00003D69  8BEC              mov bp,sp
6611 00003D6B  E93600            jmp 0x3da4
6612 00003D6E  3490              xor al,0x90
6613 00003D70  BB3924            mov bx,0x2439
6614 00003D73  3A31              cmp dh,[bx+di]
6615 00003D75  3A973A0B          cmp dl,[bx+0xb3a]
6616 00003D79  3B1B              cmp bx,[bp+di]
6617 00003D7B  3B8B398B          cmp cx,[bp+di+0x8b39]
6618 00003D7F  3935              cmp [di],si
6619 00003D81  3B703B            cmp si,[bx+si+0x3b]
6620 00003D84  2A3A              sub bh,[bp+si]
6621 00003D86  90                nop
6622 00003D87  3AB83BBB          cmp bh,[bx+si+0xbb3b]
6623 00003D8B  398B398B          cmp [bp+di+0x8b39],cx
6624 00003D8F  39D4              cmp sp,dx
6625 00003D91  3BB23B8B          cmp si,[bp+si+0x8b3b]
6626 00003D95  398B39F0          cmp [bp+di+0xf039],cx
6627 00003D99  3B2C              cmp bp,[si]
6628 00003D9B  3C8B              cmp al,0x8b
6629 00003D9D  398B398B          cmp [bp+di+0x8b39],cx
6630 00003DA1  39563C            cmp [bp+0x3c],dx
6631 00003DA4  FB                sti
6632 00003DA5  3DD750            cmp ax,0x50d7
6633 00003DA8  0F848B48          jz near 0x8637
6634 00003DAC  60                pusha
6635 00003DAD  06                push es
6636 00003DAE  8B4602            mov ax,[bp+0x2]
6637 00003DB1  E8F707            call 0x45ab
6638 00003DB4  26FF25            jmp near [es:di]
6639 00003DB7  07                pop es
6640 00003DB8  61                popa
6641 00003DB9  80FC4A            cmp ah,0x4a
6642 00003DBC  7205              jc 0x3dc3
6643 00003DBE  80FC4D            cmp ah,0x4d
6644 00003DC1  763B              jna 0x3dfe
6645 00003DC3  F6C280            test dl,0x80
6646 00003DC6  7428              jz 0x3df0
6647 00003DC8  0AE4              or ah,ah
6648 00003DCA  7432              jz 0x3dfe
6649 00003DCC  3A5605            cmp dl,[bp+0x5]
6650 00003DCF  742D              jz 0x3dfe
6651 00003DD1  66837E0A00        cmp dword [bp+0xa],byte +0x0
6652 00003DD6  7405              jz 0x3ddd
6653 00003DD8  5D                pop bp
6654 00003DD9  83C408            add sp,byte +0x8
6655 00003DDC  CB                retf
6656 00003DDD  1E                push ds
6657 00003DDE  684000            push word 0x40
6658 00003DE1  1F                pop ds
6659 00003DE2  80FC08            cmp ah,0x8
6660 00003DE5  750D              jnz 0x3df4
6661 00003DE7  B80007            mov ax,0x700
6662 00003DEA  33C9              xor cx,cx
6663 00003DEC  33D2              xor dx,dx
6664 00003DEE  EB06              jmp short 0x3df6
6665 00003DF0  CD40              int 0x40
6666 00003DF2  EB66              jmp short 0x3e5a
6667 00003DF4  B401              mov ah,0x1
6668 00003DF6  88267400          mov [0x74],ah
6669 00003DFA  1F                pop ds
6670 00003DFB  F9                stc
6671 00003DFC  EB5C              jmp short 0x3e5a
6672 00003DFE  E8350B            call 0x4936
6673 00003E01  FB                sti
6674 00003E02  60                pusha
6675 00003E03  06                push es
6676 00003E04  1E                push ds
6677 00003E05  8BEC              mov bp,sp
6678 00003E07  684000            push word 0x40
6679 00003E0A  1F                pop ds
6680 00003E0B  80FC1A            cmp ah,0x1a
6681 00003E0E  7322              jnc 0x3e32
6682 00003E10  8026BB00FC        and byte [0xbb],0xfc
6683 00003E15  80E27F            and dl,0x7f
6684 00003E18  80FC00            cmp ah,0x0
6685 00003E1B  7403              jz 0x3e20
6686 00003E1D  E8FF06            call 0x451f
6687 00003E20  8AC4              mov al,ah
6688 00003E22  32E4              xor ah,ah
6689 00003E24  D1E0              shl ax,1
6690 00003E26  8BF8              mov di,ax
6691 00003E28  8B4612            mov ax,[bp+0x12]
6692 00003E2B  2EFF95C038        call near [cs:di+0x38c0]
6693 00003E30  EB0C              jmp short 0x3e3e
6694 00003E32  F8                clc
6695 00003E33  E88E4B            call 0x89c4
6696 00003E36  E8FD0A            call 0x4936
6697 00003E39  7203              jc 0x3e3e
6698 00003E3B  B80001            mov ax,0x100
6699 00003E3E  807E1315          cmp byte [bp+0x13],0x15
6700 00003E42  886613            mov [bp+0x13],ah
6701 00003E45  E8EE0A            call 0x4936
6702 00003E48  740A              jz 0x3e54
6703 00003E4A  88267400          mov [0x74],ah
6704 00003E4E  80FC01            cmp ah,0x1
6705 00003E51  F5                cmc
6706 00003E52  EB01              jmp short 0x3e55
6707 00003E54  F8                clc
6708 00003E55  8BE5              mov sp,bp
6709 00003E57  1F                pop ds
6710 00003E58  07                pop es
6711 00003E59  61                popa
6712 00003E5A  5D                pop bp
6713 00003E5B  FB                sti
6714 00003E5C  7206              jc 0x3e64
6715 00003E5E  83C40C            add sp,byte +0xc
6716 00003E61  CA0200            retf 0x2
6717 00003E64  83C40C            add sp,byte +0xc
6718 00003E67  F9                stc
6719 00003E68  CA0200            retf 0x2
6720 00003E6B  F606C20002        test byte [0xc2],0x2
6721 00003E70  7531              jnz 0x3ea3
6722 00003E72  800EC20002        or byte [0xc2],0x2
6723 00003E77  32D2              xor dl,dl
6724 00003E79  33C9              xor cx,cx
6725 00003E7B  E8C406            call 0x4542
6726 00003E7E  7223              jc 0x3ea3
6727 00003E80  3B0EC600          cmp cx,[0xc6]
6728 00003E84  7409              jz 0x3e8f
6729 00003E86  8B0EC600          mov cx,[0xc6]
6730 00003E8A  E8F402            call 0x4181
6731 00003E8D  753D              jnz 0x3ecc
6732 00003E8F  52                push dx
6733 00003E90  FECA              dec dl
6734 00003E92  E8594E            call 0x8cee
6735 00003E95  06                push es
6736 00003E96  8CC2              mov dx,es
6737 00003E98  E81007            call 0x45ab
6738 00003E9B  26FF5506          call near [es:di+0x6]
6739 00003E9F  07                pop es
6740 00003EA0  5A                pop dx
6741 00003EA1  EBD8              jmp short 0x3e7b
6742 00003EA3  8B4612            mov ax,[bp+0x12]
6743 00003EA6  8B560E            mov dx,[bp+0xe]
6744 00003EA9  66837E1E00        cmp dword [bp+0x1e],byte +0x0
6745 00003EAE  7508              jnz 0x3eb8
6746 00003EB0  F6461980          test byte [bp+0x19],0x80
6747 00003EB4  750F              jnz 0x3ec5
6748 00003EB6  EB14              jmp short 0x3ecc
6749 00003EB8  803EC30000        cmp byte [0xc3],0x0
6750 00003EBD  740D              jz 0x3ecc
6751 00003EBF  9C                pushf
6752 00003EC0  FF5E1E            call far [bp+0x1e]
6753 00003EC3  EB07              jmp short 0x3ecc
6754 00003EC5  80FC0D            cmp ah,0xd
6755 00003EC8  7402              jz 0x3ecc
6756 00003ECA  CD40              int 0x40
6757 00003ECC  33C0              xor ax,ax
6758 00003ECE  8026C200FD        and byte [0xc2],0xfd
6759 00003ED3  C3                ret
6760 00003ED4  A07400            mov al,[0x74]
6761 00003ED7  32E4              xor ah,ah
6762 00003ED9  C3                ret
6763 00003EDA  B422              mov ah,0x22
6764 00003EDC  BE0100            mov si,0x1
6765 00003EDF  EB56              jmp short 0x3f37
6766 00003EE1  32E4              xor ah,ah
6767 00003EE3  0AC0              or al,al
6768 00003EE5  7458              jz 0x3f3f
6769 00003EE7  80CC01            or ah,0x1
6770 00003EEA  E8A32B            call 0x6a90
6771 00003EED  7450              jz 0x3f3f
6772 00003EEF  F6068C0001        test byte [0x8c],0x1
6773 00003EF4  7549              jnz 0x3f3f
6774 00003EF6  3C01              cmp al,0x1
6775 00003EF8  7422              jz 0x3f1c
6776 00003EFA  50                push ax
6777 00003EFB  33C0              xor ax,ax
6778 00003EFD  E89429            call 0x6894
6779 00003F00  0BC0              or ax,ax
6780 00003F02  8BF0              mov si,ax
6781 00003F04  58                pop ax
6782 00003F05  7415              jz 0x3f1c
6783 00003F07  B4C4              mov ah,0xc4
6784 00003F09  F706D0000020      test word [0xd0],0x2000
6785 00003F0F  7426              jz 0x3f37
6786 00003F11  F606BB0001        test byte [0xbb],0x1
6787 00003F16  741F              jz 0x3f37
6788 00003F18  B429              mov ah,0x29
6789 00003F1A  EB16              jmp short 0x3f32
6790 00003F1C  B420              mov ah,0x20
6791 00003F1E  BE0100            mov si,0x1
6792 00003F21  F706D0000020      test word [0xd0],0x2000
6793 00003F27  740E              jz 0x3f37
6794 00003F29  F606BB0001        test byte [0xbb],0x1
6795 00003F2E  7407              jz 0x3f37
6796 00003F30  B424              mov ah,0x24
6797 00003F32  800EBB0002        or byte [0xbb],0x2
6798 00003F37  E84603            call 0x4280
6799 00003F3A  7503              jnz 0x3f3f
6800 00003F3C  E8FC03            call 0x433b
6801 00003F3F  C3                ret
6802 00003F40  B432              mov ah,0x32
6803 00003F42  BF0100            mov di,0x1
6804 00003F45  EB56              jmp short 0x3f9d
6805 00003F47  32E4              xor ah,ah
6806 00003F49  0AC0              or al,al
6807 00003F4B  746D              jz 0x3fba
6808 00003F4D  80CC01            or ah,0x1
6809 00003F50  E8572B            call 0x6aaa
6810 00003F53  7465              jz 0x3fba
6811 00003F55  F6068C0001        test byte [0x8c],0x1
6812 00003F5A  755E              jnz 0x3fba
6813 00003F5C  3C01              cmp al,0x1
6814 00003F5E  7422              jz 0x3f82
6815 00003F60  50                push ax
6816 00003F61  33C0              xor ax,ax
6817 00003F63  E82E29            call 0x6894
6818 00003F66  0BC0              or ax,ax
6819 00003F68  8BF8              mov di,ax
6820 00003F6A  58                pop ax
6821 00003F6B  7415              jz 0x3f82
6822 00003F6D  B4C5              mov ah,0xc5
6823 00003F6F  F706D0000020      test word [0xd0],0x2000
6824 00003F75  7426              jz 0x3f9d
6825 00003F77  F606BB0001        test byte [0xbb],0x1
6826 00003F7C  741F              jz 0x3f9d
6827 00003F7E  B439              mov ah,0x39
6828 00003F80  EB16              jmp short 0x3f98
6829 00003F82  B430              mov ah,0x30
6830 00003F84  BF0100            mov di,0x1
6831 00003F87  F706D0000020      test word [0xd0],0x2000
6832 00003F8D  740E              jz 0x3f9d
6833 00003F8F  F606BB0001        test byte [0xbb],0x1
6834 00003F94  7407              jz 0x3f9d
6835 00003F96  B434              mov ah,0x34
6836 00003F98  800EBB0002        or byte [0xbb],0x2
6837 00003F9D  83F901            cmp cx,byte +0x1
6838 00003FA0  750E              jnz 0x3fb0
6839 00003FA2  0AF6              or dh,dh
6840 00003FA4  750A              jnz 0x3fb0
6841 00003FA6  F8                clc
6842 00003FA7  E8D04E            call 0x8e7a
6843 00003FAA  7304              jnc 0x3fb0
6844 00003FAC  B4CC              mov ah,0xcc
6845 00003FAE  EB0A              jmp short 0x3fba
6846 00003FB0  57                push di
6847 00003FB1  E8CC02            call 0x4280
6848 00003FB4  5F                pop di
6849 00003FB5  7503              jnz 0x3fba
6850 00003FB7  E8DA03            call 0x4394
6851 00003FBA  C3                ret
6852 00003FBB  B440              mov ah,0x40
6853 00003FBD  E8C002            call 0x4280
6854 00003FC0  7508              jnz 0x3fca
6855 00003FC2  E82754            call 0x93ec
6856 00003FC5  7503              jnz 0x3fca
6857 00003FC7  E84504            call 0x440f
6858 00003FCA  C3                ret
6859 00003FCB  F8                clc
6860 00003FCC  E8AB4E            call 0x8e7a
6861 00003FCF  B4CC              mov ah,0xcc
6862 00003FD1  7211              jc 0x3fe4
6863 00003FD3  268A470E          mov al,[es:bx+0xe]
6864 00003FD7  B450              mov ah,0x50
6865 00003FD9  E8A402            call 0x4280
6866 00003FDC  7506              jnz 0x3fe4
6867 00003FDE  BF0100            mov di,0x1
6868 00003FE1  E8B003            call 0x4394
6869 00003FE4  C3                ret
6870 00003FE5  52                push dx
6871 00003FE6  32C9              xor cl,cl
6872 00003FE8  268B07            mov ax,[es:bx]
6873 00003FEB  3D0004            cmp ax,0x400
6874 00003FEE  7606              jna 0x3ff6
6875 00003FF0  8A0ECB00          mov cl,[0xcb]
6876 00003FF4  D3E8              shr ax,cl
6877 00003FF6  48                dec ax
6878 00003FF7  48                dec ax
6879 00003FF8  80E403            and ah,0x3
6880 00003FFB  C0CC02            ror ah,0x2
6881 00003FFE  260A670E          or ah,[es:bx+0xe]
6882 00004002  86C4              xchg al,ah
6883 00004004  8BD0              mov dx,ax
6884 00004006  268A4702          mov al,[es:bx+0x2]
6885 0000400A  D2E0              shl al,cl
6886 0000400C  FEC8              dec al
6887 0000400E  8AF8              mov bh,al
6888 00004010  8A1E7500          mov bl,[0x75]
6889 00004014  33C0              xor ax,ax
6890 00004016  EB00              jmp short 0x4018
6891 00004018  895610            mov [bp+0x10],dx
6892 0000401B  895E0E            mov [bp+0xe],bx
6893 0000401E  5A                pop dx
6894 0000401F  C3                ret
6895 00004020  51                push cx
6896 00004021  52                push dx
6897 00004022  26F64703A0        test byte [es:bx+0x3],0xa0
6898 00004027  750A              jnz 0x4033
6899 00004029  268A4702          mov al,[es:bx+0x2]
6900 0000402D  268A670E          mov ah,[es:bx+0xe]
6901 00004031  EB08              jmp short 0x403b
6902 00004033  268A470B          mov al,[es:bx+0xb]
6903 00004037  268A6704          mov ah,[es:bx+0x4]
6904 0000403B  FEC8              dec al
6905 0000403D  0A06CA00          or al,[0xca]
6906 00004041  A24700            mov [0x47],al
6907 00004044  88264300          mov [0x43],ah
6908 00004048  C606480091        mov byte [0x48],0x91
6909 0000404D  68A53B            push word 0x3ba5
6910 00004050  51                push cx
6911 00004051  52                push dx
6912 00004052  E93002            jmp 0x4285
6913 00004055  7508              jnz 0x405f
6914 00004057  E89253            call 0x93ec
6915 0000405A  7503              jnz 0x405f
6916 0000405C  E8B003            call 0x440f
6917 0000405F  5A                pop dx
6918 00004060  59                pop cx
6919 00004061  C3                ret
6920 00004062  32F6              xor dh,dh
6921 00004064  B410              mov ah,0x10
6922 00004066  EB02              jmp short 0x406a
6923 00004068  B470              mov ah,0x70
6924 0000406A  E81302            call 0x4280
6925 0000406D  7514              jnz 0x4083
6926 0000406F  E87A53            call 0x93ec
6927 00004072  7405              jz 0x4079
6928 00004074  E87702            call 0x42ee
6929 00004077  750A              jnz 0x4083
6930 00004079  E89303            call 0x440f
6931 0000407C  80FC40            cmp ah,0x40
6932 0000407F  7502              jnz 0x4083
6933 00004081  32E4              xor ah,ah
6934 00004083  C3                ret
6935 00004084  E86304            call 0x44ea
6936 00004087  E8F603            call 0x4480
6937 0000408A  7513              jnz 0x409f
6938 0000408C  B450              mov ah,0x50
6939 0000408E  B050              mov al,0x50
6940 00004090  E8D903            call 0x446c
6941 00004093  42                inc dx
6942 00004094  EC                in al,dx
6943 00004095  A28C00            mov [0x8c],al
6944 00004098  E8B403            call 0x444f
6945 0000409B  7502              jnz 0x409f
6946 0000409D  32E4              xor ah,ah
6947 0000409F  C3                ret
6948 000040A0  E88E00            call 0x4131
6949 000040A3  E8DA03            call 0x4480
6950 000040A6  752F              jnz 0x40d7
6951 000040A8  8B16C600          mov dx,[0xc6]
6952 000040AC  83C207            add dx,byte +0x7
6953 000040AF  B090              mov al,0x90
6954 000040B1  EE                out dx,al
6955 000040B2  B003              mov al,0x3
6956 000040B4  9A8E9600F0        call 0xf000:0x968e
6957 000040B9  EC                in al,dx
6958 000040BA  E6ED              out 0xed,al
6959 000040BC  247F              and al,0x7f
6960 000040BE  3C7F              cmp al,0x7f
6961 000040C0  7417              jz 0x40d9
6962 000040C2  E8BB03            call 0x4480
6963 000040C5  7512              jnz 0x40d9
6964 000040C7  83EA06            sub dx,byte +0x6
6965 000040CA  EC                in al,dx
6966 000040CB  32E4              xor ah,ah
6967 000040CD  FEC8              dec al
6968 000040CF  7404              jz 0x40d5
6969 000040D1  3C80              cmp al,0x80
6970 000040D3  7502              jnz 0x40d7
6971 000040D5  EB04              jmp short 0x40db
6972 000040D7  B420              mov ah,0x20
6973 000040D9  B420              mov ah,0x20
6974 000040DB  C3                ret
6975 000040DC  3A167500          cmp dl,[0x75]
6976 000040E0  7317              jnc 0x40f9
6977 000040E2  268A4702          mov al,[es:bx+0x2]
6978 000040E6  26F6670E          mul byte [es:bx+0xe]
6979 000040EA  8BC8              mov cx,ax
6980 000040EC  268B07            mov ax,[es:bx]
6981 000040EF  48                dec ax
6982 000040F0  F7E1              mul cx
6983 000040F2  8BD8              mov bx,ax
6984 000040F4  B80003            mov ax,0x300
6985 000040F7  EB06              jmp short 0x40ff
6986 000040F9  33C0              xor ax,ax
6987 000040FB  33DB              xor bx,bx
6988 000040FD  33D2              xor dx,dx
6989 000040FF  895610            mov [bp+0x10],dx
6990 00004102  895E0E            mov [bp+0xe],bx
6991 00004105  C3                ret
6992 00004106  50                push ax
6993 00004107  32F6              xor dh,dh
6994 00004109  268B07            mov ax,[es:bx]
6995 0000410C  268B4F0C          mov cx,[es:bx+0xc]
6996 00004110  3BC1              cmp ax,cx
6997 00004112  7501              jnz 0x4115
6998 00004114  49                dec cx
6999 00004115  58                pop ax
7000 00004116  E94FFF            jmp 0x4068
7001 00004119  51                push cx
7002 0000411A  8EC2              mov es,dx
7003 0000411C  E801FF            call 0x4020
7004 0000411F  E840FF            call 0x4062
7005 00004122  E85627            call 0x687b
7006 00004125  E8CD04            call 0x45f5
7007 00004128  E85503            call 0x4480
7008 0000412B  59                pop cx
7009 0000412C  C3                ret
7010 0000412D  E80100            call 0x4131
7011 00004130  CB                retf
7012 00004131  51                push cx
7013 00004132  50                push ax
7014 00004133  52                push dx
7015 00004134  BA2100            mov dx,0x21
7016 00004137  8A0ECC00          mov cl,[0xcc]
7017 0000413B  80F908            cmp cl,0x8
7018 0000413E  7206              jc 0x4146
7019 00004140  80E908            sub cl,0x8
7020 00004143  BAA100            mov dx,0xa1
7021 00004146  EC                in al,dx
7022 00004147  E6ED              out 0xed,al
7023 00004149  B4FE              mov ah,0xfe
7024 0000414B  D2C4              rol ah,cl
7025 0000414D  22C4              and al,ah
7026 0000414F  EE                out dx,al
7027 00004150  E6ED              out 0xed,al
7028 00004152  E421              in al,0x21
7029 00004154  E6ED              out 0xed,al
7030 00004156  24FB              and al,0xfb
7031 00004158  E621              out 0x21,al
7032 0000415A  5A                pop dx
7033 0000415B  58                pop ax
7034 0000415C  59                pop cx
7035 0000415D  C3                ret
7036 0000415E  60                pusha
7037 0000415F  0E                push cs
7038 00004160  E8C004            call 0x4623
7039 00004163  8B16C600          mov dx,[0xc6]
7040 00004167  83C207            add dx,byte +0x7
7041 0000416A  B008              mov al,0x8
7042 0000416C  EE                out dx,al
7043 0000416D  B001              mov al,0x1
7044 0000416F  9A8E9600F0        call 0xf000:0x968e
7045 00004174  EC                in al,dx
7046 00004175  A801              test al,0x1
7047 00004177  7403              jz 0x417c
7048 00004179  E80500            call 0x4181
7049 0000417C  E80103            call 0x4480
7050 0000417F  61                popa
7051 00004180  C3                ret
7052 00004181  683582            push word 0x8235
7053 00004184  E80600            call 0x418d
7054 00004187  83C402            add sp,byte +0x2
7055 0000418A  0AE4              or ah,ah
7056 0000418C  C3                ret
7057 0000418D  55                push bp
7058 0000418E  8BEC              mov bp,sp
7059 00004190  E89EFF            call 0x4131
7060 00004193  52                push dx
7061 00004194  51                push cx
7062 00004195  B90300            mov cx,0x3
7063 00004198  8B16C800          mov dx,[0xc8]
7064 0000419C  B00C              mov al,0xc
7065 0000419E  EE                out dx,al
7066 0000419F  B003              mov al,0x3
7067 000041A1  9A8E9600F0        call 0xf000:0x968e
7068 000041A6  A07600            mov al,[0x76]
7069 000041A9  240F              and al,0xf
7070 000041AB  EE                out dx,al
7071 000041AC  0FA8              push gs
7072 000041AE  6800F0            push word 0xf000
7073 000041B1  0FA9              pop gs
7074 000041B3  65F706BE770020    test word [gs:0x77be],0x2000
7075 000041BA  0FA9              pop gs
7076 000041BC  7420              jz 0x41de
7077 000041BE  8A26CA00          mov ah,[0xca]
7078 000041C2  F6C410            test ah,0x10
7079 000041C5  7417              jz 0x41de
7080 000041C7  B9E803            mov cx,0x3e8
7081 000041CA  0E                push cs
7082 000041CB  E85504            call 0x4623
7083 000041CE  B001              mov al,0x1
7084 000041D0  9A8E9600F0        call 0xf000:0x968e
7085 000041D5  EC                in al,dx
7086 000041D6  38E0              cmp al,ah
7087 000041D8  7404              jz 0x41de
7088 000041DA  E2EE              loop 0x41ca
7089 000041DC  EB36              jmp short 0x4214
7090 000041DE  B003              mov al,0x3
7091 000041E0  9A8E9600F0        call 0xf000:0x968e
7092 000041E5  FF7604            push word [bp+0x4]
7093 000041E8  E8BE02            call 0x44a9
7094 000041EB  83C402            add sp,byte +0x2
7095 000041EE  0AE4              or ah,ah
7096 000041F0  7522              jnz 0x4214
7097 000041F2  B00A              mov al,0xa
7098 000041F4  9A8E9600F0        call 0xf000:0x968e
7099 000041F9  8B16C600          mov dx,[0xc6]
7100 000041FD  42                inc dx
7101 000041FE  EC                in al,dx
7102 000041FF  32E4              xor ah,ah
7103 00004201  FEC8              dec al
7104 00004203  7413              jz 0x4218
7105 00004205  3C80              cmp al,0x80
7106 00004207  740F              jz 0x4218
7107 00004209  680020            push word 0x2000
7108 0000420C  E8EB00            call 0x42fa
7109 0000420F  83C402            add sp,byte +0x2
7110 00004212  E284              loop 0x4198
7111 00004214  B005              mov al,0x5
7112 00004216  8AE0              mov ah,al
7113 00004218  59                pop cx
7114 00004219  5A                pop dx
7115 0000421A  5D                pop bp
7116 0000421B  C3                ret
7117 0000421C  F8                clc
7118 0000421D  E8D849            call 0x8bf8
7119 00004220  724E              jc 0x4270
7120 00004222  52                push dx
7121 00004223  A24300            mov [0x43],al
7122 00004226  8AC4              mov al,ah
7123 00004228  88264800          mov [0x48],ah
7124 0000422C  268B4705          mov ax,[es:bx+0x5]
7125 00004230  C1E802            shr ax,0x2
7126 00004233  A24200            mov [0x42],al
7127 00004236  807E1319          cmp byte [bp+0x13],0x19
7128 0000423A  7435              jz 0x4271
7129 0000423C  8AC1              mov al,cl
7130 0000423E  243F              and al,0x3f
7131 00004240  A24400            mov [0x44],al
7132 00004243  882E4500          mov [0x45],ch
7133 00004247  8AC1              mov al,cl
7134 00004249  C0E806            shr al,0x6
7135 0000424C  A24600            mov [0x46],al
7136 0000424F  F706D0000800      test word [0xd0],0x8
7137 00004255  7403              jz 0x425a
7138 00004257  E8AA51            call 0x9404
7139 0000425A  8AC6              mov al,dh
7140 0000425C  240F              and al,0xf
7141 0000425E  0A06CA00          or al,[0xca]
7142 00004262  F706D0000002      test word [0xd0],0x200
7143 00004268  7502              jnz 0x426c
7144 0000426A  24BF              and al,0xbf
7145 0000426C  A24700            mov [0x47],al
7146 0000426F  5A                pop dx
7147 00004270  C3                ret
7148 00004271  C606440000        mov byte [0x44],0x0
7149 00004276  880E4500          mov [0x45],cl
7150 0000427A  882E4600          mov [0x46],ch
7151 0000427E  EBCF              jmp short 0x424f
7152 00004280  51                push cx
7153 00004281  52                push dx
7154 00004282  E897FF            call 0x421c
7155 00004285  C6068E0000        mov byte [0x8e],0x0
7156 0000428A  E8A4FE            call 0x4131
7157 0000428D  E8FC01            call 0x448c
7158 00004290  7513              jnz 0x42a5
7159 00004292  E81600            call 0x42ab
7160 00004295  B850F0            mov ax,0xf050
7161 00004298  E8D101            call 0x446c
7162 0000429B  7508              jnz 0x42a5
7163 0000429D  8A05              mov al,[di]
7164 0000429F  EE                out dx,al
7165 000042A0  33C0              xor ax,ax
7166 000042A2  5A                pop dx
7167 000042A3  59                pop cx
7168 000042A4  C3                ret
7169 000042A5  B80080            mov ax,0x8000
7170 000042A8  5A                pop dx
7171 000042A9  59                pop cx
7172 000042AA  C3                ret
7173 000042AB  BF4200            mov di,0x42
7174 000042AE  8B16C600          mov dx,[0xc6]
7175 000042B2  F606BB0002        test byte [0xbb],0x2
7176 000042B7  7429              jz 0x42e2
7177 000042B9  52                push dx
7178 000042BA  06                push es
7179 000042BB  56                push si
7180 000042BC  83C202            add dx,byte +0x2
7181 000042BF  8E4600            mov es,[bp+0x0]
7182 000042C2  8B7606            mov si,[bp+0x6]
7183 000042C5  268A4403          mov al,[es:si+0x3]
7184 000042C9  B000              mov al,0x0
7185 000042CB  EE                out dx,al
7186 000042CC  42                inc dx
7187 000042CD  268B440A          mov ax,[es:si+0xa]
7188 000042D1  8AC4              mov al,ah
7189 000042D3  EE                out dx,al
7190 000042D4  42                inc dx
7191 000042D5  268B440C          mov ax,[es:si+0xc]
7192 000042D9  EE                out dx,al
7193 000042DA  42                inc dx
7194 000042DB  8AC4              mov al,ah
7195 000042DD  EE                out dx,al
7196 000042DE  42                inc dx
7197 000042DF  5E                pop si
7198 000042E0  07                pop es
7199 000042E1  5A                pop dx
7200 000042E2  42                inc dx
7201 000042E3  B90600            mov cx,0x6
7202 000042E6  8A05              mov al,[di]
7203 000042E8  47                inc di
7204 000042E9  EE                out dx,al
7205 000042EA  42                inc dx
7206 000042EB  E2F9              loop 0x42e6
7207 000042ED  C3                ret
7208 000042EE  683582            push word 0x8235
7209 000042F1  E80600            call 0x42fa
7210 000042F4  83C402            add sp,byte +0x2
7211 000042F7  0AE4              or ah,ah
7212 000042F9  C3                ret
7213 000042FA  55                push bp
7214 000042FB  8BEC              mov bp,sp
7215 000042FD  53                push bx
7216 000042FE  51                push cx
7217 000042FF  56                push si
7218 00004300  FB                sti
7219 00004301  B93E00            mov cx,0x3e
7220 00004304  51                push cx
7221 00004305  B7FF              mov bh,0xff
7222 00004307  B3FF              mov bl,0xff
7223 00004309  8B4E04            mov cx,[bp+0x4]
7224 0000430C  BE8E00            mov si,0x8e
7225 0000430F  9A929600F0        call 0xf000:0x9692
7226 00004314  B400              mov ah,0x0
7227 00004316  59                pop cx
7228 00004317  7407              jz 0x4320
7229 00004319  E0E9              loopne 0x4304
7230 0000431B  B80080            mov ax,0x8000
7231 0000431E  EB05              jmp short 0x4325
7232 00004320  C6068E0000        mov byte [0x8e],0x0
7233 00004325  5E                pop si
7234 00004326  59                pop cx
7235 00004327  5B                pop bx
7236 00004328  5D                pop bp
7237 00004329  C3                ret
7238 0000432A  8B460C            mov ax,[bp+0xc]
7239 0000432D  50                push ax
7240 0000432E  C1E804            shr ax,0x4
7241 00004331  034602            add ax,[bp+0x2]
7242 00004334  8EC0              mov es,ax
7243 00004336  5F                pop di
7244 00004337  83E70F            and di,byte +0xf
7245 0000433A  C3                ret
7246 0000433B  56                push si
7247 0000433C  FC                cld
7248 0000433D  E8EAFF            call 0x432a
7249 00004340  8B16C600          mov dx,[0xc6]
7250 00004344  E8A550            call 0x93ec
7251 00004347  7549              jnz 0x4392
7252 00004349  E89F00            call 0x43eb
7253 0000434C  7544              jnz 0x4392
7254 0000434E  F6068C0008        test byte [0x8c],0x8
7255 00004353  7508              jnz 0x435d
7256 00004355  B85858            mov ax,0x5858
7257 00004358  E81101            call 0x446c
7258 0000435B  7535              jnz 0x4392
7259 0000435D  8BCE              mov cx,si
7260 0000435F  86E9              xchg ch,cl
7261 00004361  3A2E4300          cmp ch,[0x43]
7262 00004365  7604              jna 0x436b
7263 00004367  8A2E4300          mov ch,[0x43]
7264 0000436B  E85A02            call 0x45c8
7265 0000436E  F606480002        test byte [0x48],0x2
7266 00004373  7412              jz 0x4387
7267 00004375  B90400            mov cx,0x4
7268 00004378  B85858            mov ax,0x5858
7269 0000437B  E8EE00            call 0x446c
7270 0000437E  7512              jnz 0x4392
7271 00004380  FA                cli
7272 00004381  6C                insb
7273 00004382  E6ED              out 0xed,al
7274 00004384  E2FB              loop 0x4381
7275 00004386  FB                sti
7276 00004387  8BCE              mov cx,si
7277 00004389  280E4300          sub [0x43],cl
7278 0000438D  77B1              ja 0x4340
7279 0000438F  E87D00            call 0x440f
7280 00004392  5E                pop si
7281 00004393  C3                ret
7282 00004394  56                push si
7283 00004395  FC                cld
7284 00004396  57                push di
7285 00004397  E890FF            call 0x432a
7286 0000439A  8BF7              mov si,di
7287 0000439C  5F                pop di
7288 0000439D  B85858            mov ax,0x5858
7289 000043A0  E8C900            call 0x446c
7290 000043A3  7544              jnz 0x43e9
7291 000043A5  8BCF              mov cx,di
7292 000043A7  86E9              xchg ch,cl
7293 000043A9  3A2E4300          cmp ch,[0x43]
7294 000043AD  7604              jna 0x43b3
7295 000043AF  8A2E4300          mov ch,[0x43]
7296 000043B3  282E4300          sub [0x43],ch
7297 000043B7  8B16C600          mov dx,[0xc6]
7298 000043BB  E81E02            call 0x45dc
7299 000043BE  F606480002        test byte [0x48],0x2
7300 000043C3  7412              jz 0x43d7
7301 000043C5  B85858            mov ax,0x5858
7302 000043C8  E8A100            call 0x446c
7303 000043CB  751C              jnz 0x43e9
7304 000043CD  B90400            mov cx,0x4
7305 000043D0  FA                cli
7306 000043D1  26AC              es lodsb
7307 000043D3  EE                out dx,al
7308 000043D4  E2FB              loop 0x43d1
7309 000043D6  FB                sti
7310 000043D7  FB                sti
7311 000043D8  E81150            call 0x93ec
7312 000043DB  750C              jnz 0x43e9
7313 000043DD  E80B00            call 0x43eb
7314 000043E0  7507              jnz 0x43e9
7315 000043E2  F6068C0008        test byte [0x8c],0x8
7316 000043E7  75BC              jnz 0x43a5
7317 000043E9  5E                pop si
7318 000043EA  C3                ret
7319 000043EB  52                push dx
7320 000043EC  8B16C600          mov dx,[0xc6]
7321 000043F0  83C207            add dx,byte +0x7
7322 000043F3  EC                in al,dx
7323 000043F4  A28C00            mov [0x8c],al
7324 000043F7  5A                pop dx
7325 000043F8  A880              test al,0x80
7326 000043FA  7502              jnz 0x43fe
7327 000043FC  EB20              jmp short 0x441e
7328 000043FE  E87F00            call 0x4480
7329 00004401  7502              jnz 0x4405
7330 00004403  EB0A              jmp short 0x440f
7331 00004405  C3                ret
7332 00004406  E002              loopne 0x440a
7333 00004408  40                inc ax
7334 00004409  01BB04BB          add [bp+di+0xbb04],di
7335 0000440D  100A              adc [bp+si],cl
7336 0000440F  52                push dx
7337 00004410  32E4              xor ah,ah
7338 00004412  8B16C600          mov dx,[0xc6]
7339 00004416  83C207            add dx,byte +0x7
7340 00004419  EC                in al,dx
7341 0000441A  5A                pop dx
7342 0000441B  A28C00            mov [0x8c],al
7343 0000441E  A880              test al,0x80
7344 00004420  750A              jnz 0x442c
7345 00004422  E82A00            call 0x444f
7346 00004425  7405              jz 0x442c
7347 00004427  80FC11            cmp ah,0x11
7348 0000442A  751F              jnz 0x444b
7349 0000442C  A801              test al,0x1
7350 0000442E  7501              jnz 0x4431
7351 00004430  C3                ret
7352 00004431  52                push dx
7353 00004432  8B16C600          mov dx,[0xc6]
7354 00004436  42                inc dx
7355 00004437  EC                in al,dx
7356 00004438  5A                pop dx
7357 00004439  A28D00            mov [0x8d],al
7358 0000443C  BF0900            mov di,0x9
7359 0000443F  4F                dec di
7360 00004440  7404              jz 0x4446
7361 00004442  D0E0              shl al,1
7362 00004444  73F9              jnc 0x443f
7363 00004446  2E8AA5563F        mov ah,[cs:di+0x3f56]
7364 0000444B  80FC11            cmp ah,0x11
7365 0000444E  C3                ret
7366 0000444F  B4AA              mov ah,0xaa
7367 00004451  A840              test al,0x40
7368 00004453  7414              jz 0x4469
7369 00004455  B4CC              mov ah,0xcc
7370 00004457  A820              test al,0x20
7371 00004459  750E              jnz 0x4469
7372 0000445B  B440              mov ah,0x40
7373 0000445D  A810              test al,0x10
7374 0000445F  7408              jz 0x4469
7375 00004461  B411              mov ah,0x11
7376 00004463  A804              test al,0x4
7377 00004465  7502              jnz 0x4469
7378 00004467  32E4              xor ah,ah
7379 00004469  0AE4              or ah,ah
7380 0000446B  C3                ret
7381 0000446C  53                push bx
7382 0000446D  51                push cx
7383 0000446E  52                push dx
7384 0000446F  57                push di
7385 00004470  B90100            mov cx,0x1
7386 00004473  BF1027            mov di,0x2710
7387 00004476  8BD8              mov bx,ax
7388 00004478  E84900            call 0x44c4
7389 0000447B  5F                pop di
7390 0000447C  5A                pop dx
7391 0000447D  59                pop cx
7392 0000447E  5B                pop bx
7393 0000447F  C3                ret
7394 00004480  683582            push word 0x8235
7395 00004483  E82300            call 0x44a9
7396 00004486  83C402            add sp,byte +0x2
7397 00004489  0AE4              or ah,ah
7398 0000448B  C3                ret
7399 0000448C  51                push cx
7400 0000448D  53                push bx
7401 0000448E  57                push di
7402 0000448F  E8EEFF            call 0x4480
7403 00004492  7511              jnz 0x44a5
7404 00004494  E85300            call 0x44ea
7405 00004497  0FB6C8            movzx cx,al
7406 0000449A  BF3582            mov di,0x8235
7407 0000449D  BB4040            mov bx,0x4040
7408 000044A0  E82100            call 0x44c4
7409 000044A3  0AE4              or ah,ah
7410 000044A5  5F                pop di
7411 000044A6  5B                pop bx
7412 000044A7  59                pop cx
7413 000044A8  C3                ret
7414 000044A9  55                push bp
7415 000044AA  8BEC              mov bp,sp
7416 000044AC  53                push bx
7417 000044AD  51                push cx
7418 000044AE  52                push dx
7419 000044AF  57                push di
7420 000044B0  B91F00            mov cx,0x1f
7421 000044B3  8B7E04            mov di,[bp+0x4]
7422 000044B6  BB0080            mov bx,0x8000
7423 000044B9  E80800            call 0x44c4
7424 000044BC  8AC1              mov al,cl
7425 000044BE  5F                pop di
7426 000044BF  5A                pop dx
7427 000044C0  59                pop cx
7428 000044C1  5B                pop bx
7429 000044C2  5D                pop bp
7430 000044C3  C3                ret
7431 000044C4  52                push dx
7432 000044C5  8B16C800          mov dx,[0xc8]
7433 000044C9  EC                in al,dx
7434 000044CA  8B16C600          mov dx,[0xc6]
7435 000044CE  83C207            add dx,byte +0x7
7436 000044D1  9C                pushf
7437 000044D2  51                push cx
7438 000044D3  8BCF              mov cx,di
7439 000044D5  9A8A9600F0        call 0xf000:0x968a
7440 000044DA  B400              mov ah,0x0
7441 000044DC  59                pop cx
7442 000044DD  7402              jz 0x44e1
7443 000044DF  B480              mov ah,0x80
7444 000044E1  9D                popf
7445 000044E2  0AE4              or ah,ah
7446 000044E4  7402              jz 0x44e8
7447 000044E6  E0E9              loopne 0x44d1
7448 000044E8  5A                pop dx
7449 000044E9  C3                ret
7450 000044EA  50                push ax
7451 000044EB  8B16C600          mov dx,[0xc6]
7452 000044EF  83C206            add dx,byte +0x6
7453 000044F2  A0CA00            mov al,[0xca]
7454 000044F5  24B0              and al,0xb0
7455 000044F7  EE                out dx,al
7456 000044F8  52                push dx
7457 000044F9  8B16C800          mov dx,[0xc8]
7458 000044FD  EC                in al,dx
7459 000044FE  5A                pop dx
7460 000044FF  58                pop ax
7461 00004500  C3                ret
7462 00004501  50                push ax
7463 00004502  1E                push ds
7464 00004503  684000            push word 0x40
7465 00004506  1F                pop ds
7466 00004507  C6068E00FF        mov byte [0x8e],0xff
7467 0000450C  E827C2            call 0x736
7468 0000450F  1F                pop ds
7469 00004510  B020              mov al,0x20
7470 00004512  E620              out 0x20,al
7471 00004514  E6ED              out 0xed,al
7472 00004516  E6A0              out 0xa0,al
7473 00004518  B80091            mov ax,0x9100
7474 0000451B  CD15              int 0x15
7475 0000451D  58                pop ax
7476 0000451E  CF                iret
7477 0000451F  52                push dx
7478 00004520  8A5618            mov dl,[bp+0x18]
7479 00004523  E84A00            call 0x4570
7480 00004526  5A                pop dx
7481 00004527  C45E1A            les bx,[bp+0x1a]
7482 0000452A  C3                ret
7483 0000452B  E86400            call 0x4592
7484 0000452E  B6FF              mov dh,0xff
7485 00004530  720F              jc 0x4541
7486 00004532  268A550D          mov dl,[es:di+0xd]
7487 00004536  268A750E          mov dh,[es:di+0xe]
7488 0000453A  06                push es
7489 0000453B  57                push di
7490 0000453C  E83100            call 0x4570
7491 0000453F  5F                pop di
7492 00004540  07                pop es
7493 00004541  C3                ret
7494 00004542  50                push ax
7495 00004543  51                push cx
7496 00004544  57                push di
7497 00004545  1E                push ds
7498 00004546  684000            push word 0x40
7499 00004549  1F                pop ds
7500 0000454A  B90600            mov cx,0x6
7501 0000454D  2ACA              sub cl,dl
7502 0000454F  0AC9              or cl,cl
7503 00004551  740E              jz 0x4561
7504 00004553  8AC2              mov al,dl
7505 00004555  E8D3FF            call 0x452b
7506 00004558  80FEFF            cmp dh,0xff
7507 0000455B  7507              jnz 0x4564
7508 0000455D  FEC0              inc al
7509 0000455F  E2F4              loop 0x4555
7510 00004561  F9                stc
7511 00004562  EB07              jmp short 0x456b
7512 00004564  26C45D08          les bx,[es:di+0x8]
7513 00004568  FEC2              inc dl
7514 0000456A  F8                clc
7515 0000456B  1F                pop ds
7516 0000456C  5F                pop di
7517 0000456D  59                pop cx
7518 0000456E  58                pop ax
7519 0000456F  C3                ret
7520 00004570  60                pusha
7521 00004571  1E                push ds
7522 00004572  06                push es
7523 00004573  1E                push ds
7524 00004574  0FB6DA            movzx bx,dl
7525 00004577  80E37F            and bl,0x7f
7526 0000457A  81C348FE          add bx,0xfe48
7527 0000457E  8EDB              mov ds,bx
7528 00004580  BE0100            mov si,0x1
7529 00004583  07                pop es
7530 00004584  BFC600            mov di,0xc6
7531 00004587  B90400            mov cx,0x4
7532 0000458A  FC                cld
7533 0000458B  F366A5            rep movsd
7534 0000458E  07                pop es
7535 0000458F  1F                pop ds
7536 00004590  61                popa
7537 00004591  C3                ret
7538 00004592  3C06              cmp al,0x6
7539 00004594  7203              jc 0x4599
7540 00004596  F9                stc
7541 00004597  EB11              jmp short 0x45aa
7542 00004599  50                push ax
7543 0000459A  B41A              mov ah,0x1a
7544 0000459C  F6E4              mul ah
7545 0000459E  BFF037            mov di,0x37f0
7546 000045A1  03F8              add di,ax
7547 000045A3  B8FEE6            mov ax,0xe6fe
7548 000045A6  8EC0              mov es,ax
7549 000045A8  58                pop ax
7550 000045A9  F8                clc
7551 000045AA  C3                ret
7552 000045AB  50                push ax
7553 000045AC  53                push bx
7554 000045AD  52                push dx
7555 000045AE  32E4              xor ah,ah
7556 000045B0  BF1742            mov di,0x4217
7557 000045B3  BB0C00            mov bx,0xc
7558 000045B6  F7E3              mul bx
7559 000045B8  03F8              add di,ax
7560 000045BA  0E                push cs
7561 000045BB  07                pop es
7562 000045BC  5A                pop dx
7563 000045BD  5B                pop bx
7564 000045BE  58                pop ax
7565 000045BF  C3                ret
7566 000045C0  0401              add al,0x1
7567 000045C2  0000              add [bx+si],al
7568 000045C4  1801              sbb [bx+di],al
7569 000045C6  0000              add [bx+si],al
7570 000045C8  FA                cli
7571 000045C9  F706D0008000      test word [0xd0],0x80
7572 000045CF  7407              jz 0x45d8
7573 000045D1  D1E9              shr cx,1
7574 000045D3  F3666D            rep insd
7575 000045D6  EB02              jmp short 0x45da
7576 000045D8  F36D              rep insw
7577 000045DA  FB                sti
7578 000045DB  C3                ret
7579 000045DC  FA                cli
7580 000045DD  F706D0008000      test word [0xd0],0x80
7581 000045E3  7408              jz 0x45ed
7582 000045E5  D1E9              shr cx,1
7583 000045E7  F366266F          es rep outsd
7584 000045EB  EB03              jmp short 0x45f0
7585 000045ED  F3266F            es rep outsw
7586 000045F0  C3                ret
7587 000045F1  E80100            call 0x45f5
7588 000045F4  CB                retf
7589 000045F5  E81B25            call 0x6b13
7590 000045F8  E8CB3E            call 0x84c6
7591 000045FB  E8033F            call 0x8501
7592 000045FE  C3                ret
7593 000045FF  E81AFC            call 0x421c
7594 00004602  CB                retf
7595 00004603  E886FE            call 0x448c
7596 00004606  CB                retf
7597 00004607  E8E24D            call 0x93ec
7598 0000460A  CB                retf
7599 0000460B  E876FA            call 0x4084
7600 0000460E  CB                retf
7601 0000460F  E84CFB            call 0x415e
7602 00004612  CB                retf
7603 00004613  E86BFB            call 0x4181
7604 00004616  CB                retf
7605 00004617  E811FF            call 0x452b
7606 0000461A  CB                retf
7607 0000461B  E852FF            call 0x4570
7608 0000461E  CB                retf
7609 0000461F  E820FF            call 0x4542
7610 00004622  CB                retf
7611 00004623  E8C4FE            call 0x44ea
7612 00004626  CB                retf
7613 00004627  E868FF            call 0x4592
7614 0000462A  CB                retf
7615 0000462B  E87DFF            call 0x45ab
7616 0000462E  CB                retf
7617 0000462F  84E4              test ah,ah
7618 00004631  7416              jz 0x4649
7619 00004633  80FC08            cmp ah,0x8
7620 00004636  7404              jz 0x463c
7621 00004638  B401              mov ah,0x1
7622 0000463A  EB0D              jmp short 0x4649
7623 0000463C  33C0              xor ax,ax
7624 0000463E  33DB              xor bx,bx
7625 00004640  B90100            mov cx,0x1
7626 00004643  33D2              xor dx,dx
7627 00004645  33FF              xor di,di
7628 00004647  8EC7              mov es,di
7629 00004649  55                push bp
7630 0000464A  8BEC              mov bp,sp
7631 0000464C  806606FE          and byte [bp+0x6],0xfe
7632 00004650  086606            or [bp+0x6],ah
7633 00004653  804E0702          or byte [bp+0x7],0x2
7634 00004657  5D                pop bp
7635 00004658  CF                iret
7636 00004659  50                push ax
7637 0000465A  8AC2              mov al,dl
7638 0000465C  E85D00            call 0x46bc
7639 0000465F  9AFD8500F0        call 0xf000:0x85fd
7640 00004664  7403              jz 0x4669
7641 00004666  E80600            call 0x466f
7642 00004669  58                pop ax
7643 0000466A  C3                ret
7644 0000466B  E80100            call 0x466f
7645 0000466E  CB                retf
7646 0000466F  B0D8              mov al,0xd8
7647 00004671  E8D84D            call 0x944c
7648 00004674  7511              jnz 0x4687
7649 00004676  E8734D            call 0x93ec
7650 00004679  750C              jnz 0x4687
7651 0000467B  E891FD            call 0x440f
7652 0000467E  7507              jnz 0x4687
7653 00004680  B0D2              mov al,0xd2
7654 00004682  B4F1              mov ah,0xf1
7655 00004684  E8C54D            call 0x944c
7656 00004687  C3                ret
7657 00004688  E80100            call 0x468c
7658 0000468B  CB                retf
7659 0000468C  60                pusha
7660 0000468D  B0DA              mov al,0xda
7661 0000468F  E8BA4D            call 0x944c
7662 00004692  7522              jnz 0x46b6
7663 00004694  E8554D            call 0x93ec
7664 00004697  751D              jnz 0x46b6
7665 00004699  E873FD            call 0x440f
7666 0000469C  7518              jnz 0x46b6
7667 0000469E  32C9              xor cl,cl
7668 000046A0  8B16C600          mov dx,[0xc6]
7669 000046A4  83C204            add dx,byte +0x4
7670 000046A7  EC                in al,dx
7671 000046A8  3C4F              cmp al,0x4f
7672 000046AA  7508              jnz 0x46b4
7673 000046AC  42                inc dx
7674 000046AD  EC                in al,dx
7675 000046AE  3CC2              cmp al,0xc2
7676 000046B0  7502              jnz 0x46b4
7677 000046B2  FEC1              inc cl
7678 000046B4  0AC9              or cl,cl
7679 000046B6  61                popa
7680 000046B7  C3                ret
7681 000046B8  E80100            call 0x46bc
7682 000046BB  CB                retf
7683 000046BC  8D1E9696          lea bx,[0x9696]
7684 000046C0  B403              mov ah,0x3
7685 000046C2  F6E4              mul ah
7686 000046C4  03D8              add bx,ax
7687 000046C6  C3                ret
7688 000046C7  07                pop es
7689 000046C8  3939              cmp [bx+di],di
7690 000046CA  3207              xor al,[bx]
7691 000046CC  32693C            xor ch,[bx+di+0x3c]
7692 000046CF  3400              xor al,0x0
7693 000046D1  01808277          add [bx+si+0x7782],ax
7694 000046D5  FA                cli
7695 000046D6  819C816C791A      sbb word [si+0x6c81],0x1a79
7696 000046DC  0002              add [bp+si],al
7697 000046DE  805174D8          adc byte [bx+di+0x74],0xd8
7698 000046E2  7F3B              jg 0x471f
7699 000046E4  803E743200        cmp byte [0x3274],0x0
7700 000046E9  0200              add al,[bx+si]
7701 000046EB  6A7E              push byte +0x7e
7702 000046ED  6D                insw
7703 000046EE  82                db 0x82
7704 000046EF  20829D7F          and [bp+si+0x7f9d],al
7705 000046F3  3A00              cmp al,[bx+si]
7706 000046F5  0180D305          add [bx+si+0x5d3],ax
7707 000046F9  B616              mov dh,0x16
7708 000046FB  8711              xchg dx,[bx+di]
7709 000046FD  1212              adc dl,[bp+si]
7710 000046FF  2406              and al,0x6
7711 00004701  108031D3          adc [bx+si+0xd331],al
7712 00004705  62834983          bound ax,[bp+di+0x8349]
7713 00004709  8D807E01          lea ax,[bx+si+0x17e]
7714 0000470D  0200              add al,[bx+si]
7715 0000470F  0E                push cs
7716 00004710  07                pop es
7717 00004711  E80100            call 0x4715
7718 00004714  CB                retf
7719 00004715  BE5D89            mov si,0x895d
7720 00004718  C3                ret
7721 00004719  E80100            call 0x471d
7722 0000471C  CB                retf
7723 0000471D  81FEC989          cmp si,0x89c9
7724 00004721  C3                ret
7725 00004722  E80100            call 0x4726
7726 00004725  CB                retf
7727 00004726  6800E0            push word 0xe000
7728 00004729  1F                pop ds
7729 0000472A  C3                ret
7730 0000472B  1E                push ds
7731 0000472C  6800F0            push word 0xf000
7732 0000472F  1F                pop ds
7733 00004730  8E1E5F3C          mov ds,[0x3c5f]
7734 00004734  9C                pushf
7735 00004735  833E700600        cmp word [0x670],byte +0x0
7736 0000473A  7520              jnz 0x475c
7737 0000473C  FA                cli
7738 0000473D  668F067606        pop dword [0x676]
7739 00004742  8F067A06          pop word [0x67a]
7740 00004746  89267206          mov [0x672],sp
7741 0000474A  8C167406          mov [0x674],ss
7742 0000474E  EA6B3C00F0        jmp 0xf000:0x3c6b
7743 00004753  FF367A06          push word [0x67a]
7744 00004757  66FF367606        push dword [0x676]
7745 0000475C  FF067006          inc word [0x670]
7746 00004760  9D                popf
7747 00004761  1F                pop ds
7748 00004762  C3                ret
7749 00004763  1E                push ds
7750 00004764  6800F0            push word 0xf000
7751 00004767  1F                pop ds
7752 00004768  8E1E5F3C          mov ds,[0x3c5f]
7753 0000476C  9C                pushf
7754 0000476D  833E700601        cmp word [0x670],byte +0x1
7755 00004772  7518              jnz 0x478c
7756 00004774  668F067606        pop dword [0x676]
7757 00004779  8F067A06          pop word [0x67a]
7758 0000477D  FA                cli
7759 0000477E  0FB2267206        lss sp,[0x672]
7760 00004783  FF367A06          push word [0x67a]
7761 00004787  66FF367606        push dword [0x676]
7762 0000478C  FF0E7006          dec word [0x670]
7763 00004790  9D                popf
7764 00004791  1F                pop ds
7765 00004792  C3                ret
7766 00004793  E80100            call 0x4797
7767 00004796  CB                retf
7768 00004797  6800F0            push word 0xf000
7769 0000479A  1F                pop ds
7770 0000479B  8E1E5F3C          mov ds,[0x3c5f]
7771 0000479F  C3                ret
7772 000047A0  EA613C00F0        jmp 0xf000:0x3c61
7773 000047A5  FFE6              jmp si
7774 000047A7  40                inc ax
7775 000047A8  43                inc bx
7776 000047A9  5C                pop sp
7777 000047AA  43                inc bx
7778 000047AB  63436A            arpl [bp+di+0x6a],ax
7779 000047AE  43                inc bx
7780 000047AF  83433544          add word [bp+di+0x35],byte +0x44
7781 000047B3  42                inc dx
7782 000047B4  44                inc sp
7783 000047B5  4F                dec di
7784 000047B6  44                inc sp
7785 000047B7  5C                pop sp
7786 000047B8  44                inc sp
7787 000047B9  96                xchg ax,si
7788 000047BA  43                inc bx
7789 000047BB  6944AE43CC        imul ax,[si-0x52],word 0xcc43
7790 000047C0  43                inc bx
7791 000047C1  49                dec cx
7792 000047C2  43                inc bx
7793 000047C3  55                push bp
7794 000047C4  8BEC              mov bp,sp
7795 000047C6  0FA8              push gs
7796 000047C8  1E                push ds
7797 000047C9  06                push es
7798 000047CA  6660              pushad
7799 000047CC  6800F0            push word 0xf000
7800 000047CF  0FA9              pop gs
7801 000047D1  B8FEFF            mov ax,0xfffe
7802 000047D4  8B7E06            mov di,[bp+0x6]
7803 000047D7  81FF0E00          cmp di,0xe
7804 000047DB  7307              jnc 0x47e4
7805 000047DD  D1E7              shl di,1
7806 000047DF  2EFF95F742        call near [cs:di+0x42f7]
7807 000047E4  8EE8              mov gs,ax
7808 000047E6  6661              popad
7809 000047E8  8CE8              mov ax,gs
7810 000047EA  07                pop es
7811 000047EB  1F                pop ds
7812 000047EC  0FA9              pop gs
7813 000047EE  5D                pop bp
7814 000047EF  CB                retf
7815 000047F0  8B4608            mov ax,[bp+0x8]
7816 000047F3  9AB14200F0        call 0xf000:0x42b1
7817 000047F8  C3                ret
7818 000047F9  8B4608            mov ax,[bp+0x8]
7819 000047FC  E8A500            call 0x48a4
7820 000047FF  720A              jc 0x480b
7821 00004801  0FB6740E          movzx si,[si+0xe]
7822 00004805  E8D300            call 0x48db
7823 00004808  B80000            mov ax,0x0
7824 0000480B  C3                ret
7825 0000480C  BB0200            mov bx,0x2
7826 0000480F  E80F00            call 0x4821
7827 00004812  C3                ret
7828 00004813  BB0A00            mov bx,0xa
7829 00004816  E80800            call 0x4821
7830 00004819  C3                ret
7831 0000481A  BB0600            mov bx,0x6
7832 0000481D  E80100            call 0x4821
7833 00004820  C3                ret
7834 00004821  8B4608            mov ax,[bp+0x8]
7835 00004824  E87D00            call 0x48a4
7836 00004827  7209              jc 0x4832
7837 00004829  668B30            mov esi,[bx+si]
7838 0000482C  E8A100            call 0x48d0
7839 0000482F  B80000            mov ax,0x0
7840 00004832  C3                ret
7841 00004833  8B4608            mov ax,[bp+0x8]
7842 00004836  E86B00            call 0x48a4
7843 00004839  720A              jc 0x4845
7844 0000483B  0FB6740F          movzx si,[si+0xf]
7845 0000483F  E89900            call 0x48db
7846 00004842  B80000            mov ax,0x0
7847 00004845  C3                ret
7848 00004846  8B4608            mov ax,[bp+0x8]
7849 00004849  E86600            call 0x48b2
7850 0000484C  720F              jc 0x485d
7851 0000484E  652B36E49E        sub si,[gs:0x9ee4]
7852 00004853  81CE00E0          or si,0xe000
7853 00004857  E88100            call 0x48db
7854 0000485A  B80000            mov ax,0x0
7855 0000485D  C3                ret
7856 0000485E  B8FDFF            mov ax,0xfffd
7857 00004861  65C536E49E        lds si,[gs:0x9ee4]
7858 00004866  8B5E08            mov bx,[bp+0x8]
7859 00004869  80F7E0            xor bh,0xe0
7860 0000486C  F6C7F0            test bh,0xf0
7861 0000486F  750A              jnz 0x487b
7862 00004871  03F3              add si,bx
7863 00004873  833C00            cmp word [si],byte +0x0
7864 00004876  7403              jz 0x487b
7865 00004878  E80D00            call 0x4888
7866 0000487B  C3                ret
7867 0000487C  8B4608            mov ax,[bp+0x8]
7868 0000487F  E83000            call 0x48b2
7869 00004882  7203              jc 0x4887
7870 00004884  E80100            call 0x4888
7871 00004887  C3                ret
7872 00004888  9A0B9800F0        call 0xf000:0x980b
7873 0000488D  7409              jz 0x4898
7874 0000488F  B8FEFF            mov ax,0xfffe
7875 00004892  837C0601          cmp word [si+0x6],byte +0x1
7876 00004896  750B              jnz 0x48a3
7877 00004898  16                push ss
7878 00004899  8D460A            lea ax,[bp+0xa]
7879 0000489C  50                push ax
7880 0000489D  FF5C02            call far [si+0x2]
7881 000048A0  83C404            add sp,byte +0x4
7882 000048A3  C3                ret
7883 000048A4  53                push bx
7884 000048A5  65C536DC9E        lds si,[gs:0x9edc]
7885 000048AA  BB1000            mov bx,0x10
7886 000048AD  E81000            call 0x48c0
7887 000048B0  5B                pop bx
7888 000048B1  C3                ret
7889 000048B2  53                push bx
7890 000048B3  65C536E49E        lds si,[gs:0x9ee4]
7891 000048B8  BB0800            mov bx,0x8
7892 000048BB  E80200            call 0x48c0
7893 000048BE  5B                pop bx
7894 000048BF  C3                ret
7895 000048C0  3904              cmp [si],ax
7896 000048C2  740B              jz 0x48cf
7897 000048C4  03F3              add si,bx
7898 000048C6  833CFF            cmp word [si],byte -0x1
7899 000048C9  75F5              jnz 0x48c0
7900 000048CB  B8FFFF            mov ax,0xffff
7901 000048CE  F9                stc
7902 000048CF  C3                ret
7903 000048D0  53                push bx
7904 000048D1  1E                push ds
7905 000048D2  C55E0A            lds bx,[bp+0xa]
7906 000048D5  668937            mov [bx],esi
7907 000048D8  1F                pop ds
7908 000048D9  5B                pop bx
7909 000048DA  C3                ret
7910 000048DB  53                push bx
7911 000048DC  1E                push ds
7912 000048DD  C55E0A            lds bx,[bp+0xa]
7913 000048E0  8937              mov [bx],si
7914 000048E2  1F                pop ds
7915 000048E3  5B                pop bx
7916 000048E4  C3                ret
7917 000048E5  9A0B9800F0        call 0xf000:0x980b
7918 000048EA  7505              jnz 0x48f1
7919 000048EC  9AFD396051        call 0x5160:0x39fd
7920 000048F1  C3                ret
7921 000048F2  9A0B9800F0        call 0xf000:0x980b
7922 000048F7  7505              jnz 0x48fe
7923 000048F9  9A6C3A6051        call 0x5160:0x3a6c
7924 000048FE  C3                ret
7925 000048FF  9A0B9800F0        call 0xf000:0x980b
7926 00004904  7505              jnz 0x490b
7927 00004906  9A813A6051        call 0x5160:0x3a81
7928 0000490B  C3                ret
7929 0000490C  9A0B9800F0        call 0xf000:0x980b
7930 00004911  7505              jnz 0x4918
7931 00004913  9A913A6051        call 0x5160:0x3a91
7932 00004918  C3                ret
7933 00004919  9A0B9800F0        call 0xf000:0x980b
7934 0000491E  7505              jnz 0x4925
7935 00004920  9AB83A6051        call 0x5160:0x3ab8
7936 00004925  C3                ret
7937 00004926  E87BFF            call 0x48a4
7938 00004929  CB                retf
7939 0000492A  E8A3FF            call 0x48d0
7940 0000492D  CB                retf
7941 0000492E  E881FF            call 0x48b2
7942 00004931  CB                retf
7943 00004932  E88BFF            call 0x48c0
7944 00004935  CB                retf
7945 00004936  C3                ret
7946 00004937  CB                retf
7947 00004938  EB0C              jmp short 0x4946
7948 0000493A  CB                retf
7949 0000493B  F9                stc
7950 0000493C  C3                ret
7951 0000493D  60                pusha
7952 0000493E  0FB6F0            movzx si,al
7953 00004941  B99204            mov cx,0x492
7954 00004944  EB06              jmp short 0x494c
7955 00004946  60                pusha
7956 00004947  0FB6F0            movzx si,al
7957 0000494A  EB11              jmp short 0x495d
7958 0000494C  B003              mov al,0x3
7959 0000494E  9A633E00F0        call 0xf000:0x3e63
7960 00004953  B92C01            mov cx,0x12c
7961 00004956  B001              mov al,0x1
7962 00004958  9A633E00F0        call 0xf000:0x3e63
7963 0000495D  B98601            mov cx,0x186
7964 00004960  B003              mov al,0x3
7965 00004962  9A633E00F0        call 0xf000:0x3e63
7966 00004967  4E                dec si
7967 00004968  75E9              jnz 0x4953
7968 0000496A  61                popa
7969 0000496B  CB                retf
7970 0000496C  60                pusha
7971 0000496D  B003              mov al,0x3
7972 0000496F  B98601            mov cx,0x186
7973 00004972  9A633E00F0        call 0xf000:0x3e63
7974 00004977  61                popa
7975 00004978  CB                retf
7976 00004979  1E                push ds
7977 0000497A  6800F0            push word 0xf000
7978 0000497D  1F                pop ds
7979 0000497E  A16C99            mov ax,[0x996c]
7980 00004981  1F                pop ds
7981 00004982  CB                retf
7982 00004983  1E                push ds
7983 00004984  6800F0            push word 0xf000
7984 00004987  1F                pop ds
7985 00004988  8B366E99          mov si,[0x996e]
7986 0000498C  1F                pop ds
7987 0000498D  F8                clc
7988 0000498E  CB                retf
7989 0000498F  1E                push ds
7990 00004990  6800F0            push word 0xf000
7991 00004993  1F                pop ds
7992 00004994  8B367099          mov si,[0x9970]
7993 00004998  1F                pop ds
7994 00004999  F8                clc
7995 0000499A  CB                retf
7996 0000499B  BC9900            mov sp,0x99
7997 0000499E  0000              add [bx+si],al
7998 000049A0  0000              add [bx+si],al
7999 000049A2  0C01              or al,0x1
8000 000049A4  C3                ret
8001 000049A5  50                push ax
8002 000049A6  B4EF              mov ah,0xef
8003 000049A8  FFD6              call si
8004 000049AA  7411              jz 0x49bd
8005 000049AC  E6ED              out 0xed,al
8006 000049AE  E461              in al,0x61
8007 000049B0  2410              and al,0x10
8008 000049B2  38C4              cmp ah,al
8009 000049B4  74F2              jz 0x49a8
8010 000049B6  8AE0              mov ah,al
8011 000049B8  67E2ED            loop 0x49a8,ecx
8012 000049BB  0C01              or al,0x1
8013 000049BD  58                pop ax
8014 000049BE  C3                ret
8015 000049BF  B001              mov al,0x1
8016 000049C1  51                push cx
8017 000049C2  8A4E0E            mov cl,[bp+0xe]
8018 000049C5  D2E0              shl al,cl
8019 000049C7  59                pop cx
8020 000049C8  C3                ret
8021 000049C9  A03F00            mov al,[0x3f]
8022 000049CC  C0C004            rol al,0x4
8023 000049CF  24F3              and al,0xf3
8024 000049D1  0C08              or al,0x8
8025 000049D3  BAF203            mov dx,0x3f2
8026 000049D6  EE                out dx,al
8027 000049D7  6651              push ecx
8028 000049D9  56                push si
8029 000049DA  66B903000000      mov ecx,0x3
8030 000049E0  BEF244            mov si,0x44f2
8031 000049E3  E8BFFF            call 0x49a5
8032 000049E6  5E                pop si
8033 000049E7  6659              pop ecx
8034 000049E9  0C04              or al,0x4
8035 000049EB  EE                out dx,al
8036 000049EC  E6ED              out 0xed,al
8037 000049EE  C3                ret
8038 000049EF  06                push es
8039 000049F0  9C                pushf
8040 000049F1  FA                cli
8041 000049F2  E841FF            call 0x4936
8042 000049F5  E8C7FF            call 0x49bf
8043 000049F8  8AF0              mov dh,al
8044 000049FA  8A2E3F00          mov ch,[0x3f]
8045 000049FE  84EE              test dh,ch
8046 00004A00  7415              jz 0x4a17
8047 00004A02  680000            push word 0x0
8048 00004A05  07                pop es
8049 00004A06  26C4367800        les si,[es:0x78]
8050 00004A0B  B0ED              mov al,0xed
8051 00004A0D  02064000          add al,[0x40]
8052 00004A11  262A4402          sub al,[es:si+0x2]
8053 00004A15  EB02              jmp short 0x4a19
8054 00004A17  B0FF              mov al,0xff
8055 00004A19  A24000            mov [0x40],al
8056 00004A1C  80E5C0            and ch,0xc0
8057 00004A1F  0AEE              or ch,dh
8058 00004A21  8AC5              mov al,ch
8059 00004A23  C0E004            shl al,0x4
8060 00004A26  8A760E            mov dh,[bp+0xe]
8061 00004A29  C0E604            shl dh,0x4
8062 00004A2C  0AEE              or ch,dh
8063 00004A2E  882E3F00          mov [0x3f],ch
8064 00004A32  0C0C              or al,0xc
8065 00004A34  0A460E            or al,[bp+0xe]
8066 00004A37  52                push dx
8067 00004A38  BAF203            mov dx,0x3f2
8068 00004A3B  EE                out dx,al
8069 00004A3C  5A                pop dx
8070 00004A3D  9D                popf
8071 00004A3E  07                pop es
8072 00004A3F  C3                ret
8073 00004A40  E8ACFF            call 0x49ef
8074 00004A43  CB                retf
8075 00004A44  06                push es
8076 00004A45  680000            push word 0x0
8077 00004A48  07                pop es
8078 00004A49  26C4367800        les si,[es:0x78]
8079 00004A4E  268A640A          mov ah,[es:si+0xa]
8080 00004A52  8AC4              mov al,ah
8081 00004A54  D0E4              shl ah,1
8082 00004A56  C0E802            shr al,0x2
8083 00004A59  02E0              add ah,al
8084 00004A5B  B0FF              mov al,0xff
8085 00004A5D  2AC4              sub al,ah
8086 00004A5F  3A064000          cmp al,[0x40]
8087 00004A63  07                pop es
8088 00004A64  C3                ret
8089 00004A65  A04700            mov al,[0x47]
8090 00004A68  2A064000          sub al,[0x40]
8091 00004A6C  A880              test al,0x80
8092 00004A6E  C3                ret
8093 00004A6F  E8D2FF            call 0x4a44
8094 00004A72  7322              jnc 0x4a96
8095 00004A74  50                push ax
8096 00004A75  B8FD90            mov ax,0x90fd
8097 00004A78  F8                clc
8098 00004A79  CD15              int 0x15
8099 00004A7B  58                pop ax
8100 00004A7C  7218              jc 0x4a96
8101 00004A7E  A24700            mov [0x47],al
8102 00004A81  6651              push ecx
8103 00004A83  56                push si
8104 00004A84  66B9B3020100      mov ecx,0x102b3
8105 00004A8A  BEB545            mov si,0x45b5
8106 00004A8D  E815FF            call 0x49a5
8107 00004A90  5E                pop si
8108 00004A91  6659              pop ecx
8109 00004A93  A04700            mov al,[0x47]
8110 00004A96  A24000            mov [0x40],al
8111 00004A99  F8                clc
8112 00004A9A  C3                ret
8113 00004A9B  E80100            call 0x4a9f
8114 00004A9E  CB                retf
8115 00004A9F  680000            push word 0x0
8116 00004AA2  07                pop es
8117 00004AA3  684000            push word 0x40
8118 00004AA6  1F                pop ds
8119 00004AA7  26C4367800        les si,[es:0x78]
8120 00004AAC  268A6402          mov ah,[es:si+0x2]
8121 00004AB0  803E4000ED        cmp byte [0x40],0xed
8122 00004AB5  7607              jna 0x4abe
8123 00004AB7  02264000          add ah,[0x40]
8124 00004ABB  80ECED            sub ah,0xed
8125 00004ABE  88264000          mov [0x40],ah
8126 00004AC2  C3                ret
8127 00004AC3  FA                cli
8128 00004AC4  E60C              out 0xc,al
8129 00004AC6  8A6613            mov ah,[bp+0x13]
8130 00004AC9  D0EC              shr ah,1
8131 00004ACB  B04A              mov al,0x4a
8132 00004ACD  720A              jc 0x4ad9
8133 00004ACF  D0EC              shr ah,1
8134 00004AD1  B046              mov al,0x46
8135 00004AD3  7204              jc 0x4ad9
8136 00004AD5  B042              mov al,0x42
8137 00004AD7  EB09              jmp short 0x4ae2
8138 00004AD9  F6063F0080        test byte [0x3f],0x80
8139 00004ADE  7402              jz 0x4ae2
8140 00004AE0  24BF              and al,0xbf
8141 00004AE2  BA0B00            mov dx,0xb
8142 00004AE5  EE                out dx,al
8143 00004AE6  8B5602            mov dx,[bp+0x2]
8144 00004AE9  B104              mov cl,0x4
8145 00004AEB  D3C2              rol dx,cl
8146 00004AED  8AEA              mov ch,dl
8147 00004AEF  80E50F            and ch,0xf
8148 00004AF2  80E2F0            and dl,0xf0
8149 00004AF5  03560C            add dx,[bp+0xc]
8150 00004AF8  80D500            adc ch,0x0
8151 00004AFB  8BDA              mov bx,dx
8152 00004AFD  8A4612            mov al,[bp+0x12]
8153 00004B00  B400              mov ah,0x0
8154 00004B02  680000            push word 0x0
8155 00004B05  07                pop es
8156 00004B06  26C4367800        les si,[es:0x78]
8157 00004B0B  268A4C03          mov cl,[es:si+0x3]
8158 00004B0F  807E1305          cmp byte [bp+0x13],0x5
8159 00004B13  7512              jnz 0x4b27
8160 00004B15  80F903            cmp cl,0x3
8161 00004B18  7405              jz 0x4b1f
8162 00004B1A  C1E002            shl ax,0x2
8163 00004B1D  EB13              jmp short 0x4b32
8164 00004B1F  86C4              xchg al,ah
8165 00004B21  D3E0              shl ax,cl
8166 00004B23  D1E8              shr ax,1
8167 00004B25  EB0B              jmp short 0x4b32
8168 00004B27  D3E0              shl ax,cl
8169 00004B29  3DFF01            cmp ax,0x1ff
8170 00004B2C  7736              ja 0x4b64
8171 00004B2E  B107              mov cl,0x7
8172 00004B30  D3E0              shl ax,cl
8173 00004B32  48                dec ax
8174 00004B33  03D0              add dx,ax
8175 00004B35  722D              jc 0x4b64
8176 00004B37  BA0C00            mov dx,0xc
8177 00004B3A  EE                out dx,al
8178 00004B3B  BA0500            mov dx,0x5
8179 00004B3E  E6ED              out 0xed,al
8180 00004B40  EE                out dx,al
8181 00004B41  86C4              xchg al,ah
8182 00004B43  E6ED              out 0xed,al
8183 00004B45  EE                out dx,al
8184 00004B46  BA0400            mov dx,0x4
8185 00004B49  93                xchg ax,bx
8186 00004B4A  E6ED              out 0xed,al
8187 00004B4C  EE                out dx,al
8188 00004B4D  86C4              xchg al,ah
8189 00004B4F  E6ED              out 0xed,al
8190 00004B51  EE                out dx,al
8191 00004B52  FB                sti
8192 00004B53  86C5              xchg al,ch
8193 00004B55  BA8100            mov dx,0x81
8194 00004B58  EE                out dx,al
8195 00004B59  E6ED              out 0xed,al
8196 00004B5B  BA0A00            mov dx,0xa
8197 00004B5E  B002              mov al,0x2
8198 00004B60  EE                out dx,al
8199 00004B61  F8                clc
8200 00004B62  FB                sti
8201 00004B63  C3                ret
8202 00004B64  C606410009        mov byte [0x41],0x9
8203 00004B69  F9                stc
8204 00004B6A  EBF6              jmp short 0x4b62
8205 00004B6C  E249              loop 0x4bb7
8206 00004B6E  624710            bound ax,[bx+0x10]
8207 00004B71  4A                dec dx
8208 00004B72  104A10            adc [bp+si+0x10],cl
8209 00004B75  4A                dec dx
8210 00004B76  3C4B              cmp al,0x4b
8211 00004B78  894768            mov [bx+0x68],ax
8212 00004B7B  47                inc di
8213 00004B7C  214F68            and [bx+0x68],cx
8214 00004B7F  47                inc di
8215 00004B80  684768            push word 0x6847
8216 00004B83  47                inc di
8217 00004B84  684768            push word 0x6847
8218 00004B87  47                inc di
8219 00004B88  684768            push word 0x6847
8220 00004B8B  47                inc di
8221 00004B8C  684768            push word 0x6847
8222 00004B8F  47                inc di
8223 00004B90  684768            push word 0x6847
8224 00004B93  47                inc di
8225 00004B94  68474D            push word 0x4d47
8226 00004B97  50                push ax
8227 00004B98  D6                salc
8228 00004B99  50                push ax
8229 00004B9A  7E4F              jng 0x4beb
8230 00004B9C  B34F              mov bl,0x4f
8231 00004B9E  684768            push word 0x6847
8232 00004BA1  47                inc di
8233 00004BA2  684768            push word 0x6847
8234 00004BA5  47                inc di
8235 00004BA6  684768            push word 0x6847
8236 00004BA9  47                inc di
8237 00004BAA  6847ED            push word 0xed47
8238 00004BAD  50                push ax
8239 00004BAE  FB                sti
8240 00004BAF  FC                cld
8241 00004BB0  3DD750            cmp ax,0x50d7
8242 00004BB3  7509              jnz 0x4bbe
8243 00004BB5  83EC0C            sub sp,byte +0xc
8244 00004BB8  55                push bp
8245 00004BB9  8BEC              mov bp,sp
8246 00004BBB  E9793A            jmp 0x8637
8247 00004BBE  E875FD            call 0x4936
8248 00004BC1  60                pusha
8249 00004BC2  06                push es
8250 00004BC3  1E                push ds
8251 00004BC4  8BEC              mov bp,sp
8252 00004BC6  2EFF36EB44        push word [cs:0x44eb]
8253 00004BCB  684000            push word 0x40
8254 00004BCE  1F                pop ds
8255 00004BCF  80FC00            cmp ah,0x0
8256 00004BD2  7405              jz 0x4bd9
8257 00004BD4  E89F00            call 0x4c76
8258 00004BD7  726D              jc 0x4c46
8259 00004BD9  2E2A16ED44        sub dl,[cs:0x44ed]
8260 00004BDE  88560E            mov [bp+0xe],dl
8261 00004BE1  80FC21            cmp ah,0x21
8262 00004BE4  7332              jnc 0x4c18
8263 00004BE6  80FC01            cmp ah,0x1
8264 00004BE9  7618              jna 0x4c03
8265 00004BEB  C606410000        mov byte [0x41],0x0
8266 00004BF0  80FC08            cmp ah,0x8
8267 00004BF3  7507              jnz 0x4bfc
8268 00004BF5  F6C280            test dl,0x80
8269 00004BF8  751E              jnz 0x4c18
8270 00004BFA  EB07              jmp short 0x4c03
8271 00004BFC  E88E05            call 0x518d
8272 00004BFF  0AC0              or al,al
8273 00004C01  7415              jz 0x4c18
8274 00004C03  86E0              xchg ah,al
8275 00004C05  B400              mov ah,0x0
8276 00004C07  8BF8              mov di,ax
8277 00004C09  86E0              xchg ah,al
8278 00004C0B  D1E7              shl di,1
8279 00004C0D  2EFFA5BC46        jmp near [cs:di+0x46bc]
8280 00004C12  8A264100          mov ah,[0x41]
8281 00004C16  EB02              jmp short 0x4c1a
8282 00004C18  B401              mov ah,0x1
8283 00004C1A  886613            mov [bp+0x13],ah
8284 00004C1D  88264100          mov [0x41],ah
8285 00004C21  806618FE          and byte [bp+0x18],0xfe
8286 00004C25  804E1902          or byte [bp+0x19],0x2
8287 00004C29  0AE4              or ah,ah
8288 00004C2B  7404              jz 0x4c31
8289 00004C2D  834E1801          or word [bp+0x18],byte +0x1
8290 00004C31  E86BFE            call 0x4a9f
8291 00004C34  80263E007F        and byte [0x3e],0x7f
8292 00004C39  2E8A16ED44        mov dl,[cs:0x44ed]
8293 00004C3E  00560E            add [bp+0xe],dl
8294 00004C41  58                pop ax
8295 00004C42  1F                pop ds
8296 00004C43  07                pop es
8297 00004C44  61                popa
8298 00004C45  CF                iret
8299 00004C46  2E803EF14400      cmp byte [cs:0x44f1],0x0
8300 00004C4C  74CA              jz 0x4c18
8301 00004C4E  58                pop ax
8302 00004C4F  1F                pop ds
8303 00004C50  07                pop es
8304 00004C51  61                popa
8305 00004C52  2EFF2EEE44        jmp far [cs:0x44ee]
8306 00004C57  E8DCFC            call 0x4936
8307 00004C5A  60                pusha
8308 00004C5B  06                push es
8309 00004C5C  1E                push ds
8310 00004C5D  8BEC              mov bp,sp
8311 00004C5F  2EFF36EB44        push word [cs:0x44eb]
8312 00004C64  684000            push word 0x40
8313 00004C67  1F                pop ds
8314 00004C68  80FC00            cmp ah,0x0
8315 00004C6B  0F846AFF          jz near 0x4bd9
8316 00004C6F  E80400            call 0x4c76
8317 00004C72  72D2              jc 0x4c46
8318 00004C74  EBA2              jmp short 0x4c18
8319 00004C76  50                push ax
8320 00004C77  52                push dx
8321 00004C78  F8                clc
8322 00004C79  2E3A16ED44        cmp dl,[cs:0x44ed]
8323 00004C7E  7213              jc 0x4c93
8324 00004C80  8AC2              mov al,dl
8325 00004C82  E8C609            call 0x564b
8326 00004C85  740B              jz 0x4c92
8327 00004C87  2E0216ED44        add dl,[cs:0x44ed]
8328 00004C8C  FECA              dec dl
8329 00004C8E  38C2              cmp dl,al
8330 00004C90  EB01              jmp short 0x4c93
8331 00004C92  F9                stc
8332 00004C93  5A                pop dx
8333 00004C94  58                pop ax
8334 00004C95  C3                ret
8335 00004C96  EB82              jmp short 0x4c1a
8336 00004C98  52                push dx
8337 00004C99  6651              push ecx
8338 00004C9B  56                push si
8339 00004C9C  66B95A810000      mov ecx,0x815a
8340 00004CA2  BE0E48            mov si,0x480e
8341 00004CA5  E8FDFC            call 0x49a5
8342 00004CA8  5E                pop si
8343 00004CA9  6659              pop ecx
8344 00004CAB  F8                clc
8345 00004CAC  7406              jz 0x4cb4
8346 00004CAE  C606410080        mov byte [0x41],0x80
8347 00004CB3  F9                stc
8348 00004CB4  BAF403            mov dx,0x3f4
8349 00004CB7  EC                in al,dx
8350 00004CB8  5A                pop dx
8351 00004CB9  C3                ret
8352 00004CBA  E8DBFF            call 0x4c98
8353 00004CBD  CB                retf
8354 00004CBE  52                push dx
8355 00004CBF  BAF403            mov dx,0x3f4
8356 00004CC2  EC                in al,dx
8357 00004CC3  F6D0              not al
8358 00004CC5  A880              test al,0x80
8359 00004CC7  5A                pop dx
8360 00004CC8  C3                ret
8361 00004CC9  E80100            call 0x4ccd
8362 00004CCC  CB                retf
8363 00004CCD  B90700            mov cx,0x7
8364 00004CD0  BB4200            mov bx,0x42
8365 00004CD3  E8C2FF            call 0x4c98
8366 00004CD6  7218              jc 0x4cf0
8367 00004CD8  2450              and al,0x50
8368 00004CDA  3C50              cmp al,0x50
8369 00004CDC  750C              jnz 0x4cea
8370 00004CDE  BAF503            mov dx,0x3f5
8371 00004CE1  EC                in al,dx
8372 00004CE2  8807              mov [bx],al
8373 00004CE4  43                inc bx
8374 00004CE5  E2EC              loop 0x4cd3
8375 00004CE7  F8                clc
8376 00004CE8  EB06              jmp short 0x4cf0
8377 00004CEA  C606410020        mov byte [0x41],0x20
8378 00004CEF  F9                stc
8379 00004CF0  8A264200          mov ah,[0x42]
8380 00004CF4  C3                ret
8381 00004CF5  E8D8FF            call 0x4cd0
8382 00004CF8  CB                retf
8383 00004CF9  E80100            call 0x4cfd
8384 00004CFC  CB                retf
8385 00004CFD  B90100            mov cx,0x1
8386 00004D00  BE4200            mov si,0x42
8387 00004D03  FF34              push word [si]
8388 00004D05  53                push bx
8389 00004D06  E8C7FF            call 0x4cd0
8390 00004D09  5B                pop bx
8391 00004D0A  7204              jc 0x4d10
8392 00004D0C  8B04              mov ax,[si]
8393 00004D0E  86E0              xchg ah,al
8394 00004D10  8F04              pop word [si]
8395 00004D12  C3                ret
8396 00004D13  0420              add al,0x20
8397 00004D15  1008              adc [bx+si],cl
8398 00004D17  2004              and [si],al
8399 00004D19  0302              add ax,[bp+si]
8400 00004D1B  E8AFFF            call 0x4ccd
8401 00004D1E  721B              jc 0x4d3b
8402 00004D20  80E4C0            and ah,0xc0
8403 00004D23  742F              jz 0x4d54
8404 00004D25  80FC40            cmp ah,0x40
8405 00004D28  7511              jnz 0x4d3b
8406 00004D2A  8A264300          mov ah,[0x43]
8407 00004D2E  80E4B7            and ah,0xb7
8408 00004D31  BB0800            mov bx,0x8
8409 00004D34  4B                dec bx
8410 00004D35  D0EC              shr ah,1
8411 00004D37  7206              jc 0x4d3f
8412 00004D39  75F9              jnz 0x4d34
8413 00004D3B  B020              mov al,0x20
8414 00004D3D  EB11              jmp short 0x4d50
8415 00004D3F  E8F9FB            call 0x493b
8416 00004D42  7207              jc 0x4d4b
8417 00004D44  32C0              xor al,al
8418 00004D46  83FB00            cmp bx,byte +0x0
8419 00004D49  7405              jz 0x4d50
8420 00004D4B  2E8A876348        mov al,[cs:bx+0x4863]
8421 00004D50  A24100            mov [0x41],al
8422 00004D53  F9                stc
8423 00004D54  C3                ret
8424 00004D55  E80300            call 0x4d5b
8425 00004D58  CB                retf
8426 00004D59  721E              jc 0x4d79
8427 00004D5B  8AE0              mov ah,al
8428 00004D5D  E838FF            call 0x4c98
8429 00004D60  7217              jc 0x4d79
8430 00004D62  A840              test al,0x40
8431 00004D64  7508              jnz 0x4d6e
8432 00004D66  BAF503            mov dx,0x3f5
8433 00004D69  8AC4              mov al,ah
8434 00004D6B  EE                out dx,al
8435 00004D6C  F8                clc
8436 00004D6D  C3                ret
8437 00004D6E  53                push bx
8438 00004D6F  E85BFF            call 0x4ccd
8439 00004D72  5B                pop bx
8440 00004D73  C606410020        mov byte [0x41],0x20
8441 00004D78  F9                stc
8442 00004D79  C3                ret
8443 00004D7A  2E8A07            mov al,[cs:bx]
8444 00004D7D  E8D9FF            call 0x4d59
8445 00004D80  7204              jc 0x4d86
8446 00004D82  43                inc bx
8447 00004D83  E2F5              loop 0x4d7a
8448 00004D85  F8                clc
8449 00004D86  C3                ret
8450 00004D87  8A460F            mov al,[bp+0xf]
8451 00004D8A  C0E002            shl al,0x2
8452 00004D8D  0A460E            or al,[bp+0xe]
8453 00004D90  EBC9              jmp short 0x4d5b
8454 00004D92  B008              mov al,0x8
8455 00004D94  E8C4FF            call 0x4d5b
8456 00004D97  7206              jc 0x4d9f
8457 00004D99  B90200            mov cx,0x2
8458 00004D9C  E961FF            jmp 0x4d00
8459 00004D9F  C3                ret
8460 00004DA0  800E8B00FE        or byte [0x8b],0xfe
8461 00004DA5  06                push es
8462 00004DA6  6800F0            push word 0xf000
8463 00004DA9  07                pop es
8464 00004DAA  8B76FE            mov si,[bp-0x2]
8465 00004DAD  8A460E            mov al,[bp+0xe]
8466 00004DB0  D0E0              shl al,1
8467 00004DB2  8A268B00          mov ah,[0x8b]
8468 00004DB6  80E401            and ah,0x1
8469 00004DB9  0AC4              or al,ah
8470 00004DBB  260A440C          or al,[es:si+0xc]
8471 00004DBF  3A068B00          cmp al,[0x8b]
8472 00004DC3  7458              jz 0x4e1d
8473 00004DC5  A28B00            mov [0x8b],al
8474 00004DC8  C0E806            shr al,0x6
8475 00004DCB  BAF703            mov dx,0x3f7
8476 00004DCE  EE                out dx,al
8477 00004DCF  6651              push ecx
8478 00004DD1  56                push si
8479 00004DD2  66B986000000      mov ecx,0x86
8480 00004DD8  BEF244            mov si,0x44f2
8481 00004DDB  E8C7FB            call 0x49a5
8482 00004DDE  5E                pop si
8483 00004DDF  6659              pop ecx
8484 00004DE1  B003              mov al,0x3
8485 00004DE3  E875FF            call 0x4d5b
8486 00004DE6  7235              jc 0x4e1d
8487 00004DE8  268A04            mov al,[es:si]
8488 00004DEB  E86DFF            call 0x4d5b
8489 00004DEE  722D              jc 0x4e1d
8490 00004DF0  268A4401          mov al,[es:si+0x1]
8491 00004DF4  24FE              and al,0xfe
8492 00004DF6  E842FB            call 0x493b
8493 00004DF9  7202              jc 0x4dfd
8494 00004DFB  0C01              or al,0x1
8495 00004DFD  E85BFF            call 0x4d5b
8496 00004E00  721B              jc 0x4e1d
8497 00004E02  F6063F0080        test byte [0x3f],0x80
8498 00004E07  7413              jz 0x4e1c
8499 00004E09  B012              mov al,0x12
8500 00004E0B  E84DFF            call 0x4d5b
8501 00004E0E  26807C0CC0        cmp byte [es:si+0xc],0xc0
8502 00004E13  B000              mov al,0x0
8503 00004E15  7502              jnz 0x4e19
8504 00004E17  B003              mov al,0x3
8505 00004E19  E83FFF            call 0x4d5b
8506 00004E1C  F8                clc
8507 00004E1D  07                pop es
8508 00004E1E  C3                ret
8509 00004E1F  50                push ax
8510 00004E20  6651              push ecx
8511 00004E22  56                push si
8512 00004E23  66B998020000      mov ecx,0x298
8513 00004E29  BEF244            mov si,0x44f2
8514 00004E2C  E876FB            call 0x49a5
8515 00004E2F  5E                pop si
8516 00004E30  6659              pop ecx
8517 00004E32  B004              mov al,0x4
8518 00004E34  E824FF            call 0x4d5b
8519 00004E37  7209              jc 0x4e42
8520 00004E39  E84BFF            call 0x4d87
8521 00004E3C  E8BEFE            call 0x4cfd
8522 00004E3F  F6C410            test ah,0x10
8523 00004E42  58                pop ax
8524 00004E43  C3                ret
8525 00004E44  1300              adc ax,[bx+si]
8526 00004E46  07                pop es
8527 00004E47  00E8              add al,ch
8528 00004E49  0100              add [bx+si],ax
8529 00004E4B  CB                retf
8530 00004E4C  51                push cx
8531 00004E4D  32C0              xor al,al
8532 00004E4F  A23E00            mov [0x3e],al
8533 00004E52  A24100            mov [0x41],al
8534 00004E55  E871FB            call 0x49c9
8535 00004E58  E86106            call 0x54bc
8536 00004E5B  7228              jc 0x4e85
8537 00004E5D  E838FE            call 0x4c98
8538 00004E60  7223              jc 0x4e85
8539 00004E62  B90400            mov cx,0x4
8540 00004E65  51                push cx
8541 00004E66  E829FF            call 0x4d92
8542 00004E69  59                pop cx
8543 00004E6A  E2F9              loop 0x4e65
8544 00004E6C  F6063F0080        test byte [0x3f],0x80
8545 00004E71  7409              jz 0x4e7c
8546 00004E73  BB9449            mov bx,0x4994
8547 00004E76  B90400            mov cx,0x4
8548 00004E79  E8FEFE            call 0x4d7a
8549 00004E7C  E821FF            call 0x4da0
8550 00004E7F  7204              jc 0x4e85
8551 00004E81  B400              mov ah,0x0
8552 00004E83  EB09              jmp short 0x4e8e
8553 00004E85  C606410020        mov byte [0x41],0x20
8554 00004E8A  8A264100          mov ah,[0x41]
8555 00004E8E  59                pop cx
8556 00004E8F  0AE4              or ah,ah
8557 00004E91  C3                ret
8558 00004E92  52                push dx
8559 00004E93  E8B507            call 0x564b
8560 00004E96  0AD2              or dl,dl
8561 00004E98  5A                pop dx
8562 00004E99  7507              jnz 0x4ea2
8563 00004E9B  C606410000        mov byte [0x41],0x0
8564 00004EA0  EB03              jmp short 0x4ea5
8565 00004EA2  E8A7FF            call 0x4e4c
8566 00004EA5  E972FD            jmp 0x4c1a
8567 00004EA8  56                push si
8568 00004EA9  1E                push ds
8569 00004EAA  6800F0            push word 0xf000
8570 00004EAD  1F                pop ds
8571 00004EAE  268A4404          mov al,[es:si+0x4]
8572 00004EB2  8B76FE            mov si,[bp-0x2]
8573 00004EB5  3A4404            cmp al,[si+0x4]
8574 00004EB8  7303              jnc 0x4ebd
8575 00004EBA  8A4404            mov al,[si+0x4]
8576 00004EBD  1F                pop ds
8577 00004EBE  5E                pop si
8578 00004EBF  C3                ret
8579 00004EC0  E89503            call 0x5258
8580 00004EC3  E829FB            call 0x49ef
8581 00004EC6  E8AE06            call 0x5577
8582 00004EC9  7222              jc 0x4eed
8583 00004ECB  E86DFA            call 0x493b
8584 00004ECE  7305              jnc 0x4ed5
8585 00004ED0  E8F0FB            call 0x4ac3
8586 00004ED3  7218              jc 0x4eed
8587 00004ED5  0FB65E0E          movzx bx,[bp+0xe]
8588 00004ED9  F687900010        test byte [bx+0x90],0x10
8589 00004EDE  7505              jnz 0x4ee5
8590 00004EE0  E8B903            call 0x529c
8591 00004EE3  7208              jc 0x4eed
8592 00004EE5  8A6E11            mov ch,[bp+0x11]
8593 00004EE8  E88901            call 0x5074
8594 00004EEB  7305              jnc 0x4ef2
8595 00004EED  B000              mov al,0x0
8596 00004EEF  E9EB00            jmp 0x4fdd
8597 00004EF2  807E1303          cmp byte [bp+0x13],0x3
8598 00004EF6  7504              jnz 0x4efc
8599 00004EF8  B045              mov al,0x45
8600 00004EFA  EB02              jmp short 0x4efe
8601 00004EFC  B066              mov al,0x66
8602 00004EFE  E85AFE            call 0x4d5b
8603 00004F01  72EA              jc 0x4eed
8604 00004F03  E881FE            call 0x4d87
8605 00004F06  8A4611            mov al,[bp+0x11]
8606 00004F09  E84DFE            call 0x4d59
8607 00004F0C  8A460F            mov al,[bp+0xf]
8608 00004F0F  E847FE            call 0x4d59
8609 00004F12  8A4610            mov al,[bp+0x10]
8610 00004F15  E841FE            call 0x4d59
8611 00004F18  72D3              jc 0x4eed
8612 00004F1A  680000            push word 0x0
8613 00004F1D  07                pop es
8614 00004F1E  26C4367800        les si,[es:0x78]
8615 00004F23  268A4403          mov al,[es:si+0x3]
8616 00004F27  E831FE            call 0x4d5b
8617 00004F2A  72C1              jc 0x4eed
8618 00004F2C  E80CFA            call 0x493b
8619 00004F2F  720F              jc 0x4f40
8620 00004F31  8A4610            mov al,[bp+0x10]
8621 00004F34  024612            add al,[bp+0x12]
8622 00004F37  FEC8              dec al
8623 00004F39  E81FFE            call 0x4d5b
8624 00004F3C  72AF              jc 0x4eed
8625 00004F3E  EB08              jmp short 0x4f48
8626 00004F40  E865FF            call 0x4ea8
8627 00004F43  E815FE            call 0x4d5b
8628 00004F46  72A5              jc 0x4eed
8629 00004F48  268A4405          mov al,[es:si+0x5]
8630 00004F4C  E80CFE            call 0x4d5b
8631 00004F4F  729C              jc 0x4eed
8632 00004F51  268A4406          mov al,[es:si+0x6]
8633 00004F55  E803FE            call 0x4d5b
8634 00004F58  7293              jc 0x4eed
8635 00004F5A  E8DEF9            call 0x493b
8636 00004F5D  7205              jc 0x4f64
8637 00004F5F  E8D4F9            call 0x4936
8638 00004F62  7515              jnz 0x4f79
8639 00004F64  E85505            call 0x54bc
8640 00004F67  7310              jnc 0x4f79
8641 00004F69  8A264100          mov ah,[0x41]
8642 00004F6D  50                push ax
8643 00004F6E  E8DBFE            call 0x4e4c
8644 00004F71  58                pop ax
8645 00004F72  88264100          mov [0x41],ah
8646 00004F76  E974FF            jmp 0x4eed
8647 00004F79  E89FFD            call 0x4d1b
8648 00004F7C  0FB65E0E          movzx bx,[bp+0xe]
8649 00004F80  A04100            mov al,[0x41]
8650 00004F83  0AC0              or al,al
8651 00004F85  750F              jnz 0x4f96
8652 00004F87  F687900010        test byte [bx+0x90],0x10
8653 00004F8C  7523              jnz 0x4fb1
8654 00004F8E  E8FA03            call 0x538b
8655 00004F91  E85302            call 0x51e7
8656 00004F94  EB1B              jmp short 0x4fb1
8657 00004F96  3C02              cmp al,0x2
8658 00004F98  7408              jz 0x4fa2
8659 00004F9A  3C04              cmp al,0x4
8660 00004F9C  7404              jz 0x4fa2
8661 00004F9E  3C10              cmp al,0x10
8662 00004FA0  750F              jnz 0x4fb1
8663 00004FA2  F687900010        test byte [bx+0x90],0x10
8664 00004FA7  7405              jz 0x4fae
8665 00004FA9  E898FA            call 0x4a44
8666 00004FAC  7303              jnc 0x4fb1
8667 00004FAE  E915FF            jmp 0x4ec6
8668 00004FB1  FB                sti
8669 00004FB2  803E410000        cmp byte [0x41],0x0
8670 00004FB7  7427              jz 0x4fe0
8671 00004FB9  E8ECFE            call 0x4ea8
8672 00004FBC  8AE0              mov ah,al
8673 00004FBE  8A4E10            mov cl,[bp+0x10]
8674 00004FC1  A04700            mov al,[0x47]
8675 00004FC4  38C8              cmp al,cl
8676 00004FC6  720F              jc 0x4fd7
8677 00004FC8  38E0              cmp al,ah
8678 00004FCA  750F              jnz 0x4fdb
8679 00004FCC  8AE9              mov ch,cl
8680 00004FCE  026E12            add ch,[bp+0x12]
8681 00004FD1  FECD              dec ch
8682 00004FD3  38E5              cmp ch,ah
8683 00004FD5  7604              jna 0x4fdb
8684 00004FD7  8AC4              mov al,ah
8685 00004FD9  FEC0              inc al
8686 00004FDB  2AC1              sub al,cl
8687 00004FDD  884612            mov [bp+0x12],al
8688 00004FE0  80263E007F        and byte [0x3e],0x7f
8689 00004FE5  8A264100          mov ah,[0x41]
8690 00004FE9  E92EFC            jmp 0x4c1a
8691 00004FEC  E86902            call 0x5258
8692 00004FEF  E8FDF9            call 0x49ef
8693 00004FF2  E88205            call 0x5577
8694 00004FF5  7276              jc 0x506d
8695 00004FF7  E841F9            call 0x493b
8696 00004FFA  7305              jnc 0x5001
8697 00004FFC  E8C4FA            call 0x4ac3
8698 00004FFF  726C              jc 0x506d
8699 00005001  8A6E11            mov ch,[bp+0x11]
8700 00005004  E86D00            call 0x5074
8701 00005007  7264              jc 0x506d
8702 00005009  B04D              mov al,0x4d
8703 0000500B  E84DFD            call 0x4d5b
8704 0000500E  725D              jc 0x506d
8705 00005010  E874FD            call 0x4d87
8706 00005013  7258              jc 0x506d
8707 00005015  680000            push word 0x0
8708 00005018  07                pop es
8709 00005019  26C4367800        les si,[es:0x78]
8710 0000501E  268A4403          mov al,[es:si+0x3]
8711 00005022  E836FD            call 0x4d5b
8712 00005025  7246              jc 0x506d
8713 00005027  268A4404          mov al,[es:si+0x4]
8714 0000502B  E82DFD            call 0x4d5b
8715 0000502E  723D              jc 0x506d
8716 00005030  268A4407          mov al,[es:si+0x7]
8717 00005034  E824FD            call 0x4d5b
8718 00005037  7234              jc 0x506d
8719 00005039  268A4408          mov al,[es:si+0x8]
8720 0000503D  E81BFD            call 0x4d5b
8721 00005040  722B              jc 0x506d
8722 00005042  E8F6F8            call 0x493b
8723 00005045  7205              jc 0x504c
8724 00005047  E8ECF8            call 0x4936
8725 0000504A  7514              jnz 0x5060
8726 0000504C  E86D04            call 0x54bc
8727 0000504F  730F              jnc 0x5060
8728 00005051  8A264100          mov ah,[0x41]
8729 00005055  50                push ax
8730 00005056  E8F3FD            call 0x4e4c
8731 00005059  58                pop ax
8732 0000505A  88264100          mov [0x41],ah
8733 0000505E  EB0D              jmp short 0x506d
8734 00005060  E8B8FC            call 0x4d1b
8735 00005063  7208              jc 0x506d
8736 00005065  C6461001          mov byte [bp+0x10],0x1
8737 00005069  B400              mov ah,0x0
8738 0000506B  EB04              jmp short 0x5071
8739 0000506D  8A264100          mov ah,[0x41]
8740 00005071  E9A6FB            jmp 0x4c1a
8741 00005074  817EFECA99        cmp word [bp-0x2],0x99ca
8742 00005079  7502              jnz 0x507d
8743 0000507B  D0E5              shl ch,1
8744 0000507D  803E4000FE        cmp byte [0x40],0xfe
8745 00005082  7212              jc 0x5096
8746 00005084  6651              push ecx
8747 00005086  56                push si
8748 00005087  66B90A010000      mov ecx,0x10a
8749 0000508D  BEF244            mov si,0x44f2
8750 00005090  E812F9            call 0x49a5
8751 00005093  5E                pop si
8752 00005094  6659              pop ecx
8753 00005096  E826F9            call 0x49bf
8754 00005099  22063E00          and al,[0x3e]
8755 0000509D  7508              jnz 0x50a7
8756 0000509F  51                push cx
8757 000050A0  E8AA00            call 0x514d
8758 000050A3  59                pop cx
8759 000050A4  7301              jnc 0x50a7
8760 000050A6  C3                ret
8761 000050A7  0FB65E0E          movzx bx,[bp+0xe]
8762 000050AB  38AF9400          cmp [bx+0x94],ch
8763 000050AF  7501              jnz 0x50b2
8764 000050B1  C3                ret
8765 000050B2  B00F              mov al,0xf
8766 000050B4  E8A4FC            call 0x4d5b
8767 000050B7  721D              jc 0x50d6
8768 000050B9  E8CBFC            call 0x4d87
8769 000050BC  7218              jc 0x50d6
8770 000050BE  0FB65E0E          movzx bx,[bp+0xe]
8771 000050C2  88AF9400          mov [bx+0x94],ch
8772 000050C6  8AC5              mov al,ch
8773 000050C8  E890FC            call 0x4d5b
8774 000050CB  7209              jc 0x50d6
8775 000050CD  E8EC03            call 0x54bc
8776 000050D0  7305              jnc 0x50d7
8777 000050D2  E877FD            call 0x4e4c
8778 000050D5  F9                stc
8779 000050D6  C3                ret
8780 000050D7  6651              push ecx
8781 000050D9  56                push si
8782 000050DA  66B908000000      mov ecx,0x8
8783 000050E0  BEF244            mov si,0x44f2
8784 000050E3  E8BFF8            call 0x49a5
8785 000050E6  5E                pop si
8786 000050E7  6659              pop ecx
8787 000050E9  E8A6FC            call 0x4d92
8788 000050EC  72E8              jc 0x50d6
8789 000050EE  F6C4C0            test ah,0xc0
8790 000050F1  752F              jnz 0x5122
8791 000050F3  680000            push word 0x0
8792 000050F6  07                pop es
8793 000050F7  26C4367800        les si,[es:0x78]
8794 000050FC  268A4409          mov al,[es:si+0x9]
8795 00005100  3C02              cmp al,0x2
8796 00005102  7302              jnc 0x5106
8797 00005104  B00F              mov al,0xf
8798 00005106  51                push cx
8799 00005107  B500              mov ch,0x0
8800 00005109  8AC8              mov cl,al
8801 0000510B  6651              push ecx
8802 0000510D  56                push si
8803 0000510E  66B944000000      mov ecx,0x44
8804 00005114  BEF244            mov si,0x44f2
8805 00005117  E88BF8            call 0x49a5
8806 0000511A  5E                pop si
8807 0000511B  6659              pop ecx
8808 0000511D  E2EC              loop 0x510b
8809 0000511F  59                pop cx
8810 00005120  F8                clc
8811 00005121  C3                ret
8812 00005122  C606410040        mov byte [0x41],0x40
8813 00005127  F9                stc
8814 00005128  C3                ret
8815 00005129  B007              mov al,0x7
8816 0000512B  E82DFC            call 0x4d5b
8817 0000512E  721C              jc 0x514c
8818 00005130  E854FC            call 0x4d87
8819 00005133  7217              jc 0x514c
8820 00005135  E895FF            call 0x50cd
8821 00005138  9C                pushf
8822 00005139  6651              push ecx
8823 0000513B  56                push si
8824 0000513C  66B9E3030000      mov ecx,0x3e3
8825 00005142  BEF244            mov si,0x44f2
8826 00005145  E85DF8            call 0x49a5
8827 00005148  5E                pop si
8828 00005149  6659              pop ecx
8829 0000514B  9D                popf
8830 0000514C  C3                ret
8831 0000514D  E8D9FF            call 0x5129
8832 00005150  7319              jnc 0x516b
8833 00005152  803E410040        cmp byte [0x41],0x40
8834 00005157  751C              jnz 0x5175
8835 00005159  80E4D0            and ah,0xd0
8836 0000515C  80FC50            cmp ah,0x50
8837 0000515F  7514              jnz 0x5175
8838 00005161  C606410000        mov byte [0x41],0x0
8839 00005166  E8C0FF            call 0x5129
8840 00005169  720B              jc 0x5176
8841 0000516B  F6C410            test ah,0x10
8842 0000516E  7407              jz 0x5177
8843 00005170  C606410040        mov byte [0x41],0x40
8844 00005175  F9                stc
8845 00005176  C3                ret
8846 00005177  E845F8            call 0x49bf
8847 0000517A  08063E00          or [0x3e],al
8848 0000517E  0FB65E0E          movzx bx,[bp+0xe]
8849 00005182  C687940000        mov byte [bx+0x94],0x0
8850 00005187  F8                clc
8851 00005188  C3                ret
8852 00005189  E8C1FF            call 0x514d
8853 0000518C  CB                retf
8854 0000518D  32C0              xor al,al
8855 0000518F  807E0E02          cmp byte [bp+0xe],0x2
8856 00005193  730C              jnc 0x51a1
8857 00005195  A08F00            mov al,[0x8f]
8858 00005198  F6460E01          test byte [bp+0xe],0x1
8859 0000519C  7403              jz 0x51a1
8860 0000519E  C0E804            shr al,0x4
8861 000051A1  240F              and al,0xf
8862 000051A3  C3                ret
8863 000051A4  E8E6FF            call 0x518d
8864 000051A7  CB                retf
8865 000051A8  E80100            call 0x51ac
8866 000051AB  CB                retf
8867 000051AC  807E0E02          cmp byte [bp+0xe],0x2
8868 000051B0  7315              jnc 0x51c7
8869 000051B2  B1F0              mov cl,0xf0
8870 000051B4  F6460E01          test byte [bp+0xe],0x1
8871 000051B8  7405              jz 0x51bf
8872 000051BA  C0E004            shl al,0x4
8873 000051BD  F6D1              not cl
8874 000051BF  200E8F00          and [0x8f],cl
8875 000051C3  08068F00          or [0x8f],al
8876 000051C7  C3                ret
8877 000051C8  E8C2FF            call 0x518d
8878 000051CB  3C01              cmp al,0x1
8879 000051CD  C3                ret
8880 000051CE  E8F7FF            call 0x51c8
8881 000051D1  CB                retf
8882 000051D2  0404              add al,0x4
8883 000051D4  0404              add al,0x4
8884 000051D6  0406              add al,0x6
8885 000051D8  06                push es
8886 000051D9  0202              add al,[bp+si]
8887 000051DB  0204              add al,[si]
8888 000051DD  0406              add al,0x6
8889 000051DF  06                push es
8890 000051E0  0401              add al,0x1
8891 000051E2  0403              add al,0x3
8892 000051E4  0406              add al,0x6
8893 000051E6  06                push es
8894 000051E7  0FB65E0E          movzx bx,[bp+0xe]
8895 000051EB  8AA79000          mov ah,[bx+0x90]
8896 000051EF  80E4C0            and ah,0xc0
8897 000051F2  E898FF            call 0x518d
8898 000051F5  8AD8              mov bl,al
8899 000051F7  B700              mov bh,0x0
8900 000051F9  B002              mov al,0x2
8901 000051FB  80FC40            cmp ah,0x40
8902 000051FE  742A              jz 0x522a
8903 00005200  B006              mov al,0x6
8904 00005202  80FCC0            cmp ah,0xc0
8905 00005205  7423              jz 0x522a
8906 00005207  8A4610            mov al,[bp+0x10]
8907 0000520A  024612            add al,[bp+0x12]
8908 0000520D  FEC8              dec al
8909 0000520F  BE224D            mov si,0x4d22
8910 00005212  80FC80            cmp ah,0x80
8911 00005215  7509              jnz 0x5220
8912 00005217  3C09              cmp al,0x9
8913 00005219  7F0C              jg 0x5227
8914 0000521B  BE304D            mov si,0x4d30
8915 0000521E  EB07              jmp short 0x5227
8916 00005220  3C0F              cmp al,0xf
8917 00005222  7F03              jg 0x5227
8918 00005224  BE294D            mov si,0x4d29
8919 00005227  2E8A00            mov al,[cs:bx+si]
8920 0000522A  38D8              cmp al,bl
8921 0000522C  7501              jnz 0x522f
8922 0000522E  C3                ret
8923 0000522F  E97AFF            jmp 0x51ac
8924 00005232  0000              add [bx+si],al
8925 00005234  0102              add [bp+si],ax
8926 00005236  0303              add ax,[bp+di]
8927 00005238  0404              add al,0x4
8928 0000523A  0202              add al,[bp+si]
8929 0000523C  050507            add ax,0x705
8930 0000523F  07                pop es
8931 00005240  0909              or [bx+di],cx
8932 00005242  0909              or [bx+di],cx
8933 00005244  0909              or [bx+di],cx
8934 00005246  0101              add [bx+di],ax
8935 00005248  0101              add [bx+di],ax
8936 0000524A  0101              add [bx+di],ax
8937 0000524C  0003              add [bp+di],al
8938 0000524E  0304              add ax,[si]
8939 00005250  06                push es
8940 00005251  06                push es
8941 00005252  0808              or [bx+si],cl
8942 00005254  0808              or [bx+si],cl
8943 00005256  0808              or [bx+si],cl
8944 00005258  F8                clc
8945 00005259  E8DAF6            call 0x4936
8946 0000525C  8BFE              mov di,si
8947 0000525E  722E              jc 0x528e
8948 00005260  E82AFF            call 0x518d
8949 00005263  FEC8              dec al
8950 00005265  8AE0              mov ah,al
8951 00005267  B700              mov bh,0x0
8952 00005269  8A5E0E            mov bl,[bp+0xe]
8953 0000526C  8A9F9000          mov bl,[bx+0x90]
8954 00005270  C0EB05            shr bl,0x5
8955 00005273  2E8A87824D        mov al,[cs:bx+0x4d82]
8956 00005278  8ADC              mov bl,ah
8957 0000527A  B406              mov ah,0x6
8958 0000527C  F6E4              mul ah
8959 0000527E  03D8              add bx,ax
8960 00005280  2E8A878A4D        mov al,[cs:bx+0x4d8a]
8961 00005285  BFBC99            mov di,0x99bc
8962 00005288  B40E              mov ah,0xe
8963 0000528A  F6E4              mul ah
8964 0000528C  03F8              add di,ax
8965 0000528E  897EFE            mov [bp-0x2],di
8966 00005291  E911FB            jmp 0x4da5
8967 00005294  C0FF60            sar bh,0x60
8968 00005297  FF40FF            inc word [bx+si-0x1]
8969 0000529A  80FF0F            cmp bh,0xf
8970 0000529D  B65E              mov dh,0x5e
8971 0000529F  0E                push cs
8972 000052A0  E825FF            call 0x51c8
8973 000052A3  7505              jnz 0x52aa
8974 000052A5  C687900093        mov byte [bx+0x90],0x93
8975 000052AA  51                push cx
8976 000052AB  8A6E11            mov ch,[bp+0x11]
8977 000052AE  E8E5FD            call 0x5096
8978 000052B1  59                pop cx
8979 000052B2  E8BAF7            call 0x4a6f
8980 000052B5  803E410000        cmp byte [0x41],0x0
8981 000052BA  7548              jnz 0x5304
8982 000052BC  B000              mov al,0x0
8983 000052BE  E875F6            call 0x4936
8984 000052C1  0FB65E0E          movzx bx,[bp+0xe]
8985 000052C5  88879000          mov [bx+0x90],al
8986 000052C9  E88CFF            call 0x5258
8987 000052CC  B04A              mov al,0x4a
8988 000052CE  E88AFA            call 0x4d5b
8989 000052D1  722F              jc 0x5302
8990 000052D3  E8B1FA            call 0x4d87
8991 000052D6  722A              jc 0x5302
8992 000052D8  E8E101            call 0x54bc
8993 000052DB  7225              jc 0x5302
8994 000052DD  E83BFA            call 0x4d1b
8995 000052E0  7212              jc 0x52f4
8996 000052E2  0FB65E0E          movzx bx,[bp+0xe]
8997 000052E6  8AAF9400          mov ch,[bx+0x94]
8998 000052EA  382E4500          cmp [0x45],ch
8999 000052EE  8026410000        and byte [0x41],0x0
9000 000052F3  C3                ret
9001 000052F4  803E410002        cmp byte [0x41],0x2
9002 000052F9  7409              jz 0x5304
9003 000052FB  803E410010        cmp byte [0x41],0x10
9004 00005300  7402              jz 0x5304
9005 00005302  EB5B              jmp short 0x535f
9006 00005304  E82FF6            call 0x4936
9007 00005307  0FB65E0E          movzx bx,[bp+0xe]
9008 0000530B  53                push bx
9009 0000530C  8A9F9000          mov bl,[bx+0x90]
9010 00005310  C0EB05            shr bl,0x5
9011 00005313  2E8A87E44D        mov al,[cs:bx+0x4de4]
9012 00005318  5B                pop bx
9013 00005319  88879000          mov [bx+0x90],al
9014 0000531D  8AE0              mov ah,al
9015 0000531F  80E4C0            and ah,0xc0
9016 00005322  80FC40            cmp ah,0x40
9017 00005325  7526              jnz 0x534d
9018 00005327  8A6E11            mov ch,[bp+0x11]
9019 0000532A  A820              test al,0x20
9020 0000532C  7409              jz 0x5337
9021 0000532E  F6C501            test ch,0x1
9022 00005331  7412              jz 0x5345
9023 00005333  FECD              dec ch
9024 00005335  EB0E              jmp short 0x5345
9025 00005337  F6C501            test ch,0x1
9026 0000533A  7509              jnz 0x5345
9027 0000533C  FEC5              inc ch
9028 0000533E  80FD01            cmp ch,0x1
9029 00005341  7702              ja 0x5345
9030 00005343  B503              mov ch,0x3
9031 00005345  50                push ax
9032 00005346  E84DFD            call 0x5096
9033 00005349  58                pop ax
9034 0000534A  E974FF            jmp 0x52c1
9035 0000534D  3CC0              cmp al,0xc0
9036 0000534F  7507              jnz 0x5358
9037 00005351  F6063F0080        test byte [0x3f],0x80
9038 00005356  74AC              jz 0x5304
9039 00005358  3CFF              cmp al,0xff
9040 0000535A  7403              jz 0x535f
9041 0000535C  E962FF            jmp 0x52c1
9042 0000535F  F8                clc
9043 00005360  E8D3F5            call 0x4936
9044 00005363  0F825AFF          jc near 0x52c1
9045 00005367  E8CCF5            call 0x4936
9046 0000536A  0FB65E0E          movzx bx,[bp+0xe]
9047 0000536E  C687900080        mov byte [bx+0x90],0x80
9048 00005373  FF364100          push word [0x41]
9049 00005377  E8D2FA            call 0x4e4c
9050 0000537A  8F064100          pop word [0x41]
9051 0000537E  F9                stc
9052 0000537F  C3                ret
9053 00005380  93                xchg ax,bx
9054 00005381  7415              jz 0x5398
9055 00005383  97                xchg ax,di
9056 00005384  97                xchg ax,di
9057 00005385  17                pop ss
9058 00005386  97                xchg ax,di
9059 00005387  17                pop ss
9060 00005388  D7                xlatb
9061 00005389  54                push sp
9062 0000538A  17                pop ss
9063 0000538B  8B46FE            mov ax,[bp-0x2]
9064 0000538E  2DBC99            sub ax,0x99bc
9065 00005391  B30E              mov bl,0xe
9066 00005393  F6F3              div bl
9067 00005395  8AD8              mov bl,al
9068 00005397  B700              mov bh,0x0
9069 00005399  2E8A87D04E        mov al,[cs:bx+0x4ed0]
9070 0000539E  8A5E0E            mov bl,[bp+0xe]
9071 000053A1  88879000          mov [bx+0x90],al
9072 000053A5  C3                ret
9073 000053A6  0FB65E0E          movzx bx,[bp+0xe]
9074 000053AA  80A79000EF        and byte [bx+0x90],0xef
9075 000053AF  8A879000          mov al,[bx+0x90]
9076 000053B3  2407              and al,0x7
9077 000053B5  3C07              cmp al,0x7
9078 000053B7  7410              jz 0x53c9
9079 000053B9  8A879000          mov al,[bx+0x90]
9080 000053BD  FEC0              inc al
9081 000053BF  A804              test al,0x4
9082 000053C1  7406              jz 0x53c9
9083 000053C3  2C04              sub al,0x4
9084 000053C5  88879000          mov [bx+0x90],al
9085 000053C9  C3                ret
9086 000053CA  0000              add [bx+si],al
9087 000053CC  0203              add al,[bp+di]
9088 000053CE  050808            add ax,0x808
9089 000053D1  06                push es
9090 000053D2  6800F0            push word 0xf000
9091 000053D5  07                pop es
9092 000053D6  E88B02            call 0x5664
9093 000053D9  E8B1FD            call 0x518d
9094 000053DC  0AC0              or al,al
9095 000053DE  7421              jz 0x5401
9096 000053E0  8AD8              mov bl,al
9097 000053E2  B700              mov bh,0x0
9098 000053E4  2E8A871A4F        mov al,[cs:bx+0x4f1a]
9099 000053E9  B10E              mov cl,0xe
9100 000053EB  F6E1              mul cl
9101 000053ED  8BF8              mov di,ax
9102 000053EF  81C7BC99          add di,0x99bc
9103 000053F3  268A4D04          mov cl,[es:di+0x4]
9104 000053F7  268A6D0B          mov ch,[es:di+0xb]
9105 000053FB  B601              mov dh,0x1
9106 000053FD  8CC0              mov ax,es
9107 000053FF  EB0A              jmp short 0x540b
9108 00005401  32F6              xor dh,dh
9109 00005403  33DB              xor bx,bx
9110 00005405  33C9              xor cx,cx
9111 00005407  33FF              xor di,di
9112 00005409  33C0              xor ax,ax
9113 0000540B  2E2A16ED44        sub dl,[cs:0x44ed]
9114 00005410  894E10            mov [bp+0x10],cx
9115 00005413  89560E            mov [bp+0xe],dx
9116 00005416  895E0C            mov [bp+0xc],bx
9117 00005419  897E04            mov [bp+0x4],di
9118 0000541C  894602            mov [bp+0x2],ax
9119 0000541F  814E180002        or word [bp+0x18],0x200
9120 00005424  C6461200          mov byte [bp+0x12],0x0
9121 00005428  B400              mov ah,0x0
9122 0000542A  07                pop es
9123 0000542B  E9ECF7            jmp 0x4c1a
9124 0000542E  06                push es
9125 0000542F  6800F0            push word 0xf000
9126 00005432  07                pop es
9127 00005433  8A4612            mov al,[bp+0x12]
9128 00005436  FEC8              dec al
9129 00005438  721C              jc 0x5456
9130 0000543A  3C03              cmp al,0x3
9131 0000543C  7718              ja 0x5456
9132 0000543E  B10E              mov cl,0xe
9133 00005440  F6E1              mul cl
9134 00005442  BFBC99            mov di,0x99bc
9135 00005445  03F8              add di,ax
9136 00005447  897EFE            mov [bp-0x2],di
9137 0000544A  E81F01            call 0x556c
9138 0000544D  720C              jc 0x545b
9139 0000544F  E839FF            call 0x538b
9140 00005452  B400              mov ah,0x0
9141 00005454  EB09              jmp short 0x545f
9142 00005456  C606410001        mov byte [0x41],0x1
9143 0000545B  8A264100          mov ah,[0x41]
9144 0000545F  07                pop es
9145 00005460  E9B7F7            jmp 0x4c1a
9146 00005463  06                push es
9147 00005464  6800F0            push word 0xf000
9148 00005467  07                pop es
9149 00005468  E822FD            call 0x518d
9150 0000546B  E8C8F4            call 0x4936
9151 0000546E  720A              jc 0x547a
9152 00005470  8B4E10            mov cx,[bp+0x10]
9153 00005473  80F908            cmp cl,0x8
9154 00005476  7502              jnz 0x547a
9155 00005478  FEC1              inc cl
9156 0000547A  BFBC99            mov di,0x99bc
9157 0000547D  263A6D0B          cmp ch,[es:di+0xb]
9158 00005481  750C              jnz 0x548f
9159 00005483  263A4D04          cmp cl,[es:di+0x4]
9160 00005487  7506              jnz 0x548f
9161 00005489  263A450D          cmp al,[es:di+0xd]
9162 0000548D  740D              jz 0x549c
9163 0000548F  83C70E            add di,byte +0xe
9164 00005492  81FF569A          cmp di,0x9a56
9165 00005496  72E5              jc 0x547d
9166 00005498  B40C              mov ah,0xc
9167 0000549A  EB14              jmp short 0x54b0
9168 0000549C  897EFE            mov [bp-0x2],di
9169 0000549F  E8E9FE            call 0x538b
9170 000054A2  8C4602            mov [bp+0x2],es
9171 000054A5  897E04            mov [bp+0x4],di
9172 000054A8  B400              mov ah,0x0
9173 000054AA  EB04              jmp short 0x54b0
9174 000054AC  8A264100          mov ah,[0x41]
9175 000054B0  07                pop es
9176 000054B1  E966F7            jmp 0x4c1a
9177 000054B4  A03E00            mov al,[0x3e]
9178 000054B7  F6D0              not al
9179 000054B9  A880              test al,0x80
9180 000054BB  C3                ret
9181 000054BC  FA                cli
9182 000054BD  B80190            mov ax,0x9001
9183 000054C0  CD15              int 0x15
9184 000054C2  FB                sti
9185 000054C3  6651              push ecx
9186 000054C5  56                push si
9187 000054C6  66B9B3020100      mov ecx,0x102b3
9188 000054CC  BE0450            mov si,0x5004
9189 000054CF  E8D3F4            call 0x49a5
9190 000054D2  5E                pop si
9191 000054D3  6659              pop ecx
9192 000054D5  7407              jz 0x54de
9193 000054D7  C606410080        mov byte [0x41],0x80
9194 000054DC  F9                stc
9195 000054DD  C3                ret
9196 000054DE  80263E007F        and byte [0x3e],0x7f
9197 000054E3  C3                ret
9198 000054E4  50                push ax
9199 000054E5  52                push dx
9200 000054E6  1E                push ds
9201 000054E7  B020              mov al,0x20
9202 000054E9  E620              out 0x20,al
9203 000054EB  684000            push word 0x40
9204 000054EE  1F                pop ds
9205 000054EF  800E3E0080        or byte [0x3e],0x80
9206 000054F4  B80191            mov ax,0x9101
9207 000054F7  CD15              int 0x15
9208 000054F9  1F                pop ds
9209 000054FA  5A                pop dx
9210 000054FB  58                pop ax
9211 000054FC  CF                iret
9212 000054FD  E88DFC            call 0x518d
9213 00005500  B400              mov ah,0x0
9214 00005502  0AC0              or al,al
9215 00005504  7408              jz 0x550e
9216 00005506  FEC4              inc ah
9217 00005508  3C01              cmp al,0x1
9218 0000550A  7402              jz 0x550e
9219 0000550C  FEC4              inc ah
9220 0000550E  886613            mov [bp+0x13],ah
9221 00005511  B400              mov ah,0x0
9222 00005513  E907F7            jmp 0x4c1d
9223 00005516  BAF703            mov dx,0x3f7
9224 00005519  EC                in al,dx
9225 0000551A  0AC0              or al,al
9226 0000551C  7907              jns 0x5525
9227 0000551E  E885FE            call 0x53a6
9228 00005521  B080              mov al,0x80
9229 00005523  0AC0              or al,al
9230 00005525  C3                ret
9231 00005526  E8EDFF            call 0x5516
9232 00005529  7940              jns 0x556b
9233 0000552B  0FB65E0E          movzx bx,[bp+0xe]
9234 0000552F  6651              push ecx
9235 00005531  56                push si
9236 00005532  66B944000000      mov ecx,0x44
9237 00005538  BEF244            mov si,0x44f2
9238 0000553B  E867F4            call 0x49a5
9239 0000553E  5E                pop si
9240 0000553F  6659              pop ecx
9241 00005541  51                push cx
9242 00005542  B504              mov ch,0x4
9243 00005544  E86BFB            call 0x50b2
9244 00005547  6651              push ecx
9245 00005549  56                push si
9246 0000554A  66B98F010000      mov ecx,0x18f
9247 00005550  BEF244            mov si,0x44f2
9248 00005553  E84FF4            call 0x49a5
9249 00005556  5E                pop si
9250 00005557  6659              pop ecx
9251 00005559  E8F1FB            call 0x514d
9252 0000555C  59                pop cx
9253 0000555D  E8B6FF            call 0x5516
9254 00005560  B406              mov ah,0x6
9255 00005562  7903              jns 0x5567
9256 00005564  B480              mov ah,0x80
9257 00005566  F9                stc
9258 00005567  88264100          mov [0x41],ah
9259 0000556B  C3                ret
9260 0000556C  E859FC            call 0x51c8
9261 0000556F  7405              jz 0x5576
9262 00005571  E87BF4            call 0x49ef
9263 00005574  EBB0              jmp short 0x5526
9264 00005576  C3                ret
9265 00005577  E84EFC            call 0x51c8
9266 0000557A  7409              jz 0x5585
9267 0000557C  E897FF            call 0x5516
9268 0000557F  7904              jns 0x5585
9269 00005581  E8A2FF            call 0x5526
9270 00005584  F9                stc
9271 00005585  C3                ret
9272 00005586  E83FFC            call 0x51c8
9273 00005589  740A              jz 0x5595
9274 0000558B  E861F4            call 0x49ef
9275 0000558E  E885FF            call 0x5516
9276 00005591  B400              mov ah,0x0
9277 00005593  7902              jns 0x5597
9278 00005595  B406              mov ah,0x6
9279 00005597  E980F6            jmp 0x4c1a
9280 0000559A  0304              add ax,[si]
9281 0000559C  06                push es
9282 0000559D  E828FC            call 0x51c8
9283 000055A0  B430              mov ah,0x30
9284 000055A2  7447              jz 0x55eb
9285 000055A4  E848F4            call 0x49ef
9286 000055A7  E6ED              out 0xed,al
9287 000055A9  BAF303            mov dx,0x3f3
9288 000055AC  EC                in al,dx
9289 000055AD  A820              test al,0x20
9290 000055AF  B430              mov ah,0x30
9291 000055B1  7538              jnz 0x55eb
9292 000055B3  A8C0              test al,0xc0
9293 000055B5  B431              mov ah,0x31
9294 000055B7  7432              jz 0x55eb
9295 000055B9  F6D0              not al
9296 000055BB  C0E806            shr al,0x6
9297 000055BE  8AD8              mov bl,al
9298 000055C0  B700              mov bh,0x0
9299 000055C2  2E8A9FEA50        mov bl,[cs:bx+0x50ea]
9300 000055C7  885E12            mov [bp+0x12],bl
9301 000055CA  8AD8              mov bl,al
9302 000055CC  E8BEFB            call 0x518d
9303 000055CF  3C06              cmp al,0x6
9304 000055D1  7416              jz 0x55e9
9305 000055D3  80FB02            cmp bl,0x2
9306 000055D6  740D              jz 0x55e5
9307 000055D8  3C04              cmp al,0x4
9308 000055DA  740D              jz 0x55e9
9309 000055DC  80FB01            cmp bl,0x1
9310 000055DF  7404              jz 0x55e5
9311 000055E1  3C03              cmp al,0x3
9312 000055E3  7404              jz 0x55e9
9313 000055E5  B432              mov ah,0x32
9314 000055E7  EB02              jmp short 0x55eb
9315 000055E9  B400              mov ah,0x0
9316 000055EB  E92CF6            jmp 0x4c1a
9317 000055EE  E8FEF3            call 0x49ef
9318 000055F1  E859FB            call 0x514d
9319 000055F4  7309              jnc 0x55ff
9320 000055F6  E854FB            call 0x514d
9321 000055F9  7304              jnc 0x55ff
9322 000055FB  B000              mov al,0x0
9323 000055FD  EB38              jmp short 0x5637
9324 000055FF  E834F3            call 0x4936
9325 00005602  B532              mov ch,0x32
9326 00005604  E86DFA            call 0x5074
9327 00005607  6651              push ecx
9328 00005609  56                push si
9329 0000560A  66B9AA040000      mov ecx,0x4aa
9330 00005610  BEF244            mov si,0x44f2
9331 00005613  E88FF3            call 0x49a5
9332 00005616  5E                pop si
9333 00005617  6659              pop ecx
9334 00005619  B508              mov ch,0x8
9335 0000561B  51                push cx
9336 0000561C  E855FA            call 0x5074
9337 0000561F  E8FDF7            call 0x4e1f
9338 00005622  59                pop cx
9339 00005623  B001              mov al,0x1
9340 00005625  7510              jnz 0x5637
9341 00005627  FECD              dec ch
9342 00005629  75F0              jnz 0x561b
9343 0000562B  E846FA            call 0x5074
9344 0000562E  E8EEF7            call 0x4e1f
9345 00005631  B002              mov al,0x2
9346 00005633  7502              jnz 0x5637
9347 00005635  B000              mov al,0x0
9348 00005637  CB                retf
9349 00005638  E80100            call 0x563c
9350 0000563B  CB                retf
9351 0000563C  8A161000          mov dl,[0x10]
9352 00005640  80E2C0            and dl,0xc0
9353 00005643  C0C202            rol dl,0x2
9354 00005646  C3                ret
9355 00005647  E80100            call 0x564b
9356 0000564A  CB                retf
9357 0000564B  32D2              xor dl,dl
9358 0000564D  F6068F00F0        test byte [0x8f],0xf0
9359 00005652  7402              jz 0x5656
9360 00005654  FEC2              inc dl
9361 00005656  F6068F000F        test byte [0x8f],0xf
9362 0000565B  7402              jz 0x565f
9363 0000565D  FEC2              inc dl
9364 0000565F  C3                ret
9365 00005660  E80100            call 0x5664
9366 00005663  CB                retf
9367 00005664  B200              mov dl,0x0
9368 00005666  F70610000100      test word [0x10],0x1
9369 0000566C  7405              jz 0x5673
9370 0000566E  E8CBFF            call 0x563c
9371 00005671  FEC2              inc dl
9372 00005673  0AD2              or dl,dl
9373 00005675  C3                ret
9374 00005676  9A204100F0        call 0xf000:0x4120
9375 0000567B  C3                ret
9376 0000567C  9A0D4100F0        call 0xf000:0x410d
9377 00005681  C3                ret
9378 00005682  FFD6              call si
9379 00005684  CB                retf
9380 00005685  E80100            call 0x5689
9381 00005688  CB                retf
9382 00005689  B8000D            mov ax,0xd00
9383 0000568C  9A0EEF00F0        call 0xf000:0xef0e
9384 00005691  FEC4              inc ah
9385 00005693  79F7              jns 0x568c
9386 00005695  C3                ret
9387 00005696  06                push es
9388 00005697  1E                push ds
9389 00005698  57                push di
9390 00005699  50                push ax
9391 0000569A  80FCC2            cmp ah,0xc2
9392 0000569D  755E              jnz 0x56fd
9393 0000569F  C6461301          mov byte [bp+0x13],0x1
9394 000056A3  2E8E1ECF25        mov ds,[cs:0x25cf]
9395 000056A8  8E060E00          mov es,[0xe]
9396 000056AC  32E4              xor ah,ah
9397 000056AE  83F807            cmp ax,byte +0x7
9398 000056B1  7606              jna 0x56b9
9399 000056B3  F9                stc
9400 000056B4  E82804            call 0x5adf
9401 000056B7  EB40              jmp short 0x56f9
9402 000056B9  8BF8              mov di,ax
9403 000056BB  D1E7              shl di,1
9404 000056BD  9AB031FEE6        call 0xe6fe:0x31b0
9405 000056C2  7409              jz 0x56cd
9406 000056C4  F606D60004        test byte [0xd6],0x4
9407 000056C9  742D              jz 0x56f8
9408 000056CB  EB08              jmp short 0x56d5
9409 000056CD  B83C03            mov ax,0x33c
9410 000056D0  E8A3FF            call 0x5676
9411 000056D3  7423              jz 0x56f8
9412 000056D5  FA                cli
9413 000056D6  E4A1              in al,0xa1
9414 000056D8  24EF              and al,0xef
9415 000056DA  E6ED              out 0xed,al
9416 000056DC  E6A1              out 0xa1,al
9417 000056DE  FB                sti
9418 000056DF  C6461303          mov byte [bp+0x13],0x3
9419 000056E3  F70610000400      test word [0x10],0x4
9420 000056E9  740D              jz 0x56f8
9421 000056EB  2EFF955252        call near [cs:di+0x5252]
9422 000056F0  7207              jc 0x56f9
9423 000056F2  80661300          and byte [bp+0x13],0x0
9424 000056F6  EB01              jmp short 0x56f9
9425 000056F8  F9                stc
9426 000056F9  B001              mov al,0x1
9427 000056FB  FEC8              dec al
9428 000056FD  58                pop ax
9429 000056FE  5F                pop di
9430 000056FF  1F                pop ds
9431 00005700  07                pop es
9432 00005701  CB                retf
9433 00005702  625293            bound dx,[bp+si-0x6d]
9434 00005705  52                push dx
9435 00005706  BF5201            mov di,0x152
9436 00005709  53                push bx
9437 0000570A  2A5348            sub dl,[bp+di+0x48]
9438 0000570D  53                push bx
9439 0000570E  98                cbw
9440 0000570F  53                push bx
9441 00005710  EA5350C646        jmp 0x46c6:0x5053
9442 00005715  1301              adc ax,[bx+di]
9443 00005717  32E4              xor ah,ah
9444 00005719  B0F5              mov al,0xf5
9445 0000571B  80FF00            cmp bh,0x0
9446 0000571E  7413              jz 0x5733
9447 00005720  B0F4              mov al,0xf4
9448 00005722  80FF01            cmp bh,0x1
9449 00005725  7519              jnz 0x5740
9450 00005727  C6461305          mov byte [bp+0x13],0x5
9451 0000572B  26F606270080      test byte [es:0x27],0x80
9452 00005731  740D              jz 0x5740
9453 00005733  E8A903            call 0x5adf
9454 00005736  9A3132FEE6        call 0xe6fe:0x3231
9455 0000573B  E8A103            call 0x5adf
9456 0000573E  EB01              jmp short 0x5741
9457 00005740  F9                stc
9458 00005741  58                pop ax
9459 00005742  C3                ret
9460 00005743  50                push ax
9461 00005744  26C6062800AA      mov byte [es:0x28],0xaa
9462 0000574A  268026290000      and byte [es:0x29],0x0
9463 00005750  E88C03            call 0x5adf
9464 00005753  B402              mov ah,0x2
9465 00005755  B0FF              mov al,0xff
9466 00005757  9A3132FEE6        call 0xe6fe:0x3231
9467 0000575C  E88003            call 0x5adf
9468 0000575F  720C              jc 0x576d
9469 00005761  26A02800          mov al,[es:0x28]
9470 00005765  268A262900        mov ah,[es:0x29]
9471 0000576A  89460C            mov [bp+0xc],ax
9472 0000576D  58                pop ax
9473 0000576E  C3                ret
9474 0000576F  53                push bx
9475 00005770  50                push ax
9476 00005771  C6461302          mov byte [bp+0x13],0x2
9477 00005775  80FF06            cmp bh,0x6
9478 00005778  7725              ja 0x579f
9479 0000577A  8ADF              mov bl,bh
9480 0000577C  32FF              xor bh,bh
9481 0000577E  D1E3              shl bx,1
9482 00005780  2E8B9FF352        mov bx,[cs:bx+0x52f3]
9483 00005785  E85703            call 0x5adf
9484 00005788  32E4              xor ah,ah
9485 0000578A  B0F3              mov al,0xf3
9486 0000578C  9A3132FEE6        call 0xe6fe:0x3231
9487 00005791  7207              jc 0x579a
9488 00005793  8AC3              mov al,bl
9489 00005795  9A3132FEE6        call 0xe6fe:0x3231
9490 0000579A  E84203            call 0x5adf
9491 0000579D  EB01              jmp short 0x57a0
9492 0000579F  F9                stc
9493 000057A0  58                pop ax
9494 000057A1  5B                pop bx
9495 000057A2  C3                ret
9496 000057A3  0A19              or bl,[bx+di]
9497 000057A5  140C              adc al,0xc
9498 000057A7  28063C04          sub [0x43c],al
9499 000057AB  50                push ax
9500 000057AC  036402            add sp,[si+0x2]
9501 000057AF  C8015350          enter 0x5301,0x50
9502 000057B3  C6461302          mov byte [bp+0x13],0x2
9503 000057B7  80FF03            cmp bh,0x3
9504 000057BA  771A              ja 0x57d6
9505 000057BC  E82003            call 0x5adf
9506 000057BF  32E4              xor ah,ah
9507 000057C1  B0E8              mov al,0xe8
9508 000057C3  9A3132FEE6        call 0xe6fe:0x3231
9509 000057C8  7207              jc 0x57d1
9510 000057CA  8AC7              mov al,bh
9511 000057CC  9A3132FEE6        call 0xe6fe:0x3231
9512 000057D1  E80B03            call 0x5adf
9513 000057D4  EB01              jmp short 0x57d7
9514 000057D6  F9                stc
9515 000057D7  58                pop ax
9516 000057D8  5B                pop bx
9517 000057D9  C3                ret
9518 000057DA  50                push ax
9519 000057DB  268026280000      and byte [es:0x28],0x0
9520 000057E1  B401              mov ah,0x1
9521 000057E3  B0F2              mov al,0xf2
9522 000057E5  9A3132FEE6        call 0xe6fe:0x3231
9523 000057EA  E8F202            call 0x5adf
9524 000057ED  7207              jc 0x57f6
9525 000057EF  26A02800          mov al,[es:0x28]
9526 000057F3  88460D            mov [bp+0xd],al
9527 000057F6  58                pop ax
9528 000057F7  C3                ret
9529 000057F8  53                push bx
9530 000057F9  50                push ax
9531 000057FA  C6461302          mov byte [bp+0x13],0x2
9532 000057FE  FECF              dec bh
9533 00005800  F6C7F8            test bh,0xf8
9534 00005803  753F              jnz 0x5844
9535 00005805  33C0              xor ax,ax
9536 00005807  26A32800          mov [es:0x28],ax
9537 0000580B  26A32A00          mov [es:0x2a],ax
9538 0000580F  26A32C00          mov [es:0x2c],ax
9539 00005813  26A32E00          mov [es:0x2e],ax
9540 00005817  2680262700F8      and byte [es:0x27],0xf8
9541 0000581D  26083E2700        or [es:0x27],bh
9542 00005822  26800E270040      or byte [es:0x27],0x40
9543 00005828  E8B402            call 0x5adf
9544 0000582B  B402              mov ah,0x2
9545 0000582D  B0FF              mov al,0xff
9546 0000582F  9A3132FEE6        call 0xe6fe:0x3231
9547 00005834  E8A802            call 0x5adf
9548 00005837  730C              jnc 0x5845
9549 00005839  2680262700BF      and byte [es:0x27],0xbf
9550 0000583F  9A0833FEE6        call 0xe6fe:0x3308
9551 00005844  F9                stc
9552 00005845  58                pop ax
9553 00005846  5B                pop bx
9554 00005847  C3                ret
9555 00005848  50                push ax
9556 00005849  C6461301          mov byte [bp+0x13],0x1
9557 0000584D  80FF00            cmp bh,0x0
9558 00005850  7528              jnz 0x587a
9559 00005852  E88A02            call 0x5adf
9560 00005855  B403              mov ah,0x3
9561 00005857  B0E9              mov al,0xe9
9562 00005859  9A3132FEE6        call 0xe6fe:0x3231
9563 0000585E  E87E02            call 0x5adf
9564 00005861  7235              jc 0x5898
9565 00005863  26A02800          mov al,[es:0x28]
9566 00005867  88460C            mov [bp+0xc],al
9567 0000586A  26A02900          mov al,[es:0x29]
9568 0000586E  884610            mov [bp+0x10],al
9569 00005871  26A02A00          mov al,[es:0x2a]
9570 00005875  88460E            mov [bp+0xe],al
9571 00005878  EB1E              jmp short 0x5898
9572 0000587A  32E4              xor ah,ah
9573 0000587C  B0E6              mov al,0xe6
9574 0000587E  80FF01            cmp bh,0x1
9575 00005881  7407              jz 0x588a
9576 00005883  B0E7              mov al,0xe7
9577 00005885  80FF02            cmp bh,0x2
9578 00005888  750D              jnz 0x5897
9579 0000588A  E85202            call 0x5adf
9580 0000588D  9A3132FEE6        call 0xe6fe:0x3231
9581 00005892  E84A02            call 0x5adf
9582 00005895  EB01              jmp short 0x5898
9583 00005897  F9                stc
9584 00005898  58                pop ax
9585 00005899  C3                ret
9586 0000589A  50                push ax
9587 0000589B  8B4602            mov ax,[bp+0x2]
9588 0000589E  26A32400          mov [es:0x24],ax
9589 000058A2  8B460C            mov ax,[bp+0xc]
9590 000058A5  26A32200          mov [es:0x22],ax
9591 000058A9  26800E270080      or byte [es:0x27],0x80
9592 000058AF  F8                clc
9593 000058B0  58                pop ax
9594 000058B1  C3                ret
9595 000058B2  1E                push ds
9596 000058B3  57                push di
9597 000058B4  55                push bp
9598 000058B5  FB                sti
9599 000058B6  FC                cld
9600 000058B7  8BEC              mov bp,sp
9601 000058B9  2E8E1ECF25        mov ds,[cs:0x25cf]
9602 000058BE  9A518D00F0        call 0xf000:0x8d51
9603 000058C3  0FB6FC            movzx di,ah
9604 000058C6  80FC05            cmp ah,0x5
9605 000058C9  7615              jna 0x58e0
9606 000058CB  E81102            call 0x5adf
9607 000058CE  83EF0A            sub di,byte +0xa
9608 000058D1  80FC10            cmp ah,0x10
9609 000058D4  7211              jc 0x58e7
9610 000058D6  80FC12            cmp ah,0x12
9611 000058D9  7605              jna 0x58e0
9612 000058DB  80EC12            sub ah,0x12
9613 000058DE  EB07              jmp short 0x58e7
9614 000058E0  D1E7              shl di,1
9615 000058E2  2EFF953B54        call near [cs:di+0x543b]
9616 000058E7  5D                pop bp
9617 000058E8  5F                pop di
9618 000058E9  1F                pop ds
9619 000058EA  CF                iret
9620 000058EB  4D                dec bp
9621 000058EC  54                push sp
9622 000058ED  56                push si
9623 000058EE  54                push sp
9624 000058EF  6B546F54          imul dx,[si+0x6f],byte +0x54
9625 000058F3  98                cbw
9626 000058F4  54                push sp
9627 000058F5  AB                stosw
9628 000058F6  54                push sp
9629 000058F7  D254D9            rcl byte [si-0x27],cl
9630 000058FA  54                push sp
9631 000058FB  E054              loopne 0x5951
9632 000058FD  E8AC00            call 0x59ac
9633 00005900  E8FB00            call 0x59fe
9634 00005903  75F8              jnz 0x58fd
9635 00005905  C3                ret
9636 00005906  E8D200            call 0x59db
9637 00005909  F7460A4000        test word [bp+0xa],0x40
9638 0000590E  750A              jnz 0x591a
9639 00005910  E8EB00            call 0x59fe
9640 00005913  7405              jz 0x591a
9641 00005915  E89400            call 0x59ac
9642 00005918  EBEC              jmp short 0x5906
9643 0000591A  C3                ret
9644 0000591B  A01700            mov al,[0x17]
9645 0000591E  C3                ret
9646 0000591F  53                push bx
9647 00005920  50                push ax
9648 00005921  3C05              cmp al,0x5
9649 00005923  7520              jnz 0x5945
9650 00005925  F7C3E0FC          test bx,0xfce0
9651 00005929  751A              jnz 0x5945
9652 0000592B  C0CF03            ror bh,0x3
9653 0000592E  0AFB              or bh,bl
9654 00005930  9A2E56FEE6        call 0xe6fe:0x562e
9655 00005935  B0F3              mov al,0xf3
9656 00005937  9A8226FEE6        call 0xe6fe:0x2682
9657 0000593C  7207              jc 0x5945
9658 0000593E  8AC7              mov al,bh
9659 00005940  9A8226FEE6        call 0xe6fe:0x2682
9660 00005945  58                pop ax
9661 00005946  5B                pop bx
9662 00005947  C3                ret
9663 00005948  50                push ax
9664 00005949  A8FE              test al,0xfe
9665 0000594B  750C              jnz 0x5959
9666 0000594D  8026D600BF        and byte [0xd6],0xbf
9667 00005952  C0C802            ror al,0x2
9668 00005955  0806D600          or [0xd6],al
9669 00005959  58                pop ax
9670 0000595A  C3                ret
9671 0000595B  9C                pushf
9672 0000595C  57                push di
9673 0000595D  FA                cli
9674 0000595E  B001              mov al,0x1
9675 00005960  8B3E1C00          mov di,[0x1c]
9676 00005964  890D              mov [di],cx
9677 00005966  83C702            add di,byte +0x2
9678 00005969  3B3E8200          cmp di,[0x82]
9679 0000596D  7504              jnz 0x5973
9680 0000596F  8B3E8000          mov di,[0x80]
9681 00005973  3B3E1A00          cmp di,[0x1a]
9682 00005977  7406              jz 0x597f
9683 00005979  893E1C00          mov [0x1c],di
9684 0000597D  32C0              xor al,al
9685 0000597F  5F                pop di
9686 00005980  9D                popf
9687 00005981  C3                ret
9688 00005982  E82700            call 0x59ac
9689 00005985  E8B000            call 0x5a38
9690 00005988  C3                ret
9691 00005989  E84F00            call 0x59db
9692 0000598C  E8A900            call 0x5a38
9693 0000598F  C3                ret
9694 00005990  8A261800          mov ah,[0x18]
9695 00005994  80E473            and ah,0x73
9696 00005997  F606180004        test byte [0x18],0x4
9697 0000599C  7403              jz 0x59a1
9698 0000599E  80CC80            or ah,0x80
9699 000059A1  A09600            mov al,[0x96]
9700 000059A4  240C              and al,0xc
9701 000059A6  0AE0              or ah,al
9702 000059A8  A01700            mov al,[0x17]
9703 000059AB  C3                ret
9704 000059AC  57                push di
9705 000059AD  FA                cli
9706 000059AE  8B3E1A00          mov di,[0x1a]
9707 000059B2  3B3E1C00          cmp di,[0x1c]
9708 000059B6  7508              jnz 0x59c0
9709 000059B8  FB                sti
9710 000059B9  B80290            mov ax,0x9002
9711 000059BC  CD15              int 0x15
9712 000059BE  EBED              jmp short 0x59ad
9713 000059C0  8B05              mov ax,[di]
9714 000059C2  83C702            add di,byte +0x2
9715 000059C5  3B3E8200          cmp di,[0x82]
9716 000059C9  7504              jnz 0x59cf
9717 000059CB  8B3E8000          mov di,[0x80]
9718 000059CF  893E1A00          mov [0x1a],di
9719 000059D3  FB                sti
9720 000059D4  9A1227FEE6        call 0xe6fe:0x2712
9721 000059D9  5F                pop di
9722 000059DA  C3                ret
9723 000059DB  57                push di
9724 000059DC  FA                cli
9725 000059DD  814E0A0002        or word [bp+0xa],0x200
9726 000059E2  834E0A40          or word [bp+0xa],byte +0x40
9727 000059E6  8B3E1A00          mov di,[0x1a]
9728 000059EA  3B3E1C00          cmp di,[0x1c]
9729 000059EE  7406              jz 0x59f6
9730 000059F0  83660ABF          and word [bp+0xa],byte -0x41
9731 000059F4  8B05              mov ax,[di]
9732 000059F6  FB                sti
9733 000059F7  9A1227FEE6        call 0xe6fe:0x2712
9734 000059FC  5F                pop di
9735 000059FD  C3                ret
9736 000059FE  53                push bx
9737 000059FF  BB0D1C            mov bx,0x1c0d
9738 00005A02  3D0DE0            cmp ax,0xe00d
9739 00005A05  742D              jz 0x5a34
9740 00005A07  BB0A1C            mov bx,0x1c0a
9741 00005A0A  3D0AE0            cmp ax,0xe00a
9742 00005A0D  7425              jz 0x5a34
9743 00005A0F  BB2F35            mov bx,0x352f
9744 00005A12  3D2FE0            cmp ax,0xe02f
9745 00005A15  741D              jz 0x5a34
9746 00005A17  80FC84            cmp ah,0x84
9747 00005A1A  771A              ja 0x5a36
9748 00005A1C  0AE4              or ah,ah
9749 00005A1E  7416              jz 0x5a36
9750 00005A20  3CF0              cmp al,0xf0
9751 00005A22  7504              jnz 0x5a28
9752 00005A24  0AC0              or al,al
9753 00005A26  EB0E              jmp short 0x5a36
9754 00005A28  3CE0              cmp al,0xe0
9755 00005A2A  7504              jnz 0x5a30
9756 00005A2C  32C0              xor al,al
9757 00005A2E  EB06              jmp short 0x5a36
9758 00005A30  38E4              cmp ah,ah
9759 00005A32  EB02              jmp short 0x5a36
9760 00005A34  8BC3              mov ax,bx
9761 00005A36  5B                pop bx
9762 00005A37  C3                ret
9763 00005A38  3CF0              cmp al,0xf0
9764 00005A3A  7507              jnz 0x5a43
9765 00005A3C  80FC00            cmp ah,0x0
9766 00005A3F  7402              jz 0x5a43
9767 00005A41  32C0              xor al,al
9768 00005A43  C3                ret
9769 00005A44  9AA02FFEE6        call 0xe6fe:0x2fa0
9770 00005A49  CB                retf
9771 00005A4A  50                push ax
9772 00005A4B  A11500            mov ax,[0x15]
9773 00005A4E  83F002            xor ax,byte +0x2
9774 00005A51  A90200            test ax,0x2
9775 00005A54  58                pop ax
9776 00005A55  CB                retf
9777 00005A56  83261500FD        and word [0x15],byte -0x3
9778 00005A5B  CB                retf
9779 00005A5C  830E150002        or word [0x15],byte +0x2
9780 00005A61  CB                retf
9781 00005A62  F70610000400      test word [0x10],0x4
9782 00005A68  CB                retf
9783 00005A69  830E100004        or word [0x10],byte +0x4
9784 00005A6E  800ED60004        or byte [0xd6],0x4
9785 00005A73  CB                retf
9786 00005A74  83261000FB        and word [0x10],byte -0x5
9787 00005A79  8026D600FB        and byte [0xd6],0xfb
9788 00005A7E  CB                retf
9789 00005A7F  51                push cx
9790 00005A80  53                push bx
9791 00005A81  8BD9              mov bx,cx
9792 00005A83  B93800            mov cx,0x38
9793 00005A86  9A0D9D00F0        call 0xf000:0x9d0d
9794 00005A8B  4B                dec bx
9795 00005A8C  75F5              jnz 0x5a83
9796 00005A8E  F8                clc
9797 00005A8F  5B                pop bx
9798 00005A90  59                pop cx
9799 00005A91  CB                retf
9800 00005A92  0E                push cs
9801 00005A93  E80100            call 0x5a97
9802 00005A96  C3                ret
9803 00005A97  51                push cx
9804 00005A98  53                push bx
9805 00005A99  50                push ax
9806 00005A9A  8BD9              mov bx,cx
9807 00005A9C  E464              in al,0x64
9808 00005A9E  A802              test al,0x2
9809 00005AA0  740E              jz 0x5ab0
9810 00005AA2  B93800            mov cx,0x38
9811 00005AA5  9A0D9D00F0        call 0xf000:0x9d0d
9812 00005AAA  4B                dec bx
9813 00005AAB  75EF              jnz 0x5a9c
9814 00005AAD  F9                stc
9815 00005AAE  EB01              jmp short 0x5ab1
9816 00005AB0  F8                clc
9817 00005AB1  58                pop ax
9818 00005AB2  5B                pop bx
9819 00005AB3  59                pop cx
9820 00005AB4  CB                retf
9821 00005AB5  0E                push cs
9822 00005AB6  E80100            call 0x5aba
9823 00005AB9  C3                ret
9824 00005ABA  51                push cx
9825 00005ABB  53                push bx
9826 00005ABC  8BD9              mov bx,cx
9827 00005ABE  E464              in al,0x64
9828 00005AC0  8AE0              mov ah,al
9829 00005AC2  A801              test al,0x1
9830 00005AC4  7510              jnz 0x5ad6
9831 00005AC6  B93800            mov cx,0x38
9832 00005AC9  9A0D9D00F0        call 0xf000:0x9d0d
9833 00005ACE  4B                dec bx
9834 00005ACF  75ED              jnz 0x5abe
9835 00005AD1  32C0              xor al,al
9836 00005AD3  F9                stc
9837 00005AD4  EB03              jmp short 0x5ad9
9838 00005AD6  E460              in al,0x60
9839 00005AD8  F8                clc
9840 00005AD9  5B                pop bx
9841 00005ADA  59                pop cx
9842 00005ADB  CB                retf
9843 00005ADC  C3                ret
9844 00005ADD  C3                ret
9845 00005ADE  CB                retf
9846 00005ADF  C3                ret
9847 00005AE0  F8                clc
9848 00005AE1  C3                ret
9849 00005AE2  0000              add [bx+si],al
9850 00005AE4  0000              add [bx+si],al
9851 00005AE6  0000              add [bx+si],al
9852 00005AE8  0000              add [bx+si],al
9853 00005AEA  0000              add [bx+si],al
9854 00005AEC  0000              add [bx+si],al
9855 00005AEE  0000              add [bx+si],al
9856 00005AF0  0000              add [bx+si],al
9857 00005AF2  0000              add [bx+si],al
9858 00005AF4  0000              add [bx+si],al
9859 00005AF6  0000              add [bx+si],al
9860 00005AF8  0000              add [bx+si],al
9861 00005AFA  0000              add [bx+si],al
9862 00005AFC  0000              add [bx+si],al
9863 00005AFE  0000              add [bx+si],al
9864 00005B00  0000              add [bx+si],al
9865 00005B02  0000              add [bx+si],al
9866 00005B04  0000              add [bx+si],al
9867 00005B06  0000              add [bx+si],al
9868 00005B08  00538D            add [bp+di-0x73],dl
9869 00005B0B  FE                db 0xFE
9870 00005B0C  E653              out 0x53,al
9871 00005B0E  8D                db 0x8D
9872 00005B0F  FE                db 0xFE
9873 00005B10  E600              out 0x0,al
9874 00005B12  0100              add [bx+si],ax
9875 00005B14  2EA06256          mov al,[cs:0x5662]
9876 00005B18  0AC0              or al,al
9877 00005B1A  CB                retf
9878 00005B1B  2EA26256          mov [cs:0x5662],al
9879 00005B1F  CB                retf
9880 00005B20  80FC00            cmp ah,0x0
9881 00005B23  740F              jz 0x5b34
9882 00005B25  2E3A165556        cmp dl,[cs:0x5655]
9883 00005B2A  7503              jnz 0x5b2f
9884 00005B2C  E9CC04            jmp 0x5ffb
9885 00005B2F  F6C280            test dl,0x80
9886 00005B32  7416              jz 0x5b4a
9887 00005B34  660FC8            bswap eax
9888 00005B37  50                push ax
9889 00005B38  660FC8            bswap eax
9890 00005B3B  9C                pushf
9891 00005B3C  2EFF1E5956        call far [cs:0x5659]
9892 00005B41  660FC8            bswap eax
9893 00005B44  58                pop ax
9894 00005B45  660FC8            bswap eax
9895 00005B48  EB12              jmp short 0x5b5c
9896 00005B4A  0AD2              or dl,dl
9897 00005B4C  74E6              jz 0x5b34
9898 00005B4E  9C                pushf
9899 00005B4F  FECA              dec dl
9900 00005B51  9D                popf
9901 00005B52  9C                pushf
9902 00005B53  2EFF1E5956        call far [cs:0x5659]
9903 00005B58  9C                pushf
9904 00005B59  FEC2              inc dl
9905 00005B5B  9D                popf
9906 00005B5C  CA0200            retf 0x2
9907 00005B5F  B302              mov bl,0x2
9908 00005B61  B712              mov bh,0x12
9909 00005B63  662E813E4256400B  cmp dword [cs:0x5642],0xb40
9910          -0000
9911 00005B6D  763C              jna 0x5bab
9912 00005B6F  B30F              mov bl,0xf
9913 00005B71  B73F              mov bh,0x3f
9914 00005B73  662E813E425600C0  cmp dword [cs:0x5642],0xfc000
9915          -0F00
9916 00005B7D  762C              jna 0x5bab
9917 00005B7F  B320              mov bl,0x20
9918 00005B81  662E813E42560080  cmp dword [cs:0x5642],0x1f8000
9919          -1F00
9920 00005B8B  761E              jna 0x5bab
9921 00005B8D  B340              mov bl,0x40
9922 00005B8F  662E813E42560000  cmp dword [cs:0x5642],0x3f0000
9923          -3F00
9924 00005B99  7610              jna 0x5bab
9925 00005B9B  B380              mov bl,0x80
9926 00005B9D  662E813E42560000  cmp dword [cs:0x5642],0x7e0000
9927          -7E00
9928 00005BA7  7602              jna 0x5bab
9929 00005BA9  B3FF              mov bl,0xff
9930 00005BAB  CB                retf
9931 00005BAC  2E8A165456        mov dl,[cs:0x5654]
9932 00005BB1  CB                retf
9933 00005BB2  662E03063A56      add eax,[cs:0x563a]
9934 00005BB8  F606BB0002        test byte [0xbb],0x2
9935 00005BBD  751A              jnz 0x5bd9
9936 00005BBF  662EF7064A560000  test dword [cs:0x564a],0xf0000000
9937          -00F0
9938 00005BC9  7509              jnz 0x5bd4
9939 00005BCB  662E833E4E5600    cmp dword [cs:0x564e],byte +0x0
9940 00005BD2  740A              jz 0x5bde
9941 00005BD4  800EBB0002        or byte [0xbb],0x2
9942 00005BD9  2E8B163E56        mov dx,[cs:0x563e]
9943 00005BDE  CB                retf
9944 00005BDF  662EA14256        mov eax,[cs:0x5642]
9945 00005BE4  CB                retf
9946 00005BE5  B010              mov al,0x10
9947 00005BE7  662E813E4256400B  cmp dword [cs:0x5642],0xb40
9948          -0000
9949 00005BF1  7F02              jg 0x5bf5
9950 00005BF3  B004              mov al,0x4
9951 00005BF5  CB                retf
9952 00005BF6  60                pusha
9953 00005BF7  B840C0            mov ax,0xc040
9954 00005BFA  E86FE8            call 0x446c
9955 00005BFD  61                popa
9956 00005BFE  CB                retf
9957 00005BFF  50                push ax
9958 00005C00  0E                push cs
9959 00005C01  E80200            call 0x5c06
9960 00005C04  58                pop ax
9961 00005C05  CB                retf
9962 00005C06  55                push bp
9963 00005C07  8BEC              mov bp,sp
9964 00005C09  83C4FE            add sp,byte -0x2
9965 00005C0C  6660              pushad
9966 00005C0E  1E                push ds
9967 00005C0F  06                push es
9968 00005C10  B81F00            mov ax,0x1f
9969 00005C13  52                push dx
9970 00005C14  BA6603            mov dx,0x366
9971 00005C17  E862FA            call 0x567c
9972 00005C1A  5A                pop dx
9973 00005C1B  9A589A00F0        call 0xf000:0x9a58
9974 00005C20  BF7C5A            mov di,0x5a7c
9975 00005C23  9AEF6300F0        call 0xf000:0x63ef
9976 00005C28  E8C906            call 0x62f4
9977 00005C2B  B85A03            mov ax,0x35a
9978 00005C2E  E845FA            call 0x5676
9979 00005C31  0AC0              or al,al
9980 00005C33  C646FF01          mov byte [bp-0x1],0x1
9981 00005C37  0F846501          jz near 0x5da0
9982 00005C3B  B80000            mov ax,0x0
9983 00005C3E  52                push dx
9984 00005C3F  BA5A03            mov dx,0x35a
9985 00005C42  E837FA            call 0x567c
9986 00005C45  5A                pop dx
9987 00005C46  F70610000100      test word [0x10],0x1
9988 00005C4C  750E              jnz 0x5c5c
9989 00005C4E  830E100001        or word [0x10],byte +0x1
9990 00005C53  802610003F        and byte [0x10],0x3f
9991 00005C58  32C0              xor al,al
9992 00005C5A  EB1A              jmp short 0x5c76
9993 00005C5C  A01000            mov al,[0x10]
9994 00005C5F  C0C002            rol al,0x2
9995 00005C62  FEC0              inc al
9996 00005C64  C0C802            ror al,0x2
9997 00005C67  A21000            mov [0x10],al
9998 00005C6A  F606100080        test byte [0x10],0x80
9999 00005C6F  7405              jz 0x5c76
10000 00005C71  802E100040        sub byte [0x10],0x40
10001 00005C76  8AF0              mov dh,al
10002 00005C78  80E6C0            and dh,0xc0
10003 00005C7B  C0C602            rol dh,0x2
10004 00005C7E  BE4C00            mov si,0x4c
10005 00005C81  658E1E453E        mov ds,[gs:0x3e45]
10006 00005C86  B8FEE6            mov ax,0xe6fe
10007 00005C89  66C1E010          shl eax,0x10
10008 00005C8D  B87056            mov ax,0x5670
10009 00005C90  668904            mov [si],eax
10010 00005C93  684000            push word 0x40
10011 00005C96  1F                pop ds
10012 00005C97  68FEE6            push word 0xe6fe
10013 00005C9A  07                pop es
10014 00005C9B  268A165456        mov dl,[es:0x5654]
10015 00005CA0  9A1362FEE6        call 0xe6fe:0x6213
10016 00005CA5  BF164C            mov di,0x4c16
10017 00005CA8  9AEF6300F0        call 0xf000:0x63ef
10018 00005CAD  B000              mov al,0x0
10019 00005CAF  66268B364A56      mov esi,[es:0x564a]
10020 00005CB5  F706D0000020      test word [0xd0],0x2000
10021 00005CBB  740A              jz 0x5cc7
10022 00005CBD  800EBB0002        or byte [0xbb],0x2
10023 00005CC2  268B164E56        mov dx,[es:0x564e]
10024 00005CC7  0E                push cs
10025 00005CC8  E86001            call 0x5e2b
10026 00005CCB  8026BB00FD        and byte [0xbb],0xfd
10027 00005CD0  B86003            mov ax,0x360
10028 00005CD3  E8A0F9            call 0x5676
10029 00005CD6  7508              jnz 0x5ce0
10030 00005CD8  BF064C            mov di,0x4c06
10031 00005CDB  9AEF6300F0        call 0xf000:0x63ef
10032 00005CE0  66268B0E3A56      mov ecx,[es:0x563a]
10033 00005CE6  268B163E56        mov dx,[es:0x563e]
10034 00005CEB  268A1E5856        mov bl,[es:0x5658]
10035 00005CF0  268B365656        mov si,[es:0x5656]
10036 00005CF5  F6C380            test bl,0x80
10037 00005CF8  0F85A400          jnz near 0x5da0
10038 00005CFC  BF6F5A            mov di,0x5a6f
10039 00005CFF  9AEF6300F0        call 0xf000:0x63ef
10040 00005D04  3C01              cmp al,0x1
10041 00005D06  7513              jnz 0x5d1b
10042 00005D08  BF615A            mov di,0x5a61
10043 00005D0B  9AEF6300F0        call 0xf000:0x63ef
10044 00005D10  E87B06            call 0x638e
10045 00005D13  C646FF04          mov byte [bp-0x1],0x4
10046 00005D17  0F838500          jnc near 0x5da0
10047 00005D1B  33C0              xor ax,ax
10048 00005D1D  8EC0              mov es,ax
10049 00005D1F  FA                cli
10050 00005D20  8ED0              mov ss,ax
10051 00005D22  BC0004            mov sp,0x400
10052 00005D25  FB                sti
10053 00005D26  C646FF02          mov byte [bp-0x1],0x2
10054 00005D2A  F6C301            test bl,0x1
10055 00005D2D  7445              jz 0x5d74
10056 00005D2F  F706D0000020      test word [0xd0],0x2000
10057 00005D35  7405              jz 0x5d3c
10058 00005D37  800EBB0002        or byte [0xbb],0x2
10059 00005D3C  C646FF03          mov byte [bp-0x1],0x3
10060 00005D40  BB007C            mov bx,0x7c00
10061 00005D43  B001              mov al,0x1
10062 00005D45  60                pusha
10063 00005D46  06                push es
10064 00005D47  1E                push ds
10065 00005D48  8BEC              mov bp,sp
10066 00005D4A  E87200            call 0x5dbf
10067 00005D4D  1F                pop ds
10068 00005D4E  07                pop es
10069 00005D4F  61                popa
10070 00005D50  9C                pushf
10071 00005D51  8026BB00FD        and byte [0xbb],0xfd
10072 00005D56  9D                popf
10073 00005D57  7547              jnz 0x5da0
10074 00005D59  C646FF00          mov byte [bp-0x1],0x0
10075 00005D5D  BF007C            mov di,0x7c00
10076 00005D60  2681BDFE0155AA    cmp word [es:di+0x1fe],0xaa55
10077 00005D67  7417              jz 0x5d80
10078 00005D69  B86003            mov ax,0x360
10079 00005D6C  E807F9            call 0x5676
10080 00005D6F  7503              jnz 0x5d74
10081 00005D71  E88005            call 0x62f4
10082 00005D74  0E                push cs
10083 00005D75  E86505            call 0x62dd
10084 00005D78  BA8000            mov dx,0x80
10085 00005D7B  EABDB700F0        jmp 0xf000:0xb7bd
10086 00005D80  57                push di
10087 00005D81  BFC25A            mov di,0x5ac2
10088 00005D84  9AEF6300F0        call 0xf000:0x63ef
10089 00005D89  5F                pop di
10090 00005D8A  E8D70A            call 0x6864
10091 00005D8D  06                push es
10092 00005D8E  57                push di
10093 00005D8F  800E150020        or byte [0x15],0x20
10094 00005D94  B91000            mov cx,0x10
10095 00005D97  6A00              push byte +0x0
10096 00005D99  E2FC              loop 0x5d97
10097 00005D9B  6661              popad
10098 00005D9D  33D2              xor dx,dx
10099 00005D9F  CB                retf
10100 00005DA0  BF525B            mov di,0x5b52
10101 00005DA3  9AEF6300F0        call 0xf000:0x63ef
10102 00005DA8  0E                push cs
10103 00005DA9  E83105            call 0x62dd
10104 00005DAC  07                pop es
10105 00005DAD  1F                pop ds
10106 00005DAE  6661              popad
10107 00005DB0  8A46FF            mov al,[bp-0x1]
10108 00005DB3  8BE5              mov sp,bp
10109 00005DB5  5D                pop bp
10110 00005DB6  CB                retf
10111 00005DB7  E80500            call 0x5dbf
10112 00005DBA  CB                retf
10113 00005DBB  E83700            call 0x5df5
10114 00005DBE  CB                retf
10115 00005DBF  3C01              cmp al,0x1
10116 00005DC1  741A              jz 0x5ddd
10117 00005DC3  50                push ax
10118 00005DC4  33C0              xor ax,ax
10119 00005DC6  E8CB0A            call 0x6894
10120 00005DC9  0BC0              or ax,ax
10121 00005DCB  8BF0              mov si,ax
10122 00005DCD  58                pop ax
10123 00005DCE  740D              jz 0x5ddd
10124 00005DD0  B7C4              mov bh,0xc4
10125 00005DD2  F606BB0002        test byte [0xbb],0x2
10126 00005DD7  7412              jz 0x5deb
10127 00005DD9  B729              mov bh,0x29
10128 00005DDB  EB0E              jmp short 0x5deb
10129 00005DDD  B720              mov bh,0x20
10130 00005DDF  BE0100            mov si,0x1
10131 00005DE2  F606BB0002        test byte [0xbb],0x2
10132 00005DE7  7402              jz 0x5deb
10133 00005DE9  B724              mov bh,0x24
10134 00005DEB  0E                push cs
10135 00005DEC  E82301            call 0x5f12
10136 00005DEF  7503              jnz 0x5df4
10137 00005DF1  E84E09            call 0x6742
10138 00005DF4  C3                ret
10139 00005DF5  3C01              cmp al,0x1
10140 00005DF7  741A              jz 0x5e13
10141 00005DF9  50                push ax
10142 00005DFA  33C0              xor ax,ax
10143 00005DFC  E8950A            call 0x6894
10144 00005DFF  0BC0              or ax,ax
10145 00005E01  8BF8              mov di,ax
10146 00005E03  58                pop ax
10147 00005E04  740D              jz 0x5e13
10148 00005E06  B7C5              mov bh,0xc5
10149 00005E08  F606BB0002        test byte [0xbb],0x2
10150 00005E0D  7412              jz 0x5e21
10151 00005E0F  B739              mov bh,0x39
10152 00005E11  EB0E              jmp short 0x5e21
10153 00005E13  B730              mov bh,0x30
10154 00005E15  BF0100            mov di,0x1
10155 00005E18  F606BB0002        test byte [0xbb],0x2
10156 00005E1D  7402              jz 0x5e21
10157 00005E1F  B734              mov bh,0x34
10158 00005E21  0E                push cs
10159 00005E22  E8ED00            call 0x5f12
10160 00005E25  7503              jnz 0x5e2a
10161 00005E27  E86C09            call 0x6796
10162 00005E2A  C3                ret
10163 00005E2B  55                push bp
10164 00005E2C  8BEC              mov bp,sp
10165 00005E2E  83C4EC            add sp,byte -0x14
10166 00005E31  6653              push ebx
10167 00005E33  6651              push ecx
10168 00005E35  6656              push esi
10169 00005E37  8956EE            mov [bp-0x12],dx
10170 00005E3A  8846ED            mov [bp-0x13],al
10171 00005E3D  32C0              xor al,al
10172 00005E3F  6633C9            xor ecx,ecx
10173 00005E42  B7F8              mov bh,0xf8
10174 00005E44  F606BB0002        test byte [0xbb],0x2
10175 00005E49  7402              jz 0x5e4d
10176 00005E4B  B727              mov bh,0x27
10177 00005E4D  0E                push cs
10178 00005E4E  E8C100            call 0x5f12
10179 00005E51  0F85B300          jnz near 0x5f08
10180 00005E55  B840C0            mov ax,0xc040
10181 00005E58  E811E6            call 0x446c
10182 00005E5B  0F85A900          jnz near 0x5f08
10183 00005E5F  8B16C600          mov dx,[0xc6]
10184 00005E63  83C207            add dx,byte +0x7
10185 00005E66  EC                in al,dx
10186 00005E67  A801              test al,0x1
10187 00005E69  0F859B00          jnz near 0x5f08
10188 00005E6D  8B16C800          mov dx,[0xc8]
10189 00005E71  B000              mov al,0x0
10190 00005E73  EE                out dx,al
10191 00005E74  8B16C600          mov dx,[0xc6]
10192 00005E78  83C203            add dx,byte +0x3
10193 00005E7B  B90300            mov cx,0x3
10194 00005E7E  EC                in al,dx
10195 00005E7F  66C1C808          ror eax,0x8
10196 00005E83  42                inc dx
10197 00005E84  E2F8              loop 0x5e7e
10198 00005E86  F606BB0002        test byte [0xbb],0x2
10199 00005E8B  7511              jnz 0x5e9e
10200 00005E8D  EC                in al,dx
10201 00005E8E  240F              and al,0xf
10202 00005E90  66C1C808          ror eax,0x8
10203 00005E94  660BF6            or esi,esi
10204 00005E97  7537              jnz 0x5ed0
10205 00005E99  668BF0            mov esi,eax
10206 00005E9C  EB32              jmp short 0x5ed0
10207 00005E9E  8B16C800          mov dx,[0xc8]
10208 00005EA2  B080              mov al,0x80
10209 00005EA4  EE                out dx,al
10210 00005EA5  8B16C600          mov dx,[0xc6]
10211 00005EA9  83C203            add dx,byte +0x3
10212 00005EAC  EC                in al,dx
10213 00005EAD  66C1C808          ror eax,0x8
10214 00005EB1  668BD8            mov ebx,eax
10215 00005EB4  42                inc dx
10216 00005EB5  EC                in al,dx
10217 00005EB6  8AC8              mov cl,al
10218 00005EB8  42                inc dx
10219 00005EB9  EC                in al,dx
10220 00005EBA  8AE8              mov ch,al
10221 00005EBC  668BC3            mov eax,ebx
10222 00005EBF  837EEE00          cmp word [bp-0x12],byte +0x0
10223 00005EC3  750B              jnz 0x5ed0
10224 00005EC5  660BF6            or esi,esi
10225 00005EC8  7506              jnz 0x5ed0
10226 00005ECA  668BF0            mov esi,eax
10227 00005ECD  894EEE            mov [bp-0x12],cx
10228 00005ED0  51                push cx
10229 00005ED1  6650              push eax
10230 00005ED3  B840C0            mov ax,0xc040
10231 00005ED6  E893E5            call 0x446c
10232 00005ED9  668BCE            mov ecx,esi
10233 00005EDC  B7F9              mov bh,0xf9
10234 00005EDE  8A46ED            mov al,[bp-0x13]
10235 00005EE1  F606BB0002        test byte [0xbb],0x2
10236 00005EE6  7405              jz 0x5eed
10237 00005EE8  B737              mov bh,0x37
10238 00005EEA  8B56EE            mov dx,[bp-0x12]
10239 00005EED  0E                push cs
10240 00005EEE  E82100            call 0x5f12
10241 00005EF1  7512              jnz 0x5f05
10242 00005EF3  B840C0            mov ax,0xc040
10243 00005EF6  E873E5            call 0x446c
10244 00005EF9  750A              jnz 0x5f05
10245 00005EFB  8B16C600          mov dx,[0xc6]
10246 00005EFF  83C207            add dx,byte +0x7
10247 00005F02  EC                in al,dx
10248 00005F03  A801              test al,0x1
10249 00005F05  6658              pop eax
10250 00005F07  5A                pop dx
10251 00005F08  665E              pop esi
10252 00005F0A  6659              pop ecx
10253 00005F0C  665B              pop ebx
10254 00005F0E  8BE5              mov sp,bp
10255 00005F10  5D                pop bp
10256 00005F11  CB                retf
10257 00005F12  6660              pushad
10258 00005F14  53                push bx
10259 00005F15  E83100            call 0x5f49
10260 00005F18  58                pop ax
10261 00005F19  C6068E0000        mov byte [0x8e],0x0
10262 00005F1E  E86BE5            call 0x448c
10263 00005F21  7520              jnz 0x5f43
10264 00005F23  A0BB00            mov al,[0xbb]
10265 00005F26  50                push ax
10266 00005F27  8026BB00FD        and byte [0xbb],0xfd
10267 00005F2C  E87CE3            call 0x42ab
10268 00005F2F  58                pop ax
10269 00005F30  A2BB00            mov [0xbb],al
10270 00005F33  B850F0            mov ax,0xf050
10271 00005F36  E833E5            call 0x446c
10272 00005F39  7508              jnz 0x5f43
10273 00005F3B  8A05              mov al,[di]
10274 00005F3D  EE                out dx,al
10275 00005F3E  33C0              xor ax,ax
10276 00005F40  6661              popad
10277 00005F42  CB                retf
10278 00005F43  6661              popad
10279 00005F45  B80080            mov ax,0x8000
10280 00005F48  CB                retf
10281 00005F49  55                push bp
10282 00005F4A  8BEC              mov bp,sp
10283 00005F4C  83C4FE            add sp,byte -0x2
10284 00005F4F  8956FE            mov [bp-0x2],dx
10285 00005F52  6651              push ecx
10286 00005F54  E893E5            call 0x44ea
10287 00005F57  88264200          mov [0x42],ah
10288 00005F5B  A24300            mov [0x43],al
10289 00005F5E  880E4400          mov [0x44],cl
10290 00005F62  882E4500          mov [0x45],ch
10291 00005F66  66C1E910          shr ecx,0x10
10292 00005F6A  880E4600          mov [0x46],cl
10293 00005F6E  F606BB0002        test byte [0xbb],0x2
10294 00005F73  7419              jz 0x5f8e
10295 00005F75  8B16C600          mov dx,[0xc6]
10296 00005F79  83C202            add dx,byte +0x2
10297 00005F7C  B000              mov al,0x0
10298 00005F7E  EE                out dx,al
10299 00005F7F  42                inc dx
10300 00005F80  8AC5              mov al,ch
10301 00005F82  EE                out dx,al
10302 00005F83  42                inc dx
10303 00005F84  8B46FE            mov ax,[bp-0x2]
10304 00005F87  EE                out dx,al
10305 00005F88  86E0              xchg ah,al
10306 00005F8A  42                inc dx
10307 00005F8B  EE                out dx,al
10308 00005F8C  B500              mov ch,0x0
10309 00005F8E  80E50F            and ch,0xf
10310 00005F91  80CD40            or ch,0x40
10311 00005F94  0A2ECA00          or ch,[0xca]
10312 00005F98  882E4700          mov [0x47],ch
10313 00005F9C  883E4800          mov [0x48],bh
10314 00005FA0  6659              pop ecx
10315 00005FA2  8BE5              mov sp,bp
10316 00005FA4  5D                pop bp
10317 00005FA5  C3                ret
10318 00005FA6  32E4              xor ah,ah
10319 00005FA8  C3                ret
10320 00005FA9  F65AE1            neg byte [bp+si-0x1f]
10321 00005FAC  5B                pop bx
10322 00005FAD  E45B              in al,0x5b
10323 00005FAF  F8                clc
10324 00005FB0  5B                pop bx
10325 00005FB1  1A5CF6            sbb bl,[si-0xa]
10326 00005FB4  5A                pop dx
10327 00005FB5  D95BD9            fstp dword [bp+di-0x27]
10328 00005FB8  5B                pop bx
10329 00005FB9  685CD9            push word 0xd95c
10330 00005FBC  5B                pop bx
10331 00005FBD  D95BD9            fstp dword [bp+di-0x27]
10332 00005FC0  5B                pop bx
10333 00005FC1  D95BD9            fstp dword [bp+di-0x27]
10334 00005FC4  5B                pop bx
10335 00005FC5  D95BD9            fstp dword [bp+di-0x27]
10336 00005FC8  5B                pop bx
10337 00005FC9  D95BD9            fstp dword [bp+di-0x27]
10338 00005FCC  5B                pop bx
10339 00005FCD  D95BD9            fstp dword [bp+di-0x27]
10340 00005FD0  5B                pop bx
10341 00005FD1  D95BBC            fstp dword [bp+di-0x44]
10342 00005FD4  5C                pop sp
10343 00005FD5  F65AF6            neg byte [bp+si-0xa]
10344 00005FD8  5A                pop dx
10345 00005FD9  C05CD95B          rcr byte [si-0x27],0x5b
10346 00005FDD  D95BD9            fstp dword [bp+di-0x27]
10347 00005FE0  5B                pop bx
10348 00005FE1  D95BD9            fstp dword [bp+di-0x27]
10349 00005FE4  5B                pop bx
10350 00005FE5  D95BD9            fstp dword [bp+di-0x27]
10351 00005FE8  5B                pop bx
10352 00005FE9  ED                in ax,dx
10353 00005FEA  5C                pop sp
10354 00005FEB  F25C              repne pop sp
10355 00005FED  0C5D              or al,0x5d
10356 00005FEF  2F                das
10357 00005FF0  5D                pop bp
10358 00005FF1  60                pusha
10359 00005FF2  5D                pop bp
10360 00005FF3  D95BD9            fstp dword [bp+di-0x27]
10361 00005FF6  5B                pop bx
10362 00005FF7  D95B90            fstp dword [bp+di-0x70]
10363 00005FFA  5D                pop bp
10364 00005FFB  60                pusha
10365 00005FFC  06                push es
10366 00005FFD  1E                push ds
10367 00005FFE  8BEC              mov bp,sp
10368 00006000  6650              push eax
10369 00006002  6651              push ecx
10370 00006004  684000            push word 0x40
10371 00006007  1F                pop ds
10372 00006008  FB                sti
10373 00006009  0E                push cs
10374 0000600A  E89FFB            call 0x5bac
10375 0000600D  9A1362FEE6        call 0xe6fe:0x6213
10376 00006012  BFF95A            mov di,0x5af9
10377 00006015  80FC21            cmp ah,0x21
10378 00006018  761D              jna 0x6037
10379 0000601A  80EC41            sub ah,0x41
10380 0000601D  80FC08            cmp ah,0x8
10381 00006020  7605              jna 0x6027
10382 00006022  E86400            call 0x6089
10383 00006025  EB4E              jmp short 0x6075
10384 00006027  BF3B5B            mov di,0x5b3b
10385 0000602A  F706D0000020      test word [0xd0],0x2000
10386 00006030  7405              jz 0x6037
10387 00006032  800EBB0002        or byte [0xbb],0x2
10388 00006037  8AC4              mov al,ah
10389 00006039  32E4              xor ah,ah
10390 0000603B  D1E0              shl ax,1
10391 0000603D  03F8              add di,ax
10392 0000603F  8B4612            mov ax,[bp+0x12]
10393 00006042  2EFF15            call near [cs:di]
10394 00006045  7408              jz 0x604f
10395 00006047  B4BB              mov ah,0xbb
10396 00006049  894612            mov [bp+0x12],ax
10397 0000604C  F9                stc
10398 0000604D  EB26              jmp short 0x6075
10399 0000604F  807E1341          cmp byte [bp+0x13],0x41
10400 00006053  750C              jnz 0x6061
10401 00006055  894612            mov [bp+0x12],ax
10402 00006058  80FC20            cmp ah,0x20
10403 0000605B  7417              jz 0x6074
10404 0000605D  32E4              xor ah,ah
10405 0000605F  EB09              jmp short 0x606a
10406 00006061  807E1315          cmp byte [bp+0x13],0x15
10407 00006065  894612            mov [bp+0x12],ax
10408 00006068  740A              jz 0x6074
10409 0000606A  88267400          mov [0x74],ah
10410 0000606E  80FC01            cmp ah,0x1
10411 00006071  F5                cmc
10412 00006072  EB01              jmp short 0x6075
10413 00006074  F8                clc
10414 00006075  9C                pushf
10415 00006076  8026BB00FD        and byte [0xbb],0xfd
10416 0000607B  9D                popf
10417 0000607C  6659              pop ecx
10418 0000607E  6658              pop eax
10419 00006080  8BE5              mov sp,bp
10420 00006082  1F                pop ds
10421 00006083  07                pop es
10422 00006084  61                popa
10423 00006085  FB                sti
10424 00006086  CA0200            retf 0x2
10425 00006089  B80001            mov ax,0x100
10426 0000608C  894612            mov [bp+0x12],ax
10427 0000608F  F9                stc
10428 00006090  C3                ret
10429 00006091  E940DE            jmp 0x3ed4
10430 00006094  E81902            call 0x62b0
10431 00006097  668BC8            mov ecx,eax
10432 0000609A  8B4612            mov ax,[bp+0x12]
10433 0000609D  E81FFD            call 0x5dbf
10434 000060A0  7505              jnz 0x60a7
10435 000060A2  8B4612            mov ax,[bp+0x12]
10436 000060A5  32E4              xor ah,ah
10437 000060A7  C3                ret
10438 000060A8  2EF606585610      test byte [cs:0x5658],0x10
10439 000060AE  7515              jnz 0x60c5
10440 000060B0  E8FD01            call 0x62b0
10441 000060B3  668BC8            mov ecx,eax
10442 000060B6  8B4612            mov ax,[bp+0x12]
10443 000060B9  E839FD            call 0x5df5
10444 000060BC  750B              jnz 0x60c9
10445 000060BE  8B4612            mov ax,[bp+0x12]
10446 000060C1  32E4              xor ah,ah
10447 000060C3  EB04              jmp short 0x60c9
10448 000060C5  B403              mov ah,0x3
10449 000060C7  38E4              cmp ah,ah
10450 000060C9  C3                ret
10451 000060CA  E8E301            call 0x62b0
10452 000060CD  668BC8            mov ecx,eax
10453 000060D0  8B4612            mov ax,[bp+0x12]
10454 000060D3  B740              mov bh,0x40
10455 000060D5  0E                push cs
10456 000060D6  E839FE            call 0x5f12
10457 000060D9  750F              jnz 0x60ea
10458 000060DB  E80E33            call 0x93ec
10459 000060DE  750A              jnz 0x60ea
10460 000060E0  E82CE3            call 0x440f
10461 000060E3  7505              jnz 0x60ea
10462 000060E5  8B4612            mov ax,[bp+0x12]
10463 000060E8  32E4              xor ah,ah
10464 000060EA  C3                ret
10465 000060EB  2EF606585610      test byte [cs:0x5658],0x10
10466 000060F1  7520              jnz 0x6113
10467 000060F3  E8BA01            call 0x62b0
10468 000060F6  668BC8            mov ecx,eax
10469 000060F9  8B4612            mov ax,[bp+0x12]
10470 000060FC  B750              mov bh,0x50
10471 000060FE  0E                push cs
10472 000060FF  E810FE            call 0x5f12
10473 00006102  7513              jnz 0x6117
10474 00006104  BF0100            mov di,0x1
10475 00006107  E88C06            call 0x6796
10476 0000610A  750B              jnz 0x6117
10477 0000610C  8B4612            mov ax,[bp+0x12]
10478 0000610F  32E4              xor ah,ah
10479 00006111  EB04              jmp short 0x6117
10480 00006113  B403              mov ah,0x3
10481 00006115  38E4              cmp ah,ah
10482 00006117  C3                ret
10483 00006118  B550              mov ch,0x50
10484 0000611A  FECD              dec ch
10485 0000611C  B112              mov cl,0x12
10486 0000611E  B602              mov dh,0x2
10487 00006120  FECE              dec dh
10488 00006122  662E813E4256400B  cmp dword [cs:0x5642],0xb40
10489          -0000
10490 0000612C  7616              jna 0x6144
10491 0000612E  0E                push cs
10492 0000612F  E82DFA            call 0x5b5f
10493 00006132  FECB              dec bl
10494 00006134  8AF3              mov dh,bl
10495 00006136  8ACF              mov cl,bh
10496 00006138  E83E01            call 0x6279
10497 0000613B  6648              dec eax
10498 0000613D  8AE8              mov ch,al
10499 0000613F  C0E406            shl ah,0x6
10500 00006142  0ACC              or cl,ah
10501 00006144  8A161000          mov dl,[0x10]
10502 00006148  80E2C0            and dl,0xc0
10503 0000614B  C0C202            rol dl,0x2
10504 0000614E  FEC2              inc dl
10505 00006150  89560E            mov [bp+0xe],dx
10506 00006153  894E10            mov [bp+0x10],cx
10507 00006156  0E                push cs
10508 00006157  E88BFA            call 0x5be5
10509 0000615A  88460C            mov [bp+0xc],al
10510 0000615D  B000              mov al,0x0
10511 0000615F  C7460200F0        mov word [bp+0x2],0xf000
10512 00006164  C74604029A        mov word [bp+0x4],0x9a02
10513 00006169  32E4              xor ah,ah
10514 0000616B  C3                ret
10515 0000616C  B402              mov ah,0x2
10516 0000616E  F8                clc
10517 0000616F  C3                ret
10518 00006170  8B4610            mov ax,[bp+0x10]
10519 00006173  8BD0              mov dx,ax
10520 00006175  83E03F            and ax,byte +0x3f
10521 00006178  3C3F              cmp al,0x3f
10522 0000617A  751E              jnz 0x619a
10523 0000617C  83E2C0            and dx,byte -0x40
10524 0000617F  86D6              xchg dl,dh
10525 00006181  C0C602            rol dh,0x2
10526 00006184  42                inc dx
10527 00006185  E8F100            call 0x6279
10528 00006188  3BD0              cmp dx,ax
10529 0000618A  770E              ja 0x619a
10530 0000618C  C7460200F0        mov word [bp+0x2],0xf000
10531 00006191  C74604029A        mov word [bp+0x4],0x9a02
10532 00006196  33C0              xor ax,ax
10533 00006198  EB02              jmp short 0x619c
10534 0000619A  B40C              mov ah,0xc
10535 0000619C  C3                ret
10536 0000619D  B010              mov al,0x10
10537 0000619F  32E4              xor ah,ah
10538 000061A1  C3                ret
10539 000061A2  817E0CAA55        cmp word [bp+0xc],0x55aa
10540 000061A7  750F              jnz 0x61b8
10541 000061A9  C746100100        mov word [bp+0x10],0x1
10542 000061AE  C7460C55AA        mov word [bp+0xc],0xaa55
10543 000061B3  B80020            mov ax,0x2000
10544 000061B6  EB03              jmp short 0x61bb
10545 000061B8  B80001            mov ax,0x100
10546 000061BB  C3                ret
10547 000061BC  FF7602            push word [bp+0x2]
10548 000061BF  FF760C            push word [bp+0xc]
10549 000061C2  E8F900            call 0x62be
10550 000061C5  0E                push cs
10551 000061C6  E8E9F9            call 0x5bb2
10552 000061C9  668BC8            mov ecx,eax
10553 000061CC  8BC3              mov ax,bx
10554 000061CE  E8EEFB            call 0x5dbf
10555 000061D1  7505              jnz 0x61d8
10556 000061D3  8B4612            mov ax,[bp+0x12]
10557 000061D6  32E4              xor ah,ah
10558 000061D8  8F460C            pop word [bp+0xc]
10559 000061DB  8F4602            pop word [bp+0x2]
10560 000061DE  C3                ret
10561 000061DF  FF7602            push word [bp+0x2]
10562 000061E2  FF760C            push word [bp+0xc]
10563 000061E5  2EF606585610      test byte [cs:0x5658],0x10
10564 000061EB  7518              jnz 0x6205
10565 000061ED  E8CE00            call 0x62be
10566 000061F0  0E                push cs
10567 000061F1  E8BEF9            call 0x5bb2
10568 000061F4  668BC8            mov ecx,eax
10569 000061F7  8BC3              mov ax,bx
10570 000061F9  E8F9FB            call 0x5df5
10571 000061FC  750B              jnz 0x6209
10572 000061FE  8B4612            mov ax,[bp+0x12]
10573 00006201  32E4              xor ah,ah
10574 00006203  EB04              jmp short 0x6209
10575 00006205  B403              mov ah,0x3
10576 00006207  38E4              cmp ah,ah
10577 00006209  8F460C            pop word [bp+0xc]
10578 0000620C  8F4602            pop word [bp+0x2]
10579 0000620F  C3                ret
10580 00006210  FF7602            push word [bp+0x2]
10581 00006213  FF760C            push word [bp+0xc]
10582 00006216  E8A500            call 0x62be
10583 00006219  0E                push cs
10584 0000621A  E895F9            call 0x5bb2
10585 0000621D  668BC8            mov ecx,eax
10586 00006220  8BC3              mov ax,bx
10587 00006222  B740              mov bh,0x40
10588 00006224  0E                push cs
10589 00006225  E8EAFC            call 0x5f12
10590 00006228  750F              jnz 0x6239
10591 0000622A  E8BF31            call 0x93ec
10592 0000622D  750A              jnz 0x6239
10593 0000622F  E8DDE1            call 0x440f
10594 00006232  7505              jnz 0x6239
10595 00006234  8B4612            mov ax,[bp+0x12]
10596 00006237  32E4              xor ah,ah
10597 00006239  8F460C            pop word [bp+0xc]
10598 0000623C  8F4602            pop word [bp+0x2]
10599 0000623F  C3                ret
10600 00006240  B401              mov ah,0x1
10601 00006242  E85A2A            call 0x8c9f
10602 00006245  7231              jc 0x6278
10603 00006247  1E                push ds
10604 00006248  8EDF              mov ds,di
10605 0000624A  C744021600        mov word [si+0x2],0x16
10606 0000624F  E82700            call 0x6279
10607 00006252  66894404          mov [si+0x4],eax
10608 00006256  0E                push cs
10609 00006257  E805F9            call 0x5b5f
10610 0000625A  885C08            mov [si+0x8],bl
10611 0000625D  887C0C            mov [si+0xc],bh
10612 00006260  0E                push cs
10613 00006261  E87BF9            call 0x5bdf
10614 00006264  66894410          mov [si+0x10],eax
10615 00006268  66C7441400000000  mov dword [si+0x14],0x0
10616 00006270  C744180002        mov word [si+0x18],0x200
10617 00006275  32E4              xor ah,ah
10618 00006277  1F                pop ds
10619 00006278  C3                ret
10620 00006279  53                push bx
10621 0000627A  6651              push ecx
10622 0000627C  6652              push edx
10623 0000627E  6633C0            xor eax,eax
10624 00006281  6633C9            xor ecx,ecx
10625 00006284  0E                push cs
10626 00006285  E8D7F8            call 0x5b5f
10627 00006288  8AC7              mov al,bh
10628 0000628A  8ACB              mov cl,bl
10629 0000628C  66F7E1            mul ecx
10630 0000628F  668BC8            mov ecx,eax
10631 00006292  0E                push cs
10632 00006293  E849F9            call 0x5bdf
10633 00006296  6633D2            xor edx,edx
10634 00006299  66F7F1            div ecx
10635 0000629C  663D00000100      cmp eax,0x10000
10636 000062A2  7206              jc 0x62aa
10637 000062A4  66B8FFFF0000      mov eax,0xffff
10638 000062AA  665A              pop edx
10639 000062AC  6659              pop ecx
10640 000062AE  5B                pop bx
10641 000062AF  C3                ret
10642 000062B0  53                push bx
10643 000062B1  0E                push cs
10644 000062B2  E8AAF8            call 0x5b5f
10645 000062B5  E8AB07            call 0x6a63
10646 000062B8  0E                push cs
10647 000062B9  E8F6F8            call 0x5bb2
10648 000062BC  5B                pop bx
10649 000062BD  C3                ret
10650 000062BE  56                push si
10651 000062BF  1E                push ds
10652 000062C0  8E5E00            mov ds,[bp+0x0]
10653 000062C3  8B7606            mov si,[bp+0x6]
10654 000062C6  668B4408          mov eax,[si+0x8]
10655 000062CA  8B5C06            mov bx,[si+0x6]
10656 000062CD  895E02            mov [bp+0x2],bx
10657 000062D0  8B5C04            mov bx,[si+0x4]
10658 000062D3  895E0C            mov [bp+0xc],bx
10659 000062D6  0FB65C02          movzx bx,[si+0x2]
10660 000062DA  1F                pop ds
10661 000062DB  5E                pop si
10662 000062DC  C3                ret
10663 000062DD  60                pusha
10664 000062DE  B80300            mov ax,0x3
10665 000062E1  CD10              int 0x10
10666 000062E3  B401              mov ah,0x1
10667 000062E5  B90C0B            mov cx,0xb0c
10668 000062E8  CD10              int 0x10
10669 000062EA  B402              mov ah,0x2
10670 000062EC  33DB              xor bx,bx
10671 000062EE  33D2              xor dx,dx
10672 000062F0  CD10              int 0x10
10673 000062F2  61                popa
10674 000062F3  CB                retf
10675 000062F4  1E                push ds
10676 000062F5  6650              push eax
10677 000062F7  6656              push esi
10678 000062F9  57                push di
10679 000062FA  52                push dx
10680 000062FB  B85A03            mov ax,0x35a
10681 000062FE  E875F3            call 0x5676
10682 00006301  0F858100          jnz near 0x6386
10683 00006305  B8FEE6            mov ax,0xe6fe
10684 00006308  66C1E010          shl eax,0x10
10685 0000630C  B87056            mov ax,0x5670
10686 0000630F  BE0001            mov si,0x100
10687 00006312  BE4C00            mov si,0x4c
10688 00006315  6A00              push byte +0x0
10689 00006317  1F                pop ds
10690 00006318  663904            cmp [si],eax
10691 0000631B  7569              jnz 0x6386
10692 0000631D  E80503            call 0x6625
10693 00006320  7364              jnc 0x6386
10694 00006322  662EA15956        mov eax,[cs:0x5659]
10695 00006327  668904            mov [si],eax
10696 0000632A  684000            push word 0x40
10697 0000632D  1F                pop ds
10698 0000632E  A01000            mov al,[0x10]
10699 00006331  A8C0              test al,0xc0
10700 00006333  7507              jnz 0x633c
10701 00006335  80261000FE        and byte [0x10],0xfe
10702 0000633A  EB05              jmp short 0x6341
10703 0000633C  2C40              sub al,0x40
10704 0000633E  A21000            mov [0x10],al
10705 00006341  2E8A165456        mov dl,[cs:0x5654]
10706 00006346  9A1362FEE6        call 0xe6fe:0x6213
10707 0000634B  BF164C            mov di,0x4c16
10708 0000634E  9AEF6300F0        call 0xf000:0x63ef
10709 00006353  B000              mov al,0x0
10710 00006355  662E8B363256      mov esi,[cs:0x5632]
10711 0000635B  F706D0000020      test word [0xd0],0x2000
10712 00006361  740A              jz 0x636d
10713 00006363  800EBB0002        or byte [0xbb],0x2
10714 00006368  2E8B163656        mov dx,[cs:0x5636]
10715 0000636D  0E                push cs
10716 0000636E  E8BAFA            call 0x5e2b
10717 00006371  8026BB00FD        and byte [0xbb],0xfd
10718 00006376  B86003            mov ax,0x360
10719 00006379  E8FAF2            call 0x5676
10720 0000637C  7508              jnz 0x6386
10721 0000637E  BF064C            mov di,0x4c06
10722 00006381  9AEF6300F0        call 0xf000:0x63ef
10723 00006386  5A                pop dx
10724 00006387  5F                pop di
10725 00006388  665E              pop esi
10726 0000638A  6658              pop eax
10727 0000638C  1F                pop ds
10728 0000638D  C3                ret
10729 0000638E  1E                push ds
10730 0000638F  06                push es
10731 00006390  6660              pushad
10732 00006392  66BF00000500      mov edi,0x50000
10733 00006398  38C0              cmp al,al
10734 0000639A  B010              mov al,0x10
10735 0000639C  BAB200            mov dx,0xb2
10736 0000639F  EE                out dx,al
10737 000063A0  7AFE              jpe 0x63a0
10738 000063A2  0E                push cs
10739 000063A3  68255F            push word 0x5f25
10740 000063A6  680050            push word 0x5000
10741 000063A9  57                push di
10742 000063AA  66268B1E3A56      mov ebx,[es:0x563a]
10743 000063B0  66268B3E3E56      mov edi,[es:0x563e]
10744 000063B6  66268B0E4256      mov ecx,[es:0x5642]
10745 000063BC  66268B364656      mov esi,[es:0x5646]
10746 000063C2  26A15656          mov ax,[es:0x5656]
10747 000063C6  50                push ax
10748 000063C7  06                push es
10749 000063C8  57                push di
10750 000063C9  268A165456        mov dl,[es:0x5654]
10751 000063CE  80CA80            or dl,0x80
10752 000063D1  5F                pop di
10753 000063D2  07                pop es
10754 000063D3  58                pop ax
10755 000063D4  CB                retf
10756 000063D5  725D              jc 0x6434
10757 000063D7  0E                push cs
10758 000063D8  E802FF            call 0x62dd
10759 000063DB  B002              mov al,0x2
10760 000063DD  9A5FE200F0        call 0xf000:0xe25f
10761 000063E2  BE0C00            mov si,0xc
10762 000063E5  9ADCFE00F0        call 0xf000:0xfedc
10763 000063EA  BE0E00            mov si,0xe
10764 000063ED  68FEE6            push word 0xe6fe
10765 000063F0  07                pop es
10766 000063F1  BF6156            mov di,0x5661
10767 000063F4  26803D00          cmp byte [es:di],0x0
10768 000063F8  7403              jz 0x63fd
10769 000063FA  BE1000            mov si,0x10
10770 000063FD  9ADCFE00F0        call 0xf000:0xfedc
10771 00006402  684000            push word 0x40
10772 00006405  1F                pop ds
10773 00006406  B81E00            mov ax,0x1e
10774 00006409  A31A00            mov [0x1a],ax
10775 0000640C  A31C00            mov [0x1c],ax
10776 0000640F  A38000            mov [0x80],ax
10777 00006412  32E4              xor ah,ah
10778 00006414  CD16              int 0x16
10779 00006416  BF6156            mov di,0x5661
10780 00006419  26803D02          cmp byte [es:di],0x2
10781 0000641D  7511              jnz 0x6430
10782 0000641F  653A262D78        cmp ah,[gs:0x782d]
10783 00006424  740A              jz 0x6430
10784 00006426  653A262C78        cmp ah,[gs:0x782c]
10785 0000642B  75E5              jnz 0x6412
10786 0000642D  F9                stc
10787 0000642E  EB04              jmp short 0x6434
10788 00006430  E8C1FE            call 0x62f4
10789 00006433  F8                clc
10790 00006434  6661              popad
10791 00006436  07                pop es
10792 00006437  1F                pop ds
10793 00006438  C3                ret
10794 00006439  E80100            call 0x643d
10795 0000643C  CB                retf
10796 0000643D  51                push cx
10797 0000643E  B90200            mov cx,0x2
10798 00006441  9A2AEF00F0        call 0xf000:0xef2a
10799 00006446  59                pop cx
10800 00006447  C3                ret
10801 00006448  6660              pushad
10802 0000644A  8BF2              mov si,dx
10803 0000644C  9A7341FEE6        call 0xe6fe:0x4173
10804 00006451  8B16C600          mov dx,[0xc6]
10805 00006455  42                inc dx
10806 00006456  86E0              xchg ah,al
10807 00006458  EE                out dx,al
10808 00006459  42                inc dx
10809 0000645A  86E0              xchg ah,al
10810 0000645C  EE                out dx,al
10811 0000645D  42                inc dx
10812 0000645E  668BC1            mov eax,ecx
10813 00006461  F706D0000020      test word [0xd0],0x2000
10814 00006467  7410              jz 0x6479
10815 00006469  8BC6              mov ax,si
10816 0000646B  66C1E008          shl eax,0x8
10817 0000646F  66C1C108          rol ecx,0x8
10818 00006473  8AC1              mov al,cl
10819 00006475  66C1C908          ror ecx,0x8
10820 00006479  EE                out dx,al
10821 0000647A  66C1E808          shr eax,0x8
10822 0000647E  42                inc dx
10823 0000647F  EE                out dx,al
10824 00006480  66C1E808          shr eax,0x8
10825 00006484  42                inc dx
10826 00006485  EE                out dx,al
10827 00006486  66C1E808          shr eax,0x8
10828 0000648A  42                inc dx
10829 0000648B  F706D0000020      test word [0xd0],0x2000
10830 00006491  7504              jnz 0x6497
10831 00006493  240F              and al,0xf
10832 00006495  EB1A              jmp short 0x64b1
10833 00006497  8B16C600          mov dx,[0xc6]
10834 0000649B  83C203            add dx,byte +0x3
10835 0000649E  668BC1            mov eax,ecx
10836 000064A1  EE                out dx,al
10837 000064A2  42                inc dx
10838 000064A3  66C1E808          shr eax,0x8
10839 000064A7  EE                out dx,al
10840 000064A8  42                inc dx
10841 000064A9  66C1E808          shr eax,0x8
10842 000064AD  EE                out dx,al
10843 000064AE  42                inc dx
10844 000064AF  32C0              xor al,al
10845 000064B1  0C40              or al,0x40
10846 000064B3  0A06CA00          or al,[0xca]
10847 000064B7  EE                out dx,al
10848 000064B8  9A4657FEE6        call 0xe6fe:0x5746
10849 000064BD  42                inc dx
10850 000064BE  8AC7              mov al,bh
10851 000064C0  EE                out dx,al
10852 000064C1  9A4657FEE6        call 0xe6fe:0x5746
10853 000064C6  6661              popad
10854 000064C8  CB                retf
10855 000064C9  E81FDF            call 0x43eb
10856 000064CC  CB                retf
10857 000064CD  80FB00            cmp bl,0x0
10858 000064D0  7511              jnz 0x64e3
10859 000064D2  B001              mov al,0x1
10860 000064D4  52                push dx
10861 000064D5  BA6903            mov dx,0x369
10862 000064D8  E8A1F1            call 0x567c
10863 000064DB  5A                pop dx
10864 000064DC  9A589A00F0        call 0xf000:0x9a58
10865 000064E1  EB1C              jmp short 0x64ff
10866 000064E3  80FB01            cmp bl,0x1
10867 000064E6  7511              jnz 0x64f9
10868 000064E8  B000              mov al,0x0
10869 000064EA  52                push dx
10870 000064EB  BA6903            mov dx,0x369
10871 000064EE  E88BF1            call 0x567c
10872 000064F1  5A                pop dx
10873 000064F2  9A589A00F0        call 0xf000:0x9a58
10874 000064F7  EB06              jmp short 0x64ff
10875 000064F9  B86903            mov ax,0x369
10876 000064FC  E877F1            call 0x5676
10877 000064FF  C3                ret
10878 00006500  80FB00            cmp bl,0x0
10879 00006503  7511              jnz 0x6516
10880 00006505  B001              mov al,0x1
10881 00006507  52                push dx
10882 00006508  BA6C03            mov dx,0x36c
10883 0000650B  E86EF1            call 0x567c
10884 0000650E  5A                pop dx
10885 0000650F  9A589A00F0        call 0xf000:0x9a58
10886 00006514  EB1C              jmp short 0x6532
10887 00006516  80FB01            cmp bl,0x1
10888 00006519  7511              jnz 0x652c
10889 0000651B  B000              mov al,0x0
10890 0000651D  52                push dx
10891 0000651E  BA6C03            mov dx,0x36c
10892 00006521  E858F1            call 0x567c
10893 00006524  5A                pop dx
10894 00006525  9A589A00F0        call 0xf000:0x9a58
10895 0000652A  EB06              jmp short 0x6532
10896 0000652C  B86C03            mov ax,0x36c
10897 0000652F  E844F1            call 0x5676
10898 00006532  C3                ret
10899 00006533  80FB00            cmp bl,0x0
10900 00006536  7511              jnz 0x6549
10901 00006538  B001              mov al,0x1
10902 0000653A  52                push dx
10903 0000653B  BA6F03            mov dx,0x36f
10904 0000653E  E83BF1            call 0x567c
10905 00006541  5A                pop dx
10906 00006542  9A589A00F0        call 0xf000:0x9a58
10907 00006547  EB1C              jmp short 0x6565
10908 00006549  80FB01            cmp bl,0x1
10909 0000654C  7511              jnz 0x655f
10910 0000654E  B000              mov al,0x0
10911 00006550  52                push dx
10912 00006551  BA6F03            mov dx,0x36f
10913 00006554  E825F1            call 0x567c
10914 00006557  5A                pop dx
10915 00006558  9A589A00F0        call 0xf000:0x9a58
10916 0000655D  EB06              jmp short 0x6565
10917 0000655F  B86F03            mov ax,0x36f
10918 00006562  E811F1            call 0x5676
10919 00006565  C3                ret
10920 00006566  80FB00            cmp bl,0x0
10921 00006569  750E              jnz 0x6579
10922 0000656B  B87803            mov ax,0x378
10923 0000656E  E805F1            call 0x5676
10924 00006571  D1E0              shl ax,1
10925 00006573  40                inc ax
10926 00006574  050001            add ax,0x100
10927 00006577  EB12              jmp short 0x658b
10928 00006579  2D0001            sub ax,0x100
10929 0000657C  D1E8              shr ax,1
10930 0000657E  52                push dx
10931 0000657F  BA7803            mov dx,0x378
10932 00006582  E8F7F0            call 0x567c
10933 00006585  5A                pop dx
10934 00006586  9A589A00F0        call 0xf000:0x9a58
10935 0000658B  CB                retf
10936 0000658C  E83EFF            call 0x64cd
10937 0000658F  CB                retf
10938 00006590  E86DFF            call 0x6500
10939 00006593  CB                retf
10940 00006594  E89CFF            call 0x6533
10941 00006597  CB                retf
10942 00006598  80FB00            cmp bl,0x0
10943 0000659B  7513              jnz 0x65b0
10944 0000659D  B001              mov al,0x1
10945 0000659F  52                push dx
10946 000065A0  BA7203            mov dx,0x372
10947 000065A3  E8D6F0            call 0x567c
10948 000065A6  5A                pop dx
10949 000065A7  9A589A00F0        call 0xf000:0x9a58
10950 000065AC  33C0              xor ax,ax
10951 000065AE  EB23              jmp short 0x65d3
10952 000065B0  80FB01            cmp bl,0x1
10953 000065B3  7511              jnz 0x65c6
10954 000065B5  B000              mov al,0x0
10955 000065B7  52                push dx
10956 000065B8  BA7203            mov dx,0x372
10957 000065BB  E8BEF0            call 0x567c
10958 000065BE  5A                pop dx
10959 000065BF  9A589A00F0        call 0xf000:0x9a58
10960 000065C4  EB0D              jmp short 0x65d3
10961 000065C6  E80F00            call 0x65d8
10962 000065C9  3C01              cmp al,0x1
10963 000065CB  7606              jna 0x65d3
10964 000065CD  B87203            mov ax,0x372
10965 000065D0  E8A3F0            call 0x5676
10966 000065D3  C3                ret
10967 000065D4  E8C1FF            call 0x6598
10968 000065D7  CB                retf
10969 000065D8  B0FF              mov al,0xff
10970 000065DA  C3                ret
10971 000065DB  80FB00            cmp bl,0x0
10972 000065DE  7513              jnz 0x65f3
10973 000065E0  B001              mov al,0x1
10974 000065E2  52                push dx
10975 000065E3  BA7503            mov dx,0x375
10976 000065E6  E893F0            call 0x567c
10977 000065E9  5A                pop dx
10978 000065EA  9A589A00F0        call 0xf000:0x9a58
10979 000065EF  33C0              xor ax,ax
10980 000065F1  EB1C              jmp short 0x660f
10981 000065F3  80FB01            cmp bl,0x1
10982 000065F6  7511              jnz 0x6609
10983 000065F8  B000              mov al,0x0
10984 000065FA  52                push dx
10985 000065FB  BA7503            mov dx,0x375
10986 000065FE  E87BF0            call 0x567c
10987 00006601  5A                pop dx
10988 00006602  9A589A00F0        call 0xf000:0x9a58
10989 00006607  EB06              jmp short 0x660f
10990 00006609  B87503            mov ax,0x375
10991 0000660C  E867F0            call 0x5676
10992 0000660F  C3                ret
10993 00006610  E8C8FF            call 0x65db
10994 00006613  CB                retf
10995 00006614  E8D4DD            call 0x43eb
10996 00006617  CB                retf
10997 00006618  B000              mov al,0x0
10998 0000661A  E84C00            call 0x6669
10999 0000661D  0FB6C0            movzx ax,al
11000 00006620  C3                ret
11001 00006621  E8F4FF            call 0x6618
11002 00006624  CB                retf
11003 00006625  50                push ax
11004 00006626  53                push bx
11005 00006627  57                push di
11006 00006628  B302              mov bl,0x2
11007 0000662A  E8AEFF            call 0x65db
11008 0000662D  3C00              cmp al,0x0
11009 0000662F  740C              jz 0x663d
11010 00006631  B301              mov bl,0x1
11011 00006633  E8A5FF            call 0x65db
11012 00006636  B300              mov bl,0x0
11013 00006638  E8F8FE            call 0x6533
11014 0000663B  EB0E              jmp short 0x664b
11015 0000663D  B302              mov bl,0x2
11016 0000663F  E8BEFE            call 0x6500
11017 00006642  3C00              cmp al,0x0
11018 00006644  741C              jz 0x6662
11019 00006646  B301              mov bl,0x1
11020 00006648  E8B5FE            call 0x6500
11021 0000664B  2E8B1EB761        mov bx,[cs:0x61b7]
11022 00006650  83FB00            cmp bx,byte +0x0
11023 00006653  740D              jz 0x6662
11024 00006655  BF2856            mov di,0x5628
11025 00006658  9AEF6300F0        call 0xf000:0x63ef
11026 0000665D  F8                clc
11027 0000665E  5F                pop di
11028 0000665F  5B                pop bx
11029 00006660  58                pop ax
11030 00006661  C3                ret
11031 00006662  F9                stc
11032 00006663  5F                pop di
11033 00006664  5B                pop bx
11034 00006665  58                pop ax
11035 00006666  C3                ret
11036 00006667  0000              add [bx+si],al
11037 00006669  B89A02            mov ax,0x29a
11038 0000666C  E807F0            call 0x5676
11039 0000666F  C3                ret
11040 00006670  B80000            mov ax,0x0
11041 00006673  8ED0              mov ss,ax
11042 00006675  BC007C            mov sp,0x7c00
11043 00006678  9A44EF00F0        call 0xf000:0xef44
11044 0000667D  BFD066            mov di,0x66d0
11045 00006680  9AEF6300F0        call 0xf000:0x63ef
11046 00006685  6800F0            push word 0xf000
11047 00006688  0FA9              pop gs
11048 0000668A  6580260F77FE      and byte [gs:0x770f],0xfe
11049 00006690  B81200            mov ax,0x12
11050 00006693  CD10              int 0x10
11051 00006695  6A40              push byte +0x40
11052 00006697  1F                pop ds
11053 00006698  800E160004        or byte [0x16],0x4
11054 0000669D  32C0              xor al,al
11055 0000669F  52                push dx
11056 000066A0  BA3702            mov dx,0x237
11057 000066A3  E8D6EF            call 0x567c
11058 000066A6  5A                pop dx
11059 000066A7  32C0              xor al,al
11060 000066A9  52                push dx
11061 000066AA  BA3402            mov dx,0x234
11062 000066AD  E8CCEF            call 0x567c
11063 000066B0  5A                pop dx
11064 000066B1  B80C00            mov ax,0xc
11065 000066B4  9A75AB6051        call 0x5160:0xab75
11066 000066B9  B001              mov al,0x1
11067 000066BB  EAF40B6051        jmp 0x5160:0xbf4
11068 000066C0  CB                retf
11069 000066C1  0001              add [bx+di],al
11070 000066C3  E80100            call 0x66c7
11071 000066C6  CB                retf
11072 000066C7  57                push di
11073 000066C8  BFA768            mov di,0x68a7
11074 000066CB  9AEF6300F0        call 0xf000:0x63ef
11075 000066D0  5F                pop di
11076 000066D1  C3                ret
11077 000066D2  E80100            call 0x66d6
11078 000066D5  CB                retf
11079 000066D6  57                push di
11080 000066D7  BFD368            mov di,0x68d3
11081 000066DA  9AEF6300F0        call 0xf000:0x63ef
11082 000066DF  5F                pop di
11083 000066E0  C3                ret
11084 000066E1  6660              pushad
11085 000066E3  1E                push ds
11086 000066E4  06                push es
11087 000066E5  684000            push word 0x40
11088 000066E8  1F                pop ds
11089 000066E9  0FB60E7500        movzx cx,[0x75]
11090 000066EE  83EC4A            sub sp,byte +0x4a
11091 000066F1  8BF4              mov si,sp
11092 000066F3  B280              mov dl,0x80
11093 000066F5  51                push cx
11094 000066F6  56                push si
11095 000066F7  B80041            mov ax,0x4100
11096 000066FA  BBAA55            mov bx,0x55aa
11097 000066FD  CD13              int 0x13
11098 000066FF  7302              jnc 0x6703
11099 00006701  EB31              jmp short 0x6734
11100 00006703  8CD1              mov cx,ss
11101 00006705  8ED9              mov ds,cx
11102 00006707  C7044A00          mov word [si],0x4a
11103 0000670B  B448              mov ah,0x48
11104 0000670D  CD13              int 0x13
11105 0000670F  7302              jnc 0x6713
11106 00006711  EB21              jmp short 0x6734
11107 00006713  66837C1AFF        cmp dword [si+0x1a],byte -0x1
11108 00006718  741A              jz 0x6734
11109 0000671A  66837C1A00        cmp dword [si+0x1a],byte +0x0
11110 0000671F  7413              jz 0x6734
11111 00006721  C5741A            lds si,[si+0x1a]
11112 00006724  8B04              mov ax,[si]
11113 00006726  8B5C02            mov bx,[si+0x2]
11114 00006729  8A4C04            mov cl,[si+0x4]
11115 0000672C  BFF968            mov di,0x68f9
11116 0000672F  9AEF6300F0        call 0xf000:0x63ef
11117 00006734  5E                pop si
11118 00006735  FEC2              inc dl
11119 00006737  59                pop cx
11120 00006738  E2BB              loop 0x66f5
11121 0000673A  83C44A            add sp,byte +0x4a
11122 0000673D  07                pop es
11123 0000673E  1F                pop ds
11124 0000673F  6661              popad
11125 00006741  C3                ret
11126 00006742  56                push si
11127 00006743  FC                cld
11128 00006744  E8A100            call 0x67e8
11129 00006747  8B16C600          mov dx,[0xc6]
11130 0000674B  E89DDC            call 0x43eb
11131 0000674E  7544              jnz 0x6794
11132 00006750  F6068C0008        test byte [0x8c],0x8
11133 00006755  7508              jnz 0x675f
11134 00006757  B85858            mov ax,0x5858
11135 0000675A  E80FDD            call 0x446c
11136 0000675D  7535              jnz 0x6794
11137 0000675F  8BCE              mov cx,si
11138 00006761  86E9              xchg ch,cl
11139 00006763  3A2E4300          cmp ch,[0x43]
11140 00006767  7604              jna 0x676d
11141 00006769  8A2E4300          mov ch,[0x43]
11142 0000676D  E88900            call 0x67f9
11143 00006770  F606480002        test byte [0x48],0x2
11144 00006775  7412              jz 0x6789
11145 00006777  B90400            mov cx,0x4
11146 0000677A  B85858            mov ax,0x5858
11147 0000677D  E8ECDC            call 0x446c
11148 00006780  7512              jnz 0x6794
11149 00006782  FA                cli
11150 00006783  6C                insb
11151 00006784  E6ED              out 0xed,al
11152 00006786  E2FB              loop 0x6783
11153 00006788  FB                sti
11154 00006789  8BCE              mov cx,si
11155 0000678B  280E4300          sub [0x43],cl
11156 0000678F  77B6              ja 0x6747
11157 00006791  E87BDC            call 0x440f
11158 00006794  5E                pop si
11159 00006795  C3                ret
11160 00006796  56                push si
11161 00006797  FC                cld
11162 00006798  57                push di
11163 00006799  E84C00            call 0x67e8
11164 0000679C  8BF7              mov si,di
11165 0000679E  5F                pop di
11166 0000679F  B85858            mov ax,0x5858
11167 000067A2  E8C7DC            call 0x446c
11168 000067A5  753F              jnz 0x67e6
11169 000067A7  8BCF              mov cx,di
11170 000067A9  86E9              xchg ch,cl
11171 000067AB  3A2E4300          cmp ch,[0x43]
11172 000067AF  7604              jna 0x67b5
11173 000067B1  8A2E4300          mov ch,[0x43]
11174 000067B5  282E4300          sub [0x43],ch
11175 000067B9  8B16C600          mov dx,[0xc6]
11176 000067BD  E81CDE            call 0x45dc
11177 000067C0  F606480002        test byte [0x48],0x2
11178 000067C5  7412              jz 0x67d9
11179 000067C7  B85858            mov ax,0x5858
11180 000067CA  E89FDC            call 0x446c
11181 000067CD  7517              jnz 0x67e6
11182 000067CF  B90400            mov cx,0x4
11183 000067D2  FA                cli
11184 000067D3  26AC              es lodsb
11185 000067D5  EE                out dx,al
11186 000067D6  E2FB              loop 0x67d3
11187 000067D8  FB                sti
11188 000067D9  FB                sti
11189 000067DA  E80EDC            call 0x43eb
11190 000067DD  7507              jnz 0x67e6
11191 000067DF  F6068C0008        test byte [0x8c],0x8
11192 000067E4  75C1              jnz 0x67a7
11193 000067E6  5E                pop si
11194 000067E7  C3                ret
11195 000067E8  8B460C            mov ax,[bp+0xc]
11196 000067EB  50                push ax
11197 000067EC  C1E804            shr ax,0x4
11198 000067EF  034602            add ax,[bp+0x2]
11199 000067F2  8EC0              mov es,ax
11200 000067F4  5F                pop di
11201 000067F5  83E70F            and di,byte +0xf
11202 000067F8  C3                ret
11203 000067F9  FA                cli
11204 000067FA  F706D0008000      test word [0xd0],0x80
11205 00006800  7407              jz 0x6809
11206 00006802  D1E9              shr cx,1
11207 00006804  F3666D            rep insd
11208 00006807  EB02              jmp short 0x680b
11209 00006809  F36D              rep insw
11210 0000680B  C3                ret
11211 0000680C  FF                db 0xFF
11212 0000680D  FF50B0            call near [bx+si-0x50]
11213 00006810  E89A7F            call 0xe7ad
11214 00006813  25FEE6            and ax,0xe6fe
11215 00006816  7209              jc 0x6821
11216 00006818  7507              jnz 0x6821
11217 0000681A  B003              mov al,0x3
11218 0000681C  9A7F25FEE6        call 0xe6fe:0x257f
11219 00006821  B0F3              mov al,0xf3
11220 00006823  9A7F25FEE6        call 0xe6fe:0x257f
11221 00006828  7209              jc 0x6833
11222 0000682A  7507              jnz 0x6833
11223 0000682C  B028              mov al,0x28
11224 0000682E  9A7F25FEE6        call 0xe6fe:0x257f
11225 00006833  B0E6              mov al,0xe6
11226 00006835  9A7F25FEE6        call 0xe6fe:0x257f
11227 0000683A  58                pop ax
11228 0000683B  C3                ret
11229 0000683C  53                push bx
11230 0000683D  B703              mov bh,0x3
11231 0000683F  E89DF2            call 0x5adf
11232 00006842  B706              mov bh,0x6
11233 00006844  B328              mov bl,0x28
11234 00006846  E896F2            call 0x5adf
11235 00006849  B701              mov bh,0x1
11236 0000684B  E891F2            call 0x5adf
11237 0000684E  5B                pop bx
11238 0000684F  CB                retf
11239 00006850  C606F01603        mov byte [0x16f0],0x3
11240 00006855  C606F01628        mov byte [0x16f0],0x28
11241 0000685A  C606F01606        mov byte [0x16f0],0x6
11242 0000685F  CB                retf
11243 00006860  E806FE            call 0x6669
11244 00006863  CB                retf
11245 00006864  50                push ax
11246 00006865  B89303            mov ax,0x393
11247 00006868  E80BEE            call 0x5676
11248 0000686B  2479              and al,0x79
11249 0000686D  7B02              jpo 0x6871
11250 0000686F  0C80              or al,0x80
11251 00006871  52                push dx
11252 00006872  BA9303            mov dx,0x393
11253 00006875  E804EE            call 0x567c
11254 00006878  5A                pop dx
11255 00006879  58                pop ax
11256 0000687A  C3                ret
11257 0000687B  E81600            call 0x6894
11258 0000687E  0BC0              or ax,ax
11259 00006880  7411              jz 0x6893
11260 00006882  53                push bx
11261 00006883  33C9              xor cx,cx
11262 00006885  32F6              xor dh,dh
11263 00006887  B4C6              mov ah,0xc6
11264 00006889  E8F4D9            call 0x4280
11265 0000688C  E85D2B            call 0x93ec
11266 0000688F  E8FADB            call 0x448c
11267 00006892  5B                pop bx
11268 00006893  C3                ret
11269 00006894  33C0              xor ax,ax
11270 00006896  F706D0000400      test word [0xd0],0x4
11271 0000689C  7405              jz 0x68a3
11272 0000689E  0FB606CD00        movzx ax,[0xcd]
11273 000068A3  C3                ret
11274 000068A4  E8D4FF            call 0x687b
11275 000068A7  CB                retf
11276 000068A8  50                push ax
11277 000068A9  51                push cx
11278 000068AA  52                push dx
11279 000068AB  56                push si
11280 000068AC  57                push di
11281 000068AD  1E                push ds
11282 000068AE  06                push es
11283 000068AF  B90C00            mov cx,0xc
11284 000068B2  65C53641B1        lds si,[gs:0xb141]
11285 000068B7  B00A              mov al,0xa
11286 000068B9  B640              mov dh,0x40
11287 000068BB  8BFD              mov di,bp
11288 000068BD  16                push ss
11289 000068BE  07                pop es
11290 000068BF  51                push cx
11291 000068C0  B90C00            mov cx,0xc
11292 000068C3  E868AE            call 0x172e
11293 000068C6  59                pop cx
11294 000068C7  7302              jnc 0x68cb
11295 000068C9  E2E7              loop 0x68b2
11296 000068CB  0AE4              or ah,ah
11297 000068CD  07                pop es
11298 000068CE  1F                pop ds
11299 000068CF  5F                pop di
11300 000068D0  5E                pop si
11301 000068D1  5A                pop dx
11302 000068D2  59                pop cx
11303 000068D3  58                pop ax
11304 000068D4  C3                ret
11305 000068D5  6651              push ecx
11306 000068D7  660FB7C9          movzx ecx,cx
11307 000068DB  67668D0481        lea eax,[ecx+eax*4]
11308 000068E0  E80300            call 0x68e6
11309 000068E3  6659              pop ecx
11310 000068E5  C3                ret
11311 000068E6  E842DE            call 0x472b
11312 000068E9  1E                push ds
11313 000068EA  06                push es
11314 000068EB  0FA0              push fs
11315 000068ED  0FA8              push gs
11316 000068EF  53                push bx
11317 000068F0  6650              push eax
11318 000068F2  55                push bp
11319 000068F3  51                push cx
11320 000068F4  52                push dx
11321 000068F5  56                push si
11322 000068F6  57                push di
11323 000068F7  E82DAB            call 0x1427
11324 000068FA  7254              jc 0x6950
11325 000068FC  E86C00            call 0x696b
11326 000068FF  8CE1              mov cx,fs
11327 00006901  8EE3              mov fs,bx
11328 00006903  33DB              xor bx,bx
11329 00006905  E8B300            call 0x69bb
11330 00006908  E30E              jcxz 0x6918
11331 0000690A  E82EE0            call 0x493b
11332 0000690D  7204              jc 0x6913
11333 0000690F  753F              jnz 0x6950
11334 00006911  EB05              jmp short 0x6918
11335 00006913  E8E51F            call 0x88fb
11336 00006916  7238              jc 0x6950
11337 00006918  8BCE              mov cx,si
11338 0000691A  E324              jcxz 0x6940
11339 0000691C  E8CA00            call 0x69e9
11340 0000691F  33DB              xor bx,bx
11341 00006921  E89700            call 0x69bb
11342 00006924  8BDE              mov bx,si
11343 00006926  2BCE              sub cx,si
11344 00006928  7308              jnc 0x6932
11345 0000692A  03CE              add cx,si
11346 0000692C  7412              jz 0x6940
11347 0000692E  8BD9              mov bx,cx
11348 00006930  33C9              xor cx,cx
11349 00006932  E8C300            call 0x69f8
11350 00006935  84E4              test ah,ah
11351 00006937  7517              jnz 0x6950
11352 00006939  8AE6              mov ah,dh
11353 0000693B  E87100            call 0x69af
11354 0000693E  EBE1              jmp short 0x6921
11355 00006940  8CE9              mov cx,gs
11356 00006942  E30A              jcxz 0x694e
11357 00006944  E8F4DF            call 0x493b
11358 00006947  7307              jnc 0x6950
11359 00006949  E8F51F            call 0x8941
11360 0000694C  EB02              jmp short 0x6950
11361 0000694E  32E4              xor ah,ah
11362 00006950  5F                pop di
11363 00006951  5E                pop si
11364 00006952  5A                pop dx
11365 00006953  59                pop cx
11366 00006954  5D                pop bp
11367 00006955  8ADC              mov bl,ah
11368 00006957  6658              pop eax
11369 00006959  8AE3              mov ah,bl
11370 0000695B  5B                pop bx
11371 0000695C  0FA9              pop gs
11372 0000695E  0FA1              pop fs
11373 00006960  07                pop es
11374 00006961  1F                pop ds
11375 00006962  E8FEDD            call 0x4763
11376 00006965  84E4              test ah,ah
11377 00006967  C3                ret
11378 00006968  38C0              cmp al,al
11379 0000696A  C3                ret
11380 0000696B  6657              push edi
11381 0000696D  E8A8AA            call 0x1418
11382 00006970  6655              push ebp
11383 00006972  5D                pop bp
11384 00006973  660FB7EF          movzx ebp,di
11385 00006977  6652              push edx
11386 00006979  53                push bx
11387 0000697A  6650              push eax
11388 0000697C  6633D2            xor edx,edx
11389 0000697F  66F7F5            div ebp
11390 00006982  668BF8            mov edi,eax
11391 00006985  8EE2              mov fs,dx
11392 00006987  6658              pop eax
11393 00006989  E82300            call 0x69af
11394 0000698C  33D2              xor dx,dx
11395 0000698E  66F7F5            div ebp
11396 00006991  3BD3              cmp dx,bx
11397 00006993  7602              jna 0x6997
11398 00006995  33D2              xor dx,dx
11399 00006997  8EEA              mov gs,dx
11400 00006999  8BC3              mov ax,bx
11401 0000699B  2BC2              sub ax,dx
11402 0000699D  33D2              xor dx,dx
11403 0000699F  F7F5              div bp
11404 000069A1  8BF0              mov si,ax
11405 000069A3  668BC7            mov eax,edi
11406 000069A6  5B                pop bx
11407 000069A7  665A              pop edx
11408 000069A9  55                push bp
11409 000069AA  665D              pop ebp
11410 000069AC  665F              pop edi
11411 000069AE  C3                ret
11412 000069AF  6653              push ebx
11413 000069B1  660FB7DB          movzx ebx,bx
11414 000069B5  6603C3            add eax,ebx
11415 000069B8  665B              pop ebx
11416 000069BA  C3                ret
11417 000069BB  6653              push ebx
11418 000069BD  6657              push edi
11419 000069BF  5F                pop di
11420 000069C0  0FAFDD            imul bx,bp
11421 000069C3  C1E309            shl bx,0x9
11422 000069C6  660FB7DB          movzx ebx,bx
11423 000069CA  660FB7FF          movzx edi,di
11424 000069CE  6603FB            add edi,ebx
11425 000069D1  8CC3              mov bx,es
11426 000069D3  66C1E304          shl ebx,0x4
11427 000069D7  6603DF            add ebx,edi
11428 000069DA  83E70F            and di,byte +0xf
11429 000069DD  66C1EB04          shr ebx,0x4
11430 000069E1  8EC3              mov es,bx
11431 000069E3  57                push di
11432 000069E4  665F              pop edi
11433 000069E6  665B              pop ebx
11434 000069E8  C3                ret
11435 000069E9  50                push ax
11436 000069EA  87D5              xchg dx,bp
11437 000069EC  B87F00            mov ax,0x7f
11438 000069EF  F6F2              div dl
11439 000069F1  0FB6F0            movzx si,al
11440 000069F4  87D5              xchg dx,bp
11441 000069F6  58                pop ax
11442 000069F7  C3                ret
11443 000069F8  51                push cx
11444 000069F9  8AF4              mov dh,ah
11445 000069FB  E82AA6            call 0x1028
11446 000069FE  59                pop cx
11447 000069FF  06                push es
11448 00006A00  1F                pop ds
11449 00006A01  C3                ret
11450 00006A02  57                push di
11451 00006A03  E812AA            call 0x1418
11452 00006A06  8BDF              mov bx,di
11453 00006A08  E808AE            call 0x1813
11454 00006A0B  E81DAE            call 0x182b
11455 00006A0E  E830AE            call 0x1841
11456 00006A11  5F                pop di
11457 00006A12  32E4              xor ah,ah
11458 00006A14  C3                ret
11459 00006A15  51                push cx
11460 00006A16  50                push ax
11461 00006A17  52                push dx
11462 00006A18  56                push si
11463 00006A19  1E                push ds
11464 00006A1A  B91000            mov cx,0x10
11465 00006A1D  2EC536AD76        lds si,[cs:0x76ad]
11466 00006A22  B00C              mov al,0xc
11467 00006A24  B640              mov dh,0x40
11468 00006A26  51                push cx
11469 00006A27  B90800            mov cx,0x8
11470 00006A2A  E801AD            call 0x172e
11471 00006A2D  59                pop cx
11472 00006A2E  7302              jnc 0x6a32
11473 00006A30  E2EB              loop 0x6a1d
11474 00006A32  0AE4              or ah,ah
11475 00006A34  1F                pop ds
11476 00006A35  5E                pop si
11477 00006A36  5A                pop dx
11478 00006A37  86E5              xchg ah,ch
11479 00006A39  58                pop ax
11480 00006A3A  86E5              xchg ah,ch
11481 00006A3C  59                pop cx
11482 00006A3D  C3                ret
11483 00006A3E  1E                push ds
11484 00006A3F  50                push ax
11485 00006A40  0F93C0            setnc al
11486 00006A43  84C0              test al,al
11487 00006A45  750A              jnz 0x6a51
11488 00006A47  57                push di
11489 00006A48  BF5869            mov di,0x6958
11490 00006A4B  9A9F5B00F0        call 0xf000:0x5b9f
11491 00006A50  5F                pop di
11492 00006A51  9A0600C0E6        call 0xe6c0:0x6
11493 00006A56  57                push di
11494 00006A57  BF5869            mov di,0x6958
11495 00006A5A  9A9F5B00F0        call 0xf000:0x5b9f
11496 00006A5F  5F                pop di
11497 00006A60  58                pop ax
11498 00006A61  1F                pop ds
11499 00006A62  C3                ret
11500 00006A63  6652              push edx
11501 00006A65  660FB74610        movzx eax,word [bp+0x10]
11502 00006A6A  86C4              xchg al,ah
11503 00006A6C  C0EC06            shr ah,0x6
11504 00006A6F  660FB6D3          movzx edx,bl
11505 00006A73  66F7E2            mul edx
11506 00006A76  8A560F            mov dl,[bp+0xf]
11507 00006A79  6603C2            add eax,edx
11508 00006A7C  8AD7              mov dl,bh
11509 00006A7E  66F7E2            mul edx
11510 00006A81  8A5610            mov dl,[bp+0x10]
11511 00006A84  80E23F            and dl,0x3f
11512 00006A87  67668D4410FF      lea eax,[eax+edx-0x1]
11513 00006A8D  665A              pop edx
11514 00006A8F  C3                ret
11515 00006A90  B4C8              mov ah,0xc8
11516 00006A92  F706D0000020      test word [0xd0],0x2000
11517 00006A98  740E              jz 0x6aa8
11518 00006A9A  F606BB0001        test byte [0xbb],0x1
11519 00006A9F  7407              jz 0x6aa8
11520 00006AA1  B425              mov ah,0x25
11521 00006AA3  800EBB0002        or byte [0xbb],0x2
11522 00006AA8  EB21              jmp short 0x6acb
11523 00006AAA  B4CA              mov ah,0xca
11524 00006AAC  F706D0000020      test word [0xd0],0x2000
11525 00006AB2  740E              jz 0x6ac2
11526 00006AB4  F606BB0001        test byte [0xbb],0x1
11527 00006AB9  7407              jz 0x6ac2
11528 00006ABB  B435              mov ah,0x35
11529 00006ABD  800EBB0002        or byte [0xbb],0x2
11530 00006AC2  83F901            cmp cx,byte +0x1
11531 00006AC5  7504              jnz 0x6acb
11532 00006AC7  0AF6              or dh,dh
11533 00006AC9  740E              jz 0x6ad9
11534 00006ACB  F8                clc
11535 00006ACC  E8A02C            call 0x976f
11536 00006ACF  7208              jc 0x6ad9
11537 00006AD1  F706D0000200      test word [0xd0],0x2
11538 00006AD7  7503              jnz 0x6adc
11539 00006AD9  0AE4              or ah,ah
11540 00006ADB  C3                ret
11541 00006ADC  0FA8              push gs
11542 00006ADE  6660              pushad
11543 00006AE0  F7460C0100        test word [bp+0xc],0x1
11544 00006AE5  E90000            jmp 0x6ae8
11545 00006AE8  7520              jnz 0x6b0a
11546 00006AEA  E8F599            call 0x4e2
11547 00006AED  751B              jnz 0x6b0a
11548 00006AEF  E88ED7            call 0x4280
11549 00006AF2  7516              jnz 0x6b0a
11550 00006AF4  E8149C            call 0x70b
11551 00006AF7  8B16C600          mov dx,[0xc6]
11552 00006AFB  E8EE28            call 0x93ec
11553 00006AFE  7505              jnz 0x6b05
11554 00006B00  E80CD9            call 0x440f
11555 00006B03  8EE8              mov gs,ax
11556 00006B05  9C                pushf
11557 00006B06  E81E9A            call 0x527
11558 00006B09  9D                popf
11559 00006B0A  6661              popad
11560 00006B0C  7502              jnz 0x6b10
11561 00006B0E  8CE8              mov ax,gs
11562 00006B10  0FA9              pop gs
11563 00006B12  C3                ret
11564 00006B13  F706D0000100      test word [0xd0],0x1
11565 00006B19  7428              jz 0x6b43
11566 00006B1B  A0CF00            mov al,[0xcf]
11567 00006B1E  0C08              or al,0x8
11568 00006B20  A24300            mov [0x43],al
11569 00006B23  C606420003        mov byte [0x42],0x3
11570 00006B28  A0CA00            mov al,[0xca]
11571 00006B2B  A24700            mov [0x47],al
11572 00006B2E  C6064800EF        mov byte [0x48],0xef
11573 00006B33  B4EF              mov ah,0xef
11574 00006B35  688D66            push word 0x668d
11575 00006B38  51                push cx
11576 00006B39  52                push dx
11577 00006B3A  E948D7            jmp 0x4285
11578 00006B3D  E8AC28            call 0x93ec
11579 00006B40  E849D9            call 0x448c
11580 00006B43  C3                ret
11581 00006B44  E8CCFF            call 0x6b13
11582 00006B47  CB                retf
11583 00006B48  8A5618            mov dl,[bp+0x18]
11584 00006B4B  8B4616            mov ax,[bp+0x16]
11585 00006B4E  06                push es
11586 00006B4F  8CC2              mov dx,es
11587 00006B51  E857DA            call 0x45ab
11588 00006B54  26FF5506          call near [es:di+0x6]
11589 00006B58  07                pop es
11590 00006B59  33C0              xor ax,ax
11591 00006B5B  66837E1E00        cmp dword [bp+0x1e],byte +0x0
11592 00006B60  7404              jz 0x6b66
11593 00006B62  9C                pushf
11594 00006B63  FF5E1E            call far [bp+0x1e]
11595 00006B66  C3                ret
11596 00006B67  004344            add [bp+di+0x44],al
11597 00006B6A  3030              xor [bx+si],dh
11598 00006B6C  3101              xor [bx+di],ax
11599 00006B6E  45                inc bp
11600 00006B6F  4C                dec sp
11601 00006B70  20544F            and [si+0x4f],dl
11602 00006B73  52                push dx
11603 00006B74  49                dec cx
11604 00006B75  54                push sp
11605 00006B76  4F                dec di
11606 00006B77  205350            and [bp+di+0x50],dl
11607 00006B7A  45                inc bp
11608 00006B7B  43                inc bx
11609 00006B7C  49                dec cx
11610 00006B7D  46                inc si
11611 00006B7E  49                dec cx
11612 00006B7F  43                inc bx
11613 00006B80  41                inc cx
11614 00006B81  54                push sp
11615 00006B82  49                dec cx
11616 00006B83  4F                dec di
11617 00006B84  4E                dec si
11618 00006B85  0000              add [bx+si],al
11619 00006B87  B401              mov ah,0x1
11620 00006B89  C3                ret
11621 00006B8A  0200              add al,[bx+si]
11622 00006B8C  009F0000          add [bx+0x0],bl
11623 00006B90  0000              add [bx+si],al
11624 00006B92  0000              add [bx+si],al
11625 00006B94  00E8              add al,ch
11626 00006B96  93                xchg ax,bx
11627 00006B97  DB                db 0xDB
11628 00006B98  60                pusha
11629 00006B99  1E                push ds
11630 00006B9A  06                push es
11631 00006B9B  684000            push word 0x40
11632 00006B9E  1F                pop ds
11633 00006B9F  6800F0            push word 0xf000
11634 00006BA2  0FA9              pop gs
11635 00006BA4  81EC6402          sub sp,0x264
11636 00006BA8  8BEC              mov bp,sp
11637 00006BAA  33DB              xor bx,bx
11638 00006BAC  E887DD            call 0x4936
11639 00006BAF  2E3B1EDA66        cmp bx,[cs:0x66da]
11640 00006BB4  0F835F02          jnc near 0x6e17
11641 00006BB8  0BD2              or dx,dx
11642 00006BBA  7407              jz 0x6bc3
11643 00006BBC  2E8B1EDA66        mov bx,[cs:0x66da]
11644 00006BC1  EB05              jmp short 0x6bc8
11645 00006BC3  2E8B97DC66        mov dx,[cs:bx+0x66dc]
11646 00006BC8  80FE9F            cmp dh,0x9f
11647 00006BCB  7446              jz 0x6c13
11648 00006BCD  C686010202        mov byte [bp+0x201],0x2
11649 00006BD2  C7860A022564      mov word [bp+0x20a],0x6425
11650 00006BD8  C7860C02F863      mov word [bp+0x20c],0x63f8
11651 00006BDE  C7860E029908      mov word [bp+0x20e],0x899
11652 00006BE4  C7861002E108      mov word [bp+0x210],0x8e1
11653 00006BEA  C78612024309      mov word [bp+0x212],0x943
11654 00006BF0  C78614025265      mov word [bp+0x214],0x6552
11655 00006BF6  C78616026565      mov word [bp+0x216],0x6565
11656 00006BFC  8AD6              mov dl,dh
11657 00006BFE  89961802          mov [bp+0x218],dx
11658 00006C02  E85FA8            call 0x1464
11659 00006C05  0F858D00          jnz near 0x6c96
11660 00006C09  E89CFC            call 0x68a8
11661 00006C0C  0F858600          jnz near 0x6c96
11662 00006C10  E9A000            jmp 0x6cb3
11663 00006C13  C686010202        mov byte [bp+0x201],0x2
11664 00006C18  C7860A022272      mov word [bp+0x20a],0x7222
11665 00006C1E  C7860C02D766      mov word [bp+0x20c],0x66d7
11666 00006C24  C7860E027673      mov word [bp+0x20e],0x7376
11667 00006C2A  C7861002A873      mov word [bp+0x210],0x73a8
11668 00006C30  C7861202D766      mov word [bp+0x212],0x66d7
11669 00006C36  C7861402D766      mov word [bp+0x214],0x66d7
11670 00006C3C  C7861602BD76      mov word [bp+0x216],0x76bd
11671 00006C42  C78618020000      mov word [bp+0x218],0x0
11672 00006C48  C6861A0200        mov byte [bp+0x21a],0x0
11673 00006C4D  80E27F            and dl,0x7f
11674 00006C50  88963302          mov [bp+0x233],dl
11675 00006C54  53                push bx
11676 00006C55  E818D9            call 0x4570
11677 00006C58  E8D6D4            call 0x4131
11678 00006C5B  C6068E0000        mov byte [0x8e],0x0
11679 00006C60  E86F0D            call 0x79d2
11680 00006C63  E80D0E            call 0x7a73
11681 00006C66  5B                pop bx
11682 00006C67  B91000            mov cx,0x10
11683 00006C6A  41                inc cx
11684 00006C6B  83F964            cmp cx,byte +0x64
11685 00006C6E  7326              jnc 0x6c96
11686 00006C70  B0FA              mov al,0xfa
11687 00006C72  9A22EF00F0        call 0xf000:0xef22
11688 00006C77  53                push bx
11689 00006C78  B301              mov bl,0x1
11690 00006C7A  E8A00D            call 0x7a1d
11691 00006C7D  5B                pop bx
11692 00006C7E  7516              jnz 0x6c96
11693 00006C80  83F800            cmp ax,byte +0x0
11694 00006C83  7419              jz 0x6c9e
11695 00006C85  83F828            cmp ax,byte +0x28
11696 00006C88  74E0              jz 0x6c6a
11697 00006C8A  83F829            cmp ax,byte +0x29
11698 00006C8D  74DB              jz 0x6c6a
11699 00006C8F  3D0401            cmp ax,0x104
11700 00006C92  74D6              jz 0x6c6a
11701 00006C94  E2E1              loop 0x6c77
11702 00006C96  33D2              xor dx,dx
11703 00006C98  83C302            add bx,byte +0x2
11704 00006C9B  E911FF            jmp 0x6baf
11705 00006C9E  65C43641B1        les si,[gs:0xb141]
11706 00006CA3  9A5274FEE6        call 0xe6fe:0x7452
11707 00006CA8  75EC              jnz 0x6c96
11708 00006CAA  9AB274FEE6        call 0xe6fe:0x74b2
11709 00006CAF  E0C6              loopne 0x6c77
11710 00006CB1  75E3              jnz 0x6c96
11711 00006CB3  8A4605            mov al,[bp+0x5]
11712 00006CB6  240C              and al,0xc
11713 00006CB8  3C04              cmp al,0x4
11714 00006CBA  75DA              jnz 0x6c96
11715 00006CBC  668B4608          mov eax,[bp+0x8]
11716 00006CC0  86C4              xchg al,ah
11717 00006CC2  66C1C010          rol eax,0x10
11718 00006CC6  86C4              xchg al,ah
11719 00006CC8  6689860202        mov [bp+0x202],eax
11720 00006CCD  668B860202        mov eax,[bp+0x202]
11721 00006CD2  6683C011          add eax,byte +0x11
11722 00006CD6  16                push ss
11723 00006CD7  07                pop es
11724 00006CD8  8BFD              mov di,bp
11725 00006CDA  83C700            add di,byte +0x0
11726 00006CDD  53                push bx
11727 00006CDE  BB0100            mov bx,0x1
11728 00006CE1  33C9              xor cx,cx
11729 00006CE3  FF960A02          call near [bp+0x20a]
11730 00006CE7  5B                pop bx
11731 00006CE8  75AC              jnz 0x6c96
11732 00006CEA  FC                cld
11733 00006CEB  B91000            mov cx,0x10
11734 00006CEE  8BFD              mov di,bp
11735 00006CF0  83C700            add di,byte +0x0
11736 00006CF3  1E                push ds
11737 00006CF4  0E                push cs
11738 00006CF5  1F                pop ds
11739 00006CF6  BEB766            mov si,0x66b7
11740 00006CF9  F3A7              repe cmpsw
11741 00006CFB  1F                pop ds
11742 00006CFC  7598              jnz 0x6c96
11743 00006CFE  668B4647          mov eax,[bp+0x47]
11744 00006D02  6689860602        mov [bp+0x206],eax
11745 00006D07  668B860602        mov eax,[bp+0x206]
11746 00006D0C  8BFD              mov di,bp
11747 00006D0E  83C700            add di,byte +0x0
11748 00006D11  53                push bx
11749 00006D12  BB0100            mov bx,0x1
11750 00006D15  33C9              xor cx,cx
11751 00006D17  FF960A02          call near [bp+0x20a]
11752 00006D1B  5B                pop bx
11753 00006D1C  0F8576FF          jnz near 0x6c96
11754 00006D20  807E0001          cmp byte [bp+0x0],0x1
11755 00006D24  0F856EFF          jnz near 0x6c96
11756 00006D28  807E0100          cmp byte [bp+0x1],0x0
11757 00006D2C  0F8566FF          jnz near 0x6c96
11758 00006D30  817E1E55AA        cmp word [bp+0x1e],0xaa55
11759 00006D35  0F855DFF          jnz near 0x6c96
11760 00006D39  B92000            mov cx,0x20
11761 00006D3C  D1E9              shr cx,1
11762 00006D3E  33C0              xor ax,ax
11763 00006D40  33F6              xor si,si
11764 00006D42  0302              add ax,[bp+si]
11765 00006D44  46                inc si
11766 00006D45  46                inc si
11767 00006D46  E2FA              loop 0x6d42
11768 00006D48  0BC0              or ax,ax
11769 00006D4A  0F8548FF          jnz near 0x6c96
11770 00006D4E  803A88            cmp byte [bp+si],0x88
11771 00006D51  0F8541FF          jnz near 0x6c96
11772 00006D55  C686300213        mov byte [bp+0x230],0x13
11773 00006D5A  8A4201            mov al,[bp+si+0x1]
11774 00006D5D  88863102          mov [bp+0x231],al
11775 00006D61  B480              mov ah,0x80
11776 00006D63  3C04              cmp al,0x4
11777 00006D65  7408              jz 0x6d6f
11778 00006D67  B400              mov ah,0x0
11779 00006D69  0AC0              or al,al
11780 00006D6B  7502              jnz 0x6d6f
11781 00006D6D  B49F              mov ah,0x9f
11782 00006D6F  88A63202          mov [bp+0x232],ah
11783 00006D73  A0CA00            mov al,[0xca]
11784 00006D76  C0E804            shr al,0x4
11785 00006D79  2401              and al,0x1
11786 00006D7B  88863802          mov [bp+0x238],al
11787 00006D7F  C7863A020000      mov word [bp+0x23a],0x0
11788 00006D85  8B4202            mov ax,[bp+si+0x2]
11789 00006D88  89863C02          mov [bp+0x23c],ax
11790 00006D8C  8B4206            mov ax,[bp+si+0x6]
11791 00006D8F  89863E02          mov [bp+0x23e],ax
11792 00006D93  668B4208          mov eax,[bp+si+0x8]
11793 00006D97  6689863402        mov [bp+0x234],eax
11794 00006D9C  80BE320280        cmp byte [bp+0x232],0x80
11795 00006DA1  7426              jz 0x6dc9
11796 00006DA3  8A9E3102          mov bl,[bp+0x231]
11797 00006DA7  0ADB              or bl,bl
11798 00006DA9  7448              jz 0x6df3
11799 00006DAB  32FF              xor bh,bh
11800 00006DAD  4B                dec bx
11801 00006DAE  C1E302            shl bx,0x2
11802 00006DB1  658A8751B1        mov al,[gs:bx+0xb151]
11803 00006DB6  88864202          mov [bp+0x242],al
11804 00006DBA  658B8752B1        mov ax,[gs:bx+0xb152]
11805 00006DBF  88864002          mov [bp+0x240],al
11806 00006DC3  88A64102          mov [bp+0x241],ah
11807 00006DC7  EB2A              jmp short 0x6df3
11808 00006DC9  16                push ss
11809 00006DCA  07                pop es
11810 00006DCB  8BFD              mov di,bp
11811 00006DCD  83C700            add di,byte +0x0
11812 00006DD0  BB0100            mov bx,0x1
11813 00006DD3  33C9              xor cx,cx
11814 00006DD5  FF960A02          call near [bp+0x20a]
11815 00006DD9  8A86C301          mov al,[bp+0x1c3]
11816 00006DDD  88864202          mov [bp+0x242],al
11817 00006DE1  8B86C401          mov ax,[bp+0x1c4]
11818 00006DE5  FEC4              inc ah
11819 00006DE7  7302              jnc 0x6deb
11820 00006DE9  0440              add al,0x40
11821 00006DEB  88A64002          mov [bp+0x240],ah
11822 00006DEF  88864102          mov [bp+0x241],al
11823 00006DF3  C686000200        mov byte [bp+0x200],0x0
11824 00006DF8  8E060E00          mov es,[0xe]
11825 00006DFC  8B3EC400          mov di,[0xc4]
11826 00006E00  1E                push ds
11827 00006E01  16                push ss
11828 00006E02  1F                pop ds
11829 00006E03  8BF5              mov si,bp
11830 00006E05  81C60002          add si,0x200
11831 00006E09  B91900            mov cx,0x19
11832 00006E0C  F366A5            rep movsd
11833 00006E0F  1F                pop ds
11834 00006E10  81C46402          add sp,0x264
11835 00006E14  F8                clc
11836 00006E15  EB05              jmp short 0x6e1c
11837 00006E17  81C46402          add sp,0x264
11838 00006E1B  F9                stc
11839 00006E1C  07                pop es
11840 00006E1D  1F                pop ds
11841 00006E1E  61                popa
11842 00006E1F  E841D9            call 0x4763
11843 00006E22  C3                ret
11844 00006E23  807E1200          cmp byte [bp+0x12],0x0
11845 00006E27  0F858E01          jnz near 0x6fb9
11846 00006E2B  8E4600            mov es,[bp+0x0]
11847 00006E2E  8B7606            mov si,[bp+0x6]
11848 00006E31  8E260E00          mov fs,[0xe]
11849 00006E35  8B3EC400          mov di,[0xc4]
11850 00006E39  64807D3013        cmp byte [fs:di+0x30],0x13
11851 00006E3E  7407              jz 0x6e47
11852 00006E40  E852FD            call 0x6b95
11853 00006E43  0F827201          jc near 0x6fb9
11854 00006E47  648A05            mov al,[fs:di]
11855 00006E4A  64FE05            inc byte [fs:di]
11856 00006E4D  B448              mov ah,0x48
11857 00006E4F  F6E4              mul ah
11858 00006E51  03F8              add di,ax
11859 00006E53  8CC3              mov bx,es
11860 00006E55  8BD7              mov dx,di
11861 00006E57  0FA0              push fs
11862 00006E59  07                pop es
11863 00006E5A  52                push dx
11864 00006E5B  640FB65533        movzx dx,[fs:di+0x33]
11865 00006E60  E80DD7            call 0x4570
11866 00006E63  5A                pop dx
11867 00006E64  BEC600            mov si,0xc6
11868 00006E67  83C754            add di,byte +0x54
11869 00006E6A  B90500            mov cx,0x5
11870 00006E6D  F3A4              rep movsb
11871 00006E6F  8BFA              mov di,dx
11872 00006E71  46                inc si
11873 00006E72  8A04              mov al,[si]
11874 00006E74  6488455A          mov [fs:di+0x5a],al
11875 00006E78  64834D5E70        or word [fs:di+0x5e],byte +0x70
11876 00006E7D  64C6456210        mov byte [fs:di+0x62],0x10
11877 00006E82  8BF7              mov si,di
11878 00006E84  83C654            add si,byte +0x54
11879 00006E87  B90F00            mov cx,0xf
11880 00006E8A  32E4              xor ah,ah
11881 00006E8C  26AC              es lodsb
11882 00006E8E  02E0              add ah,al
11883 00006E90  E2FA              loop 0x6e8c
11884 00006E92  F6DC              neg ah
11885 00006E94  64886563          mov [fs:di+0x63],ah
11886 00006E98  648A4542          mov al,[fs:di+0x42]
11887 00006E9C  FEC0              inc al
11888 00006E9E  64884546          mov [fs:di+0x46],al
11889 00006EA2  648A4541          mov al,[fs:di+0x41]
11890 00006EA6  8AE0              mov ah,al
11891 00006EA8  243F              and al,0x3f
11892 00006EAA  64884552          mov [fs:di+0x52],al
11893 00006EAE  C0EC06            shr ah,0x6
11894 00006EB1  648A4540          mov al,[fs:di+0x40]
11895 00006EB5  40                inc ax
11896 00006EB6  64894544          mov [fs:di+0x44],ax
11897 00006EBA  658E1E453E        mov ds,[gs:0x3e45]
11898 00006EBF  658E06433E        mov es,[gs:0x3e43]
11899 00006EC4  64807D3100        cmp byte [fs:di+0x31],0x0
11900 00006EC9  0F848300          jz near 0x6f50
11901 00006ECD  648A4532          mov al,[fs:di+0x32]
11902 00006ED1  A880              test al,0x80
11903 00006ED3  0F848D00          jz near 0x6f64
11904 00006ED7  3C80              cmp al,0x80
11905 00006ED9  773C              ja 0x6f17
11906 00006EDB  26FE067500        inc byte [es:0x75]
11907 00006EE0  66A14C00          mov eax,[0x4c]
11908 00006EE4  666489451C        mov [fs:di+0x1c],eax
11909 00006EE9  66A11801          mov eax,[0x118]
11910 00006EED  6664894524        mov [fs:di+0x24],eax
11911 00006EF2  66A10401          mov eax,[0x104]
11912 00006EF6  6664894520        mov [fs:di+0x20],eax
11913 00006EFB  66A31801          mov [0x118],eax
11914 00006EFF  8BC7              mov ax,di
11915 00006F01  83C044            add ax,byte +0x44
11916 00006F04  A30401            mov [0x104],ax
11917 00006F07  8C260601          mov [0x106],fs
11918 00006F0B  662EA1986C        mov eax,[cs:0x6c98]
11919 00006F10  66A34C00          mov [0x4c],eax
11920 00006F14  E99900            jmp 0x6fb0
11921 00006F17  26FE067500        inc byte [es:0x75]
11922 00006F1C  668B1E4C00        mov ebx,[0x4c]
11923 00006F21  6664895D1C        mov [fs:di+0x1c],ebx
11924 00006F26  662E8B1E986C      mov ebx,[cs:0x6c98]
11925 00006F2C  66891E4C00        mov [0x4c],ebx
11926 00006F31  32E4              xor ah,ah
11927 00006F33  3C81              cmp al,0x81
11928 00006F35  0F858400          jnz near 0x6fbd
11929 00006F39  66A11801          mov eax,[0x118]
11930 00006F3D  6664894524        mov [fs:di+0x24],eax
11931 00006F42  8BC7              mov ax,di
11932 00006F44  83C044            add ax,byte +0x44
11933 00006F47  A31801            mov [0x118],ax
11934 00006F4A  8C261A01          mov [0x11a],fs
11935 00006F4E  EB6D              jmp short 0x6fbd
11936 00006F50  66A14C00          mov eax,[0x4c]
11937 00006F54  666489451C        mov [fs:di+0x1c],eax
11938 00006F59  662EA1986C        mov eax,[cs:0x6c98]
11939 00006F5E  66A34C00          mov [0x4c],eax
11940 00006F62  EB4C              jmp short 0x6fb0
11941 00006F64  26803E750000      cmp byte [es:0x75],0x0
11942 00006F6A  751D              jnz 0x6f89
11943 00006F6C  26F70610000100    test word [es:0x10],0x1
11944 00006F73  7408              jz 0x6f7d
11945 00006F75  66A14C00          mov eax,[0x4c]
11946 00006F79  66A30001          mov [0x100],eax
11947 00006F7D  C7064C00F037      mov word [0x4c],0x37f0
11948 00006F83  C7064E00FEE6      mov word [0x4e],0xe6fe
11949 00006F89  66A10001          mov eax,[0x100]
11950 00006F8D  666489451C        mov [fs:di+0x1c],eax
11951 00006F92  662EA1986C        mov eax,[cs:0x6c98]
11952 00006F97  66A30001          mov [0x100],eax
11953 00006F9B  26A11000          mov ax,[es:0x10]
11954 00006F9F  A90100            test ax,0x1
11955 00006FA2  7506              jnz 0x6faa
11956 00006FA4  0C01              or al,0x1
11957 00006FA6  243F              and al,0x3f
11958 00006FA8  EB02              jmp short 0x6fac
11959 00006FAA  0440              add al,0x40
11960 00006FAC  26A31000          mov [es:0x10],ax
11961 00006FB0  32E4              xor ah,ah
11962 00006FB2  64C6452C01        mov byte [fs:di+0x2c],0x1
11963 00006FB7  F9                stc
11964 00006FB8  C3                ret
11965 00006FB9  B401              mov ah,0x1
11966 00006FBB  F8                clc
11967 00006FBC  C3                ret
11968 00006FBD  32E4              xor ah,ah
11969 00006FBF  F8                clc
11970 00006FC0  C3                ret
11971 00006FC1  807E1201          cmp byte [bp+0x12],0x1
11972 00006FC5  772C              ja 0x6ff3
11973 00006FC7  8E260E00          mov fs,[0xe]
11974 00006FCB  8B36C400          mov si,[0xc4]
11975 00006FCF  648A04            mov al,[fs:si]
11976 00006FD2  FEC8              dec al
11977 00006FD4  B448              mov ah,0x48
11978 00006FD6  F6E4              mul ah
11979 00006FD8  8BD8              mov bx,ax
11980 00006FDA  33C9              xor cx,cx
11981 00006FDC  648A0C            mov cl,[fs:si]
11982 00006FDF  8A460E            mov al,[bp+0xe]
11983 00006FE2  807E1201          cmp byte [bp+0x12],0x1
11984 00006FE6  740E              jz 0x6ff6
11985 00006FE8  643A4032          cmp al,[fs:bx+si+0x32]
11986 00006FEC  7408              jz 0x6ff6
11987 00006FEE  83EB48            sub bx,byte +0x48
11988 00006FF1  E2F5              loop 0x6fe8
11989 00006FF3  B401              mov ah,0x1
11990 00006FF5  C3                ret
11991 00006FF6  8B7E06            mov di,[bp+0x6]
11992 00006FF9  8E4600            mov es,[bp+0x0]
11993 00006FFC  1E                push ds
11994 00006FFD  56                push si
11995 00006FFE  03F3              add si,bx
11996 00007000  83C630            add si,byte +0x30
11997 00007003  0FA0              push fs
11998 00007005  1F                pop ds
11999 00007006  B91300            mov cx,0x13
12000 00007009  F3A4              rep movsb
12001 0000700B  5E                pop si
12002 0000700C  1F                pop ds
12003 0000700D  807E1201          cmp byte [bp+0x12],0x1
12004 00007011  742D              jz 0x7040
12005 00007013  6480602CFE        and byte [fs:bx+si+0x2c],0xfe
12006 00007018  6480783100        cmp byte [fs:bx+si+0x31],0x0
12007 0000701D  7421              jz 0x7040
12008 0000701F  64F6403280        test byte [fs:bx+si+0x32],0x80
12009 00007024  7406              jz 0x702c
12010 00007026  FE0E7500          dec byte [0x75]
12011 0000702A  EB14              jmp short 0x7040
12012 0000702C  A11000            mov ax,[0x10]
12013 0000702F  50                push ax
12014 00007030  24C0              and al,0xc0
12015 00007032  0AC0              or al,al
12016 00007034  58                pop ax
12017 00007035  7404              jz 0x703b
12018 00007037  2C40              sub al,0x40
12019 00007039  EB02              jmp short 0x703d
12020 0000703B  24FE              and al,0xfe
12021 0000703D  A31000            mov [0x10],ax
12022 00007040  32E4              xor ah,ah
12023 00007042  C3                ret
12024 00007043  E8DDFD            call 0x6e23
12025 00007046  0F83FD00          jnc near 0x7147
12026 0000704A  8BD7              mov dx,di
12027 0000704C  8BF7              mov si,di
12028 0000704E  83C654            add si,byte +0x54
12029 00007051  B91000            mov cx,0x10
12030 00007054  0FA0              push fs
12031 00007056  1F                pop ds
12032 00007057  BFC600            mov di,0xc6
12033 0000705A  B90400            mov cx,0x4
12034 0000705D  F366A5            rep movsd
12035 00007060  8BFA              mov di,dx
12036 00007062  06                push es
12037 00007063  1F                pop ds
12038 00007064  A1D000            mov ax,[0xd0]
12039 00007067  6489455E          mov [fs:di+0x5e],ax
12040 0000706B  648B5518          mov dx,[fs:di+0x18]
12041 0000706F  0BD2              or dx,dx
12042 00007071  740A              jz 0x707d
12043 00007073  64FF550C          call near [fs:di+0xc]
12044 00007077  0F85BF00          jnz near 0x713a
12045 0000707B  EB43              jmp short 0x70c0
12046 0000707D  E85209            call 0x79d2
12047 00007080  E8F009            call 0x7a73
12048 00007083  A1D000            mov ax,[0xd0]
12049 00007086  6489455E          mov [fs:di+0x5e],ax
12050 0000708A  B91000            mov cx,0x10
12051 0000708D  41                inc cx
12052 0000708E  B0FA              mov al,0xfa
12053 00007090  9A8E9600F0        call 0xf000:0x968e
12054 00007095  B301              mov bl,0x1
12055 00007097  E88309            call 0x7a1d
12056 0000709A  0F859C00          jnz near 0x713a
12057 0000709E  83F800            cmp ax,byte +0x0
12058 000070A1  740A              jz 0x70ad
12059 000070A3  3D0401            cmp ax,0x104
12060 000070A6  74E5              jz 0x708d
12061 000070A8  E2EB              loop 0x7095
12062 000070AA  E98D00            jmp 0x713a
12063 000070AD  65C43641B1        les si,[gs:0xb141]
12064 000070B2  E85108            call 0x7906
12065 000070B5  0F858100          jnz near 0x713a
12066 000070B9  E8AA08            call 0x7966
12067 000070BC  E0D7              loopne 0x7095
12068 000070BE  757A              jnz 0x713a
12069 000070C0  648B750A          mov si,[fs:di+0xa]
12070 000070C4  66648B4534        mov eax,[fs:di+0x34]
12071 000070C9  648B5D3E          mov bx,[fs:di+0x3e]
12072 000070CD  33C9              xor cx,cx
12073 000070CF  648A5532          mov dl,[fs:di+0x32]
12074 000070D3  66C1CA08          ror edx,0x8
12075 000070D7  648B553C          mov dx,[fs:di+0x3c]
12076 000070DB  0BD2              or dx,dx
12077 000070DD  7503              jnz 0x70e2
12078 000070DF  BAC007            mov dx,0x7c0
12079 000070E2  648B750A          mov si,[fs:di+0xa]
12080 000070E6  8EC2              mov es,dx
12081 000070E8  8BD7              mov dx,di
12082 000070EA  52                push dx
12083 000070EB  648B5518          mov dx,[fs:di+0x18]
12084 000070EF  33FF              xor di,di
12085 000070F1  FFD6              call si
12086 000070F3  0AE4              or ah,ah
12087 000070F5  5A                pop dx
12088 000070F6  5E                pop si
12089 000070F7  7541              jnz 0x713a
12090 000070F9  E83AD8            call 0x4936
12091 000070FC  658E16453E        mov ss,[gs:0x3e45]
12092 00007101  BC0004            mov sp,0x400
12093 00007104  06                push es
12094 00007105  57                push di
12095 00007106  658E06453E        mov es,[gs:0x3e45]
12096 0000710B  658E1E433E        mov ds,[gs:0x3e43]
12097 00007110  658E26453E        mov fs,[gs:0x3e45]
12098 00007115  658E2E453E        mov gs,[gs:0x3e45]
12099 0000711A  800E150020        or byte [0x15],0x20
12100 0000711F  6633C0            xor eax,eax
12101 00007122  6633DB            xor ebx,ebx
12102 00007125  6633C9            xor ecx,ecx
12103 00007128  66C1C208          rol edx,0x8
12104 0000712C  660FB6D2          movzx edx,dl
12105 00007130  6633F6            xor esi,esi
12106 00007133  6633FF            xor edi,edi
12107 00007136  6633ED            xor ebp,ebp
12108 00007139  CB                retf
12109 0000713A  8BFA              mov di,dx
12110 0000713C  648A5532          mov dl,[fs:di+0x32]
12111 00007140  B8004B            mov ax,0x4b00
12112 00007143  CD13              int 0x13
12113 00007145  B490              mov ah,0x90
12114 00007147  C3                ret
12115 00007148  286DFE            sub [di-0x2],ch
12116 0000714B  E6B4              out 0xb4,al
12117 0000714D  01807E12          add [bx+si+0x127e],ax
12118 00007151  007566            add [di+0x66],dh
12119 00007154  6650              push eax
12120 00007156  6652              push edx
12121 00007158  1E                push ds
12122 00007159  07                pop es
12123 0000715A  8B36C400          mov si,[0xc4]
12124 0000715E  8E1E0E00          mov ds,[0xe]
12125 00007162  83C654            add si,byte +0x54
12126 00007165  BFC600            mov di,0xc6
12127 00007168  B90400            mov cx,0x4
12128 0000716B  F366A5            rep movsd
12129 0000716E  06                push es
12130 0000716F  1F                pop ds
12131 00007170  8E260E00          mov fs,[0xe]
12132 00007174  8B3EC400          mov di,[0xc4]
12133 00007178  66648B4506        mov eax,[fs:di+0x6]
12134 0000717D  64FF750A          push word [fs:di+0xa]
12135 00007181  64FF7518          push word [fs:di+0x18]
12136 00007185  8E4600            mov es,[bp+0x0]
12137 00007188  8B7606            mov si,[bp+0x6]
12138 0000718B  268A5C01          mov bl,[es:si+0x1]
12139 0000718F  32FF              xor bh,bh
12140 00007191  33C9              xor cx,cx
12141 00007193  66260FB75406      movzx edx,word [es:si+0x6]
12142 00007199  6603C2            add eax,edx
12143 0000719C  26015C06          add [es:si+0x6],bx
12144 000071A0  C1E302            shl bx,0x2
12145 000071A3  268B7C02          mov di,[es:si+0x2]
12146 000071A7  268E4404          mov es,[es:si+0x4]
12147 000071AB  5A                pop dx
12148 000071AC  5E                pop si
12149 000071AD  FFD6              call si
12150 000071AF  8B7606            mov si,[bp+0x6]
12151 000071B2  8AFC              mov bh,ah
12152 000071B4  665A              pop edx
12153 000071B6  6658              pop eax
12154 000071B8  8AE7              mov ah,bh
12155 000071BA  C3                ret
12156 000071BB  B401              mov ah,0x1
12157 000071BD  807E1225          cmp byte [bp+0x12],0x25
12158 000071C1  7514              jnz 0x71d7
12159 000071C3  52                push dx
12160 000071C4  57                push di
12161 000071C5  06                push es
12162 000071C6  8E4600            mov es,[bp+0x0]
12163 000071C9  8B7E06            mov di,[bp+0x6]
12164 000071CC  648B5018          mov dx,[fs:bx+si+0x18]
12165 000071D0  64FF5016          call near [fs:bx+si+0x16]
12166 000071D4  07                pop es
12167 000071D5  5F                pop di
12168 000071D6  5A                pop dx
12169 000071D7  C3                ret
12170 000071D8  FB                sti
12171 000071D9  FC                cld
12172 000071DA  3DD750            cmp ax,0x50d7
12173 000071DD  7509              jnz 0x71e8
12174 000071DF  83EC0C            sub sp,byte +0xc
12175 000071E2  55                push bp
12176 000071E3  8BEC              mov bp,sp
12177 000071E5  E94F14            jmp 0x8637
12178 000071E8  1E                push ds
12179 000071E9  6A00              push byte +0x0
12180 000071EB  1F                pop ds
12181 000071EC  66FF36D801        push dword [0x1d8]
12182 000071F1  66FF36DC01        push dword [0x1dc]
12183 000071F6  55                push bp
12184 000071F7  8BEC              mov bp,sp
12185 000071F9  50                push ax
12186 000071FA  B8FEE6            mov ax,0xe6fe
12187 000071FD  A3DA01            mov [0x1da],ax
12188 00007200  A3DE01            mov [0x1de],ax
12189 00007203  B85140            mov ax,0x4051
12190 00007206  A3D801            mov [0x1d8],ax
12191 00007209  A3DC01            mov [0x1dc],ax
12192 0000720C  58                pop ax
12193 0000720D  8E5E0A            mov ds,[bp+0xa]
12194 00007210  5D                pop bp
12195 00007211  0FA8              push gs
12196 00007213  60                pusha
12197 00007214  06                push es
12198 00007215  1E                push ds
12199 00007216  8BEC              mov bp,sp
12200 00007218  0FA0              push fs
12201 0000721A  6800F0            push word 0xf000
12202 0000721D  0FA9              pop gs
12203 0000721F  658E1E433E        mov ds,[gs:0x3e43]
12204 00007224  FC                cld
12205 00007225  E81302            call 0x743b
12206 00007228  0F82A101          jc near 0x73cd
12207 0000722C  8E260E00          mov fs,[0xe]
12208 00007230  8B36C400          mov si,[0xc4]
12209 00007234  648A04            mov al,[fs:si]
12210 00007237  0AC0              or al,al
12211 00007239  7505              jnz 0x7240
12212 0000723B  B401              mov ah,0x1
12213 0000723D  E98D01            jmp 0x73cd
12214 00007240  FEC8              dec al
12215 00007242  648804            mov [fs:si],al
12216 00007245  B348              mov bl,0x48
12217 00007247  F6E3              mul bl
12218 00007249  8BD8              mov bx,ax
12219 0000724B  807E130D          cmp byte [bp+0x13],0xd
12220 0000724F  7459              jz 0x72aa
12221 00007251  807E1300          cmp byte [bp+0x13],0x0
12222 00007255  7453              jz 0x72aa
12223 00007257  8A560E            mov dl,[bp+0xe]
12224 0000725A  643A5032          cmp dl,[fs:bx+si+0x32]
12225 0000725E  754A              jnz 0x72aa
12226 00007260  64F6402C01        test byte [fs:bx+si+0x2c],0x1
12227 00007265  7443              jz 0x72aa
12228 00007267  8A4613            mov al,[bp+0x13]
12229 0000726A  B90F00            mov cx,0xf
12230 0000726D  BF5E6F            mov di,0x6f5e
12231 00007270  0E                push cs
12232 00007271  07                pop es
12233 00007272  F2AE              repne scasb
12234 00007274  752C              jnz 0x72a2
12235 00007276  51                push cx
12236 00007277  53                push bx
12237 00007278  56                push si
12238 00007279  03F3              add si,bx
12239 0000727B  83C654            add si,byte +0x54
12240 0000727E  BFC600            mov di,0xc6
12241 00007281  1E                push ds
12242 00007282  07                pop es
12243 00007283  0FA0              push fs
12244 00007285  1F                pop ds
12245 00007286  B90400            mov cx,0x4
12246 00007289  F366A5            rep movsd
12247 0000728C  5E                pop si
12248 0000728D  5B                pop bx
12249 0000728E  59                pop cx
12250 0000728F  06                push es
12251 00007290  1F                pop ds
12252 00007291  D1E1              shl cx,1
12253 00007293  8BF9              mov di,cx
12254 00007295  2EFF956D6F        call near [cs:di+0x6f6d]
12255 0000729A  9C                pushf
12256 0000729B  64FE04            inc byte [fs:si]
12257 0000729E  9D                popf
12258 0000729F  E92B01            jmp 0x73cd
12259 000072A2  64FE04            inc byte [fs:si]
12260 000072A5  B401              mov ah,0x1
12261 000072A7  E92301            jmp 0x73cd
12262 000072AA  0FA0              push fs
12263 000072AC  53                push bx
12264 000072AD  56                push si
12265 000072AE  9C                pushf
12266 000072AF  0E                push cs
12267 000072B0  688A6E            push word 0x6e8a
12268 000072B3  6664FF701C        push dword [fs:bx+si+0x1c]
12269 000072B8  A07500            mov al,[0x75]
12270 000072BB  6488402D          mov [fs:bx+si+0x2d],al
12271 000072BF  A11000            mov ax,[0x10]
12272 000072C2  6489402E          mov [fs:bx+si+0x2e],ax
12273 000072C6  8B560E            mov dx,[bp+0xe]
12274 000072C9  64F6402C01        test byte [fs:bx+si+0x2c],0x1
12275 000072CE  7454              jz 0x7324
12276 000072D0  6480783100        cmp byte [fs:bx+si+0x31],0x0
12277 000072D5  744D              jz 0x7324
12278 000072D7  64F6403280        test byte [fs:bx+si+0x32],0x80
12279 000072DC  743D              jz 0x731b
12280 000072DE  FE0E7500          dec byte [0x75]
12281 000072E2  7440              jz 0x7324
12282 000072E4  658E06453E        mov es,[gs:0x3e45]
12283 000072E9  6650              push eax
12284 000072EB  6626A10401        mov eax,[es:0x104]
12285 000072F0  6664894028        mov [fs:bx+si+0x28],eax
12286 000072F5  66648B4020        mov eax,[fs:bx+si+0x20]
12287 000072FA  6626A30401        mov [es:0x104],eax
12288 000072FF  66648B4024        mov eax,[fs:bx+si+0x24]
12289 00007304  6626A31801        mov [es:0x118],eax
12290 00007309  6658              pop eax
12291 0000730B  F6460E80          test byte [bp+0xe],0x80
12292 0000730F  7413              jz 0x7324
12293 00007311  807E1300          cmp byte [bp+0x13],0x0
12294 00007315  740D              jz 0x7324
12295 00007317  FECA              dec dl
12296 00007319  EB09              jmp short 0x7324
12297 0000731B  6480783200        cmp byte [fs:bx+si+0x32],0x0
12298 00007320  7502              jnz 0x7324
12299 00007322  FECA              dec dl
12300 00007324  8B4612            mov ax,[bp+0x12]
12301 00007327  8B5E0C            mov bx,[bp+0xc]
12302 0000732A  8B4E10            mov cx,[bp+0x10]
12303 0000732D  8B7606            mov si,[bp+0x6]
12304 00007330  8B7E04            mov di,[bp+0x4]
12305 00007333  8E4602            mov es,[bp+0x2]
12306 00007336  8E5E00            mov ds,[bp+0x0]
12307 00007339  CB                retf
12308 0000733A  9C                pushf
12309 0000733B  56                push si
12310 0000733C  53                push bx
12311 0000733D  8BEC              mov bp,sp
12312 0000733F  8B7606            mov si,[bp+0x6]
12313 00007342  8B5E08            mov bx,[bp+0x8]
12314 00007345  8E660A            mov fs,[bp+0xa]
12315 00007348  1E                push ds
12316 00007349  50                push ax
12317 0000734A  658E1E433E        mov ds,[gs:0x3e43]
12318 0000734F  648A402D          mov al,[fs:bx+si+0x2d]
12319 00007353  A27500            mov [0x75],al
12320 00007356  648B402E          mov ax,[fs:bx+si+0x2e]
12321 0000735A  A31000            mov [0x10],ax
12322 0000735D  58                pop ax
12323 0000735E  1F                pop ds
12324 0000735F  64FE04            inc byte [fs:si]
12325 00007362  6480783280        cmp byte [fs:bx+si+0x32],0x80
12326 00007367  751F              jnz 0x7388
12327 00007369  06                push es
12328 0000736A  658E06453E        mov es,[gs:0x3e45]
12329 0000736F  6650              push eax
12330 00007371  66648B4020        mov eax,[fs:bx+si+0x20]
12331 00007376  6626A31801        mov [es:0x118],eax
12332 0000737B  66648B4028        mov eax,[fs:bx+si+0x28]
12333 00007380  6626A30401        mov [es:0x104],eax
12334 00007385  6658              pop eax
12335 00007387  07                pop es
12336 00007388  807E2108          cmp byte [bp+0x21],0x8
12337 0000738C  750A              jnz 0x7398
12338 0000738E  F6461C80          test byte [bp+0x1c],0x80
12339 00007392  7413              jz 0x73a7
12340 00007394  FEC2              inc dl
12341 00007396  EB0F              jmp short 0x73a7
12342 00007398  F6461C80          test byte [bp+0x1c],0x80
12343 0000739C  7406              jz 0x73a4
12344 0000739E  807E2115          cmp byte [bp+0x21],0x15
12345 000073A2  7403              jz 0x73a7
12346 000073A4  8A561C            mov dl,[bp+0x1c]
12347 000073A7  8B7604            mov si,[bp+0x4]
12348 000073AA  897632            mov [bp+0x32],si
12349 000073AD  8B7602            mov si,[bp+0x2]
12350 000073B0  8B5E00            mov bx,[bp+0x0]
12351 000073B3  8E660C            mov fs,[bp+0xc]
12352 000073B6  8B6E16            mov bp,[bp+0x16]
12353 000073B9  83C422            add sp,byte +0x22
12354 000073BC  0FA9              pop gs
12355 000073BE  6A00              push byte +0x0
12356 000073C0  1F                pop ds
12357 000073C1  668F06DC01        pop dword [0x1dc]
12358 000073C6  668F06D801        pop dword [0x1d8]
12359 000073CB  1F                pop ds
12360 000073CC  CF                iret
12361 000073CD  807E1315          cmp byte [bp+0x13],0x15
12362 000073D1  7506              jnz 0x73d9
12363 000073D3  886613            mov [bp+0x13],ah
12364 000073D6  F8                clc
12365 000073D7  EB1C              jmp short 0x73f5
12366 000073D9  807E1341          cmp byte [bp+0x13],0x41
12367 000073DD  750B              jnz 0x73ea
12368 000073DF  0AE4              or ah,ah
12369 000073E1  7507              jnz 0x73ea
12370 000073E3  C6461320          mov byte [bp+0x13],0x20
12371 000073E7  F8                clc
12372 000073E8  EB0B              jmp short 0x73f5
12373 000073EA  886613            mov [bp+0x13],ah
12374 000073ED  88267400          mov [0x74],ah
12375 000073F1  80FC01            cmp ah,0x1
12376 000073F4  F5                cmc
12377 000073F5  0FA1              pop fs
12378 000073F7  1F                pop ds
12379 000073F8  07                pop es
12380 000073F9  61                popa
12381 000073FA  0FA9              pop gs
12382 000073FC  6A00              push byte +0x0
12383 000073FE  1F                pop ds
12384 000073FF  668F06DC01        pop dword [0x1dc]
12385 00007404  668F06D801        pop dword [0x1d8]
12386 00007409  1F                pop ds
12387 0000740A  FB                sti
12388 0000740B  CA0200            retf 0x2
12389 0000740E  0203              add al,[bp+di]
12390 00007410  080C              or [si],cl
12391 00007412  154142            adc ax,0x4241
12392 00007415  43                inc bx
12393 00007416  45                inc bp
12394 00007417  46                inc si
12395 00007418  47                inc di
12396 00007419  48                dec ax
12397 0000741A  49                dec cx
12398 0000741B  4F                dec di
12399 0000741C  C784700B6D79      mov word [si+0xb70],0x796d
12400 00007422  7035              jo 0x7459
12401 00007424  7132              jno 0x7458
12402 00007426  716B              jno 0x7493
12403 00007428  705A              jo 0x7484
12404 0000742A  7057              jo 0x7483
12405 0000742C  70C2              jo 0x73f0
12406 0000742E  70A4              jo 0x73d4
12407 00007430  70D7              jo 0x7409
12408 00007432  6654              push esp
12409 00007434  7026              jo 0x745c
12410 00007436  7057              jo 0x748f
12411 00007438  70B9              jo 0x73f3
12412 0000743A  6F                outsw
12413 0000743B  8A4613            mov al,[bp+0x13]
12414 0000743E  B90600            mov cx,0x6
12415 00007441  BFA76F            mov di,0x6fa7
12416 00007444  0E                push cs
12417 00007445  07                pop es
12418 00007446  F2AE              repne scasb
12419 00007448  750B              jnz 0x7455
12420 0000744A  D1E1              shl cx,1
12421 0000744C  8BF9              mov di,cx
12422 0000744E  2EFF95AD6F        call near [cs:di+0x6fad]
12423 00007453  F9                stc
12424 00007454  C3                ret
12425 00007455  F8                clc
12426 00007456  C3                ret
12427 00007457  0110              add [bx+si],dx
12428 00007459  4A                dec dx
12429 0000745A  4B                dec bx
12430 0000745B  4C                dec sp
12431 0000745C  4D                dec bp
12432 0000745D  9C                pushf
12433 0000745E  6C                insb
12434 0000745F  93                xchg ax,bx
12435 00007460  6B116B            imul dx,[bx+di],byte +0x6b
12436 00007463  7369              jnc 0x74ce
12437 00007465  243A              and al,0x3a
12438 00007467  243A              and al,0x3a
12439 00007469  53                push bx
12440 0000746A  6651              push ecx
12441 0000746C  6650              push eax
12442 0000746E  6633C9            xor ecx,ecx
12443 00007471  8A460F            mov al,[bp+0xf]
12444 00007474  64F66052          mul byte [fs:bx+si+0x52]
12445 00007478  8A5610            mov dl,[bp+0x10]
12446 0000747B  80E23F            and dl,0x3f
12447 0000747E  02C2              add al,dl
12448 00007480  80D400            adc ah,0x0
12449 00007483  48                dec ax
12450 00007484  8BC8              mov cx,ax
12451 00007486  648A4046          mov al,[fs:bx+si+0x46]
12452 0000748A  64F66052          mul byte [fs:bx+si+0x52]
12453 0000748E  8B5610            mov dx,[bp+0x10]
12454 00007491  86F2              xchg dh,dl
12455 00007493  C0EE06            shr dh,0x6
12456 00007496  F7E2              mul dx
12457 00007498  66C1E010          shl eax,0x10
12458 0000749C  8BC2              mov ax,dx
12459 0000749E  66C1C810          ror eax,0x10
12460 000074A2  6603C1            add eax,ecx
12461 000074A5  8AC8              mov cl,al
12462 000074A7  66C1E802          shr eax,0x2
12463 000074AB  83E103            and cx,byte +0x3
12464 000074AE  6664034034        add eax,[fs:bx+si+0x34]
12465 000074B3  52                push dx
12466 000074B4  56                push si
12467 000074B5  648B5018          mov dx,[fs:bx+si+0x18]
12468 000074B9  648B700A          mov si,[fs:bx+si+0xa]
12469 000074BD  8A5E12            mov bl,[bp+0x12]
12470 000074C0  32FF              xor bh,bh
12471 000074C2  8E4602            mov es,[bp+0x2]
12472 000074C5  8B7E0C            mov di,[bp+0xc]
12473 000074C8  FFD6              call si
12474 000074CA  5E                pop si
12475 000074CB  5A                pop dx
12476 000074CC  5B                pop bx
12477 000074CD  50                push ax
12478 000074CE  6658              pop eax
12479 000074D0  6659              pop ecx
12480 000074D2  5B                pop bx
12481 000074D3  0AE4              or ah,ah
12482 000074D5  C3                ret
12483 000074D6  8B560E            mov dx,[bp+0xe]
12484 000074D9  648A7042          mov dh,[fs:bx+si+0x42]
12485 000074DD  648B4840          mov cx,[fs:bx+si+0x40]
12486 000074E1  86E9              xchg ch,cl
12487 000074E3  F6460E80          test byte [bp+0xe],0x80
12488 000074E7  7406              jz 0x74ef
12489 000074E9  8A167500          mov dl,[0x75]
12490 000074ED  EB0C              jmp short 0x74fb
12491 000074EF  8A161000          mov dl,[0x10]
12492 000074F3  C0C202            rol dl,0x2
12493 000074F6  80E203            and dl,0x3
12494 000074F9  FEC2              inc dl
12495 000074FB  894E10            mov [bp+0x10],cx
12496 000074FE  89560E            mov [bp+0xe],dx
12497 00007501  32E4              xor ah,ah
12498 00007503  C3                ret
12499 00007504  32E4              xor ah,ah
12500 00007506  C3                ret
12501 00007507  B403              mov ah,0x3
12502 00007509  C3                ret
12503 0000750A  52                push dx
12504 0000750B  648B5018          mov dx,[fs:bx+si+0x18]
12505 0000750F  8A4612            mov al,[bp+0x12]
12506 00007512  64FF500E          call near [fs:bx+si+0xe]
12507 00007516  884612            mov [bp+0x12],al
12508 00007519  5A                pop dx
12509 0000751A  C3                ret
12510 0000751B  52                push dx
12511 0000751C  648B5018          mov dx,[fs:bx+si+0x18]
12512 00007520  8A4612            mov al,[bp+0x12]
12513 00007523  64FF5010          call near [fs:bx+si+0x10]
12514 00007527  5A                pop dx
12515 00007528  C3                ret
12516 00007529  52                push dx
12517 0000752A  648B5018          mov dx,[fs:bx+si+0x18]
12518 0000752E  64FF5012          call near [fs:bx+si+0x12]
12519 00007532  5A                pop dx
12520 00007533  C3                ret
12521 00007534  53                push bx
12522 00007535  51                push cx
12523 00007536  52                push dx
12524 00007537  807E1251          cmp byte [bp+0x12],0x51
12525 0000753B  B401              mov ah,0x1
12526 0000753D  7511              jnz 0x7550
12527 0000753F  648B5018          mov dx,[fs:bx+si+0x18]
12528 00007543  885612            mov [bp+0x12],dl
12529 00007546  64FF5014          call near [fs:bx+si+0x14]
12530 0000754A  895E0C            mov [bp+0xc],bx
12531 0000754D  894E10            mov [bp+0x10],cx
12532 00007550  5A                pop dx
12533 00007551  59                pop cx
12534 00007552  5B                pop bx
12535 00007553  C3                ret
12536 00007554  817E0CAA55        cmp word [bp+0xc],0x55aa
12537 00007559  7514              jnz 0x756f
12538 0000755B  C7460C55AA        mov word [bp+0xc],0xaa55
12539 00007560  C746100500        mov word [bp+0x10],0x5
12540 00007565  648A6001          mov ah,[fs:bx+si+0x1]
12541 00007569  086610            or [bp+0x10],ah
12542 0000756C  32E4              xor ah,ah
12543 0000756E  C3                ret
12544 0000756F  B401              mov ah,0x1
12545 00007571  C3                ret
12546 00007572  56                push si
12547 00007573  6650              push eax
12548 00007575  6652              push edx
12549 00007577  64FF700A          push word [fs:bx+si+0xa]
12550 0000757B  64FF7018          push word [fs:bx+si+0x18]
12551 0000757F  6664FF7034        push dword [fs:bx+si+0x34]
12552 00007584  6664FF7002        push dword [fs:bx+si+0x2]
12553 00007589  648A4831          mov cl,[fs:bx+si+0x31]
12554 0000758D  8E4600            mov es,[bp+0x0]
12555 00007590  8B7606            mov si,[bp+0x6]
12556 00007593  268A5C02          mov bl,[es:si+0x2]
12557 00007597  32FF              xor bh,bh
12558 00007599  66268B4408        mov eax,[es:si+0x8]
12559 0000759E  665A              pop edx
12560 000075A0  6683F810          cmp eax,byte +0x10
12561 000075A4  7503              jnz 0x75a9
12562 000075A6  6603C2            add eax,edx
12563 000075A9  665A              pop edx
12564 000075AB  26C47C04          les di,[es:si+0x4]
12565 000075AF  80F904            cmp cl,0x4
12566 000075B2  7407              jz 0x75bb
12567 000075B4  C1E302            shl bx,0x2
12568 000075B7  33C9              xor cx,cx
12569 000075B9  EB0C              jmp short 0x75c7
12570 000075BB  8AC8              mov cl,al
12571 000075BD  66C1E802          shr eax,0x2
12572 000075C1  83E103            and cx,byte +0x3
12573 000075C4  6603C2            add eax,edx
12574 000075C7  5A                pop dx
12575 000075C8  5E                pop si
12576 000075C9  FFD6              call si
12577 000075CB  0AE4              or ah,ah
12578 000075CD  740B              jz 0x75da
12579 000075CF  8E4600            mov es,[bp+0x0]
12580 000075D2  8B7606            mov si,[bp+0x6]
12581 000075D5  26C6440200        mov byte [es:si+0x2],0x0
12582 000075DA  665A              pop edx
12583 000075DC  5B                pop bx
12584 000075DD  50                push ax
12585 000075DE  6658              pop eax
12586 000075E0  5E                pop si
12587 000075E1  C3                ret
12588 000075E2  32E4              xor ah,ah
12589 000075E4  C3                ret
12590 000075E5  B401              mov ah,0x1
12591 000075E7  1E                push ds
12592 000075E8  8E4600            mov es,[bp+0x0]
12593 000075EB  8B7E06            mov di,[bp+0x6]
12594 000075EE  268B0D            mov cx,[es:di]
12595 000075F1  83F91A            cmp cx,byte +0x1a
12596 000075F4  0F828B00          jc near 0x7683
12597 000075F8  57                push di
12598 000075F9  83C702            add di,byte +0x2
12599 000075FC  83E902            sub cx,byte +0x2
12600 000075FF  32C0              xor al,al
12601 00007601  F3AA              rep stosb
12602 00007603  5F                pop di
12603 00007604  B80100            mov ax,0x1
12604 00007607  26894502          mov [es:di+0x2],ax
12605 0000760B  6480783104        cmp byte [fs:bx+si+0x31],0x4
12606 00007610  7420              jz 0x7632
12607 00007612  6650              push eax
12608 00007614  66B8FFFF1F00      mov eax,0x1fffff
12609 0000761A  6626894510        mov [es:di+0x10],eax
12610 0000761F  6633C0            xor eax,eax
12611 00007622  6626894514        mov [es:di+0x14],eax
12612 00007627  6658              pop eax
12613 00007629  B80008            mov ax,0x800
12614 0000762C  26894518          mov [es:di+0x18],ax
12615 00007630  EB1F              jmp short 0x7651
12616 00007632  B80002            mov ax,0x200
12617 00007635  26894518          mov [es:di+0x18],ax
12618 00007639  648A4046          mov al,[fs:bx+si+0x46]
12619 0000763D  648A4852          mov cl,[fs:bx+si+0x52]
12620 00007641  F6E1              mul cl
12621 00007643  648B4844          mov cx,[fs:bx+si+0x44]
12622 00007647  F7E1              mul cx
12623 00007649  26894510          mov [es:di+0x10],ax
12624 0000764D  26895512          mov [es:di+0x12],dx
12625 00007651  26833D1E          cmp word [es:di],byte +0x1e
12626 00007655  722A              jc 0x7681
12627 00007657  64837C1800        cmp word [fs:si+0x18],byte +0x0
12628 0000765C  740D              jz 0x766b
12629 0000765E  6626834D1AFF      or dword [es:di+0x1a],byte -0x1
12630 00007664  26C7051A00        mov word [es:di],0x1a
12631 00007669  EB16              jmp short 0x7681
12632 0000766B  26C7051E00        mov word [es:di],0x1e
12633 00007670  8CE0              mov ax,fs
12634 00007672  2689451C          mov [es:di+0x1c],ax
12635 00007676  8BC6              mov ax,si
12636 00007678  03C3              add ax,bx
12637 0000767A  83C054            add ax,byte +0x54
12638 0000767D  2689451A          mov [es:di+0x1a],ax
12639 00007681  32E4              xor ah,ah
12640 00007683  1F                pop ds
12641 00007684  C3                ret
12642 00007685  E80100            call 0x7689
12643 00007688  CB                retf
12644 00007689  1E                push ds
12645 0000768A  E8441B            call 0x91d1
12646 0000768D  733D              jnc 0x76cc
12647 0000768F  8B36C400          mov si,[0xc4]
12648 00007693  0BF6              or si,si
12649 00007695  7435              jz 0x76cc
12650 00007697  E8FBF4            call 0x6b95
12651 0000769A  7230              jc 0x76cc
12652 0000769C  FC                cld
12653 0000769D  83EC14            sub sp,byte +0x14
12654 000076A0  8BFC              mov di,sp
12655 000076A2  16                push ss
12656 000076A3  07                pop es
12657 000076A4  83C630            add si,byte +0x30
12658 000076A7  8E1E0E00          mov ds,[0xe]
12659 000076AB  B90A00            mov cx,0xa
12660 000076AE  F3A5              rep movsw
12661 000076B0  16                push ss
12662 000076B1  1F                pop ds
12663 000076B2  8BF4              mov si,sp
12664 000076B4  B8004C            mov ax,0x4c00
12665 000076B7  60                pusha
12666 000076B8  06                push es
12667 000076B9  1E                push ds
12668 000076BA  8BEC              mov bp,sp
12669 000076BC  658E1E433E        mov ds,[gs:0x3e43]
12670 000076C1  E87FF9            call 0x7043
12671 000076C4  8BE5              mov sp,bp
12672 000076C6  1F                pop ds
12673 000076C7  07                pop es
12674 000076C8  61                popa
12675 000076C9  83C414            add sp,byte +0x14
12676 000076CC  1F                pop ds
12677 000076CD  C3                ret
12678 000076CE  E80100            call 0x76d2
12679 000076D1  CB                retf
12680 000076D2  E856D0            call 0x472b
12681 000076D5  06                push es
12682 000076D6  1E                push ds
12683 000076D7  6660              pushad
12684 000076D9  668BEC            mov ebp,esp
12685 000076DC  6A0A              push byte +0xa
12686 000076DE  83EC0C            sub sp,byte +0xc
12687 000076E1  16                push ss
12688 000076E2  07                pop es
12689 000076E3  8BFC              mov di,sp
12690 000076E5  8BF4              mov si,sp
12691 000076E7  B90600            mov cx,0x6
12692 000076EA  33C0              xor ax,ax
12693 000076EC  F3AB              rep stosw
12694 000076EE  26C60428          mov byte [es:si],0x28
12695 000076F2  668B461C          mov eax,[bp+0x1c]
12696 000076F6  86E0              xchg ah,al
12697 000076F8  66C1C010          rol eax,0x10
12698 000076FC  86E0              xchg ah,al
12699 000076FE  6626894402        mov [es:si+0x2],eax
12700 00007703  8BC3              mov ax,bx
12701 00007705  668B4E18          mov ecx,[bp+0x18]
12702 00007709  03C1              add ax,cx
12703 0000770B  A90300            test ax,0x3
12704 0000770E  7403              jz 0x7713
12705 00007710  83C004            add ax,byte +0x4
12706 00007713  C1E802            shr ax,0x2
12707 00007716  86C4              xchg al,ah
12708 00007718  26894407          mov [es:si+0x7],ax
12709 0000771C  E8E701            call 0x7906
12710 0000771F  7412              jz 0x7733
12711 00007721  8B7E00            mov di,[bp+0x0]
12712 00007724  8B16C600          mov dx,[0xc6]
12713 00007728  80C207            add dl,0x7
12714 0000772B  EC                in al,dx
12715 0000772C  C646FFFF          mov byte [bp-0x1],0xff
12716 00007730  E9E000            jmp 0x7813
12717 00007733  8E4622            mov es,[bp+0x22]
12718 00007736  8B7E00            mov di,[bp+0x0]
12719 00007739  660FB7DB          movzx ebx,bx
12720 0000773D  66C1E308          shl ebx,0x8
12721 00007741  660FB7C9          movzx ecx,cx
12722 00007745  66C1E108          shl ecx,0x8
12723 00007749  8B16C600          mov dx,[0xc6]
12724 0000774D  660FB7FF          movzx edi,di
12725 00007751  E89ACB            call 0x42ee
12726 00007754  0F85BB00          jnz near 0x7813
12727 00007758  80C207            add dl,0x7
12728 0000775B  EC                in al,dx
12729 0000775C  A808              test al,0x8
12730 0000775E  7460              jz 0x77c0
12731 00007760  80EA02            sub dl,0x2
12732 00007763  EC                in al,dx
12733 00007764  8AE0              mov ah,al
12734 00007766  FECA              dec dl
12735 00007768  EC                in al,dx
12736 00007769  80EA04            sub dl,0x4
12737 0000776C  6653              push ebx
12738 0000776E  8BD8              mov bx,ax
12739 00007770  D1EB              shr bx,1
12740 00007772  0BC9              or cx,cx
12741 00007774  740E              jz 0x7784
12742 00007776  ED                in ax,dx
12743 00007777  4B                dec bx
12744 00007778  7404              jz 0x777e
12745 0000777A  E2FA              loop 0x7776
12746 0000777C  EB06              jmp short 0x7784
12747 0000777E  665B              pop ebx
12748 00007780  6649              dec ecx
12749 00007782  EBCD              jmp short 0x7751
12750 00007784  6659              pop ecx
12751 00007786  67E31B            jecxz 0x77a4
12752 00007789  8CC0              mov ax,es
12753 0000778B  66C1E004          shl eax,0x4
12754 0000778F  6603C7            add eax,edi
12755 00007792  8BF8              mov di,ax
12756 00007794  83E70F            and di,byte +0xf
12757 00007797  66C1E804          shr eax,0x4
12758 0000779B  8EC0              mov es,ax
12759 0000779D  6D                insw
12760 0000779E  4B                dec bx
12761 0000779F  7410              jz 0x77b1
12762 000077A1  67E2F9            loop 0x779d,ecx
12763 000077A4  8BCB              mov cx,bx
12764 000077A6  ED                in ax,dx
12765 000077A7  E2FD              loop 0x77a6
12766 000077A9  6633C9            xor ecx,ecx
12767 000077AC  6633DB            xor ebx,ebx
12768 000077AF  EBA0              jmp short 0x7751
12769 000077B1  6633DB            xor ebx,ebx
12770 000077B4  6649              dec ecx
12771 000077B6  7499              jz 0x7751
12772 000077B8  668BD9            mov ebx,ecx
12773 000077BB  6633C9            xor ecx,ecx
12774 000077BE  EB91              jmp short 0x7751
12775 000077C0  C646FF00          mov byte [bp-0x1],0x0
12776 000077C4  A801              test al,0x1
12777 000077C6  744B              jz 0x7813
12778 000077C8  83EA06            sub dx,byte +0x6
12779 000077CB  EC                in al,dx
12780 000077CC  B300              mov bl,0x0
12781 000077CE  E84C02            call 0x7a1d
12782 000077D1  3D0401            cmp ax,0x104
12783 000077D4  7503              jnz 0x77d9
12784 000077D6  FE46FE            inc byte [bp-0x2]
12785 000077D9  83F83A            cmp ax,byte +0x3a
12786 000077DC  7504              jnz 0x77e2
12787 000077DE  C646FF31          mov byte [bp-0x1],0x31
12788 000077E2  83F828            cmp ax,byte +0x28
12789 000077E5  7506              jnz 0x77ed
12790 000077E7  C646FF06          mov byte [bp-0x1],0x6
12791 000077EB  EB26              jmp short 0x7813
12792 000077ED  B300              mov bl,0x0
12793 000077EF  E82B02            call 0x7a1d
12794 000077F2  0BC0              or ax,ax
12795 000077F4  751D              jnz 0x7813
12796 000077F6  668B461C          mov eax,[bp+0x1c]
12797 000077FA  668B5E10          mov ebx,[bp+0x10]
12798 000077FE  668B4E18          mov ecx,[bp+0x18]
12799 00007802  FE4EFE            dec byte [bp-0x2]
12800 00007805  0F85D8FE          jnz near 0x76e1
12801 00007809  807EFF00          cmp byte [bp-0x1],0x0
12802 0000780D  7504              jnz 0x7813
12803 0000780F  C646FF80          mov byte [bp-0x1],0x80
12804 00007813  8A66FF            mov ah,[bp-0x1]
12805 00007816  88661D            mov [bp+0x1d],ah
12806 00007819  0AE4              or ah,ah
12807 0000781B  668BE5            mov esp,ebp
12808 0000781E  6661              popad
12809 00007820  1F                pop ds
12810 00007821  07                pop es
12811 00007822  E83ECF            call 0x4763
12812 00007825  C3                ret
12813 00007826  52                push dx
12814 00007827  E88D00            call 0x78b7
12815 0000782A  84C0              test al,al
12816 0000782C  7413              jz 0x7841
12817 0000782E  3C02              cmp al,0x2
12818 00007830  741D              jz 0x784f
12819 00007832  B401              mov ah,0x1
12820 00007834  771B              ja 0x7851
12821 00007836  80EE01            sub dh,0x1
12822 00007839  7311              jnc 0x784c
12823 0000783B  B4B0              mov ah,0xb0
12824 0000783D  B600              mov dh,0x0
12825 0000783F  EB10              jmp short 0x7851
12826 00007841  80C601            add dh,0x1
12827 00007844  7306              jnc 0x784c
12828 00007846  B4B4              mov ah,0xb4
12829 00007848  B6FF              mov dh,0xff
12830 0000784A  EB05              jmp short 0x7851
12831 0000784C  E86D00            call 0x78bc
12832 0000784F  B400              mov ah,0x0
12833 00007851  84F6              test dh,dh
12834 00007853  0F95C0            setnz al
12835 00007856  5A                pop dx
12836 00007857  C3                ret
12837 00007858  84C0              test al,al
12838 0000785A  B401              mov ah,0x1
12839 0000785C  7558              jnz 0x78b6
12840 0000785E  6660              pushad
12841 00007860  E85400            call 0x78b7
12842 00007863  84F6              test dh,dh
12843 00007865  B4B1              mov ah,0xb1
12844 00007867  7506              jnz 0x786f
12845 00007869  B452              mov ah,0x52
12846 0000786B  9C                pushf
12847 0000786C  CD15              int 0x15
12848 0000786E  9D                popf
12849 0000786F  8BEC              mov bp,sp
12850 00007871  88661D            mov [bp+0x1d],ah
12851 00007874  6661              popad
12852 00007876  80FC86            cmp ah,0x86
12853 00007879  7407              jz 0x7882
12854 0000787B  84E4              test ah,ah
12855 0000787D  7537              jnz 0x78b6
12856 0000787F  B90A00            mov cx,0xa
12857 00007882  51                push cx
12858 00007883  B402              mov ah,0x2
12859 00007885  E83900            call 0x78c1
12860 00007888  59                pop cx
12861 00007889  7429              jz 0x78b4
12862 0000788B  B0FA              mov al,0xfa
12863 0000788D  9A22EF00F0        call 0xf000:0xef22
12864 00007892  B301              mov bl,0x1
12865 00007894  E88601            call 0x7a1d
12866 00007897  7516              jnz 0x78af
12867 00007899  83F800            cmp ax,byte +0x0
12868 0000789C  7416              jz 0x78b4
12869 0000789E  83F828            cmp ax,byte +0x28
12870 000078A1  74E8              jz 0x788b
12871 000078A3  83F829            cmp ax,byte +0x29
12872 000078A6  74E3              jz 0x788b
12873 000078A8  3D0401            cmp ax,0x104
12874 000078AB  74DE              jz 0x788b
12875 000078AD  E2D3              loop 0x7882
12876 000078AF  F9                stc
12877 000078B0  B4FF              mov ah,0xff
12878 000078B2  EB02              jmp short 0x78b6
12879 000078B4  33C0              xor ax,ax
12880 000078B6  C3                ret
12881 000078B7  648A741A          mov dh,[fs:si+0x1a]
12882 000078BB  C3                ret
12883 000078BC  6488741A          mov [fs:si+0x1a],dh
12884 000078C0  C3                ret
12885 000078C1  06                push es
12886 000078C2  56                push si
12887 000078C3  16                push ss
12888 000078C4  07                pop es
12889 000078C5  83EC0C            sub sp,byte +0xc
12890 000078C8  8BFC              mov di,sp
12891 000078CA  8BF4              mov si,sp
12892 000078CC  50                push ax
12893 000078CD  B90600            mov cx,0x6
12894 000078D0  33C0              xor ax,ax
12895 000078D2  F3AB              rep stosw
12896 000078D4  58                pop ax
12897 000078D5  6626C7041B000000  mov dword [es:si],0x1b
12898 000078DD  26886404          mov [es:si+0x4],ah
12899 000078E1  B00C              mov al,0xc
12900 000078E3  E82000            call 0x7906
12901 000078E6  9F                lahf
12902 000078E7  83C40C            add sp,byte +0xc
12903 000078EA  9E                sahf
12904 000078EB  5E                pop si
12905 000078EC  07                pop es
12906 000078ED  C3                ret
12907 000078EE  E8E100            call 0x79d2
12908 000078F1  E87F01            call 0x7a73
12909 000078F4  810ED0000001      or word [0xd0],0x100
12910 000078FA  E8C501            call 0x7ac2
12911 000078FD  E8F5CC            call 0x45f5
12912 00007900  C3                ret
12913 00007901  C3                ret
12914 00007902  E80100            call 0x7906
12915 00007905  CB                retf
12916 00007906  FB                sti
12917 00007907  60                pusha
12918 00007908  E8DFCB            call 0x44ea
12919 0000790B  B80088            mov ax,0x8800
12920 0000790E  E85BCB            call 0x446c
12921 00007911  754D              jnz 0x7960
12922 00007913  33C0              xor ax,ax
12923 00007915  48                dec ax
12924 00007916  4A                dec dx
12925 00007917  EE                out dx,al
12926 00007918  4A                dec dx
12927 00007919  EE                out dx,al
12928 0000791A  83EA03            sub dx,byte +0x3
12929 0000791D  33C0              xor ax,ax
12930 0000791F  EE                out dx,al
12931 00007920  C6068E0000        mov byte [0x8e],0x0
12932 00007925  83C206            add dx,byte +0x6
12933 00007928  B0A0              mov al,0xa0
12934 0000792A  EE                out dx,al
12935 0000792B  F706D0000001      test word [0xd0],0x100
12936 00007931  740A              jz 0x793d
12937 00007933  B80888            mov ax,0x8808
12938 00007936  E833CB            call 0x446c
12939 00007939  7525              jnz 0x7960
12940 0000793B  EB05              jmp short 0x7942
12941 0000793D  E87602            call 0x7bb6
12942 00007940  751E              jnz 0x7960
12943 00007942  EC                in al,dx
12944 00007943  3408              xor al,0x8
12945 00007945  2408              and al,0x8
12946 00007947  7517              jnz 0x7960
12947 00007949  83EA05            sub dx,byte +0x5
12948 0000794C  EC                in al,dx
12949 0000794D  A801              test al,0x1
12950 0000794F  740F              jz 0x7960
12951 00007951  4A                dec dx
12952 00007952  4A                dec dx
12953 00007953  B90600            mov cx,0x6
12954 00007956  882E8E00          mov [0x8e],ch
12955 0000795A  FC                cld
12956 0000795B  F3266F            es rep outsw
12957 0000795E  32C0              xor al,al
12958 00007960  61                popa
12959 00007961  C3                ret
12960 00007962  E80100            call 0x7966
12961 00007965  CB                retf
12962 00007966  60                pusha
12963 00007967  06                push es
12964 00007968  E84B02            call 0x7bb6
12965 0000796B  752A              jnz 0x7997
12966 0000796D  E85202            call 0x7bc2
12967 00007970  7508              jnz 0x797a
12968 00007972  83EA06            sub dx,byte +0x6
12969 00007975  EC                in al,dx
12970 00007976  0C01              or al,0x1
12971 00007978  EB1D              jmp short 0x7997
12972 0000797A  83EA02            sub dx,byte +0x2
12973 0000797D  EC                in al,dx
12974 0000797E  8AE0              mov ah,al
12975 00007980  4A                dec dx
12976 00007981  EC                in al,dx
12977 00007982  D1E8              shr ax,1
12978 00007984  91                xchg ax,cx
12979 00007985  83EA04            sub dx,byte +0x4
12980 00007988  8BFD              mov di,bp
12981 0000798A  16                push ss
12982 0000798B  07                pop es
12983 0000798C  FC                cld
12984 0000798D  F36D              rep insw
12985 0000798F  E82402            call 0x7bb6
12986 00007992  7503              jnz 0x7997
12987 00007994  E82B02            call 0x7bc2
12988 00007997  07                pop es
12989 00007998  61                popa
12990 00007999  C3                ret
12991 0000799A  60                pusha
12992 0000799B  E81802            call 0x7bb6
12993 0000799E  752C              jnz 0x79cc
12994 000079A0  E81F02            call 0x7bc2
12995 000079A3  7508              jnz 0x79ad
12996 000079A5  83EA06            sub dx,byte +0x6
12997 000079A8  EC                in al,dx
12998 000079A9  0C01              or al,0x1
12999 000079AB  EB1F              jmp short 0x79cc
13000 000079AD  83EA02            sub dx,byte +0x2
13001 000079B0  EC                in al,dx
13002 000079B1  8AE0              mov ah,al
13003 000079B3  4A                dec dx
13004 000079B4  EC                in al,dx
13005 000079B5  D1E8              shr ax,1
13006 000079B7  91                xchg ax,cx
13007 000079B8  83EA04            sub dx,byte +0x4
13008 000079BB  8BF5              mov si,bp
13009 000079BD  1E                push ds
13010 000079BE  16                push ss
13011 000079BF  1F                pop ds
13012 000079C0  FC                cld
13013 000079C1  F36F              rep outsw
13014 000079C3  1F                pop ds
13015 000079C4  E8EF01            call 0x7bb6
13016 000079C7  7503              jnz 0x79cc
13017 000079C9  E8F601            call 0x7bc2
13018 000079CC  61                popa
13019 000079CD  C3                ret
13020 000079CE  E80100            call 0x79d2
13021 000079D1  CB                retf
13022 000079D2  C6068E0000        mov byte [0x8e],0x0
13023 000079D7  E810CB            call 0x44ea
13024 000079DA  33C0              xor ax,ax
13025 000079DC  4A                dec dx
13026 000079DD  EE                out dx,al
13027 000079DE  4A                dec dx
13028 000079DF  EE                out dx,al
13029 000079E0  83EA03            sub dx,byte +0x3
13030 000079E3  EE                out dx,al
13031 000079E4  83C206            add dx,byte +0x6
13032 000079E7  B008              mov al,0x8
13033 000079E9  EE                out dx,al
13034 000079EA  B88080            mov ax,0x8080
13035 000079ED  E87CCA            call 0x446c
13036 000079F0  E88DCA            call 0x4480
13037 000079F3  7513              jnz 0x7a08
13038 000079F5  BBFFFF            mov bx,0xffff
13039 000079F8  B91027            mov cx,0x2710
13040 000079FB  BE8E00            mov si,0x8e
13041 000079FE  9A929600F0        call 0xf000:0x9692
13042 00007A03  32C0              xor al,al
13043 00007A05  A28E00            mov [0x8e],al
13044 00007A08  C3                ret
13045 00007A09  5D                pop bp
13046 00007A0A  75FE              jnz 0x7a0a
13047 00007A0C  E603              out 0x3,al
13048 00007A0E  0000              add [bx+si],al
13049 00007A10  0012              add [bp+si],dl
13050 00007A12  0000              add [bx+si],al
13051 00007A14  0000              add [bx+si],al
13052 00007A16  0000              add [bx+si],al
13053 00007A18  00E8              add al,ch
13054 00007A1A  0100              add [bx+si],ax
13055 00007A1C  CB                retf
13056 00007A1D  56                push si
13057 00007A1E  06                push es
13058 00007A1F  33C0              xor ax,ax
13059 00007A21  55                push bp
13060 00007A22  83EC14            sub sp,byte +0x14
13061 00007A25  8BEC              mov bp,sp
13062 00007A27  2EC4365975        les si,[cs:0x7559]
13063 00007A2C  E8D7FE            call 0x7906
13064 00007A2F  7505              jnz 0x7a36
13065 00007A31  E832FF            call 0x7966
13066 00007A34  7409              jz 0x7a3f
13067 00007A36  83C414            add sp,byte +0x14
13068 00007A39  5D                pop bp
13069 00007A3A  80CCFF            or ah,0xff
13070 00007A3D  EB2D              jmp short 0x7a6c
13071 00007A3F  F6C301            test bl,0x1
13072 00007A42  7517              jnz 0x7a5b
13073 00007A44  837E0C00          cmp word [bp+0xc],byte +0x0
13074 00007A48  7417              jz 0x7a61
13075 00007A4A  83F83A            cmp ax,byte +0x3a
13076 00007A4D  74E7              jz 0x7a36
13077 00007A4F  0BC0              or ax,ax
13078 00007A51  75D4              jnz 0x7a27
13079 00007A53  8B460C            mov ax,[bp+0xc]
13080 00007A56  8A7E02            mov bh,[bp+0x2]
13081 00007A59  EBCC              jmp short 0x7a27
13082 00007A5B  8B460C            mov ax,[bp+0xc]
13083 00007A5E  8A7E02            mov bh,[bp+0x2]
13084 00007A61  86DF              xchg bl,bh
13085 00007A63  80E30F            and bl,0xf
13086 00007A66  83C414            add sp,byte +0x14
13087 00007A69  5D                pop bp
13088 00007A6A  33F6              xor si,si
13089 00007A6C  07                pop es
13090 00007A6D  5E                pop si
13091 00007A6E  C3                ret
13092 00007A6F  E80100            call 0x7a73
13093 00007A72  CB                retf
13094 00007A73  E80ACA            call 0x4480
13095 00007A76  7538              jnz 0x7ab0
13096 00007A78  C6068E0000        mov byte [0x8e],0x0
13097 00007A7D  E86ACA            call 0x44ea
13098 00007A80  33C0              xor ax,ax
13099 00007A82  4A                dec dx
13100 00007A83  EE                out dx,al
13101 00007A84  4A                dec dx
13102 00007A85  EE                out dx,al
13103 00007A86  83EA03            sub dx,byte +0x3
13104 00007A89  EE                out dx,al
13105 00007A8A  83C206            add dx,byte +0x6
13106 00007A8D  B0A1              mov al,0xa1
13107 00007A8F  EE                out dx,al
13108 00007A90  E82301            call 0x7bb6
13109 00007A93  751B              jnz 0x7ab0
13110 00007A95  83EA07            sub dx,byte +0x7
13111 00007A98  ED                in ax,dx
13112 00007A99  8126D000FFFE      and word [0xd0],0xfeff
13113 00007A9F  A92000            test ax,0x20
13114 00007AA2  7506              jnz 0x7aaa
13115 00007AA4  810ED0000001      or word [0xd0],0x100
13116 00007AAA  B9FF00            mov cx,0xff
13117 00007AAD  ED                in ax,dx
13118 00007AAE  E2FD              loop 0x7aad
13119 00007AB0  C6068E0000        mov byte [0x8e],0x0
13120 00007AB5  C3                ret
13121 00007AB6  0000              add [bx+si],al
13122 00007AB8  0000              add [bx+si],al
13123 00007ABA  0000              add [bx+si],al
13124 00007ABC  0000              add [bx+si],al
13125 00007ABE  0000              add [bx+si],al
13126 00007AC0  0000              add [bx+si],al
13127 00007AC2  52                push dx
13128 00007AC3  56                push si
13129 00007AC4  06                push es
13130 00007AC5  55                push bp
13131 00007AC6  33C0              xor ax,ax
13132 00007AC8  50                push ax
13133 00007AC9  8BEC              mov bp,sp
13134 00007ACB  0E                push cs
13135 00007ACC  07                pop es
13136 00007ACD  894600            mov [bp+0x0],ax
13137 00007AD0  BE0676            mov si,0x7606
13138 00007AD3  E830FE            call 0x7906
13139 00007AD6  E8DD00            call 0x7bb6
13140 00007AD9  7529              jnz 0x7b04
13141 00007ADB  E8CD00            call 0x7bab
13142 00007ADE  7504              jnz 0x7ae4
13143 00007AE0  33C0              xor ax,ax
13144 00007AE2  EB22              jmp short 0x7b06
13145 00007AE4  52                push dx
13146 00007AE5  83EA06            sub dx,byte +0x6
13147 00007AE8  EC                in al,dx
13148 00007AE9  B301              mov bl,0x1
13149 00007AEB  E82FFF            call 0x7a1d
13150 00007AEE  5A                pop dx
13151 00007AEF  3D0401            cmp ax,0x104
13152 00007AF2  74D9              jz 0x7acd
13153 00007AF4  83F829            cmp ax,byte +0x29
13154 00007AF7  74D4              jz 0x7acd
13155 00007AF9  83F828            cmp ax,byte +0x28
13156 00007AFC  7506              jnz 0x7b04
13157 00007AFE  837E0029          cmp word [bp+0x0],byte +0x29
13158 00007B02  74C9              jz 0x7acd
13159 00007B04  0BC0              or ax,ax
13160 00007B06  5D                pop bp
13161 00007B07  5D                pop bp
13162 00007B08  07                pop es
13163 00007B09  5E                pop si
13164 00007B0A  5A                pop dx
13165 00007B0B  C3                ret
13166 00007B0C  1200              adc al,[bx+si]
13167 00007B0E  0000              add [bx+si],al
13168 00007B10  1200              adc al,[bx+si]
13169 00007B12  0000              add [bx+si],al
13170 00007B14  0000              add [bx+si],al
13171 00007B16  0000              add [bx+si],al
13172 00007B18  56                push si
13173 00007B19  55                push bp
13174 00007B1A  06                push es
13175 00007B1B  52                push dx
13176 00007B1C  0E                push cs
13177 00007B1D  07                pop es
13178 00007B1E  BE5C76            mov si,0x765c
13179 00007B21  E8E2FD            call 0x7906
13180 00007B24  7531              jnz 0x7b57
13181 00007B26  E88D00            call 0x7bb6
13182 00007B29  752C              jnz 0x7b57
13183 00007B2B  8B16C600          mov dx,[0xc6]
13184 00007B2F  83C207            add dx,byte +0x7
13185 00007B32  EC                in al,dx
13186 00007B33  A808              test al,0x8
13187 00007B35  7508              jnz 0x7b3f
13188 00007B37  83EA06            sub dx,byte +0x6
13189 00007B3A  EC                in al,dx
13190 00007B3B  0C01              or al,0x1
13191 00007B3D  EB18              jmp short 0x7b57
13192 00007B3F  83EA02            sub dx,byte +0x2
13193 00007B42  EC                in al,dx
13194 00007B43  8AE0              mov ah,al
13195 00007B45  4A                dec dx
13196 00007B46  EC                in al,dx
13197 00007B47  D1E8              shr ax,1
13198 00007B49  48                dec ax
13199 00007B4A  91                xchg ax,cx
13200 00007B4B  83EA04            sub dx,byte +0x4
13201 00007B4E  ED                in ax,dx
13202 00007B4F  241F              and al,0x1f
13203 00007B51  50                push ax
13204 00007B52  ED                in ax,dx
13205 00007B53  E2FD              loop 0x7b52
13206 00007B55  58                pop ax
13207 00007B56  B2F9              mov dl,0xf9
13208 00007B58  5A                pop dx
13209 00007B59  07                pop es
13210 00007B5A  5D                pop bp
13211 00007B5B  5E                pop si
13212 00007B5C  C3                ret
13213 00007B5D  B176              mov cl,0x76
13214 00007B5F  FE                db 0xFE
13215 00007B60  E625              out 0x25,al
13216 00007B62  0000              add [bx+si],al
13217 00007B64  0000              add [bx+si],al
13218 00007B66  0000              add [bx+si],al
13219 00007B68  0008              add [bx+si],cl
13220 00007B6A  0000              add [bx+si],al
13221 00007B6C  005655            add [bp+0x55],dl
13222 00007B6F  83EC08            sub sp,byte +0x8
13223 00007B72  8BEC              mov bp,sp
13224 00007B74  06                push es
13225 00007B75  57                push di
13226 00007B76  684000            push word 0x40
13227 00007B79  1F                pop ds
13228 00007B7A  2EC436AD76        les si,[cs:0x76ad]
13229 00007B7F  E884FD            call 0x7906
13230 00007B82  7505              jnz 0x7b89
13231 00007B84  E8DFFD            call 0x7966
13232 00007B87  740A              jz 0x7b93
13233 00007B89  5F                pop di
13234 00007B8A  07                pop es
13235 00007B8B  83C408            add sp,byte +0x8
13236 00007B8E  80CCFF            or ah,0xff
13237 00007B91  EB15              jmp short 0x7ba8
13238 00007B93  5F                pop di
13239 00007B94  07                pop es
13240 00007B95  B90400            mov cx,0x4
13241 00007B98  8B4600            mov ax,[bp+0x0]
13242 00007B9B  AB                stosw
13243 00007B9C  83C502            add bp,byte +0x2
13244 00007B9F  E2F7              loop 0x7b98
13245 00007BA1  83C408            add sp,byte +0x8
13246 00007BA4  B400              mov ah,0x0
13247 00007BA6  0AE4              or ah,ah
13248 00007BA8  5D                pop bp
13249 00007BA9  5E                pop si
13250 00007BAA  C3                ret
13251 00007BAB  8B16C600          mov dx,[0xc6]
13252 00007BAF  83C207            add dx,byte +0x7
13253 00007BB2  EC                in al,dx
13254 00007BB3  A801              test al,0x1
13255 00007BB5  C3                ret
13256 00007BB6  684FC3            push word 0xc34f
13257 00007BB9  E83EC7            call 0x42fa
13258 00007BBC  83C402            add sp,byte +0x2
13259 00007BBF  0AE4              or ah,ah
13260 00007BC1  C3                ret
13261 00007BC2  8B16C600          mov dx,[0xc6]
13262 00007BC6  83C207            add dx,byte +0x7
13263 00007BC9  EC                in al,dx
13264 00007BCA  A808              test al,0x8
13265 00007BCC  C3                ret
13266 00007BCD  E802FE            call 0x79d2
13267 00007BD0  750D              jnz 0x7bdf
13268 00007BD2  B00A              mov al,0xa
13269 00007BD4  9A8E9600F0        call 0xf000:0x968e
13270 00007BD9  E8E6FE            call 0x7ac2
13271 00007BDC  E816CA            call 0x45f5
13272 00007BDF  C3                ret
13273 00007BE0  98                cbw
13274 00007BE1  66243A            o32 and al,0x3a
13275 00007BE4  FD                std
13276 00007BE5  771D              ja 0x7c04
13277 00007BE7  783D              js 0x7c26
13278 00007BE9  785D              js 0x7c48
13279 00007BEB  78CF              js 0x7bbc
13280 00007BED  77CF              ja 0x7bbe
13281 00007BEF  7787              ja 0x7b78
13282 00007BF1  78CF              js 0x7bc2
13283 00007BF3  77CF              ja 0x7bc4
13284 00007BF5  77CF              ja 0x7bc6
13285 00007BF7  77CF              ja 0x7bc8
13286 00007BF9  77CF              ja 0x7bca
13287 00007BFB  77CF              ja 0x7bcc
13288 00007BFD  77CF              ja 0x7bce
13289 00007BFF  77CF              ja 0x7bd0
13290 00007C01  77CF              ja 0x7bd2
13291 00007C03  77CF              ja 0x7bd4
13292 00007C05  77CF              ja 0x7bd6
13293 00007C07  77CF              ja 0x7bd8
13294 00007C09  77C8              ja 0x7bd3
13295 00007C0B  78DB              js 0x7be8
13296 00007C0D  78EC              js 0x7bfb
13297 00007C0F  78ED              js 0x7bfe
13298 00007C11  78CF              js 0x7be2
13299 00007C13  77CF              ja 0x7be4
13300 00007C15  77CF              ja 0x7be6
13301 00007C17  77CF              ja 0x7be8
13302 00007C19  77CF              ja 0x7bea
13303 00007C1B  77CF              ja 0x7bec
13304 00007C1D  77CF              ja 0x7bee
13305 00007C1F  7745              ja 0x7c66
13306 00007C21  7981              jns 0x7ba4
13307 00007C23  799B              jns 0x7bc0
13308 00007C25  79B3              jns 0x7bda
13309 00007C27  79CB              jns 0x7bf4
13310 00007C29  79CF              jns 0x7bfa
13311 00007C2B  77CF              ja 0x7bfc
13312 00007C2D  77CF              ja 0x7bfe
13313 00007C2F  77E3              ja 0x7c14
13314 00007C31  7907              jns 0x7c3a
13315 00007C33  61                popa
13316 00007C34  F6C280            test dl,0x80
13317 00007C37  7508              jnz 0x7c41
13318 00007C39  E89012            call 0x8ecc
13319 00007C3C  7503              jnz 0x7c41
13320 00007C3E  E9AFC1            jmp 0x3df0
13321 00007C41  0AE4              or ah,ah
13322 00007C43  7408              jz 0x7c4d
13323 00007C45  3A5605            cmp dl,[bp+0x5]
13324 00007C48  7403              jz 0x7c4d
13325 00007C4A  E984C1            jmp 0x3dd1
13326 00007C4D  FB                sti
13327 00007C4E  60                pusha
13328 00007C4F  06                push es
13329 00007C50  1E                push ds
13330 00007C51  8BEC              mov bp,sp
13331 00007C53  6650              push eax
13332 00007C55  684000            push word 0x40
13333 00007C58  1F                pop ds
13334 00007C59  BF3077            mov di,0x7730
13335 00007C5C  80FC21            cmp ah,0x21
13336 00007C5F  760B              jna 0x7c6c
13337 00007C61  80EC41            sub ah,0x41
13338 00007C64  80FC08            cmp ah,0x8
13339 00007C67  7716              ja 0x7c7f
13340 00007C69  BF7277            mov di,0x7772
13341 00007C6C  E8B0C8            call 0x451f
13342 00007C6F  8AC4              mov al,ah
13343 00007C71  32E4              xor ah,ah
13344 00007C73  D1E0              shl ax,1
13345 00007C75  03F8              add di,ax
13346 00007C77  8B4612            mov ax,[bp+0x12]
13347 00007C7A  2EFF15            call near [cs:di]
13348 00007C7D  EB03              jmp short 0x7c82
13349 00007C7F  B80001            mov ax,0x100
13350 00007C82  807E1341          cmp byte [bp+0x13],0x41
13351 00007C86  7507              jnz 0x7c8f
13352 00007C88  817E0C55AA        cmp word [bp+0xc],0xaa55
13353 00007C8D  7404              jz 0x7c93
13354 00007C8F  807E1315          cmp byte [bp+0x13],0x15
13355 00007C93  886613            mov [bp+0x13],ah
13356 00007C96  740A              jz 0x7ca2
13357 00007C98  88267400          mov [0x74],ah
13358 00007C9C  80FC01            cmp ah,0x1
13359 00007C9F  F5                cmc
13360 00007CA0  EB01              jmp short 0x7ca3
13361 00007CA2  F8                clc
13362 00007CA3  6658              pop eax
13363 00007CA5  8BE5              mov sp,bp
13364 00007CA7  1F                pop ds
13365 00007CA8  07                pop es
13366 00007CA9  61                popa
13367 00007CAA  E9ADC1            jmp 0x3e5a
13368 00007CAD  E812FE            call 0x7ac2
13369 00007CB0  7510              jnz 0x7cc2
13370 00007CB2  E80703            call 0x7fbc
13371 00007CB5  750B              jnz 0x7cc2
13372 00007CB7  E8A9ED            call 0x6a63
13373 00007CBA  E85D02            call 0x7f1a
13374 00007CBD  E83F03            call 0x7fff
13375 00007CC0  7405              jz 0x7cc7
13376 00007CC2  E8C305            call 0x8288
13377 00007CC5  EB05              jmp short 0x7ccc
13378 00007CC7  32E4              xor ah,ah
13379 00007CC9  8A4612            mov al,[bp+0x12]
13380 00007CCC  C3                ret
13381 00007CCD  E8F2FD            call 0x7ac2
13382 00007CD0  7510              jnz 0x7ce2
13383 00007CD2  E8E702            call 0x7fbc
13384 00007CD5  750B              jnz 0x7ce2
13385 00007CD7  E889ED            call 0x6a63
13386 00007CDA  E83D02            call 0x7f1a
13387 00007CDD  E8A903            call 0x8089
13388 00007CE0  7405              jz 0x7ce7
13389 00007CE2  E8A305            call 0x8288
13390 00007CE5  EB05              jmp short 0x7cec
13391 00007CE7  32E4              xor ah,ah
13392 00007CE9  8A4612            mov al,[bp+0x12]
13393 00007CEC  C3                ret
13394 00007CED  E8D2FD            call 0x7ac2
13395 00007CF0  7510              jnz 0x7d02
13396 00007CF2  E8C702            call 0x7fbc
13397 00007CF5  750B              jnz 0x7d02
13398 00007CF7  E869ED            call 0x6a63
13399 00007CFA  E81D02            call 0x7f1a
13400 00007CFD  E84904            call 0x8149
13401 00007D00  7405              jz 0x7d07
13402 00007D02  E88305            call 0x8288
13403 00007D05  EB05              jmp short 0x7d0c
13404 00007D07  32E4              xor ah,ah
13405 00007D09  8A4612            mov al,[bp+0x12]
13406 00007D0C  C3                ret
13407 00007D0D  E8B2FD            call 0x7ac2
13408 00007D10  7521              jnz 0x7d33
13409 00007D12  E8A702            call 0x7fbc
13410 00007D15  751C              jnz 0x7d33
13411 00007D17  E84A02            call 0x7f64
13412 00007D1A  7517              jnz 0x7d33
13413 00007D1C  E81402            call 0x7f33
13414 00007D1F  80FB10            cmp bl,0x10
13415 00007D22  740B              jz 0x7d2f
13416 00007D24  8A4611            mov al,[bp+0x11]
13417 00007D27  8A660F            mov ah,[bp+0xf]
13418 00007D2A  E84004            call 0x816d
13419 00007D2D  7504              jnz 0x7d33
13420 00007D2F  32E4              xor ah,ah
13421 00007D31  EB03              jmp short 0x7d36
13422 00007D33  E85205            call 0x8288
13423 00007D36  C3                ret
13424 00007D37  E88911            call 0x8ec3
13425 00007D3A  741D              jz 0x7d59
13426 00007D3C  B550              mov ch,0x50
13427 00007D3E  FECD              dec ch
13428 00007D40  B112              mov cl,0x12
13429 00007D42  B602              mov dh,0x2
13430 00007D44  C6460C10          mov byte [bp+0xc],0x10
13431 00007D48  E8DB01            call 0x7f26
13432 00007D4B  8A161000          mov dl,[0x10]
13433 00007D4F  80E2C0            and dl,0xc0
13434 00007D52  C0C202            rol dl,0x2
13435 00007D55  FEC2              inc dl
13436 00007D57  EB14              jmp short 0x7d6d
13437 00007D59  E866FD            call 0x7ac2
13438 00007D5C  E85D02            call 0x7fbc
13439 00007D5F  49                dec cx
13440 00007D60  8AF3              mov dh,bl
13441 00007D62  C0E506            shl ch,0x6
13442 00007D65  86CD              xchg cl,ch
13443 00007D67  0ACF              or cl,bh
13444 00007D69  8A167500          mov dl,[0x75]
13445 00007D6D  894E10            mov [bp+0x10],cx
13446 00007D70  FECE              dec dh
13447 00007D72  89560E            mov [bp+0xe],dx
13448 00007D75  32E4              xor ah,ah
13449 00007D77  C3                ret
13450 00007D78  E84811            call 0x8ec3
13451 00007D7B  7404              jz 0x7d81
13452 00007D7D  B402              mov ah,0x2
13453 00007D7F  EB09              jmp short 0x7d8a
13454 00007D81  8A5619            mov dl,[bp+0x19]
13455 00007D84  80E27F            and dl,0x7f
13456 00007D87  E852C3            call 0x40dc
13457 00007D8A  C3                ret
13458 00007D8B  E834FD            call 0x7ac2
13459 00007D8E  7509              jnz 0x7d99
13460 00007D90  E82902            call 0x7fbc
13461 00007D93  7504              jnz 0x7d99
13462 00007D95  32E4              xor ah,ah
13463 00007D97  EB02              jmp short 0x7d9b
13464 00007D99  B406              mov ah,0x6
13465 00007D9B  C3                ret
13466 00007D9C  C3                ret
13467 00007D9D  E82311            call 0x8ec3
13468 00007DA0  7504              jnz 0x7da6
13469 00007DA2  58                pop ax
13470 00007DA3  E9D9FE            jmp 0x7c7f
13471 00007DA6  E819FD            call 0x7ac2
13472 00007DA9  7539              jnz 0x7de4
13473 00007DAB  E80E02            call 0x7fbc
13474 00007DAE  7534              jnz 0x7de4
13475 00007DB0  8B4610            mov ax,[bp+0x10]
13476 00007DB3  8BD0              mov dx,ax
13477 00007DB5  83E03F            and ax,byte +0x3f
13478 00007DB8  38F8              cmp al,bh
13479 00007DBA  7410              jz 0x7dcc
13480 00007DBC  3C09              cmp al,0x9
13481 00007DBE  740C              jz 0x7dcc
13482 00007DC0  3C0F              cmp al,0xf
13483 00007DC2  7408              jz 0x7dcc
13484 00007DC4  3C12              cmp al,0x12
13485 00007DC6  7404              jz 0x7dcc
13486 00007DC8  3C24              cmp al,0x24
13487 00007DCA  7514              jnz 0x7de0
13488 00007DCC  83E2C0            and dx,byte -0x40
13489 00007DCF  86D6              xchg dl,dh
13490 00007DD1  C0EE06            shr dh,0x6
13491 00007DD4  42                inc dx
13492 00007DD5  3BCA              cmp cx,dx
13493 00007DD7  7507              jnz 0x7de0
13494 00007DD9  E84A01            call 0x7f26
13495 00007DDC  33C0              xor ax,ax
13496 00007DDE  EB12              jmp short 0x7df2
13497 00007DE0  B40C              mov ah,0xc
13498 00007DE2  EB0E              jmp short 0x7df2
13499 00007DE4  83F828            cmp ax,byte +0x28
13500 00007DE7  7507              jnz 0x7df0
13501 00007DE9  E8D001            call 0x7fbc
13502 00007DEC  7502              jnz 0x7df0
13503 00007DEE  EBC0              jmp short 0x7db0
13504 00007DF0  B480              mov ah,0x80
13505 00007DF2  32C0              xor al,al
13506 00007DF4  C3                ret
13507 00007DF5  E8CAFC            call 0x7ac2
13508 00007DF8  7513              jnz 0x7e0d
13509 00007DFA  E8BF01            call 0x7fbc
13510 00007DFD  750E              jnz 0x7e0d
13511 00007DFF  E86201            call 0x7f64
13512 00007E02  7515              jnz 0x7e19
13513 00007E04  E82C01            call 0x7f33
13514 00007E07  8AC3              mov al,bl
13515 00007E09  32E4              xor ah,ah
13516 00007E0B  EB0E              jmp short 0x7e1b
13517 00007E0D  83F828            cmp ax,byte +0x28
13518 00007E10  7507              jnz 0x7e19
13519 00007E12  E8A701            call 0x7fbc
13520 00007E15  7502              jnz 0x7e19
13521 00007E17  EBE6              jmp short 0x7dff
13522 00007E19  B431              mov ah,0x31
13523 00007E1B  C3                ret
13524 00007E1C  60                pusha
13525 00007E1D  E8A2FC            call 0x7ac2
13526 00007E20  740A              jz 0x7e2c
13527 00007E22  80FB03            cmp bl,0x3
13528 00007E25  7408              jz 0x7e2f
13529 00007E27  80FB04            cmp bl,0x4
13530 00007E2A  7403              jz 0x7e2f
13531 00007E2C  E89EFD            call 0x7bcd
13532 00007E2F  61                popa
13533 00007E30  C3                ret
13534 00007E31  817E0CAA55        cmp word [bp+0xc],0x55aa
13535 00007E36  750F              jnz 0x7e47
13536 00007E38  C746100500        mov word [bp+0x10],0x5
13537 00007E3D  C7460C55AA        mov word [bp+0xc],0xaa55
13538 00007E42  B80030            mov ax,0x3000
13539 00007E45  EB03              jmp short 0x7e4a
13540 00007E47  B80001            mov ax,0x100
13541 00007E4A  C3                ret
13542 00007E4B  E874FC            call 0x7ac2
13543 00007E4E  7508              jnz 0x7e58
13544 00007E50  E8B100            call 0x7f04
13545 00007E53  E8A901            call 0x7fff
13546 00007E56  7405              jz 0x7e5d
13547 00007E58  E82D04            call 0x8288
13548 00007E5B  EB05              jmp short 0x7e62
13549 00007E5D  32E4              xor ah,ah
13550 00007E5F  8A4612            mov al,[bp+0x12]
13551 00007E62  C3                ret
13552 00007E63  E85CFC            call 0x7ac2
13553 00007E66  7508              jnz 0x7e70
13554 00007E68  E89900            call 0x7f04
13555 00007E6B  E81B02            call 0x8089
13556 00007E6E  7405              jz 0x7e75
13557 00007E70  E81504            call 0x8288
13558 00007E73  EB05              jmp short 0x7e7a
13559 00007E75  32E4              xor ah,ah
13560 00007E77  8A4612            mov al,[bp+0x12]
13561 00007E7A  C3                ret
13562 00007E7B  E844FC            call 0x7ac2
13563 00007E7E  7508              jnz 0x7e88
13564 00007E80  E88100            call 0x7f04
13565 00007E83  E8C302            call 0x8149
13566 00007E86  7405              jz 0x7e8d
13567 00007E88  E8FD03            call 0x8288
13568 00007E8B  EB05              jmp short 0x7e92
13569 00007E8D  32E4              xor ah,ah
13570 00007E8F  8A4612            mov al,[bp+0x12]
13571 00007E92  C3                ret
13572 00007E93  BA1600            mov dx,0x16
13573 00007E96  E829FC            call 0x7ac2
13574 00007E99  740D              jz 0x7ea8
13575 00007E9B  83F828            cmp ax,byte +0x28
13576 00007E9E  74F6              jz 0x7e96
13577 00007EA0  3D0401            cmp ax,0x104
13578 00007EA3  74F1              jz 0x7e96
13579 00007EA5  83CA40            or dx,byte +0x40
13580 00007EA8  B401              mov ah,0x1
13581 00007EAA  E8F20D            call 0x8c9f
13582 00007EAD  7254              jc 0x7f03
13583 00007EAF  6660              pushad
13584 00007EB1  E80801            call 0x7fbc
13585 00007EB4  E8AD00            call 0x7f64
13586 00007EB7  1E                push ds
13587 00007EB8  8EDF              mov ds,di
13588 00007EBA  895402            mov [si+0x2],dx
13589 00007EBD  660FB7C9          movzx ecx,cx
13590 00007EC1  66894C04          mov [si+0x4],ecx
13591 00007EC5  660FB6CB          movzx ecx,bl
13592 00007EC9  66894C08          mov [si+0x8],ecx
13593 00007ECD  660FB6CF          movzx ecx,bh
13594 00007ED1  66894C0C          mov [si+0xc],ecx
13595 00007ED5  894410            mov [si+0x10],ax
13596 00007ED8  66C1E810          shr eax,0x10
13597 00007EDC  894412            mov [si+0x12],ax
13598 00007EDF  66C7441400000000  mov dword [si+0x14],0x0
13599 00007EE7  C744180002        mov word [si+0x18],0x200
13600 00007EEC  833C1E            cmp word [si],byte +0x1e
13601 00007EEF  720D              jc 0x7efe
13602 00007EF1  C7441CFFFF        mov word [si+0x1c],0xffff
13603 00007EF6  C7441AFFFF        mov word [si+0x1a],0xffff
13604 00007EFB  E87A0C            call 0x8b78
13605 00007EFE  1F                pop ds
13606 00007EFF  6661              popad
13607 00007F01  32E4              xor ah,ah
13608 00007F03  C3                ret
13609 00007F04  56                push si
13610 00007F05  1E                push ds
13611 00007F06  8E5E00            mov ds,[bp+0x0]
13612 00007F09  8B7606            mov si,[bp+0x6]
13613 00007F0C  668B4408          mov eax,[si+0x8]
13614 00007F10  C47C04            les di,[si+0x4]
13615 00007F13  0FB65C02          movzx bx,[si+0x2]
13616 00007F17  1F                pop ds
13617 00007F18  5E                pop si
13618 00007F19  C3                ret
13619 00007F1A  8B5E12            mov bx,[bp+0x12]
13620 00007F1D  32FF              xor bh,bh
13621 00007F1F  8B7E0C            mov di,[bp+0xc]
13622 00007F22  8E4602            mov es,[bp+0x2]
13623 00007F25  C3                ret
13624 00007F26  50                push ax
13625 00007F27  C7460200F0        mov word [bp+0x2],0xf000
13626 00007F2C  C74604029A        mov word [bp+0x4],0x9a02
13627 00007F31  58                pop ax
13628 00007F32  C3                ret
13629 00007F33  B303              mov bl,0x3
13630 00007F35  663DA0050000      cmp eax,0x5a0
13631 00007F3B  7616              jna 0x7f53
13632 00007F3D  B304              mov bl,0x4
13633 00007F3F  663D400B0000      cmp eax,0xb40
13634 00007F45  760C              jna 0x7f53
13635 00007F47  B306              mov bl,0x6
13636 00007F49  663D80160000      cmp eax,0x1680
13637 00007F4F  7602              jna 0x7f53
13638 00007F51  B310              mov bl,0x10
13639 00007F53  C3                ret
13640 00007F54  2300              and ax,[bx+si]
13641 00007F56  0000              add [bx+si],al
13642 00007F58  0000              add [bx+si],al
13643 00007F5A  0000              add [bx+si],al
13644 00007F5C  0C00              or al,0x0
13645 00007F5E  0000              add [bx+si],al
13646 00007F60  E80100            call 0x7f64
13647 00007F63  CB                retf
13648 00007F64  52                push dx
13649 00007F65  6656              push esi
13650 00007F67  06                push es
13651 00007F68  55                push bp
13652 00007F69  83EC0C            sub sp,byte +0xc
13653 00007F6C  8BEC              mov bp,sp
13654 00007F6E  0E                push cs
13655 00007F6F  07                pop es
13656 00007F70  BEA47A            mov si,0x7aa4
13657 00007F73  E890F9            call 0x7906
13658 00007F76  7522              jnz 0x7f9a
13659 00007F78  E8EBF9            call 0x7966
13660 00007F7B  751D              jnz 0x7f9a
13661 00007F7D  E82BFC            call 0x7bab
13662 00007F80  7513              jnz 0x7f95
13663 00007F82  668B4604          mov eax,[bp+0x4]
13664 00007F86  86C4              xchg al,ah
13665 00007F88  66C1C810          ror eax,0x10
13666 00007F8C  86C4              xchg al,ah
13667 00007F8E  668BF0            mov esi,eax
13668 00007F91  33C0              xor ax,ax
13669 00007F93  EB07              jmp short 0x7f9c
13670 00007F95  E8A501            call 0x813d
13671 00007F98  EB02              jmp short 0x7f9c
13672 00007F9A  B4FF              mov ah,0xff
13673 00007F9C  83C40C            add sp,byte +0xc
13674 00007F9F  0BC0              or ax,ax
13675 00007FA1  7503              jnz 0x7fa6
13676 00007FA3  668BC6            mov eax,esi
13677 00007FA6  5D                pop bp
13678 00007FA7  07                pop es
13679 00007FA8  665E              pop esi
13680 00007FAA  5A                pop dx
13681 00007FAB  C3                ret
13682 00007FAC  5A                pop dx
13683 00007FAD  0005              add [di],al
13684 00007FAF  0000              add [bx+si],al
13685 00007FB1  0000              add [bx+si],al
13686 00007FB3  0028              add [bx+si],ch
13687 00007FB5  0000              add [bx+si],al
13688 00007FB7  00E8              add al,ch
13689 00007FB9  0100              add [bx+si],ax
13690 00007FBB  CB                retf
13691 00007FBC  52                push dx
13692 00007FBD  56                push si
13693 00007FBE  55                push bp
13694 00007FBF  06                push es
13695 00007FC0  83EC28            sub sp,byte +0x28
13696 00007FC3  8BEC              mov bp,sp
13697 00007FC5  0E                push cs
13698 00007FC6  07                pop es
13699 00007FC7  BEFC7A            mov si,0x7afc
13700 00007FCA  E839F9            call 0x7906
13701 00007FCD  7524              jnz 0x7ff3
13702 00007FCF  E894F9            call 0x7966
13703 00007FD2  751F              jnz 0x7ff3
13704 00007FD4  E8D4FB            call 0x7bab
13705 00007FD7  7515              jnz 0x7fee
13706 00007FD9  8A4602            mov al,[bp+0x2]
13707 00007FDC  8A5E0C            mov bl,[bp+0xc]
13708 00007FDF  8A7E0D            mov bh,[bp+0xd]
13709 00007FE2  8B4E10            mov cx,[bp+0x10]
13710 00007FE5  86CD              xchg cl,ch
13711 00007FE7  83C428            add sp,byte +0x28
13712 00007FEA  32E4              xor ah,ah
13713 00007FEC  EB0C              jmp short 0x7ffa
13714 00007FEE  E84C01            call 0x813d
13715 00007FF1  EB02              jmp short 0x7ff5
13716 00007FF3  B4FF              mov ah,0xff
13717 00007FF5  83C428            add sp,byte +0x28
13718 00007FF8  0BC0              or ax,ax
13719 00007FFA  07                pop es
13720 00007FFB  5D                pop bp
13721 00007FFC  5E                pop si
13722 00007FFD  5A                pop dx
13723 00007FFE  C3                ret
13724 00007FFF  6660              pushad
13725 00008001  6A0A              push byte +0xa
13726 00008003  8BEC              mov bp,sp
13727 00008005  06                push es
13728 00008006  B92800            mov cx,0x28
13729 00008009  E81202            call 0x821e
13730 0000800C  7570              jnz 0x807e
13731 0000800E  660FB7DB          movzx ebx,bx
13732 00008012  66C1E308          shl ebx,0x8
13733 00008016  8B16C600          mov dx,[0xc6]
13734 0000801A  660FB7FF          movzx edi,di
13735 0000801E  E895FB            call 0x7bb6
13736 00008021  755B              jnz 0x807e
13737 00008023  E89CFB            call 0x7bc2
13738 00008026  744B              jz 0x8073
13739 00008028  80EA02            sub dl,0x2
13740 0000802B  EC                in al,dx
13741 0000802C  8AE0              mov ah,al
13742 0000802E  FECA              dec dl
13743 00008030  EC                in al,dx
13744 00008031  80EA04            sub dl,0x4
13745 00008034  6653              push ebx
13746 00008036  8BD8              mov bx,ax
13747 00008038  D1EB              shr bx,1
13748 0000803A  6659              pop ecx
13749 0000803C  67E31B            jecxz 0x805a
13750 0000803F  8CC0              mov ax,es
13751 00008041  66C1E004          shl eax,0x4
13752 00008045  6603C7            add eax,edi
13753 00008048  8BF8              mov di,ax
13754 0000804A  83E70F            and di,byte +0xf
13755 0000804D  66C1E804          shr eax,0x4
13756 00008051  8EC0              mov es,ax
13757 00008053  6D                insw
13758 00008054  4B                dec bx
13759 00008055  7410              jz 0x8067
13760 00008057  67E2F9            loop 0x8053,ecx
13761 0000805A  8BCB              mov cx,bx
13762 0000805C  ED                in ax,dx
13763 0000805D  E2FD              loop 0x805c
13764 0000805F  6633C9            xor ecx,ecx
13765 00008062  6633DB            xor ebx,ebx
13766 00008065  EBB7              jmp short 0x801e
13767 00008067  6633DB            xor ebx,ebx
13768 0000806A  6649              dec ecx
13769 0000806C  74B0              jz 0x801e
13770 0000806E  668BD9            mov ebx,ecx
13771 00008071  EBAB              jmp short 0x801e
13772 00008073  32E4              xor ah,ah
13773 00008075  A801              test al,0x1
13774 00008077  7405              jz 0x807e
13775 00008079  E89500            call 0x8111
13776 0000807C  7488              jz 0x8006
13777 0000807E  89461E            mov [bp+0x1e],ax
13778 00008081  885E12            mov [bp+0x12],bl
13779 00008084  07                pop es
13780 00008085  5D                pop bp
13781 00008086  6661              popad
13782 00008088  C3                ret
13783 00008089  6660              pushad
13784 0000808B  6A0A              push byte +0xa
13785 0000808D  8BEC              mov bp,sp
13786 0000808F  06                push es
13787 00008090  B92A00            mov cx,0x2a
13788 00008093  E88801            call 0x821e
13789 00008096  756E              jnz 0x8106
13790 00008098  660FB7DB          movzx ebx,bx
13791 0000809C  66C1E308          shl ebx,0x8
13792 000080A0  8B16C600          mov dx,[0xc6]
13793 000080A4  660FB7F7          movzx esi,di
13794 000080A8  E80BFB            call 0x7bb6
13795 000080AB  7559              jnz 0x8106
13796 000080AD  E812FB            call 0x7bc2
13797 000080B0  7449              jz 0x80fb
13798 000080B2  80EA02            sub dl,0x2
13799 000080B5  EC                in al,dx
13800 000080B6  8AE0              mov ah,al
13801 000080B8  FECA              dec dl
13802 000080BA  EC                in al,dx
13803 000080BB  80EA04            sub dl,0x4
13804 000080BE  6653              push ebx
13805 000080C0  8BD8              mov bx,ax
13806 000080C2  D1EB              shr bx,1
13807 000080C4  6659              pop ecx
13808 000080C6  67E31C            jecxz 0x80e5
13809 000080C9  8CC0              mov ax,es
13810 000080CB  66C1E004          shl eax,0x4
13811 000080CF  6603C6            add eax,esi
13812 000080D2  8BF0              mov si,ax
13813 000080D4  83E60F            and si,byte +0xf
13814 000080D7  66C1E804          shr eax,0x4
13815 000080DB  8EC0              mov es,ax
13816 000080DD  266F              es outsw
13817 000080DF  4B                dec bx
13818 000080E0  740D              jz 0x80ef
13819 000080E2  67E2F8            loop 0x80dd,ecx
13820 000080E5  8BCB              mov cx,bx
13821 000080E7  ED                in ax,dx
13822 000080E8  E2FD              loop 0x80e7
13823 000080EA  6633DB            xor ebx,ebx
13824 000080ED  EBB9              jmp short 0x80a8
13825 000080EF  6633DB            xor ebx,ebx
13826 000080F2  6649              dec ecx
13827 000080F4  74B2              jz 0x80a8
13828 000080F6  668BD9            mov ebx,ecx
13829 000080F9  EBAD              jmp short 0x80a8
13830 000080FB  32E4              xor ah,ah
13831 000080FD  A801              test al,0x1
13832 000080FF  7405              jz 0x8106
13833 00008101  E80D00            call 0x8111
13834 00008104  748A              jz 0x8090
13835 00008106  89461E            mov [bp+0x1e],ax
13836 00008109  885E12            mov [bp+0x12],bl
13837 0000810C  07                pop es
13838 0000810D  5D                pop bp
13839 0000810E  6661              popad
13840 00008110  C3                ret
13841 00008111  55                push bp
13842 00008112  E82800            call 0x813d
13843 00008115  7402              jz 0x8119
13844 00008117  EB1F              jmp short 0x8138
13845 00008119  3D0401            cmp ax,0x104
13846 0000811C  7502              jnz 0x8120
13847 0000811E  EB05              jmp short 0x8125
13848 00008120  FF4E00            dec word [bp+0x0]
13849 00008123  7413              jz 0x8138
13850 00008125  668B461E          mov eax,[bp+0x1e]
13851 00008129  668B5E12          mov ebx,[bp+0x12]
13852 0000812D  668B7E02          mov edi,[bp+0x2]
13853 00008131  8E46FE            mov es,[bp-0x2]
13854 00008134  33ED              xor bp,bp
13855 00008136  EB03              jmp short 0x813b
13856 00008138  83CDFF            or bp,byte -0x1
13857 0000813B  5D                pop bp
13858 0000813C  C3                ret
13859 0000813D  52                push dx
13860 0000813E  83EA06            sub dx,byte +0x6
13861 00008141  EC                in al,dx
13862 00008142  B300              mov bl,0x0
13863 00008144  E8D6F8            call 0x7a1d
13864 00008147  5A                pop dx
13865 00008148  C3                ret
13866 00008149  6660              pushad
13867 0000814B  8BEC              mov bp,sp
13868 0000814D  B92F00            mov cx,0x2f
13869 00008150  E8CB00            call 0x821e
13870 00008153  750F              jnz 0x8164
13871 00008155  E85EFA            call 0x7bb6
13872 00008158  750A              jnz 0x8164
13873 0000815A  E84EFA            call 0x7bab
13874 0000815D  7405              jz 0x8164
13875 0000815F  E8DBFF            call 0x813d
13876 00008162  0BC0              or ax,ax
13877 00008164  89461C            mov [bp+0x1c],ax
13878 00008167  885E10            mov [bp+0x10],bl
13879 0000816A  6661              popad
13880 0000816C  C3                ret
13881 0000816D  6660              pushad
13882 0000816F  8BEC              mov bp,sp
13883 00008171  06                push es
13884 00008172  55                push bp
13885 00008173  83EC0C            sub sp,byte +0xc
13886 00008176  8BEC              mov bp,sp
13887 00008178  E85300            call 0x81ce
13888 0000817B  16                push ss
13889 0000817C  07                pop es
13890 0000817D  83EC0C            sub sp,byte +0xc
13891 00008180  8BFC              mov di,sp
13892 00008182  8BF4              mov si,sp
13893 00008184  50                push ax
13894 00008185  B90600            mov cx,0x6
13895 00008188  33C0              xor ax,ax
13896 0000818A  F3AB              rep stosw
13897 0000818C  58                pop ax
13898 0000818D  26C60404          mov byte [es:si],0x4
13899 00008191  26804C0110        or byte [es:si+0x1],0x10
13900 00008196  26804C0107        or byte [es:si+0x1],0x7
13901 0000819B  26884402          mov [es:si+0x2],al
13902 0000819F  8AFC              mov bh,ah
13903 000081A1  E862F7            call 0x7906
13904 000081A4  7513              jnz 0x81b9
13905 000081A6  E8F1F7            call 0x799a
13906 000081A9  750E              jnz 0x81b9
13907 000081AB  E8FDF9            call 0x7bab
13908 000081AE  7504              jnz 0x81b4
13909 000081B0  33C0              xor ax,ax
13910 000081B2  EB07              jmp short 0x81bb
13911 000081B4  E886FF            call 0x813d
13912 000081B7  EB02              jmp short 0x81bb
13913 000081B9  B4FF              mov ah,0xff
13914 000081BB  83C40C            add sp,byte +0xc
13915 000081BE  83C40C            add sp,byte +0xc
13916 000081C1  0BC0              or ax,ax
13917 000081C3  5D                pop bp
13918 000081C4  89461C            mov [bp+0x1c],ax
13919 000081C7  885E10            mov [bp+0x10],bl
13920 000081CA  07                pop es
13921 000081CB  6661              popad
13922 000081CD  C3                ret
13923 000081CE  60                pusha
13924 000081CF  06                push es
13925 000081D0  16                push ss
13926 000081D1  07                pop es
13927 000081D2  8BFD              mov di,bp
13928 000081D4  B90600            mov cx,0x6
13929 000081D7  50                push ax
13930 000081D8  33C0              xor ax,ax
13931 000081DA  F3AB              rep stosw
13932 000081DC  58                pop ax
13933 000081DD  26C6460308        mov byte [es:bp+0x3],0x8
13934 000081E2  80CC90            or ah,0x90
13935 000081E5  26886601          mov [es:bp+0x1],ah
13936 000081E9  66B8A0050000      mov eax,0x5a0
13937 000081EF  80FB03            cmp bl,0x3
13938 000081F2  7411              jz 0x8205
13939 000081F4  66B8400B0000      mov eax,0xb40
13940 000081FA  80FB04            cmp bl,0x4
13941 000081FD  7406              jz 0x8205
13942 000081FF  66B880160000      mov eax,0x1680
13943 00008205  86C4              xchg al,ah
13944 00008207  66C1C810          ror eax,0x10
13945 0000820B  86C4              xchg al,ah
13946 0000820D  6626894604        mov [es:bp+0x4],eax
13947 00008212  B80002            mov ax,0x200
13948 00008215  86C4              xchg al,ah
13949 00008217  2689460A          mov [es:bp+0xa],ax
13950 0000821B  07                pop es
13951 0000821C  61                popa
13952 0000821D  C3                ret
13953 0000821E  57                push di
13954 0000821F  06                push es
13955 00008220  16                push ss
13956 00008221  07                pop es
13957 00008222  83EC0C            sub sp,byte +0xc
13958 00008225  8BFC              mov di,sp
13959 00008227  8BF4              mov si,sp
13960 00008229  50                push ax
13961 0000822A  51                push cx
13962 0000822B  B90600            mov cx,0x6
13963 0000822E  33C0              xor ax,ax
13964 00008230  F3AB              rep stosw
13965 00008232  59                pop cx
13966 00008233  26880C            mov [es:si],cl
13967 00008236  58                pop ax
13968 00008237  86E0              xchg ah,al
13969 00008239  66C1C010          rol eax,0x10
13970 0000823D  86E0              xchg ah,al
13971 0000823F  6626894402        mov [es:si+0x2],eax
13972 00008244  8BC3              mov ax,bx
13973 00008246  86C4              xchg al,ah
13974 00008248  26894407          mov [es:si+0x7],ax
13975 0000824C  E8B7F6            call 0x7906
13976 0000824F  740F              jz 0x8260
13977 00008251  83C40C            add sp,byte +0xc
13978 00008254  8B16C600          mov dx,[0xc6]
13979 00008258  80C207            add dl,0x7
13980 0000825B  EC                in al,dx
13981 0000825C  0AC0              or al,al
13982 0000825E  EB05              jmp short 0x8265
13983 00008260  83C40C            add sp,byte +0xc
13984 00008263  33C0              xor ax,ax
13985 00008265  07                pop es
13986 00008266  5F                pop di
13987 00008267  C3                ret
13988 00008268  F4                hlt
13989 00008269  7DF7              jnl 0x8262
13990 0000826B  7DFA              jnl 0x8267
13991 0000826D  7DFD              jnl 0x826c
13992 0000826F  7D1C              jnl 0x828d
13993 00008271  7E25              jng 0x8298
13994 00008273  7E1F              jng 0x8294
13995 00008275  7E22              jng 0x8299
13996 00008277  7E25              jng 0x829e
13997 00008279  7E25              jng 0x82a0
13998 0000827B  7E25              jng 0x82a2
13999 0000827D  7E25              jng 0x82a4
14000 0000827F  7E25              jng 0x82a6
14001 00008281  7E25              jng 0x82a8
14002 00008283  7E25              jng 0x82aa
14003 00008285  7E25              jng 0x82ac
14004 00008287  7E80              jng 0x8209
14005 00008289  FC                cld
14006 0000828A  FF7407            push word [si+0x7]
14007 0000828D  80FC80            cmp ah,0x80
14008 00008290  740F              jz 0x82a1
14009 00008292  EB04              jmp short 0x8298
14010 00008294  B480              mov ah,0x80
14011 00008296  EB09              jmp short 0x82a1
14012 00008298  32FF              xor bh,bh
14013 0000829A  D0E3              shl bl,1
14014 0000829C  2EFF97B87D        call near [cs:bx+0x7db8]
14015 000082A1  32C0              xor al,al
14016 000082A3  C3                ret
14017 000082A4  33C0              xor ax,ax
14018 000082A6  C3                ret
14019 000082A7  B411              mov ah,0x11
14020 000082A9  C3                ret
14021 000082AA  B4AA              mov ah,0xaa
14022 000082AC  C3                ret
14023 000082AD  8BD8              mov bx,ax
14024 000082AF  B410              mov ah,0x10
14025 000082B1  83FB10            cmp bx,byte +0x10
14026 000082B4  7415              jz 0x82cb
14027 000082B6  83FB11            cmp bx,byte +0x11
14028 000082B9  7410              jz 0x82cb
14029 000082BB  B440              mov ah,0x40
14030 000082BD  83FB02            cmp bx,byte +0x2
14031 000082C0  7409              jz 0x82cb
14032 000082C2  B4CC              mov ah,0xcc
14033 000082C4  83FB03            cmp bx,byte +0x3
14034 000082C7  7402              jz 0x82cb
14035 000082C9  B402              mov ah,0x2
14036 000082CB  C3                ret
14037 000082CC  B420              mov ah,0x20
14038 000082CE  C3                ret
14039 000082CF  B406              mov ah,0x6
14040 000082D1  C3                ret
14041 000082D2  B403              mov ah,0x3
14042 000082D4  C3                ret
14043 000082D5  B4BB              mov ah,0xbb
14044 000082D7  C3                ret
14045 000082D8  98                cbw
14046 000082D9  66E57E            in eax,0x7e
14047 000082DC  E87EF2            call 0x755d
14048 000082DF  7EFC              jng 0x82dd
14049 000082E1  7E06              jng 0x82e9
14050 000082E3  7FB7              jg 0x829c
14051 000082E5  7EB7              jng 0x829e
14052 000082E7  7E09              jng 0x82f2
14053 000082E9  7FB7              jg 0x82a2
14054 000082EB  7EB7              jng 0x82a4
14055 000082ED  7EB7              jng 0x82a6
14056 000082EF  7EB7              jng 0x82a8
14057 000082F1  7EB7              jng 0x82aa
14058 000082F3  7EB7              jng 0x82ac
14059 000082F5  7EB7              jng 0x82ae
14060 000082F7  7EB7              jng 0x82b0
14061 000082F9  7EB7              jng 0x82b2
14062 000082FB  7EB7              jng 0x82b4
14063 000082FD  7EB7              jng 0x82b6
14064 000082FF  7EB7              jng 0x82b8
14065 00008301  7E34              jng 0x8337
14066 00008303  7F37              jg 0x833c
14067 00008305  7F49              jg 0x8350
14068 00008307  7F4C              jg 0x8355
14069 00008309  7FB7              jg 0x82c2
14070 0000830B  7EB7              jng 0x82c4
14071 0000830D  7EB7              jng 0x82c6
14072 0000830F  7EB7              jng 0x82c8
14073 00008311  7EB7              jng 0x82ca
14074 00008313  7EB7              jng 0x82cc
14075 00008315  7EB7              jng 0x82ce
14076 00008317  7E91              jng 0x82aa
14077 00008319  7F07              jg 0x8322
14078 0000831B  61                popa
14079 0000831C  F6C280            test dl,0x80
14080 0000831F  7508              jnz 0x8329
14081 00008321  E8A80B            call 0x8ecc
14082 00008324  7503              jnz 0x8329
14083 00008326  E9C7BA            jmp 0x3df0
14084 00008329  0AE4              or ah,ah
14085 0000832B  7408              jz 0x8335
14086 0000832D  3A5605            cmp dl,[bp+0x5]
14087 00008330  7403              jz 0x8335
14088 00008332  E99CBA            jmp 0x3dd1
14089 00008335  FB                sti
14090 00008336  60                pusha
14091 00008337  06                push es
14092 00008338  1E                push ds
14093 00008339  8BEC              mov bp,sp
14094 0000833B  6650              push eax
14095 0000833D  684000            push word 0x40
14096 00008340  1F                pop ds
14097 00008341  BF287E            mov di,0x7e28
14098 00008344  80FC21            cmp ah,0x21
14099 00008347  760B              jna 0x8354
14100 00008349  F8                clc
14101 0000834A  E87706            call 0x89c4
14102 0000834D  E8E6C5            call 0x4936
14103 00008350  7218              jc 0x836a
14104 00008352  EB13              jmp short 0x8367
14105 00008354  E8C8C1            call 0x451f
14106 00008357  8AC4              mov al,ah
14107 00008359  32E4              xor ah,ah
14108 0000835B  D1E0              shl ax,1
14109 0000835D  03F8              add di,ax
14110 0000835F  8B4612            mov ax,[bp+0x12]
14111 00008362  2EFF15            call near [cs:di]
14112 00008365  EB03              jmp short 0x836a
14113 00008367  B80001            mov ax,0x100
14114 0000836A  807E1341          cmp byte [bp+0x13],0x41
14115 0000836E  7507              jnz 0x8377
14116 00008370  817E0C55AA        cmp word [bp+0xc],0xaa55
14117 00008375  7404              jz 0x837b
14118 00008377  807E1315          cmp byte [bp+0x13],0x15
14119 0000837B  886613            mov [bp+0x13],ah
14120 0000837E  740A              jz 0x838a
14121 00008380  88267400          mov [0x74],ah
14122 00008384  80FC01            cmp ah,0x1
14123 00008387  F5                cmc
14124 00008388  EB01              jmp short 0x838b
14125 0000838A  F8                clc
14126 0000838B  6658              pop eax
14127 0000838D  8BE5              mov sp,bp
14128 0000838F  1F                pop ds
14129 00008390  07                pop es
14130 00008391  61                popa
14131 00008392  E9C5BA            jmp 0x3e5a
14132 00008395  E93CBB            jmp 0x3ed4
14133 00008398  8B4612            mov ax,[bp+0x12]
14134 0000839B  8B560E            mov dx,[bp+0xe]
14135 0000839E  E840BB            call 0x3ee1
14136 000083A1  C3                ret
14137 000083A2  8B4612            mov ax,[bp+0x12]
14138 000083A5  8B560E            mov dx,[bp+0xe]
14139 000083A8  E89CBB            call 0x3f47
14140 000083AB  C3                ret
14141 000083AC  8B4612            mov ax,[bp+0x12]
14142 000083AF  8B560E            mov dx,[bp+0xe]
14143 000083B2  E806BC            call 0x3fbb
14144 000083B5  C3                ret
14145 000083B6  32E4              xor ah,ah
14146 000083B8  C3                ret
14147 000083B9  E829BC            call 0x3fe5
14148 000083BC  E8040B            call 0x8ec3
14149 000083BF  7420              jz 0x83e1
14150 000083C1  8B560E            mov dx,[bp+0xe]
14151 000083C4  8A161000          mov dl,[0x10]
14152 000083C8  80E2C0            and dl,0xc0
14153 000083CB  C0C202            rol dl,0x2
14154 000083CE  FEC2              inc dl
14155 000083D0  C6460C10          mov byte [bp+0xc],0x10
14156 000083D4  C7460200F0        mov word [bp+0x2],0xf000
14157 000083D9  C74604029A        mov word [bp+0x4],0x9a02
14158 000083DE  89560E            mov [bp+0xe],dx
14159 000083E1  32E4              xor ah,ah
14160 000083E3  C3                ret
14161 000083E4  B402              mov ah,0x2
14162 000083E6  C3                ret
14163 000083E7  E8D90A            call 0x8ec3
14164 000083EA  86C4              xchg al,ah
14165 000083EC  740A              jz 0x83f8
14166 000083EE  E87B00            call 0x846c
14167 000083F1  7405              jz 0x83f8
14168 000083F3  50                push ax
14169 000083F4  E8AE00            call 0x84a5
14170 000083F7  58                pop ax
14171 000083F8  C3                ret
14172 000083F9  32E4              xor ah,ah
14173 000083FB  C3                ret
14174 000083FC  E8C40A            call 0x8ec3
14175 000083FF  7504              jnz 0x8405
14176 00008401  58                pop ax
14177 00008402  E962FF            jmp 0x8367
14178 00008405  E884C0            call 0x448c
14179 00008408  752C              jnz 0x8436
14180 0000840A  8B4610            mov ax,[bp+0x10]
14181 0000840D  8BD0              mov dx,ax
14182 0000840F  83E03F            and ax,byte +0x3f
14183 00008412  263A470E          cmp al,[es:bx+0xe]
14184 00008416  751A              jnz 0x8432
14185 00008418  83E2C0            and dx,byte -0x40
14186 0000841B  86D6              xchg dl,dh
14187 0000841D  C0C602            rol dh,0x2
14188 00008420  42                inc dx
14189 00008421  263B17            cmp dx,[es:bx]
14190 00008424  750C              jnz 0x8432
14191 00008426  8C4E02            mov [bp+0x2],cs
14192 00008429  C74604029A        mov word [bp+0x4],0x9a02
14193 0000842E  33C0              xor ax,ax
14194 00008430  EB0C              jmp short 0x843e
14195 00008432  B40C              mov ah,0xc
14196 00008434  EB08              jmp short 0x843e
14197 00008436  E83300            call 0x846c
14198 00008439  7403              jz 0x843e
14199 0000843B  E86700            call 0x84a5
14200 0000843E  32C0              xor al,al
14201 00008440  C3                ret
14202 00008441  E87F0A            call 0x8ec3
14203 00008444  B401              mov ah,0x1
14204 00008446  7404              jz 0x844c
14205 00008448  B010              mov al,0x10
14206 0000844A  32E4              xor ah,ah
14207 0000844C  C3                ret
14208 0000844D  60                pusha
14209 0000844E  E8720A            call 0x8ec3
14210 00008451  7505              jnz 0x8458
14211 00008453  E84300            call 0x8499
14212 00008456  EB06              jmp short 0x845e
14213 00008458  E84A00            call 0x84a5
14214 0000845B  E84100            call 0x849f
14215 0000845E  8A5618            mov dl,[bp+0x18]
14216 00008461  E817E4            call 0x687b
14217 00008464  E819C0            call 0x4480
14218 00008467  E88BC1            call 0x45f5
14219 0000846A  61                popa
14220 0000846B  C3                ret
14221 0000846C  E83C00            call 0x84ab
14222 0000846F  7404              jz 0x8475
14223 00008471  B480              mov ah,0x80
14224 00008473  EB21              jmp short 0x8496
14225 00008475  8B16C600          mov dx,[0xc6]
14226 00008479  FEC2              inc dl
14227 0000847B  EC                in al,dx
14228 0000847C  A820              test al,0x20
14229 0000847E  7404              jz 0x8484
14230 00008480  B406              mov ah,0x6
14231 00008482  EB12              jmp short 0x8496
14232 00008484  A802              test al,0x2
14233 00008486  7404              jz 0x848c
14234 00008488  B480              mov ah,0x80
14235 0000848A  EB0A              jmp short 0x8496
14236 0000848C  A840              test al,0x40
14237 0000848E  7404              jz 0x8494
14238 00008490  B403              mov ah,0x3
14239 00008492  EB02              jmp short 0x8496
14240 00008494  32E4              xor ah,ah
14241 00008496  0AE4              or ah,ah
14242 00008498  C3                ret
14243 00008499  B0DE              mov al,0xde
14244 0000849B  E81300            call 0x84b1
14245 0000849E  C3                ret
14246 0000849F  B0DF              mov al,0xdf
14247 000084A1  E80D00            call 0x84b1
14248 000084A4  C3                ret
14249 000084A5  B0DB              mov al,0xdb
14250 000084A7  E80700            call 0x84b1
14251 000084AA  C3                ret
14252 000084AB  B0DA              mov al,0xda
14253 000084AD  E80100            call 0x84b1
14254 000084B0  C3                ret
14255 000084B1  52                push dx
14256 000084B2  50                push ax
14257 000084B3  E8D6BF            call 0x448c
14258 000084B6  58                pop ax
14259 000084B7  750B              jnz 0x84c4
14260 000084B9  8B16C600          mov dx,[0xc6]
14261 000084BD  80C207            add dl,0x7
14262 000084C0  EE                out dx,al
14263 000084C1  E8280F            call 0x93ec
14264 000084C4  5A                pop dx
14265 000084C5  C3                ret
14266 000084C6  50                push ax
14267 000084C7  F706D0000008      test word [0xd0],0x800
14268 000084CD  742C              jz 0x84fb
14269 000084CF  A0CE00            mov al,[0xce]
14270 000084D2  2C03              sub al,0x3
14271 000084D4  2407              and al,0x7
14272 000084D6  0C40              or al,0x40
14273 000084D8  A24300            mov [0x43],al
14274 000084DB  C606420003        mov byte [0x42],0x3
14275 000084E0  A0CA00            mov al,[0xca]
14276 000084E3  A24700            mov [0x47],al
14277 000084E6  C6064800EF        mov byte [0x48],0xef
14278 000084EB  B4EF              mov ah,0xef
14279 000084ED  684580            push word 0x8045
14280 000084F0  51                push cx
14281 000084F1  52                push dx
14282 000084F2  E990BD            jmp 0x4285
14283 000084F5  E8F40E            call 0x93ec
14284 000084F8  E891BF            call 0x448c
14285 000084FB  58                pop ax
14286 000084FC  C3                ret
14287 000084FD  E8C6FF            call 0x84c6
14288 00008500  CB                retf
14289 00008501  F706D0000008      test word [0xd0],0x800
14290 00008507  752F              jnz 0x8538
14291 00008509  803ECE0000        cmp byte [0xce],0x0
14292 0000850E  7428              jz 0x8538
14293 00008510  A0CE00            mov al,[0xce]
14294 00008513  0C20              or al,0x20
14295 00008515  A24300            mov [0x43],al
14296 00008518  C606420003        mov byte [0x42],0x3
14297 0000851D  A0CA00            mov al,[0xca]
14298 00008520  A24700            mov [0x47],al
14299 00008523  C6064800EF        mov byte [0x48],0xef
14300 00008528  B4EF              mov ah,0xef
14301 0000852A  688280            push word 0x8082
14302 0000852D  51                push cx
14303 0000852E  52                push dx
14304 0000852F  E953BD            jmp 0x4285
14305 00008532  E8B70E            call 0x93ec
14306 00008535  E854BF            call 0x448c
14307 00008538  C3                ret
14308 00008539  E8C5FF            call 0x8501
14309 0000853C  CB                retf
14310 0000853D  60                pusha
14311 0000853E  E88CF6            call 0x7bcd
14312 00008541  61                popa
14313 00008542  C3                ret
14314 00008543  833C18            cmp word [si],byte +0x18
14315 00008546  B4C3              mov ah,0xc3
14316 00008548  0F82CC00          jc near 0x8618
14317 0000854C  F8                clc
14318 0000854D  E8EEE4            call 0x6a3e
14319 00008550  1E                push ds
14320 00008551  06                push es
14321 00008552  60                pusha
14322 00008553  6655              push ebp
14323 00008555  6656              push esi
14324 00008557  8B6C10            mov bp,[si+0x10]
14325 0000855A  66C1E510          shl ebp,0x10
14326 0000855E  8B6C0E            mov bp,[si+0xe]
14327 00008561  E87B91            call 0x16df
14328 00008564  81C7D802          add di,0x2d8
14329 00008568  26C60521          mov byte [es:di],0x21
14330 0000856C  26C6450100        mov byte [es:di+0x1],0x0
14331 00008571  26C745020000      mov word [es:di+0x2],0x0
14332 00008577  26C745040000      mov word [es:di+0x4],0x0
14333 0000857D  0FB64C03          movzx cx,[si+0x3]
14334 00008581  26894D06          mov [es:di+0x6],cx
14335 00008585  83F90C            cmp cx,byte +0xc
14336 00008588  B401              mov ah,0x1
14337 0000858A  777A              ja 0x8606
14338 0000858C  57                push di
14339 0000858D  1E                push ds
14340 0000858E  56                push si
14341 0000858F  C57404            lds si,[si+0x4]
14342 00008592  B80800            mov ax,0x8
14343 00008595  03F8              add di,ax
14344 00008597  03C1              add ax,cx
14345 00008599  F3A4              rep movsb
14346 0000859B  8BC8              mov cx,ax
14347 0000859D  5E                pop si
14348 0000859E  1F                pop ds
14349 0000859F  5B                pop bx
14350 000085A0  8A7402            mov dh,[si+0x2]
14351 000085A3  1E                push ds
14352 000085A4  56                push si
14353 000085A5  8BF3              mov si,bx
14354 000085A7  06                push es
14355 000085A8  1F                pop ds
14356 000085A9  6657              push edi
14357 000085AB  8CD8              mov ax,ds
14358 000085AD  668BFD            mov edi,ebp
14359 000085B0  9A4B00C0E6        call 0xe6c0:0x4b
14360 000085B5  665F              pop edi
14361 000085B7  5E                pop si
14362 000085B8  1F                pop ds
14363 000085B9  7249              jc 0x8604
14364 000085BB  8B4C08            mov cx,[si+0x8]
14365 000085BE  F744160100        test word [si+0x16],0x1
14366 000085C3  740B              jz 0x85d0
14367 000085C5  668B7412          mov esi,[si+0x12]
14368 000085C9  B8FFFF            mov ax,0xffff
14369 000085CC  8ED8              mov ds,ax
14370 000085CE  EB03              jmp short 0x85d3
14371 000085D0  C5740A            lds si,[si+0xa]
14372 000085D3  80E6C0            and dh,0xc0
14373 000085D6  80FE80            cmp dh,0x80
14374 000085D9  7419              jz 0x85f4
14375 000085DB  80FE40            cmp dh,0x40
14376 000085DE  7510              jnz 0x85f0
14377 000085E0  6657              push edi
14378 000085E2  8CD8              mov ax,ds
14379 000085E4  668BFD            mov edi,ebp
14380 000085E7  9A5100C0E6        call 0xe6c0:0x51
14381 000085EC  665F              pop edi
14382 000085EE  7214              jc 0x8604
14383 000085F0  B400              mov ah,0x0
14384 000085F2  EB12              jmp short 0x8606
14385 000085F4  6657              push edi
14386 000085F6  8CD8              mov ax,ds
14387 000085F8  668BFD            mov edi,ebp
14388 000085FB  9A5700C0E6        call 0xe6c0:0x57
14389 00008600  665F              pop edi
14390 00008602  73EC              jnc 0x85f0
14391 00008604  B480              mov ah,0x80
14392 00008606  665E              pop esi
14393 00008608  8BEC              mov bp,sp
14394 0000860A  886613            mov [bp+0x13],ah
14395 0000860D  665D              pop ebp
14396 0000860F  61                popa
14397 00008610  07                pop es
14398 00008611  1F                pop ds
14399 00008612  9C                pushf
14400 00008613  F9                stc
14401 00008614  E827E4            call 0x6a3e
14402 00008617  9D                popf
14403 00008618  85E4              test sp,sp
14404 0000861A  C3                ret
14405 0000861B  E80DC1            call 0x472b
14406 0000861E  B83402            mov ax,0x234
14407 00008621  E852D0            call 0x5676
14408 00008624  B8D750            mov ax,0x50d7
14409 00008627  7408              jz 0x8631
14410 00008629  9C                pushf
14411 0000862A  9AF037FEE6        call 0xe6fe:0x37f0
14412 0000862F  EB02              jmp short 0x8633
14413 00008631  CD13              int 0x13
14414 00008633  E82DC1            call 0x4763
14415 00008636  C3                ret
14416 00008637  FC                cld
14417 00008638  FB                sti
14418 00008639  53                push bx
14419 0000863A  52                push dx
14420 0000863B  B4C3              mov ah,0xc3
14421 0000863D  833C18            cmp word [si],byte +0x18
14422 00008640  723A              jc 0x867c
14423 00008642  E8CE91            call 0x1813
14424 00008645  8ADD              mov bl,ch
14425 00008647  E8F791            call 0x1841
14426 0000864A  86DD              xchg bl,ch
14427 0000864C  E8BA90            call 0x1709
14428 0000864F  7514              jnz 0x8665
14429 00008651  80FF13            cmp bh,0x13
14430 00008654  7413              jz 0x8669
14431 00008656  80FF95            cmp bh,0x95
14432 00008659  750A              jnz 0x8665
14433 0000865B  80FB01            cmp bl,0x1
14434 0000865E  7417              jz 0x8677
14435 00008660  80FB00            cmp bl,0x0
14436 00008663  740B              jz 0x8670
14437 00008665  B497              mov ah,0x97
14438 00008667  EB13              jmp short 0x867c
14439 00008669  E8CAC2            call 0x4936
14440 0000866C  74F7              jz 0x8665
14441 0000866E  EB0C              jmp short 0x867c
14442 00008670  E8D0FE            call 0x8543
14443 00008673  74F0              jz 0x8665
14444 00008675  EB05              jmp short 0x867c
14445 00008677  E81900            call 0x8693
14446 0000867A  74E9              jz 0x8665
14447 0000867C  5A                pop dx
14448 0000867D  5B                pop bx
14449 0000867E  84E4              test ah,ah
14450 00008680  7401              jz 0x8683
14451 00008682  F9                stc
14452 00008683  FC                cld
14453 00008684  FB                sti
14454 00008685  1E                push ds
14455 00008686  684000            push word 0x40
14456 00008689  1F                pop ds
14457 0000868A  C606740000        mov byte [0x74],0x0
14458 0000868F  1F                pop ds
14459 00008690  E9C7B7            jmp 0x3e5a
14460 00008693  833C18            cmp word [si],byte +0x18
14461 00008696  B4C3              mov ah,0xc3
14462 00008698  0F823101          jc near 0x87cd
14463 0000869C  F8                clc
14464 0000869D  E89EE3            call 0x6a3e
14465 000086A0  1E                push ds
14466 000086A1  06                push es
14467 000086A2  60                pusha
14468 000086A3  6655              push ebp
14469 000086A5  6656              push esi
14470 000086A7  8B6C10            mov bp,[si+0x10]
14471 000086AA  66C1E510          shl ebp,0x10
14472 000086AE  8B6C0E            mov bp,[si+0xe]
14473 000086B1  0FB65C03          movzx bx,[si+0x3]
14474 000086B5  1E                push ds
14475 000086B6  E86DC0            call 0x4726
14476 000086B9  1E                push ds
14477 000086BA  07                pop es
14478 000086BB  BFD00D            mov di,0xdd0
14479 000086BE  32C0              xor al,al
14480 000086C0  B91F00            mov cx,0x1f
14481 000086C3  57                push di
14482 000086C4  F3AA              rep stosb
14483 000086C6  5F                pop di
14484 000086C7  66C70555534243    mov dword [di],0x43425355
14485 000086CE  66C7450442494F53  mov dword [di+0x4],0x534f4942
14486 000086D6  885D0E            mov [di+0xe],bl
14487 000086D9  52                push dx
14488 000086DA  32F6              xor dh,dh
14489 000086DC  6BD22C            imul dx,dx,byte +0x2c
14490 000086DF  57                push di
14491 000086E0  8BFA              mov di,dx
14492 000086E2  8A95F901          mov dl,[di+0x1f9]
14493 000086E6  5F                pop di
14494 000086E7  88550D            mov [di+0xd],dl
14495 000086EA  5A                pop dx
14496 000086EB  1F                pop ds
14497 000086EC  1E                push ds
14498 000086ED  56                push si
14499 000086EE  8A4402            mov al,[si+0x2]
14500 000086F1  24C0              and al,0xc0
14501 000086F3  8B4C08            mov cx,[si+0x8]
14502 000086F6  C57404            lds si,[si+0x4]
14503 000086F9  3C40              cmp al,0x40
14504 000086FB  7509              jnz 0x8706
14505 000086FD  26804D0C80        or byte [es:di+0xc],0x80
14506 00008702  26894D08          mov [es:di+0x8],cx
14507 00008706  3C80              cmp al,0x80
14508 00008708  7504              jnz 0x870e
14509 0000870A  26894D08          mov [es:di+0x8],cx
14510 0000870E  83C70F            add di,byte +0xf
14511 00008711  8BCB              mov cx,bx
14512 00008713  F3A4              rep movsb
14513 00008715  B91F00            mov cx,0x1f
14514 00008718  BED00D            mov si,0xdd0
14515 0000871B  06                push es
14516 0000871C  1F                pop ds
14517 0000871D  50                push ax
14518 0000871E  8CD8              mov ax,ds
14519 00008720  6657              push edi
14520 00008722  668BFD            mov edi,ebp
14521 00008725  9A5700C0E6        call 0xe6c0:0x57
14522 0000872A  665F              pop edi
14523 0000872C  58                pop ax
14524 0000872D  5E                pop si
14525 0000872E  1F                pop ds
14526 0000872F  0F828600          jc near 0x87b9
14527 00008733  8B4C08            mov cx,[si+0x8]
14528 00008736  F744160100        test word [si+0x16],0x1
14529 0000873B  740D              jz 0x874a
14530 0000873D  668B7412          mov esi,[si+0x12]
14531 00008741  50                push ax
14532 00008742  B8FFFF            mov ax,0xffff
14533 00008745  8ED8              mov ds,ax
14534 00008747  58                pop ax
14535 00008748  EB03              jmp short 0x874d
14536 0000874A  C5740A            lds si,[si+0xa]
14537 0000874D  3C80              cmp al,0x80
14538 0000874F  7417              jz 0x8768
14539 00008751  3C40              cmp al,0x40
14540 00008753  F8                clc
14541 00008754  7522              jnz 0x8778
14542 00008756  50                push ax
14543 00008757  8CD8              mov ax,ds
14544 00008759  6657              push edi
14545 0000875B  668BFD            mov edi,ebp
14546 0000875E  9A5100C0E6        call 0xe6c0:0x51
14547 00008763  665F              pop edi
14548 00008765  58                pop ax
14549 00008766  EB10              jmp short 0x8778
14550 00008768  50                push ax
14551 00008769  8CD8              mov ax,ds
14552 0000876B  6657              push edi
14553 0000876D  668BFD            mov edi,ebp
14554 00008770  9A5700C0E6        call 0xe6c0:0x57
14555 00008775  665F              pop edi
14556 00008777  58                pop ax
14557 00008778  9F                lahf
14558 00008779  06                push es
14559 0000877A  1F                pop ds
14560 0000877B  BEEF0D            mov si,0xdef
14561 0000877E  B90D00            mov cx,0xd
14562 00008781  50                push ax
14563 00008782  8CD8              mov ax,ds
14564 00008784  6657              push edi
14565 00008786  668BFD            mov edi,ebp
14566 00008789  9A5100C0E6        call 0xe6c0:0x51
14567 0000878E  665F              pop edi
14568 00008790  58                pop ax
14569 00008791  7312              jnc 0x87a5
14570 00008793  50                push ax
14571 00008794  8CD8              mov ax,ds
14572 00008796  6657              push edi
14573 00008798  668BFD            mov edi,ebp
14574 0000879B  9A5100C0E6        call 0xe6c0:0x51
14575 000087A0  665F              pop edi
14576 000087A2  58                pop ax
14577 000087A3  7214              jc 0x87b9
14578 000087A5  9E                sahf
14579 000087A6  7211              jc 0x87b9
14580 000087A8  66813C55534253    cmp dword [si],0x53425355
14581 000087AF  7508              jnz 0x87b9
14582 000087B1  807C0C00          cmp byte [si+0xc],0x0
14583 000087B5  B400              mov ah,0x0
14584 000087B7  7402              jz 0x87bb
14585 000087B9  B480              mov ah,0x80
14586 000087BB  665E              pop esi
14587 000087BD  8BEC              mov bp,sp
14588 000087BF  886613            mov [bp+0x13],ah
14589 000087C2  665D              pop ebp
14590 000087C4  61                popa
14591 000087C5  07                pop es
14592 000087C6  1F                pop ds
14593 000087C7  9C                pushf
14594 000087C8  F9                stc
14595 000087C9  E872E2            call 0x6a3e
14596 000087CC  9D                popf
14597 000087CD  85E4              test sp,sp
14598 000087CF  C3                ret
14599 000087D0  0000              add [bx+si],al
14600 000087D2  0300              add ax,[bx+si]
14601 000087D4  0F                db 0x0F
14602 000087D5  3C78              cmp al,0x78
14603 000087D7  07                pop es
14604 000087D8  000F              add [bx],cl
14605 000087DA  E0FF              loopne 0x87db
14606 000087DC  0200              add al,[bx+si]
14607 000087DE  1F                pop ds
14608 000087DF  1C78              sbb al,0x78
14609 000087E1  07                pop es
14610 000087E2  001F              add [bx],bl
14611 000087E4  007807            add [bx+si+0x7],bh
14612 000087E7  001F              add [bx],bl
14613 000087E9  00F8              add al,bh
14614 000087EB  0200              add al,[bx+si]
14615 000087ED  1F                pop ds
14616 000087EE  1E                push ds
14617 000087EF  56                push si
14618 000087F0  51                push cx
14619 000087F1  E8FF8F            call 0x17f3
14620 000087F4  7204              jc 0x87fa
14621 000087F6  B401              mov ah,0x1
14622 000087F8  EB45              jmp short 0x883f
14623 000087FA  BE2083            mov si,0x8320
14624 000087FD  662E3B04          cmp eax,[cs:si]
14625 00008801  740B              jz 0x880e
14626 00008803  83C605            add si,byte +0x5
14627 00008806  81FE3E83          cmp si,0x833e
14628 0000880A  75F1              jnz 0x87fd
14629 0000880C  EB06              jmp short 0x8814
14630 0000880E  2E8A6404          mov ah,[cs:si+0x4]
14631 00008812  EB2B              jmp short 0x883f
14632 00008814  E81F90            call 0x1836
14633 00008817  80F905            cmp cl,0x5
14634 0000881A  7413              jz 0x882f
14635 0000881C  9A170FFEE6        call 0xe6fe:0xf17
14636 00008821  F6442380          test byte [si+0x23],0x80
14637 00008825  7408              jz 0x882f
14638 00008827  663DCA9A3B00      cmp eax,0x3b9aca
14639 0000882D  7204              jc 0x8833
14640 0000882F  B402              mov ah,0x2
14641 00008831  EB0C              jmp short 0x883f
14642 00008833  B403              mov ah,0x3
14643 00008835  E8EEBE            call 0x4726
14644 00008838  C606A50301        mov byte [0x3a5],0x1
14645 0000883D  EB08              jmp short 0x8847
14646 0000883F  E8E4BE            call 0x4726
14647 00008842  C606A50300        mov byte [0x3a5],0x0
14648 00008847  59                pop cx
14649 00008848  5E                pop si
14650 00008849  1F                pop ds
14651 0000884A  C3                ret
14652 0000884B  6650              push eax
14653 0000884D  6653              push ebx
14654 0000884F  5B                pop bx
14655 00008850  6652              push edx
14656 00008852  663DF0B84100      cmp eax,0x41b8f0
14657 00008858  7508              jnz 0x8862
14658 0000885A  BB1602            mov bx,0x216
14659 0000885D  B9803F            mov cx,0x3f80
14660 00008860  EB31              jmp short 0x8893
14661 00008862  6633D2            xor edx,edx
14662 00008865  6633DB            xor ebx,ebx
14663 00008868  B33F              mov bl,0x3f
14664 0000886A  66F7F3            div ebx
14665 0000886D  663D00040000      cmp eax,0x400
14666 00008873  7706              ja 0x887b
14667 00008875  8BD8              mov bx,ax
14668 00008877  B101              mov cl,0x1
14669 00008879  EB16              jmp short 0x8891
14670 0000887B  B3FF              mov bl,0xff
14671 0000887D  8ACB              mov cl,bl
14672 0000887F  33D2              xor dx,dx
14673 00008881  66F7F3            div ebx
14674 00008884  663D00040000      cmp eax,0x400
14675 0000888A  8BD8              mov bx,ax
14676 0000888C  7603              jna 0x8891
14677 0000888E  BB0004            mov bx,0x400
14678 00008891  B53F              mov ch,0x3f
14679 00008893  665A              pop edx
14680 00008895  53                push bx
14681 00008896  665B              pop ebx
14682 00008898  6658              pop eax
14683 0000889A  C3                ret
14684 0000889B  6650              push eax
14685 0000889D  6652              push edx
14686 0000889F  9C                pushf
14687 000088A0  E8ED90            call 0x1990
14688 000088A3  7350              jnc 0x88f5
14689 000088A5  8CC0              mov ax,es
14690 000088A7  83F8FF            cmp ax,byte -0x1
14691 000088AA  7449              jz 0x88f5
14692 000088AC  1E                push ds
14693 000088AD  6657              push edi
14694 000088AF  E874BE            call 0x4726
14695 000088B2  B80010            mov ax,0x1000
14696 000088B5  E8608B            call 0x1418
14697 000088B8  C1E709            shl di,0x9
14698 000088BB  2BD2              sub dx,dx
14699 000088BD  F7F7              div di
14700 000088BF  A32600            mov [0x26],ax
14701 000088C2  C70624000400      mov word [0x24],0x4
14702 000088C8  F7262400          mul word [0x24]
14703 000088CC  A32800            mov [0x28],ax
14704 000088CF  C7062E000000      mov word [0x2e],0x0
14705 000088D5  66B804000000      mov eax,0x4
14706 000088DB  66BF00100000      mov edi,0x1000
14707 000088E1  66F7E7            mul edi
14708 000088E4  66A32A00          mov [0x2a],eax
14709 000088E8  665F              pop edi
14710 000088EA  1F                pop ds
14711 000088EB  38C0              cmp al,al
14712 000088ED  B010              mov al,0x10
14713 000088EF  BAB200            mov dx,0xb2
14714 000088F2  EE                out dx,al
14715 000088F3  7AFE              jpe 0x88f3
14716 000088F5  9D                popf
14717 000088F6  665A              pop edx
14718 000088F8  6658              pop eax
14719 000088FA  C3                ret
14720 000088FB  52                push dx
14721 000088FC  53                push bx
14722 000088FD  51                push cx
14723 000088FE  56                push si
14724 000088FF  57                push di
14725 00008900  06                push es
14726 00008901  E85900            call 0x895d
14727 00008904  BB0100            mov bx,0x1
14728 00008907  E8EEE0            call 0x69f8
14729 0000890A  8BF1              mov si,cx
14730 0000890C  C1E609            shl si,0x9
14731 0000890F  03F7              add si,di
14732 00008911  F7D9              neg cx
14733 00008913  03CD              add cx,bp
14734 00008915  8CE7              mov di,fs
14735 00008917  3BCF              cmp cx,di
14736 00008919  7602              jna 0x891d
14737 0000891B  8BCF              mov cx,di
14738 0000891D  C1E107            shl cx,0x7
14739 00008920  07                pop es
14740 00008921  5F                pop di
14741 00008922  F366A5            rep movsd
14742 00008925  5E                pop si
14743 00008926  84E4              test ah,ah
14744 00008928  7512              jnz 0x893c
14745 0000892A  8AE6              mov ah,dh
14746 0000892C  6653              push ebx
14747 0000892E  660FB7DB          movzx ebx,bx
14748 00008932  6603C3            add eax,ebx
14749 00008935  665B              pop ebx
14750 00008937  F8                clc
14751 00008938  59                pop cx
14752 00008939  5B                pop bx
14753 0000893A  5A                pop dx
14754 0000893B  C3                ret
14755 0000893C  F9                stc
14756 0000893D  59                pop cx
14757 0000893E  5B                pop bx
14758 0000893F  5A                pop dx
14759 00008940  C3                ret
14760 00008941  53                push bx
14761 00008942  51                push cx
14762 00008943  52                push dx
14763 00008944  57                push di
14764 00008945  06                push es
14765 00008946  E81400            call 0x895d
14766 00008949  BB0100            mov bx,0x1
14767 0000894C  E8A9E0            call 0x69f8
14768 0000894F  8BF7              mov si,di
14769 00008951  C1E107            shl cx,0x7
14770 00008954  07                pop es
14771 00008955  5F                pop di
14772 00008956  F366A5            rep movsd
14773 00008959  5A                pop dx
14774 0000895A  59                pop cx
14775 0000895B  5B                pop bx
14776 0000895C  C3                ret
14777 0000895D  1E                push ds
14778 0000895E  E8C5BD            call 0x4726
14779 00008961  1E                push ds
14780 00008962  07                pop es
14781 00008963  BF000E            mov di,0xe00
14782 00008966  1F                pop ds
14783 00008967  C3                ret
14784 00008968  0000              add [bx+si],al
14785 0000896A  0000              add [bx+si],al
14786 0000896C  0000              add [bx+si],al
14787 0000896E  0000              add [bx+si],al
14788 00008970  0000              add [bx+si],al
14789 00008972  0000              add [bx+si],al
14790 00008974  0000              add [bx+si],al
14791 00008976  0000              add [bx+si],al
14792 00008978  0000              add [bx+si],al
14793 0000897A  B0F1              mov al,0xf1
14794 0000897C  49                dec cx
14795 0000897D  17                pop ss
14796 0000897E  0000              add [bx+si],al
14797 00008980  0000              add [bx+si],al
14798 00008982  0000              add [bx+si],al
14799 00008984  0000              add [bx+si],al
14800 00008986  0000              add [bx+si],al
14801 00008988  0000              add [bx+si],al
14802 0000898A  0000              add [bx+si],al
14803 0000898C  0000              add [bx+si],al
14804 0000898E  0000              add [bx+si],al
14805 00008990  0000              add [bx+si],al
14806 00008992  0000              add [bx+si],al
14807 00008994  0000              add [bx+si],al
14808 00008996  0000              add [bx+si],al
14809 00008998  0000              add [bx+si],al
14810 0000899A  0000              add [bx+si],al
14811 0000899C  0000              add [bx+si],al
14812 0000899E  0000              add [bx+si],al
14813 000089A0  0000              add [bx+si],al
14814 000089A2  0000              add [bx+si],al
14815 000089A4  0000              add [bx+si],al
14816 000089A6  0000              add [bx+si],al
14817 000089A8  0000              add [bx+si],al
14818 000089AA  FA                cli
14819 000089AB  8531              test [bx+di],si
14820 000089AD  3A973A0B          cmp dl,[bx+0xb3a]
14821 000089B1  3B8B398B          cmp cx,[bp+di+0x8b39]
14822 000089B5  39B83B22          cmp [bx+si+0x223b],di
14823 000089B9  868B3973          xchg cl,[bp+di+0x7339]
14824 000089BD  69116B93          imul dx,[bx+di],word 0x936b
14825 000089C1  6B9C6C5006        imul bx,[si+0x506c],byte +0x6
14826 000089C6  53                push bx
14827 000089C7  80EC41            sub ah,0x41
14828 000089CA  0F82B600          jc near 0x8a84
14829 000089CE  A27400            mov [0x74],al
14830 000089D1  7457              jz 0x8a2a
14831 000089D3  80FC07            cmp ah,0x7
14832 000089D6  7452              jz 0x8a2a
14833 000089D8  80FC09            cmp ah,0x9
14834 000089DB  0F83AA00          jnc near 0x8a89
14835 000089DF  8E4600            mov es,[bp+0x0]
14836 000089E2  8B5E06            mov bx,[bp+0x6]
14837 000089E5  26803F10          cmp byte [es:bx],0x10
14838 000089E9  0F829700          jc near 0x8a84
14839 000089ED  80FC02            cmp ah,0x2
14840 000089F0  7506              jnz 0x89f8
14841 000089F2  3C02              cmp al,0x2
14842 000089F4  0F848C00          jz near 0x8a84
14843 000089F8  268A4702          mov al,[es:bx+0x2]
14844 000089FC  3C7F              cmp al,0x7f
14845 000089FE  7605              jna 0x8a05
14846 00008A00  E833BF            call 0x4936
14847 00008A03  737F              jnc 0x8a84
14848 00008A05  80CE01            or dh,0x1
14849 00008A08  6626837F0C00      cmp dword [es:bx+0xc],byte +0x0
14850 00008A0E  750D              jnz 0x8a1d
14851 00008A10  6626837F0800      cmp dword [es:bx+0x8],byte +0x0
14852 00008A16  7505              jnz 0x8a1d
14853 00008A18  B90100            mov cx,0x1
14854 00008A1B  32F6              xor dh,dh
14855 00008A1D  884612            mov [bp+0x12],al
14856 00008A20  26C45F04          les bx,[es:bx+0x4]
14857 00008A24  8C4602            mov [bp+0x2],es
14858 00008A27  895E0C            mov [bp+0xc],bx
14859 00008A2A  385619            cmp [bp+0x19],dl
14860 00008A2D  7555              jnz 0x8a84
14861 00008A2F  800EBB0001        or byte [0xbb],0x1
14862 00008A34  E8E8BA            call 0x451f
14863 00008A37  0FB6FC            movzx di,ah
14864 00008A3A  D1E7              shl di,1
14865 00008A3C  8B4612            mov ax,[bp+0x12]
14866 00008A3F  2EFF95FA84        call near [cs:di+0x84fa]
14867 00008A44  8026BB00FC        and byte [0xbb],0xfc
14868 00008A49  A07400            mov al,[0x74]
14869 00008A4C  894612            mov [bp+0x12],ax
14870 00008A4F  5B                pop bx
14871 00008A50  895E0C            mov [bp+0xc],bx
14872 00008A53  5B                pop bx
14873 00008A54  895E02            mov [bp+0x2],bx
14874 00008A57  0AE4              or ah,ah
14875 00008A59  7419              jz 0x8a74
14876 00008A5B  5B                pop bx
14877 00008A5C  80FF42            cmp bh,0x42
14878 00008A5F  7213              jc 0x8a74
14879 00008A61  80FF44            cmp bh,0x44
14880 00008A64  770E              ja 0x8a74
14881 00008A66  8E4600            mov es,[bp+0x0]
14882 00008A69  8B5E06            mov bx,[bp+0x6]
14883 00008A6C  8A0E4300          mov cl,[0x43]
14884 00008A70  26284F02          sub [es:bx+0x2],cl
14885 00008A74  88267400          mov [0x74],ah
14886 00008A78  80FC01            cmp ah,0x1
14887 00008A7B  F5                cmc
14888 00008A7C  8BE5              mov sp,bp
14889 00008A7E  1F                pop ds
14890 00008A7F  07                pop es
14891 00008A80  61                popa
14892 00008A81  E9D6B3            jmp 0x3e5a
14893 00008A84  5B                pop bx
14894 00008A85  07                pop es
14895 00008A86  58                pop ax
14896 00008A87  F8                clc
14897 00008A88  C3                ret
14898 00008A89  80FC0D            cmp ah,0xd
14899 00008A8C  73F6              jnc 0x8a84
14900 00008A8E  8AC4              mov al,ah
14901 00008A90  32E4              xor ah,ah
14902 00008A92  D1E0              shl ax,1
14903 00008A94  8BF8              mov di,ax
14904 00008A96  8B4612            mov ax,[bp+0x12]
14905 00008A99  F8                clc
14906 00008A9A  0FA8              push gs
14907 00008A9C  6800F0            push word 0xf000
14908 00008A9F  0FA9              pop gs
14909 00008AA1  2EFF95FA84        call near [cs:di+0x84fa]
14910 00008AA6  0FA9              pop gs
14911 00008AA8  EBCA              jmp short 0x8a74
14912 00008AAA  58                pop ax
14913 00008AAB  32E4              xor ah,ah
14914 00008AAD  5B                pop bx
14915 00008AAE  59                pop cx
14916 00008AAF  81FBAA55          cmp bx,0x55aa
14917 00008AB3  7514              jnz 0x8ac9
14918 00008AB5  C7460C55AA        mov word [bp+0xc],0xaa55
14919 00008ABA  C746100500        mov word [bp+0x10],0x5
14920 00008ABF  C746120030        mov word [bp+0x12],0x3000
14921 00008AC4  894E02            mov [bp+0x2],cx
14922 00008AC7  EBAB              jmp short 0x8a74
14923 00008AC9  895E0C            mov [bp+0xc],bx
14924 00008ACC  894E02            mov [bp+0x2],cx
14925 00008ACF  58                pop ax
14926 00008AD0  F8                clc
14927 00008AD1  C3                ret
14928 00008AD2  B401              mov ah,0x1
14929 00008AD4  8B16D000          mov dx,[0xd0]
14930 00008AD8  E8C401            call 0x8c9f
14931 00008ADB  0F829800          jc near 0x8b77
14932 00008ADF  1E                push ds
14933 00008AE0  8EDF              mov ds,di
14934 00008AE2  6660              pushad
14935 00008AE4  66260FB64F0E      movzx ecx,byte [es:bx+0xe]
14936 00008AEA  66894C0C          mov [si+0xc],ecx
14937 00008AEE  B80300            mov ax,0x3
14938 00008AF1  894402            mov [si+0x2],ax
14939 00008AF4  B80002            mov ax,0x200
14940 00008AF7  894418            mov [si+0x18],ax
14941 00008AFA  26807F03A0        cmp byte [es:bx+0x3],0xa0
14942 00008AFF  7415              jz 0x8b16
14943 00008B01  66260FB707        movzx eax,word [es:bx]
14944 00008B06  66894404          mov [si+0x4],eax
14945 00008B0A  66260FB64702      movzx eax,byte [es:bx+0x2]
14946 00008B10  66894408          mov [si+0x8],eax
14947 00008B14  EB14              jmp short 0x8b2a
14948 00008B16  66260FB74709      movzx eax,word [es:bx+0x9]
14949 00008B1C  66894404          mov [si+0x4],eax
14950 00008B20  66260FB6470B      movzx eax,byte [es:bx+0xb]
14951 00008B26  66894408          mov [si+0x8],eax
14952 00008B2A  0FA8              push gs
14953 00008B2C  6800F0            push word 0xf000
14954 00008B2F  0FA9              pop gs
14955 00008B31  65F706BE774000    test word [gs:0x77be],0x40
14956 00008B38  0FA9              pop gs
14957 00008B3A  7406              jz 0x8b42
14958 00008B3C  F7C21000          test dx,0x10
14959 00008B40  750D              jnz 0x8b4f
14960 00008B42  66F7E1            mul ecx
14961 00008B45  660FB74C04        movzx ecx,word [si+0x4]
14962 00008B4A  66F7E1            mul ecx
14963 00008B4D  EB07              jmp short 0x8b56
14964 00008B4F  E83501            call 0x8c87
14965 00008B52  836402FD          and word [si+0x2],byte -0x3
14966 00008B56  66894410          mov [si+0x10],eax
14967 00008B5A  66895414          mov [si+0x14],edx
14968 00008B5E  6661              popad
14969 00008B60  833C1E            cmp word [si],byte +0x1e
14970 00008B63  720F              jc 0x8b74
14971 00008B65  B84000            mov ax,0x40
14972 00008B68  89441C            mov [si+0x1c],ax
14973 00008B6B  B8C600            mov ax,0xc6
14974 00008B6E  89441A            mov [si+0x1a],ax
14975 00008B71  E80400            call 0x8b78
14976 00008B74  32E4              xor ah,ah
14977 00008B76  1F                pop ds
14978 00008B77  C3                ret
14979 00008B78  833C4A            cmp word [si],byte +0x4a
14980 00008B7B  727A              jc 0x8bf7
14981 00008B7D  C7044A00          mov word [si],0x4a
14982 00008B81  C7441EDDBE        mov word [si+0x1e],0xbedd
14983 00008B86  C644202C          mov byte [si+0x20],0x2c
14984 00008B8A  66C7442450434920  mov dword [si+0x24],0x20494350
14985 00008B92  8B4616            mov ax,[bp+0x16]
14986 00008B95  E813BA            call 0x45ab
14987 00008B98  66C7442841544120  mov dword [si+0x28],0x20415441
14988 00008BA0  66C7442C20202020  mov dword [si+0x2c],0x20202020
14989 00008BA8  26F7450A0200      test word [es:di+0xa],0x2
14990 00008BAE  7405              jz 0x8bb5
14991 00008BB0  C7442B5049        mov word [si+0x2b],0x4950
14992 00008BB5  2E8B1EB884        mov bx,[cs:0x84b8]
14993 00008BBA  8A4618            mov al,[bp+0x18]
14994 00008BBD  E8AA90            call 0x1c6a
14995 00008BC0  887C30            mov [si+0x30],bh
14996 00008BC3  8AFB              mov bh,bl
14997 00008BC5  C0EB03            shr bl,0x3
14998 00008BC8  885C31            mov [si+0x31],bl
14999 00008BCB  80E707            and bh,0x7
15000 00008BCE  887C32            mov [si+0x32],bh
15001 00008BD1  8A4618            mov al,[bp+0x18]
15002 00008BD4  E86F90            call 0x1c46
15003 00008BD7  8AE0              mov ah,al
15004 00008BD9  2401              and al,0x1
15005 00008BDB  884438            mov [si+0x38],al
15006 00008BDE  D0EC              shr ah,1
15007 00008BE0  886433            mov [si+0x33],ah
15008 00008BE3  56                push si
15009 00008BE4  83C61E            add si,byte +0x1e
15010 00008BE7  B92B00            mov cx,0x2b
15011 00008BEA  33DB              xor bx,bx
15012 00008BEC  AC                lodsb
15013 00008BED  02D8              add bl,al
15014 00008BEF  E2FB              loop 0x8bec
15015 00008BF1  5E                pop si
15016 00008BF2  F6DB              neg bl
15017 00008BF4  885C49            mov [si+0x49],bl
15018 00008BF7  C3                ret
15019 00008BF8  F606BB0001        test byte [0xbb],0x1
15020 00008BFD  0F848400          jz near 0x8c85
15021 00008C01  60                pusha
15022 00008C02  88264800          mov [0x48],ah
15023 00008C06  F706D0001000      test word [0xd0],0x10
15024 00008C0C  7436              jz 0x8c44
15025 00008C0E  8E4600            mov es,[bp+0x0]
15026 00008C11  8B7606            mov si,[bp+0x6]
15027 00008C14  268B4408          mov ax,[es:si+0x8]
15028 00008C18  A24400            mov [0x44],al
15029 00008C1B  88264500          mov [0x45],ah
15030 00008C1F  268B440A          mov ax,[es:si+0xa]
15031 00008C23  A24600            mov [0x46],al
15032 00008C26  F606BB0002        test byte [0xbb],0x2
15033 00008C2B  7402              jz 0x8c2f
15034 00008C2D  B400              mov ah,0x0
15035 00008C2F  80E40F            and ah,0xf
15036 00008C32  0A26CA00          or ah,[0xca]
15037 00008C36  88264700          mov [0x47],ah
15038 00008C3A  268A4402          mov al,[es:si+0x2]
15039 00008C3E  A24300            mov [0x43],al
15040 00008C41  61                popa
15041 00008C42  F9                stc
15042 00008C43  C3                ret
15043 00008C44  26807F03A0        cmp byte [es:bx+0x3],0xa0
15044 00008C49  7506              jnz 0x8c51
15045 00008C4B  268A470B          mov al,[es:bx+0xb]
15046 00008C4F  EB04              jmp short 0x8c55
15047 00008C51  268A4702          mov al,[es:bx+0x2]
15048 00008C55  268A670E          mov ah,[es:bx+0xe]
15049 00008C59  50                push ax
15050 00008C5A  F6E4              mul ah
15051 00008C5C  8BC8              mov cx,ax
15052 00008C5E  8E4600            mov es,[bp+0x0]
15053 00008C61  8B7606            mov si,[bp+0x6]
15054 00008C64  268B4408          mov ax,[es:si+0x8]
15055 00008C68  268B540A          mov dx,[es:si+0xa]
15056 00008C6C  F7F1              div cx
15057 00008C6E  A34500            mov [0x45],ax
15058 00008C71  8BC2              mov ax,dx
15059 00008C73  59                pop cx
15060 00008C74  F6F5              div ch
15061 00008C76  0A06CA00          or al,[0xca]
15062 00008C7A  A24700            mov [0x47],al
15063 00008C7D  FEC4              inc ah
15064 00008C7F  88264400          mov [0x44],ah
15065 00008C83  EBB5              jmp short 0x8c3a
15066 00008C85  F8                clc
15067 00008C86  C3                ret
15068 00008C87  57                push di
15069 00008C88  0FB64618          movzx ax,[bp+0x18]
15070 00008C8C  C1E003            shl ax,0x3
15071 00008C8F  BFBA84            mov di,0x84ba
15072 00008C92  03F8              add di,ax
15073 00008C94  662E8B5504        mov edx,[cs:di+0x4]
15074 00008C99  662E8B05          mov eax,[cs:di]
15075 00008C9D  5F                pop di
15076 00008C9E  C3                ret
15077 00008C9F  1E                push ds
15078 00008CA0  8E5E00            mov ds,[bp+0x0]
15079 00008CA3  8B7606            mov si,[bp+0x6]
15080 00008CA6  8B0C              mov cx,[si]
15081 00008CA8  83F91A            cmp cx,byte +0x1a
15082 00008CAB  7227              jc 0x8cd4
15083 00008CAD  83F91E            cmp cx,byte +0x1e
15084 00008CB0  720F              jc 0x8cc1
15085 00008CB2  83F94A            cmp cx,byte +0x4a
15086 00008CB5  7205              jc 0x8cbc
15087 00008CB7  B94A00            mov cx,0x4a
15088 00008CBA  EB08              jmp short 0x8cc4
15089 00008CBC  B91E00            mov cx,0x1e
15090 00008CBF  EB03              jmp short 0x8cc4
15091 00008CC1  B91A00            mov cx,0x1a
15092 00008CC4  51                push cx
15093 00008CC5  56                push si
15094 00008CC6  32C0              xor al,al
15095 00008CC8  8804              mov [si],al
15096 00008CCA  46                inc si
15097 00008CCB  E2FB              loop 0x8cc8
15098 00008CCD  5E                pop si
15099 00008CCE  59                pop cx
15100 00008CCF  890C              mov [si],cx
15101 00008CD1  F8                clc
15102 00008CD2  8CDF              mov di,ds
15103 00008CD4  1F                pop ds
15104 00008CD5  C3                ret
15105 00008CD6  5E                pop si
15106 00008CD7  21822146          and [bp+si+0x4621],ax
15107 00008CDB  16                push ss
15108 00008CDC  6D                insw
15109 00008CDD  16                push ss
15110 00008CDE  AC                lodsb
15111 00008CDF  16                push ss
15112 00008CE0  D3165E21          rcl word [0x215e],cl
15113 00008CE4  5E                pop si
15114 00008CE5  21E8              and ax,bp
15115 00008CE7  0500CB            add ax,0xcb00
15116 00008CEA  E81100            call 0x8cfe
15117 00008CED  CB                retf
15118 00008CEE  53                push bx
15119 00008CEF  52                push dx
15120 00008CF0  0FB6DA            movzx bx,dl
15121 00008CF3  E80800            call 0x8cfe
15122 00008CF6  9AFD8500F0        call 0xf000:0x85fd
15123 00008CFB  5A                pop dx
15124 00008CFC  5B                pop bx
15125 00008CFD  C3                ret
15126 00008CFE  56                push si
15127 00008CFF  8BF3              mov si,bx
15128 00008D01  D1E6              shl si,1
15129 00008D03  2E8B9C2688        mov bx,[cs:si+0x8826]
15130 00008D08  5E                pop si
15131 00008D09  C3                ret
15132 00008D0A  E80100            call 0x8d0e
15133 00008D0D  CB                retf
15134 00008D0E  53                push bx
15135 00008D0F  52                push dx
15136 00008D10  0FB6DA            movzx bx,dl
15137 00008D13  0E                push cs
15138 00008D14  E8D3FF            call 0x8cea
15139 00008D17  9AF98500F0        call 0xf000:0x85f9
15140 00008D1C  5A                pop dx
15141 00008D1D  5B                pop bx
15142 00008D1E  C3                ret
15143 00008D1F  E8F6ED            call 0x7b18
15144 00008D22  CB                retf
15145 00008D23  E8F2ED            call 0x7b18
15146 00008D26  CB                retf
15147 00008D27  06                push es
15148 00008D28  52                push dx
15149 00008D29  6650              push eax
15150 00008D2B  57                push di
15151 00008D2C  6653              push ebx
15152 00008D2E  6633C9            xor ecx,ecx
15153 00008D31  52                push dx
15154 00008D32  66B890FA0080      mov eax,0x8000fa90
15155 00008D38  BAF80C            mov dx,0xcf8
15156 00008D3B  66EF              out dx,eax
15157 00008D3D  83C204            add dx,byte +0x4
15158 00008D40  EC                in al,dx
15159 00008D41  2403              and al,0x3
15160 00008D43  5A                pop dx
15161 00008D44  3C00              cmp al,0x0
15162 00008D46  7705              ja 0x8d4d
15163 00008D48  80FA02            cmp dl,0x2
15164 00008D4B  7319              jnc 0x8d66
15165 00008D4D  F6C202            test dl,0x2
15166 00008D50  7403              jz 0x8d55
15167 00008D52  B90800            mov cx,0x8
15168 00008D55  BBF900            mov bx,0xf9
15169 00008D58  BA0000            mov dx,0x0
15170 00008D5B  9AC75200F0        call 0xf000:0x52c7
15171 00008D60  3CFF              cmp al,0xff
15172 00008D62  750D              jnz 0x8d71
15173 00008D64  EB08              jmp short 0x8d6e
15174 00008D66  F6C201            test dl,0x1
15175 00008D69  7403              jz 0x8d6e
15176 00008D6B  B90800            mov cx,0x8
15177 00008D6E  BBFA00            mov bx,0xfa
15178 00008D71  BA2001            mov dx,0x120
15179 00008D74  9AC75200F0        call 0xf000:0x52c7
15180 00008D79  50                push ax
15181 00008D7A  A10E00            mov ax,[0xe]
15182 00008D7D  8B3EC000          mov di,[0xc0]
15183 00008D81  50                push ax
15184 00008D82  07                pop es
15185 00008D83  58                pop ax
15186 00008D84  26891D            mov [es:di],bx
15187 00008D87  6625FCFF0000      and eax,0xfffc
15188 00008D8D  6603C8            add ecx,eax
15189 00008D90  6626894506        mov [es:di+0x6],eax
15190 00008D95  665B              pop ebx
15191 00008D97  5F                pop di
15192 00008D98  6658              pop eax
15193 00008D9A  5A                pop dx
15194 00008D9B  07                pop es
15195 00008D9C  C3                ret
15196 00008D9D  E887FF            call 0x8d27
15197 00008DA0  CB                retf
15198 00008DA1  E80100            call 0x8da5
15199 00008DA4  CB                retf
15200 00008DA5  53                push bx
15201 00008DA6  51                push cx
15202 00008DA7  B90200            mov cx,0x2
15203 00008DAA  49                dec cx
15204 00008DAB  33DB              xor bx,bx
15205 00008DAD  D1E3              shl bx,1
15206 00008DAF  E8CAAD            call 0x3b7c
15207 00008DB2  0BC0              or ax,ax
15208 00008DB4  7403              jz 0x8db9
15209 00008DB6  83CB01            or bx,byte +0x1
15210 00008DB9  0BC9              or cx,cx
15211 00008DBB  7403              jz 0x8dc0
15212 00008DBD  49                dec cx
15213 00008DBE  EBED              jmp short 0x8dad
15214 00008DC0  8BC3              mov ax,bx
15215 00008DC2  59                pop cx
15216 00008DC3  5B                pop bx
15217 00008DC4  C3                ret
15218 00008DC5  E80100            call 0x8dc9
15219 00008DC8  CB                retf
15220 00008DC9  56                push si
15221 00008DCA  BE608A            mov si,0x8a60
15222 00008DCD  81FEA88A          cmp si,0x8aa8
15223 00008DD1  7416              jz 0x8de9
15224 00008DD3  2E3B04            cmp ax,[cs:si]
15225 00008DD6  7506              jnz 0x8dde
15226 00008DD8  2E3B5C02          cmp bx,[cs:si+0x2]
15227 00008DDC  7405              jz 0x8de3
15228 00008DDE  83C606            add si,byte +0x6
15229 00008DE1  EBEA              jmp short 0x8dcd
15230 00008DE3  2E8B5C04          mov bx,[cs:si+0x4]
15231 00008DE7  EB03              jmp short 0x8dec
15232 00008DE9  BB0000            mov bx,0x0
15233 00008DEC  E847BB            call 0x4936
15234 00008DEF  5E                pop si
15235 00008DF0  C3                ret
15236 00008DF1  E80100            call 0x8df5
15237 00008DF4  CB                retf
15238 00008DF5  52                push dx
15239 00008DF6  56                push si
15240 00008DF7  33D2              xor dx,dx
15241 00008DF9  268A04            mov al,[es:si]
15242 00008DFC  0AC0              or al,al
15243 00008DFE  7408              jz 0x8e08
15244 00008E00  9A5CF000F0        call 0xf000:0xf05c
15245 00008E05  46                inc si
15246 00008E06  EBF1              jmp short 0x8df9
15247 00008E08  8BC2              mov ax,dx
15248 00008E0A  5E                pop si
15249 00008E0B  5A                pop dx
15250 00008E0C  C3                ret
15251 00008E0D  0000              add [bx+si],al
15252 00008E0F  0000              add [bx+si],al
15253 00008E11  0C00              or al,0x0
15254 00008E13  0100              add [bx+si],ax
15255 00008E15  0000              add [bx+si],al
15256 00008E17  810C0100          or word [si],0x1
15257 00008E1B  0100              add [bx+si],ax
15258 00008E1D  810C0200          or word [si],0x2
15259 00008E21  0000              add [bx+si],al
15260 00008E23  FF                db 0xFF
15261 00008E24  FF03              inc word [bp+di]
15262 00008E26  0000              add [bx+si],al
15263 00008E28  000C              add [si],cl
15264 00008E2A  0003              add [bp+di],al
15265 00008E2C  0001              add [bx+di],al
15266 00008E2E  000D              add [di],cl
15267 00008E30  0F0300            lsl ax,[bx+si]
15268 00008E33  0200              add al,[bx+si]
15269 00008E35  0D0F03            or ax,0x30f
15270 00008E38  0003              add [bp+di],al
15271 00008E3A  00FF              add bh,bh
15272 00008E3C  FF03              inc word [bp+di]
15273 00008E3E  0004              add [si],al
15274 00008E40  00CC              add ah,cl
15275 00008E42  0C03              or al,0x3
15276 00008E44  0005              add [di],al
15277 00008E46  00FF              add bh,bh
15278 00008E48  FF03              inc word [bp+di]
15279 00008E4A  0006000D          add [0xd00],al
15280 00008E4E  0F0300            lsl ax,[bx+si]
15281 00008E51  07                pop es
15282 00008E52  00FF              add bh,bh
15283 00008E54  FF04              inc word [si]
15284 00008E56  0000              add [bx+si],al
15285 00008E58  0000              add [bx+si],al
15286 00008E5A  0004              add [si],al
15287 00008E5C  0001              add [bx+di],al
15288 00008E5E  00FF              add bh,bh
15289 00008E60  FF05              inc word [di]
15290 00008E62  0000              add [bx+si],al
15291 00008E64  00FF              add bh,bh
15292 00008E66  FF05              inc word [di]
15293 00008E68  0000              add [bx+si],al
15294 00008E6A  01F1              add cx,si
15295 00008E6C  0F05              loadall286
15296 00008E6E  0000              add [bx+si],al
15297 00008E70  0201              add al,[bx+di]
15298 00008E72  0F05              loadall286
15299 00008E74  0000              add [bx+si],al
15300 00008E76  0300              add ax,[bx+si]
15301 00008E78  0000              add [bx+si],al
15302 00008E7A  2E803EC98901      cmp byte [cs:0x89c9],0x1
15303 00008E80  7402              jz 0x8e84
15304 00008E82  F8                clc
15305 00008E83  C3                ret
15306 00008E84  F9                stc
15307 00008E85  C3                ret
15308 00008E86  1E                push ds
15309 00008E87  50                push ax
15310 00008E88  B84000            mov ax,0x40
15311 00008E8B  8ED8              mov ds,ax
15312 00008E8D  80261800FB        and byte [0x18],0xfb
15313 00008E92  B81A04            mov ax,0x41a
15314 00008E95  E8DEC7            call 0x5676
15315 00008E98  7505              jnz 0x8e9f
15316 00008E9A  800E180004        or byte [0x18],0x4
15317 00008E9F  58                pop ax
15318 00008EA0  1F                pop ds
15319 00008EA1  CB                retf
15320 00008EA2  61                popa
15321 00008EA3  21852149          and [di+0x4921],ax
15322 00008EA7  16                push ss
15323 00008EA8  7016              jo 0x8ec0
15324 00008EAA  AF                scasw
15325 00008EAB  16                push ss
15326 00008EAC  D6                salc
15327 00008EAD  16                push ss
15328 00008EAE  61                popa
15329 00008EAF  216121            and [bx+di+0x21],sp
15330 00008EB2  E80100            call 0x8eb6
15331 00008EB5  CB                retf
15332 00008EB6  53                push bx
15333 00008EB7  56                push si
15334 00008EB8  E83600            call 0x8ef1
15335 00008EBB  9AFD8500F0        call 0xf000:0x85fd
15336 00008EC0  5E                pop si
15337 00008EC1  5B                pop bx
15338 00008EC2  C3                ret
15339 00008EC3  50                push ax
15340 00008EC4  8A5618            mov dl,[bp+0x18]
15341 00008EC7  E8ECFF            call 0x8eb6
15342 00008ECA  58                pop ax
15343 00008ECB  C3                ret
15344 00008ECC  50                push ax
15345 00008ECD  52                push dx
15346 00008ECE  8A5604            mov dl,[bp+0x4]
15347 00008ED1  E8E2FF            call 0x8eb6
15348 00008ED4  5A                pop dx
15349 00008ED5  58                pop ax
15350 00008ED6  C3                ret
15351 00008ED7  E81700            call 0x8ef1
15352 00008EDA  658B07            mov ax,[gs:bx]
15353 00008EDD  9A4E4100F0        call 0xf000:0x414e
15354 00008EE2  C3                ret
15355 00008EE3  52                push dx
15356 00008EE4  E80A00            call 0x8ef1
15357 00008EE7  658B17            mov dx,[gs:bx]
15358 00008EEA  9A7C4100F0        call 0xf000:0x417c
15359 00008EEF  5A                pop dx
15360 00008EF0  C3                ret
15361 00008EF1  52                push dx
15362 00008EF2  57                push di
15363 00008EF3  56                push si
15364 00008EF4  BFF289            mov di,0x89f2
15365 00008EF7  80FA04            cmp dl,0x4
15366 00008EFA  7206              jc 0x8f02
15367 00008EFC  BF098D            mov di,0x8d09
15368 00008EFF  80EA04            sub dl,0x4
15369 00008F02  0FB6F2            movzx si,dl
15370 00008F05  D1E6              shl si,1
15371 00008F07  03F7              add si,di
15372 00008F09  2E8B1C            mov bx,[cs:si]
15373 00008F0C  5E                pop si
15374 00008F0D  5F                pop di
15375 00008F0E  5A                pop dx
15376 00008F0F  C3                ret
15377 00008F10  0000              add [bx+si],al
15378 00008F12  0000              add [bx+si],al
15379 00008F14  0100              add [bx+si],ax
15380 00008F16  0100              add [bx+si],ax
15381 00008F18  0000              add [bx+si],al
15382 00008F1A  0200              add al,[bx+si]
15383 00008F1C  0200              add al,[bx+si]
15384 00008F1E  0000              add [bx+si],al
15385 00008F20  0400              add al,0x0
15386 00008F22  0300              add ax,[bx+si]
15387 00008F24  0000              add [bx+si],al
15388 00008F26  0800              or [bx+si],al
15389 00008F28  0000              add [bx+si],al
15390 00008F2A  0100              add [bx+si],ax
15391 00008F2C  1000              adc [bx+si],al
15392 00008F2E  0100              add [bx+si],ax
15393 00008F30  0100              add [bx+si],ax
15394 00008F32  2000              and [bx+si],al
15395 00008F34  0200              add al,[bx+si]
15396 00008F36  0100              add [bx+si],ax
15397 00008F38  40                inc ax
15398 00008F39  0003              add [bp+di],al
15399 00008F3B  0001              add [bx+di],al
15400 00008F3D  00800000          add [bx+si+0x0],al
15401 00008F41  0002              add [bp+si],al
15402 00008F43  0000              add [bx+si],al
15403 00008F45  0101              add [bx+di],ax
15404 00008F47  0002              add [bp+si],al
15405 00008F49  0000              add [bx+si],al
15406 00008F4B  0202              add al,[bp+si]
15407 00008F4D  0002              add [bp+si],al
15408 00008F4F  0000              add [bx+si],al
15409 00008F51  0403              add al,0x3
15410 00008F53  0002              add [bp+si],al
15411 00008F55  0000              add [bx+si],al
15412 00008F57  08C4              or ah,al
15413 00008F59  7C39              jl 0x8f94
15414 00008F5B  268A450A          mov al,[es:di+0xa]
15415 00008F5F  50                push ax
15416 00008F60  B0CC              mov al,0xcc
15417 00008F62  2688450A          mov [es:di+0xa],al
15418 00008F66  9AE89F6051        call 0x5160:0x9fe8
15419 00008F6B  260FB64508        movzx ax,[es:di+0x8]
15420 00008F70  2493              and al,0x93
15421 00008F72  9AF29F6051        call 0x5160:0x9ff2
15422 00008F77  66268B4503        mov eax,[es:di+0x3]
15423 00008F7C  6626C74503000000  mov dword [es:di+0x3],0x0
15424          -00
15425 00008F85  06                push es
15426 00008F86  57                push di
15427 00008F87  8BF8              mov di,ax
15428 00008F89  66C1E810          shr eax,0x10
15429 00008F8D  50                push ax
15430 00008F8E  07                pop es
15431 00008F8F  268A4503          mov al,[es:di+0x3]
15432 00008F93  C0E804            shr al,0x4
15433 00008F96  8AD0              mov dl,al
15434 00008F98  E80B04            call 0x93a6
15435 00008F9B  E839FF            call 0x8ed7
15436 00008F9E  F6D0              not al
15437 00008FA0  2401              and al,0x1
15438 00008FA2  E83EFF            call 0x8ee3
15439 00008FA5  8AE0              mov ah,al
15440 00008FA7  8AC2              mov al,dl
15441 00008FA9  9AE1926051        call 0x5160:0x92e1
15442 00008FAE  5F                pop di
15443 00008FAF  07                pop es
15444 00008FB0  58                pop ax
15445 00008FB1  2688450A          mov [es:di+0xa],al
15446 00008FB5  C3                ret
15447 00008FB6  06                push es
15448 00008FB7  65FF368D8D        push word [gs:0x8d8d]
15449 00008FBC  07                pop es
15450 00008FBD  268B160E00        mov dx,[es:0xe]
15451 00008FC2  07                pop es
15452 00008FC3  66C1E210          shl edx,0x10
15453 00008FC7  BA8B00            mov dx,0x8b
15454 00008FCA  E8F800            call 0x90c5
15455 00008FCD  C3                ret
15456 00008FCE  B81000            mov ax,0x10
15457 00008FD1  F6E2              mul dl
15458 00008FD3  051BCD            add ax,0xcd1b
15459 00008FD6  8BF0              mov si,ax
15460 00008FD8  CB                retf
15461 00008FD9  6653              push ebx
15462 00008FDB  9ABC36FEE6        call 0xe6fe:0x36bc
15463 00008FE0  660FB7DB          movzx ebx,bx
15464 00008FE4  67668D042B        lea eax,[ebx+ebp]
15465 00008FE9  665B              pop ebx
15466 00008FEB  C3                ret
15467 00008FEC  06                push es
15468 00008FED  65FF368D8D        push word [gs:0x8d8d]
15469 00008FF2  07                pop es
15470 00008FF3  268B160C00        mov dx,[es:0xc]
15471 00008FF8  07                pop es
15472 00008FF9  66C1E210          shl edx,0x10
15473 00008FFD  BA0300            mov dx,0x3
15474 00009000  E8C200            call 0x90c5
15475 00009003  C3                ret
15476 00009004  00E8              add al,ch
15477 00009006  0100              add [bx+si],ax
15478 00009008  CB                retf
15479 00009009  50                push ax
15480 0000900A  53                push bx
15481 0000900B  9F                lahf
15482 0000900C  2EF606548B01      test byte [cs:0x8b54],0x1
15483 00009012  740D              jz 0x9021
15484 00009014  9AA1976051        call 0x5160:0x97a1
15485 00009019  80FB01            cmp bl,0x1
15486 0000901C  7503              jnz 0x9021
15487 0000901E  80E4FE            and ah,0xfe
15488 00009021  9E                sahf
15489 00009022  5B                pop bx
15490 00009023  58                pop ax
15491 00009024  C3                ret
15492 00009025  1E                push ds
15493 00009026  06                push es
15494 00009027  0FA0              push fs
15495 00009029  07                pop es
15496 0000902A  B87D04            mov ax,0x47d
15497 0000902D  E846C6            call 0x5676
15498 00009030  50                push ax
15499 00009031  B0FE              mov al,0xfe
15500 00009033  52                push dx
15501 00009034  BA7D04            mov dx,0x47d
15502 00009037  E842C6            call 0x567c
15503 0000903A  5A                pop dx
15504 0000903B  9A589A00F0        call 0xf000:0x9a58
15505 00009040  58                pop ax
15506 00009041  9A4F57FEE6        call 0xe6fe:0x574f
15507 00009046  E8EDB8            call 0x4936
15508 00009049  3CFE              cmp al,0xfe
15509 0000904B  731D              jnc 0x906a
15510 0000904D  0FB6D8            movzx bx,al
15511 00009050  B0FE              mov al,0xfe
15512 00009052  52                push dx
15513 00009053  BA7D04            mov dx,0x47d
15514 00009056  E823C6            call 0x567c
15515 00009059  5A                pop dx
15516 0000905A  9A589A00F0        call 0xf000:0x9a58
15517 0000905F  6A00              push byte +0x0
15518 00009061  07                pop es
15519 00009062  648A9FDA8C        mov bl,[fs:bx+0x8cda]
15520 00009067  E8E9A8            call 0x3953
15521 0000906A  07                pop es
15522 0000906B  1F                pop ds
15523 0000906C  CB                retf
15524 0000906D  1E                push ds
15525 0000906E  6A40              push byte +0x40
15526 00009070  1F                pop ds
15527 00009071  C606E10000        mov byte [0xe1],0x0
15528 00009076  1F                pop ds
15529 00009077  06                push es
15530 00009078  60                pusha
15531 00009079  E80DE6            call 0x7689
15532 0000907C  61                popa
15533 0000907D  07                pop es
15534 0000907E  CB                retf
15535 0000907F  E80100            call 0x9083
15536 00009082  CB                retf
15537 00009083  1E                push ds
15538 00009084  8ED8              mov ds,ax
15539 00009086  F6440301          test byte [si+0x3],0x1
15540 0000908A  7401              jz 0x908d
15541 0000908C  F9                stc
15542 0000908D  1F                pop ds
15543 0000908E  C3                ret
15544 0000908F  06                push es
15545 00009090  65FF368D8D        push word [gs:0x8d8d]
15546 00009095  07                pop es
15547 00009096  268B161000        mov dx,[es:0x10]
15548 0000909B  07                pop es
15549 0000909C  66C1E210          shl edx,0x10
15550 000090A0  BA1301            mov dx,0x113
15551 000090A3  53                push bx
15552 000090A4  8BDA              mov bx,dx
15553 000090A6  E830FF            call 0x8fd9
15554 000090A9  5B                pop bx
15555 000090AA  06                push es
15556 000090AB  6650              push eax
15557 000090AD  C47C39            les di,[si+0x39]
15558 000090B0  268A550B          mov dl,[es:di+0xb]
15559 000090B4  8A4C37            mov cl,[si+0x37]
15560 000090B7  6658              pop eax
15561 000090B9  07                pop es
15562 000090BA  9A819A6051        call 0x5160:0x9a81
15563 000090BF  9A38986051        call 0x5160:0x9838
15564 000090C4  C3                ret
15565 000090C5  53                push bx
15566 000090C6  8BDA              mov bx,dx
15567 000090C8  E80EFF            call 0x8fd9
15568 000090CB  5B                pop bx
15569 000090CC  06                push es
15570 000090CD  6650              push eax
15571 000090CF  C47C39            les di,[si+0x39]
15572 000090D2  268A550B          mov dl,[es:di+0xb]
15573 000090D6  8A4C37            mov cl,[si+0x37]
15574 000090D9  6658              pop eax
15575 000090DB  07                pop es
15576 000090DC  9A819A6051        call 0x5160:0x9a81
15577 000090E1  9A38986051        call 0x5160:0x9838
15578 000090E6  C3                ret
15579 000090E7  60                pusha
15580 000090E8  1E                push ds
15581 000090E9  06                push es
15582 000090EA  C47C39            les di,[si+0x39]
15583 000090ED  B402              mov ah,0x2
15584 000090EF  268A4508          mov al,[es:di+0x8]
15585 000090F3  E82000            call 0x9116
15586 000090F6  26C47D03          les di,[es:di+0x3]
15587 000090FA  268B05            mov ax,[es:di]
15588 000090FD  3C40              cmp al,0x40
15589 000090FF  7205              jc 0x9106
15590 00009101  E8B2FE            call 0x8fb6
15591 00009104  EB0C              jmp short 0x9112
15592 00009106  3C22              cmp al,0x22
15593 00009108  7505              jnz 0x910f
15594 0000910A  E8DFFE            call 0x8fec
15595 0000910D  EB03              jmp short 0x9112
15596 0000910F  E87DFF            call 0x908f
15597 00009112  07                pop es
15598 00009113  1F                pop ds
15599 00009114  61                popa
15600 00009115  C3                ret
15601 00009116  22C4              and al,ah
15602 00009118  F6D0              not al
15603 0000911A  26204508          and [es:di+0x8],al
15604 0000911E  22C4              and al,ah
15605 00009120  26084508          or [es:di+0x8],al
15606 00009124  C3                ret
15607 00009125  8816E100          mov [0xe1],dl
15608 00009129  E8B5D5            call 0x66e1
15609 0000912C  9AB01100F0        call 0xf000:0x11b0
15610 00009131  BF0400            mov di,0x4
15611 00009134  33C0              xor ax,ax
15612 00009136  33D2              xor dx,dx
15613 00009138  CD13              int 0x13
15614 0000913A  803E750000        cmp byte [0x75],0x0
15615 0000913F  7430              jz 0x9171
15616 00009141  B8F801            mov ax,0x1f8
15617 00009144  E82FC5            call 0x5676
15618 00009147  7525              jnz 0x916e
15619 00009149  B80102            mov ax,0x201
15620 0000914C  BB007C            mov bx,0x7c00
15621 0000914F  B90100            mov cx,0x1
15622 00009152  BA8000            mov dx,0x80
15623 00009155  CD13              int 0x13
15624 00009157  7215              jc 0x916e
15625 00009159  2681BFFE0155AA    cmp word [es:bx+0x1fe],0xaa55
15626 00009160  E8D3B7            call 0x4936
15627 00009163  7506              jnz 0x916b
15628 00009165  E81DA7            call 0x3885
15629 00009168  E940A8            jmp 0x39ab
15630 0000916B  E8C8B7            call 0x4936
15631 0000916E  4F                dec di
15632 0000916F  75D8              jnz 0x9149
15633 00009171  CB                retf
15634 00009172  06                push es
15635 00009173  0002              add [bp+si],al
15636 00009175  0110              add [bx+si],dx
15637 00009177  0A0E0F06          or cl,[0x60f]
15638 0000917B  0002              add [bp+si],al
15639 0000917D  0110              add [bx+si],dx
15640 0000917F  0A0E0F3F          or cl,[0x3f0f]
15641 00009183  3F                aas
15642 00009184  3F                aas
15643 00009185  3F                aas
15644 00009186  3F                aas
15645 00009187  3F                aas
15646 00009188  3F                aas
15647 00009189  3F                aas
15648 0000918A  0001              add [bx+di],al
15649 0000918C  0203              add al,[bp+di]
15650 0000918E  0405              add al,0x5
15651 00009190  06                push es
15652 00009191  07                pop es
15653 00009192  2020              and [bx+si],ah
15654 00009194  2000              and [bx+si],al
15655 00009196  6660              pushad
15656 00009198  1E                push ds
15657 00009199  06                push es
15658 0000919A  52                push dx
15659 0000919B  8CD0              mov ax,ss
15660 0000919D  8ED8              mov ds,ax
15661 0000919F  660FB7F4          movzx esi,sp
15662 000091A3  B8FEE6            mov ax,0xe6fe
15663 000091A6  8EC0              mov es,ax
15664 000091A8  BFED44            mov di,0x44ed
15665 000091AB  B90100            mov cx,0x1
15666 000091AE  9A26EF00F0        call 0xf000:0xef26
15667 000091B3  5A                pop dx
15668 000091B4  07                pop es
15669 000091B5  1F                pop ds
15670 000091B6  6661              popad
15671 000091B8  CB                retf
15672 000091B9  5A                pop dx
15673 000091BA  205D20            and [di+0x20],bl
15674 000091BD  60                pusha
15675 000091BE  206320            and [bp+di+0x20],ah
15676 000091C1  66206920          o32 and [bx+di+0x20],ch
15677 000091C5  6C                insb
15678 000091C6  206F20            and [bx+0x20],ch
15679 000091C9  7220              jc 0x91eb
15680 000091CB  7520              jnz 0x91ed
15681 000091CD  7820              js 0x91ef
15682 000091CF  7B20              jpo 0x91f1
15683 000091D1  50                push ax
15684 000091D2  53                push bx
15685 000091D3  658B04            mov ax,[gs:si]
15686 000091D6  33DB              xor bx,bx
15687 000091D8  643AA7DC66        cmp ah,[fs:bx+0x66dc]
15688 000091DD  740B              jz 0x91ea
15689 000091DF  43                inc bx
15690 000091E0  43                inc bx
15691 000091E1  643B1EDA66        cmp bx,[fs:0x66da]
15692 000091E6  730A              jnc 0x91f2
15693 000091E8  EBEE              jmp short 0x91d8
15694 000091EA  648B97DC66        mov dx,[fs:bx+0x66dc]
15695 000091EF  F9                stc
15696 000091F0  EB01              jmp short 0x91f3
15697 000091F2  F8                clc
15698 000091F3  5B                pop bx
15699 000091F4  58                pop ax
15700 000091F5  C3                ret
15701 000091F6  9C                pushf
15702 000091F7  0E                push cs
15703 000091F8  68D08D            push word 0x8dd0
15704 000091FB  6668F60C00F0      push dword 0xf0000cf6
15705 00009201  EB28              jmp short 0x922b
15706 00009203  9C                pushf
15707 00009204  56                push si
15708 00009205  1E                push ds
15709 00009206  68FEE6            push word 0xe6fe
15710 00009209  1F                pop ds
15711 0000920A  BE4D8D            mov si,0x8d4d
15712 0000920D  813CF60C          cmp word [si],0xcf6
15713 00009211  1F                pop ds
15714 00009212  5E                pop si
15715 00009213  7409              jz 0x921e
15716 00009215  F6C280            test dl,0x80
15717 00009218  7504              jnz 0x921e
15718 0000921A  9D                popf
15719 0000921B  F9                stc
15720 0000921C  EB05              jmp short 0x9223
15721 0000921E  0E                push cs
15722 0000921F  68D08D            push word 0x8dd0
15723 00009222  F8                clc
15724 00009223  66682438FEE6      push dword 0xe6fe3824
15725 00009229  7254              jc 0x927f
15726 0000922B  3DD750            cmp ax,0x50d7
15727 0000922E  744F              jz 0x927f
15728 00009230  1E                push ds
15729 00009231  53                push bx
15730 00009232  50                push ax
15731 00009233  B84000            mov ax,0x40
15732 00009236  50                push ax
15733 00009237  1F                pop ds
15734 00009238  F606E1001F        test byte [0xe1],0x1f
15735 0000923D  743D              jz 0x927c
15736 0000923F  8BC2              mov ax,dx
15737 00009241  3206E100          xor al,[0xe1]
15738 00009245  D0E0              shl al,1
15739 00009247  7233              jc 0x927c
15740 00009249  8A1EE100          mov bl,[0xe1]
15741 0000924D  80E31F            and bl,0x1f
15742 00009250  8BC2              mov ax,dx
15743 00009252  247F              and al,0x7f
15744 00009254  3C00              cmp al,0x0
15745 00009256  7406              jz 0x925e
15746 00009258  38D8              cmp al,bl
15747 0000925A  7412              jz 0x926e
15748 0000925C  EB1E              jmp short 0x927c
15749 0000925E  02D3              add dl,bl
15750 00009260  58                pop ax
15751 00009261  80FC08            cmp ah,0x8
15752 00009264  7405              jz 0x926b
15753 00009266  800EE10020        or byte [0xe1],0x20
15754 0000926B  50                push ax
15755 0000926C  EB0E              jmp short 0x927c
15756 0000926E  2AD3              sub dl,bl
15757 00009270  58                pop ax
15758 00009271  80FC08            cmp ah,0x8
15759 00009274  50                push ax
15760 00009275  7405              jz 0x927c
15761 00009277  800EE10040        or byte [0xe1],0x40
15762 0000927C  58                pop ax
15763 0000927D  5B                pop bx
15764 0000927E  1F                pop ds
15765 0000927F  CB                retf
15766 00009280  9C                pushf
15767 00009281  1E                push ds
15768 00009282  50                push ax
15769 00009283  B84000            mov ax,0x40
15770 00009286  50                push ax
15771 00009287  1F                pop ds
15772 00009288  F606E10060        test byte [0xe1],0x60
15773 0000928D  741C              jz 0x92ab
15774 0000928F  A0E100            mov al,[0xe1]
15775 00009292  241F              and al,0x1f
15776 00009294  F606E10020        test byte [0xe1],0x20
15777 00009299  7409              jz 0x92a4
15778 0000929B  8026E1009F        and byte [0xe1],0x9f
15779 000092A0  2AD0              sub dl,al
15780 000092A2  EB07              jmp short 0x92ab
15781 000092A4  8026E1009F        and byte [0xe1],0x9f
15782 000092A9  02D0              add dl,al
15783 000092AB  58                pop ax
15784 000092AC  1F                pop ds
15785 000092AD  9D                popf
15786 000092AE  CA0200            retf 0x2
15787 000092B1  6660              pushad
15788 000092B3  06                push es
15789 000092B4  1E                push ds
15790 000092B5  BF738D            mov di,0x8d73
15791 000092B8  83C702            add di,byte +0x2
15792 000092BB  B8FEE6            mov ax,0xe6fe
15793 000092BE  8EC0              mov es,ax
15794 000092C0  66BE4C000000      mov esi,0x4c
15795 000092C6  33C0              xor ax,ax
15796 000092C8  50                push ax
15797 000092C9  1F                pop ds
15798 000092CA  B90400            mov cx,0x4
15799 000092CD  9A26EF00F0        call 0xf000:0xef26
15800 000092D2  BF538D            mov di,0x8d53
15801 000092D5  67893E            mov [esi],di
15802 000092D8  678C4602          mov [esi+0x2],es
15803 000092DC  BF4B8D            mov di,0x8d4b
15804 000092DF  83C702            add di,byte +0x2
15805 000092E2  66BE00010000      mov esi,0x100
15806 000092E8  B90400            mov cx,0x4
15807 000092EB  9A26EF00F0        call 0xf000:0xef26
15808 000092F0  BF468D            mov di,0x8d46
15809 000092F3  67893E            mov [esi],di
15810 000092F6  678C4602          mov [esi+0x2],es
15811 000092FA  1F                pop ds
15812 000092FB  07                pop es
15813 000092FC  6661              popad
15814 000092FE  CB                retf
15815 000092FF  0000              add [bx+si],al
15816 00009301  0000              add [bx+si],al
15817 00009303  0000              add [bx+si],al
15818 00009305  0000              add [bx+si],al
15819 00009307  0000              add [bx+si],al
15820 00009309  0000              add [bx+si],al
15821 0000930B  0000              add [bx+si],al
15822 0000930D  0000              add [bx+si],al
15823 0000930F  0000              add [bx+si],al
15824 00009311  0000              add [bx+si],al
15825 00009313  0000              add [bx+si],al
15826 00009315  0000              add [bx+si],al
15827 00009317  0000              add [bx+si],al
15828 00009319  0000              add [bx+si],al
15829 0000931B  0000              add [bx+si],al
15830 0000931D  0000              add [bx+si],al
15831 0000931F  0000              add [bx+si],al
15832 00009321  0000              add [bx+si],al
15833 00009323  0000              add [bx+si],al
15834 00009325  0000              add [bx+si],al
15835 00009327  0000              add [bx+si],al
15836 00009329  0000              add [bx+si],al
15837 0000932B  0000              add [bx+si],al
15838 0000932D  0000              add [bx+si],al
15839 0000932F  0000              add [bx+si],al
15840 00009331  0000              add [bx+si],al
15841 00009333  0000              add [bx+si],al
15842 00009335  0000              add [bx+si],al
15843 00009337  0000              add [bx+si],al
15844 00009339  0000              add [bx+si],al
15845 0000933B  0000              add [bx+si],al
15846 0000933D  0000              add [bx+si],al
15847 0000933F  0000              add [bx+si],al
15848 00009341  0000              add [bx+si],al
15849 00009343  0000              add [bx+si],al
15850 00009345  0000              add [bx+si],al
15851 00009347  0000              add [bx+si],al
15852 00009349  0000              add [bx+si],al
15853 0000934B  0000              add [bx+si],al
15854 0000934D  0000              add [bx+si],al
15855 0000934F  0000              add [bx+si],al
15856 00009351  0000              add [bx+si],al
15857 00009353  0000              add [bx+si],al
15858 00009355  0000              add [bx+si],al
15859 00009357  0000              add [bx+si],al
15860 00009359  0000              add [bx+si],al
15861 0000935B  0000              add [bx+si],al
15862 0000935D  0000              add [bx+si],al
15863 0000935F  0000              add [bx+si],al
15864 00009361  0000              add [bx+si],al
15865 00009363  0000              add [bx+si],al
15866 00009365  0000              add [bx+si],al
15867 00009367  0000              add [bx+si],al
15868 00009369  0000              add [bx+si],al
15869 0000936B  0000              add [bx+si],al
15870 0000936D  0000              add [bx+si],al
15871 0000936F  0000              add [bx+si],al
15872 00009371  0000              add [bx+si],al
15873 00009373  0000              add [bx+si],al
15874 00009375  0000              add [bx+si],al
15875 00009377  0000              add [bx+si],al
15876 00009379  0000              add [bx+si],al
15877 0000937B  0000              add [bx+si],al
15878 0000937D  0000              add [bx+si],al
15879 0000937F  0000              add [bx+si],al
15880 00009381  2EFF97D78E        call near [cs:bx+0x8ed7]
15881 00009386  CB                retf
15882 00009387  FF8E068F          dec word [bp+0x8f06]
15883 0000938B  258FE6            and ax,0xe68f
15884 0000938E  8EE8              mov gs,ax
15885 00009390  2B00              sub ax,[bx+si]
15886 00009392  BFB805            mov di,0x5b8
15887 00009395  C3                ret
15888 00009396  6660              pushad
15889 00009398  E8F4FF            call 0x938f
15890 0000939B  BA0100            mov dx,0x1
15891 0000939E  9A1AA66051        call 0x5160:0xa61a
15892 000093A3  6661              popad
15893 000093A5  C3                ret
15894 000093A6  8BF3              mov si,bx
15895 000093A8  66C1EB10          shr ebx,0x10
15896 000093AC  8EDB              mov ds,bx
15897 000093AE  C3                ret
15898 000093AF  E80B00            call 0x93bd
15899 000093B2  E832FD            call 0x90e7
15900 000093B5  C3                ret
15901 000093B6  E80400            call 0x93bd
15902 000093B9  E89CFB            call 0x8f58
15903 000093BC  C3                ret
15904 000093BD  668B5C08          mov ebx,[si+0x8]
15905 000093C1  8B7406            mov si,[si+0x6]
15906 000093C4  6800F0            push word 0xf000
15907 000093C7  1F                pop ds
15908 000093C8  FF36433E          push word [0x3e43]
15909 000093CC  1F                pop ds
15910 000093CD  A1B600            mov ax,[0xb6]
15911 000093D0  8EC0              mov es,ax
15912 000093D2  8ED8              mov ds,ax
15913 000093D4  C3                ret
15914 000093D5  51                push cx
15915 000093D6  56                push si
15916 000093D7  57                push di
15917 000093D8  8B4406            mov ax,[si+0x6]
15918 000093DB  52                push dx
15919 000093DC  BA7D04            mov dx,0x47d
15920 000093DF  E89AC2            call 0x567c
15921 000093E2  5A                pop dx
15922 000093E3  9A589A00F0        call 0xf000:0x9a58
15923 000093E8  5F                pop di
15924 000093E9  5E                pop si
15925 000093EA  59                pop cx
15926 000093EB  C3                ret
15927 000093EC  B80090            mov ax,0x9000
15928 000093EF  38C0              cmp al,al
15929 000093F1  CD15              int 0x15
15930 000093F3  B80080            mov ax,0x8000
15931 000093F6  7209              jc 0x9401
15932 000093F8  683582            push word 0x8235
15933 000093FB  E8FCAE            call 0x42fa
15934 000093FE  83C402            add sp,byte +0x2
15935 00009401  0AE4              or ah,ah
15936 00009403  C3                ret
15937 00009404  F706D0001000      test word [0xd0],0x10
15938 0000940A  743F              jz 0x944b
15939 0000940C  51                push cx
15940 0000940D  53                push bx
15941 0000940E  8ACD              mov cl,ch
15942 00009410  8AE8              mov ch,al
15943 00009412  268A6702          mov ah,[es:bx+0x2]
15944 00009416  268A470E          mov al,[es:bx+0xe]
15945 0000941A  50                push ax
15946 0000941B  51                push cx
15947 0000941C  32E4              xor ah,ah
15948 0000941E  50                push ax
15949 0000941F  0FB6CE            movzx cx,dh
15950 00009422  F7E1              mul cx
15951 00009424  0FB60E4400        movzx cx,[0x44]
15952 00009429  49                dec cx
15953 0000942A  03C1              add ax,cx
15954 0000942C  8BD8              mov bx,ax
15955 0000942E  59                pop cx
15956 0000942F  58                pop ax
15957 00009430  F7E1              mul cx
15958 00009432  59                pop cx
15959 00009433  86CD              xchg cl,ch
15960 00009435  32ED              xor ch,ch
15961 00009437  F7E1              mul cx
15962 00009439  03C3              add ax,bx
15963 0000943B  83D200            adc dx,byte +0x0
15964 0000943E  A24400            mov [0x44],al
15965 00009441  88264500          mov [0x45],ah
15966 00009445  88164600          mov [0x46],dl
15967 00009449  5B                pop bx
15968 0000944A  59                pop cx
15969 0000944B  C3                ret
15970 0000944C  A24200            mov [0x42],al
15971 0000944F  88264300          mov [0x43],ah
15972 00009453  C60645004F        mov byte [0x45],0x4f
15973 00009458  C6064600C2        mov byte [0x46],0xc2
15974 0000945D  C6064800B0        mov byte [0x48],0xb0
15975 00009462  A0CA00            mov al,[0xca]
15976 00009465  A24700            mov [0x47],al
15977 00009468  51                push cx
15978 00009469  52                push dx
15979 0000946A  E918AE            jmp 0x4285
15980 0000946D  E8DCFF            call 0x944c
15981 00009470  CB                retf
15982 00009471  52                push dx
15983 00009472  8A5618            mov dl,[bp+0x18]
15984 00009475  E8AFF8            call 0x8d27
15985 00009478  5A                pop dx
15986 00009479  0BC9              or cx,cx
15987 0000947B  C3                ret
15988 0000947C  B401              mov ah,0x1
15989 0000947E  53                push bx
15990 0000947F  657269            gs jc 0x94eb
15991 00009482  61                popa
15992 00009483  6C                insb
15993 00009484  204154            and [bx+di+0x54],al
15994 00009487  41                inc cx
15995 00009488  20506F            and [bx+si+0x6f],dl
15996 0000948B  7274              jc 0x9501
15997 0000948D  2031              and [bx+di],dh
15998 0000948F  0000              add [bx+si],al
15999 00009491  0000              add [bx+si],al
16000 00009493  0000              add [bx+si],al
16001 00009495  0000              add [bx+si],al
16002 00009497  0000              add [bx+si],al
16003 00009499  0000              add [bx+si],al
16004 0000949B  0000              add [bx+si],al
16005 0000949D  00B80153          add [bx+si+0x5301],bh
16006 000094A1  657269            gs jc 0x950d
16007 000094A4  61                popa
16008 000094A5  6C                insb
16009 000094A6  204154            and [bx+di+0x54],al
16010 000094A9  41                inc cx
16011 000094AA  20506F            and [bx+si+0x6f],dl
16012 000094AD  7274              jc 0x9523
16013 000094AF  2032              and [bp+si],dh
16014 000094B1  0000              add [bx+si],al
16015 000094B3  0000              add [bx+si],al
16016 000094B5  0000              add [bx+si],al
16017 000094B7  0000              add [bx+si],al
16018 000094B9  0000              add [bx+si],al
16019 000094BB  0000              add [bx+si],al
16020 000094BD  0000              add [bx+si],al
16021 000094BF  00BC0153          add [si+0x5301],bh
16022 000094C3  657269            gs jc 0x952f
16023 000094C6  61                popa
16024 000094C7  6C                insb
16025 000094C8  204154            and [bx+di+0x54],al
16026 000094CB  41                inc cx
16027 000094CC  20506F            and [bx+si+0x6f],dl
16028 000094CF  7274              jc 0x9545
16029 000094D1  2033              and [bp+di],dh
16030 000094D3  0000              add [bx+si],al
16031 000094D5  0000              add [bx+si],al
16032 000094D7  0000              add [bx+si],al
16033 000094D9  0000              add [bx+si],al
16034 000094DB  0000              add [bx+si],al
16035 000094DD  0000              add [bx+si],al
16036 000094DF  0000              add [bx+si],al
16037 000094E1  00C0              add al,al
16038 000094E3  015365            add [bp+di+0x65],dx
16039 000094E6  7269              jc 0x9551
16040 000094E8  61                popa
16041 000094E9  6C                insb
16042 000094EA  204154            and [bx+di+0x54],al
16043 000094ED  41                inc cx
16044 000094EE  20506F            and [bx+si+0x6f],dl
16045 000094F1  7274              jc 0x9567
16046 000094F3  2034              and [si],dh
16047 000094F5  0000              add [bx+si],al
16048 000094F7  0000              add [bx+si],al
16049 000094F9  0000              add [bx+si],al
16050 000094FB  0000              add [bx+si],al
16051 000094FD  0000              add [bx+si],al
16052 000094FF  0000              add [bx+si],al
16053 00009501  0000              add [bx+si],al
16054 00009503  00F6              add dh,dh
16055 00009505  0C00              or al,0x0
16056 00009507  F0                db 0xF0
16057 00009508  F6                db 0xF6
16058 00009509  0C00              or al,0x0
16059 0000950B  F0662EFF365490    lock push dword [cs:0x9054]
16060 00009512  EB08              jmp short 0x951c
16061 00009514  662EFF365890      push dword [cs:0x9058]
16062 0000951A  EB00              jmp short 0x951c
16063 0000951C  60                pusha
16064 0000951D  9C                pushf
16065 0000951E  1E                push ds
16066 0000951F  E82B00            call 0x954d
16067 00009522  7325              jnc 0x9549
16068 00009524  684000            push word 0x40
16069 00009527  1F                pop ds
16070 00009528  8B16C600          mov dx,[0xc6]
16071 0000952C  83C207            add dx,byte +0x7
16072 0000952F  EC                in al,dx
16073 00009530  C6068E00FF        mov byte [0x8e],0xff
16074 00009535  1F                pop ds
16075 00009536  B020              mov al,0x20
16076 00009538  E620              out 0x20,al
16077 0000953A  E6ED              out 0xed,al
16078 0000953C  E6A0              out 0xa0,al
16079 0000953E  B80091            mov ax,0x9100
16080 00009541  CD15              int 0x15
16081 00009543  9D                popf
16082 00009544  61                popa
16083 00009545  83C404            add sp,byte +0x4
16084 00009548  CF                iret
16085 00009549  1F                pop ds
16086 0000954A  9D                popf
16087 0000954B  61                popa
16088 0000954C  CB                retf
16089 0000954D  53                push bx
16090 0000954E  52                push dx
16091 0000954F  51                push cx
16092 00009550  50                push ax
16093 00009551  BBF900            mov bx,0xf9
16094 00009554  B90200            mov cx,0x2
16095 00009557  E82800            call 0x9582
16096 0000955A  83FAFE            cmp dx,byte -0x2
16097 0000955D  7414              jz 0x9573
16098 0000955F  83C202            add dx,byte +0x2
16099 00009562  EC                in al,dx
16100 00009563  3CFF              cmp al,0xff
16101 00009565  740C              jz 0x9573
16102 00009567  A804              test al,0x4
16103 00009569  750E              jnz 0x9579
16104 0000956B  83C208            add dx,byte +0x8
16105 0000956E  EC                in al,dx
16106 0000956F  A804              test al,0x4
16107 00009571  7506              jnz 0x9579
16108 00009573  43                inc bx
16109 00009574  E2E1              loop 0x9557
16110 00009576  F8                clc
16111 00009577  EB04              jmp short 0x957d
16112 00009579  0C84              or al,0x84
16113 0000957B  EE                out dx,al
16114 0000957C  F9                stc
16115 0000957D  58                pop ax
16116 0000957E  59                pop cx
16117 0000957F  5A                pop dx
16118 00009580  5B                pop bx
16119 00009581  C3                ret
16120 00009582  50                push ax
16121 00009583  BA2001            mov dx,0x120
16122 00009586  9AC75200F0        call 0xf000:0x52c7
16123 0000958B  24FE              and al,0xfe
16124 0000958D  8BD0              mov dx,ax
16125 0000958F  58                pop ax
16126 00009590  C3                ret
16127 00009591  E8EEFF            call 0x9582
16128 00009594  CB                retf
16129 00009595  01DC              add sp,bx
16130 00009597  01E8              add ax,bp
16131 00009599  0100              add [bx+si],ax
16132 0000959B  CB                retf
16133 0000959C  2E8E1EE590        mov ds,[cs:0x90e5]
16134 000095A1  C3                ret
16135 000095A2  06                push es
16136 000095A3  8EC0              mov es,ax
16137 000095A5  268B04            mov ax,[es:si]
16138 000095A8  3C42              cmp al,0x42
16139 000095AA  B008              mov al,0x8
16140 000095AC  7402              jz 0x95b0
16141 000095AE  FEC0              inc al
16142 000095B0  9A52C500F0        call 0xf000:0xc552
16143 000095B5  07                pop es
16144 000095B6  CB                retf
16145 000095B7  14C2              adc al,0xc2
16146 000095B9  00F0              add al,dh
16147 000095BB  3AC2              cmp al,dl
16148 000095BD  00F0              add al,dh
16149 000095BF  6BC200            imul ax,dx,byte +0x0
16150 000095C2  F06655            lock push ebp
16151 000095C5  680000            push word 0x0
16152 000095C8  6655              push ebp
16153 000095CA  660FB7EC          movzx ebp,sp
16154 000095CE  9C                pushf
16155 000095CF  06                push es
16156 000095D0  1E                push ds
16157 000095D1  6660              pushad
16158 000095D3  B80300            mov ax,0x3
16159 000095D6  668B5E10          mov ebx,[bp+0x10]
16160 000095DA  BE6491            mov si,0x9164
16161 000095DD  662E3B1C          cmp ebx,[cs:si]
16162 000095E1  740B              jz 0x95ee
16163 000095E3  83C604            add si,byte +0x4
16164 000095E6  81FE7891          cmp si,0x9178
16165 000095EA  7318              jnc 0x9604
16166 000095EC  EBEF              jmp short 0x95dd
16167 000095EE  8B760E            mov si,[bp+0xe]
16168 000095F1  C1E602            shl si,0x2
16169 000095F4  81C60791          add si,0x9107
16170 000095F8  81FE1391          cmp si,0x9113
16171 000095FC  B80100            mov ax,0x1
16172 000095FF  7303              jnc 0x9604
16173 00009601  2EFF1C            call far [cs:si]
16174 00009604  8BEC              mov bp,sp
16175 00009606  89461C            mov [bp+0x1c],ax
16176 00009609  6661              popad
16177 0000960B  1F                pop ds
16178 0000960C  07                pop es
16179 0000960D  9D                popf
16180 0000960E  665D              pop ebp
16181 00009610  5D                pop bp
16182 00009611  665D              pop ebp
16183 00009613  CB                retf
16184 00009614  42                inc dx
16185 00009615  42                inc dx
16186 00009616  53                push bx
16187 00009617  49                dec cx
16188 00009618  50                push ax
16189 00009619  43                inc bx
16190 0000961A  49                dec cx
16191 0000961B  44                inc sp
16192 0000961C  45                inc bp
16193 0000961D  53                push bx
16194 0000961E  43                inc bx
16195 0000961F  44                inc sp
16196 00009620  52                push dx
16197 00009621  50                push ax
16198 00009622  4C                dec sp
16199 00009623  54                push sp
16200 00009624  45                inc bp
16201 00009625  43                inc bx
16202 00009626  4D                dec bp
16203 00009627  53                push bx
16204 00009628  1E                push ds
16205 00009629  06                push es
16206 0000962A  0FA0              push fs
16207 0000962C  0FA8              push gs
16208 0000962E  891E4418          mov [0x1844],bx
16209 00009632  8BDC              mov bx,sp
16210 00009634  368B470C          mov ax,[ss:bx+0xc]
16211 00009638  A35C18            mov [0x185c],ax
16212 0000963B  368B4710          mov ax,[ss:bx+0x10]
16213 0000963F  A34618            mov [0x1846],ax
16214 00009642  368B4712          mov ax,[ss:bx+0x12]
16215 00009646  A34818            mov [0x1848],ax
16216 00009649  8C165A18          mov [0x185a],ss
16217 0000964D  6689265618        mov [0x1856],esp
16218 00009652  0F01064A18        sgdt [0x184a]
16219 00009657  0F010E5018        sidt [0x1850]
16220 0000965C  8B1E5E18          mov bx,[0x185e]
16221 00009660  B80800            mov ax,0x8
16222 00009663  8ED8              mov ds,ax
16223 00009665  8EC0              mov es,ax
16224 00009667  8EE0              mov fs,ax
16225 00009669  8EE8              mov gs,ax
16226 0000966B  8ED0              mov ss,ax
16227 0000966D  668BE4            mov esp,esp
16228 00009670  2E0F011E9892      lidt [cs:0x9298]
16229 00009676  0F20C0            mov eax,cr0
16230 00009679  24FE              and al,0xfe
16231 0000967B  0F22C0            mov cr0,eax
16232 0000967E  EAD391FEE6        jmp 0xe6fe:0x91d3
16233 00009683  8EDB              mov ds,bx
16234 00009685  8EC3              mov es,bx
16235 00009687  8EE3              mov fs,bx
16236 00009689  8EEB              mov gs,bx
16237 0000968B  B80000            mov ax,0x0
16238 0000968E  8ED8              mov ds,ax
16239 00009690  678B9E44180000    mov bx,[esi+0x1844]
16240 00009697  670FB2A662180000  lss sp,[esi+0x1862]
16241 0000969F  67FFB65C180000    push word [esi+0x185c]
16242 000096A6  9D                popf
16243 000096A7  6683EC12          sub esp,byte +0x12
16244 000096AB  668BEC            mov ebp,esp
16245 000096AE  67668B864A180000  mov eax,[esi+0x184a]
16246 000096B6  6766894500        mov [ebp+0x0],eax
16247 000096BB  678B864E180000    mov ax,[esi+0x184e]
16248 000096C2  67894504          mov [ebp+0x4],ax
16249 000096C6  67668B8650180000  mov eax,[esi+0x1850]
16250 000096CE  6766894506        mov [ebp+0x6],eax
16251 000096D3  678B8654180000    mov ax,[esi+0x1854]
16252 000096DA  6789450A          mov [ebp+0xa],ax
16253 000096DE  67668B8656180000  mov eax,[esi+0x1856]
16254 000096E6  676689450C        mov [ebp+0xc],eax
16255 000096EB  678B865A180000    mov ax,[esi+0x185a]
16256 000096F2  67894510          mov [ebp+0x10],ax
16257 000096F6  68FEE6            push word 0xe6fe
16258 000096F9  686F92            push word 0x926f
16259 000096FC  67FFB648180000    push word [esi+0x1848]
16260 00009703  67FFB646180000    push word [esi+0x1846]
16261 0000970A  6766FFB630180000  push dword [esi+0x1830]
16262 00009712  6658              pop eax
16263 00009714  6766FFB634180000  push dword [esi+0x1834]
16264 0000971C  665E              pop esi
16265 0000971E  CB                retf
16266 0000971F  66670F015500      o32 lgdt [ebp+0x0]
16267 00009725  66670F015D06      o32 lidt [ebp+0x6]
16268 0000972B  6650              push eax
16269 0000972D  9C                pushf
16270 0000972E  0F20C0            mov eax,cr0
16271 00009731  0C01              or al,0x1
16272 00009733  0F22C0            mov cr0,eax
16273 00009736  9D                popf
16274 00009737  6658              pop eax
16275 00009739  67660FB2650C      lss esp,[ebp+0xc]
16276 0000973F  0FA9              pop gs
16277 00009741  0FA1              pop fs
16278 00009743  07                pop es
16279 00009744  1F                pop ds
16280 00009745  CA0200            retf 0x2
16281 00009748  FF03              inc word [bp+di]
16282 0000974A  0000              add [bx+si],al
16283 0000974C  0000              add [bx+si],al
16284 0000974E  E85A7D            call 0x14ab
16285 00009751  C3                ret
16286 00009752  38C0              cmp al,al
16287 00009754  B010              mov al,0x10
16288 00009756  BAB200            mov dx,0xb2
16289 00009759  EE                out dx,al
16290 0000975A  7AFE              jpe 0x975a
16291 0000975C  EA5F93FEE6        jmp 0xe6fe:0x935f
16292 00009761  50                push ax
16293 00009762  B86906            mov ax,0x669
16294 00009765  E80EBF            call 0x5676
16295 00009768  9F                lahf
16296 00009769  80F440            xor ah,0x40
16297 0000976C  9E                sahf
16298 0000976D  58                pop ax
16299 0000976E  CB                retf
16300 0000976F  1E                push ds
16301 00009770  684000            push word 0x40
16302 00009773  1F                pop ds
16303 00009774  F606D60080        test byte [0xd6],0x80
16304 00009779  7501              jnz 0x977c
16305 0000977B  F9                stc
16306 0000977C  1F                pop ds
16307 0000977D  C3                ret
16308 0000977E  1E                push ds
16309 0000977F  684000            push word 0x40
16310 00009782  1F                pop ds
16311 00009783  800ED60080        or byte [0xd6],0x80
16312 00009788  1F                pop ds
16313 00009789  CB                retf
16314 0000978A  1E                push ds
16315 0000978B  51                push cx
16316 0000978C  56                push si
16317 0000978D  57                push di
16318 0000978E  B90400            mov cx,0x4
16319 00009791  680000            push word 0x0
16320 00009794  1F                pop ds
16321 00009795  BE4C00            mov si,0x4c
16322 00009798  BF276F            mov di,0x6f27
16323 0000979B  E82500            call 0x97c3
16324 0000979E  BE5400            mov si,0x54
16325 000097A1  BF2C6F            mov di,0x6f2c
16326 000097A4  E81C00            call 0x97c3
16327 000097A7  BE0001            mov si,0x100
16328 000097AA  BF316F            mov di,0x6f31
16329 000097AD  E81300            call 0x97c3
16330 000097B0  BF366F            mov di,0x6f36
16331 000097B3  F9                stc
16332 000097B4  9A363E00F0        call 0xf000:0x3e36
16333 000097B9  7203              jc 0x97be
16334 000097BB  E80500            call 0x97c3
16335 000097BE  5F                pop di
16336 000097BF  5E                pop si
16337 000097C0  59                pop cx
16338 000097C1  1F                pop ds
16339 000097C2  CB                retf
16340 000097C3  9A0F9800F0        call 0xf000:0x980f
16341 000097C8  6800F0            push word 0xf000
16342 000097CB  4F                dec di
16343 000097CC  57                push di
16344 000097CD  668F04            pop dword [si]
16345 000097D0  C3                ret
16346 000097D1  9C                pushf
16347 000097D2  E80001            call 0x98d5
16348 000097D5  7314              jnc 0x97eb
16349 000097D7  F8                clc
16350 000097D8  E99500            jmp 0x9870
16351 000097DB  EAA292FEE6        jmp 0xe6fe:0x92a2
16352 000097E0  1E                push ds
16353 000097E1  06                push es
16354 000097E2  0FA0              push fs
16355 000097E4  0FA8              push gs
16356 000097E6  6660              pushad
16357 000097E8  F8                clc
16358 000097E9  EB30              jmp short 0x981b
16359 000097EB  9D                popf
16360 000097EC  C3                ret
16361 000097ED  E8E1FF            call 0x97d1
16362 000097F0  CB                retf
16363 000097F1  9C                pushf
16364 000097F2  1E                push ds
16365 000097F3  56                push si
16366 000097F4  E8D400            call 0x98cb
16367 000097F7  50                push ax
16368 000097F8  8B4420            mov ax,[si+0x20]
16369 000097FB  3B440A            cmp ax,[si+0xa]
16370 000097FE  58                pop ax
16371 000097FF  5E                pop si
16372 00009800  1F                pop ds
16373 00009801  750F              jnz 0x9812
16374 00009803  F9                stc
16375 00009804  EB6A              jmp short 0x9870
16376 00009806  6661              popad
16377 00009808  0FA9              pop gs
16378 0000980A  0FA1              pop fs
16379 0000980C  07                pop es
16380 0000980D  1F                pop ds
16381 0000980E  CB                retf
16382 0000980F  F9                stc
16383 00009810  EB09              jmp short 0x981b
16384 00009812  E8CC00            call 0x98e1
16385 00009815  9D                popf
16386 00009816  C3                ret
16387 00009817  E8D7FF            call 0x97f1
16388 0000981A  CB                retf
16389 0000981B  BE7193            mov si,0x9371
16390 0000981E  E97FAF            jmp 0x47a0
16391 00009821  668B369A06        mov esi,[0x69a]
16392 00009826  BE7E06            mov si,0x67e
16393 00009829  668BCC            mov ecx,esp
16394 0000982C  8CD7              mov di,ss
16395 0000982E  660FB2642E        lss esp,[si+0x2e]
16396 00009833  66894C2E          mov [si+0x2e],ecx
16397 00009837  897C32            mov [si+0x32],di
16398 0000983A  668B4C22          mov ecx,[si+0x22]
16399 0000983E  668B7C26          mov edi,[si+0x26]
16400 00009842  668B542A          mov edx,[si+0x2a]
16401 00009846  660FB46C10        lfs ebp,[si+0x10]
16402 0000984B  660FB55C16        lgs ebx,[si+0x16]
16403 00009850  730C              jnc 0x985e
16404 00009852  66C44404          les eax,[si+0x4]
16405 00009856  66FF740C          push dword [si+0xc]
16406 0000985A  C534              lds si,[si]
16407 0000985C  EBB4              jmp short 0x9812
16408 0000985E  66FF740C          push dword [si+0xc]
16409 00009862  58                pop ax
16410 00009863  80E4FD            and ah,0xfd
16411 00009866  50                push ax
16412 00009867  66C44404          les eax,[si+0x4]
16413 0000986B  C534              lds si,[si]
16414 0000986D  E97BFF            jmp 0x97eb
16415 00009870  1E                push ds
16416 00009871  56                push si
16417 00009872  E85600            call 0x98cb
16418 00009875  FA                cli
16419 00009876  6689741C          mov [si+0x1c],esi
16420 0000987A  66894C22          mov [si+0x22],ecx
16421 0000987E  66897C26          mov [si+0x26],edi
16422 00009882  6689542A          mov [si+0x2a],edx
16423 00009886  668B4C2E          mov ecx,[si+0x2e]
16424 0000988A  8B7C32            mov di,[si+0x32]
16425 0000988D  66894404          mov [si+0x4],eax
16426 00009891  8C4408            mov [si+0x8],es
16427 00009894  66896C10          mov [si+0x10],ebp
16428 00009898  8C6414            mov [si+0x14],fs
16429 0000989B  66895C16          mov [si+0x16],ebx
16430 0000989F  8C6C1A            mov [si+0x1a],gs
16431 000098A2  668F04            pop dword [si]
16432 000098A5  6658              pop eax
16433 000098A7  6689642E          mov [si+0x2e],esp
16434 000098AB  8C5432            mov [si+0x32],ss
16435 000098AE  7207              jc 0x98b7
16436 000098B0  6689440C          mov [si+0xc],eax
16437 000098B4  E924FF            jmp 0x97db
16438 000098B7  6681640C00020000  and dword [si+0xc],0x200
16439 000098BF  6609440C          or [si+0xc],eax
16440 000098C3  8ED7              mov ss,di
16441 000098C5  668BE1            mov esp,ecx
16442 000098C8  E93BFF            jmp 0x9806
16443 000098CB  BE2194            mov si,0x9421
16444 000098CE  E9CFAE            jmp 0x47a0
16445 000098D1  BE7E06            mov si,0x67e
16446 000098D4  C3                ret
16447 000098D5  1E                push ds
16448 000098D6  56                push si
16449 000098D7  E8F1FF            call 0x98cb
16450 000098DA  836C2001          sub word [si+0x20],byte +0x1
16451 000098DE  5E                pop si
16452 000098DF  1F                pop ds
16453 000098E0  C3                ret
16454 000098E1  1E                push ds
16455 000098E2  56                push si
16456 000098E3  E8E5FF            call 0x98cb
16457 000098E6  FF4420            inc word [si+0x20]
16458 000098E9  5E                pop si
16459 000098EA  1F                pop ds
16460 000098EB  C3                ret
16461 000098EC  1E                push ds
16462 000098ED  E836AE            call 0x4726
16463 000098F0  FA                cli
16464 000098F1  802E6A1601        sub byte [0x166a],0x1
16465 000098F6  733A              jnc 0x9932
16466 000098F8  A36D16            mov [0x166d],ax
16467 000098FB  8F060016          pop word [0x1600]
16468 000098FF  668F066616        pop dword [0x1666]
16469 00009904  B80216            mov ax,0x1602
16470 00009907  C1E804            shr ax,0x4
16471 0000990A  40                inc ax
16472 0000990B  89266B16          mov [0x166b],sp
16473 0000990F  8CDC              mov sp,ds
16474 00009911  03E0              add sp,ax
16475 00009913  8CD0              mov ax,ss
16476 00009915  87066D16          xchg ax,[0x166d]
16477 00009919  8ED4              mov ss,sp
16478 0000991B  BC5400            mov sp,0x54
16479 0000991E  E8B0FE            call 0x97d1
16480 00009921  66FF366616        push dword [0x1666]
16481 00009926  55                push bp
16482 00009927  55                push bp
16483 00009928  8BEC              mov bp,sp
16484 0000992A  FF360016          push word [0x1600]
16485 0000992E  8F4602            pop word [bp+0x2]
16486 00009931  5D                pop bp
16487 00009932  1F                pop ds
16488 00009933  CB                retf
16489 00009934  1E                push ds
16490 00009935  E8EEAD            call 0x4726
16491 00009938  803E6A16FF        cmp byte [0x166a],0xff
16492 0000993D  7522              jnz 0x9961
16493 0000993F  8F060016          pop word [0x1600]
16494 00009943  668F066616        pop dword [0x1666]
16495 00009948  E8A6FE            call 0x97f1
16496 0000994B  0FB2266B16        lss sp,[0x166b]
16497 00009950  66FF366616        push dword [0x1666]
16498 00009955  55                push bp
16499 00009956  55                push bp
16500 00009957  8BEC              mov bp,sp
16501 00009959  FF360016          push word [0x1600]
16502 0000995D  8F4602            pop word [bp+0x2]
16503 00009960  5D                pop bp
16504 00009961  FE066A16          inc byte [0x166a]
16505 00009965  1F                pop ds
16506 00009966  CB                retf
16507 00009967  0000              add [bx+si],al
16508 00009969  0000              add [bx+si],al
16509 0000996B  0000              add [bx+si],al
16510 0000996D  0000              add [bx+si],al
16511 0000996F  00980CD0          add [bx+si+0xd00c],bl
16512 00009973  1B6125            sbb sp,[bx+di+0x25]
16513 00009976  59                pop cx
16514 00009977  206422            and [si+0x22],ah
16515 0000997A  D6                salc
16516 0000997B  7852              js 0x99cf
16517 0000997D  40                inc ax
16518 0000997E  DE21              fisub word [bx+di]
16519 00009980  60                pusha
16520 00009981  51                push cx
16521 00009982  C540FA            lds ax,[bx+si-0x6]
16522 00009985  22D6              and dl,dh
16523 00009987  7898              js 0x9921
16524 00009989  A0FC23            mov al,[0x23fc]
16525 0000998C  D6                salc
16526 0000998D  78D7              js 0x9966
16527 0000998F  60                pusha
16528 00009990  07                pop es
16529 00009991  24D6              and al,0xd6
16530 00009993  78C0              js 0x9955
16531 00009995  200D              and [di],cl
16532 00009997  25D678            and ax,0x78d6
16533 0000999A  29E0              sub ax,sp
16534 0000999C  C12FD6            shr word [bx],0xd6
16535 0000999F  785C              js 0x99fd
16536 000099A1  60                pusha
16537 000099A2  EF                out dx,ax
16538 000099A3  2F                das
16539 000099A4  D6                salc
16540 000099A5  78C0              js 0x9967
16541 000099A7  201630D6          and [0xd630],dl
16542 000099AB  78BE              js 0x996b
16543 000099AD  E0CD              loopne 0x997c
16544 000099AF  37                aaa
16545 000099B0  60                pusha
16546 000099B1  51                push cx
16547 000099B2  B520              mov ch,0x20
16548 000099B4  99                cwd
16549 000099B5  30D6              xor dh,dl
16550 000099B7  7800              js 0x99b9
16551 000099B9  0000              add [bx+si],al
16552 000099BB  0000              add [bx+si],al
16553 000099BD  0000              add [bx+si],al
16554 000099BF  0000              add [bx+si],al
16555 000099C1  0000              add [bx+si],al
16556 000099C3  0000              add [bx+si],al
16557 000099C5  0000              add [bx+si],al
16558 000099C7  0000              add [bx+si],al
16559 000099C9  0000              add [bx+si],al
16560 000099CB  0000              add [bx+si],al
16561 000099CD  0000              add [bx+si],al
16562 000099CF  0000              add [bx+si],al
16563 000099D1  0000              add [bx+si],al
16564 000099D3  0000              add [bx+si],al
16565 000099D5  0000              add [bx+si],al
16566 000099D7  0000              add [bx+si],al
16567 000099D9  0000              add [bx+si],al
16568 000099DB  0000              add [bx+si],al
16569 000099DD  0000              add [bx+si],al
16570 000099DF  0000              add [bx+si],al
16571 000099E1  0000              add [bx+si],al
16572 000099E3  0000              add [bx+si],al
16573 000099E5  0000              add [bx+si],al
16574 000099E7  0000              add [bx+si],al
16575 000099E9  0000              add [bx+si],al
16576 000099EB  0000              add [bx+si],al
16577 000099ED  0000              add [bx+si],al
16578 000099EF  0000              add [bx+si],al
16579 000099F1  0000              add [bx+si],al
16580 000099F3  0000              add [bx+si],al
16581 000099F5  0000              add [bx+si],al
16582 000099F7  006633            add [bp+0x33],ah
16583 000099FA  C0400FA2          rol byte [bx+si+0xf],0xa2
16584 000099FE  25F00F            and ax,0xff0
16585 00009A01  3DE006            cmp ax,0x6e0
16586 00009A04  7407              jz 0x9a0d
16587 00009A06  3DF006            cmp ax,0x6f0
16588 00009A09  7402              jz 0x9a0d
16589 00009A0B  EB65              jmp short 0x9a72
16590 00009A0D  66B9A0010000      mov ecx,0x1a0
16591 00009A13  0F32              rdmsr
16592 00009A15  660FBAE812        bts eax,0x12
16593 00009A1A  668BF0            mov esi,eax
16594 00009A1D  6625FFFFBFFF      and eax,0xffbfffff
16595 00009A23  0F30              wrmsr
16596 00009A25  6633C0            xor eax,eax
16597 00009A28  40                inc ax
16598 00009A29  0FA2              cpuid
16599 00009A2B  33DB              xor bx,bx
16600 00009A2D  660FBAE103        bt ecx,0x3
16601 00009A32  7312              jnc 0x9a46
16602 00009A34  66B805000000      mov eax,0x5
16603 00009A3A  0FA2              cpuid
16604 00009A3C  33DB              xor bx,bx
16605 00009A3E  660FBAE100        bt ecx,0x0
16606 00009A43  7301              jnc 0x9a46
16607 00009A45  43                inc bx
16608 00009A46  66B9A0010000      mov ecx,0x1a0
16609 00009A4C  0F32              rdmsr
16610 00009A4E  668BC6            mov eax,esi
16611 00009A51  0F30              wrmsr
16612 00009A53  0BDB              or bx,bx
16613 00009A55  741B              jz 0x9a72
16614 00009A57  FA                cli
16615 00009A58  6633C9            xor ecx,ecx
16616 00009A5B  6633D2            xor edx,edx
16617 00009A5E  66B8E8040000      mov eax,0x4e8
16618 00009A64  0F01C8            monitor
16619 00009A67  66B831000000      mov eax,0x31
16620 00009A6D  0F01C9            mwait
16621 00009A70  EBE5              jmp short 0x9a57
16622 00009A72  FA                cli
16623 00009A73  F4                hlt
16624 00009A74  EBFC              jmp short 0x9a72
16625 00009A76  E88838            call 0xd301
16626 00009A79  CB                retf
16627 00009A7A  E88438            call 0xd301
16628 00009A7D  CB                retf
16629 00009A7E  9ABFA3F344        call 0x44f3:0xa3bf
16630 00009A83  CB                retf
16631 00009A84  9ACDA3F344        call 0x44f3:0xa3cd
16632 00009A89  C3                ret
16633 00009A8A  9ACDA3F344        call 0x44f3:0xa3cd
16634 00009A8F  CB                retf
16635 00009A90  9AFCA3F344        call 0x44f3:0xa3fc
16636 00009A95  CB                retf
16637 00009A96  9AD7A6F344        call 0x44f3:0xa6d7
16638 00009A9B  C3                ret
16639 00009A9C  66C1E310          shl ebx,0x10
16640 00009AA0  BBD605            mov bx,0x5d6
16641 00009AA3  E93521            jmp 0xbbdb
16642 00009AA6  66C1EB10          shr ebx,0x10
16643 00009AAA  FFE3              jmp bx
16644 00009AAC  66C1E310          shl ebx,0x10
16645 00009AB0  BBE605            mov bx,0x5e6
16646 00009AB3  E96021            jmp 0xbc16
16647 00009AB6  66C1EB10          shr ebx,0x10
16648 00009ABA  E9B62C            jmp 0xc773
16649 00009ABD  B80200            mov ax,0x2
16650 00009AC0  9A3D3E00F0        call 0xf000:0x3e3d
16651 00009AC5  720E              jc 0x9ad5
16652 00009AC7  66C1E310          shl ebx,0x10
16653 00009ACB  BB0106            mov bx,0x601
16654 00009ACE  E90A21            jmp 0xbbdb
16655 00009AD1  66C1EB10          shr ebx,0x10
16656 00009AD5  E99B2C            jmp 0xc773
16657 00009AD8  55                push bp
16658 00009AD9  8BEC              mov bp,sp
16659 00009ADB  83C4FE            add sp,byte -0x2
16660 00009ADE  6660              pushad
16661 00009AE0  66B800000080      mov eax,0x80000000
16662 00009AE6  0FA2              cpuid
16663 00009AE8  663D01000080      cmp eax,0x80000001
16664 00009AEE  7306              jnc 0x9af6
16665 00009AF0  C646FF00          mov byte [bp-0x1],0x0
16666 00009AF4  EB12              jmp short 0x9b08
16667 00009AF6  66B801000080      mov eax,0x80000001
16668 00009AFC  0FA2              cpuid
16669 00009AFE  66C1EA1D          shr edx,0x1d
16670 00009B02  80E201            and dl,0x1
16671 00009B05  8856FF            mov [bp-0x1],dl
16672 00009B08  6661              popad
16673 00009B0A  8A46FF            mov al,[bp-0x1]
16674 00009B0D  C9                leave
16675 00009B0E  CB                retf
16676 00009B0F  0123              add [bp+di],sp
16677 00009B11  8EC3              mov es,bx
16678 00009B13  8EEA              mov gs,dx
16679 00009B15  BA0410            mov dx,0x1004
16680 00009B18  ED                in ax,dx
16681 00009B19  25001C            and ax,0x1c00
16682 00009B1C  3D0014            cmp ax,0x1400
16683 00009B1F  7412              jz 0x9b33
16684 00009B21  B0BF              mov al,0xbf
16685 00009B23  E670              out 0x70,al
16686 00009B25  E464              in al,0x64
16687 00009B27  A804              test al,0x4
16688 00009B29  7408              jz 0x9b33
16689 00009B2B  BAF90C            mov dx,0xcf9
16690 00009B2E  B006              mov al,0x6
16691 00009B30  EE                out dx,al
16692 00009B31  EBFE              jmp short 0x9b31
16693 00009B33  BF6906            mov di,0x669
16694 00009B36  E90D36            jmp 0xd146
16695 00009B39  EAFF0002E0        jmp 0xe002:0xff
16696 00009B3E  BA0110            mov dx,0x1001
16697 00009B41  EC                in al,dx
16698 00009B42  A804              test al,0x4
16699 00009B44  7406              jz 0x9b4c
16700 00009B46  BA2B10            mov dx,0x102b
16701 00009B49  B040              mov al,0x40
16702 00009B4B  EE                out dx,al
16703 00009B4C  EAA00702E0        jmp 0xe002:0x7a0
16704 00009B51  8CC3              mov bx,es
16705 00009B53  8CEA              mov dx,gs
16706 00009B55  E9B92A            jmp 0xc611
16707 00009B58  9AE718D678        call 0x78d6:0x18e7
16708 00009B5D  60                pusha
16709 00009B5E  66B917000000      mov ecx,0x17
16710 00009B64  0F32              rdmsr
16711 00009B66  66A900000200      test eax,0x20000
16712 00009B6C  753F              jnz 0x9bad
16713 00009B6E  B480              mov ah,0x80
16714 00009B70  9AF32E00F0        call 0xf000:0x2ef3
16715 00009B75  B400              mov ah,0x0
16716 00009B77  9A142F00F0        call 0xf000:0x2f14
16717 00009B7C  9A332F00F0        call 0xf000:0x2f33
16718 00009B81  A880              test al,0x80
16719 00009B83  7428              jz 0x9bad
16720 00009B85  66B998010000      mov ecx,0x198
16721 00009B8B  0F32              rdmsr
16722 00009B8D  80E23F            and dl,0x3f
16723 00009B90  8AC2              mov al,dl
16724 00009B92  66C1EA08          shr edx,0x8
16725 00009B96  6683E21F          and edx,byte +0x1f
16726 00009B9A  8AE2              mov ah,dl
16727 00009B9C  6625FFFF0000      and eax,0xffff
16728 00009BA2  6633D2            xor edx,edx
16729 00009BA5  66B999010000      mov ecx,0x199
16730 00009BAB  0F30              wrmsr
16731 00009BAD  B701              mov bh,0x1
16732 00009BAF  E89631            call 0xcd48
16733 00009BB2  B3A0              mov bl,0xa0
16734 00009BB4  9AE33800F0        call 0xf000:0x38e3
16735 00009BB9  B039              mov al,0x39
16736 00009BBB  9ADF3800F0        call 0xf000:0x38df
16737 00009BC0  B8D902            mov ax,0x2d9
16738 00009BC3  E82E3A            call 0xd5f4
16739 00009BC6  3C00              cmp al,0x0
16740 00009BC8  750A              jnz 0x9bd4
16741 00009BCA  B001              mov al,0x1
16742 00009BCC  52                push dx
16743 00009BCD  BAA902            mov dx,0x2a9
16744 00009BD0  E80E3A            call 0xd5e1
16745 00009BD3  5A                pop dx
16746 00009BD4  B8A902            mov ax,0x2a9
16747 00009BD7  E81A3A            call 0xd5f4
16748 00009BDA  8AF8              mov bh,al
16749 00009BDC  E86931            call 0xcd48
16750 00009BDF  B3A0              mov bl,0xa0
16751 00009BE1  9AE33800F0        call 0xf000:0x38e3
16752 00009BE6  B031              mov al,0x31
16753 00009BE8  9ADF3800F0        call 0xf000:0x38df
16754 00009BED  B3A1              mov bl,0xa1
16755 00009BEF  9AE33800F0        call 0xf000:0x38e3
16756 00009BF4  B05C              mov al,0x5c
16757 00009BF6  9ADF3800F0        call 0xf000:0x38df
16758 00009BFB  B3A1              mov bl,0xa1
16759 00009BFD  9AE33800F0        call 0xf000:0x38e3
16760 00009C02  B05D              mov al,0x5d
16761 00009C04  9ADF3800F0        call 0xf000:0x38df
16762 00009C09  B3A1              mov bl,0xa1
16763 00009C0B  9AE33800F0        call 0xf000:0x38e3
16764 00009C10  B05E              mov al,0x5e
16765 00009C12  9ADF3800F0        call 0xf000:0x38df
16766 00009C17  61                popa
16767 00009C18  E9432B            jmp 0xc75e
16768 00009C1B  50                push ax
16769 00009C1C  6653              push ebx
16770 00009C1E  9AFD2CD678        call 0x78d6:0x2cfd
16771 00009C23  66BB19F00080      mov ebx,0x8000f019
16772 00009C29  E8F528            call 0xc521
16773 00009C2C  FEC0              inc al
16774 00009C2E  66BB1AF00080      mov ebx,0x8000f01a
16775 00009C34  E83029            call 0xc567
16776 00009C37  32E4              xor ah,ah
16777 00009C39  FEC8              dec al
16778 00009C3B  66C1E010          shl eax,0x10
16779 00009C3F  66BB86180080      mov ebx,0x80001886
16780 00009C45  660BD8            or ebx,eax
16781 00009C48  E8D628            call 0xc521
16782 00009C4B  0C40              or al,0x40
16783 00009C4D  E81729            call 0xc567
16784 00009C50  33C0              xor ax,ax
16785 00009C52  52                push dx
16786 00009C53  BAE202            mov dx,0x2e2
16787 00009C56  E88839            call 0xd5e1
16788 00009C59  5A                pop dx
16789 00009C5A  B81040            mov ax,0x4010
16790 00009C5D  66BB0C180A80      mov ebx,0x800a180c
16791 00009C63  E81E29            call 0xc584
16792 00009C66  66BB0C190A80      mov ebx,0x800a190c
16793 00009C6C  E81529            call 0xc584
16794 00009C6F  66BB0C1A0A80      mov ebx,0x800a1a0c
16795 00009C75  E80C29            call 0xc584
16796 00009C78  66BB0C400A80      mov ebx,0x800a400c
16797 00009C7E  E80329            call 0xc584
16798 00009C81  E82730            call 0xccab
16799 00009C84  66B884F80080      mov eax,0x8000f884
16800 00009C8A  BAF80C            mov dx,0xcf8
16801 00009C8D  66EF              out dx,eax
16802 00009C8F  B88103            mov ax,0x381
16803 00009C92  BAFC0C            mov dx,0xcfc
16804 00009C95  EF                out dx,ax
16805 00009C96  B0E9              mov al,0xe9
16806 00009C98  BA8203            mov dx,0x382
16807 00009C9B  EE                out dx,al
16808 00009C9C  E6ED              out 0xed,al
16809 00009C9E  B0F4              mov al,0xf4
16810 00009CA0  BA8103            mov dx,0x381
16811 00009CA3  EE                out dx,al
16812 00009CA4  E6ED              out 0xed,al
16813 00009CA6  E6ED              out 0xed,al
16814 00009CA8  BA8303            mov dx,0x383
16815 00009CAB  EC                in al,dx
16816 00009CAC  0C80              or al,0x80
16817 00009CAE  50                push ax
16818 00009CAF  66B800000680      mov eax,0x80060000
16819 00009CB5  BAF80C            mov dx,0xcf8
16820 00009CB8  66EF              out dx,eax
16821 00009CBA  BAFC0C            mov dx,0xcfc
16822 00009CBD  ED                in ax,dx
16823 00009CBE  3D8C16            cmp ax,0x168c
16824 00009CC1  7504              jnz 0x9cc7
16825 00009CC3  58                pop ax
16826 00009CC4  247F              and al,0x7f
16827 00009CC6  50                push ax
16828 00009CC7  58                pop ax
16829 00009CC8  BA8303            mov dx,0x383
16830 00009CCB  EE                out dx,al
16831 00009CCC  66B884F80080      mov eax,0x8000f884
16832 00009CD2  BAF80C            mov dx,0xcf8
16833 00009CD5  66EF              out dx,eax
16834 00009CD7  B80000            mov ax,0x0
16835 00009CDA  BAFC0C            mov dx,0xcfc
16836 00009CDD  EF                out dx,ax
16837 00009CDE  66BBE7000080      mov ebx,0x800000e7
16838 00009CE4  E83A28            call 0xc521
16839 00009CE7  2470              and al,0x70
16840 00009CE9  3C30              cmp al,0x30
16841 00009CEB  7514              jnz 0x9d01
16842 00009CED  66BB3E080080      mov ebx,0x8000083e
16843 00009CF3  E82B28            call 0xc521
16844 00009CF6  24FB              and al,0xfb
16845 00009CF8  66BB3E080080      mov ebx,0x8000083e
16846 00009CFE  E86628            call 0xc567
16847 00009D01  665B              pop ebx
16848 00009D03  58                pop ax
16849 00009D04  E9572A            jmp 0xc75e
16850 00009D07  53                push bx
16851 00009D08  B8D902            mov ax,0x2d9
16852 00009D0B  E8E638            call 0xd5f4
16853 00009D0E  3C00              cmp al,0x0
16854 00009D10  751B              jnz 0x9d2d
16855 00009D12  B001              mov al,0x1
16856 00009D14  52                push dx
16857 00009D15  BAD902            mov dx,0x2d9
16858 00009D18  E8C638            call 0xd5e1
16859 00009D1B  5A                pop dx
16860 00009D1C  E8BA93            call 0x30d9
16861 00009D1F  B8D602            mov ax,0x2d6
16862 00009D22  E86739            call 0xd68c
16863 00009D25  52                push dx
16864 00009D26  BAD602            mov dx,0x2d6
16865 00009D29  E8B538            call 0xd5e1
16866 00009D2C  5A                pop dx
16867 00009D2D  66B93F000000      mov ecx,0x3f
16868 00009D33  0F32              rdmsr
16869 00009D35  8AD8              mov bl,al
16870 00009D37  9AE33800F0        call 0xf000:0x38e3
16871 00009D3C  B048              mov al,0x48
16872 00009D3E  9ADF3800F0        call 0xf000:0x38df
16873 00009D43  5B                pop bx
16874 00009D44  E9172A            jmp 0xc75e
16875 00009D47  343E              xor al,0x3e
16876 00009D49  4B                dec bx
16877 00009D4A  5C                pop sp
16878 00009D4B  6F                outsw
16879 00009D4C  86A0C3FF          xchg ah,[bx+si+0xffc3]
16880 00009D50  6653              push ebx
16881 00009D52  66BB52000080      mov ebx,0x80000052
16882 00009D58  E8C627            call 0xc521
16883 00009D5B  A802              test al,0x2
16884 00009D5D  753B              jnz 0x9d9a
16885 00009D5F  66BB08000080      mov ebx,0x80000008
16886 00009D65  E8B927            call 0xc521
16887 00009D68  3C01              cmp al,0x1
16888 00009D6A  751F              jnz 0x9d8b
16889 00009D6C  66BB10100080      mov ebx,0x80001010
16890 00009D72  E8DE27            call 0xc553
16891 00009D75  668BD8            mov ebx,eax
16892 00009D78  06                push es
16893 00009D79  33C0              xor ax,ax
16894 00009D7B  8EC0              mov es,ax
16895 00009D7D  676626C7839C2000  mov dword [es:ebx+0x209c],0x200020
16896          -0020002000
16897 00009D8A  07                pop es
16898 00009D8B  56                push si
16899 00009D8C  8D367C2E          lea si,[0x2e7c]
16900 00009D90  2E8A04            mov al,[cs:si]
16901 00009D93  5E                pop si
16902 00009D94  3C01              cmp al,0x1
16903 00009D96  7414              jz 0x9dac
16904 00009D98  EBFE              jmp short 0x9d98
16905 00009D9A  66BB40000180      mov ebx,0x80010040
16906 00009DA0  E87E27            call 0xc521
16907 00009DA3  66B84D10EF81      mov eax,0x81ef104d
16908 00009DA9  E8F527            call 0xc5a1
16909 00009DAC  9A642E00F0        call 0xf000:0x2e64
16910 00009DB1  32ED              xor ch,ch
16911 00009DB3  56                push si
16912 00009DB4  8D367D2E          lea si,[0x2e7d]
16913 00009DB8  03F1              add si,cx
16914 00009DBA  2E8A0C            mov cl,[cs:si]
16915 00009DBD  5E                pop si
16916 00009DBE  80F903            cmp cl,0x3
16917 00009DC1  7449              jz 0x9e0c
16918 00009DC3  66BB52000080      mov ebx,0x80000052
16919 00009DC9  E85527            call 0xc521
16920 00009DCC  A802              test al,0x2
16921 00009DCE  7517              jnz 0x9de7
16922 00009DD0  B8D602            mov ax,0x2d6
16923 00009DD3  E81E38            call 0xd5f4
16924 00009DD6  0FB6D8            movzx bx,al
16925 00009DD9  2E8A877708        mov al,[cs:bx+0x877]
16926 00009DDE  8AD8              mov bl,al
16927 00009DE0  B708              mov bh,0x8
16928 00009DE2  B8615F            mov ax,0x5f61
16929 00009DE5  CD10              int 0x10
16930 00009DE7  B8D302            mov ax,0x2d3
16931 00009DEA  E80738            call 0xd5f4
16932 00009DED  0AC0              or al,al
16933 00009DEF  740B              jz 0x9dfc
16934 00009DF1  B8114F            mov ax,0x4f11
16935 00009DF4  BB0701            mov bx,0x107
16936 00009DF7  B90303            mov cx,0x303
16937 00009DFA  CD10              int 0x10
16938 00009DFC  B3A0              mov bl,0xa0
16939 00009DFE  9AE33800F0        call 0xf000:0x38e3
16940 00009E03  B030              mov al,0x30
16941 00009E05  9ADF3800F0        call 0xf000:0x38df
16942 00009E0A  EB0E              jmp short 0x9e1a
16943 00009E0C  B3A1              mov bl,0xa1
16944 00009E0E  9AE33800F0        call 0xf000:0x38e3
16945 00009E13  B030              mov al,0x30
16946 00009E15  9ADF3800F0        call 0xf000:0x38df
16947 00009E1A  665B              pop ebx
16948 00009E1C  E93F29            jmp 0xc75e
16949 00009E1F  53                push bx
16950 00009E20  9AE718D678        call 0x78d6:0x18e7
16951 00009E25  6657              push edi
16952 00009E27  6650              push eax
16953 00009E29  06                push es
16954 00009E2A  33C0              xor ax,ax
16955 00009E2C  8EC0              mov es,ax
16956 00009E2E  66BF00C0D1FE      mov edi,0xfed1c000
16957 00009E34  67268B87AA010000  mov ax,[es:edi+0x1aa]
16958 00009E3C  25F003            and ax,0x3f0
16959 00009E3F  83F820            cmp ax,byte +0x20
16960 00009E42  754E              jnz 0x9e92
16961 00009E44  6766268B87242000  mov eax,[es:edi+0x2024]
16962          -00
16963 00009E4D  6625FFFF1FFF      and eax,0xff1fffff
16964 00009E53  660D00006000      or eax,0x600000
16965 00009E59  6766268987242000  mov [es:edi+0x2024],eax
16966          -00
16967 00009E62  6766268B87C42000  mov eax,[es:edi+0x20c4]
16968          -00
16969 00009E6B  660D00800000      or eax,0x8000
16970 00009E71  6766268987C42000  mov [es:edi+0x20c4],eax
16971          -00
16972 00009E7A  6766268B87E42000  mov eax,[es:edi+0x20e4]
16973          -00
16974 00009E83  660D00800000      or eax,0x8000
16975 00009E89  6766268987E42000  mov [es:edi+0x20e4],eax
16976          -00
16977 00009E92  07                pop es
16978 00009E93  6658              pop eax
16979 00009E95  665F              pop edi
16980 00009E97  5B                pop bx
16981 00009E98  E9C328            jmp 0xc75e
16982 00009E9B  7413              jz 0x9eb0
16983 00009E9D  9A9E3400F0        call 0xf000:0x349e
16984 00009EA2  E8D9E4            call 0x837e
16985 00009EA5  BAF90C            mov dx,0xcf9
16986 00009EA8  B002              mov al,0x2
16987 00009EAA  EE                out dx,al
16988 00009EAB  B006              mov al,0x6
16989 00009EAD  EE                out dx,al
16990 00009EAE  EBFE              jmp short 0x9eae
16991 00009EB0  E98627            jmp 0xc639
16992 00009EB3  9A6C1CD678        call 0x78d6:0x1c6c
16993 00009EB8  E9A328            jmp 0xc75e
16994 00009EBB  B88A03            mov ax,0x38a
16995 00009EBE  E83337            call 0xd5f4
16996 00009EC1  750E              jnz 0x9ed1
16997 00009EC3  06                push es
16998 00009EC4  53                push bx
16999 00009EC5  684000            push word 0x40
17000 00009EC8  07                pop es
17001 00009EC9  2680261800FB      and byte [es:0x18],0xfb
17002 00009ECF  5B                pop bx
17003 00009ED0  07                pop es
17004 00009ED1  E98A28            jmp 0xc75e
17005 00009ED4  9AE9216051        call 0x5160:0x21e9
17006 00009ED9  E98228            jmp 0xc75e
17007 00009EDC  1E                push ds
17008 00009EDD  6660              pushad
17009 00009EDF  0E                push cs
17010 00009EE0  1F                pop ds
17011 00009EE1  42                inc dx
17012 00009EE2  8CC8              mov ax,cs
17013 00009EE4  3D00F0            cmp ax,0xf000
17014 00009EE7  7516              jnz 0x9eff
17015 00009EE9  0FBA2E1E8A00      bts word [0x8a1e],0x0
17016 00009EEF  720E              jc 0x9eff
17017 00009EF1  1E                push ds
17018 00009EF2  680010            push word 0x1000
17019 00009EF5  1F                pop ds
17020 00009EF6  66A11A8A          mov eax,[0x8a1a]
17021 00009EFA  1F                pop ds
17022 00009EFB  66A31A8A          mov [0x8a1a],eax
17023 00009EFF  80EEC0            sub dh,0xc0
17024 00009F02  7635              jna 0x9f39
17025 00009F04  81EF00C0          sub di,0xc000
17026 00009F08  7302              jnc 0x9f0c
17027 00009F0A  33FF              xor di,di
17028 00009F0C  83F908            cmp cx,byte +0x8
17029 00009F0F  7413              jz 0x9f24
17030 00009F11  F7C2FF01          test dx,0x1ff
17031 00009F15  7403              jz 0x9f1a
17032 00009F17  80C602            add dh,0x2
17033 00009F1A  E82000            call 0x9f3d
17034 00009F1D  6621061A8A        and [0x8a1a],eax
17035 00009F22  EB15              jmp short 0x9f39
17036 00009F24  F7C7FF01          test di,0x1ff
17037 00009F28  7404              jz 0x9f2e
17038 00009F2A  81C70002          add di,0x200
17039 00009F2E  E80C00            call 0x9f3d
17040 00009F31  66F7D0            not eax
17041 00009F34  6609061A8A        or [0x8a1a],eax
17042 00009F39  6661              popad
17043 00009F3B  1F                pop ds
17044 00009F3C  C3                ret
17045 00009F3D  C1EF09            shr di,0x9
17046 00009F40  C1EA09            shr dx,0x9
17047 00009F43  2BD7              sub dx,di
17048 00009F45  6683C8FF          or eax,byte -0x1
17049 00009F49  8ACA              mov cl,dl
17050 00009F4B  66D3E0            shl eax,cl
17051 00009F4E  8BCF              mov cx,di
17052 00009F50  66D3C0            rol eax,cl
17053 00009F53  C3                ret
17054 00009F54  57                push di
17055 00009F55  BF8B0A            mov di,0xa8b
17056 00009F58  E9F315            jmp 0xb54e
17057 00009F5B  BF910A            mov di,0xa91
17058 00009F5E  E9B033            jmp 0xd311
17059 00009F61  5F                pop di
17060 00009F62  CB                retf
17061 00009F63  55                push bp
17062 00009F64  8BEC              mov bp,sp
17063 00009F66  83C4FE            add sp,byte -0x2
17064 00009F69  8946FE            mov [bp-0x2],ax
17065 00009F6C  6660              pushad
17066 00009F6E  1E                push ds
17067 00009F6F  56                push si
17068 00009F70  BBA60A            mov bx,0xaa6
17069 00009F73  E9651C            jmp 0xbbdb
17070 00009F76  0F20D8            mov eax,cr3
17071 00009F79  E6ED              out 0xed,al
17072 00009F7B  0F22D8            mov cr3,eax
17073 00009F7E  E6ED              out 0xed,al
17074 00009F80  BFB60A            mov di,0xab6
17075 00009F83  E9CA14            jmp 0xb450
17076 00009F86  55                push bp
17077 00009F87  BDD01B            mov bp,0x1bd0
17078 00009F8A  BFC00A            mov di,0xac0
17079 00009F8D  E97231            jmp 0xd102
17080 00009F90  BDD01B            mov bp,0x1bd0
17081 00009F93  BFC90A            mov di,0xac9
17082 00009F96  E94D31            jmp 0xd0e6
17083 00009F99  5D                pop bp
17084 00009F9A  FF46FE            inc word [bp-0x2]
17085 00009F9D  7403              jz 0x9fa2
17086 00009F9F  E86E14            call 0xb410
17087 00009FA2  5E                pop si
17088 00009FA3  6800F0            push word 0xf000
17089 00009FA6  1F                pop ds
17090 00009FA7  BF4B2B            mov di,0x2b4b
17091 00009FAA  B90600            mov cx,0x6
17092 00009FAD  66B868020000      mov eax,0x268
17093 00009FB3  51                push cx
17094 00009FB4  668B0D            mov ecx,[di]
17095 00009FB7  83C704            add di,byte +0x4
17096 00009FBA  668B15            mov edx,[di]
17097 00009FBD  E8AE42            call 0xe26e
17098 00009FC0  59                pop cx
17099 00009FC1  83C704            add di,byte +0x4
17100 00009FC4  6640              inc eax
17101 00009FC6  E2EB              loop 0x9fb3
17102 00009FC8  E8CE10            call 0xb099
17103 00009FCB  7423              jz 0x9ff0
17104 00009FCD  F8                clc
17105 00009FCE  B80100            mov ax,0x1
17106 00009FD1  9A9F8E6051        call 0x5160:0x8e9f
17107 00009FD6  7218              jc 0x9ff0
17108 00009FD8  0BC0              or ax,ax
17109 00009FDA  750E              jnz 0x9fea
17110 00009FDC  9AAC8E6051        call 0x5160:0x8eac
17111 00009FE1  720D              jc 0x9ff0
17112 00009FE3  9AAE8E6051        call 0x5160:0x8eae
17113 00009FE8  7206              jc 0x9ff0
17114 00009FEA  BB200B            mov bx,0xb20
17115 00009FED  E98142            jmp 0xe271
17116 00009FF0  1F                pop ds
17117 00009FF1  6661              popad
17118 00009FF3  C9                leave
17119 00009FF4  CB                retf
17120 00009FF5  BEDC16            mov si,0x16dc
17121 00009FF8  BF5331            mov di,0x3153
17122 00009FFB  EA9B0102E0        jmp 0xe002:0x19b
17123 0000A000  E9A518            jmp 0xb8a8
17124 0000A003  660FCF            bswap edi
17125 0000A006  BF3C0B            mov di,0xb3c
17126 0000A009  E94215            jmp 0xb54e
17127 0000A00C  660FCF            bswap edi
17128 0000A00F  EA990102E0        jmp 0xe002:0x199
17129 0000A014  660FCF            bswap edi
17130 0000A017  BAF000            mov dx,0xf0
17131 0000A01A  BF500B            mov di,0xb50
17132 0000A01D  E94C35            jmp 0xd56c
17133 0000A020  660FCF            bswap edi
17134 0000A023  EAB90102E0        jmp 0xe002:0x1b9
17135 0000A028  660FCA            bswap edx
17136 0000A02B  660FCE            bswap esi
17137 0000A02E  BF640B            mov di,0xb64
17138 0000A031  E91231            jmp 0xd146
17139 0000A034  E91301            jmp 0xa14a
17140 0000A037  EA140202E0        jmp 0xe002:0x214
17141 0000A03C  E90504            jmp 0xa444
17142 0000A03F  660FCE            bswap esi
17143 0000A042  660FCA            bswap edx
17144 0000A045  E9CF25            jmp 0xc617
17145 0000A048  E8E304            call 0xa52e
17146 0000A04B  CB                retf
17147 0000A04C  EAB10402E0        jmp 0xe002:0x4b1
17148 0000A051  E93018            jmp 0xb884
17149 0000A054  8EE3              mov fs,bx
17150 0000A056  66C1E90A          shr ecx,0xa
17151 0000A05A  B20F              mov dl,0xf
17152 0000A05C  83F910            cmp cx,byte +0x10
17153 0000A05F  7704              ja 0xa065
17154 0000A061  8AD1              mov dl,cl
17155 0000A063  FECA              dec dl
17156 0000A065  8CE3              mov bx,fs
17157 0000A067  FFE3              jmp bx
17158 0000A069  9A363E00F0        call 0xf000:0x3e36
17159 0000A06E  C3                ret
17160 0000A06F  FFE6              jmp si
17161 0000A071  BA0810            mov dx,0x1008
17162 0000A074  66ED              in eax,dx
17163 0000A076  FFE3              jmp bx
17164 0000A078  BA0810            mov dx,0x1008
17165 0000A07B  66ED              in eax,dx
17166 0000A07D  C3                ret
17167 0000A07E  66BB52000080      mov ebx,0x80000052
17168 0000A084  BAF80C            mov dx,0xcf8
17169 0000A087  668BC3            mov eax,ebx
17170 0000A08A  24FC              and al,0xfc
17171 0000A08C  66EF              out dx,eax
17172 0000A08E  8BD3              mov dx,bx
17173 0000A090  83E203            and dx,byte +0x3
17174 0000A093  81C2FC0C          add dx,0xcfc
17175 0000A097  EC                in al,dx
17176 0000A098  A802              test al,0x2
17177 0000A09A  7524              jnz 0xa0c0
17178 0000A09C  66B810100080      mov eax,0x80001010
17179 0000A0A2  BAF80C            mov dx,0xcf8
17180 0000A0A5  66EF              out dx,eax
17181 0000A0A7  BAFC0C            mov dx,0xcfc
17182 0000A0AA  66ED              in eax,dx
17183 0000A0AC  668BD8            mov ebx,eax
17184 0000A0AF  33C0              xor ax,ax
17185 0000A0B1  8EC0              mov es,ax
17186 0000A0B3  676626C7839C2000  mov dword [es:ebx+0x209c],0x200020
17187          -0020002000
17188 0000A0C0  66B852E10080      mov eax,0x8000e152
17189 0000A0C6  BAF80C            mov dx,0xcf8
17190 0000A0C9  66EF              out dx,eax
17191 0000A0CB  BAFC0C            mov dx,0xcfc
17192 0000A0CE  66ED              in eax,dx
17193 0000A0D0  24F0              and al,0xf0
17194 0000A0D2  3C00              cmp al,0x0
17195 0000A0D4  7516              jnz 0xa0ec
17196 0000A0D6  66B850E10080      mov eax,0x8000e150
17197 0000A0DC  BAF80C            mov dx,0xcf8
17198 0000A0DF  66EF              out dx,eax
17199 0000A0E1  BAFC0C            mov dx,0xcfc
17200 0000A0E4  66ED              in eax,dx
17201 0000A0E6  6683C820          or eax,byte +0x20
17202 0000A0EA  66EF              out dx,eax
17203 0000A0EC  E9D802            jmp 0xa3c7
17204 0000A0EF  50                push ax
17205 0000A0F0  B411              mov ah,0x11
17206 0000A0F2  CD16              int 0x16
17207 0000A0F4  7406              jz 0xa0fc
17208 0000A0F6  B410              mov ah,0x10
17209 0000A0F8  CD16              int 0x16
17210 0000A0FA  EBF4              jmp short 0xa0f0
17211 0000A0FC  58                pop ax
17212 0000A0FD  E95E26            jmp 0xc75e
17213 0000A100  64833E830A10      cmp word [fs:0xa83],byte +0x10
17214 0000A106  7441              jz 0xa149
17215 0000A108  BB0000            mov bx,0x0
17216 0000A10B  BA5200            mov dx,0x52
17217 0000A10E  E888BE            call 0x5f99
17218 0000A111  0C02              or al,0x2
17219 0000A113  B603              mov dh,0x3
17220 0000A115  E881BE            call 0x5f99
17221 0000A118  64813E830A0001    cmp word [fs:0xa83],0x100
17222 0000A11F  7528              jnz 0xa149
17223 0000A121  BB0800            mov bx,0x8
17224 0000A124  BA3E00            mov dx,0x3e
17225 0000A127  E86FBE            call 0x5f99
17226 0000A12A  0C08              or al,0x8
17227 0000A12C  B603              mov dh,0x3
17228 0000A12E  E868BE            call 0x5f99
17229 0000A131  B8B901            mov ax,0x1b9
17230 0000A134  E8BD34            call 0xd5f4
17231 0000A137  7410              jz 0xa149
17232 0000A139  BB0000            mov bx,0x0
17233 0000A13C  BA9700            mov dx,0x97
17234 0000A13F  E857BE            call 0x5f99
17235 0000A142  0C01              or al,0x1
17236 0000A144  B603              mov dh,0x3
17237 0000A146  E850BE            call 0x5f99
17238 0000A149  CB                retf
17239 0000A14A  66BE10F4D1FE      mov esi,0xfed1f410
17240 0000A150  67268026FB        and byte [es:esi],0xfb
17241 0000A155  BA4E00            mov dx,0x4e
17242 0000A158  B055              mov al,0x55
17243 0000A15A  EE                out dx,al
17244 0000A15B  EC                in al,dx
17245 0000A15C  3CFF              cmp al,0xff
17246 0000A15E  7505              jnz 0xa165
17247 0000A160  6726800E04        or byte [es:esi],0x4
17248 0000A165  E9CFFE            jmp 0xa037
17249 0000A168  0321              add sp,[bx+di]
17250 0000A16A  50                push ax
17251 0000A16B  81000404          add word [bx+si],0x404
17252 0000A16F  094934            or [bx+di+0x34],cx
17253 0000A172  4F                dec di
17254 0000A173  34F6              xor al,0xf6
17255 0000A175  0C00              or al,0x0
17256 0000A177  00FF              add bh,bh
17257 0000A179  0001              add [bx+di],al
17258 0000A17B  040F              add al,0xf
17259 0000A17D  0F01801010        sgdt [bx+si+0x1010]
17260 0000A182  01820F00          add [bp+si+0xf],ax
17261 0000A186  01832F1C          add [bp+di+0x1c2f],ax
17262 0000A18A  01608F            add [bx+si-0x71],sp
17263 0000A18D  800161            add byte [bx+di],0x61
17264 0000A190  8F800162          pop word [bx+si+0x6201]
17265 0000A194  8F800163          pop word [bx+si+0x6301]
17266 0000A198  8F800168          pop word [bx+si+0x6801]
17267 0000A19C  8F800169          pop word [bx+si+0x6901]
17268 0000A1A0  8F80016A          pop word [bx+si+0x6a01]
17269 0000A1A4  8F80016B          pop word [bx+si+0x6b01]
17270 0000A1A8  8F800164          pop word [bx+si+0x6401]
17271 0000A1AC  D0D0              rcl al,1
17272 0000A1AE  0188FF00          add [bx+si+0xff],cx
17273 0000A1B2  0189FF00          add [bx+di+0xff],cx
17274 0000A1B6  0184FF81          add [si+0x81ff],ax
17275 0000A1BA  0185FF03          add [di+0x3ff],ax
17276 0000A1BE  01A0FF00          add [bx+si+0xff],sp
17277 0000A1C2  01A4FF00          add [si+0xff],sp
17278 0000A1C6  E962E8            jmp 0x8a2b
17279 0000A1C9  B0FF              mov al,0xff
17280 0000A1CB  E621              out 0x21,al
17281 0000A1CD  E6A1              out 0xa1,al
17282 0000A1CF  EADF0702E0        jmp 0xe002:0x7df
17283 0000A1D4  B010              mov al,0x10
17284 0000A1D6  E680              out 0x80,al
17285 0000A1D8  BB0E0D            mov bx,0xd0e
17286 0000A1DB  E9B749            jmp 0xeb95
17287 0000A1DE  B011              mov al,0x11
17288 0000A1E0  E680              out 0x80,al
17289 0000A1E2  BB180D            mov bx,0xd18
17290 0000A1E5  E94D4A            jmp 0xec35
17291 0000A1E8  B012              mov al,0x12
17292 0000A1EA  E680              out 0x80,al
17293 0000A1EC  BB220D            mov bx,0xd22
17294 0000A1EF  E9BB4A            jmp 0xecad
17295 0000A1F2  B013              mov al,0x13
17296 0000A1F4  E680              out 0x80,al
17297 0000A1F6  BB2C0D            mov bx,0xd2c
17298 0000A1F9  E9DF19            jmp 0xbbdb
17299 0000A1FC  B014              mov al,0x14
17300 0000A1FE  E680              out 0x80,al
17301 0000A200  BF360D            mov di,0xd36
17302 0000A203  E9402F            jmp 0xd146
17303 0000A206  B015              mov al,0x15
17304 0000A208  E680              out 0x80,al
17305 0000A20A  BB400D            mov bx,0xd40
17306 0000A20D  E96B18            jmp 0xba7b
17307 0000A210  B016              mov al,0x16
17308 0000A212  E680              out 0x80,al
17309 0000A214  E8C600            call 0xa2dd
17310 0000A217  E88025            call 0xc79a
17311 0000A21A  B017              mov al,0x17
17312 0000A21C  E680              out 0x80,al
17313 0000A21E  B800F0            mov ax,0xf000
17314 0000A221  8ED8              mov ds,ax
17315 0000A223  8B16128A          mov dx,[0x8a12]
17316 0000A227  0BD2              or dx,dx
17317 0000A229  7405              jz 0xa230
17318 0000A22B  ED                in ax,dx
17319 0000A22C  83C801            or ax,byte +0x1
17320 0000A22F  EF                out dx,ax
17321 0000A230  8B16168A          mov dx,[0x8a16]
17322 0000A234  0BD2              or dx,dx
17323 0000A236  7405              jz 0xa23d
17324 0000A238  ED                in ax,dx
17325 0000A239  83C801            or ax,byte +0x1
17326 0000A23C  EF                out dx,ax
17327 0000A23D  B018              mov al,0x18
17328 0000A23F  E680              out 0x80,al
17329 0000A241  B600              mov dh,0x0
17330 0000A243  9A4E6700F0        call 0xf000:0x674e
17331 0000A248  B019              mov al,0x19
17332 0000A24A  E680              out 0x80,al
17333 0000A24C  BB820D            mov bx,0xd82
17334 0000A24F  E9C419            jmp 0xbc16
17335 0000A252  B01A              mov al,0x1a
17336 0000A254  E680              out 0x80,al
17337 0000A256  9A536700F0        call 0xf000:0x6753
17338 0000A25B  B01B              mov al,0x1b
17339 0000A25D  E680              out 0x80,al
17340 0000A25F  38C0              cmp al,al
17341 0000A261  B010              mov al,0x10
17342 0000A263  BAB200            mov dx,0xb2
17343 0000A266  EE                out dx,al
17344 0000A267  7AFE              jpe 0xa267
17345 0000A269  B01C              mov al,0x1c
17346 0000A26B  E680              out 0x80,al
17347 0000A26D  E82603            call 0xa596
17348 0000A270  B01D              mov al,0x1d
17349 0000A272  E680              out 0x80,al
17350 0000A274  B207              mov dl,0x7
17351 0000A276  9A30D76051        call 0x5160:0xd730
17352 0000A27B  B01E              mov al,0x1e
17353 0000A27D  E680              out 0x80,al
17354 0000A27F  E85B00            call 0xa2dd
17355 0000A282  B01F              mov al,0x1f
17356 0000A284  E680              out 0x80,al
17357 0000A286  BBBC0D            mov bx,0xdbc
17358 0000A289  E91218            jmp 0xba9e
17359 0000A28C  B020              mov al,0x20
17360 0000A28E  E680              out 0x80,al
17361 0000A290  BBC60D            mov bx,0xdc6
17362 0000A293  E94519            jmp 0xbbdb
17363 0000A296  B021              mov al,0x21
17364 0000A298  E680              out 0x80,al
17365 0000A29A  BBD00D            mov bx,0xdd0
17366 0000A29D  E92F4A            jmp 0xeccf
17367 0000A2A0  B022              mov al,0x22
17368 0000A2A2  E680              out 0x80,al
17369 0000A2A4  BBDA0D            mov bx,0xdda
17370 0000A2A7  E9B249            jmp 0xec5c
17371 0000A2AA  B023              mov al,0x23
17372 0000A2AC  E680              out 0x80,al
17373 0000A2AE  BBE40D            mov bx,0xde4
17374 0000A2B1  E9AA49            jmp 0xec5e
17375 0000A2B4  B024              mov al,0x24
17376 0000A2B6  E680              out 0x80,al
17377 0000A2B8  BBEE0D            mov bx,0xdee
17378 0000A2BB  E95819            jmp 0xbc16
17379 0000A2BE  B025              mov al,0x25
17380 0000A2C0  E680              out 0x80,al
17381 0000A2C2  E9FC00            jmp 0xa3c1
17382 0000A2C5  2E803EB73200      cmp byte [cs:0x32b7],0x0
17383 0000A2CB  7403              jz 0xa2d0
17384 0000A2CD  E80D00            call 0xa2dd
17385 0000A2D0  9A363E00F0        call 0xf000:0x3e36
17386 0000A2D5  BAF90C            mov dx,0xcf9
17387 0000A2D8  B006              mov al,0x6
17388 0000A2DA  EE                out dx,al
17389 0000A2DB  EBF3              jmp short 0xa2d0
17390 0000A2DD  1E                push ds
17391 0000A2DE  06                push es
17392 0000A2DF  50                push ax
17393 0000A2E0  51                push cx
17394 0000A2E1  6656              push esi
17395 0000A2E3  6657              push edi
17396 0000A2E5  2EA1BC32          mov ax,[cs:0x32bc]
17397 0000A2E9  8ED8              mov ds,ax
17398 0000A2EB  6633F6            xor esi,esi
17399 0000A2EE  8EC6              mov es,si
17400 0000A2F0  662E8B3EB832      mov edi,[cs:0x32b8]
17401 0000A2F6  B900EA            mov cx,0xea00
17402 0000A2F9  E84100            call 0xa33d
17403 0000A2FC  2EA1C232          mov ax,[cs:0x32c2]
17404 0000A300  8ED8              mov ds,ax
17405 0000A302  6633F6            xor esi,esi
17406 0000A305  662E8B3EBE32      mov edi,[cs:0x32be]
17407 0000A30B  B9B01E            mov cx,0x1eb0
17408 0000A30E  E82C00            call 0xa33d
17409 0000A311  2EA1C832          mov ax,[cs:0x32c8]
17410 0000A315  8ED8              mov ds,ax
17411 0000A317  6633F6            xor esi,esi
17412 0000A31A  662E8B3EC432      mov edi,[cs:0x32c4]
17413 0000A320  B9D0C6            mov cx,0xc6d0
17414 0000A323  E81700            call 0xa33d
17415 0000A326  F8                clc
17416 0000A327  E8B207            call 0xaadc
17417 0000A32A  7303              jnc 0xa32f
17418 0000A32C  E80E00            call 0xa33d
17419 0000A32F  2EF616B732        not byte [cs:0x32b7]
17420 0000A334  665F              pop edi
17421 0000A336  665E              pop esi
17422 0000A338  59                pop cx
17423 0000A339  58                pop ax
17424 0000A33A  07                pop es
17425 0000A33B  1F                pop ds
17426 0000A33C  C3                ret
17427 0000A33D  8BC1              mov ax,cx
17428 0000A33F  33D2              xor dx,dx
17429 0000A341  BB0400            mov bx,0x4
17430 0000A344  F7F3              div bx
17431 0000A346  8BC8              mov cx,ax
17432 0000A348  8BDA              mov bx,dx
17433 0000A34A  E31C              jcxz 0xa368
17434 0000A34C  6766268B07        mov eax,[es:edi]
17435 0000A351  67668B16          mov edx,[esi]
17436 0000A355  6766268917        mov [es:edi],edx
17437 0000A35A  67668906          mov [esi],eax
17438 0000A35E  6683C604          add esi,byte +0x4
17439 0000A362  6683C704          add edi,byte +0x4
17440 0000A366  E2E4              loop 0xa34c
17441 0000A368  8BCB              mov cx,bx
17442 0000A36A  E314              jcxz 0xa380
17443 0000A36C  67268A07          mov al,[es:edi]
17444 0000A370  678A26            mov ah,[esi]
17445 0000A373  67268827          mov [es:edi],ah
17446 0000A377  678806            mov [esi],al
17447 0000A37A  6646              inc esi
17448 0000A37C  6647              inc edi
17449 0000A37E  E2EC              loop 0xa36c
17450 0000A380  C3                ret
17451 0000A381  BBB70E            mov bx,0xeb7
17452 0000A384  E90000            jmp 0xa387
17453 0000A387  725C              jc 0xa3e5
17454 0000A389  BA9003            mov dx,0x390
17455 0000A38C  BFC20E            mov di,0xec2
17456 0000A38F  E9DA31            jmp 0xd56c
17457 0000A392  0F849022          jz near 0xc626
17458 0000A396  BFCE0E            mov di,0xece
17459 0000A399  EA763C00F0        jmp 0xf000:0x3c76
17460 0000A39E  BBD40E            mov bx,0xed4
17461 0000A3A1  E92017            jmp 0xbac4
17462 0000A3A4  80FCFF            cmp ah,0xff
17463 0000A3A7  743C              jz 0xa3e5
17464 0000A3A9  80FCA2            cmp ah,0xa2
17465 0000A3AC  750B              jnz 0xa3b9
17466 0000A3AE  E90000            jmp 0xa3b1
17467 0000A3B1  E90000            jmp 0xa3b4
17468 0000A3B4  E90000            jmp 0xa3b7
17469 0000A3B7  EB43              jmp short 0xa3fc
17470 0000A3B9  80FCA3            cmp ah,0xa3
17471 0000A3BC  750B              jnz 0xa3c9
17472 0000A3BE  E908FE            jmp 0xa1c9
17473 0000A3C1  E90000            jmp 0xa3c4
17474 0000A3C4  E9B7FC            jmp 0xa07e
17475 0000A3C7  EB33              jmp short 0xa3fc
17476 0000A3C9  80FCA4            cmp ah,0xa4
17477 0000A3CC  7517              jnz 0xa3e5
17478 0000A3CE  BB040F            mov bx,0xf04
17479 0000A3D1  E9E206            jmp 0xaab6
17480 0000A3D4  BA0110            mov dx,0x1001
17481 0000A3D7  EC                in al,dx
17482 0000A3D8  86E0              xchg ah,al
17483 0000A3DA  B074              mov al,0x74
17484 0000A3DC  E672              out 0x72,al
17485 0000A3DE  86E0              xchg ah,al
17486 0000A3E0  E673              out 0x73,al
17487 0000A3E2  E94122            jmp 0xc626
17488 0000A3E5  33C0              xor ax,ax
17489 0000A3E7  BA9003            mov dx,0x390
17490 0000A3EA  BF200F            mov di,0xf20
17491 0000A3ED  E93B31            jmp 0xd52b
17492 0000A3F0  BB260F            mov bx,0xf26
17493 0000A3F3  E9CE06            jmp 0xaac4
17494 0000A3F6  E90000            jmp 0xa3f9
17495 0000A3F9  E92A22            jmp 0xc626
17496 0000A3FC  BF340F            mov di,0xf34
17497 0000A3FF  EA763C00F0        jmp 0xf000:0x3c76
17498 0000A404  B800F0            mov ax,0xf000
17499 0000A407  8EC0              mov es,ax
17500 0000A409  66268B3E39B1      mov edi,[es:0xb139]
17501 0000A40F  33C0              xor ax,ax
17502 0000A411  8EC0              mov es,ax
17503 0000A413  676626837F1800    cmp dword [es:edi+0x18],byte +0x0
17504 0000A41A  0F850000          jnz near 0xa41e
17505 0000A41E  6766268B470C      mov eax,[es:edi+0xc]
17506 0000A424  668BD8            mov ebx,eax
17507 0000A427  66C1E804          shr eax,0x4
17508 0000A42B  6683E30F          and ebx,byte +0xf
17509 0000A42F  672689470E        mov [es:edi+0xe],ax
17510 0000A434  6726895F0C        mov [es:edi+0xc],bx
17511 0000A439  6726FF6F0C        jmp far [es:edi+0xc]
17512 0000A43E  9AC21A6051        call 0x5160:0x1ac2
17513 0000A443  C3                ret
17514 0000A444  BA4506            mov dx,0x645
17515 0000A447  BF7D0F            mov di,0xf7d
17516 0000A44A  E90731            jmp 0xd554
17517 0000A44D  66C1E010          shl eax,0x10
17518 0000A451  EAEA0702E0        jmp 0xe002:0x7ea
17519 0000A456  0AC9              or cl,cl
17520 0000A458  740B              jz 0xa465
17521 0000A45A  BA4A01            mov dx,0x14a
17522 0000A45D  BF930F            mov di,0xf93
17523 0000A460  E90931            jmp 0xd56c
17524 0000A463  7414              jz 0xa479
17525 0000A465  32C0              xor al,al
17526 0000A467  BA6906            mov dx,0x669
17527 0000A46A  BFA00F            mov di,0xfa0
17528 0000A46D  E9A330            jmp 0xd513
17529 0000A470  BA4503            mov dx,0x345
17530 0000A473  BFA90F            mov di,0xfa9
17531 0000A476  E99A30            jmp 0xd513
17532 0000A479  E9C3FB            jmp 0xa03f
17533 0000A47C  6A01              push byte +0x1
17534 0000A47E  6668FFFFFFFF      push dword 0xffffffff
17535 0000A484  666800080000      push dword 0x800
17536 0000A48A  6A00              push byte +0x0
17537 0000A48C  9ADA536051        call 0x5160:0x53da
17538 0000A491  83C40C            add sp,byte +0xc
17539 0000A494  66C1E210          shl edx,0x10
17540 0000A498  8BD0              mov dx,ax
17541 0000A49A  6685D2            test edx,edx
17542 0000A49D  742F              jz 0xa4ce
17543 0000A49F  1E                push ds
17544 0000A4A0  06                push es
17545 0000A4A1  33C0              xor ax,ax
17546 0000A4A3  8ED8              mov ds,ax
17547 0000A4A5  8EC0              mov es,ax
17548 0000A4A7  B90008            mov cx,0x800
17549 0000A4AA  66BE0000F1FF      mov esi,0xfff10000
17550 0000A4B0  668BFA            mov edi,edx
17551 0000A4B3  F367A4            rep a32 movsb
17552 0000A4B6  686051            push word 0x5160
17553 0000A4B9  1F                pop ds
17554 0000A4BA  66C1CA10          ror edx,0x10
17555 0000A4BE  C1E20C            shl dx,0xc
17556 0000A4C1  66C1C210          rol edx,0x10
17557 0000A4C5  668916A128        mov [0x28a1],edx
17558 0000A4CA  07                pop es
17559 0000A4CB  1F                pop ds
17560 0000A4CC  0C01              or al,0x1
17561 0000A4CE  CB                retf
17562 0000A4CF  50                push ax
17563 0000A4D0  1E                push ds
17564 0000A4D1  06                push es
17565 0000A4D2  1E                push ds
17566 0000A4D3  686051            push word 0x5160
17567 0000A4D6  1F                pop ds
17568 0000A4D7  66A1A128          mov eax,[0x28a1]
17569 0000A4DB  1F                pop ds
17570 0000A4DC  66C1C810          ror eax,0x10
17571 0000A4E0  C1C80C            ror ax,0xc
17572 0000A4E3  66C1C010          rol eax,0x10
17573 0000A4E7  6650              push eax
17574 0000A4E9  6A02              push byte +0x2
17575 0000A4EB  9ADA536051        call 0x5160:0x53da
17576 0000A4F0  83C406            add sp,byte +0x6
17577 0000A4F3  07                pop es
17578 0000A4F4  1F                pop ds
17579 0000A4F5  58                pop ax
17580 0000A4F6  CB                retf
17581 0000A4F7  0020              add [bx+si],ah
17582 0000A4F9  0000              add [bx+si],al
17583 0000A4FB  0001              add [bx+di],al
17584 0000A4FD  0000              add [bx+si],al
17585 0000A4FF  005000            add [bx+si+0x0],dl
17586 0000A502  1F                pop ds
17587 0000A503  0304              add ax,[si]
17588 0000A505  0100              add [bx+si],ax
17589 0000A507  00B000A4          add [bx+si+0xa400],dh
17590 0000A50B  0000              add [bx+si],al
17591 0000A50D  0000              add [bx+si],al
17592 0000A50F  0000              add [bx+si],al
17593 0000A511  0000              add [bx+si],al
17594 0000A513  0000              add [bx+si],al
17595 0000A515  0000              add [bx+si],al
17596 0000A517  0000              add [bx+si],al
17597 0000A519  0000              add [bx+si],al
17598 0000A51B  D6                salc
17599 0000A51C  82                db 0x82
17600 0000A51D  82                db 0x82
17601 0000A51E  D6                salc
17602 0000A51F  0101              add [bx+di],ax
17603 0000A521  038CEA21          add cx,[si+0x21ea]
17604 0000A525  3100              xor [bx+si],ax
17605 0000A527  F053              lock push bx
17606 0000A529  76C4              jna 0xa4ef
17607 0000A52B  77D3              ja 0xa500
17608 0000A52D  7660              jna 0xa58f
17609 0000A52F  9C                pushf
17610 0000A530  06                push es
17611 0000A531  BBEA73            mov bx,0x73ea
17612 0000A534  B93004            mov cx,0x430
17613 0000A537  32C0              xor al,al
17614 0000A539  33FF              xor di,di
17615 0000A53B  8EC3              mov es,bx
17616 0000A53D  FC                cld
17617 0000A53E  F3AA              rep stosb
17618 0000A540  07                pop es
17619 0000A541  9D                popf
17620 0000A542  61                popa
17621 0000A543  E9DE00            jmp 0xa624
17622 0000A546  9A0000EA73        call 0x73ea:0x0
17623 0000A54B  C3                ret
17624 0000A54C  1E                push ds
17625 0000A54D  B800F0            mov ax,0xf000
17626 0000A550  8ED8              mov ds,ax
17627 0000A552  66B85FFD0000      mov eax,0xfd5f
17628 0000A558  66C1E004          shl eax,0x4
17629 0000A55C  660500000000      add eax,0x0
17630 0000A562  66A3D472          mov [0x72d4],eax
17631 0000A566  BB2401            mov bx,0x124
17632 0000A569  B90400            mov cx,0x4
17633 0000A56C  02D8              add bl,al
17634 0000A56E  66C1E808          shr eax,0x8
17635 0000A572  E2F8              loop 0xa56c
17636 0000A574  F6D3              not bl
17637 0000A576  FEC3              inc bl
17638 0000A578  881EDA72          mov [0x72da],bl
17639 0000A57C  1F                pop ds
17640 0000A57D  C3                ret
17641 0000A57E  B90100            mov cx,0x1
17642 0000A581  BF4347            mov di,0x4743
17643 0000A584  66C1E710          shl edi,0x10
17644 0000A588  660FCB            bswap ebx
17645 0000A58B  BBC110            mov bx,0x10c1
17646 0000A58E  E9B156            jmp 0xfc42
17647 0000A591  660FCB            bswap ebx
17648 0000A594  FFE3              jmp bx
17649 0000A596  0E                push cs
17650 0000A597  E80400            call 0xa59e
17651 0000A59A  E8F9F4            call 0x9a96
17652 0000A59D  C3                ret
17653 0000A59E  E8B408            call 0xae55
17654 0000A5A1  CB                retf
17655 0000A5A2  06                push es
17656 0000A5A3  B800C0            mov ax,0xc000
17657 0000A5A6  8EC0              mov es,ax
17658 0000A5A8  26813E000055AA    cmp word [es:0x0],0xaa55
17659 0000A5AF  740D              jz 0xa5be
17660 0000A5B1  2EA1E476          mov ax,[cs:0x76e4]
17661 0000A5B5  8EC0              mov es,ax
17662 0000A5B7  26813E000055AA    cmp word [es:0x0],0xaa55
17663 0000A5BE  07                pop es
17664 0000A5BF  C3                ret
17665 0000A5C0  1E                push ds
17666 0000A5C1  B800F0            mov ax,0xf000
17667 0000A5C4  8ED8              mov ds,ax
17668 0000A5C6  BEE072            mov si,0x72e0
17669 0000A5C9  C74408229C        mov word [si+0x8],0x9c22
17670 0000A5CE  C7440A00F0        mov word [si+0xa],0xf000
17671 0000A5D3  66C7440CDE000000  mov dword [si+0xc],0xde
17672 0000A5DB  66B85FFD0000      mov eax,0xfd5f
17673 0000A5E1  66C1E004          shl eax,0x4
17674 0000A5E5  66894410          mov [si+0x10],eax
17675 0000A5E9  66C7441400FF0000  mov dword [si+0x14],0xff00
17676 0000A5F1  32C0              xor al,al
17677 0000A5F3  B91800            mov cx,0x18
17678 0000A5F6  0204              add al,[si]
17679 0000A5F8  46                inc si
17680 0000A5F9  E2FB              loop 0xa5f6
17681 0000A5FB  F6D8              neg al
17682 0000A5FD  BEE072            mov si,0x72e0
17683 0000A600  884405            mov [si+0x5],al
17684 0000A603  1F                pop ds
17685 0000A604  C3                ret
17686 0000A605  6660              pushad
17687 0000A607  06                push es
17688 0000A608  9C                pushf
17689 0000A609  FC                cld
17690 0000A60A  C1E106            shl cx,0x6
17691 0000A60D  6633C0            xor eax,eax
17692 0000A610  8EC3              mov es,bx
17693 0000A612  51                push cx
17694 0000A613  B90400            mov cx,0x4
17695 0000A616  33FF              xor di,di
17696 0000A618  F366AB            rep stosd
17697 0000A61B  59                pop cx
17698 0000A61C  43                inc bx
17699 0000A61D  E2F1              loop 0xa610
17700 0000A61F  9D                popf
17701 0000A620  07                pop es
17702 0000A621  6661              popad
17703 0000A623  C3                ret
17704 0000A624  60                pusha
17705 0000A625  9C                pushf
17706 0000A626  2EF606CC7810      test byte [cs:0x78cc],0x10
17707 0000A62C  7423              jz 0xa651
17708 0000A62E  CD12              int 0x12
17709 0000A630  2E8B1ED878        mov bx,[cs:0x78d8]
17710 0000A635  2E8B0EDA78        mov cx,[cs:0x78da]
17711 0000A63A  53                push bx
17712 0000A63B  51                push cx
17713 0000A63C  C1EB06            shr bx,0x6
17714 0000A63F  03CB              add cx,bx
17715 0000A641  3BC8              cmp cx,ax
17716 0000A643  7607              jna 0xa64c
17717 0000A645  2BC3              sub ax,bx
17718 0000A647  59                pop cx
17719 0000A648  8BC8              mov cx,ax
17720 0000A64A  EB01              jmp short 0xa64d
17721 0000A64C  59                pop cx
17722 0000A64D  5B                pop bx
17723 0000A64E  E8B4FF            call 0xa605
17724 0000A651  9D                popf
17725 0000A652  61                popa
17726 0000A653  C3                ret
17727 0000A654  BABA03            mov dx,0x3ba
17728 0000A657  EC                in al,dx
17729 0000A658  BADA03            mov dx,0x3da
17730 0000A65B  EC                in al,dx
17731 0000A65C  32C0              xor al,al
17732 0000A65E  BAC003            mov dx,0x3c0
17733 0000A661  EE                out dx,al
17734 0000A662  CB                retf
17735 0000A663  EA0D4602E0        jmp 0xe002:0x460d
17736 0000A668  EAC64502E0        jmp 0xe002:0x45c6
17737 0000A66D  EA494602E0        jmp 0xe002:0x4649
17738 0000A672  BBA811            mov bx,0x11a8
17739 0000A675  E99E15            jmp 0xbc16
17740 0000A678  CB                retf
17741 0000A679  BBAF11            mov bx,0x11af
17742 0000A67C  E95C15            jmp 0xbbdb
17743 0000A67F  CB                retf
17744 0000A680  F8                clc
17745 0000A681  CB                retf
17746 0000A682  33C0              xor ax,ax
17747 0000A684  8EE0              mov fs,ax
17748 0000A686  43                inc bx
17749 0000A687  43                inc bx
17750 0000A688  E90900            jmp 0xa694
17751 0000A68B  B80080            mov ax,0x8000
17752 0000A68E  8EE0              mov fs,ax
17753 0000A690  E90100            jmp 0xa694
17754 0000A693  0066C1            add [bp-0x3f],ah
17755 0000A696  CA102E            retf 0x2e10
17756 0000A699  807FFC00          cmp byte [bx-0x4],0x0
17757 0000A69D  0F84A520          jz near 0xc746
17758 0000A6A1  33F6              xor si,si
17759 0000A6A3  2E803E062301      cmp byte [cs:0x2306],0x1
17760 0000A6A9  740A              jz 0xa6b5
17761 0000A6AB  2E803EC31101      cmp byte [cs:0x11c3],0x1
17762 0000A6B1  7409              jz 0xa6bc
17763 0000A6B3  EB5F              jmp short 0xa714
17764 0000A6B5  8CE0              mov ax,fs
17765 0000A6B7  0D0060            or ax,0x6000
17766 0000A6BA  8EE0              mov fs,ax
17767 0000A6BC  8CE2              mov dx,fs
17768 0000A6BE  81E200E0          and dx,0xe000
17769 0000A6C2  2E8B4FFC          mov cx,[cs:bx-0x4]
17770 0000A6C6  8AD1              mov dl,cl
17771 0000A6C8  2E3994A604        cmp [cs:si+0x4a6],dx
17772 0000A6CD  7409              jz 0xa6d8
17773 0000A6CF  B200              mov dl,0x0
17774 0000A6D1  2E3994A604        cmp [cs:si+0x4a6],dx
17775 0000A6D6  750D              jnz 0xa6e5
17776 0000A6D8  66C1CA10          ror edx,0x10
17777 0000A6DC  2EFFACA804        jmp far [cs:si+0x4a8]
17778 0000A6E1  66C1CA10          ror edx,0x10
17779 0000A6E5  8CE0              mov ax,fs
17780 0000A6E7  83C006            add ax,byte +0x6
17781 0000A6EA  8EE0              mov fs,ax
17782 0000A6EC  8CE6              mov si,fs
17783 0000A6EE  81E6FF1F          and si,0x1fff
17784 0000A6F2  B84200            mov ax,0x42
17785 0000A6F5  3BF0              cmp si,ax
17786 0000A6F7  7402              jz 0xa6fb
17787 0000A6F9  EBC1              jmp short 0xa6bc
17788 0000A6FB  8CE2              mov dx,fs
17789 0000A6FD  F7C20060          test dx,0x6000
17790 0000A701  7411              jz 0xa714
17791 0000A703  BE0000            mov si,0x0
17792 0000A706  8CE2              mov dx,fs
17793 0000A708  81C200E0          add dx,0xe000
17794 0000A70C  81E200E0          and dx,0xe000
17795 0000A710  8EE2              mov fs,dx
17796 0000A712  EBA8              jmp short 0xa6bc
17797 0000A714  2E8B4FFC          mov cx,[cs:bx-0x4]
17798 0000A718  8CE2              mov dx,fs
17799 0000A71A  B8FEE6            mov ax,0xe6fe
17800 0000A71D  8EE0              mov fs,ax
17801 0000A71F  66C1CA10          ror edx,0x10
17802 0000A723  0F824F20          jc near 0xc776
17803 0000A727  4B                dec bx
17804 0000A728  4B                dec bx
17805 0000A729  E91A20            jmp 0xc746
17806 0000A72C  E461              in al,0x61
17807 0000A72E  E6ED              out 0xed,al
17808 0000A730  24FE              and al,0xfe
17809 0000A732  E661              out 0x61,al
17810 0000A734  E6ED              out 0xed,al
17811 0000A736  BA4000            mov dx,0x40
17812 0000A739  B036              mov al,0x36
17813 0000A73B  E643              out 0x43,al
17814 0000A73D  E6ED              out 0xed,al
17815 0000A73F  32C0              xor al,al
17816 0000A741  EE                out dx,al
17817 0000A742  E6ED              out 0xed,al
17818 0000A744  EE                out dx,al
17819 0000A745  E6ED              out 0xed,al
17820 0000A747  42                inc dx
17821 0000A748  B054              mov al,0x54
17822 0000A74A  E643              out 0x43,al
17823 0000A74C  E6ED              out 0xed,al
17824 0000A74E  2EA0E376          mov al,[cs:0x76e3]
17825 0000A752  EE                out dx,al
17826 0000A753  E6ED              out 0xed,al
17827 0000A755  42                inc dx
17828 0000A756  B0B6              mov al,0xb6
17829 0000A758  E643              out 0x43,al
17830 0000A75A  E6ED              out 0xed,al
17831 0000A75C  32C0              xor al,al
17832 0000A75E  EE                out dx,al
17833 0000A75F  E6ED              out 0xed,al
17834 0000A761  EE                out dx,al
17835 0000A762  E90E20            jmp 0xc773
17836 0000A765  8BD3              mov dx,bx
17837 0000A767  B0FF              mov al,0xff
17838 0000A769  E60D              out 0xd,al
17839 0000A76B  E6ED              out 0xed,al
17840 0000A76D  E6DA              out 0xda,al
17841 0000A76F  E6ED              out 0xed,al
17842 0000A771  8BDA              mov bx,dx
17843 0000A773  32C0              xor al,al
17844 0000A775  BAD803            mov dx,0x3d8
17845 0000A778  EE                out dx,al
17846 0000A779  E6ED              out 0xed,al
17847 0000A77B  B001              mov al,0x1
17848 0000A77D  BAB803            mov dx,0x3b8
17849 0000A780  EE                out dx,al
17850 0000A781  E6ED              out 0xed,al
17851 0000A783  BAE601            mov dx,0x1e6
17852 0000A786  BFBC12            mov di,0x12bc
17853 0000A789  E9C82D            jmp 0xd554
17854 0000A78C  B001              mov al,0x1
17855 0000A78E  BAE601            mov dx,0x1e6
17856 0000A791  BFC712            mov di,0x12c7
17857 0000A794  E97C2D            jmp 0xd513
17858 0000A797  BAE901            mov dx,0x1e9
17859 0000A79A  BFD012            mov di,0x12d0
17860 0000A79D  E9B42D            jmp 0xd554
17861 0000A7A0  B0FD              mov al,0xfd
17862 0000A7A2  E661              out 0x61,al
17863 0000A7A4  E6ED              out 0xed,al
17864 0000A7A6  E9CA1F            jmp 0xc773
17865 0000A7A9  66C1E310          shl ebx,0x10
17866 0000A7AD  2EA18676          mov ax,[cs:0x7686]
17867 0000A7B1  BBE712            mov bx,0x12e7
17868 0000A7B4  E94801            jmp 0xa8ff
17869 0000A7B7  7508              jnz 0xa7c1
17870 0000A7B9  66C1EB10          shr ebx,0x10
17871 0000A7BD  F8                clc
17872 0000A7BE  E9B21F            jmp 0xc773
17873 0000A7C1  B016              mov al,0x16
17874 0000A7C3  EABD1300F0        jmp 0xf000:0x13bd
17875 0000A7C8  33C9              xor cx,cx
17876 0000A7CA  2BC8              sub cx,ax
17877 0000A7CC  EB00              jmp short 0xa7ce
17878 0000A7CE  32D2              xor dl,dl
17879 0000A7D0  FC                cld
17880 0000A7D1  8ED8              mov ds,ax
17881 0000A7D3  66C1E110          shl ecx,0x10
17882 0000A7D7  B90400            mov cx,0x4
17883 0000A7DA  33F6              xor si,si
17884 0000A7DC  66AD              lodsd
17885 0000A7DE  02D0              add dl,al
17886 0000A7E0  02D4              add dl,ah
17887 0000A7E2  66C1E810          shr eax,0x10
17888 0000A7E6  02D0              add dl,al
17889 0000A7E8  02D4              add dl,ah
17890 0000A7EA  E2F0              loop 0xa7dc
17891 0000A7EC  66C1E910          shr ecx,0x10
17892 0000A7F0  8CD8              mov ax,ds
17893 0000A7F2  40                inc ax
17894 0000A7F3  E2DC              loop 0xa7d1
17895 0000A7F5  0AD2              or dl,dl
17896 0000A7F7  9F                lahf
17897 0000A7F8  4E                dec si
17898 0000A7F9  2A14              sub dl,[si]
17899 0000A7FB  F6DA              neg dl
17900 0000A7FD  9E                sahf
17901 0000A7FE  FFE3              jmp bx
17902 0000A800  8BC2              mov ax,dx
17903 0000A802  66C1E010          shl eax,0x10
17904 0000A806  BA4203            mov dx,0x342
17905 0000A809  BF3F13            mov di,0x133f
17906 0000A80C  E91C2D            jmp 0xd52b
17907 0000A80F  66C1E810          shr eax,0x10
17908 0000A813  8BD0              mov dx,ax
17909 0000A815  0F01E0            smsw ax
17910 0000A818  A801              test al,0x1
17911 0000A81A  7421              jz 0xa83d
17912 0000A81C  2E8E16453E        mov ss,[cs:0x3e45]
17913 0000A821  BC0004            mov sp,0x400
17914 0000A824  E86589            call 0x318c
17915 0000A827  B92C01            mov cx,0x12c
17916 0000A82A  E2FE              loop 0xa82a
17917 0000A82C  32C0              xor al,al
17918 0000A82E  BA0702            mov dx,0x207
17919 0000A831  BF6713            mov di,0x1367
17920 0000A834  E9F42C            jmp 0xd52b
17921 0000A837  B0FE              mov al,0xfe
17922 0000A839  E664              out 0x64,al
17923 0000A83B  EBFE              jmp short 0xa83b
17924 0000A83D  2E0F0116C53C      lgdt [cs:0x3cc5]
17925 0000A843  0F20C0            mov eax,cr0
17926 0000A846  0C01              or al,0x1
17927 0000A848  0F22C0            mov cr0,eax
17928 0000A84B  EB00              jmp short 0xa84d
17929 0000A84D  B81000            mov ax,0x10
17930 0000A850  8ED0              mov ss,ax
17931 0000A852  0F20C0            mov eax,cr0
17932 0000A855  24FE              and al,0xfe
17933 0000A857  0F22C0            mov cr0,eax
17934 0000A85A  EA8F1300F0        jmp 0xf000:0x138f
17935 0000A85F  E9111F            jmp 0xc773
17936 0000A862  BEA004            mov si,0x4a0
17937 0000A865  81FEA604          cmp si,0x4a6
17938 0000A869  7415              jz 0xa880
17939 0000A86B  2E8B2C            mov bp,[cs:si]
17940 0000A86E  2EF6460380        test byte [cs:bp+0x3],0x80
17941 0000A873  7406              jz 0xa87b
17942 0000A875  BFAB13            mov di,0x13ab
17943 0000A878  E98728            jmp 0xd102
17944 0000A87B  83C602            add si,byte +0x2
17945 0000A87E  EBE5              jmp short 0xa865
17946 0000A880  E9F01E            jmp 0xc773
17947 0000A883  0F1417            unpcklps xmm2,[bx]
17948 0000A886  1422              adc al,0x22
17949 0000A888  14BA              adc al,0xba
17950 0000A88A  8000EC            add byte [bx+si],0xec
17951 0000A88D  E90000            jmp 0xa890
17952 0000A890  FA                cli
17953 0000A891  32E4              xor ah,ah
17954 0000A893  8BD0              mov dx,ax
17955 0000A895  66C1E010          shl eax,0x10
17956 0000A899  32C0              xor al,al
17957 0000A89B  E68C              out 0x8c,al
17958 0000A89D  E6ED              out 0xed,al
17959 0000A89F  E6ED              out 0xed,al
17960 0000A8A1  E68D              out 0x8d,al
17961 0000A8A3  EB13              jmp short 0xa8b8
17962 0000A8A5  FA                cli
17963 0000A8A6  32E4              xor ah,ah
17964 0000A8A8  8BD0              mov dx,ax
17965 0000A8AA  66C1E010          shl eax,0x10
17966 0000A8AE  8AC3              mov al,bl
17967 0000A8B0  E68C              out 0x8c,al
17968 0000A8B2  E6ED              out 0xed,al
17969 0000A8B4  8AC7              mov al,bh
17970 0000A8B6  E68D              out 0x8d,al
17971 0000A8B8  8BC2              mov ax,dx
17972 0000A8BA  8AF8              mov bh,al
17973 0000A8BC  B304              mov bl,0x4
17974 0000A8BE  8CC8              mov ax,cs
17975 0000A8C0  8ED0              mov ss,ax
17976 0000A8C2  BCB713            mov sp,0x13b7
17977 0000A8C5  B500              mov ch,0x0
17978 0000A8C7  8ACF              mov cl,bh
17979 0000A8C9  C0E702            shl bh,0x2
17980 0000A8CC  8BF3              mov si,bx
17981 0000A8CE  C1E906            shr cx,0x6
17982 0000A8D1  41                inc cx
17983 0000A8D2  8BE9              mov bp,cx
17984 0000A8D4  83EC04            sub sp,byte +0x4
17985 0000A8D7  B003              mov al,0x3
17986 0000A8D9  B9C800            mov cx,0xc8
17987 0000A8DC  E9582A            jmp 0xd337
17988 0000A8DF  B001              mov al,0x1
17989 0000A8E1  B90002            mov cx,0x200
17990 0000A8E4  E9502A            jmp 0xd337
17991 0000A8E7  4D                dec bp
17992 0000A8E8  75EA              jnz 0xa8d4
17993 0000A8EA  B001              mov al,0x1
17994 0000A8EC  B90004            mov cx,0x400
17995 0000A8EF  E9452A            jmp 0xd337
17996 0000A8F2  8BDE              mov bx,si
17997 0000A8F4  FECB              dec bl
17998 0000A8F6  8BF3              mov si,bx
17999 0000A8F8  BCB713            mov sp,0x13b7
18000 0000A8FB  75C8              jnz 0xa8c5
18001 0000A8FD  EBFE              jmp short 0xa8fd
18002 0000A8FF  33C0              xor ax,ax
18003 0000A901  FFE3              jmp bx
18004 0000A903  66C1E310          shl ebx,0x10
18005 0000A907  BF3D14            mov di,0x143d
18006 0000A90A  E93928            jmp 0xd146
18007 0000A90D  66C1EB10          shr ebx,0x10
18008 0000A911  E95F1E            jmp 0xc773
18009 0000A914  B88000            mov ax,0x80
18010 0000A917  E80300            call 0xa91d
18011 0000A91A  E9561E            jmp 0xc773
18012 0000A91D  50                push ax
18013 0000A91E  8CD0              mov ax,ss
18014 0000A920  8ED8              mov ds,ax
18015 0000A922  8BF4              mov si,sp
18016 0000A924  BFD844            mov di,0x44d8
18017 0000A927  B90100            mov cx,0x1
18018 0000A92A  9A0F9800F0        call 0xf000:0x980f
18019 0000A92F  58                pop ax
18020 0000A930  B83402            mov ax,0x234
18021 0000A933  E8BE2C            call 0xd5f4
18022 0000A936  C3                ret
18023 0000A937  002EF606          add [0x6f6],ch
18024 0000A93B  671401            a32 adc al,0x1
18025 0000A93E  C3                ret
18026 0000A93F  E82942            call 0xeb6b
18027 0000A942  C3                ret
18028 0000A943  2EF606107701      test byte [cs:0x7710],0x1
18029 0000A949  741B              jz 0xa966
18030 0000A94B  6660              pushad
18031 0000A94D  2EA15379          mov ax,[cs:0x7953]
18032 0000A951  662E0FB71E5579    movzx ebx,word [cs:0x7955]
18033 0000A958  B90200            mov cx,0x2
18034 0000A95B  E80D42            call 0xeb6b
18035 0000A95E  2EC606671401      mov byte [cs:0x1467],0x1
18036 0000A964  6661              popad
18037 0000A966  CB                retf
18038 0000A967  2EF606107701      test byte [cs:0x7710],0x1
18039 0000A96D  741B              jz 0xa98a
18040 0000A96F  6660              pushad
18041 0000A971  2EC606671400      mov byte [cs:0x1467],0x0
18042 0000A977  2EA15379          mov ax,[cs:0x7953]
18043 0000A97B  662E0FB71E5579    movzx ebx,word [cs:0x7955]
18044 0000A982  B90100            mov cx,0x1
18045 0000A985  E8E341            call 0xeb6b
18046 0000A988  6661              popad
18047 0000A98A  CB                retf
18048 0000A98B  F314C3            rep adc al,0xc3
18049 0000A98E  47                inc di
18050 0000A98F  8E32              mov segr6,[bp+si]
18051 0000A991  A332C2            mov [0xc232],ax
18052 0000A994  47                inc di
18053 0000A995  8E32              mov segr6,[bp+si]
18054 0000A997  A33202            mov [0x232],ax
18055 0000A99A  07                pop es
18056 0000A99B  8E32              mov segr6,[bp+si]
18057 0000A99D  3013              xor [bp+di],dl
18058 0000A99F  C8018E32          enter 0x8e01,0x32
18059 0000A9A3  A332C9            mov [0xc932],ax
18060 0000A9A6  018E32A3          add [bp+0xa332],cx
18061 0000A9AA  321C              xor bl,[si]
18062 0000A9AC  028E323D          add cl,[bp+0x3d32]
18063 0000A9B0  44                inc sp
18064 0000A9B1  1202              adc al,[bp+si]
18065 0000A9B3  8E32              mov segr6,[bp+si]
18066 0000A9B5  9B                wait
18067 0000A9B6  261302            adc ax,[es:bp+si]
18068 0000A9B9  8E32              mov segr6,[bp+si]
18069 0000A9BB  A33236            mov [0x3632],ax
18070 0000A9BE  028E3296          add cl,[bp+0x9632]
18071 0000A9C2  44                inc sp
18072 0000A9C3  C407              les ax,[bx]
18073 0000A9C5  8E32              mov segr6,[bp+si]
18074 0000A9C7  A33224            mov [0x2432],ax
18075 0000A9CA  07                pop es
18076 0000A9CB  8E32              mov segr6,[bp+si]
18077 0000A9CD  3314              xor dx,[si]
18078 0000A9CF  0302              add ax,[bp+si]
18079 0000A9D1  8E32              mov segr6,[bp+si]
18080 0000A9D3  44                inc sp
18081 0000A9D4  140A              adc al,0xa
18082 0000A9D6  028E3287          add cl,[bp+0x8732]
18083 0000A9DA  260407            es add al,0x7
18084 0000A9DD  8E32              mov segr6,[bp+si]
18085 0000A9DF  9E                sahf
18086 0000A9E0  26AE              es scasb
18087 0000A9E2  028E32AC          add cl,[bp+0xac32]
18088 0000A9E6  150607            adc ax,0x706
18089 0000A9E9  8E32              mov segr6,[bp+si]
18090 0000A9EB  95                xchg ax,bp
18091 0000A9EC  1218              adc bl,[bx+si]
18092 0000A9EE  07                pop es
18093 0000A9EF  8E32              mov segr6,[bp+si]
18094 0000A9F1  5C                pop sp
18095 0000A9F2  1207              adc al,[bx]
18096 0000A9F4  038E320F          add cx,[bp+0xf32]
18097 0000A9F8  2308              and cx,[bx+si]
18098 0000A9FA  07                pop es
18099 0000A9FB  8E32              mov segr6,[bp+si]
18100 0000A9FD  052411            add ax,0x1124
18101 0000AA00  07                pop es
18102 0000AA01  8E32              mov segr6,[bp+si]
18103 0000AA03  92                xchg ax,dx
18104 0000AA04  130E078E          adc cx,[0x8e07]
18105 0000AA08  32A3320C          xor ah,[bp+di+0xc32]
18106 0000AA0C  07                pop es
18107 0000AA0D  8E32              mov segr6,[bp+si]
18108 0000AA0F  011F              add [bx],bx
18109 0000AA11  16                push ss
18110 0000AA12  018E32D9          add [bp+0xd932],cx
18111 0000AA16  1217              adc dl,[bx]
18112 0000AA18  07                pop es
18113 0000AA19  8E32              mov segr6,[bp+si]
18114 0000AA1B  3A1F              cmp bl,[bx]
18115 0000AA1D  CC                int3
18116 0000AA1E  42                inc dx
18117 0000AA1F  8E32              mov segr6,[bp+si]
18118 0000AA21  A33228            mov [0x2832],ax
18119 0000AA24  028E32A5          add cl,[bp+0xa532]
18120 0000AA28  152801            adc ax,0x128
18121 0000AA2B  8E32              mov segr6,[bp+si]
18122 0000AA2D  0824              or [si],ah
18123 0000AA2F  2804              sub [si],al
18124 0000AA31  8E32              mov segr6,[bp+si]
18125 0000AA33  0824              or [si],ah
18126 0000AA35  3A04              cmp al,[si]
18127 0000AA37  8E32              mov segr6,[bp+si]
18128 0000AA39  041F              add al,0x1f
18129 0000AA3B  CB                retf
18130 0000AA3C  41                inc cx
18131 0000AA3D  8E32              mov segr6,[bp+si]
18132 0000AA3F  A3322A            mov [0x2a32],ax
18133 0000AA42  07                pop es
18134 0000AA43  8E32              mov segr6,[bp+si]
18135 0000AA45  98                cbw
18136 0000AA46  112C              adc [si],bp
18137 0000AA48  018E3293          add [bp+0x9332],cx
18138 0000AA4C  112E018E          adc [0x8e01],bp
18139 0000AA50  329D113A          xor bl,[di+0x3a11]
18140 0000AA54  038E3204          add cx,[bp+0x432]
18141 0000AA58  1F                pop ds
18142 0000AA59  2F                das
18143 0000AA5A  07                pop es
18144 0000AA5B  8E32              mov segr6,[bp+si]
18145 0000AA5D  3D1F38            cmp ax,0x381f
18146 0000AA60  07                pop es
18147 0000AA61  8E32              mov segr6,[bp+si]
18148 0000AA63  0B24              or sp,[si]
18149 0000AA65  0A01              or al,[bx+di]
18150 0000AA67  8E32              mov segr6,[bp+si]
18151 0000AA69  8726D507          xchg sp,[0x7d5]
18152 0000AA6D  0000              add [bx+si],al
18153 0000AA6F  6E                outsb
18154 0000AA70  FA                cli
18155 0000AA71  E8880C            call 0xb6fc
18156 0000AA74  CB                retf
18157 0000AA75  E9600E            jmp 0xb8d8
18158 0000AA78  E88928            call 0xd304
18159 0000AA7B  CB                retf
18160 0000AA7C  80261500BF        and byte [0x15],0xbf
18161 0000AA81  32C0              xor al,al
18162 0000AA83  52                push dx
18163 0000AA84  BA3702            mov dx,0x237
18164 0000AA87  E8572B            call 0xd5e1
18165 0000AA8A  5A                pop dx
18166 0000AA8B  52                push dx
18167 0000AA8C  BA3402            mov dx,0x234
18168 0000AA8F  E84F2B            call 0xd5e1
18169 0000AA92  5A                pop dx
18170 0000AA93  52                push dx
18171 0000AA94  BA0702            mov dx,0x207
18172 0000AA97  E8472B            call 0xd5e1
18173 0000AA9A  5A                pop dx
18174 0000AA9B  E9D51C            jmp 0xc773
18175 0000AA9E  B90100            mov cx,0x1
18176 0000AAA1  BF314C            mov di,0x4c31
18177 0000AAA4  66C1E710          shl edi,0x10
18178 0000AAA8  660FCB            bswap ebx
18179 0000AAAB  BBE115            mov bx,0x15e1
18180 0000AAAE  E99151            jmp 0xfc42
18181 0000AAB1  660FCB            bswap ebx
18182 0000AAB4  FFE3              jmp bx
18183 0000AAB6  660FCB            bswap ebx
18184 0000AAB9  BBEF15            mov bx,0x15ef
18185 0000AABC  E97E50            jmp 0xfb3d
18186 0000AABF  660FCB            bswap ebx
18187 0000AAC2  FFE3              jmp bx
18188 0000AAC4  33C0              xor ax,ax
18189 0000AAC6  BA6C06            mov dx,0x66c
18190 0000AAC9  BFFF15            mov di,0x15ff
18191 0000AACC  E9442A            jmp 0xd513
18192 0000AACF  33C0              xor ax,ax
18193 0000AAD1  BA6906            mov dx,0x669
18194 0000AAD4  BF0A16            mov di,0x160a
18195 0000AAD7  E9392A            jmp 0xd513
18196 0000AADA  FFE3              jmp bx
18197 0000AADC  2EA1944C          mov ax,[cs:0x4c94]
18198 0000AAE0  8ED8              mov ds,ax
18199 0000AAE2  6633F6            xor esi,esi
18200 0000AAE5  8EC6              mov es,si
18201 0000AAE7  662E8B3E904C      mov edi,[cs:0x4c90]
18202 0000AAED  B9A032            mov cx,0x32a0
18203 0000AAF0  F9                stc
18204 0000AAF1  C3                ret
18205 0000AAF2  2000              and [bx+si],al
18206 0000AAF4  1E                push ds
18207 0000AAF5  0038              add [bx+si],bh
18208 0000AAF7  00990300          add [bx+di+0x3],bl
18209 0000AAFB  A20300            mov [0x3],al
18210 0000AAFE  A5                movsw
18211 0000AAFF  0300              add ax,[bx+si]
18212 0000AB01  A803              test al,0x3
18213 0000AB03  006D05            add [di+0x5],ch
18214 0000AB06  0013              add [bp+di],dl
18215 0000AB08  05FF19            add ax,0x19ff
18216 0000AB0B  05FF07            add ax,0x7ff
18217 0000AB0E  05FF0D            add ax,0xdff
18218 0000AB11  05FFBF            add ax,0xbfff
18219 0000AB14  04FF              add al,0xff
18220 0000AB16  9C                pushf
18221 0000AB17  03FF              add di,di
18222 0000AB19  16                push ss
18223 0000AB1A  05FFC3            add ax,0xc3ff
18224 0000AB1D  03FF              add di,di
18225 0000AB1F  AB                stosw
18226 0000AB20  0300              add ax,[bx+si]
18227 0000AB22  B403              mov ah,0x3
18228 0000AB24  00B70300          add [bx+0x3],dh
18229 0000AB28  BA0300            mov dx,0x3
18230 0000AB2B  6D                insw
18231 0000AB2C  05002E            add ax,0x2e00
18232 0000AB2F  05FF34            add ax,0x34ff
18233 0000AB32  05FF22            add ax,0x22ff
18234 0000AB35  05FF28            add ax,0x28ff
18235 0000AB38  05FFC2            add ax,0xc2ff
18236 0000AB3B  04FF              add al,0xff
18237 0000AB3D  AE                scasb
18238 0000AB3E  03FF              add di,di
18239 0000AB40  3105              xor [di],ax
18240 0000AB42  FFC6              inc si
18241 0000AB44  03FF              add di,di
18242 0000AB46  DA04              fiadd dword [si]
18243 0000AB48  00F5              add ch,dh
18244 0000AB4A  0400              add al,0x0
18245 0000AB4C  1005              adc [di],al
18246 0000AB4E  FF2B              jmp far [bp+di]
18247 0000AB50  05FF46            add ax,0x46ff
18248 0000AB53  05FF61            add ax,0x61ff
18249 0000AB56  05FF01            add ax,0x1ff
18250 0000AB59  00FF              add bh,bh
18251 0000AB5B  0100              add [bx+si],ax
18252 0000AB5D  FFD5              call bp
18253 0000AB5F  0300              add ax,[bx+si]
18254 0000AB61  DE03              fiadd word [bp+di]
18255 0000AB63  00E1              add cl,ah
18256 0000AB65  0300              add ax,[bx+si]
18257 0000AB67  E403              in al,0x3
18258 0000AB69  006D05            add [di+0x5],ch
18259 0000AB6C  004905            add [bx+di+0x5],cl
18260 0000AB6F  FF4F05            dec word [bx+0x5]
18261 0000AB72  FF                db 0xFF
18262 0000AB73  3D05FF            cmp ax,0xff05
18263 0000AB76  43                inc bx
18264 0000AB77  05FFC5            add ax,0xc5ff
18265 0000AB7A  04FF              add al,0xff
18266 0000AB7C  D803              fadd dword [bp+di]
18267 0000AB7E  FF4C05            dec word [si+0x5]
18268 0000AB81  FFC9              dec cx
18269 0000AB83  03FF              add di,di
18270 0000AB85  E703              out 0x3,ax
18271 0000AB87  00F0              add al,dh
18272 0000AB89  0300              add ax,[bx+si]
18273 0000AB8B  F30300            rep add ax,[bx+si]
18274 0000AB8E  F60300            test byte [bp+di],0x0
18275 0000AB91  6D                insw
18276 0000AB92  050064            add ax,0x6400
18277 0000AB95  05FF6A            add ax,0x6aff
18278 0000AB98  05FF58            add ax,0x58ff
18279 0000AB9B  05FF5E            add ax,0x5eff
18280 0000AB9E  05FFC8            add ax,0xc8ff
18281 0000ABA1  04FF              add al,0xff
18282 0000ABA3  EA03FF6705        jmp 0x567:0xff03
18283 0000ABA8  FFCC              dec sp
18284 0000ABAA  03FF              add di,di
18285 0000ABAC  668BEA            mov ebp,edx
18286 0000ABAF  BFE516            mov di,0x16e5
18287 0000ABB2  E99125            jmp 0xd146
18288 0000ABB5  BBEB16            mov bx,0x16eb
18289 0000ABB8  E9EE03            jmp 0xafa9
18290 0000ABBB  B08F              mov al,0x8f
18291 0000ABBD  E670              out 0x70,al
18292 0000ABBF  BFF416            mov di,0x16f4
18293 0000ABC2  EB2D              jmp short 0xabf1
18294 0000ABC4  BFFA16            mov di,0x16fa
18295 0000ABC7  E9C401            jmp 0xad8e
18296 0000ABCA  E91901            jmp 0xace6
18297 0000ABCD  BF0317            mov di,0x1703
18298 0000ABD0  E93E27            jmp 0xd311
18299 0000ABD3  668BD5            mov edx,ebp
18300 0000ABD6  E94A1A            jmp 0xc623
18301 0000ABD9  06                push es
18302 0000ABDA  1E                push ds
18303 0000ABDB  6660              pushad
18304 0000ABDD  33C0              xor ax,ax
18305 0000ABDF  8EC0              mov es,ax
18306 0000ABE1  BF1617            mov di,0x1716
18307 0000ABE4  EB0B              jmp short 0xabf1
18308 0000ABE6  BF1C17            mov di,0x171c
18309 0000ABE9  E9A201            jmp 0xad8e
18310 0000ABEC  6661              popad
18311 0000ABEE  1F                pop ds
18312 0000ABEF  07                pop es
18313 0000ABF0  CB                retf
18314 0000ABF1  66BEF000E0FE      mov esi,0xfee000f0
18315 0000ABF7  6766268B06        mov eax,[es:esi]
18316 0000ABFC  66250FFFFFFF      and eax,0xffffff0f
18317 0000AC02  0D0001            or ax,0x100
18318 0000AC05  6766268906        mov [es:esi],eax
18319 0000AC0A  66BE6003E0FE      mov esi,0xfee00360
18320 0000AC10  6766268B06        mov eax,[es:esi]
18321 0000AC15  6625FF58FEFF      and eax,0xfffe58ff
18322 0000AC1B  660D00040000      or eax,0x400
18323 0000AC21  6766268906        mov [es:esi],eax
18324 0000AC26  66BE5003E0FE      mov esi,0xfee00350
18325 0000AC2C  6766268B06        mov eax,[es:esi]
18326 0000AC31  6625FF58FEFF      and eax,0xfffe58ff
18327 0000AC37  660D00070000      or eax,0x700
18328 0000AC3D  6766268906        mov [es:esi],eax
18329 0000AC42  FFE7              jmp di
18330 0000AC44  6650              push eax
18331 0000AC46  53                push bx
18332 0000AC47  6800F0            push word 0xf000
18333 0000AC4A  1F                pop ds
18334 0000AC4B  66A12473          mov eax,[0x7324]
18335 0000AC4F  6683E831          sub eax,byte +0x31
18336 0000AC53  8BF0              mov si,ax
18337 0000AC55  83E60F            and si,byte +0xf
18338 0000AC58  66C1E804          shr eax,0x4
18339 0000AC5C  8ED8              mov ds,ax
18340 0000AC5E  5B                pop bx
18341 0000AC5F  6658              pop eax
18342 0000AC61  F8                clc
18343 0000AC62  CB                retf
18344 0000AC63  6650              push eax
18345 0000AC65  6653              push ebx
18346 0000AC67  66BB0003E0FE      mov ebx,0xfee00300
18347 0000AC6D  6766268B03        mov eax,[es:ebx]
18348 0000AC72  A90010            test ax,0x1000
18349 0000AC75  75F6              jnz 0xac6d
18350 0000AC77  665B              pop ebx
18351 0000AC79  6658              pop eax
18352 0000AC7B  CB                retf
18353 0000AC7C  9AC9AFF344        call 0x44f3:0xafc9
18354 0000AC81  E9EF1A            jmp 0xc773
18355 0000AC84  C3                ret
18356 0000AC85  009A70B4          add [bp+si+0xb470],bl
18357 0000AC89  F344              rep inc sp
18358 0000AC8B  CB                retf
18359 0000AC8C  8BC3              mov ax,bx
18360 0000AC8E  BB1C72            mov bx,0x721c
18361 0000AC91  2E384701          cmp [cs:bx+0x1],al
18362 0000AC95  740E              jz 0xaca5
18363 0000AC97  83C316            add bx,byte +0x16
18364 0000AC9A  81FB3272          cmp bx,0x7232
18365 0000AC9E  72F1              jc 0xac91
18366 0000ACA0  6633DB            xor ebx,ebx
18367 0000ACA3  EB3B              jmp short 0xace0
18368 0000ACA5  662E837F0EFF      cmp dword [cs:bx+0xe],byte -0x1
18369 0000ACAB  740C              jz 0xacb9
18370 0000ACAD  8EE3              mov fs,bx
18371 0000ACAF  8D36E717          lea si,[0x17e7]
18372 0000ACB3  2EFF6F0E          jmp far [cs:bx+0xe]
18373 0000ACB7  8CE3              mov bx,fs
18374 0000ACB9  2EF60701          test byte [cs:bx],0x1
18375 0000ACBD  751C              jnz 0xacdb
18376 0000ACBF  662E8B470A        mov eax,[cs:bx+0xa]
18377 0000ACC4  6683F8FF          cmp eax,byte -0x1
18378 0000ACC8  7411              jz 0xacdb
18379 0000ACCA  B010              mov al,0x10
18380 0000ACCC  BAF80C            mov dx,0xcf8
18381 0000ACCF  66EF              out dx,eax
18382 0000ACD1  BAFC0C            mov dx,0xcfc
18383 0000ACD4  66ED              in eax,dx
18384 0000ACD6  668BD8            mov ebx,eax
18385 0000ACD9  EB05              jmp short 0xace0
18386 0000ACDB  662E8B5F02        mov ebx,[cs:bx+0x2]
18387 0000ACE0  E90000            jmp 0xace3
18388 0000ACE3  E90A00            jmp 0xacf0
18389 0000ACE6  6633FF            xor edi,edi
18390 0000ACE9  660FB7DF          movzx ebx,di
18391 0000ACED  E99CFF            jmp 0xac8c
18392 0000ACF0  660BDB            or ebx,ebx
18393 0000ACF3  0F848C00          jz near 0xad83
18394 0000ACF7  33C0              xor ax,ax
18395 0000ACF9  8EC0              mov es,ax
18396 0000ACFB  676626C703000000  mov dword [es:ebx],0x0
18397          -00
18398 0000AD04  6766268B4310      mov eax,[es:ebx+0x10]
18399 0000AD0A  6766262303        and eax,[es:ebx]
18400 0000AD0F  6683F8FF          cmp eax,byte -0x1
18401 0000AD13  661BC0            sbb eax,eax
18402 0000AD16  7462              jz 0xad7a
18403 0000AD18  676626C703010000  mov dword [es:ebx],0x1
18404          -00
18405 0000AD21  6766234310        and eax,[ebx+0x10]
18406 0000AD26  660FC8            bswap eax
18407 0000AD29  80FCF0            cmp ah,0xf0
18408 0000AD2C  734C              jnc 0xad7a
18409 0000AD2E  676626C703000000  mov dword [es:ebx],0x0
18410          -00
18411 0000AD37  661BC9            sbb ecx,ecx
18412 0000AD3A  660FACF904        shrd ecx,edi,0x4
18413 0000AD3F  66C1C904          ror ecx,0x4
18414 0000AD43  676626214B10      and [es:ebx+0x10],ecx
18415 0000AD49  66B910000000      mov ecx,0x10
18416 0000AD4F  668BF1            mov esi,ecx
18417 0000AD52  66C1E60C          shl esi,0xc
18418 0000AD56  FEC4              inc ah
18419 0000AD58  676626890B        mov [es:ebx],ecx
18420 0000AD5D  676626897310      mov [es:ebx+0x10],esi
18421 0000AD63  6641              inc ecx
18422 0000AD65  676626890B        mov [es:ebx],ecx
18423 0000AD6A  676626C743100000  mov dword [es:ebx+0x10],0x0
18424          -0000
18425 0000AD74  6641              inc ecx
18426 0000AD76  FECC              dec ah
18427 0000AD78  75DE              jnz 0xad58
18428 0000AD7A  676626C703000000  mov dword [es:ebx],0x0
18429          -00
18430 0000AD83  47                inc di
18431 0000AD84  83FF10            cmp di,byte +0x10
18432 0000AD87  0F825EFF          jc near 0xace9
18433 0000AD8B  E93FFE            jmp 0xabcd
18434 0000AD8E  66C1E710          shl edi,0x10
18435 0000AD92  F8                clc
18436 0000AD93  E9F602            jmp 0xb08c
18437 0000AD96  7374              jnc 0xae0c
18438 0000AD98  33FF              xor di,di
18439 0000AD9A  7403              jz 0xad9f
18440 0000AD9C  BF0080            mov di,0x8000
18441 0000AD9F  660D00000100      or eax,0x10000
18442 0000ADA5  66BE5003E0FE      mov esi,0xfee00350
18443 0000ADAB  6766268906        mov [es:esi],eax
18444 0000ADB0  66BE2000E0FE      mov esi,0xfee00020
18445 0000ADB6  6766268B06        mov eax,[es:esi]
18446 0000ADBB  66BB0000C0FE      mov ebx,0xfec00000
18447 0000ADC1  668BF3            mov esi,ebx
18448 0000ADC4  66B911000000      mov ecx,0x11
18449 0000ADCA  676626890E        mov [es:esi],ecx
18450 0000ADCF  6766268B4E10      mov ecx,[es:esi+0x10]
18451 0000ADD5  6681E1FFFFFF00    and ecx,0xffffff
18452 0000ADDC  660BC8            or ecx,eax
18453 0000ADDF  676626894E10      mov [es:esi+0x10],ecx
18454 0000ADE5  66B910000000      mov ecx,0x10
18455 0000ADEB  676626890E        mov [es:esi],ecx
18456 0000ADF0  6766268B4E10      mov ecx,[es:esi+0x10]
18457 0000ADF6  6681E10050FEFF    and ecx,0xfffe5000
18458 0000ADFD  6681C910070000    or ecx,0x710
18459 0000AE04  0BCF              or cx,di
18460 0000AE06  676626894E10      mov [es:esi+0x10],ecx
18461 0000AE0C  66C1EF10          shr edi,0x10
18462 0000AE10  FFE7              jmp di
18463 0000AE12  6660              pushad
18464 0000AE14  66BB3000E0FE      mov ebx,0xfee00030
18465 0000AE1A  6633C0            xor eax,eax
18466 0000AE1D  6766268903        mov [es:ebx],eax
18467 0000AE22  6766268B0B        mov ecx,[es:ebx]
18468 0000AE27  6683F9FF          cmp ecx,byte -0x1
18469 0000AE2B  7424              jz 0xae51
18470 0000AE2D  6633C0            xor eax,eax
18471 0000AE30  66F7D0            not eax
18472 0000AE33  6766268903        mov [es:ebx],eax
18473 0000AE38  6766268B03        mov eax,[es:ebx]
18474 0000AE3D  66BA0F000000      mov edx,0xf
18475 0000AE43  6623C2            and eax,edx
18476 0000AE46  6623CA            and ecx,edx
18477 0000AE49  663BC1            cmp eax,ecx
18478 0000AE4C  7503              jnz 0xae51
18479 0000AE4E  F8                clc
18480 0000AE4F  EB01              jmp short 0xae52
18481 0000AE51  F9                stc
18482 0000AE52  6661              popad
18483 0000AE54  CB                retf
18484 0000AE55  6660              pushad
18485 0000AE57  06                push es
18486 0000AE58  1E                push ds
18487 0000AE59  BF8F19            mov di,0x198f
18488 0000AE5C  E9E722            jmp 0xd146
18489 0000AE5F  E89F24            call 0xd301
18490 0000AE62  6633C0            xor eax,eax
18491 0000AE65  FEC0              inc al
18492 0000AE67  0FA2              cpuid
18493 0000AE69  80C901            or cl,0x1
18494 0000AE6C  E89224            call 0xd301
18495 0000AE6F  0F84E700          jz near 0xaf5a
18496 0000AE73  E8CC01            call 0xb042
18497 0000AE76  6633DB            xor ebx,ebx
18498 0000AE79  2E8B1E8777        mov bx,[cs:0x7787]
18499 0000AE7E  66C1E30B          shl ebx,0xb
18500 0000AE82  6603DE            add ebx,esi
18501 0000AE85  33C9              xor cx,cx
18502 0000AE87  0AC9              or cl,cl
18503 0000AE89  750E              jnz 0xae99
18504 0000AE8B  67668B5618        mov edx,[esi+0x18]
18505 0000AE90  67663B460C        cmp eax,[esi+0xc]
18506 0000AE95  753C              jnz 0xaed3
18507 0000AE97  EB2C              jmp short 0xaec5
18508 0000AE99  6656              push esi
18509 0000AE9B  6650              push eax
18510 0000AE9D  6633C0            xor eax,eax
18511 0000AEA0  B00C              mov al,0xc
18512 0000AEA2  FEC9              dec cl
18513 0000AEA4  F6E1              mul cl
18514 0000AEA6  FEC1              inc cl
18515 0000AEA8  83C044            add ax,byte +0x44
18516 0000AEAB  6603C6            add eax,esi
18517 0000AEAE  676603461C        add eax,[esi+0x1c]
18518 0000AEB3  668BF0            mov esi,eax
18519 0000AEB6  67668B5604        mov edx,[esi+0x4]
18520 0000AEBB  6658              pop eax
18521 0000AEBD  67663B06          cmp eax,[esi]
18522 0000AEC1  665E              pop esi
18523 0000AEC3  750E              jnz 0xaed3
18524 0000AEC5  6650              push eax
18525 0000AEC7  E88801            call 0xb052
18526 0000AECA  6623C2            and eax,edx
18527 0000AECD  6658              pop eax
18528 0000AECF  0F858700          jnz near 0xaf5a
18529 0000AED3  0AC9              or cl,cl
18530 0000AED5  7556              jnz 0xaf2d
18531 0000AED7  6766837E1CFF      cmp dword [esi+0x1c],byte -0x1
18532 0000AEDD  743E              jz 0xaf1d
18533 0000AEDF  6766837E1C00      cmp dword [esi+0x1c],byte +0x0
18534 0000AEE5  7436              jz 0xaf1d
18535 0000AEE7  6650              push eax
18536 0000AEE9  6656              push esi
18537 0000AEEB  6633C0            xor eax,eax
18538 0000AEEE  B030              mov al,0x30
18539 0000AEF0  676603461C        add eax,[esi+0x1c]
18540 0000AEF5  67662B4620        sub eax,[esi+0x20]
18541 0000AEFA  7506              jnz 0xaf02
18542 0000AEFC  665E              pop esi
18543 0000AEFE  6658              pop eax
18544 0000AF00  EB34              jmp short 0xaf36
18545 0000AF02  6633C0            xor eax,eax
18546 0000AF05  B030              mov al,0x30
18547 0000AF07  6603C6            add eax,esi
18548 0000AF0A  676603461C        add eax,[esi+0x1c]
18549 0000AF0F  668BF0            mov esi,eax
18550 0000AF12  67668B0E          mov ecx,[esi]
18551 0000AF16  665E              pop esi
18552 0000AF18  6658              pop eax
18553 0000AF1A  E96AFF            jmp 0xae87
18554 0000AF1D  6681C600080000    add esi,0x800
18555 0000AF24  663BF3            cmp esi,ebx
18556 0000AF27  0F825CFF          jc near 0xae87
18557 0000AF2B  EB61              jmp short 0xaf8e
18558 0000AF2D  FEC9              dec cl
18559 0000AF2F  80F900            cmp cl,0x0
18560 0000AF32  0F8551FF          jnz near 0xae87
18561 0000AF36  6650              push eax
18562 0000AF38  6653              push ebx
18563 0000AF3A  67668B4620        mov eax,[esi+0x20]
18564 0000AF3F  668BD8            mov ebx,eax
18565 0000AF42  81E3FF07          and bx,0x7ff
18566 0000AF46  7409              jz 0xaf51
18567 0000AF48  2500F8            and ax,0xf800
18568 0000AF4B  660500080000      add eax,0x800
18569 0000AF51  6603F0            add esi,eax
18570 0000AF54  665B              pop ebx
18571 0000AF56  6658              pop eax
18572 0000AF58  EBCA              jmp short 0xaf24
18573 0000AF5A  6656              push esi
18574 0000AF5C  6633C0            xor eax,eax
18575 0000AF5F  67668B4E20        mov ecx,[esi+0x20]
18576 0000AF64  83F900            cmp cx,byte +0x0
18577 0000AF67  7503              jnz 0xaf6c
18578 0000AF69  B90008            mov cx,0x800
18579 0000AF6C  66C1E902          shr ecx,0x2
18580 0000AF70  6683EE04          sub esi,byte +0x4
18581 0000AF74  6683C604          add esi,byte +0x4
18582 0000AF78  67660306          add eax,[esi]
18583 0000AF7C  67E2F5            loop 0xaf74,ecx
18584 0000AF7F  6658              pop eax
18585 0000AF81  750B              jnz 0xaf8e
18586 0000AF83  E87500            call 0xaffb
18587 0000AF86  E87823            call 0xd301
18588 0000AF89  1F                pop ds
18589 0000AF8A  07                pop es
18590 0000AF8B  6661              popad
18591 0000AF8D  C3                ret
18592 0000AF8E  E87023            call 0xd301
18593 0000AF91  EBF3              jmp short 0xaf86
18594 0000AF93  BFC91A            mov di,0x1ac9
18595 0000AF96  E9AD21            jmp 0xd146
18596 0000AF99  EAA74602E0        jmp 0xe002:0x46a7
18597 0000AF9E  BBD41A            mov bx,0x1ad4
18598 0000AFA1  E96B23            jmp 0xd30f
18599 0000AFA4  EACE4702E0        jmp 0xe002:0x47ce
18600 0000AFA9  B001              mov al,0x1
18601 0000AFAB  BAEE02            mov dx,0x2ee
18602 0000AFAE  BFE41A            mov di,0x1ae4
18603 0000AFB1  E95F25            jmp 0xd513
18604 0000AFB4  E9BE00            jmp 0xb075
18605 0000AFB7  740E              jz 0xafc7
18606 0000AFB9  B000              mov al,0x0
18607 0000AFBB  BAEE02            mov dx,0x2ee
18608 0000AFBE  BFF41A            mov di,0x1af4
18609 0000AFC1  E94F25            jmp 0xd513
18610 0000AFC4  E9B500            jmp 0xb07c
18611 0000AFC7  FFE3              jmp bx
18612 0000AFC9  BAEE02            mov dx,0x2ee
18613 0000AFCC  BF021B            mov di,0x1b02
18614 0000AFCF  E98225            jmp 0xd554
18615 0000AFD2  3C00              cmp al,0x0
18616 0000AFD4  7402              jz 0xafd8
18617 0000AFD6  FFE3              jmp bx
18618 0000AFD8  E9A900            jmp 0xb084
18619 0000AFDB  0000              add [bx+si],al
18620 0000AFDD  0000              add [bx+si],al
18621 0000AFDF  E81F23            call 0xd301
18622 0000AFE2  CB                retf
18623 0000AFE3  E81B23            call 0xd301
18624 0000AFE6  CB                retf
18625 0000AFE7  0D0046            or ax,0x4600
18626 0000AFEA  66BB0003E0FE      mov ebx,0xfee00300
18627 0000AFF0  6766268903        mov [es:ebx],eax
18628 0000AFF5  9A931700F0        call 0xf000:0x1793
18629 0000AFFA  CB                retf
18630 0000AFFB  6650              push eax
18631 0000AFFD  66B98B000000      mov ecx,0x8b
18632 0000B003  6633C0            xor eax,eax
18633 0000B006  6633D2            xor edx,edx
18634 0000B009  0F30              wrmsr
18635 0000B00B  66B801000000      mov eax,0x1
18636 0000B011  0FA2              cpuid
18637 0000B013  66B98B000000      mov ecx,0x8b
18638 0000B019  0F32              rdmsr
18639 0000B01B  32C0              xor al,al
18640 0000B01D  660BD2            or edx,edx
18641 0000B020  7402              jz 0xb024
18642 0000B022  FEC0              inc al
18643 0000B024  52                push dx
18644 0000B025  BA1704            mov dx,0x417
18645 0000B028  E8B625            call 0xd5e1
18646 0000B02B  5A                pop dx
18647 0000B02C  6658              pop eax
18648 0000B02E  66B979000000      mov ecx,0x79
18649 0000B034  6683C030          add eax,byte +0x30
18650 0000B038  6633D2            xor edx,edx
18651 0000B03B  0F30              wrmsr
18652 0000B03D  C3                ret
18653 0000B03E  E81100            call 0xb052
18654 0000B041  CB                retf
18655 0000B042  662E8B368B77      mov esi,[cs:0x778b]
18656 0000B048  F8                clc
18657 0000B049  C3                ret
18658 0000B04A  0102              add [bp+si],ax
18659 0000B04C  0408              add al,0x8
18660 0000B04E  1020              adc [bx+si],ah
18661 0000B050  40                inc ax
18662 0000B051  80566652          adc byte [bp+0x66],0x52
18663 0000B055  6651              push ecx
18664 0000B057  66B917000000      mov ecx,0x17
18665 0000B05D  0F32              rdmsr
18666 0000B05F  66C1EA12          shr edx,0x12
18667 0000B063  8BF2              mov si,dx
18668 0000B065  83E607            and si,byte +0x7
18669 0000B068  662E0FB6847A1B    movzx eax,byte [cs:si+0x1b7a]
18670 0000B06F  6659              pop ecx
18671 0000B071  665A              pop edx
18672 0000B073  5E                pop si
18673 0000B074  C3                ret
18674 0000B075  E492              in al,0x92
18675 0000B077  A802              test al,0x2
18676 0000B079  E93BFF            jmp 0xafb7
18677 0000B07C  E492              in al,0x92
18678 0000B07E  0C02              or al,0x2
18679 0000B080  E692              out 0x92,al
18680 0000B082  FFE3              jmp bx
18681 0000B084  E492              in al,0x92
18682 0000B086  24FD              and al,0xfd
18683 0000B088  E692              out 0x92,al
18684 0000B08A  FFE3              jmp bx
18685 0000B08C  66B801000000      mov eax,0x1
18686 0000B092  0FA2              cpuid
18687 0000B094  3C03              cmp al,0x3
18688 0000B096  E9FDFC            jmp 0xad96
18689 0000B099  B81D04            mov ax,0x41d
18690 0000B09C  E85525            call 0xd5f4
18691 0000B09F  C3                ret
18692 0000B0A0  0338              add di,[bx+si]
18693 0000B0A2  106100            adc [bx+di+0x0],ah
18694 0000B0A5  15151A            adc ax,0x1a15
18695 0000B0A8  95                xchg ax,bp
18696 0000B0A9  4D                dec bp
18697 0000B0AA  9B                wait
18698 0000B0AB  4D                dec bp
18699 0000B0AC  011F              add [bx],bx
18700 0000B0AE  0000              add [bx+si],al
18701 0000B0B0  FF00              inc word [bx+si]
18702 0000B0B2  015002            add [bx+si+0x2],dx
18703 0000B0B5  0000              add [bx+si],al
18704 0000B0B7  FF                db 0xFF
18705 0000B0B8  FF                db 0xFF
18706 0000B0B9  FF                db 0xFF
18707 0000B0BA  FF                db 0xFF
18708 0000B0BB  FF                db 0xFF
18709 0000B0BC  FF                db 0xFF
18710 0000B0BD  FF                db 0xFF
18711 0000B0BE  FF00              inc word [bx+si]
18712 0000B0C0  0000              add [bx+si],al
18713 0000B0C2  0000              add [bx+si],al
18714 0000B0C4  0000              add [bx+si],al
18715 0000B0C6  0005              add [di],al
18716 0000B0C8  50                push ax
18717 0000B0C9  0200              add al,[bx+si]
18718 0000B0CB  00FF              add bh,bh
18719 0000B0CD  FF                db 0xFF
18720 0000B0CE  FF                db 0xFF
18721 0000B0CF  FF                db 0xFF
18722 0000B0D0  FF                db 0xFF
18723 0000B0D1  FF                db 0xFF
18724 0000B0D2  FF                db 0xFF
18725 0000B0D3  FF28              jmp far [bx+si]
18726 0000B0D5  202604FF          and [0xff04],ah
18727 0000B0D9  06                push es
18728 0000B0DA  0000              add [bx+si],al
18729 0000B0DC  0000              add [bx+si],al
18730 0000B0DE  0000              add [bx+si],al
18731 0000B0E0  0001              add [bx+di],al
18732 0000B0E2  58                pop ax
18733 0000B0E3  0200              add al,[bx+si]
18734 0000B0E5  00FF              add bh,bh
18735 0000B0E7  FF                db 0xFF
18736 0000B0E8  FF                db 0xFF
18737 0000B0E9  FF                db 0xFF
18738 0000B0EA  FF                db 0xFF
18739 0000B0EB  FF                db 0xFF
18740 0000B0EC  FF                db 0xFF
18741 0000B0ED  FF00              inc word [bx+si]
18742 0000B0EF  0000              add [bx+si],al
18743 0000B0F1  0000              add [bx+si],al
18744 0000B0F3  0000              add [bx+si],al
18745 0000B0F5  0005              add [di],al
18746 0000B0F7  58                pop ax
18747 0000B0F8  0200              add al,[bx+si]
18748 0000B0FA  00FF              add bh,bh
18749 0000B0FC  FF                db 0xFF
18750 0000B0FD  FF                db 0xFF
18751 0000B0FE  FF                db 0xFF
18752 0000B0FF  FF                db 0xFF
18753 0000B100  FF                db 0xFF
18754 0000B101  FF                db 0xFF
18755 0000B102  FF0B              dec word [bp+di]
18756 0000B104  2029              and [bx+di],ch
18757 0000B106  04FF              add al,0xff
18758 0000B108  06                push es
18759 0000B109  0000              add [bx+si],al
18760 0000B10B  0000              add [bx+si],al
18761 0000B10D  0000              add [bx+si],al
18762 0000B10F  0001              add [bx+di],al
18763 0000B111  59                pop cx
18764 0000B112  0200              add al,[bx+si]
18765 0000B114  0000              add [bx+si],al
18766 0000B116  0000              add [bx+si],al
18767 0000B118  00FF              add bh,bh
18768 0000B11A  FF                db 0xFF
18769 0000B11B  FF                db 0xFF
18770 0000B11C  FF00              inc word [bx+si]
18771 0000B11E  0000              add [bx+si],al
18772 0000B120  0000              add [bx+si],al
18773 0000B122  0000              add [bx+si],al
18774 0000B124  0005              add [di],al
18775 0000B126  59                pop cx
18776 0000B127  0200              add al,[bx+si]
18777 0000B129  0000              add [bx+si],al
18778 0000B12B  0000              add [bx+si],al
18779 0000B12D  00FF              add bh,bh
18780 0000B12F  FF                db 0xFF
18781 0000B130  FF                db 0xFF
18782 0000B131  FF                db 0xFF
18783 0000B132  3A20              cmp ah,[bx+si]
18784 0000B134  2C04              sub al,0x4
18785 0000B136  FF00              inc word [bx+si]
18786 0000B138  0000              add [bx+si],al
18787 0000B13A  0000              add [bx+si],al
18788 0000B13C  0000              add [bx+si],al
18789 0000B13E  0001              add [bx+di],al
18790 0000B140  59                pop cx
18791 0000B141  0200              add al,[bx+si]
18792 0000B143  00FF              add bh,bh
18793 0000B145  FF                db 0xFF
18794 0000B146  FF                db 0xFF
18795 0000B147  FF00              inc word [bx+si]
18796 0000B149  0000              add [bx+si],al
18797 0000B14B  0000              add [bx+si],al
18798 0000B14D  0000              add [bx+si],al
18799 0000B14F  0000              add [bx+si],al
18800 0000B151  0000              add [bx+si],al
18801 0000B153  0005              add [di],al
18802 0000B155  59                pop cx
18803 0000B156  0200              add al,[bx+si]
18804 0000B158  00FF              add bh,bh
18805 0000B15A  FF                db 0xFF
18806 0000B15B  FF                db 0xFF
18807 0000B15C  FF00              inc word [bx+si]
18808 0000B15E  0000              add [bx+si],al
18809 0000B160  003A              add [bp+si],bh
18810 0000B162  202F              and [bx],ch
18811 0000B164  04FF              add al,0xff
18812 0000B166  0000              add [bx+si],al
18813 0000B168  0000              add [bx+si],al
18814 0000B16A  0000              add [bx+si],al
18815 0000B16C  0000              add [bx+si],al
18816 0000B16E  016802            add [bx+si+0x2],bp
18817 0000B171  0000              add [bx+si],al
18818 0000B173  FF                db 0xFF
18819 0000B174  FF                db 0xFF
18820 0000B175  FF                db 0xFF
18821 0000B176  FF                db 0xFF
18822 0000B177  FF                db 0xFF
18823 0000B178  FF                db 0xFF
18824 0000B179  FF                db 0xFF
18825 0000B17A  FF00              inc word [bx+si]
18826 0000B17C  0000              add [bx+si],al
18827 0000B17E  0000              add [bx+si],al
18828 0000B180  0000              add [bx+si],al
18829 0000B182  0005              add [di],al
18830 0000B184  680200            push word 0x2
18831 0000B187  00FF              add bh,bh
18832 0000B189  FF                db 0xFF
18833 0000B18A  FF                db 0xFF
18834 0000B18B  FF                db 0xFF
18835 0000B18C  FF                db 0xFF
18836 0000B18D  FF                db 0xFF
18837 0000B18E  FF                db 0xFF
18838 0000B18F  FF28              jmp far [bx+si]
18839 0000B191  2032              and [bp+si],dh
18840 0000B193  04FF              add al,0xff
18841 0000B195  050000            add ax,0x0
18842 0000B198  0000              add [bx+si],al
18843 0000B19A  0000              add [bx+si],al
18844 0000B19C  0001              add [bx+di],al
18845 0000B19E  69020000          imul ax,[bp+si],word 0x0
18846 0000B1A2  0000              add [bx+si],al
18847 0000B1A4  0000              add [bx+si],al
18848 0000B1A6  FF                db 0xFF
18849 0000B1A7  FF                db 0xFF
18850 0000B1A8  FF                db 0xFF
18851 0000B1A9  FF00              inc word [bx+si]
18852 0000B1AB  0000              add [bx+si],al
18853 0000B1AD  0000              add [bx+si],al
18854 0000B1AF  0000              add [bx+si],al
18855 0000B1B1  0005              add [di],al
18856 0000B1B3  69020000          imul ax,[bp+si],word 0x0
18857 0000B1B7  0000              add [bx+si],al
18858 0000B1B9  0000              add [bx+si],al
18859 0000B1BB  FF                db 0xFF
18860 0000B1BC  FF                db 0xFF
18861 0000B1BD  FF                db 0xFF
18862 0000B1BE  FF                db 0xFF
18863 0000B1BF  3A20              cmp ah,[bx+si]
18864 0000B1C1  3504FF            xor ax,0xff04
18865 0000B1C4  0000              add [bx+si],al
18866 0000B1C6  0000              add [bx+si],al
18867 0000B1C8  0000              add [bx+si],al
18868 0000B1CA  0000              add [bx+si],al
18869 0000B1CC  016902            add [bx+di+0x2],bp
18870 0000B1CF  0000              add [bx+si],al
18871 0000B1D1  FF                db 0xFF
18872 0000B1D2  FF                db 0xFF
18873 0000B1D3  FF                db 0xFF
18874 0000B1D4  FF00              inc word [bx+si]
18875 0000B1D6  0000              add [bx+si],al
18876 0000B1D8  0000              add [bx+si],al
18877 0000B1DA  0000              add [bx+si],al
18878 0000B1DC  0000              add [bx+si],al
18879 0000B1DE  0000              add [bx+si],al
18880 0000B1E0  0005              add [di],al
18881 0000B1E2  69020000          imul ax,[bp+si],word 0x0
18882 0000B1E6  FF                db 0xFF
18883 0000B1E7  FF                db 0xFF
18884 0000B1E8  FF                db 0xFF
18885 0000B1E9  FF00              inc word [bx+si]
18886 0000B1EB  0000              add [bx+si],al
18887 0000B1ED  003A              add [bp+si],bh
18888 0000B1EF  2038              and [bx+si],bh
18889 0000B1F1  04FF              add al,0xff
18890 0000B1F3  0000              add [bx+si],al
18891 0000B1F5  0000              add [bx+si],al
18892 0000B1F7  0000              add [bx+si],al
18893 0000B1F9  0000              add [bx+si],al
18894 0000B1FB  016A02            add [bp+si+0x2],bp
18895 0000B1FE  0000              add [bx+si],al
18896 0000B200  0000              add [bx+si],al
18897 0000B202  0000              add [bx+si],al
18898 0000B204  FF                db 0xFF
18899 0000B205  FF                db 0xFF
18900 0000B206  FF                db 0xFF
18901 0000B207  FF00              inc word [bx+si]
18902 0000B209  0000              add [bx+si],al
18903 0000B20B  0000              add [bx+si],al
18904 0000B20D  0000              add [bx+si],al
18905 0000B20F  0005              add [di],al
18906 0000B211  6A02              push byte +0x2
18907 0000B213  0000              add [bx+si],al
18908 0000B215  0000              add [bx+si],al
18909 0000B217  0000              add [bx+si],al
18910 0000B219  FF                db 0xFF
18911 0000B21A  FF                db 0xFF
18912 0000B21B  FF                db 0xFF
18913 0000B21C  FF                db 0xFF
18914 0000B21D  3A20              cmp ah,[bx+si]
18915 0000B21F  3B04              cmp ax,[si]
18916 0000B221  FF00              inc word [bx+si]
18917 0000B223  0000              add [bx+si],al
18918 0000B225  0000              add [bx+si],al
18919 0000B227  0000              add [bx+si],al
18920 0000B229  0001              add [bx+di],al
18921 0000B22B  6A02              push byte +0x2
18922 0000B22D  0000              add [bx+si],al
18923 0000B22F  FF                db 0xFF
18924 0000B230  FF                db 0xFF
18925 0000B231  FF                db 0xFF
18926 0000B232  FF00              inc word [bx+si]
18927 0000B234  0000              add [bx+si],al
18928 0000B236  0000              add [bx+si],al
18929 0000B238  0000              add [bx+si],al
18930 0000B23A  0000              add [bx+si],al
18931 0000B23C  0000              add [bx+si],al
18932 0000B23E  0005              add [di],al
18933 0000B240  6A02              push byte +0x2
18934 0000B242  0000              add [bx+si],al
18935 0000B244  FF                db 0xFF
18936 0000B245  FF                db 0xFF
18937 0000B246  FF                db 0xFF
18938 0000B247  FF00              inc word [bx+si]
18939 0000B249  0000              add [bx+si],al
18940 0000B24B  003A              add [bp+si],bh
18941 0000B24D  203E04FF          and [0xff04],bh
18942 0000B251  0000              add [bx+si],al
18943 0000B253  0000              add [bx+si],al
18944 0000B255  0000              add [bx+si],al
18945 0000B257  0000              add [bx+si],al
18946 0000B259  016B02            add [bp+di+0x2],bp
18947 0000B25C  0000              add [bx+si],al
18948 0000B25E  0000              add [bx+si],al
18949 0000B260  0000              add [bx+si],al
18950 0000B262  FF                db 0xFF
18951 0000B263  FF                db 0xFF
18952 0000B264  FF                db 0xFF
18953 0000B265  FF00              inc word [bx+si]
18954 0000B267  0000              add [bx+si],al
18955 0000B269  0000              add [bx+si],al
18956 0000B26B  0000              add [bx+si],al
18957 0000B26D  0005              add [di],al
18958 0000B26F  6B0200            imul ax,[bp+si],byte +0x0
18959 0000B272  0000              add [bx+si],al
18960 0000B274  0000              add [bx+si],al
18961 0000B276  00FF              add bh,bh
18962 0000B278  FF                db 0xFF
18963 0000B279  FF                db 0xFF
18964 0000B27A  FF                db 0xFF
18965 0000B27B  3A20              cmp ah,[bx+si]
18966 0000B27D  41                inc cx
18967 0000B27E  04FF              add al,0xff
18968 0000B280  0000              add [bx+si],al
18969 0000B282  0000              add [bx+si],al
18970 0000B284  0000              add [bx+si],al
18971 0000B286  0000              add [bx+si],al
18972 0000B288  016B02            add [bp+di+0x2],bp
18973 0000B28B  0000              add [bx+si],al
18974 0000B28D  FF                db 0xFF
18975 0000B28E  FF                db 0xFF
18976 0000B28F  FF                db 0xFF
18977 0000B290  FF00              inc word [bx+si]
18978 0000B292  0000              add [bx+si],al
18979 0000B294  0000              add [bx+si],al
18980 0000B296  0000              add [bx+si],al
18981 0000B298  0000              add [bx+si],al
18982 0000B29A  0000              add [bx+si],al
18983 0000B29C  0005              add [di],al
18984 0000B29E  6B0200            imul ax,[bp+si],byte +0x0
18985 0000B2A1  00FF              add bh,bh
18986 0000B2A3  FF                db 0xFF
18987 0000B2A4  FF                db 0xFF
18988 0000B2A5  FF00              inc word [bx+si]
18989 0000B2A7  0000              add [bx+si],al
18990 0000B2A9  003A              add [bp+si],bh
18991 0000B2AB  204404            and [si+0x4],al
18992 0000B2AE  FF00              inc word [bx+si]
18993 0000B2B0  0000              add [bx+si],al
18994 0000B2B2  0000              add [bx+si],al
18995 0000B2B4  0000              add [bx+si],al
18996 0000B2B6  0001              add [bx+di],al
18997 0000B2B8  6C                insb
18998 0000B2B9  0200              add al,[bx+si]
18999 0000B2BB  0000              add [bx+si],al
19000 0000B2BD  0000              add [bx+si],al
19001 0000B2BF  00FF              add bh,bh
19002 0000B2C1  FF                db 0xFF
19003 0000B2C2  FF                db 0xFF
19004 0000B2C3  FF00              inc word [bx+si]
19005 0000B2C5  0000              add [bx+si],al
19006 0000B2C7  0005              add [di],al
19007 0000B2C9  050505            add ax,0x505
19008 0000B2CC  056C02            add ax,0x26c
19009 0000B2CF  0000              add [bx+si],al
19010 0000B2D1  0000              add [bx+si],al
19011 0000B2D3  0000              add [bx+si],al
19012 0000B2D5  FF                db 0xFF
19013 0000B2D6  FF                db 0xFF
19014 0000B2D7  FF                db 0xFF
19015 0000B2D8  FF                db 0xFF
19016 0000B2D9  3A20              cmp ah,[bx+si]
19017 0000B2DB  47                inc di
19018 0000B2DC  04FF              add al,0xff
19019 0000B2DE  050000            add ax,0x0
19020 0000B2E1  0000              add [bx+si],al
19021 0000B2E3  0000              add [bx+si],al
19022 0000B2E5  0001              add [bx+di],al
19023 0000B2E7  6C                insb
19024 0000B2E8  0200              add al,[bx+si]
19025 0000B2EA  00FF              add bh,bh
19026 0000B2EC  FF                db 0xFF
19027 0000B2ED  FF                db 0xFF
19028 0000B2EE  FF00              inc word [bx+si]
19029 0000B2F0  0000              add [bx+si],al
19030 0000B2F2  0005              add [di],al
19031 0000B2F4  050505            add ax,0x505
19032 0000B2F7  0000              add [bx+si],al
19033 0000B2F9  0000              add [bx+si],al
19034 0000B2FB  056C02            add ax,0x26c
19035 0000B2FE  0000              add [bx+si],al
19036 0000B300  FF                db 0xFF
19037 0000B301  FF                db 0xFF
19038 0000B302  FF                db 0xFF
19039 0000B303  FF00              inc word [bx+si]
19040 0000B305  0000              add [bx+si],al
19041 0000B307  003A              add [bp+si],bh
19042 0000B309  204A04            and [bp+si+0x4],cl
19043 0000B30C  FF05              inc word [di]
19044 0000B30E  0000              add [bx+si],al
19045 0000B310  0000              add [bx+si],al
19046 0000B312  0000              add [bx+si],al
19047 0000B314  0001              add [bx+di],al
19048 0000B316  6D                insw
19049 0000B317  0200              add al,[bx+si]
19050 0000B319  0000              add [bx+si],al
19051 0000B31B  0000              add [bx+si],al
19052 0000B31D  00FF              add bh,bh
19053 0000B31F  FF                db 0xFF
19054 0000B320  FF                db 0xFF
19055 0000B321  FF00              inc word [bx+si]
19056 0000B323  0000              add [bx+si],al
19057 0000B325  0005              add [di],al
19058 0000B327  050505            add ax,0x505
19059 0000B32A  056D02            add ax,0x26d
19060 0000B32D  0000              add [bx+si],al
19061 0000B32F  0000              add [bx+si],al
19062 0000B331  0000              add [bx+si],al
19063 0000B333  FF                db 0xFF
19064 0000B334  FF                db 0xFF
19065 0000B335  FF                db 0xFF
19066 0000B336  FF                db 0xFF
19067 0000B337  3A20              cmp ah,[bx+si]
19068 0000B339  4D                dec bp
19069 0000B33A  04FF              add al,0xff
19070 0000B33C  050000            add ax,0x0
19071 0000B33F  0000              add [bx+si],al
19072 0000B341  0000              add [bx+si],al
19073 0000B343  0001              add [bx+di],al
19074 0000B345  6D                insw
19075 0000B346  0200              add al,[bx+si]
19076 0000B348  00FF              add bh,bh
19077 0000B34A  FF                db 0xFF
19078 0000B34B  FF                db 0xFF
19079 0000B34C  FF00              inc word [bx+si]
19080 0000B34E  0000              add [bx+si],al
19081 0000B350  0005              add [di],al
19082 0000B352  050505            add ax,0x505
19083 0000B355  0000              add [bx+si],al
19084 0000B357  0000              add [bx+si],al
19085 0000B359  056D02            add ax,0x26d
19086 0000B35C  0000              add [bx+si],al
19087 0000B35E  FF                db 0xFF
19088 0000B35F  FF                db 0xFF
19089 0000B360  FF                db 0xFF
19090 0000B361  FF00              inc word [bx+si]
19091 0000B363  0000              add [bx+si],al
19092 0000B365  003A              add [bp+si],bh
19093 0000B367  205004            and [bx+si+0x4],dl
19094 0000B36A  FF05              inc word [di]
19095 0000B36C  0000              add [bx+si],al
19096 0000B36E  0000              add [bx+si],al
19097 0000B370  0000              add [bx+si],al
19098 0000B372  0001              add [bx+di],al
19099 0000B374  6E                outsb
19100 0000B375  0200              add al,[bx+si]
19101 0000B377  00FF              add bh,bh
19102 0000B379  FF                db 0xFF
19103 0000B37A  FF                db 0xFF
19104 0000B37B  FF                db 0xFF
19105 0000B37C  FF                db 0xFF
19106 0000B37D  FF                db 0xFF
19107 0000B37E  FF                db 0xFF
19108 0000B37F  FF05              inc word [di]
19109 0000B381  050505            add ax,0x505
19110 0000B384  050505            add ax,0x505
19111 0000B387  05056E            add ax,0x6e05
19112 0000B38A  0200              add al,[bx+si]
19113 0000B38C  00FF              add bh,bh
19114 0000B38E  FF                db 0xFF
19115 0000B38F  FF                db 0xFF
19116 0000B390  FF                db 0xFF
19117 0000B391  FF                db 0xFF
19118 0000B392  FF                db 0xFF
19119 0000B393  FF                db 0xFF
19120 0000B394  FF28              jmp far [bx+si]
19121 0000B396  205304            and [bp+di+0x4],dl
19122 0000B399  FF05              inc word [di]
19123 0000B39B  0000              add [bx+si],al
19124 0000B39D  0000              add [bx+si],al
19125 0000B39F  0000              add [bx+si],al
19126 0000B3A1  0001              add [bx+di],al
19127 0000B3A3  6F                outsw
19128 0000B3A4  0200              add al,[bx+si]
19129 0000B3A6  00FF              add bh,bh
19130 0000B3A8  FF                db 0xFF
19131 0000B3A9  FF                db 0xFF
19132 0000B3AA  FF                db 0xFF
19133 0000B3AB  FF                db 0xFF
19134 0000B3AC  FF                db 0xFF
19135 0000B3AD  FF                db 0xFF
19136 0000B3AE  FF05              inc word [di]
19137 0000B3B0  050505            add ax,0x505
19138 0000B3B3  050505            add ax,0x505
19139 0000B3B6  05056F            add ax,0x6f05
19140 0000B3B9  0200              add al,[bx+si]
19141 0000B3BB  00FF              add bh,bh
19142 0000B3BD  FF                db 0xFF
19143 0000B3BE  FF                db 0xFF
19144 0000B3BF  FF                db 0xFF
19145 0000B3C0  FF                db 0xFF
19146 0000B3C1  FF                db 0xFF
19147 0000B3C2  FF                db 0xFF
19148 0000B3C3  FF5020            call near [bx+si+0x20]
19149 0000B3C6  56                push si
19150 0000B3C7  04FF              add al,0xff
19151 0000B3C9  050000            add ax,0x0
19152 0000B3CC  0000              add [bx+si],al
19153 0000B3CE  0000              add [bx+si],al
19154 0000B3D0  00E9              add cl,ch
19155 0000B3D2  DC00              fadd qword [bx+si]
19156 0000B3D4  E99C13            jmp 0xc773
19157 0000B3D7  E98367            jmp 0x1b5d
19158 0000B3DA  9A363E00F0        call 0xf000:0x3e36
19159 0000B3DF  E8F300            call 0xb4d5
19160 0000B3E2  B8A332            mov ax,0x32a3
19161 0000B3E5  B9AC17            mov cx,0x17ac
19162 0000B3E8  3BC1              cmp ax,cx
19163 0000B3EA  7413              jz 0xb3ff
19164 0000B3EC  53                push bx
19165 0000B3ED  66B801000000      mov eax,0x1
19166 0000B3F3  0FA2              cpuid
19167 0000B3F5  66C1EB10          shr ebx,0x10
19168 0000B3F9  80FB01            cmp bl,0x1
19169 0000B3FC  5B                pop bx
19170 0000B3FD  7505              jnz 0xb404
19171 0000B3FF  9AF28F6051        call 0x5160:0x8ff2
19172 0000B404  E8FA1E            call 0xd301
19173 0000B407  E99467            jmp 0x1b9e
19174 0000B40A  E95E00            jmp 0xb46b
19175 0000B40D  E95E00            jmp 0xb46e
19176 0000B410  E9C200            jmp 0xb4d5
19177 0000B413  E96EE6            jmp 0x9a84
19178 0000B416  FFE3              jmp bx
19179 0000B418  FF02              inc word [bp+si]
19180 0000B41A  50                push ax
19181 0000B41B  025802            add bl,[bx+si+0x2]
19182 0000B41E  59                pop cx
19183 0000B41F  026802            add ch,[bx+si+0x2]
19184 0000B422  69026A02          imul ax,[bp+si],word 0x26a
19185 0000B426  6B026C            imul ax,[bp+si],byte +0x6c
19186 0000B429  026D02            add ch,[di+0x2]
19187 0000B42C  6E                outsb
19188 0000B42D  026F02            add ch,[bx+0x2]
19189 0000B430  0002              add [bp+si],al
19190 0000B432  0102              add [bp+si],ax
19191 0000B434  0202              add al,[bp+si]
19192 0000B436  0302              add ax,[bp+si]
19193 0000B438  0402              add al,0x2
19194 0000B43A  050206            add ax,0x602
19195 0000B43D  0207              add al,[bx]
19196 0000B43F  0208              add cl,[bx+si]
19197 0000B441  0209              add cl,[bx+di]
19198 0000B443  020A              add cl,[bp+si]
19199 0000B445  020B              add cl,[bp+di]
19200 0000B447  020C              add cl,[si]
19201 0000B449  020D              add cl,[di]
19202 0000B44B  020E020F          add cl,[0xf02]
19203 0000B44F  02B31CBE          add dh,[bp+di+0xbe1c]
19204 0000B453  48                dec ax
19205 0000B454  1F                pop ds
19206 0000B455  6633C0            xor eax,eax
19207 0000B458  6633D2            xor edx,edx
19208 0000B45B  662E0FB70C        movzx ecx,word [cs:si]
19209 0000B460  0F30              wrmsr
19210 0000B462  83C602            add si,byte +0x2
19211 0000B465  FECB              dec bl
19212 0000B467  75F2              jnz 0xb45b
19213 0000B469  FFE7              jmp di
19214 0000B46B  E90513            jmp 0xc773
19215 0000B46E  8EDB              mov ds,bx
19216 0000B470  BA3D02            mov dx,0x23d
19217 0000B473  BFA91F            mov di,0x1fa9
19218 0000B476  E9DB20            jmp 0xd554
19219 0000B479  7508              jnz 0xb483
19220 0000B47B  BBB11F            mov bx,0x1fb1
19221 0000B47E  E9F32D            jmp 0xe274
19222 0000B481  EB28              jmp short 0xb4ab
19223 0000B483  66B950020000      mov ecx,0x250
19224 0000B489  66BA06060606      mov edx,0x6060606
19225 0000B48F  66B806060606      mov eax,0x6060606
19226 0000B495  0F30              wrmsr
19227 0000B497  66B958020000      mov ecx,0x258
19228 0000B49D  0F30              wrmsr
19229 0000B49F  BBD51F            mov bx,0x1fd5
19230 0000B4A2  E9CC2D            jmp 0xe271
19231 0000B4A5  BBDB1F            mov bx,0x1fdb
19232 0000B4A8  E96B07            jmp 0xbc16
19233 0000B4AB  8CDB              mov bx,ds
19234 0000B4AD  E9C312            jmp 0xc773
19235 0000B4B0  8EDB              mov ds,bx
19236 0000B4B2  BFE71F            mov di,0x1fe7
19237 0000B4B5  EB99              jmp short 0xb450
19238 0000B4B7  8CDB              mov bx,ds
19239 0000B4B9  BDD01B            mov bp,0x1bd0
19240 0000B4BC  BFF21F            mov di,0x1ff2
19241 0000B4BF  E9401C            jmp 0xd102
19242 0000B4C2  8EDB              mov ds,bx
19243 0000B4C4  BBFA1F            mov bx,0x1ffa
19244 0000B4C7  E9A72D            jmp 0xe271
19245 0000B4CA  BB0020            mov bx,0x2000
19246 0000B4CD  E94607            jmp 0xbc16
19247 0000B4D0  8CDB              mov bx,ds
19248 0000B4D2  E99E12            jmp 0xc773
19249 0000B4D5  9AEEC4F344        call 0x44f3:0xc4ee
19250 0000B4DA  C3                ret
19251 0000B4DB  6652              push edx
19252 0000B4DD  6651              push ecx
19253 0000B4DF  53                push bx
19254 0000B4E0  50                push ax
19255 0000B4E1  B80100            mov ax,0x1
19256 0000B4E4  F9                stc
19257 0000B4E5  E8191E            call 0xd301
19258 0000B4E8  58                pop ax
19259 0000B4E9  7208              jc 0xb4f3
19260 0000B4EB  F7C30100          test bx,0x1
19261 0000B4EF  7402              jz 0xb4f3
19262 0000B4F1  B000              mov al,0x0
19263 0000B4F3  5B                pop bx
19264 0000B4F4  6659              pop ecx
19265 0000B4F6  665A              pop edx
19266 0000B4F8  53                push bx
19267 0000B4F9  8AE0              mov ah,al
19268 0000B4FB  8BD8              mov bx,ax
19269 0000B4FD  66C1E010          shl eax,0x10
19270 0000B501  8BC3              mov ax,bx
19271 0000B503  668BD0            mov edx,eax
19272 0000B506  5B                pop bx
19273 0000B507  F8                clc
19274 0000B508  FFE3              jmp bx
19275 0000B50A  53                push bx
19276 0000B50B  8AE0              mov ah,al
19277 0000B50D  8BD8              mov bx,ax
19278 0000B50F  66C1C810          ror eax,0x10
19279 0000B513  8BC3              mov ax,bx
19280 0000B515  66C1C810          ror eax,0x10
19281 0000B519  6633D2            xor edx,edx
19282 0000B51C  5B                pop bx
19283 0000B51D  F8                clc
19284 0000B51E  FFE3              jmp bx
19285 0000B520  B85304            mov ax,0x453
19286 0000B523  E8CE20            call 0xd5f4
19287 0000B526  EBD0              jmp short 0xb4f8
19288 0000B528  0000              add [bx+si],al
19289 0000B52A  8304FF            add word [si],byte -0x1
19290 0000B52D  8604              xchg al,[si]
19291 0000B52F  FF8904FF          dec word [bx+di+0xff04]
19292 0000B533  8C04              mov [si],es
19293 0000B535  FF8F04FF          dec word [bx+0xff04]
19294 0000B539  92                xchg ax,dx
19295 0000B53A  04FF              add al,0xff
19296 0000B53C  95                xchg ax,bp
19297 0000B53D  04FF              add al,0xff
19298 0000B53F  98                cbw
19299 0000B540  04FF              add al,0xff
19300 0000B542  9B                wait
19301 0000B543  04FF              add al,0xff
19302 0000B545  9E                sahf
19303 0000B546  04FF              add al,0xff
19304 0000B548  A104FF            mov ax,[0xff04]
19305 0000B54B  A4                movsb
19306 0000B54C  04FF              add al,0xff
19307 0000B54E  83FBFF            cmp bx,byte -0x1
19308 0000B551  7402              jz 0xb555
19309 0000B553  EB1C              jmp short 0xb571
19310 0000B555  66B91B000000      mov ecx,0x1b
19311 0000B55B  0F32              rdmsr
19312 0000B55D  66A900080000      test eax,0x800
19313 0000B563  7408              jz 0xb56d
19314 0000B565  6625FFF7FFFF      and eax,0xfffff7ff
19315 0000B56B  0F30              wrmsr
19316 0000B56D  0C01              or al,0x1
19317 0000B56F  EB1A              jmp short 0xb58b
19318 0000B571  66B91B000000      mov ecx,0x1b
19319 0000B577  0F32              rdmsr
19320 0000B579  66A900080000      test eax,0x800
19321 0000B57F  7508              jnz 0xb589
19322 0000B581  660D00080000      or eax,0x800
19323 0000B587  0F30              wrmsr
19324 0000B589  32C0              xor al,al
19325 0000B58B  FFE7              jmp di
19326 0000B58D  8BCB              mov cx,bx
19327 0000B58F  66C1C910          ror ecx,0x10
19328 0000B593  BBC920            mov bx,0x20c9
19329 0000B596  E9DB2C            jmp 0xe274
19330 0000B599  BBCF20            mov bx,0x20cf
19331 0000B59C  E94600            jmp 0xb5e5
19332 0000B59F  8BD9              mov bx,cx
19333 0000B5A1  BA1D04            mov dx,0x41d
19334 0000B5A4  BFDA20            mov di,0x20da
19335 0000B5A7  E9AA1F            jmp 0xd554
19336 0000B5AA  8BCB              mov cx,bx
19337 0000B5AC  7406              jz 0xb5b4
19338 0000B5AE  BBE420            mov bx,0x20e4
19339 0000B5B1  E9BD2C            jmp 0xe271
19340 0000B5B4  66C1C910          ror ecx,0x10
19341 0000B5B8  8BD9              mov bx,cx
19342 0000B5BA  66C1E910          shr ecx,0x10
19343 0000B5BE  0BC9              or cx,cx
19344 0000B5C0  668BFE            mov edi,esi
19345 0000B5C3  750B              jnz 0xb5d0
19346 0000B5C5  6633F6            xor esi,esi
19347 0000B5C8  66B900000200      mov ecx,0x20000
19348 0000B5CE  EB0A              jmp short 0xb5da
19349 0000B5D0  66C1E112          shl ecx,0x12
19350 0000B5D4  66BE00001000      mov esi,0x100000
19351 0000B5DA  FC                cld
19352 0000B5DB  F3676626AD        es rep a32 lodsd
19353 0000B5E0  668BF7            mov esi,edi
19354 0000B5E3  FFE3              jmp bx
19355 0000B5E5  8BC3              mov ax,bx
19356 0000B5E7  66C1E010          shl eax,0x10
19357 0000B5EB  B90200            mov cx,0x2
19358 0000B5EE  2EA05176          mov al,[cs:0x7651]
19359 0000B5F2  38C1              cmp cl,al
19360 0000B5F4  7602              jna 0xb5f8
19361 0000B5F6  8AC8              mov cl,al
19362 0000B5F8  66C1E810          shr eax,0x10
19363 0000B5FC  8BD8              mov bx,ax
19364 0000B5FE  FFE3              jmp bx
19365 0000B600  16                push ss
19366 0000B601  0200              add al,[bx+si]
19367 0000B603  2202              and al,[bp+si]
19368 0000B605  0013              add [bp+di],dl
19369 0000B607  0200              add al,[bx+si]
19370 0000B609  250200            and ax,0x2
19371 0000B60C  BB4221            mov bx,0x2142
19372 0000B60F  E9B6F1            jmp 0xa7c8
19373 0000B612  CB                retf
19374 0000B613  7005              jo 0xb61a
19375 0000B615  007305            add [bp+di+0x5],dh
19376 0000B618  007605            add [bp+0x5],dh
19377 0000B61B  006D05            add [di+0x5],ch
19378 0000B61E  00DD              add ch,bl
19379 0000B620  04FF              add al,0xff
19380 0000B622  E304              jcxz 0xb628
19381 0000B624  FFD1              call cx
19382 0000B626  04FF              add al,0xff
19383 0000B628  D7                xlatb
19384 0000B629  04FF              add al,0xff
19385 0000B62B  B904FF            mov cx,0xff04
19386 0000B62E  7905              jns 0xb635
19387 0000B630  00E0              add al,ah
19388 0000B632  04FF              add al,0xff
19389 0000B634  BD03FF            mov bp,0xff03
19390 0000B637  7C05              jl 0xb63e
19391 0000B639  007F05            add [bx+0x5],bh
19392 0000B63C  00820500          add [bp+si+0x5],al
19393 0000B640  6D                insw
19394 0000B641  0500F8            add ax,0xf800
19395 0000B644  04FF              add al,0xff
19396 0000B646  FE04              inc byte [si]
19397 0000B648  FF                db 0xFF
19398 0000B649  EC                in al,dx
19399 0000B64A  04FF              add al,0xff
19400 0000B64C  F204FF            repne add al,0xff
19401 0000B64F  BC04FF            mov sp,0xff04
19402 0000B652  8505              test [di],ax
19403 0000B654  00FB              add bl,bh
19404 0000B656  04FF              add al,0xff
19405 0000B658  C003FF            rol byte [bp+di],0xff
19406 0000B65B  32E4              xor ah,ah
19407 0000B65D  FFE3              jmp bx
19408 0000B65F  53                push bx
19409 0000B660  BB9521            mov bx,0x2195
19410 0000B663  EBF6              jmp short 0xb65b
19411 0000B665  5B                pop bx
19412 0000B666  CB                retf
19413 0000B667  0012              add [bp+si],dl
19414 0000B669  E8951C            call 0xd301
19415 0000B66C  CB                retf
19416 0000B66D  E8911C            call 0xd301
19417 0000B670  CB                retf
19418 0000B671  1E                push ds
19419 0000B672  60                pusha
19420 0000B673  6800F0            push word 0xf000
19421 0000B676  1F                pop ds
19422 0000B677  BE3073            mov si,0x7330
19423 0000B67A  BF3873            mov di,0x7338
19424 0000B67D  0FB64C05          movzx cx,[si+0x5]
19425 0000B681  9AD9EB00F0        call 0xf000:0xebd9
19426 0000B686  61                popa
19427 0000B687  1F                pop ds
19428 0000B688  CB                retf
19429 0000B689  E87167            call 0x1dfd
19430 0000B68C  CB                retf
19431 0000B68D  9A47B96051        call 0x5160:0xb947
19432 0000B692  C3                ret
19433 0000B693  60                pusha
19434 0000B694  1E                push ds
19435 0000B695  06                push es
19436 0000B696  BEA004            mov si,0x4a0
19437 0000B699  B94284            mov cx,0x8442
19438 0000B69C  2BCE              sub cx,si
19439 0000B69E  83E6FC            and si,byte -0x4
19440 0000B6A1  8BFE              mov di,si
19441 0000B6A3  C1E902            shr cx,0x2
19442 0000B6A6  41                inc cx
19443 0000B6A7  0E                push cs
19444 0000B6A8  1F                pop ds
19445 0000B6A9  50                push ax
19446 0000B6AA  07                pop es
19447 0000B6AB  FC                cld
19448 0000B6AC  F366A5            rep movsd
19449 0000B6AF  07                pop es
19450 0000B6B0  1F                pop ds
19451 0000B6B1  61                popa
19452 0000B6B2  C3                ret
19453 0000B6B3  0F09              wbinvd
19454 0000B6B5  C3                ret
19455 0000B6B6  BFEC21            mov di,0x21ec
19456 0000B6B9  E98418            jmp 0xcf40
19457 0000B6BC  53                push bx
19458 0000B6BD  9A363E00F0        call 0xf000:0x3e36
19459 0000B6C2  E81000            call 0xb6d5
19460 0000B6C5  E8C451            call 0x88c
19461 0000B6C8  5B                pop bx
19462 0000B6C9  9A731400F0        call 0xf000:0x1473
19463 0000B6CE  E9A210            jmp 0xc773
19464 0000B6D1  E80100            call 0xb6d5
19465 0000B6D4  CB                retf
19466 0000B6D5  2EA15379          mov ax,[cs:0x7953]
19467 0000B6D9  8BC8              mov cx,ax
19468 0000B6DB  662E0FB71E5579    movzx ebx,word [cs:0x7955]
19469 0000B6E2  F8                clc
19470 0000B6E3  C3                ret
19471 0000B6E4  50                push ax
19472 0000B6E5  6653              push ebx
19473 0000B6E7  51                push cx
19474 0000B6E8  B800C0            mov ax,0xc000
19475 0000B6EB  66BB00010000      mov ebx,0x100
19476 0000B6F1  B90800            mov cx,0x8
19477 0000B6F4  E87434            call 0xeb6b
19478 0000B6F7  59                pop cx
19479 0000B6F8  665B              pop ebx
19480 0000B6FA  58                pop ax
19481 0000B6FB  C3                ret
19482 0000B6FC  50                push ax
19483 0000B6FD  6653              push ebx
19484 0000B6FF  51                push cx
19485 0000B700  2EA15379          mov ax,[cs:0x7953]
19486 0000B704  662E0FB71E5579    movzx ebx,word [cs:0x7955]
19487 0000B70B  B90200            mov cx,0x2
19488 0000B70E  E85A34            call 0xeb6b
19489 0000B711  59                pop cx
19490 0000B712  665B              pop ebx
19491 0000B714  58                pop ax
19492 0000B715  C3                ret
19493 0000B716  50                push ax
19494 0000B717  6653              push ebx
19495 0000B719  51                push cx
19496 0000B71A  2EA15379          mov ax,[cs:0x7953]
19497 0000B71E  662E0FB71E5579    movzx ebx,word [cs:0x7955]
19498 0000B725  B90100            mov cx,0x1
19499 0000B728  E84034            call 0xeb6b
19500 0000B72B  59                pop cx
19501 0000B72C  665B              pop ebx
19502 0000B72E  58                pop ax
19503 0000B72F  C3                ret
19504 0000B730  60                pusha
19505 0000B731  6653              push ebx
19506 0000B733  F9                stc
19507 0000B734  9C                pushf
19508 0000B735  85DB              test bx,bx
19509 0000B737  747C              jz 0xb7b5
19510 0000B739  83F901            cmp cx,byte +0x1
19511 0000B73C  740C              jz 0xb74a
19512 0000B73E  83F902            cmp cx,byte +0x2
19513 0000B741  7407              jz 0xb74a
19514 0000B743  83F908            cmp cx,byte +0x8
19515 0000B746  7402              jz 0xb74a
19516 0000B748  EB6B              jmp short 0xb7b5
19517 0000B74A  66C1E306          shl ebx,0x6
19518 0000B74E  03D8              add bx,ax
19519 0000B750  4B                dec bx
19520 0000B751  6681FBFFFF0000    cmp ebx,0xffff
19521 0000B758  775B              ja 0xb7b5
19522 0000B75A  83F902            cmp cx,byte +0x2
19523 0000B75D  7403              jz 0xb762
19524 0000B75F  E85E2B            call 0xe2c0
19525 0000B762  BE1424            mov si,0x2414
19526 0000B765  81FED424          cmp si,0x24d4
19527 0000B769  744A              jz 0xb7b5
19528 0000B76B  2E8B7C04          mov di,[cs:si+0x4]
19529 0000B76F  2E8B5406          mov dx,[cs:si+0x6]
19530 0000B773  C1E206            shl dx,0x6
19531 0000B776  03D7              add dx,di
19532 0000B778  4A                dec dx
19533 0000B779  3BC7              cmp ax,di
19534 0000B77B  7302              jnc 0xb77f
19535 0000B77D  EB09              jmp short 0xb788
19536 0000B77F  3BC2              cmp ax,dx
19537 0000B781  7705              ja 0xb788
19538 0000B783  E83500            call 0xb7bb
19539 0000B786  EB06              jmp short 0xb78e
19540 0000B788  2E8B7409          mov si,[cs:si+0x9]
19541 0000B78C  EBD7              jmp short 0xb765
19542 0000B78E  3BDA              cmp bx,dx
19543 0000B790  7702              ja 0xb794
19544 0000B792  EB1D              jmp short 0xb7b1
19545 0000B794  2E8B7409          mov si,[cs:si+0x9]
19546 0000B798  81FED424          cmp si,0x24d4
19547 0000B79C  7417              jz 0xb7b5
19548 0000B79E  2E8B7C04          mov di,[cs:si+0x4]
19549 0000B7A2  2E8B5406          mov dx,[cs:si+0x6]
19550 0000B7A6  C1E206            shl dx,0x6
19551 0000B7A9  03D7              add dx,di
19552 0000B7AB  4A                dec dx
19553 0000B7AC  E80C00            call 0xb7bb
19554 0000B7AF  EBDD              jmp short 0xb78e
19555 0000B7B1  9D                popf
19556 0000B7B2  F8                clc
19557 0000B7B3  EB01              jmp short 0xb7b6
19558 0000B7B5  9D                popf
19559 0000B7B6  665B              pop ebx
19560 0000B7B8  61                popa
19561 0000B7B9  5D                pop bp
19562 0000B7BA  C3                ret
19563 0000B7BB  E81EE7            call 0x9edc
19564 0000B7BE  6660              pushad
19565 0000B7C0  8BD9              mov bx,cx
19566 0000B7C2  8BFE              mov di,si
19567 0000B7C4  83C70B            add di,byte +0xb
19568 0000B7C7  55                push bp
19569 0000B7C8  56                push si
19570 0000B7C9  FFD5              call bp
19571 0000B7CB  5E                pop si
19572 0000B7CC  5D                pop bp
19573 0000B7CD  2E3B7C09          cmp di,[cs:si+0x9]
19574 0000B7D1  75F4              jnz 0xb7c7
19575 0000B7D3  6661              popad
19576 0000B7D5  C3                ret
19577 0000B7D6  01E8              add ax,bp
19578 0000B7D8  22FF              and bh,bh
19579 0000B7DA  CB                retf
19580 0000B7DB  E838FF            call 0xb716
19581 0000B7DE  CB                retf
19582 0000B7DF  8CC8              mov ax,cs
19583 0000B7E1  2E3B06BC76        cmp ax,[cs:0x76bc]
19584 0000B7E6  742D              jz 0xb815
19585 0000B7E8  6653              push ebx
19586 0000B7EA  B80010            mov ax,0x1000
19587 0000B7ED  E8A3FE            call 0xb693
19588 0000B7F0  50                push ax
19589 0000B7F1  682523            push word 0x2325
19590 0000B7F4  CB                retf
19591 0000B7F5  2EA1BC76          mov ax,[cs:0x76bc]
19592 0000B7F9  BB4284            mov bx,0x8442
19593 0000B7FC  C1EB0A            shr bx,0xa
19594 0000B7FF  43                inc bx
19595 0000B800  660FB7DB          movzx ebx,bx
19596 0000B804  B90800            mov cx,0x8
19597 0000B807  E86133            call 0xeb6b
19598 0000B80A  2EA1BC76          mov ax,[cs:0x76bc]
19599 0000B80E  50                push ax
19600 0000B80F  684323            push word 0x2343
19601 0000B812  CB                retf
19602 0000B813  665B              pop ebx
19603 0000B815  E95B0F            jmp 0xc773
19604 0000B818  6660              pushad
19605 0000B81A  B800F0            mov ax,0xf000
19606 0000B81D  2D00F0            sub ax,0xf000
19607 0000B820  743F              jz 0xb861
19608 0000B822  66BB00F00000      mov ebx,0xf000
19609 0000B828  66C1E304          shl ebx,0x4
19610 0000B82C  6681C3A0040000    add ebx,0x4a0
19611 0000B833  6683EB02          sub ebx,byte +0x2
19612 0000B837  67268B0B          mov cx,[es:ebx]
19613 0000B83B  E30D              jcxz 0xb84a
19614 0000B83D  664B              dec ebx
19615 0000B83F  664B              dec ebx
19616 0000B841  67268B33          mov si,[es:ebx]
19617 0000B845  2E0104            add [cs:si],ax
19618 0000B848  E2F3              loop 0xb83d
19619 0000B84A  660FB7C0          movzx eax,ax
19620 0000B84E  66C1E004          shl eax,0x4
19621 0000B852  662E8B16C73C      mov edx,[cs:0x3cc7]
19622 0000B858  6603D0            add edx,eax
19623 0000B85B  662E8916C73C      mov [cs:0x3cc7],edx
19624 0000B861  6661              popad
19625 0000B863  C3                ret
19626 0000B864  B800F0            mov ax,0xf000
19627 0000B867  E829FE            call 0xb693
19628 0000B86A  C3                ret
19629 0000B86B  B0BF              mov al,0xbf
19630 0000B86D  E670              out 0x70,al
19631 0000B86F  E464              in al,0x64
19632 0000B871  E6ED              out 0xed,al
19633 0000B873  A804              test al,0x4
19634 0000B875  FFE3              jmp bx
19635 0000B877  8EE3              mov fs,bx
19636 0000B879  BAD004            mov dx,0x4d0
19637 0000B87C  32C0              xor al,al
19638 0000B87E  EE                out dx,al
19639 0000B87F  42                inc dx
19640 0000B880  EE                out dx,al
19641 0000B881  E9C8E7            jmp 0xa04c
19642 0000B884  BBBA23            mov bx,0x23ba
19643 0000B887  E94000            jmp 0xb8ca
19644 0000B88A  BBBF23            mov bx,0x23bf
19645 0000B88D  EBDC              jmp short 0xb86b
19646 0000B88F  8CE3              mov bx,fs
19647 0000B891  0F85DE0E          jnz near 0xc773
19648 0000B895  E90C01            jmp 0xb9a4
19649 0000B898  53                push bx
19650 0000B899  9AD9B96051        call 0x5160:0xb9d9
19651 0000B89E  5B                pop bx
19652 0000B89F  E9F165            jmp 0x1e93
19653 0000B8A2  E90000            jmp 0xb8a5
19654 0000B8A5  E94DE7            jmp 0x9ff5
19655 0000B8A8  E464              in al,0x64
19656 0000B8AA  A804              test al,0x4
19657 0000B8AC  7500              jnz 0xb8ae
19658 0000B8AE  E96C0D            jmp 0xc61d
19659 0000B8B1  8EEB              mov gs,bx
19660 0000B8B3  32C0              xor al,al
19661 0000B8B5  E464              in al,0x64
19662 0000B8B7  E6ED              out 0xed,al
19663 0000B8B9  A804              test al,0x4
19664 0000B8BB  7505              jnz 0xb8c2
19665 0000B8BD  EA2A4902E0        jmp 0xe002:0x492a
19666 0000B8C2  E90000            jmp 0xb8c5
19667 0000B8C5  8CEB              mov bx,gs
19668 0000B8C7  E9A90E            jmp 0xc773
19669 0000B8CA  8EEB              mov gs,bx
19670 0000B8CC  EAE74902E0        jmp 0xe002:0x49e7
19671 0000B8D1  8CEB              mov bx,gs
19672 0000B8D3  FFE3              jmp bx
19673 0000B8D5  E99FFF            jmp 0xb877
19674 0000B8D8  E9D6FF            jmp 0xb8b1
19675 0000B8DB  E9D8FD            jmp 0xb6b6
19676 0000B8DE  E9AF64            jmp 0x1d90
19677 0000B8E1  E9B4FF            jmp 0xb898
19678 0000B8E4  0000              add [bx+si],al
19679 0000B8E6  FF00              inc word [bx+si]
19680 0000B8E8  00C0              add al,al
19681 0000B8EA  2000              and [bx+si],al
19682 0000B8EC  0224              add ah,[si]
19683 0000B8EE  2491              and al,0x91
19684 0000B8F0  1133              adc [bp+di],si
19685 0000B8F2  0033              add [bp+di],dh
19686 0000B8F4  1E                push ds
19687 0000B8F5  06                push es
19688 0000B8F6  FF00              inc word [bx+si]
19689 0000B8F8  00C8              add al,cl
19690 0000B8FA  1000              adc [bx+si],al
19691 0000B8FC  0034              add [si],dh
19692 0000B8FE  2492              and al,0x92
19693 0000B900  0103              add [bp+di],ax
19694 0000B902  0003              add [bp+di],al
19695 0000B904  2106FF00          and [0xff],ax
19696 0000B908  00CC              add ah,cl
19697 0000B90A  1000              adc [bx+si],al
19698 0000B90C  004424            add [si+0x24],al
19699 0000B90F  92                xchg ax,dx
19700 0000B910  1030              adc [bx+si],dh
19701 0000B912  0030              add [bx+si],dh
19702 0000B914  2406              and al,0x6
19703 0000B916  FF00              inc word [bx+si]
19704 0000B918  00D0              add al,dl
19705 0000B91A  1000              adc [bx+si],al
19706 0000B91C  005424            add [si+0x24],dl
19707 0000B91F  93                xchg ax,bx
19708 0000B920  0103              add [bp+di],ax
19709 0000B922  0003              add [bp+di],al
19710 0000B924  27                daa
19711 0000B925  06                push es
19712 0000B926  FF00              inc word [bx+si]
19713 0000B928  00D4              add ah,dl
19714 0000B92A  1000              adc [bx+si],al
19715 0000B92C  006424            add [si+0x24],ah
19716 0000B92F  93                xchg ax,bx
19717 0000B930  1030              adc [bx+si],dh
19718 0000B932  0030              add [bx+si],dh
19719 0000B934  2A06FF00          sub al,[0xff]
19720 0000B938  00D8              add al,bl
19721 0000B93A  1000              adc [bx+si],al
19722 0000B93C  007424            add [si+0x24],dh
19723 0000B93F  94                xchg ax,sp
19724 0000B940  0103              add [bp+di],ax
19725 0000B942  0003              add [bp+di],al
19726 0000B944  2D06FF            sub ax,0xff06
19727 0000B947  0000              add [bx+si],al
19728 0000B949  DC10              fcom qword [bx+si]
19729 0000B94B  0000              add [bx+si],al
19730 0000B94D  8424              test [si],ah
19731 0000B94F  94                xchg ax,sp
19732 0000B950  1030              adc [bx+si],dh
19733 0000B952  0030              add [bx+si],dh
19734 0000B954  0000              add [bx+si],al
19735 0000B956  FF00              inc word [bx+si]
19736 0000B958  00E0              add al,ah
19737 0000B95A  1000              adc [bx+si],al
19738 0000B95C  02942495          add dl,[si+0x9524]
19739 0000B960  0103              add [bp+di],ax
19740 0000B962  0003              add [bp+di],al
19741 0000B964  0000              add [bx+si],al
19742 0000B966  FF00              inc word [bx+si]
19743 0000B968  00E4              add ah,ah
19744 0000B96A  1000              adc [bx+si],al
19745 0000B96C  02A42495          add ah,[si+0x9524]
19746 0000B970  1030              adc [bx+si],dh
19747 0000B972  0030              add [bx+si],dh
19748 0000B974  0000              add [bx+si],al
19749 0000B976  FF00              inc word [bx+si]
19750 0000B978  00E8              add al,ch
19751 0000B97A  1000              adc [bx+si],al
19752 0000B97C  02B42496          add dh,[si+0x9624]
19753 0000B980  0103              add [bp+di],ax
19754 0000B982  0003              add [bp+di],al
19755 0000B984  0000              add [bx+si],al
19756 0000B986  FF00              inc word [bx+si]
19757 0000B988  00EC              add ah,ch
19758 0000B98A  1000              adc [bx+si],al
19759 0000B98C  02C4              add al,ah
19760 0000B98E  2496              and al,0x96
19761 0000B990  1030              adc [bx+si],dh
19762 0000B992  0030              add [bx+si],dh
19763 0000B994  0000              add [bx+si],al
19764 0000B996  FF00              inc word [bx+si]
19765 0000B998  00F0              add al,dh
19766 0000B99A  40                inc ax
19767 0000B99B  0002              add [bp+si],al
19768 0000B99D  D424              aam 0x24
19769 0000B99F  90                nop
19770 0000B9A0  1030              adc [bx+si],dh
19771 0000B9A2  0030              add [bx+si],dh
19772 0000B9A4  BD6125            mov bp,0x2561
19773 0000B9A7  E95517            jmp 0xd0ff
19774 0000B9AA  52                push dx
19775 0000B9AB  83F908            cmp cx,byte +0x8
19776 0000B9AE  7441              jz 0xb9f1
19777 0000B9B0  2EF606107701      test byte [cs:0x7710],0x1
19778 0000B9B6  7439              jz 0xb9f1
19779 0000B9B8  E87DEF            call 0xa938
19780 0000B9BB  7434              jz 0xb9f1
19781 0000B9BD  50                push ax
19782 0000B9BE  2EA15379          mov ax,[cs:0x7953]
19783 0000B9C2  2E8B166379        mov dx,[cs:0x7963]
19784 0000B9C7  4A                dec dx
19785 0000B9C8  F7D2              not dx
19786 0000B9CA  23C2              and ax,dx
19787 0000B9CC  8BD0              mov dx,ax
19788 0000B9CE  58                pop ax
19789 0000B9CF  3BC2              cmp ax,dx
19790 0000B9D1  7321              jnc 0xb9f4
19791 0000B9D3  53                push bx
19792 0000B9D4  C1E306            shl bx,0x6
19793 0000B9D7  03D8              add bx,ax
19794 0000B9D9  81FB00C0          cmp bx,0xc000
19795 0000B9DD  7304              jnc 0xb9e3
19796 0000B9DF  5B                pop bx
19797 0000B9E0  F8                clc
19798 0000B9E1  EB11              jmp short 0xb9f4
19799 0000B9E3  3BDA              cmp bx,dx
19800 0000B9E5  5B                pop bx
19801 0000B9E6  7609              jna 0xb9f1
19802 0000B9E8  660FB7DA          movzx ebx,dx
19803 0000B9EC  2BD8              sub bx,ax
19804 0000B9EE  C1EB06            shr bx,0x6
19805 0000B9F1  E80200            call 0xb9f6
19806 0000B9F4  5A                pop dx
19807 0000B9F5  C3                ret
19808 0000B9F6  55                push bp
19809 0000B9F7  BD2D25            mov bp,0x252d
19810 0000B9FA  E933FD            jmp 0xb730
19811 0000B9FD  83FB01            cmp bx,byte +0x1
19812 0000BA00  7506              jnz 0xba08
19813 0000BA02  2E8A6D01          mov ch,[cs:di+0x1]
19814 0000BA06  EB0F              jmp short 0xba17
19815 0000BA08  83FB02            cmp bx,byte +0x2
19816 0000BA0B  7506              jnz 0xba13
19817 0000BA0D  2E8A6D02          mov ch,[cs:di+0x2]
19818 0000BA11  EB04              jmp short 0xba17
19819 0000BA13  2E8A6D03          mov ch,[cs:di+0x3]
19820 0000BA17  2E8A05            mov al,[cs:di]
19821 0000BA1A  E82D31            call 0xeb4a
19822 0000BA1D  2E8A4D04          mov cl,[cs:di+0x4]
19823 0000BA21  F6D1              not cl
19824 0000BA23  22E1              and ah,cl
19825 0000BA25  0AE5              or ah,ch
19826 0000BA27  E82631            call 0xeb50
19827 0000BA2A  E8D418            call 0xd301
19828 0000BA2D  83C705            add di,byte +0x5
19829 0000BA30  C3                ret
19830 0000BA31  03EA              add bp,dx
19831 0000BA33  0001              add [bx+di],al
19832 0000BA35  0004              add [si],al
19833 0000BA37  0409              add al,0x9
19834 0000BA39  7756              ja 0xba91
19835 0000BA3B  7D56              jnl 0xba93
19836 0000BA3D  AB                stosw
19837 0000BA3E  250000            and ax,0x0
19838 0000BA41  FF00              inc word [bx+si]
19839 0000BA43  0104              add [si],ax
19840 0000BA45  0000              add [bx+si],al
19841 0000BA47  0105              add [di],ax
19842 0000BA49  0100              add [bx+si],ax
19843 0000BA4B  01060000          add [0x0],ax
19844 0000BA4F  0107              add [bx],ax
19845 0000BA51  F0FF01            lock inc word [bx+di]
19846 0000BA54  54                push sp
19847 0000BA55  0000              add [bx+si],al
19848 0000BA57  01978000          add [bx+0x80],dx
19849 0000BA5B  019DFF00          add [di+0xff],bx
19850 0000BA5F  019EC301          add [bp+0x1c3],bx
19851 0000BA63  01CA              add dx,cx
19852 0000BA65  830001            add word [bx+si],byte +0x1
19853 0000BA68  CB                retf
19854 0000BA69  0B00              or ax,[bx+si]
19855 0000BA6B  01CC              add sp,cx
19856 0000BA6D  0300              add ax,[bx+si]
19857 0000BA6F  01CD              add bp,cx
19858 0000BA71  0800              or [bx+si],al
19859 0000BA73  01CE              add si,cx
19860 0000BA75  0B00              or ax,[bx+si]
19861 0000BA77  01CF              add di,cx
19862 0000BA79  0800              or [bx+si],al
19863 0000BA7B  BF0000            mov di,0x0
19864 0000BA7E  8EDF              mov ds,di
19865 0000BA80  6633F6            xor esi,esi
19866 0000BA83  8EC6              mov es,si
19867 0000BA85  662E8B3E0C64      mov edi,[cs:0x640c]
19868 0000BA8B  66B9007C0000      mov ecx,0x7c00
19869 0000BA91  F367A4            rep a32 movsb
19870 0000BA94  BC0000            mov sp,0x0
19871 0000BA97  8ED4              mov ss,sp
19872 0000BA99  BC007C            mov sp,0x7c00
19873 0000BA9C  FFE3              jmp bx
19874 0000BA9E  BE0000            mov si,0x0
19875 0000BAA1  8EC6              mov es,si
19876 0000BAA3  6633FF            xor edi,edi
19877 0000BAA6  8EDF              mov ds,di
19878 0000BAA8  662E8B360C64      mov esi,[cs:0x640c]
19879 0000BAAE  66B9007C0000      mov ecx,0x7c00
19880 0000BAB4  F367A4            rep a32 movsb
19881 0000BAB7  FFE3              jmp bx
19882 0000BAB9  BA6C06            mov dx,0x66c
19883 0000BABC  BFF225            mov di,0x25f2
19884 0000BABF  E9AA1A            jmp 0xd56c
19885 0000BAC2  FFE3              jmp bx
19886 0000BAC4  66C1E310          shl ebx,0x10
19887 0000BAC8  B0A4              mov al,0xa4
19888 0000BACA  BB0226            mov bx,0x2602
19889 0000BACD  EA493400F0        jmp 0xf000:0x3449
19890 0000BAD2  F6C402            test ah,0x2
19891 0000BAD5  B4FF              mov ah,0xff
19892 0000BAD7  7524              jnz 0xbafd
19893 0000BAD9  BA0110            mov dx,0x1001
19894 0000BADC  EC                in al,dx
19895 0000BADD  A808              test al,0x8
19896 0000BADF  B4FF              mov ah,0xff
19897 0000BAE1  751A              jnz 0xbafd
19898 0000BAE3  BA0510            mov dx,0x1005
19899 0000BAE6  EC                in al,dx
19900 0000BAE7  B4FF              mov ah,0xff
19901 0000BAE9  3CFF              cmp al,0xff
19902 0000BAEB  7410              jz 0xbafd
19903 0000BAED  241C              and al,0x1c
19904 0000BAEF  B4A3              mov ah,0xa3
19905 0000BAF1  3C14              cmp al,0x14
19906 0000BAF3  7408              jz 0xbafd
19907 0000BAF5  B4A4              mov ah,0xa4
19908 0000BAF7  3C18              cmp al,0x18
19909 0000BAF9  7402              jz 0xbafd
19910 0000BAFB  B4FF              mov ah,0xff
19911 0000BAFD  66C1EB10          shr ebx,0x10
19912 0000BB01  FFE3              jmp bx
19913 0000BB03  9A94BF6051        call 0x5160:0xbf94
19914 0000BB08  E9680C            jmp 0xc773
19915 0000BB0B  F9                stc
19916 0000BB0C  E8F217            call 0xd301
19917 0000BB0F  7207              jc 0xbb18
19918 0000BB11  9A113C6051        call 0x5160:0x3c11
19919 0000BB16  EB0A              jmp short 0xbb22
19920 0000BB18  9A28BF6051        call 0x5160:0xbf28
19921 0000BB1D  9A00006051        call 0x5160:0x0
19922 0000BB22  E94E0C            jmp 0xc773
19923 0000BB25  E82DF3            call 0xae55
19924 0000BB28  CB                retf
19925 0000BB29  6660              pushad
19926 0000BB2B  BB6126            mov bx,0x2661
19927 0000BB2E  E9AA00            jmp 0xbbdb
19928 0000BB31  6661              popad
19929 0000BB33  CB                retf
19930 0000BB34  6660              pushad
19931 0000BB36  BB6C26            mov bx,0x266c
19932 0000BB39  E9DA00            jmp 0xbc16
19933 0000BB3C  6661              popad
19934 0000BB3E  CB                retf
19935 0000BB3F  BB7526            mov bx,0x2675
19936 0000BB42  E92C27            jmp 0xe271
19937 0000BB45  CB                retf
19938 0000BB46  57                push di
19939 0000BB47  BF7D26            mov di,0x267d
19940 0000BB4A  E9F915            jmp 0xd146
19941 0000BB4D  5F                pop di
19942 0000BB4E  CB                retf
19943 0000BB4F  53                push bx
19944 0000BB50  E810CA            call 0x8563
19945 0000BB53  5B                pop bx
19946 0000BB54  E91C0C            jmp 0xc773
19947 0000BB57  BF8D26            mov di,0x268d
19948 0000BB5A  E9E313            jmp 0xcf40
19949 0000BB5D  E8F5F2            call 0xae55
19950 0000BB60  9A363E00F0        call 0xf000:0x3e36
19951 0000BB65  E82EDF            call 0x9a96
19952 0000BB68  E90600            jmp 0xbb71
19953 0000BB6B  E93A00            jmp 0xbba8
19954 0000BB6E  E9F64A            jmp 0x667
19955 0000BB71  8EDB              mov ds,bx
19956 0000BB73  BA4F02            mov dx,0x24f
19957 0000BB76  BFAC26            mov di,0x26ac
19958 0000BB79  E9D819            jmp 0xd554
19959 0000BB7C  0D0020            or ax,0x2000
19960 0000BB7F  BD7079            mov bp,0x7970
19961 0000BB82  2E8B5E00          mov bx,[cs:bp+0x0]
19962 0000BB86  2E3B4701          cmp ax,[cs:bx+0x1]
19963 0000BB8A  740B              jz 0xbb97
19964 0000BB8C  83C504            add bp,byte +0x4
19965 0000BB8F  81FDB879          cmp bp,0x79b8
19966 0000BB93  72ED              jc 0xbb82
19967 0000BB95  EB07              jmp short 0xbb9e
19968 0000BB97  8BEB              mov bp,bx
19969 0000BB99  8CDB              mov bx,ds
19970 0000BB9B  E96115            jmp 0xd0ff
19971 0000BB9E  8CDB              mov bx,ds
19972 0000BBA0  E9D00B            jmp 0xc773
19973 0000BBA3  C3                ret
19974 0000BBA4  FFE3              jmp bx
19975 0000BBA6  FFE6              jmp si
19976 0000BBA8  66C1E710          shl edi,0x10
19977 0000BBAC  BA4002            mov dx,0x240
19978 0000BBAF  BFE526            mov di,0x26e5
19979 0000BBB2  E9B719            jmp 0xd56c
19980 0000BBB5  8BF0              mov si,ax
19981 0000BBB7  66C1E61D          shl esi,0x1d
19982 0000BBBB  0F09              wbinvd
19983 0000BBBD  90                nop
19984 0000BBBE  90                nop
19985 0000BBBF  90                nop
19986 0000BBC0  0F20C0            mov eax,cr0
19987 0000BBC3  6625FFFFFF9F      and eax,0x9fffffff
19988 0000BBC9  660BC6            or eax,esi
19989 0000BBCC  0F22C0            mov cr0,eax
19990 0000BBCF  0F09              wbinvd
19991 0000BBD1  90                nop
19992 0000BBD2  90                nop
19993 0000BBD3  90                nop
19994 0000BBD4  66C1EF10          shr edi,0x10
19995 0000BBD8  E9980B            jmp 0xc773
19996 0000BBDB  66C1E710          shl edi,0x10
19997 0000BBDF  0F20C0            mov eax,cr0
19998 0000BBE2  660D00000040      or eax,0x40000000
19999 0000BBE8  0F22C0            mov cr0,eax
20000 0000BBEB  0F09              wbinvd
20001 0000BBED  660D00000040      or eax,0x40000000
20002 0000BBF3  660D00000020      or eax,0x20000000
20003 0000BBF9  0F22C0            mov cr0,eax
20004 0000BBFC  B003              mov al,0x3
20005 0000BBFE  BA4002            mov dx,0x240
20006 0000BC01  BF3727            mov di,0x2737
20007 0000BC04  E90C19            jmp 0xd513
20008 0000BC07  BA3402            mov dx,0x234
20009 0000BC0A  BF4027            mov di,0x2740
20010 0000BC0D  E94419            jmp 0xd554
20011 0000BC10  66C1EF10          shr edi,0x10
20012 0000BC14  FFE3              jmp bx
20013 0000BC16  66C1E710          shl edi,0x10
20014 0000BC1A  32C0              xor al,al
20015 0000BC1C  BA4002            mov dx,0x240
20016 0000BC1F  BF5527            mov di,0x2755
20017 0000BC22  E9EE18            jmp 0xd513
20018 0000BC25  0F20C0            mov eax,cr0
20019 0000BC28  6625FFFFFF9F      and eax,0x9fffffff
20020 0000BC2E  0F22C0            mov cr0,eax
20021 0000BC31  0F09              wbinvd
20022 0000BC33  BA3402            mov dx,0x234
20023 0000BC36  BF6C27            mov di,0x276c
20024 0000BC39  E91819            jmp 0xd554
20025 0000BC3C  66C1EF10          shr edi,0x10
20026 0000BC40  FFE3              jmp bx
20027 0000BC42  BB7727            mov bx,0x2777
20028 0000BC45  EB94              jmp short 0xbbdb
20029 0000BC47  CB                retf
20030 0000BC48  BB7D27            mov bx,0x277d
20031 0000BC4B  EBC9              jmp short 0xbc16
20032 0000BC4D  CB                retf
20033 0000BC4E  E804F2            call 0xae55
20034 0000BC51  E842DE            call 0x9a96
20035 0000BC54  CB                retf
20036 0000BC55  9AF5A8F344        call 0x44f3:0xa8f5
20037 0000BC5A  CB                retf
20038 0000BC5B  06                push es
20039 0000BC5C  F001C1            lock add cx,ax
20040 0000BC5F  46                inc si
20041 0000BC60  80760101          xor byte [bp+0x1],0x1
20042 0000BC64  06                push es
20043 0000BC65  E001              loopne 0xbc68
20044 0000BC67  C1468076          rol word [bp-0x80],0x76
20045 0000BC6B  0101              add [bx+di],ax
20046 0000BC6D  06                push es
20047 0000BC6E  D001              rol byte [bx+di],1
20048 0000BC70  D6                salc
20049 0000BC71  46                inc si
20050 0000BC72  807601B9          xor byte [bp+0x1],0xb9
20051 0000BC76  0F30              wrmsr
20052 0000BC78  01CF              add di,cx
20053 0000BC7A  46                inc si
20054 0000BC7B  804C01B2          or byte [si+0x1],0xb2
20055 0000BC7F  0F4001            cmovo ax,[bx+di]
20056 0000BC82  CF                iret
20057 0000BC83  46                inc si
20058 0000BC84  804C01B2          or byte [si+0x1],0xb2
20059 0000BC88  06                push es
20060 0000BC89  E001              loopne 0xbc8c
20061 0000BC8B  C1468076          rol word [bp-0x80],0x76
20062 0000BC8F  0101              add [bx+di],ax
20063 0000BC91  0FFF              ud0
20064 0000BC93  01CF              add di,cx
20065 0000BC95  46                inc si
20066 0000BC96  80760102          xor byte [bp+0x1],0x2
20067 0000BC9A  19536F            sbb [bp+di+0x6f],dx
20068 0000BC9D  6E                outsb
20069 0000BC9E  7920              jns 0xbcc0
20070 0000BCA0  43                inc bx
20071 0000BCA1  6F                outsw
20072 0000BCA2  7270              jc 0xbd14
20073 0000BCA4  6F                outsw
20074 0000BCA5  7261              jc 0xbd08
20075 0000BCA7  7469              jz 0xbd12
20076 0000BCA9  6F                outsw
20077 0000BCAA  6E                outsb
20078 0000BCAB  00FF              add bh,bh
20079 0000BCAD  FF                db 0xFF
20080 0000BCAE  FF                db 0xFF
20081 0000BCAF  FF                db 0xFF
20082 0000BCB0  FF                db 0xFF
20083 0000BCB1  FF                db 0xFF
20084 0000BCB2  FF                db 0xFF
20085 0000BCB3  FF                db 0xFF
20086 0000BCB4  FF00              inc word [bx+si]
20087 0000BCB6  2020              and [bx+si],ah
20088 0000BCB8  2020              and [bx+si],ah
20089 0000BCBA  2020              and [bx+si],ah
20090 0000BCBC  2020              and [bx+si],ah
20091 0000BCBE  2020              and [bx+si],ah
20092 0000BCC0  2020              and [bx+si],ah
20093 0000BCC2  2020              and [bx+si],ah
20094 0000BCC4  2020              and [bx+si],ah
20095 0000BCC6  2020              and [bx+si],ah
20096 0000BCC8  2020              and [bx+si],ah
20097 0000BCCA  2020              and [bx+si],ah
20098 0000BCCC  2020              and [bx+si],ah
20099 0000BCCE  2020              and [bx+si],ah
20100 0000BCD0  2020              and [bx+si],ah
20101 0000BCD2  2020              and [bx+si],ah
20102 0000BCD4  2020              and [bx+si],ah
20103 0000BCD6  2000              and [bx+si],al
20104 0000BCD8  0019              add [bx+di],bl
20105 0000BCDA  2020              and [bx+si],ah
20106 0000BCDC  2020              and [bx+si],ah
20107 0000BCDE  2020              and [bx+si],ah
20108 0000BCE0  2020              and [bx+si],ah
20109 0000BCE2  2020              and [bx+si],ah
20110 0000BCE4  00FF              add bh,bh
20111 0000BCE6  FF                db 0xFF
20112 0000BCE7  FF                db 0xFF
20113 0000BCE8  FF                db 0xFF
20114 0000BCE9  FF                db 0xFF
20115 0000BCEA  FF                db 0xFF
20116 0000BCEB  FF                db 0xFF
20117 0000BCEC  FF                db 0xFF
20118 0000BCED  FF                db 0xFF
20119 0000BCEE  FF                db 0xFF
20120 0000BCEF  FF                db 0xFF
20121 0000BCF0  FF                db 0xFF
20122 0000BCF1  FF                db 0xFF
20123 0000BCF2  FF                db 0xFF
20124 0000BCF3  FF00              inc word [bx+si]
20125 0000BCF5  2020              and [bx+si],ah
20126 0000BCF7  2020              and [bx+si],ah
20127 0000BCF9  2020              and [bx+si],ah
20128 0000BCFB  2020              and [bx+si],ah
20129 0000BCFD  2020              and [bx+si],ah
20130 0000BCFF  2020              and [bx+si],ah
20131 0000BD01  2020              and [bx+si],ah
20132 0000BD03  2020              and [bx+si],ah
20133 0000BD05  2020              and [bx+si],ah
20134 0000BD07  2020              and [bx+si],ah
20135 0000BD09  2020              and [bx+si],ah
20136 0000BD0B  2020              and [bx+si],ah
20137 0000BD0D  2020              and [bx+si],ah
20138 0000BD0F  2020              and [bx+si],ah
20139 0000BD11  2020              and [bx+si],ah
20140 0000BD13  2020              and [bx+si],ah
20141 0000BD15  2000              and [bx+si],al
20142 0000BD17  0020              add [bx+si],ah
20143 0000BD19  4E                dec si
20144 0000BD1A  2F                das
20145 0000BD1B  41                inc cx
20146 0000BD1C  2020              and [bx+si],ah
20147 0000BD1E  2020              and [bx+si],ah
20148 0000BD20  2020              and [bx+si],ah
20149 0000BD22  2020              and [bx+si],ah
20150 0000BD24  2020              and [bx+si],ah
20151 0000BD26  2020              and [bx+si],ah
20152 0000BD28  2020              and [bx+si],ah
20153 0000BD2A  2020              and [bx+si],ah
20154 0000BD2C  2020              and [bx+si],ah
20155 0000BD2E  2020              and [bx+si],ah
20156 0000BD30  2020              and [bx+si],ah
20157 0000BD32  2020              and [bx+si],ah
20158 0000BD34  2020              and [bx+si],ah
20159 0000BD36  2020              and [bx+si],ah
20160 0000BD38  2000              and [bx+si],al
20161 0000BD3A  0020              add [bx+si],ah
20162 0000BD3C  4E                dec si
20163 0000BD3D  2F                das
20164 0000BD3E  41                inc cx
20165 0000BD3F  2020              and [bx+si],ah
20166 0000BD41  2020              and [bx+si],ah
20167 0000BD43  2020              and [bx+si],ah
20168 0000BD45  2020              and [bx+si],ah
20169 0000BD47  2020              and [bx+si],ah
20170 0000BD49  2020              and [bx+si],ah
20171 0000BD4B  2020              and [bx+si],ah
20172 0000BD4D  2020              and [bx+si],ah
20173 0000BD4F  2020              and [bx+si],ah
20174 0000BD51  2020              and [bx+si],ah
20175 0000BD53  2020              and [bx+si],ah
20176 0000BD55  2020              and [bx+si],ah
20177 0000BD57  2020              and [bx+si],ah
20178 0000BD59  2020              and [bx+si],ah
20179 0000BD5B  2000              and [bx+si],al
20180 0000BD5D  0000              add [bx+si],al
20181 0000BD5F  0000              add [bx+si],al
20182 0000BD61  0000              add [bx+si],al
20183 0000BD63  0000              add [bx+si],al
20184 0000BD65  0000              add [bx+si],al
20185 0000BD67  0000              add [bx+si],al
20186 0000BD69  0000              add [bx+si],al
20187 0000BD6B  0000              add [bx+si],al
20188 0000BD6D  0000              add [bx+si],al
20189 0000BD6F  19536F            sbb [bp+di+0x6f],dx
20190 0000BD72  6E                outsb
20191 0000BD73  7920              jns 0xbd95
20192 0000BD75  43                inc bx
20193 0000BD76  6F                outsw
20194 0000BD77  7270              jc 0xbde9
20195 0000BD79  6F                outsw
20196 0000BD7A  7261              jc 0xbddd
20197 0000BD7C  7469              jz 0xbde7
20198 0000BD7E  6F                outsw
20199 0000BD7F  6E                outsb
20200 0000BD80  00FF              add bh,bh
20201 0000BD82  FF                db 0xFF
20202 0000BD83  FF                db 0xFF
20203 0000BD84  FF                db 0xFF
20204 0000BD85  FF                db 0xFF
20205 0000BD86  FF                db 0xFF
20206 0000BD87  FF                db 0xFF
20207 0000BD88  FF                db 0xFF
20208 0000BD89  FF00              inc word [bx+si]
20209 0000BD8B  204D50            and [di+0x50],cl
20210 0000BD8E  41                inc cx
20211 0000BD8F  44                inc sp
20212 0000BD90  2D4D53            sub ax,0x534d
20213 0000BD93  41                inc cx
20214 0000BD94  45                inc bp
20215 0000BD95  204375            and [bp+di+0x75],al
20216 0000BD98  7374              jnc 0xbe0e
20217 0000BD9A  6F                outsw
20218 0000BD9B  6D                insw
20219 0000BD9C  657220            gs jc 0xbdbf
20220 0000BD9F  52                push dx
20221 0000BDA0  6566657265        gs o32 jc 0xbe0a
20222 0000BDA5  6E                outsb
20223 0000BDA6  636520            arpl [di+0x20],sp
20224 0000BDA9  42                inc dx
20225 0000BDAA  7264              jc 0xbe10
20226 0000BDAC  0000              add [bx+si],al
20227 0000BDAE  204E2F            and [bp+0x2f],cl
20228 0000BDB1  41                inc cx
20229 0000BDB2  2020              and [bx+si],ah
20230 0000BDB4  2020              and [bx+si],ah
20231 0000BDB6  2020              and [bx+si],ah
20232 0000BDB8  2020              and [bx+si],ah
20233 0000BDBA  2020              and [bx+si],ah
20234 0000BDBC  2020              and [bx+si],ah
20235 0000BDBE  2020              and [bx+si],ah
20236 0000BDC0  2020              and [bx+si],ah
20237 0000BDC2  2020              and [bx+si],ah
20238 0000BDC4  2020              and [bx+si],ah
20239 0000BDC6  2020              and [bx+si],ah
20240 0000BDC8  2020              and [bx+si],ah
20241 0000BDCA  2020              and [bx+si],ah
20242 0000BDCC  2020              and [bx+si],ah
20243 0000BDCE  2000              and [bx+si],al
20244 0000BDD0  0020              add [bx+si],ah
20245 0000BDD2  4E                dec si
20246 0000BDD3  2F                das
20247 0000BDD4  41                inc cx
20248 0000BDD5  2020              and [bx+si],ah
20249 0000BDD7  2020              and [bx+si],ah
20250 0000BDD9  2020              and [bx+si],ah
20251 0000BDDB  2020              and [bx+si],ah
20252 0000BDDD  2020              and [bx+si],ah
20253 0000BDDF  2020              and [bx+si],ah
20254 0000BDE1  2020              and [bx+si],ah
20255 0000BDE3  2020              and [bx+si],ah
20256 0000BDE5  2020              and [bx+si],ah
20257 0000BDE7  2020              and [bx+si],ah
20258 0000BDE9  2020              and [bx+si],ah
20259 0000BDEB  2020              and [bx+si],ah
20260 0000BDED  2020              and [bx+si],ah
20261 0000BDEF  2020              and [bx+si],ah
20262 0000BDF1  2000              and [bx+si],al
20263 0000BDF3  0020              add [bx+si],ah
20264 0000BDF5  4E                dec si
20265 0000BDF6  2F                das
20266 0000BDF7  41                inc cx
20267 0000BDF8  2020              and [bx+si],ah
20268 0000BDFA  2020              and [bx+si],ah
20269 0000BDFC  2020              and [bx+si],ah
20270 0000BDFE  2020              and [bx+si],ah
20271 0000BE00  2020              and [bx+si],ah
20272 0000BE02  2020              and [bx+si],ah
20273 0000BE04  2020              and [bx+si],ah
20274 0000BE06  2020              and [bx+si],ah
20275 0000BE08  2020              and [bx+si],ah
20276 0000BE0A  2020              and [bx+si],ah
20277 0000BE0C  2020              and [bx+si],ah
20278 0000BE0E  2020              and [bx+si],ah
20279 0000BE10  2020              and [bx+si],ah
20280 0000BE12  2020              and [bx+si],ah
20281 0000BE14  2000              and [bx+si],al
20282 0000BE16  0016536F          add [0x6f53],dl
20283 0000BE1A  6E                outsb
20284 0000BE1B  7920              jns 0xbe3d
20285 0000BE1D  43                inc bx
20286 0000BE1E  6F                outsw
20287 0000BE1F  7270              jc 0xbe91
20288 0000BE21  6F                outsw
20289 0000BE22  7261              jc 0xbe85
20290 0000BE24  7469              jz 0xbe8f
20291 0000BE26  6F                outsw
20292 0000BE27  6E                outsb
20293 0000BE28  2020              and [bx+si],ah
20294 0000BE2A  2020              and [bx+si],ah
20295 0000BE2C  2020              and [bx+si],ah
20296 0000BE2E  0000              add [bx+si],al
20297 0000BE30  16                push ss
20298 0000BE31  2020              and [bx+si],ah
20299 0000BE33  2020              and [bx+si],ah
20300 0000BE35  2020              and [bx+si],ah
20301 0000BE37  2020              and [bx+si],ah
20302 0000BE39  2020              and [bx+si],ah
20303 0000BE3B  2020              and [bx+si],ah
20304 0000BE3D  2020              and [bx+si],ah
20305 0000BE3F  2020              and [bx+si],ah
20306 0000BE41  2020              and [bx+si],ah
20307 0000BE43  2020              and [bx+si],ah
20308 0000BE45  2020              and [bx+si],ah
20309 0000BE47  0000              add [bx+si],al
20310 0000BE49  3220              xor ah,[bx+si]
20311 0000BE4B  2020              and [bx+si],ah
20312 0000BE4D  2020              and [bx+si],ah
20313 0000BE4F  2020              and [bx+si],ah
20314 0000BE51  2020              and [bx+si],ah
20315 0000BE53  2020              and [bx+si],ah
20316 0000BE55  2020              and [bx+si],ah
20317 0000BE57  2020              and [bx+si],ah
20318 0000BE59  2020              and [bx+si],ah
20319 0000BE5B  2020              and [bx+si],ah
20320 0000BE5D  2020              and [bx+si],ah
20321 0000BE5F  2020              and [bx+si],ah
20322 0000BE61  2020              and [bx+si],ah
20323 0000BE63  2020              and [bx+si],ah
20324 0000BE65  2020              and [bx+si],ah
20325 0000BE67  2020              and [bx+si],ah
20326 0000BE69  2020              and [bx+si],ah
20327 0000BE6B  2020              and [bx+si],ah
20328 0000BE6D  2020              and [bx+si],ah
20329 0000BE6F  2020              and [bx+si],ah
20330 0000BE71  2020              and [bx+si],ah
20331 0000BE73  2020              and [bx+si],ah
20332 0000BE75  2020              and [bx+si],ah
20333 0000BE77  2020              and [bx+si],ah
20334 0000BE79  2020              and [bx+si],ah
20335 0000BE7B  2000              and [bx+si],al
20336 0000BE7D  0032              add [bp+si],dh
20337 0000BE7F  2020              and [bx+si],ah
20338 0000BE81  2020              and [bx+si],ah
20339 0000BE83  2020              and [bx+si],ah
20340 0000BE85  2020              and [bx+si],ah
20341 0000BE87  2020              and [bx+si],ah
20342 0000BE89  2020              and [bx+si],ah
20343 0000BE8B  2020              and [bx+si],ah
20344 0000BE8D  2020              and [bx+si],ah
20345 0000BE8F  2020              and [bx+si],ah
20346 0000BE91  2020              and [bx+si],ah
20347 0000BE93  2020              and [bx+si],ah
20348 0000BE95  2020              and [bx+si],ah
20349 0000BE97  2020              and [bx+si],ah
20350 0000BE99  2020              and [bx+si],ah
20351 0000BE9B  2020              and [bx+si],ah
20352 0000BE9D  2020              and [bx+si],ah
20353 0000BE9F  2020              and [bx+si],ah
20354 0000BEA1  2020              and [bx+si],ah
20355 0000BEA3  2020              and [bx+si],ah
20356 0000BEA5  2020              and [bx+si],ah
20357 0000BEA7  2020              and [bx+si],ah
20358 0000BEA9  2020              and [bx+si],ah
20359 0000BEAB  2020              and [bx+si],ah
20360 0000BEAD  2020              and [bx+si],ah
20361 0000BEAF  2020              and [bx+si],ah
20362 0000BEB1  0000              add [bx+si],al
20363 0000BEB3  32536F            xor dl,[bp+di+0x6f]
20364 0000BEB6  6E                outsb
20365 0000BEB7  7920              jns 0xbed9
20366 0000BEB9  43                inc bx
20367 0000BEBA  6F                outsw
20368 0000BEBB  7270              jc 0xbf2d
20369 0000BEBD  6F                outsw
20370 0000BEBE  7261              jc 0xbf21
20371 0000BEC0  7469              jz 0xbf2b
20372 0000BEC2  6F                outsw
20373 0000BEC3  6E                outsb
20374 0000BEC4  2020              and [bx+si],ah
20375 0000BEC6  2020              and [bx+si],ah
20376 0000BEC8  2020              and [bx+si],ah
20377 0000BECA  2020              and [bx+si],ah
20378 0000BECC  2020              and [bx+si],ah
20379 0000BECE  2020              and [bx+si],ah
20380 0000BED0  2020              and [bx+si],ah
20381 0000BED2  2020              and [bx+si],ah
20382 0000BED4  2020              and [bx+si],ah
20383 0000BED6  2020              and [bx+si],ah
20384 0000BED8  2020              and [bx+si],ah
20385 0000BEDA  2020              and [bx+si],ah
20386 0000BEDC  2020              and [bx+si],ah
20387 0000BEDE  2020              and [bx+si],ah
20388 0000BEE0  2020              and [bx+si],ah
20389 0000BEE2  2020              and [bx+si],ah
20390 0000BEE4  2020              and [bx+si],ah
20391 0000BEE6  0000              add [bx+si],al
20392 0000BEE8  32536F            xor dl,[bp+di+0x6f]
20393 0000BEEB  6E                outsb
20394 0000BEEC  7920              jns 0xbf0e
20395 0000BEEE  43                inc bx
20396 0000BEEF  6F                outsw
20397 0000BEF0  7270              jc 0xbf62
20398 0000BEF2  6F                outsw
20399 0000BEF3  7261              jc 0xbf56
20400 0000BEF5  7469              jz 0xbf60
20401 0000BEF7  6F                outsw
20402 0000BEF8  6E                outsb
20403 0000BEF9  2020              and [bx+si],ah
20404 0000BEFB  2020              and [bx+si],ah
20405 0000BEFD  2020              and [bx+si],ah
20406 0000BEFF  2020              and [bx+si],ah
20407 0000BF01  2020              and [bx+si],ah
20408 0000BF03  2020              and [bx+si],ah
20409 0000BF05  2020              and [bx+si],ah
20410 0000BF07  2020              and [bx+si],ah
20411 0000BF09  2020              and [bx+si],ah
20412 0000BF0B  2020              and [bx+si],ah
20413 0000BF0D  2020              and [bx+si],ah
20414 0000BF0F  2020              and [bx+si],ah
20415 0000BF11  2020              and [bx+si],ah
20416 0000BF13  2020              and [bx+si],ah
20417 0000BF15  2020              and [bx+si],ah
20418 0000BF17  2020              and [bx+si],ah
20419 0000BF19  2020              and [bx+si],ah
20420 0000BF1B  0000              add [bx+si],al
20421 0000BF1D  325265            xor dl,[bp+si+0x65]
20422 0000BF20  7365              jnc 0xbf87
20423 0000BF22  7276              jc 0xbf9a
20424 0000BF24  65642020          and [fs:bx+si],ah
20425 0000BF28  2020              and [bx+si],ah
20426 0000BF2A  2020              and [bx+si],ah
20427 0000BF2C  2020              and [bx+si],ah
20428 0000BF2E  2020              and [bx+si],ah
20429 0000BF30  2020              and [bx+si],ah
20430 0000BF32  2020              and [bx+si],ah
20431 0000BF34  2020              and [bx+si],ah
20432 0000BF36  2020              and [bx+si],ah
20433 0000BF38  2020              and [bx+si],ah
20434 0000BF3A  2020              and [bx+si],ah
20435 0000BF3C  2020              and [bx+si],ah
20436 0000BF3E  2020              and [bx+si],ah
20437 0000BF40  2020              and [bx+si],ah
20438 0000BF42  2020              and [bx+si],ah
20439 0000BF44  2020              and [bx+si],ah
20440 0000BF46  2020              and [bx+si],ah
20441 0000BF48  2020              and [bx+si],ah
20442 0000BF4A  2020              and [bx+si],ah
20443 0000BF4C  2020              and [bx+si],ah
20444 0000BF4E  2020              and [bx+si],ah
20445 0000BF50  0000              add [bx+si],al
20446 0000BF52  16                push ss
20447 0000BF53  52                push dx
20448 0000BF54  657365            gs jnc 0xbfbc
20449 0000BF57  7276              jc 0xbfcf
20450 0000BF59  65642020          and [fs:bx+si],ah
20451 0000BF5D  2020              and [bx+si],ah
20452 0000BF5F  2020              and [bx+si],ah
20453 0000BF61  2020              and [bx+si],ah
20454 0000BF63  2020              and [bx+si],ah
20455 0000BF65  2020              and [bx+si],ah
20456 0000BF67  2000              and [bx+si],al
20457 0000BF69  FF00              inc word [bx+si]
20458 0000BF6B  16                push ss
20459 0000BF6C  52                push dx
20460 0000BF6D  657365            gs jnc 0xbfd5
20461 0000BF70  7276              jc 0xbfe8
20462 0000BF72  65642020          and [fs:bx+si],ah
20463 0000BF76  2020              and [bx+si],ah
20464 0000BF78  2020              and [bx+si],ah
20465 0000BF7A  2020              and [bx+si],ah
20466 0000BF7C  2020              and [bx+si],ah
20467 0000BF7E  2020              and [bx+si],ah
20468 0000BF80  2000              and [bx+si],al
20469 0000BF82  FF00              inc word [bx+si]
20470 0000BF84  E429              in al,0x29
20471 0000BF86  192A              sbb [bp+si],bp
20472 0000BF88  4E                dec si
20473 0000BF89  2A832A9C          sub al,[bp+di+0x9c2a]
20474 0000BF8D  2AE9              sub ch,cl
20475 0000BF8F  91                xchg ax,cx
20476 0000BF90  24E9              and al,0xe9
20477 0000BF92  DE24              fisub word [si]
20478 0000BF94  E97625            jmp 0xe50d
20479 0000BF97  0000              add [bx+si],al
20480 0000BF99  E92363            jmp 0x22bf
20481 0000BF9C  E9DA68            jmp 0x2879
20482 0000BF9F  D104              rol word [si],1
20483 0000BFA1  E96391            jmp 0x5107
20484 0000BFA4  00E7              add bh,ah
20485 0000BFA6  2A02              sub al,[bp+si]
20486 0000BFA8  7E29              jng 0xbfd3
20487 0000BFAA  D6                salc
20488 0000BFAB  786F              js 0xc01c
20489 0000BFAD  026B2B            add ch,[bp+di+0x2b]
20490 0000BFB0  D6                salc
20491 0000BFB1  782B              js 0xbfde
20492 0000BFB3  03D7              add dx,di
20493 0000BFB5  2DD678            sub ax,0x78d6
20494 0000BFB8  CB                retf
20495 0000BFB9  03A82A60          add bp,[bx+si+0x602a]
20496 0000BFBD  51                push cx
20497 0000BFBE  7504              jnz 0xbfc4
20498 0000BFC0  F1                int1
20499 0000BFC1  2A6051            sub ah,[bx+si+0x51]
20500 0000BFC4  E804D3            call 0x92cb
20501 0000BFC7  2F                das
20502 0000BFC8  60                pusha
20503 0000BFC9  51                push cx
20504 0000BFCA  05055D            add ax,0x5d05
20505 0000BFCD  2D6051            sub ax,0x5160
20506 0000BFD0  2205              and al,[di]
20507 0000BFD2  622C              bound bp,[si]
20508 0000BFD4  60                pusha
20509 0000BFD5  51                push cx
20510 0000BFD6  3F                aas
20511 0000BFD7  058CAD            add ax,0xad8c
20512 0000BFDA  60                pusha
20513 0000BFDB  51                push cx
20514 0000BFDC  55                push bp
20515 0000BFDD  05732E            add ax,0x2e73
20516 0000BFE0  D6                salc
20517 0000BFE1  7820              js 0xc003
20518 0000BFE3  06                push es
20519 0000BFE4  712A              jno 0xc010
20520 0000BFE6  60                pusha
20521 0000BFE7  51                push cx
20522 0000BFE8  3106A42C          xor [0x2ca4],ax
20523 0000BFEC  60                pusha
20524 0000BFED  51                push cx
20525 0000BFEE  56                push si
20526 0000BFEF  06                push es
20527 0000BFF0  A4                movsb
20528 0000BFF1  2C60              sub al,0x60
20529 0000BFF3  51                push cx
20530 0000BFF4  7B06              jpo 0xbffc
20531 0000BFF6  2AAD6051          sub ch,[di+0x5160]
20532 0000BFFA  8C0697AD          mov [0xad97],es
20533 0000BFFE  60                pusha
20534 0000BFFF  51                push cx
20535 0000C000  A10697            mov ax,[0x9706]
20536 0000C003  AD                lodsw
20537 0000C004  60                pusha
20538 0000C005  51                push cx
20539 0000C006  B606              mov dh,0x6
20540 0000C008  8CAD6051          mov [di+0x5160],gs
20541 0000C00C  CC                int3
20542 0000C00D  06                push es
20543 0000C00E  17                pop ss
20544 0000C00F  B460              mov ah,0x60
20545 0000C011  51                push cx
20546 0000C012  0000              add [bx+si],al
20547 0000C014  0000              add [bx+si],al
20548 0000C016  0000              add [bx+si],al
20549 0000C018  CB                retf
20550 0000C019  0000              add [bx+si],al
20551 0000C01B  050505            add ax,0x505
20552 0000C01E  050505            add ax,0x505
20553 0000C021  050505            add ax,0x505
20554 0000C024  050505            add ax,0x505
20555 0000C027  050505            add ax,0x505
20556 0000C02A  050000            add ax,0x0
20557 0000C02D  0000              add [bx+si],al
20558 0000C02F  0000              add [bx+si],al
20559 0000C031  0000              add [bx+si],al
20560 0000C033  0000              add [bx+si],al
20561 0000C035  0000              add [bx+si],al
20562 0000C037  0000              add [bx+si],al
20563 0000C039  0000              add [bx+si],al
20564 0000C03B  050505            add ax,0x505
20565 0000C03E  050505            add ax,0x505
20566 0000C041  050505            add ax,0x505
20567 0000C044  050505            add ax,0x505
20568 0000C047  050505            add ax,0x505
20569 0000C04A  050800            add ax,0x8
20570 0000C04D  0102              add [bp+si],ax
20571 0000C04F  03818284          add ax,[bx+di+0x8482]
20572 0000C053  8808              mov [bx+si],cl
20573 0000C055  0005              add [di],al
20574 0000C057  0A0F              or cl,[bx]
20575 0000C059  141E              adc al,0x1e
20576 0000C05B  283C              sub [si],bh
20577 0000C05D  50                push ax
20578 0000C05E  E461              in al,0x61
20579 0000C060  2410              and al,0x10
20580 0000C062  75FA              jnz 0xc05e
20581 0000C064  E461              in al,0x61
20582 0000C066  2410              and al,0x10
20583 0000C068  74FA              jz 0xc064
20584 0000C06A  E2F2              loop 0xc05e
20585 0000C06C  58                pop ax
20586 0000C06D  C3                ret
20587 0000C06E  BA8203            mov dx,0x382
20588 0000C071  EE                out dx,al
20589 0000C072  8AC4              mov al,ah
20590 0000C074  BA8103            mov dx,0x381
20591 0000C077  EE                out dx,al
20592 0000C078  BA8303            mov dx,0x383
20593 0000C07B  C3                ret
20594 0000C07C  6660              pushad
20595 0000C07E  9AC84B00F0        call 0xf000:0x4bc8
20596 0000C083  7561              jnz 0xc0e6
20597 0000C085  66B884F80080      mov eax,0x8000f884
20598 0000C08B  BAF80C            mov dx,0xcf8
20599 0000C08E  66EF              out dx,eax
20600 0000C090  B88103            mov ax,0x381
20601 0000C093  BAFC0C            mov dx,0xcfc
20602 0000C096  EF                out dx,ax
20603 0000C097  BA3010            mov dx,0x1030
20604 0000C09A  EC                in al,dx
20605 0000C09B  24F7              and al,0xf7
20606 0000C09D  EE                out dx,al
20607 0000C09E  42                inc dx
20608 0000C09F  42                inc dx
20609 0000C0A0  EC                in al,dx
20610 0000C0A1  24F9              and al,0xf9
20611 0000C0A3  EE                out dx,al
20612 0000C0A4  BA1110            mov dx,0x1011
20613 0000C0A7  EC                in al,dx
20614 0000C0A8  0C01              or al,0x1
20615 0000C0AA  EE                out dx,al
20616 0000C0AB  B025              mov al,0x25
20617 0000C0AD  E8E100            call 0xc191
20618 0000C0B0  B04D              mov al,0x4d
20619 0000C0B2  E8E800            call 0xc19d
20620 0000C0B5  B061              mov al,0x61
20621 0000C0B7  E8D700            call 0xc191
20622 0000C0BA  B93075            mov cx,0x7530
20623 0000C0BD  B4F4              mov ah,0xf4
20624 0000C0BF  B0E8              mov al,0xe8
20625 0000C0C1  E8AAFF            call 0xc06e
20626 0000C0C4  EC                in al,dx
20627 0000C0C5  A802              test al,0x2
20628 0000C0C7  7517              jnz 0xc0e0
20629 0000C0C9  51                push cx
20630 0000C0CA  B90100            mov cx,0x1
20631 0000C0CD  E88DFF            call 0xc05d
20632 0000C0D0  59                pop cx
20633 0000C0D1  E2EA              loop 0xc0bd
20634 0000C0D3  B4FE              mov ah,0xfe
20635 0000C0D5  B095              mov al,0x95
20636 0000C0D7  E894FF            call 0xc06e
20637 0000C0DA  EC                in al,dx
20638 0000C0DB  0C80              or al,0x80
20639 0000C0DD  EE                out dx,al
20640 0000C0DE  EB2A              jmp short 0xc10a
20641 0000C0E0  B95802            mov cx,0x258
20642 0000C0E3  E877FF            call 0xc05d
20643 0000C0E6  B0DC              mov al,0xdc
20644 0000C0E8  E82B08            call 0xc916
20645 0000C0EB  80CC01            or ah,0x1
20646 0000C0EE  E82B08            call 0xc91c
20647 0000C0F1  BA3010            mov dx,0x1030
20648 0000C0F4  EC                in al,dx
20649 0000C0F5  A802              test al,0x2
20650 0000C0F7  7507              jnz 0xc100
20651 0000C0F9  32DB              xor bl,bl
20652 0000C0FB  E8C900            call 0xc1c7
20653 0000C0FE  EB0A              jmp short 0xc10a
20654 0000C100  38C0              cmp al,al
20655 0000C102  B010              mov al,0x10
20656 0000C104  BAB200            mov dx,0xb2
20657 0000C107  EE                out dx,al
20658 0000C108  7AFE              jpe 0xc108
20659 0000C10A  6661              popad
20660 0000C10C  C3                ret
20661 0000C10D  6660              pushad
20662 0000C10F  9AC84B00F0        call 0xf000:0x4bc8
20663 0000C114  7554              jnz 0xc16a
20664 0000C116  B81DFF            mov ax,0xff1d
20665 0000C119  E852FF            call 0xc06e
20666 0000C11C  EC                in al,dx
20667 0000C11D  0CC0              or al,0xc0
20668 0000C11F  EE                out dx,al
20669 0000C120  B0FF              mov al,0xff
20670 0000C122  E666              out 0x66,al
20671 0000C124  B93075            mov cx,0x7530
20672 0000C127  B4F4              mov ah,0xf4
20673 0000C129  B0E8              mov al,0xe8
20674 0000C12B  E840FF            call 0xc06e
20675 0000C12E  EC                in al,dx
20676 0000C12F  A802              test al,0x2
20677 0000C131  7417              jz 0xc14a
20678 0000C133  51                push cx
20679 0000C134  B90100            mov cx,0x1
20680 0000C137  E823FF            call 0xc05d
20681 0000C13A  59                pop cx
20682 0000C13B  E2EA              loop 0xc127
20683 0000C13D  B4FE              mov ah,0xfe
20684 0000C13F  B095              mov al,0x95
20685 0000C141  E82AFF            call 0xc06e
20686 0000C144  EC                in al,dx
20687 0000C145  0C80              or al,0x80
20688 0000C147  EE                out dx,al
20689 0000C148  EB39              jmp short 0xc183
20690 0000C14A  BA1110            mov dx,0x1011
20691 0000C14D  EC                in al,dx
20692 0000C14E  24FE              and al,0xfe
20693 0000C150  EE                out dx,al
20694 0000C151  B025              mov al,0x25
20695 0000C153  E83B00            call 0xc191
20696 0000C156  B0FF              mov al,0xff
20697 0000C158  E84200            call 0xc19d
20698 0000C15B  BA3010            mov dx,0x1030
20699 0000C15E  EC                in al,dx
20700 0000C15F  0C08              or al,0x8
20701 0000C161  EE                out dx,al
20702 0000C162  42                inc dx
20703 0000C163  42                inc dx
20704 0000C164  EC                in al,dx
20705 0000C165  0C06              or al,0x6
20706 0000C167  EE                out dx,al
20707 0000C168  EB19              jmp short 0xc183
20708 0000C16A  BA3010            mov dx,0x1030
20709 0000C16D  EC                in al,dx
20710 0000C16E  A802              test al,0x2
20711 0000C170  7507              jnz 0xc179
20712 0000C172  B301              mov bl,0x1
20713 0000C174  E85000            call 0xc1c7
20714 0000C177  EB0A              jmp short 0xc183
20715 0000C179  38C0              cmp al,al
20716 0000C17B  B010              mov al,0x10
20717 0000C17D  BAB200            mov dx,0xb2
20718 0000C180  EE                out dx,al
20719 0000C181  7AFE              jpe 0xc181
20720 0000C183  B0DC              mov al,0xdc
20721 0000C185  E88E07            call 0xc916
20722 0000C188  80E4FE            and ah,0xfe
20723 0000C18B  E88E07            call 0xc91c
20724 0000C18E  6661              popad
20725 0000C190  C3                ret
20726 0000C191  E80F00            call 0xc1a3
20727 0000C194  E666              out 0x66,al
20728 0000C196  C3                ret
20729 0000C197  E81F00            call 0xc1b9
20730 0000C19A  E462              in al,0x62
20731 0000C19C  C3                ret
20732 0000C19D  E80300            call 0xc1a3
20733 0000C1A0  E662              out 0x62,al
20734 0000C1A2  C3                ret
20735 0000C1A3  50                push ax
20736 0000C1A4  B90050            mov cx,0x5000
20737 0000C1A7  E466              in al,0x66
20738 0000C1A9  A801              test al,0x1
20739 0000C1AB  7404              jz 0xc1b1
20740 0000C1AD  E462              in al,0x62
20741 0000C1AF  EBF6              jmp short 0xc1a7
20742 0000C1B1  A802              test al,0x2
20743 0000C1B3  7402              jz 0xc1b7
20744 0000C1B5  E2F0              loop 0xc1a7
20745 0000C1B7  58                pop ax
20746 0000C1B8  C3                ret
20747 0000C1B9  50                push ax
20748 0000C1BA  B90050            mov cx,0x5000
20749 0000C1BD  E466              in al,0x66
20750 0000C1BF  A801              test al,0x1
20751 0000C1C1  7502              jnz 0xc1c5
20752 0000C1C3  E2F8              loop 0xc1bd
20753 0000C1C5  58                pop ax
20754 0000C1C6  C3                ret
20755 0000C1C7  06                push es
20756 0000C1C8  6650              push eax
20757 0000C1CA  33C0              xor ax,ax
20758 0000C1CC  8EC0              mov es,ax
20759 0000C1CE  66B80200B0FF      mov eax,0xffb00002
20760 0000C1D4  67268818          mov [es:eax],bl
20761 0000C1D8  660500000100      add eax,0x10000
20762 0000C1DE  663D0200BFFF      cmp eax,0xffbf0002
20763 0000C1E4  72EE              jc 0xc1d4
20764 0000C1E6  6658              pop eax
20765 0000C1E8  07                pop es
20766 0000C1E9  32E4              xor ah,ah
20767 0000C1EB  C3                ret
20768 0000C1EC  0F01E0            smsw ax
20769 0000C1EF  A90100            test ax,0x1
20770 0000C1F2  740C              jz 0xc200
20771 0000C1F4  E8E52F            call 0xf1dc
20772 0000C1F7  7518              jnz 0xc211
20773 0000C1F9  8CC8              mov ax,cs
20774 0000C1FB  A90300            test ax,0x3
20775 0000C1FE  7511              jnz 0xc211
20776 0000C200  B87101            mov ax,0x171
20777 0000C203  E8EE13            call 0xd5f4
20778 0000C206  7406              jz 0xc20e
20779 0000C208  E80700            call 0xc212
20780 0000C20B  F8                clc
20781 0000C20C  EB03              jmp short 0xc211
20782 0000C20E  FB                sti
20783 0000C20F  F4                hlt
20784 0000C210  F8                clc
20785 0000C211  C3                ret
20786 0000C212  9C                pushf
20787 0000C213  FA                cli
20788 0000C214  BA0010            mov dx,0x1000
20789 0000C217  ED                in ax,dx
20790 0000C218  8BD8              mov bx,ax
20791 0000C21A  B81000            mov ax,0x10
20792 0000C21D  EF                out dx,ax
20793 0000C21E  B002              mov al,0x2
20794 0000C220  E8F306            call 0xc916
20795 0000C223  80FCB8            cmp ah,0xb8
20796 0000C226  740B              jz 0xc233
20797 0000C228  80FCB0            cmp ah,0xb0
20798 0000C22B  7406              jz 0xc233
20799 0000C22D  F7C31000          test bx,0x10
20800 0000C231  7412              jz 0xc245
20801 0000C233  BA0410            mov dx,0x1004
20802 0000C236  ED                in ax,dx
20803 0000C237  24FD              and al,0xfd
20804 0000C239  EF                out dx,ax
20805 0000C23A  BA1410            mov dx,0x1014
20806 0000C23D  EC                in al,dx
20807 0000C23E  BA0810            mov dx,0x1008
20808 0000C241  66ED              in eax,dx
20809 0000C243  EB1F              jmp short 0xc264
20810 0000C245  BA0410            mov dx,0x1004
20811 0000C248  ED                in ax,dx
20812 0000C249  0C02              or al,0x2
20813 0000C24B  EF                out dx,ax
20814 0000C24C  BA2010            mov dx,0x1020
20815 0000C24F  EC                in al,dx
20816 0000C250  8BD8              mov bx,ax
20817 0000C252  0C01              or al,0x1
20818 0000C254  EE                out dx,al
20819 0000C255  BA1510            mov dx,0x1015
20820 0000C258  EC                in al,dx
20821 0000C259  BA0810            mov dx,0x1008
20822 0000C25C  66ED              in eax,dx
20823 0000C25E  BA2010            mov dx,0x1020
20824 0000C261  8BC3              mov ax,bx
20825 0000C263  EE                out dx,al
20826 0000C264  9D                popf
20827 0000C265  C3                ret
20828 0000C266  E8A9FF            call 0xc212
20829 0000C269  CB                retf
20830 0000C26A  6306FF00          arpl [0xff],ax
20831 0000C26E  0000              add [bx+si],al
20832 0000C270  0000              add [bx+si],al
20833 0000C272  0000              add [bx+si],al
20834 0000C274  0028              add [bx+si],ch
20835 0000C276  660000            o32 add [bx+si],al
20836 0000C279  59                pop cx
20837 0000C27A  CC                int3
20838 0000C27B  6606              o32 push es
20839 0000C27D  FF00              inc word [bx+si]
20840 0000C27F  0000              add [bx+si],al
20841 0000C281  0000              add [bx+si],al
20842 0000C283  0000              add [bx+si],al
20843 0000C285  007E63            add [bp+0x63],bh
20844 0000C288  0000              add [bx+si],al
20845 0000C28A  60                pusha
20846 0000C28B  CC                int3
20847 0000C28C  0200              add al,[bx+si]
20848 0000C28E  E8720F            call 0xd203
20849 0000C291  CB                retf
20850 0000C292  4A                dec dx
20851 0000C293  AB                stosw
20852 0000C294  F344              rep inc sp
20853 0000C296  0000              add [bx+si],al
20854 0000C298  0300              add ax,[bx+si]
20855 0000C29A  0002              add [bp+si],al
20856 0000C29C  0000              add [bx+si],al
20857 0000C29E  00800000          add [bx+si+0x0],al
20858 0000C2A2  800D60            or byte [di],0x60
20859 0000C2A5  51                push cx
20860 0000C2A6  0103              add [bp+di],ax
20861 0000C2A8  0000              add [bx+si],al
20862 0000C2AA  CB                retf
20863 0000C2AB  1400              adc al,0x0
20864 0000C2AD  0000              add [bx+si],al
20865 0000C2AF  FC                cld
20866 0000C2B0  0000              add [bx+si],al
20867 0000C2B2  0004              add [si],al
20868 0000C2B4  0000              add [bx+si],al
20869 0000C2B6  A818              test al,0x18
20870 0000C2B8  0000              add [bx+si],al
20871 0000C2BA  27                daa
20872 0000C2BB  3F                aas
20873 0000C2BC  00F0              add al,dh
20874 0000C2BE  BEC22D            mov si,0x2dc2
20875 0000C2C1  FFE3              jmp bx
20876 0000C2C3  00F8              add al,bh
20877 0000C2C5  FE                db 0xFE
20878 0000C2C6  7FBB              jg 0xc283
20879 0000C2C8  FD                std
20880 0000C2C9  2DE960            sub ax,0x60e9
20881 0000C2CC  39EA              cmp dx,bp
20882 0000C2CE  D9AAF344          fldcw [bp+si+0x44f3]
20883 0000C2D2  6660              pushad
20884 0000C2D4  33C0              xor ax,ax
20885 0000C2D6  9A930A00F0        call 0xf000:0xa93
20886 0000C2DB  0F20D8            mov eax,cr3
20887 0000C2DE  0F22D8            mov cr3,eax
20888 0000C2E1  9A782700F0        call 0xf000:0x2778
20889 0000C2E6  9A7E2700F0        call 0xf000:0x277e
20890 0000C2EB  9A75006051        call 0x5160:0x75
20891 0000C2F0  6661              popad
20892 0000C2F2  C3                ret
20893 0000C2F3  38AAE97F          cmp [bp+si+0x7fe9],ch
20894 0000C2F7  9A1718FEE6        call 0xe6fe:0x1817
20895 0000C2FC  C3                ret
20896 0000C2FD  E82102            call 0xc521
20897 0000C300  CB                retf
20898 0000C301  6650              push eax
20899 0000C303  6652              push edx
20900 0000C305  2AC9              sub cl,cl
20901 0000C307  B40A              mov ah,0xa
20902 0000C309  E89A00            call 0xc3a6
20903 0000C30C  E8D900            call 0xc3e8
20904 0000C30F  A801              test al,0x1
20905 0000C311  7503              jnz 0xc316
20906 0000C313  80C902            or cl,0x2
20907 0000C316  A802              test al,0x2
20908 0000C318  7403              jz 0xc31d
20909 0000C31A  80C904            or cl,0x4
20910 0000C31D  B406              mov ah,0x6
20911 0000C31F  E88400            call 0xc3a6
20912 0000C322  E8C300            call 0xc3e8
20913 0000C325  A820              test al,0x20
20914 0000C327  7403              jz 0xc32c
20915 0000C329  80C901            or cl,0x1
20916 0000C32C  894E10            mov [bp+0x10],cx
20917 0000C32F  665A              pop edx
20918 0000C331  6658              pop eax
20919 0000C333  CB                retf
20920 0000C334  BAB811            mov dx,0x11b8
20921 0000C337  EC                in al,dx
20922 0000C338  C0E804            shr al,0x4
20923 0000C33B  8AC8              mov cl,al
20924 0000C33D  80E10E            and cl,0xe
20925 0000C340  BA8E11            mov dx,0x118e
20926 0000C343  EC                in al,dx
20927 0000C344  2408              and al,0x8
20928 0000C346  C0E803            shr al,0x3
20929 0000C349  0AC8              or cl,al
20930 0000C34B  CB                retf
20931 0000C34C  0003              add [bp+di],al
20932 0000C34E  090A              or [bp+si],cx
20933 0000C350  030A              add cx,[bp+si]
20934 0000C352  0A03              or al,[bp+di]
20935 0000C354  0C0A              or al,0xa
20936 0000C356  0A03              or al,[bp+di]
20937 0000C358  0903              or [bp+di],ax
20938 0000C35A  0303              add ax,[bp+di]
20939 0000C35C  036653            add sp,[bp+0x53]
20940 0000C35F  6651              push ecx
20941 0000C361  6652              push edx
20942 0000C363  66B801000000      mov eax,0x1
20943 0000C369  0FA2              cpuid
20944 0000C36B  25F00F            and ax,0xff0
20945 0000C36E  3DE006            cmp ax,0x6e0
20946 0000C371  7407              jz 0xc37a
20947 0000C373  3DF006            cmp ax,0x6f0
20948 0000C376  7402              jz 0xc37a
20949 0000C378  7515              jnz 0xc38f
20950 0000C37A  66C1EB10          shr ebx,0x10
20951 0000C37E  80E30F            and bl,0xf
20952 0000C381  80FB01            cmp bl,0x1
20953 0000C384  7409              jz 0xc38f
20954 0000C386  B87A01            mov ax,0x17a
20955 0000C389  E86812            call 0xd5f4
20956 0000C38C  F8                clc
20957 0000C38D  EB01              jmp short 0xc390
20958 0000C38F  F9                stc
20959 0000C390  665A              pop edx
20960 0000C392  6659              pop ecx
20961 0000C394  665B              pop ebx
20962 0000C396  C3                ret
20963 0000C397  E8C3FF            call 0xc35d
20964 0000C39A  CB                retf
20965 0000C39B  0100              add [bx+si],ax
20966 0000C39D  0000              add [bx+si],al
20967 0000C39F  0000              add [bx+si],al
20968 0000C3A1  0000              add [bx+si],al
20969 0000C3A3  00A55A66          add [di+0x665a],ah
20970 0000C3A7  BA0000            mov dx,0x0
20971 0000C3AA  0200              add al,[bx+si]
20972 0000C3AC  E466              in al,0x66
20973 0000C3AE  A802              test al,0x2
20974 0000C3B0  7409              jz 0xc3bb
20975 0000C3B2  E85200            call 0xc407
20976 0000C3B5  664A              dec edx
20977 0000C3B7  75F3              jnz 0xc3ac
20978 0000C3B9  EB06              jmp short 0xc3c1
20979 0000C3BB  8AC4              mov al,ah
20980 0000C3BD  E666              out 0x66,al
20981 0000C3BF  F8                clc
20982 0000C3C0  C3                ret
20983 0000C3C1  F9                stc
20984 0000C3C2  C3                ret
20985 0000C3C3  E8E0FF            call 0xc3a6
20986 0000C3C6  CB                retf
20987 0000C3C7  66BA00000200      mov edx,0x20000
20988 0000C3CD  E466              in al,0x66
20989 0000C3CF  A802              test al,0x2
20990 0000C3D1  7409              jz 0xc3dc
20991 0000C3D3  E83100            call 0xc407
20992 0000C3D6  664A              dec edx
20993 0000C3D8  75F3              jnz 0xc3cd
20994 0000C3DA  EB06              jmp short 0xc3e2
20995 0000C3DC  8AC4              mov al,ah
20996 0000C3DE  E662              out 0x62,al
20997 0000C3E0  F8                clc
20998 0000C3E1  C3                ret
20999 0000C3E2  F9                stc
21000 0000C3E3  C3                ret
21001 0000C3E4  E8E0FF            call 0xc3c7
21002 0000C3E7  CB                retf
21003 0000C3E8  66BA00000200      mov edx,0x20000
21004 0000C3EE  E466              in al,0x66
21005 0000C3F0  A801              test al,0x1
21006 0000C3F2  7509              jnz 0xc3fd
21007 0000C3F4  E81000            call 0xc407
21008 0000C3F7  664A              dec edx
21009 0000C3F9  75F3              jnz 0xc3ee
21010 0000C3FB  EB04              jmp short 0xc401
21011 0000C3FD  E462              in al,0x62
21012 0000C3FF  F8                clc
21013 0000C400  C3                ret
21014 0000C401  F9                stc
21015 0000C402  C3                ret
21016 0000C403  E8E2FF            call 0xc3e8
21017 0000C406  CB                retf
21018 0000C407  660FC8            bswap eax
21019 0000C40A  E461              in al,0x61
21020 0000C40C  2410              and al,0x10
21021 0000C40E  8AE0              mov ah,al
21022 0000C410  E461              in al,0x61
21023 0000C412  2410              and al,0x10
21024 0000C414  32E0              xor ah,al
21025 0000C416  74F8              jz 0xc410
21026 0000C418  E461              in al,0x61
21027 0000C41A  2410              and al,0x10
21028 0000C41C  32E0              xor ah,al
21029 0000C41E  75F8              jnz 0xc418
21030 0000C420  660FC8            bswap eax
21031 0000C423  C3                ret
21032 0000C424  E8E0FF            call 0xc407
21033 0000C427  CB                retf
21034 0000C428  E80100            call 0xc42c
21035 0000C42B  CB                retf
21036 0000C42C  53                push bx
21037 0000C42D  B701              mov bh,0x1
21038 0000C42F  E81609            call 0xcd48
21039 0000C432  B3A0              mov bl,0xa0
21040 0000C434  E8DD08            call 0xcd14
21041 0000C437  B031              mov al,0x31
21042 0000C439  E89D08            call 0xccd9
21043 0000C43C  5B                pop bx
21044 0000C43D  C3                ret
21045 0000C43E  E80100            call 0xc442
21046 0000C441  CB                retf
21047 0000C442  53                push bx
21048 0000C443  B700              mov bh,0x0
21049 0000C445  E80009            call 0xcd48
21050 0000C448  B3A1              mov bl,0xa1
21051 0000C44A  E8C708            call 0xcd14
21052 0000C44D  B031              mov al,0x31
21053 0000C44F  E88708            call 0xccd9
21054 0000C452  5B                pop bx
21055 0000C453  C3                ret
21056 0000C454  E80100            call 0xc458
21057 0000C457  CB                retf
21058 0000C458  B462              mov ah,0x62
21059 0000C45A  E849FF            call 0xc3a6
21060 0000C45D  C3                ret
21061 0000C45E  2449              and al,0x49
21062 0000C460  42                inc dx
21063 0000C461  49                dec cx
21064 0000C462  4F                dec di
21065 0000C463  53                push bx
21066 0000C464  49                dec cx
21067 0000C465  244E              and al,0x4e
21068 0000C467  41                inc cx
21069 0000C468  50                push ax
21070 0000C469  41                inc cx
21071 0000C46A  3030              xor [bx+si],dh
21072 0000C46C  3031              xor [bx+di],dh
21073 0000C46E  2E3836432E        cmp [cs:0x2e43],dh
21074 0000C473  3030              xor [bx+si],dh
21075 0000C475  3332              xor si,[bp+si]
21076 0000C477  2E44              cs inc sp
21077 0000C479  2E3037            xor [cs:bx],dh
21078 0000C47C  3032              xor [bp+si],dh
21079 0000C47E  3035              xor [di],dh
21080 0000C480  3139              xor [bx+di],di
21081 0000C482  353220            xor ax,0x2032
21082 0000C485  2000              and [bx+si],al
21083 0000C487  49                dec cx
21084 0000C488  44                inc sp
21085 0000C489  4E                dec si
21086 0000C48A  4F                dec di
21087 0000C48B  004341            add [bp+di+0x41],al
21088 0000C48E  50                push ax
21089 0000C48F  45                inc bp
21090 0000C490  4C                dec sp
21091 0000C491  56                push si
21092 0000C492  41                inc cx
21093 0000C493  4C                dec sp
21094 0000C494  4A                dec dx
21095 0000C495  41                inc cx
21096 0000C496  4D                dec bp
21097 0000C497  49                dec cx
21098 0000C498  53                push bx
21099 0000C499  4F                dec di
21100 0000C49A  4E                dec si
21101 0000C49B  43                inc bx
21102         0000C49C  6650              push eax
21103         0000C49E  6652              push edx
21104         0000C4A0  F8                clc
21105         0000C4A1  665A              pop edx
21106         0000C4A3  6658              pop eax
21107         0000C4A5  CB                retf
21108 0000C4A6  EB26              jmp short 0xc4ce
21109 0000C4A8  6633C0            xor eax,eax
21110 0000C4AB  40                inc ax
21111 0000C4AC  0FA2              cpuid
21112 0000C4AE  25FF0F            and ax,0xfff
21113 0000C4B1  3DE006            cmp ax,0x6e0
21114 0000C4B4  7518              jnz 0xc4ce
21115 0000C4B6  33C0              xor ax,ax
21116 0000C4B8  BA8601            mov dx,0x186
21117 0000C4BB  E89211            call 0xd650
21118 0000C4BE  33C0              xor ax,ax
21119 0000C4C0  BA8301            mov dx,0x183
21120 0000C4C3  E88A11            call 0xd650
21121 0000C4C6  33C0              xor ax,ax
21122 0000C4C8  BA7701            mov dx,0x177
21123 0000C4CB  E88211            call 0xd650
21124 0000C4CE  66BBE4000080      mov ebx,0x800000e4
21125 0000C4D4  E84A00            call 0xc521
21126 0000C4D7  A840              test al,0x40
21127 0000C4D9  740B              jz 0xc4e6
21128 0000C4DB  B80000            mov ax,0x0
21129 0000C4DE  BA3801            mov dx,0x138
21130 0000C4E1  E86C11            call 0xd650
21131 0000C4E4  EB3A              jmp short 0xc520
21132 0000C4E6  B8EB02            mov ax,0x2eb
21133 0000C4E9  E80811            call 0xd5f4
21134 0000C4EC  660FB7C8          movzx ecx,ax
21135 0000C4F0  66C1E904          shr ecx,0x4
21136 0000C4F4  6633C0            xor eax,eax
21137 0000C4F7  B82E02            mov ax,0x22e
21138 0000C4FA  E8F710            call 0xd5f4
21139 0000C4FD  C1E80A            shr ax,0xa
21140 0000C500  40                inc ax
21141 0000C501  6603C1            add eax,ecx
21142 0000C504  663D80000000      cmp eax,0x80
21143 0000C50A  7614              jna 0xc520
21144 0000C50C  B8D605            mov ax,0x5d6
21145 0000C50F  E8E210            call 0xd5f4
21146 0000C512  B80200            mov ax,0x2
21147 0000C515  7503              jnz 0xc51a
21148 0000C517  B80100            mov ax,0x1
21149 0000C51A  BAE205            mov dx,0x5e2
21150 0000C51D  E83011            call 0xd650
21151 0000C520  C3                ret
21152 0000C521  BAF80C            mov dx,0xcf8
21153 0000C524  668BC3            mov eax,ebx
21154 0000C527  24FC              and al,0xfc
21155 0000C529  66EF              out dx,eax
21156 0000C52B  8BD3              mov dx,bx
21157 0000C52D  83E203            and dx,byte +0x3
21158 0000C530  81C2FC0C          add dx,0xcfc
21159 0000C534  EC                in al,dx
21160 0000C535  C3                ret
21161 0000C536  E8E8FF            call 0xc521
21162 0000C539  CB                retf
21163 0000C53A  BAF80C            mov dx,0xcf8
21164 0000C53D  668BC3            mov eax,ebx
21165 0000C540  24FC              and al,0xfc
21166 0000C542  66EF              out dx,eax
21167 0000C544  8BD3              mov dx,bx
21168 0000C546  83E202            and dx,byte +0x2
21169 0000C549  81C2FC0C          add dx,0xcfc
21170 0000C54D  ED                in ax,dx
21171 0000C54E  C3                ret
21172 0000C54F  E8E8FF            call 0xc53a
21173 0000C552  CB                retf
21174 0000C553  BAF80C            mov dx,0xcf8
21175 0000C556  668BC3            mov eax,ebx
21176 0000C559  24FC              and al,0xfc
21177 0000C55B  66EF              out dx,eax
21178 0000C55D  BAFC0C            mov dx,0xcfc
21179 0000C560  66ED              in eax,dx
21180 0000C562  C3                ret
21181 0000C563  E8EDFF            call 0xc553
21182 0000C566  CB                retf
21183 0000C567  6650              push eax
21184 0000C569  BAF80C            mov dx,0xcf8
21185 0000C56C  668BC3            mov eax,ebx
21186 0000C56F  24FC              and al,0xfc
21187 0000C571  66EF              out dx,eax
21188 0000C573  8BD3              mov dx,bx
21189 0000C575  83E203            and dx,byte +0x3
21190 0000C578  81C2FC0C          add dx,0xcfc
21191 0000C57C  6658              pop eax
21192 0000C57E  EE                out dx,al
21193 0000C57F  C3                ret
21194 0000C580  E8E4FF            call 0xc567
21195 0000C583  CB                retf
21196 0000C584  6650              push eax
21197 0000C586  BAF80C            mov dx,0xcf8
21198 0000C589  668BC3            mov eax,ebx
21199 0000C58C  24FC              and al,0xfc
21200 0000C58E  66EF              out dx,eax
21201 0000C590  8BD3              mov dx,bx
21202 0000C592  83E202            and dx,byte +0x2
21203 0000C595  81C2FC0C          add dx,0xcfc
21204 0000C599  6658              pop eax
21205 0000C59B  EF                out dx,ax
21206 0000C59C  C3                ret
21207 0000C59D  E8E4FF            call 0xc584
21208 0000C5A0  CB                retf
21209 0000C5A1  6650              push eax
21210 0000C5A3  BAF80C            mov dx,0xcf8
21211 0000C5A6  668BC3            mov eax,ebx
21212 0000C5A9  24FC              and al,0xfc
21213 0000C5AB  66EF              out dx,eax
21214 0000C5AD  6658              pop eax
21215 0000C5AF  BAFC0C            mov dx,0xcfc
21216 0000C5B2  66EF              out dx,eax
21217 0000C5B4  C3                ret
21218 0000C5B5  E8E9FF            call 0xc5a1
21219 0000C5B8  CB                retf
21220 0000C5B9  BA4E16            mov dx,0x164e
21221 0000C5BC  B055              mov al,0x55
21222 0000C5BE  EE                out dx,al
21223 0000C5BF  C3                ret
21224 0000C5C0  E8F6FF            call 0xc5b9
21225 0000C5C3  CB                retf
21226 0000C5C4  BA4E16            mov dx,0x164e
21227 0000C5C7  B0AA              mov al,0xaa
21228 0000C5C9  EE                out dx,al
21229 0000C5CA  C3                ret
21230 0000C5CB  E8F6FF            call 0xc5c4
21231 0000C5CE  CB                retf
21232 0000C5CF  BA4E16            mov dx,0x164e
21233 0000C5D2  8AC4              mov al,ah
21234 0000C5D4  EE                out dx,al
21235 0000C5D5  BA4F16            mov dx,0x164f
21236 0000C5D8  EC                in al,dx
21237 0000C5D9  C3                ret
21238 0000C5DA  E8F2FF            call 0xc5cf
21239 0000C5DD  CB                retf
21240 0000C5DE  8AD8              mov bl,al
21241 0000C5E0  BA4E16            mov dx,0x164e
21242 0000C5E3  8AC4              mov al,ah
21243 0000C5E5  EE                out dx,al
21244 0000C5E6  BA4F16            mov dx,0x164f
21245 0000C5E9  8AC3              mov al,bl
21246 0000C5EB  EE                out dx,al
21247 0000C5EC  C3                ret
21248 0000C5ED  E8EEFF            call 0xc5de
21249 0000C5F0  CB                retf
21250 0000C5F1  FA                cli
21251 0000C5F2  0F20C1            mov ecx,cr0
21252 0000C5F5  6681E1D1FFFA7F    and ecx,0x7ffaffd1
21253 0000C5FC  0F22C1            mov cr0,ecx
21254 0000C5FF  6633C9            xor ecx,ecx
21255 0000C602  0F22D9            mov cr3,ecx
21256 0000C605  E90D09            jmp 0xcf15
21257 0000C608  E90000            jmp 0xc60b
21258 0000C60B  E90000            jmp 0xc60e
21259 0000C60E  E900D5            jmp 0x9b11
21260 0000C611  E90000            jmp 0xc614
21261 0000C614  E911DA            jmp 0xa028
21262 0000C617  E90000            jmp 0xc61a
21263 0000C61A  E985F2            jmp 0xb8a2
21264 0000C61D  E90000            jmp 0xc620
21265 0000C620  E989E5            jmp 0xabac
21266 0000C623  E95BDD            jmp 0xa381
21267 0000C626  E9CB30            jmp 0xf6f4
21268 0000C629  E90000            jmp 0xc62c
21269 0000C62C  B0BF              mov al,0xbf
21270 0000C62E  E670              out 0x70,al
21271 0000C630  E464              in al,0x64
21272 0000C632  E6ED              out 0xed,al
21273 0000C634  A804              test al,0x4
21274 0000C636  E962D8            jmp 0x9e9b
21275 0000C639  741E              jz 0xc659
21276 0000C63B  33DB              xor bx,bx
21277 0000C63D  8AC3              mov al,bl
21278 0000C63F  BF7531            mov di,0x3175
21279 0000C642  E9CE34            jmp 0xfb13
21280 0000C645  0AC0              or al,al
21281 0000C647  7510              jnz 0xc659
21282 0000C649  B001              mov al,0x1
21283 0000C64B  BA4503            mov dx,0x345
21284 0000C64E  BF8431            mov di,0x3184
21285 0000C651  E9D70E            jmp 0xd52b
21286 0000C654  BBBD14            mov bx,0x14bd
21287 0000C657  EB45              jmp short 0xc69e
21288 0000C659  BF8F31            mov di,0x318f
21289 0000C65C  E9B20C            jmp 0xd311
21290 0000C65F  B80000            mov ax,0x0
21291 0000C662  EB1D              jmp short 0xc681
21292 0000C664  BA0702            mov dx,0x207
21293 0000C667  BF9D31            mov di,0x319d
21294 0000C66A  E9FF0E            jmp 0xd56c
21295 0000C66D  83F802            cmp ax,byte +0x2
21296 0000C670  740F              jz 0xc681
21297 0000C672  8BF0              mov si,ax
21298 0000C674  33C0              xor ax,ax
21299 0000C676  BA0702            mov dx,0x207
21300 0000C679  BFAF31            mov di,0x31af
21301 0000C67C  E9AC0E            jmp 0xd52b
21302 0000C67F  8BC6              mov ax,si
21303 0000C681  32E4              xor ah,ah
21304 0000C683  3C0B              cmp al,0xb
21305 0000C685  7202              jc 0xc689
21306 0000C687  32C0              xor al,al
21307 0000C689  D1E0              shl ax,1
21308 0000C68B  056448            add ax,0x4864
21309 0000C68E  8BF0              mov si,ax
21310 0000C690  2E8B1C            mov bx,[cs:si]
21311 0000C693  32C0              xor al,al
21312 0000C695  BA4503            mov dx,0x345
21313 0000C698  BFCE31            mov di,0x31ce
21314 0000C69B  E98D0E            jmp 0xd52b
21315 0000C69E  2E8E1E433E        mov ds,[cs:0x3e43]
21316 0000C6A3  B80000            mov ax,0x0
21317 0000C6A6  8ED0              mov ss,ax
21318 0000C6A8  66BC007C0000      mov esp,0x7c00
21319 0000C6AE  BFE431            mov di,0x31e4
21320 0000C6B1  E97908            jmp 0xcf2d
21321 0000C6B4  B80000            mov ax,0x0
21322 0000C6B7  8EC0              mov es,ax
21323 0000C6B9  B800F0            mov ax,0xf000
21324 0000C6BC  8EE8              mov gs,ax
21325 0000C6BE  B8FEE6            mov ax,0xe6fe
21326 0000C6C1  8EE0              mov fs,ax
21327 0000C6C3  2E803FD5          cmp byte [cs:bx],0xd5
21328 0000C6C7  7504              jnz 0xc6cd
21329 0000C6C9  2E8B5F04          mov bx,[cs:bx+0x4]
21330 0000C6CD  66C1C210          rol edx,0x10
21331 0000C6D1  32C0              xor al,al
21332 0000C6D3  BF0932            mov di,0x3209
21333 0000C6D6  E93A34            jmp 0xfb13
21334 0000C6D9  0AC0              or al,al
21335 0000C6DB  740B              jz 0xc6e8
21336 0000C6DD  66C1CA10          ror edx,0x10
21337 0000C6E1  2EF7070004        test word [cs:bx],0x400
21338 0000C6E6  EB36              jmp short 0xc71e
21339 0000C6E8  81FBBD14          cmp bx,0x14bd
21340 0000C6EC  7206              jc 0xc6f4
21341 0000C6EE  81FBF314          cmp bx,0x14f3
21342 0000C6F2  7311              jnc 0xc705
21343 0000C6F4  BA4503            mov dx,0x345
21344 0000C6F7  BF2D32            mov di,0x322d
21345 0000C6FA  E96F0E            jmp 0xd56c
21346 0000C6FD  BF3332            mov di,0x3233
21347 0000C700  E90E0C            jmp 0xd311
21348 0000C703  EB0F              jmp short 0xc714
21349 0000C705  BA4503            mov dx,0x345
21350 0000C708  BF3E32            mov di,0x323e
21351 0000C70B  E9460E            jmp 0xd554
21352 0000C70E  BF4432            mov di,0x3244
21353 0000C711  E9FD0B            jmp 0xd311
21354 0000C714  66C1CA10          ror edx,0x10
21355 0000C718  FEC0              inc al
21356 0000C71A  2E224701          and al,[cs:bx+0x1]
21357 0000C71E  7461              jz 0xc781
21358 0000C720  BFA332            mov di,0x32a3
21359 0000C723  2E8B07            mov ax,[cs:bx]
21360 0000C726  43                inc bx
21361 0000C727  43                inc bx
21362 0000C728  8BC8              mov cx,ax
21363 0000C72A  0AC0              or al,al
21364 0000C72C  740F              jz 0xc73d
21365 0000C72E  8BCA              mov cx,dx
21366 0000C730  2E8B160777        mov dx,[cs:0x7707]
21367 0000C735  EE                out dx,al
21368 0000C736  8BD1              mov dx,cx
21369 0000C738  8BC8              mov cx,ax
21370 0000C73A  E90000            jmp 0xc73d
21371 0000C73D  E97907            jmp 0xceb9
21372 0000C740  E90000            jmp 0xc743
21373 0000C743  E93CDF            jmp 0xa682
21374 0000C746  2E8B07            mov ax,[cs:bx]
21375 0000C749  43                inc bx
21376 0000C74A  43                inc bx
21377 0000C74B  E90000            jmp 0xc74e
21378 0000C74E  66C1E310          shl ebx,0x10
21379 0000C752  BB8832            mov bx,0x3288
21380 0000C755  E9B70B            jmp 0xd30f
21381 0000C758  66C1EB10          shr ebx,0x10
21382 0000C75C  FFE0              jmp ax
21383 0000C75E  E90000            jmp 0xc761
21384 0000C761  2E8B37            mov si,[cs:bx]
21385 0000C764  2EF747FC0080      test word [cs:bx-0x4],0x8000
21386 0000C76A  7502              jnz 0xc76e
21387 0000C76C  FFE6              jmp si
21388 0000C76E  EAE9196051        jmp 0x5160:0x19e9
21389 0000C773  E915DF            jmp 0xa68b
21390 0000C776  43                inc bx
21391 0000C777  43                inc bx
21392 0000C778  BFAE32            mov di,0x32ae
21393 0000C77B  E9930B            jmp 0xd311
21394 0000C77E  E91DFF            jmp 0xc69e
21395 0000C781  83C306            add bx,byte +0x6
21396 0000C784  E917FF            jmp 0xc69e
21397 0000C787  00700F            add [bx+si+0xf],dh
21398 0000C78A  F1                int1
21399 0000C78B  7F60              jg 0xc7ed
21400 0000C78D  51                push cx
21401 0000C78E  78F9              js 0xc789
21402 0000C790  F1                int1
21403 0000C791  7F9E              jg 0xc731
21404 0000C793  7430              jz 0xc7c5
21405 0000C795  18F2              sbb dl,dh
21406 0000C797  7FF3              jg 0xc78c
21407 0000C799  44                inc sp
21408 0000C79A  66B800E00000      mov eax,0xe000
21409 0000C7A0  66BB00400000      mov ebx,0x4000
21410 0000C7A6  66C1EB0A          shr ebx,0xa
21411 0000C7AA  B90200            mov cx,0x2
21412 0000C7AD  E8BB23            call 0xeb6b
21413 0000C7B0  C3                ret
21414 0000C7B1  E8B723            call 0xeb6b
21415 0000C7B4  CB                retf
21416 0000C7B5  6766837D0002      cmp dword [ebp+0x0],byte +0x2
21417 0000C7BB  7539              jnz 0xc7f6
21418 0000C7BD  06                push es
21419 0000C7BE  1E                push ds
21420 0000C7BF  6660              pushad
21421 0000C7C1  50                push ax
21422 0000C7C2  2EA11264          mov ax,[cs:0x6412]
21423 0000C7C6  8ED8              mov ds,ax
21424 0000C7C8  B80000            mov ax,0x0
21425 0000C7CB  8EC0              mov es,ax
21426 0000C7CD  58                pop ax
21427 0000C7CE  2EFF361064        push word [cs:0x6410]
21428 0000C7D3  68FF33            push word 0x33ff
21429 0000C7D6  CB                retf
21430 0000C7D7  8BFD              mov di,bp
21431 0000C7D9  668BEC            mov ebp,esp
21432 0000C7DC  6789451C          mov [ebp+0x1c],ax
21433 0000C7E0  67895D10          mov [ebp+0x10],bx
21434 0000C7E4  67894D18          mov [ebp+0x18],cx
21435 0000C7E8  67895514          mov [ebp+0x14],dx
21436 0000C7EC  67897D08          mov [ebp+0x8],di
21437 0000C7F0  6661              popad
21438 0000C7F2  1F                pop ds
21439 0000C7F3  07                pop es
21440 0000C7F4  EB05              jmp short 0xc7fb
21441 0000C7F6  9AEF6300F0        call 0xf000:0x63ef
21442 0000C7FB  CB                retf
21443 0000C7FC  6653              push ebx
21444 0000C7FE  51                push cx
21445 0000C7FF  6652              push edx
21446 0000C801  33DB              xor bx,bx
21447 0000C803  E8A30D            call 0xd5a9
21448 0000C806  8AC2              mov al,dl
21449 0000C808  6633D2            xor edx,edx
21450 0000C80B  8AE9              mov ch,cl
21451 0000C80D  32C9              xor cl,cl
21452 0000C80F  52                push dx
21453 0000C810  B2AE              mov dl,0xae
21454 0000C812  9AFD21FEE6        call 0xe6fe:0x21fd
21455 0000C817  5A                pop dx
21456 0000C818  22E3              and ah,bl
21457 0000C81A  8AD4              mov dl,ah
21458 0000C81C  FEC0              inc al
21459 0000C81E  80C108            add cl,0x8
21460 0000C821  66C1CA08          ror edx,0x8
21461 0000C825  66C1EB08          shr ebx,0x8
21462 0000C829  75E4              jnz 0xc80f
21463 0000C82B  66D3C2            rol edx,cl
21464 0000C82E  8ACD              mov cl,ch
21465 0000C830  66D3EA            shr edx,cl
21466 0000C833  8BC2              mov ax,dx
21467 0000C835  85C0              test ax,ax
21468 0000C837  665A              pop edx
21469 0000C839  59                pop cx
21470 0000C83A  665B              pop ebx
21471 0000C83C  C3                ret
21472 0000C83D  6650              push eax
21473 0000C83F  6653              push ebx
21474 0000C841  51                push cx
21475 0000C842  6652              push edx
21476 0000C844  33DB              xor bx,bx
21477 0000C846  E8600D            call 0xd5a9
21478 0000C849  92                xchg ax,dx
21479 0000C84A  66D3E2            shl edx,cl
21480 0000C84D  6623D3            and edx,ebx
21481 0000C850  52                push dx
21482 0000C851  B2AE              mov dl,0xae
21483 0000C853  9AFD21FEE6        call 0xe6fe:0x21fd
21484 0000C858  5A                pop dx
21485 0000C859  F6D3              not bl
21486 0000C85B  22E3              and ah,bl
21487 0000C85D  0AE2              or ah,dl
21488 0000C85F  52                push dx
21489 0000C860  B2AE              mov dl,0xae
21490 0000C862  9A4522FEE6        call 0xe6fe:0x2245
21491 0000C867  5A                pop dx
21492 0000C868  FEC0              inc al
21493 0000C86A  66C1EA08          shr edx,0x8
21494 0000C86E  66C1EB08          shr ebx,0x8
21495 0000C872  75DC              jnz 0xc850
21496 0000C874  665A              pop edx
21497 0000C876  59                pop cx
21498 0000C877  665B              pop ebx
21499 0000C879  6658              pop eax
21500 0000C87B  C3                ret
21501 0000C87C  50                push ax
21502 0000C87D  B84101            mov ax,0x141
21503 0000C880  E8710D            call 0xd5f4
21504 0000C883  A801              test al,0x1
21505 0000C885  58                pop ax
21506 0000C886  7439              jz 0xc8c1
21507 0000C888  06                push es
21508 0000C889  1E                push ds
21509 0000C88A  6660              pushad
21510 0000C88C  50                push ax
21511 0000C88D  2EA11264          mov ax,[cs:0x6412]
21512 0000C891  8ED8              mov ds,ax
21513 0000C893  B80000            mov ax,0x0
21514 0000C896  8EC0              mov es,ax
21515 0000C898  58                pop ax
21516 0000C899  2EFF361064        push word [cs:0x6410]
21517 0000C89E  68EA34            push word 0x34ea
21518 0000C8A1  CB                retf
21519 0000C8A2  8BFD              mov di,bp
21520 0000C8A4  668BEC            mov ebp,esp
21521 0000C8A7  6789451C          mov [ebp+0x1c],ax
21522 0000C8AB  67895D10          mov [ebp+0x10],bx
21523 0000C8AF  67894D18          mov [ebp+0x18],cx
21524 0000C8B3  67895514          mov [ebp+0x14],dx
21525 0000C8B7  67897D08          mov [ebp+0x8],di
21526 0000C8BB  6661              popad
21527 0000C8BD  1F                pop ds
21528 0000C8BE  07                pop es
21529 0000C8BF  EB03              jmp short 0xc8c4
21530 0000C8C1  E86C33            call 0xfc30
21531 0000C8C4  C3                ret
21532 0000C8C5  9C                pushf
21533 0000C8C6  FA                cli
21534 0000C8C7  E82F00            call 0xc8f9
21535 0000C8CA  86C4              xchg al,ah
21536 0000C8CC  2E0A06D844        or al,[cs:0x44d8]
21537 0000C8D1  E670              out 0x70,al
21538 0000C8D3  E6ED              out 0xed,al
21539 0000C8D5  247F              and al,0x7f
21540 0000C8D7  86C4              xchg al,ah
21541 0000C8D9  E471              in al,0x71
21542 0000C8DB  E6ED              out 0xed,al
21543 0000C8DD  9D                popf
21544 0000C8DE  C3                ret
21545 0000C8DF  9C                pushf
21546 0000C8E0  FA                cli
21547 0000C8E1  E81500            call 0xc8f9
21548 0000C8E4  86C4              xchg al,ah
21549 0000C8E6  2E0A06D844        or al,[cs:0x44d8]
21550 0000C8EB  E670              out 0x70,al
21551 0000C8ED  E6ED              out 0xed,al
21552 0000C8EF  247F              and al,0x7f
21553 0000C8F1  86C4              xchg al,ah
21554 0000C8F3  E671              out 0x71,al
21555 0000C8F5  E6ED              out 0xed,al
21556 0000C8F7  9D                popf
21557 0000C8F8  C3                ret
21558 0000C8F9  50                push ax
21559 0000C8FA  51                push cx
21560 0000C8FB  80FC0A            cmp ah,0xa
21561 0000C8FE  7313              jnc 0xc913
21562 0000C900  B9B80B            mov cx,0xbb8
21563 0000C903  B00A              mov al,0xa
21564 0000C905  E670              out 0x70,al
21565 0000C907  E6ED              out 0xed,al
21566 0000C909  E6ED              out 0xed,al
21567 0000C90B  E6ED              out 0xed,al
21568 0000C90D  E471              in al,0x71
21569 0000C90F  A880              test al,0x80
21570 0000C911  E0F0              loopne 0xc903
21571 0000C913  59                pop cx
21572 0000C914  58                pop ax
21573 0000C915  C3                ret
21574 0000C916  E9F519            jmp 0xe30e
21575 0000C919  E9001A            jmp 0xe31c
21576 0000C91C  E92F1A            jmp 0xe34e
21577 0000C91F  E93A1A            jmp 0xe35c
21578 0000C922  E97D1A            jmp 0xe3a2
21579 0000C925  E9B41A            jmp 0xe3dc
21580 0000C928  E9851A            jmp 0xe3b0
21581 0000C92B  E9BC1A            jmp 0xe3ea
21582 0000C92E  53                push bx
21583 0000C92F  56                push si
21584 0000C930  BB6534            mov bx,0x3465
21585 0000C933  EB07              jmp short 0xc93c
21586 0000C935  5E                pop si
21587 0000C936  5B                pop bx
21588 0000C937  C3                ret
21589 0000C938  E8F3FF            call 0xc92e
21590 0000C93B  CB                retf
21591 0000C93C  8BF2              mov si,dx
21592 0000C93E  0FB6D0            movzx dx,al
21593 0000C941  81C20010          add dx,0x1000
21594 0000C945  8AE0              mov ah,al
21595 0000C947  EC                in al,dx
21596 0000C948  86C4              xchg al,ah
21597 0000C94A  8BD6              mov dx,si
21598 0000C94C  FFE3              jmp bx
21599 0000C94E  53                push bx
21600 0000C94F  56                push si
21601 0000C950  BB8534            mov bx,0x3485
21602 0000C953  EB07              jmp short 0xc95c
21603 0000C955  5E                pop si
21604 0000C956  5B                pop bx
21605 0000C957  C3                ret
21606 0000C958  E8F3FF            call 0xc94e
21607 0000C95B  CB                retf
21608 0000C95C  8BF2              mov si,dx
21609 0000C95E  0FB6D0            movzx dx,al
21610 0000C961  81C20010          add dx,0x1000
21611 0000C965  86C4              xchg al,ah
21612 0000C967  EE                out dx,al
21613 0000C968  86C4              xchg al,ah
21614 0000C96A  8BD6              mov dx,si
21615 0000C96C  FFE3              jmp bx
21616 0000C96E  6660              pushad
21617 0000C970  B8104F            mov ax,0x4f10
21618 0000C973  BB0104            mov bx,0x401
21619 0000C976  0E                push cs
21620 0000C977  E80300            call 0xc97d
21621 0000C97A  6661              popad
21622 0000C97C  CB                retf
21623 0000C97D  E81400            call 0xc994
21624 0000C980  750F              jnz 0xc991
21625 0000C982  0E                push cs
21626 0000C983  68BF34            push word 0x34bf
21627 0000C986  2EFF361064        push word [cs:0x6410]
21628 0000C98B  686D36            push word 0x366d
21629 0000C98E  CB                retf
21630 0000C98F  EB02              jmp short 0xc993
21631 0000C991  CD10              int 0x10
21632 0000C993  CB                retf
21633 0000C994  60                pusha
21634 0000C995  B09D              mov al,0x9d
21635 0000C997  9A4E5600F0        call 0xf000:0x564e
21636 0000C99C  BA3010            mov dx,0x1030
21637 0000C99F  EC                in al,dx
21638 0000C9A0  A802              test al,0x2
21639 0000C9A2  7504              jnz 0xc9a8
21640 0000C9A4  A801              test al,0x1
21641 0000C9A6  7507              jnz 0xc9af
21642 0000C9A8  F6D4              not ah
21643 0000C9AA  F6C440            test ah,0x40
21644 0000C9AD  EB03              jmp short 0xc9b2
21645 0000C9AF  F6C420            test ah,0x20
21646 0000C9B2  61                popa
21647 0000C9B3  C3                ret
21648 0000C9B4  5D                pop bp
21649 0000C9B5  37                aaa
21650 0000C9B6  AF                scasw
21651 0000C9B7  35D035            xor ax,0x35d0
21652 0000C9BA  E635              out 0x35,al
21653 0000C9BC  07                pop es
21654 0000C9BD  366A37            ss push byte +0x37
21655 0000C9C0  4A                dec dx
21656 0000C9C1  365B              ss pop bx
21657 0000C9C3  366836B9          ss push word 0xb936
21658 0000C9C7  36E83604          ss call 0xce01
21659 0000C9CB  37                aaa
21660 0000C9CC  5D                pop bp
21661 0000C9CD  37                aaa
21662 0000C9CE  5D                pop bp
21663 0000C9CF  37                aaa
21664 0000C9D0  61                popa
21665 0000C9D1  37                aaa
21666 0000C9D2  61                popa
21667 0000C9D3  37                aaa
21668 0000C9D4  61                popa
21669 0000C9D5  37                aaa
21670 0000C9D6  2D364A            sub ax,0x4a36
21671 0000C9D9  365B              ss pop bx
21672 0000C9DB  366836B9          ss push word 0xb936
21673 0000C9DF  36E83604          ss call 0xce19
21674 0000C9E3  37                aaa
21675 0000C9E4  1E                push ds
21676 0000C9E5  2E8E1E433E        mov ds,[cs:0x3e43]
21677 0000C9EA  56                push si
21678 0000C9EB  0FB6F7            movzx si,bh
21679 0000C9EE  83FE10            cmp si,byte +0x10
21680 0000C9F1  7219              jc 0xca0c
21681 0000C9F3  83FE13            cmp si,byte +0x13
21682 0000C9F6  771B              ja 0xca13
21683 0000C9F8  83EE08            sub si,byte +0x8
21684 0000C9FB  E81E15            call 0xdf1c
21685 0000C9FE  7207              jc 0xca07
21686 0000CA00  D1E6              shl si,1
21687 0000CA02  2EFF94E434        call near [cs:si+0x34e4]
21688 0000CA07  5E                pop si
21689 0000CA08  1F                pop ds
21690 0000CA09  CA0200            retf 0x2
21691 0000CA0C  83FE07            cmp si,byte +0x7
21692 0000CA0F  74EA              jz 0xc9fb
21693 0000CA11  72ED              jc 0xca00
21694 0000CA13  B486              mov ah,0x86
21695 0000CA15  F9                stc
21696 0000CA16  EBEF              jmp short 0xca07
21697 0000CA18  FA                cli
21698 0000CA19  1E                push ds
21699 0000CA1A  56                push si
21700 0000CA1B  2E8E1E433E        mov ds,[cs:0x3e43]
21701 0000CA20  EB0A              jmp short 0xca2c
21702 0000CA22  FA                cli
21703 0000CA23  1E                push ds
21704 0000CA24  56                push si
21705 0000CA25  8CCE              mov si,cs
21706 0000CA27  83C608            add si,byte +0x8
21707 0000CA2A  8EDE              mov ds,si
21708 0000CA2C  0FB6F7            movzx si,bh
21709 0000CA2F  83FE10            cmp si,byte +0x10
21710 0000CA32  7218              jc 0xca4c
21711 0000CA34  83FE13            cmp si,byte +0x13
21712 0000CA37  7718              ja 0xca51
21713 0000CA39  83EE08            sub si,byte +0x8
21714 0000CA3C  D1E6              shl si,1
21715 0000CA3E  2EFF94FC34        call near [cs:si+0x34fc]
21716 0000CA43  5E                pop si
21717 0000CA44  1F                pop ds
21718 0000CA45  E8A908            call 0xd2f1
21719 0000CA48  7501              jnz 0xca4b
21720 0000CA4A  FB                sti
21721 0000CA4B  CB                retf
21722 0000CA4C  83FE07            cmp si,byte +0x7
21723 0000CA4F  76EB              jna 0xca3c
21724 0000CA51  B486              mov ah,0x86
21725 0000CA53  F9                stc
21726 0000CA54  EBED              jmp short 0xca43
21727 0000CA56  1E                push ds
21728 0000CA57  56                push si
21729 0000CA58  EBD2              jmp short 0xca2c
21730 0000CA5A  FA                cli
21731 0000CA5B  1E                push ds
21732 0000CA5C  56                push si
21733 0000CA5D  660E              o32 push cs
21734 0000CA5F  6668AC35668C      push dword 0x8c6635ac
21735 0000CA65  CE                into
21736 0000CA66  6683C610          add esi,byte +0x10
21737 0000CA6A  668EDE            o32 mov ds,si
21738 0000CA6D  668CCE            mov esi,cs
21739 0000CA70  6683C608          add esi,byte +0x8
21740 0000CA74  6656              push esi
21741 0000CA76  6668863566CB      push dword 0xcb663586
21742 0000CA7C  5E                pop si
21743 0000CA7D  1F                pop ds
21744 0000CA7E  CB                retf
21745 0000CA7F  80FB72            cmp bl,0x72
21746 0000CA82  7517              jnz 0xca9b
21747 0000CA84  81F96461          cmp cx,0x6164
21748 0000CA88  7511              jnz 0xca9b
21749 0000CA8A  B80001            mov ax,0x100
21750 0000CA8D  E8BF14            call 0xdf4f
21751 0000CA90  8ADF              mov bl,bh
21752 0000CA92  B701              mov bh,0x1
21753 0000CA94  BA0000            mov dx,0x0
21754 0000CA97  B94169            mov cx,0x6941
21755 0000CA9A  C3                ret
21756 0000CA9B  B40A              mov ah,0xa
21757 0000CA9D  F9                stc
21758 0000CA9E  EBFA              jmp short 0xca9a
21759 0000CAA0  E8A001            call 0xcc43
21760 0000CAA3  7210              jc 0xcab5
21761 0000CAA5  E87F14            call 0xdf27
21762 0000CAA8  720B              jc 0xcab5
21763 0000CAAA  E88D14            call 0xdf3a
21764 0000CAAD  8CC8              mov ax,cs
21765 0000CAAF  BB4835            mov bx,0x3548
21766 0000CAB2  8CD9              mov cx,ds
21767 0000CAB4  F8                clc
21768 0000CAB5  C3                ret
21769 0000CAB6  E88A01            call 0xcc43
21770 0000CAB9  721B              jc 0xcad6
21771 0000CABB  E86914            call 0xdf27
21772 0000CABE  7216              jc 0xcad6
21773 0000CAC0  E87714            call 0xdf3a
21774 0000CAC3  8CC8              mov ax,cs
21775 0000CAC5  BB5235            mov bx,0x3552
21776 0000CAC8  8CD9              mov cx,ds
21777 0000CACA  8BFC              mov di,sp
21778 0000CACC  36C74502FFFF      mov word [ss:di+0x2],0xffff
21779 0000CAD2  BFFFFF            mov di,0xffff
21780 0000CAD5  F8                clc
21781 0000CAD6  C3                ret
21782 0000CAD7  E86901            call 0xcc43
21783 0000CADA  7220              jc 0xcafc
21784 0000CADC  E84814            call 0xdf27
21785 0000CADF  721B              jc 0xcafc
21786 0000CAE1  E85614            call 0xdf3a
21787 0000CAE4  8CC8              mov ax,cs
21788 0000CAE6  6633DB            xor ebx,ebx
21789 0000CAE9  BB8A35            mov bx,0x358a
21790 0000CAEC  8CC9              mov cx,cs
21791 0000CAEE  8CDA              mov dx,ds
21792 0000CAF0  8BFC              mov di,sp
21793 0000CAF2  36C74502FFFF      mov word [ss:di+0x2],0xffff
21794 0000CAF8  BFFFFF            mov di,0xffff
21795 0000CAFB  F8                clc
21796 0000CAFC  C3                ret
21797 0000CAFD  E84301            call 0xcc43
21798 0000CB00  7212              jc 0xcb14
21799 0000CB02  E81714            call 0xdf1c
21800 0000CB05  730E              jnc 0xcb15
21801 0000CB07  E89813            call 0xdea2
21802 0000CB0A  B403              mov ah,0x3
21803 0000CB0C  7206              jc 0xcb14
21804 0000CB0E  E83814            call 0xdf49
21805 0000CB11  B400              mov ah,0x0
21806 0000CB13  F8                clc
21807 0000CB14  C3                ret
21808 0000CB15  B404              mov ah,0x4
21809 0000CB17  F9                stc
21810 0000CB18  EBFA              jmp short 0xcb14
21811 0000CB1A  E82601            call 0xcc43
21812 0000CB1D  720B              jc 0xcb2a
21813 0000CB1F  E83014            call 0xdf52
21814 0000CB22  7206              jc 0xcb2a
21815 0000CB24  E82814            call 0xdf4f
21816 0000CB27  B400              mov ah,0x0
21817 0000CB29  F8                clc
21818 0000CB2A  C3                ret
21819 0000CB2B  E81501            call 0xcc43
21820 0000CB2E  7207              jc 0xcb37
21821 0000CB30  E83D12            call 0xdd70
21822 0000CB33  7202              jc 0xcb37
21823 0000CB35  B400              mov ah,0x0
21824 0000CB37  C3                ret
21825 0000CB38  E86713            call 0xdea2
21826 0000CB3B  7246              jc 0xcb83
21827 0000CB3D  E88613            call 0xdec6
21828 0000CB40  7241              jc 0xcb83
21829 0000CB42  E89B13            call 0xdee0
21830 0000CB45  723C              jc 0xcb83
21831 0000CB47  80FD14            cmp ch,0x14
21832 0000CB4A  7405              jz 0xcb51
21833 0000CB4C  80FD16            cmp ch,0x16
21834 0000CB4F  7513              jnz 0xcb64
21835 0000CB51  9A7D3700F0        call 0xf000:0x377d
21836 0000CB56  722C              jc 0xcb84
21837 0000CB58  57                push di
21838 0000CB59  BFBA3E            mov di,0x3eba
21839 0000CB5C  E8D130            call 0xfc30
21840 0000CB5F  5F                pop di
21841 0000CB60  7221              jc 0xcb83
21842 0000CB62  EB11              jmp short 0xcb75
21843 0000CB64  80FB08            cmp bl,0x8
21844 0000CB67  771B              ja 0xcb84
21845 0000CB69  0FB6F3            movzx si,bl
21846 0000CB6C  D1E6              shl si,1
21847 0000CB6E  2EFF94A448        call near [cs:si+0x48a4]
21848 0000CB73  720E              jc 0xcb83
21849 0000CB75  E84213            call 0xdeba
21850 0000CB78  E89613            call 0xdf11
21851 0000CB7B  B400              mov ah,0x0
21852 0000CB7D  7304              jnc 0xcb83
21853 0000CB7F  80E480            and ah,0x80
21854 0000CB82  F8                clc
21855 0000CB83  C3                ret
21856 0000CB84  B419              mov ah,0x19
21857 0000CB86  F9                stc
21858 0000CB87  EBFA              jmp short 0xcb83
21859 0000CB89  E82113            call 0xdead
21860 0000CB8C  7217              jc 0xcba5
21861 0000CB8E  E88013            call 0xdf11
21862 0000CB91  7212              jc 0xcba5
21863 0000CB93  E8CF11            call 0xdd65
21864 0000CB96  720E              jc 0xcba6
21865 0000CB98  80F902            cmp cl,0x2
21866 0000CB9B  F8                clc
21867 0000CB9C  7505              jnz 0xcba3
21868 0000CB9E  E81F13            call 0xdec0
21869 0000CBA1  B101              mov cl,0x1
21870 0000CBA3  B400              mov ah,0x0
21871 0000CBA5  C3                ret
21872 0000CBA6  80FC15            cmp ah,0x15
21873 0000CBA9  F9                stc
21874 0000CBAA  74F9              jz 0xcba5
21875 0000CBAC  80FC16            cmp ah,0x16
21876 0000CBAF  F9                stc
21877 0000CBB0  74F3              jz 0xcba5
21878 0000CBB2  E80B13            call 0xdec0
21879 0000CBB5  F9                stc
21880 0000CBB6  EBED              jmp short 0xcba5
21881 0000CBB8  E8F212            call 0xdead
21882 0000CBBB  720A              jc 0xcbc7
21883 0000CBBD  E8AE11            call 0xdd6e
21884 0000CBC0  7206              jc 0xcbc8
21885 0000CBC2  E8FB12            call 0xdec0
21886 0000CBC5  B400              mov ah,0x0
21887 0000CBC7  C3                ret
21888 0000CBC8  80FC13            cmp ah,0x13
21889 0000CBCB  F9                stc
21890 0000CBCC  75F9              jnz 0xcbc7
21891 0000CBCE  E8EF12            call 0xdec0
21892 0000CBD1  F9                stc
21893 0000CBD2  EBF3              jmp short 0xcbc7
21894 0000CBD4  E8D612            call 0xdead
21895 0000CBD7  723C              jc 0xcc15
21896 0000CBD9  E83513            call 0xdf11
21897 0000CBDC  7237              jc 0xcc15
21898 0000CBDE  80FD14            cmp ch,0x14
21899 0000CBE1  7405              jz 0xcbe8
21900 0000CBE3  80FD16            cmp ch,0x16
21901 0000CBE6  7513              jnz 0xcbfb
21902 0000CBE8  9A7D3700F0        call 0xf000:0x377d
21903 0000CBED  7227              jc 0xcc16
21904 0000CBEF  57                push di
21905 0000CBF0  BF1C3F            mov di,0x3f1c
21906 0000CBF3  E83A30            call 0xfc30
21907 0000CBF6  5F                pop di
21908 0000CBF7  7222              jc 0xcc1b
21909 0000CBF9  EB11              jmp short 0xcc0c
21910 0000CBFB  80FB08            cmp bl,0x8
21911 0000CBFE  7716              ja 0xcc16
21912 0000CC00  0FB6F3            movzx si,bl
21913 0000CC03  D1E6              shl si,1
21914 0000CC05  2EFF941B49        call near [cs:si+0x491b]
21915 0000CC0A  720F              jc 0xcc1b
21916 0000CC0C  0AED              or ch,ch
21917 0000CC0E  7503              jnz 0xcc13
21918 0000CC10  E8AD12            call 0xdec0
21919 0000CC13  B400              mov ah,0x0
21920 0000CC15  C3                ret
21921 0000CC16  B416              mov ah,0x16
21922 0000CC18  F9                stc
21923 0000CC19  EBFA              jmp short 0xcc15
21924 0000CC1B  80FC15            cmp ah,0x15
21925 0000CC1E  F9                stc
21926 0000CC1F  74F4              jz 0xcc15
21927 0000CC21  80FC16            cmp ah,0x16
21928 0000CC24  F9                stc
21929 0000CC25  74EE              jz 0xcc15
21930 0000CC27  E89612            call 0xdec0
21931 0000CC2A  F9                stc
21932 0000CC2B  EBE8              jmp short 0xcc15
21933 0000CC2D  B486              mov ah,0x86
21934 0000CC2F  F9                stc
21935 0000CC30  C3                ret
21936 0000CC31  E8F312            call 0xdf27
21937 0000CC34  7203              jc 0xcc39
21938 0000CC36  B401              mov ah,0x1
21939 0000CC38  F9                stc
21940 0000CC39  C3                ret
21941 0000CC3A  E8DF12            call 0xdf1c
21942 0000CC3D  7203              jc 0xcc42
21943 0000CC3F  B404              mov ah,0x4
21944 0000CC41  F9                stc
21945 0000CC42  C3                ret
21946 0000CC43  81F94169          cmp cx,0x6941
21947 0000CC47  7403              jz 0xcc4c
21948 0000CC49  B40A              mov ah,0xa
21949 0000CC4B  F9                stc
21950 0000CC4C  C3                ret
21951 0000CC4D  80FB03            cmp bl,0x3
21952 0000CC50  7416              jz 0xcc68
21953 0000CC52  80FB04            cmp bl,0x4
21954 0000CC55  7415              jz 0xcc6c
21955 0000CC57  80FB05            cmp bl,0x5
21956 0000CC5A  7414              jz 0xcc70
21957 0000CC5C  80FB06            cmp bl,0x6
21958 0000CC5F  7413              jz 0xcc74
21959 0000CC61  80FB08            cmp bl,0x8
21960 0000CC64  7412              jz 0xcc78
21961 0000CC66  EB14              jmp short 0xcc7c
21962 0000CC68  B306              mov bl,0x6
21963 0000CC6A  EB0E              jmp short 0xcc7a
21964 0000CC6C  B307              mov bl,0x7
21965 0000CC6E  EB0A              jmp short 0xcc7a
21966 0000CC70  B308              mov bl,0x8
21967 0000CC72  EB06              jmp short 0xcc7a
21968 0000CC74  B309              mov bl,0x9
21969 0000CC76  EB02              jmp short 0xcc7a
21970 0000CC78  B30B              mov bl,0xb
21971 0000CC7A  F8                clc
21972 0000CC7B  CB                retf
21973 0000CC7C  F9                stc
21974 0000CC7D  CB                retf
21975 0000CC7E  50                push ax
21976 0000CC7F  6653              push ebx
21977 0000CC81  52                push dx
21978 0000CC82  66BB84F80080      mov ebx,0x8000f884
21979 0000CC88  B88003            mov ax,0x380
21980 0000CC8B  83C801            or ax,byte +0x1
21981 0000CC8E  E8F3F8            call 0xc584
21982 0000CC91  5A                pop dx
21983 0000CC92  665B              pop ebx
21984 0000CC94  58                pop ax
21985 0000CC95  C3                ret
21986 0000CC96  50                push ax
21987 0000CC97  6653              push ebx
21988 0000CC99  52                push dx
21989 0000CC9A  66BB84F80080      mov ebx,0x8000f884
21990 0000CCA0  B80000            mov ax,0x0
21991 0000CCA3  E8DEF8            call 0xc584
21992 0000CCA6  5A                pop dx
21993 0000CCA7  665B              pop ebx
21994 0000CCA9  58                pop ax
21995 0000CCAA  C3                ret
21996 0000CCAB  50                push ax
21997 0000CCAC  6653              push ebx
21998 0000CCAE  E8CDFF            call 0xcc7e
21999 0000CCB1  B3A1              mov bl,0xa1
22000 0000CCB3  E85E00            call 0xcd14
22001 0000CCB6  B031              mov al,0x31
22002 0000CCB8  E81E00            call 0xccd9
22003 0000CCBB  E87100            call 0xcd2f
22004 0000CCBE  52                push dx
22005 0000CCBF  BAA902            mov dx,0x2a9
22006 0000CCC2  E81C09            call 0xd5e1
22007 0000CCC5  5A                pop dx
22008 0000CCC6  E8CDFF            call 0xcc96
22009 0000CCC9  665B              pop ebx
22010 0000CCCB  58                pop ax
22011 0000CCCC  C3                ret
22012 0000CCCD  E8AEFF            call 0xcc7e
22013 0000CCD0  CB                retf
22014 0000CCD1  E8C2FF            call 0xcc96
22015 0000CCD4  CB                retf
22016 0000CCD5  E8D3FF            call 0xccab
22017 0000CCD8  CB                retf
22018 0000CCD9  53                push bx
22019 0000CCDA  52                push dx
22020 0000CCDB  8AD8              mov bl,al
22021 0000CCDD  E89A00            call 0xcd7a
22022 0000CCE0  7216              jc 0xccf8
22023 0000CCE2  E87E00            call 0xcd63
22024 0000CCE5  B810FF            mov ax,0xff10
22025 0000CCE8  BA8103            mov dx,0x381
22026 0000CCEB  86E0              xchg ah,al
22027 0000CCED  EE                out dx,al
22028 0000CCEE  42                inc dx
22029 0000CCEF  8AC4              mov al,ah
22030 0000CCF1  EE                out dx,al
22031 0000CCF2  BA8303            mov dx,0x383
22032 0000CCF5  8AC3              mov al,bl
22033 0000CCF7  EE                out dx,al
22034 0000CCF8  5A                pop dx
22035 0000CCF9  5B                pop bx
22036 0000CCFA  C3                ret
22037 0000CCFB  52                push dx
22038 0000CCFC  E87B00            call 0xcd7a
22039 0000CCFF  7211              jc 0xcd12
22040 0000CD01  B812FF            mov ax,0xff12
22041 0000CD04  BA8103            mov dx,0x381
22042 0000CD07  86E0              xchg ah,al
22043 0000CD09  EE                out dx,al
22044 0000CD0A  42                inc dx
22045 0000CD0B  8AC4              mov al,ah
22046 0000CD0D  EE                out dx,al
22047 0000CD0E  BA8303            mov dx,0x383
22048 0000CD11  EC                in al,dx
22049 0000CD12  5A                pop dx
22050 0000CD13  C3                ret
22051 0000CD14  52                push dx
22052 0000CD15  50                push ax
22053 0000CD16  E86100            call 0xcd7a
22054 0000CD19  7211              jc 0xcd2c
22055 0000CD1B  B812FF            mov ax,0xff12
22056 0000CD1E  BA8203            mov dx,0x382
22057 0000CD21  EE                out dx,al
22058 0000CD22  4A                dec dx
22059 0000CD23  8AC4              mov al,ah
22060 0000CD25  EE                out dx,al
22061 0000CD26  BA8303            mov dx,0x383
22062 0000CD29  8AC3              mov al,bl
22063 0000CD2B  EE                out dx,al
22064 0000CD2C  58                pop ax
22065 0000CD2D  5A                pop dx
22066 0000CD2E  C3                ret
22067 0000CD2F  52                push dx
22068 0000CD30  E84700            call 0xcd7a
22069 0000CD33  7211              jc 0xcd46
22070 0000CD35  B813FF            mov ax,0xff13
22071 0000CD38  BA8103            mov dx,0x381
22072 0000CD3B  86E0              xchg ah,al
22073 0000CD3D  EE                out dx,al
22074 0000CD3E  42                inc dx
22075 0000CD3F  8AC4              mov al,ah
22076 0000CD41  EE                out dx,al
22077 0000CD42  BA8303            mov dx,0x383
22078 0000CD45  EC                in al,dx
22079 0000CD46  5A                pop dx
22080 0000CD47  C3                ret
22081 0000CD48  52                push dx
22082 0000CD49  50                push ax
22083 0000CD4A  E82D00            call 0xcd7a
22084 0000CD4D  7211              jc 0xcd60
22085 0000CD4F  B813FF            mov ax,0xff13
22086 0000CD52  BA8203            mov dx,0x382
22087 0000CD55  EE                out dx,al
22088 0000CD56  4A                dec dx
22089 0000CD57  8AC4              mov al,ah
22090 0000CD59  EE                out dx,al
22091 0000CD5A  BA8303            mov dx,0x383
22092 0000CD5D  8AC7              mov al,bh
22093 0000CD5F  EE                out dx,al
22094 0000CD60  58                pop ax
22095 0000CD61  5A                pop dx
22096 0000CD62  C3                ret
22097 0000CD63  53                push bx
22098 0000CD64  52                push dx
22099 0000CD65  BB11FF            mov bx,0xff11
22100 0000CD68  BA8103            mov dx,0x381
22101 0000CD6B  8AC7              mov al,bh
22102 0000CD6D  EE                out dx,al
22103 0000CD6E  42                inc dx
22104 0000CD6F  8AC3              mov al,bl
22105 0000CD71  EE                out dx,al
22106 0000CD72  42                inc dx
22107 0000CD73  EC                in al,dx
22108 0000CD74  0C02              or al,0x2
22109 0000CD76  EE                out dx,al
22110 0000CD77  5A                pop dx
22111 0000CD78  5B                pop bx
22112 0000CD79  C3                ret
22113 0000CD7A  51                push cx
22114 0000CD7B  53                push bx
22115 0000CD7C  F8                clc
22116 0000CD7D  B900F0            mov cx,0xf000
22117 0000CD80  BB0001            mov bx,0x100
22118 0000CD83  E81500            call 0xcd9b
22119 0000CD86  A802              test al,0x2
22120 0000CD88  740E              jz 0xcd98
22121 0000CD8A  E2F7              loop 0xcd83
22122 0000CD8C  83FB00            cmp bx,byte +0x0
22123 0000CD8F  7406              jz 0xcd97
22124 0000CD91  B900F0            mov cx,0xf000
22125 0000CD94  4B                dec bx
22126 0000CD95  EBEC              jmp short 0xcd83
22127 0000CD97  F9                stc
22128 0000CD98  5B                pop bx
22129 0000CD99  59                pop cx
22130 0000CD9A  C3                ret
22131 0000CD9B  53                push bx
22132 0000CD9C  52                push dx
22133 0000CD9D  BB11FF            mov bx,0xff11
22134 0000CDA0  BA8103            mov dx,0x381
22135 0000CDA3  8AC7              mov al,bh
22136 0000CDA5  EE                out dx,al
22137 0000CDA6  42                inc dx
22138 0000CDA7  8AC3              mov al,bl
22139 0000CDA9  EE                out dx,al
22140 0000CDAA  42                inc dx
22141 0000CDAB  EC                in al,dx
22142 0000CDAC  5A                pop dx
22143 0000CDAD  5B                pop bx
22144 0000CDAE  C3                ret
22145 0000CDAF  E827FF            call 0xccd9
22146 0000CDB2  CB                retf
22147 0000CDB3  E85EFF            call 0xcd14
22148 0000CDB6  CB                retf
22149 0000CDB7  E841FF            call 0xccfb
22150 0000CDBA  CB                retf
22151 0000CDBB  E871FF            call 0xcd2f
22152 0000CDBE  CB                retf
22153 0000CDBF  46                inc si
22154 0000CDC0  6C                insb
22155 0000CDC1  6F                outsw
22156 0000CDC2  7070              jo 0xce34
22157 0000CDC4  7920              jns 0xcde6
22158 0000CDC6  44                inc sp
22159 0000CDC7  7269              jc 0xce32
22160 0000CDC9  7665              jna 0xce30
22161 0000CDCB  2028              and [bx+si],ch
22162 0000CDCD  2A29              sub ch,[bx+di]
22163 0000CDCF  2020              and [bx+si],ah
22164 0000CDD1  2020              and [bx+si],ah
22165 0000CDD3  2020              and [bx+si],ah
22166 0000CDD5  2020              and [bx+si],ah
22167 0000CDD7  49                dec cx
22168 0000CDD8  6E                outsb
22169 0000CDD9  7465              jz 0xce40
22170 0000CDDB  726E              jc 0xce4b
22171 0000CDDD  61                popa
22172 0000CDDE  6C                insb
22173 0000CDDF  204F70            and [bx+0x70],cl
22174 0000CDE2  7469              jz 0xce4d
22175 0000CDE4  63616C            arpl [bx+di+0x6c],sp
22176 0000CDE7  204472            and [si+0x72],al
22177 0000CDEA  6976652020        imul si,[bp+0x65],word 0x2020
22178 0000CDEF  49                dec cx
22179 0000CDF0  6E                outsb
22180 0000CDF1  7465              jz 0xce58
22181 0000CDF3  726E              jc 0xce63
22182 0000CDF5  61                popa
22183 0000CDF6  6C                insb
22184 0000CDF7  204861            and [bx+si+0x61],cl
22185 0000CDFA  7264              jc 0xce60
22186 0000CDFC  204469            and [si+0x69],al
22187 0000CDFF  736B              jnc 0xce6c
22188 0000CE01  204472            and [si+0x72],al
22189 0000CE04  6976655553        imul si,[bp+0x65],word 0x5355
22190 0000CE09  42                inc dx
22191 0000CE0A  204861            and [bx+si+0x61],cl
22192 0000CE0D  7264              jc 0xce73
22193 0000CE0F  204469            and [si+0x69],al
22194 0000CE12  736B              jnc 0xce7f
22195 0000CE14  2020              and [bx+si],ah
22196 0000CE16  2020              and [bx+si],ah
22197 0000CE18  2020              and [bx+si],ah
22198 0000CE1A  2020              and [bx+si],ah
22199 0000CE1C  2020              and [bx+si],ah
22200 0000CE1E  205553            and [di+0x53],dl
22201 0000CE21  42                inc dx
22202 0000CE22  20466C            and [bp+0x6c],al
22203 0000CE25  61                popa
22204 0000CE26  7368              jnc 0xce90
22205 0000CE28  2028              and [bx+si],ch
22206 0000CE2A  2A29              sub ch,[bx+di]
22207 0000CE2C  2020              and [bx+si],ah
22208 0000CE2E  2020              and [bx+si],ah
22209 0000CE30  2020              and [bx+si],ah
22210 0000CE32  2020              and [bx+si],ah
22211 0000CE34  2020              and [bx+si],ah
22212 0000CE36  204E65            and [bp+0x65],cl
22213 0000CE39  7477              jz 0xceb2
22214 0000CE3B  6F                outsw
22215 0000CE3C  726B              jc 0xcea9
22216 0000CE3E  2020              and [bx+si],ah
22217 0000CE40  2020              and [bx+si],ah
22218 0000CE42  2020              and [bx+si],ah
22219 0000CE44  2020              and [bx+si],ah
22220 0000CE46  2020              and [bx+si],ah
22221 0000CE48  2020              and [bx+si],ah
22222 0000CE4A  2020              and [bx+si],ah
22223 0000CE4C  2020              and [bx+si],ah
22224 0000CE4E  20E8              and al,ch
22225 0000CE50  191D              sbb [di],bx
22226 0000CE52  CB                retf
22227 0000CE53  E8151D            call 0xeb6b
22228 0000CE56  CB                retf
22229 0000CE57  E81ED2            call 0xa078
22230 0000CE5A  CB                retf
22231 0000CE5B  57                push di
22232 0000CE5C  BF1D40            mov di,0x401d
22233 0000CE5F  E8CE2D            call 0xfc30
22234 0000CE62  5F                pop di
22235 0000CE63  83F801            cmp ax,byte +0x1
22236 0000CE66  7405              jz 0xce6d
22237 0000CE68  B88700            mov ax,0x87
22238 0000CE6B  EB1F              jmp short 0xce8c
22239 0000CE6D  1E                push ds
22240 0000CE6E  57                push di
22241 0000CE6F  67C57D16          lds di,[ebp+0x16]
22242 0000CE73  66C705FFFFFFFF    mov dword [di],0xffffffff
22243 0000CE7A  66C7450400000000  mov dword [di+0x4],0x0
22244 0000CE82  C745080500        mov word [di+0x8],0x5
22245 0000CE87  5F                pop di
22246 0000CE88  1F                pop ds
22247 0000CE89  B80000            mov ax,0x0
22248 0000CE8C  C3                ret
22249 0000CE8D  00D4              add ah,dl
22250 0000CE8F  2E8E1EBD39        mov ds,[cs:0x39bd]
22251 0000CE94  813E07004D41      cmp word [0x7],0x414d
22252 0000CE9A  7418              jz 0xceb4
22253 0000CE9C  8ED8              mov ds,ax
22254 0000CE9E  66C1E810          shr eax,0x10
22255 0000CEA2  0F23C8            mov dr1,eax
22256 0000CEA5  0F21D0            mov eax,dr2
22257 0000CEA8  66C1E810          shr eax,0x10
22258 0000CEAC  86C4              xchg al,ah
22259 0000CEAE  9E                sahf
22260 0000CEAF  0F21D0            mov eax,dr2
22261 0000CEB2  FF2C              jmp far [si]
22262 0000CEB4  EA0E0000D4        jmp 0xd400:0xe
22263 0000CEB9  66C1C210          rol edx,0x10
22264 0000CEBD  2E8E1EBD39        mov ds,[cs:0x39bd]
22265 0000CEC2  BA7032            mov dx,0x3270
22266 0000CEC5  8CCE              mov si,cs
22267 0000CEC7  66C1C210          rol edx,0x10
22268 0000CECB  813E07004D41      cmp word [0x7],0x414d
22269 0000CED1  7515              jnz 0xcee8
22270 0000CED3  C606F01F01        mov byte [0x1ff0],0x1
22271 0000CED8  C70641007032      mov word [0x41],0x3270
22272 0000CEDE  2E8E1E433E        mov ds,[cs:0x3e43]
22273 0000CEE3  EA0A0000D4        jmp 0xd400:0xa
22274 0000CEE8  2E8E1E433E        mov ds,[cs:0x3e43]
22275 0000CEED  E950F8            jmp 0xc740
22276 0000CEF0  9C                pushf
22277 0000CEF1  1E                push ds
22278 0000CEF2  6800D4            push word 0xd400
22279 0000CEF5  1F                pop ds
22280 0000CEF6  813E07004D41      cmp word [0x7],0x414d
22281 0000CEFC  1F                pop ds
22282 0000CEFD  7506              jnz 0xcf05
22283 0000CEFF  9D                popf
22284 0000CF00  EA130000D4        jmp 0xd400:0x13
22285 0000CF05  9D                popf
22286 0000CF06  E9460E            jmp 0xdd4f
22287 0000CF09  FF03              inc word [bp+di]
22288 0000CF0B  0000              add [bx+si],al
22289 0000CF0D  0000              add [bx+si],al
22290 0000CF0F  FF03              inc word [bp+di]
22291 0000CF11  005D0D            add [di+0xd],bl
22292 0000CF14  002E0F01          add [0x10f],ch
22293 0000CF18  1E                push ds
22294 0000CF19  3F                aas
22295 0000CF1A  3AE9              cmp ch,cl
22296 0000CF1C  EAF62EC706        jmp 0x6c7:0x2ef6
22297 0000CF21  D431              aam 0x31
22298 0000CF23  0000              add [bx+si],al
22299 0000CF25  2EC706DA31007C    mov word [cs:0x31da],0x7c00
22300 0000CF2C  C3                ret
22301 0000CF2D  8CD8              mov ax,ds
22302 0000CF2F  2E8E1EBD39        mov ds,[cs:0x39bd]
22303 0000CF34  813E07004D41      cmp word [0x7],0x414d
22304 0000CF3A  8ED8              mov ds,ax
22305 0000CF3C  7502              jnz 0xcf40
22306 0000CF3E  FFE7              jmp di
22307 0000CF40  33C0              xor ax,ax
22308 0000CF42  8ED0              mov ss,ax
22309 0000CF44  66BC007C0000      mov esp,0x7c00
22310 0000CF4A  2E0F011E393A      lidt [cs:0x3a39]
22311 0000CF50  FFE7              jmp di
22312 0000CF52  52                push dx
22313 0000CF53  97                xchg ax,di
22314 0000CF54  54                push sp
22315 0000CF55  9E                sahf
22316 0000CF56  9C                pushf
22317 0000CF57  90                nop
22318 0000CF58  7002              jo 0xcf5c
22319 0000CF5A  007302            add [bp+di+0x2],dh
22320 0000CF5D  007602            add [bp+0x2],dh
22321 0000CF60  007C02            add [si+0x2],bh
22322 0000CF63  007F02            add [bx+0x2],bh
22323 0000CF66  007902            add [bx+di+0x2],bh
22324 0000CF69  004D50            add [di+0x50],cl
22325 0000CF6C  47                inc di
22326 0000CF6D  2D4D50            sub ax,0x504d
22327 0000CF70  41                inc cx
22328 0000CF71  44                inc sp
22329 0000CF72  204361            and [bp+di+0x61],al
22330 0000CF75  6C                insb
22331 0000CF76  6973746F67        imul si,[bp+di+0x74],word 0x676f
22332 0000CF7B  61                popa
22333 0000CF7C  205379            and [bp+di+0x79],dl
22334 0000CF7F  7374              jnc 0xcff5
22335 0000CF81  656D              gs insw
22336 0000CF83  204249            and [bp+si+0x49],al
22337 0000CF86  4F                dec di
22338 0000CF87  53                push bx
22339 0000CF88  2028              and [bx+si],ch
22340 0000CF8A  2021              and [bx+di],ah
22341 0000CF8C  20444F            and [si+0x4f],al
22342 0000CF8F  204E4F            and [bp+0x4f],cl
22343 0000CF92  54                push sp
22344 0000CF93  204449            and [si+0x49],al
22345 0000CF96  53                push bx
22346 0000CF97  54                push sp
22347 0000CF98  52                push dx
22348 0000CF99  49                dec cx
22349 0000CF9A  42                inc dx
22350 0000CF9B  55                push bp
22351 0000CF9C  54                push sp
22352 0000CF9D  45                inc bp
22353 0000CF9E  2021              and [bx+di],ah
22354 0000CFA0  2029              and [bx+di],ch
22355 0000CFA2  005068            add [bx+si+0x68],dl
22356 0000CFA5  6F                outsw
22357 0000CFA6  656E              gs outsb
22358 0000CFA8  6978204E6F        imul di,[bx+si+0x20],word 0x6f4e
22359 0000CFAD  7465              jz 0xd014
22360 0000CFAF  42                inc dx
22361 0000CFB0  49                dec cx
22362 0000CFB1  4F                dec di
22363 0000CFB2  53                push bx
22364 0000CFB3  2034              and [si],dh
22365 0000CFB5  2E3020            xor [cs:bx+si],ah
22366 0000CFB8  52                push dx
22367 0000CFB9  656C              gs insb
22368 0000CFBB  6561              gs popa
22369 0000CFBD  7365              jnc 0xd024
22370 0000CFBF  20362E31          and [0x312e],dh
22371 0000CFC3  2020              and [bx+si],ah
22372 0000CFC5  2020              and [bx+si],ah
22373 0000CFC7  2000              and [bx+si],al
22374 0000CFC9  43                inc bx
22375 0000CFCA  6F                outsw
22376 0000CFCB  7079              jo 0xd046
22377 0000CFCD  7269              jc 0xd038
22378 0000CFCF  67687420          a32 push word 0x2074
22379 0000CFD3  3139              xor [bx+di],di
22380 0000CFD5  3835              cmp [di],dh
22381 0000CFD7  2D3230            sub ax,0x3032
22382 0000CFDA  3034              xor [si],dh
22383 0000CFDC  205068            and [bx+si+0x68],dl
22384 0000CFDF  6F                outsw
22385 0000CFE0  656E              gs outsb
22386 0000CFE2  6978205465        imul di,[bx+si+0x20],word 0x6554
22387 0000CFE7  63686E            arpl [bx+si+0x6e],bp
22388 0000CFEA  6F                outsw
22389 0000CFEB  6C                insb
22390 0000CFEC  6F                outsw
22391 0000CFED  67696573204C      imul sp,[ebp+0x73],word 0x4c20
22392 0000CFF3  7464              jz 0xd059
22393 0000CFF5  2E0D416C          cs or ax,0x6c41
22394 0000CFF9  6C                insb
22395 0000CFFA  205269            and [bp+si+0x69],dl
22396 0000CFFD  67687473          a32 push word 0x7374
22397 0000D001  205265            and [bp+si+0x65],dl
22398 0000D004  7365              jnc 0xd06b
22399 0000D006  7276              jc 0xd07e
22400 0000D008  6564006660        add [fs:bp+0x60],ah
22401 0000D00D  BB433B            mov bx,0x3b43
22402 0000D010  E94B1C            jmp 0xec5e
22403 0000D013  6661              popad
22404 0000D015  CB                retf
22405 0000D016  8BC8              mov cx,ax
22406 0000D018  BA4E00            mov dx,0x4e
22407 0000D01B  B055              mov al,0x55
22408 0000D01D  EE                out dx,al
22409 0000D01E  EC                in al,dx
22410 0000D01F  3CFF              cmp al,0xff
22411 0000D021  B0AA              mov al,0xaa
22412 0000D023  EE                out dx,al
22413 0000D024  7503              jnz 0xd029
22414 0000D026  BA0000            mov dx,0x0
22415 0000D029  8BC1              mov ax,cx
22416 0000D02B  FFE7              jmp di
22417 0000D02D  51                push cx
22418 0000D02E  57                push di
22419 0000D02F  9C                pushf
22420 0000D030  FA                cli
22421 0000D031  BF663B            mov di,0x3b66
22422 0000D034  EBE0              jmp short 0xd016
22423 0000D036  9D                popf
22424 0000D037  5F                pop di
22425 0000D038  59                pop cx
22426 0000D039  C3                ret
22427 0000D03A  E8F0FF            call 0xd02d
22428 0000D03D  CB                retf
22429 0000D03E  52                push dx
22430 0000D03F  57                push di
22431 0000D040  BF753B            mov di,0x3b75
22432 0000D043  EBD1              jmp short 0xd016
22433 0000D045  8BDA              mov bx,dx
22434 0000D047  B90200            mov cx,0x2
22435 0000D04A  5F                pop di
22436 0000D04B  5A                pop dx
22437 0000D04C  C3                ret
22438 0000D04D  53                push bx
22439 0000D04E  51                push cx
22440 0000D04F  52                push dx
22441 0000D050  57                push di
22442 0000D051  9C                pushf
22443 0000D052  FA                cli
22444 0000D053  BB883B            mov bx,0x3b88
22445 0000D056  EB0A              jmp short 0xd062
22446 0000D058  9D                popf
22447 0000D059  5F                pop di
22448 0000D05A  5A                pop dx
22449 0000D05B  59                pop cx
22450 0000D05C  5B                pop bx
22451 0000D05D  C3                ret
22452 0000D05E  E8ECFF            call 0xd04d
22453 0000D061  CB                retf
22454 0000D062  BF973B            mov di,0x3b97
22455 0000D065  EBAF              jmp short 0xd016
22456 0000D067  BF9C3B            mov di,0x3b9c
22457 0000D06A  EB25              jmp short 0xd091
22458 0000D06C  FFE3              jmp bx
22459 0000D06E  53                push bx
22460 0000D06F  6651              push ecx
22461 0000D071  52                push dx
22462 0000D072  57                push di
22463 0000D073  9C                pushf
22464 0000D074  FA                cli
22465 0000D075  BBAA3B            mov bx,0x3baa
22466 0000D078  EB0B              jmp short 0xd085
22467 0000D07A  9D                popf
22468 0000D07B  5F                pop di
22469 0000D07C  5A                pop dx
22470 0000D07D  6659              pop ecx
22471 0000D07F  5B                pop bx
22472 0000D080  C3                ret
22473 0000D081  E8EAFF            call 0xd06e
22474 0000D084  CB                retf
22475 0000D085  BFBA3B            mov di,0x3bba
22476 0000D088  EB8C              jmp short 0xd016
22477 0000D08A  BFBF3B            mov di,0x3bbf
22478 0000D08D  EB1F              jmp short 0xd0ae
22479 0000D08F  FFE3              jmp bx
22480 0000D091  83FA00            cmp dx,byte +0x0
22481 0000D094  7416              jz 0xd0ac
22482 0000D096  8AC8              mov cl,al
22483 0000D098  B055              mov al,0x55
22484 0000D09A  EE                out dx,al
22485 0000D09B  8AC1              mov al,cl
22486 0000D09D  EE                out dx,al
22487 0000D09E  42                inc dx
22488 0000D09F  86C4              xchg al,ah
22489 0000D0A1  EC                in al,dx
22490 0000D0A2  4A                dec dx
22491 0000D0A3  86C4              xchg al,ah
22492 0000D0A5  8AC8              mov cl,al
22493 0000D0A7  B0AA              mov al,0xaa
22494 0000D0A9  EE                out dx,al
22495 0000D0AA  8AC1              mov al,cl
22496 0000D0AC  FFE7              jmp di
22497 0000D0AE  83FA00            cmp dx,byte +0x0
22498 0000D0B1  7417              jz 0xd0ca
22499 0000D0B3  8AC8              mov cl,al
22500 0000D0B5  B055              mov al,0x55
22501 0000D0B7  EE                out dx,al
22502 0000D0B8  8AC1              mov al,cl
22503 0000D0BA  EE                out dx,al
22504 0000D0BB  86C4              xchg al,ah
22505 0000D0BD  42                inc dx
22506 0000D0BE  EE                out dx,al
22507 0000D0BF  EE                out dx,al
22508 0000D0C0  4A                dec dx
22509 0000D0C1  86C4              xchg al,ah
22510 0000D0C3  8AC8              mov cl,al
22511 0000D0C5  B0AA              mov al,0xaa
22512 0000D0C7  EE                out dx,al
22513 0000D0C8  8AC1              mov al,cl
22514 0000D0CA  FFE7              jmp di
22515 0000D0CC  6652              push edx
22516 0000D0CE  B8EB02            mov ax,0x2eb
22517 0000D0D1  E82005            call 0xd5f4
22518 0000D0D4  0BC0              or ax,ax
22519 0000D0D6  7408              jz 0xd0e0
22520 0000D0D8  660FB7C8          movzx ecx,ax
22521 0000D0DC  66C1E106          shl ecx,0x6
22522 0000D0E0  665A              pop edx
22523 0000D0E2  C3                ret
22524 0000D0E3  BFA332            mov di,0x32a3
22525 0000D0E6  E82E02            call 0xd317
22526 0000D0E9  7540              jnz 0xd12b
22527 0000D0EB  B002              mov al,0x2
22528 0000D0ED  E81102            call 0xd301
22529 0000D0F0  E83560            call 0x3128
22530 0000D0F3  EB14              jmp short 0xd109
22531 0000D0F5  BFA332            mov di,0x32a3
22532 0000D0F8  B004              mov al,0x4
22533 0000D0FA  E82B60            call 0x3128
22534 0000D0FD  EB0A              jmp short 0xd109
22535 0000D0FF  BFA332            mov di,0x32a3
22536 0000D102  B001              mov al,0x1
22537 0000D104  32E4              xor ah,ah
22538 0000D106  E90000            jmp 0xd109
22539 0000D109  2E8A7603          mov dh,[cs:bp+0x3]
22540 0000D10D  80E660            and dh,0x60
22541 0000D110  80FE60            cmp dh,0x60
22542 0000D113  7413              jz 0xd128
22543 0000D115  F6C640            test dh,0x40
22544 0000D118  7508              jnz 0xd122
22545 0000D11A  F6C620            test dh,0x20
22546 0000D11D  7506              jnz 0xd125
22547 0000D11F  E9EF00            jmp 0xd211
22548 0000D122  E9EC01            jmp 0xd311
22549 0000D125  E9E901            jmp 0xd311
22550 0000D128  E93433            jmp 0x45f
22551 0000D12B  FFE7              jmp di
22552 0000D12D  7006              jo 0xd135
22553 0000D12F  5D                pop bp
22554 0000D130  E02E              loopne 0xd160
22555 0000D132  8E1E5F3C          mov ds,[0x3c5f]
22556 0000D136  EAF542FEE6        jmp 0xe6fe:0x42f5
22557 0000D13B  2E0FB2265D3C      lss sp,[cs:0x3c5d]
22558 0000D141  EAA342FEE6        jmp 0xe6fe:0x42a3
22559 0000D146  BB0800            mov bx,0x8
22560 0000D149  FA                cli
22561 0000D14A  FC                cld
22562 0000D14B  BEC53C            mov si,0x3cc5
22563 0000D14E  2E0F0114          lgdt [cs:si]
22564 0000D152  0F20C0            mov eax,cr0
22565 0000D155  0C01              or al,0x1
22566 0000D157  0F22C0            mov cr0,eax
22567 0000D15A  EB00              jmp short 0xd15c
22568 0000D15C  8EDB              mov ds,bx
22569 0000D15E  8EC3              mov es,bx
22570 0000D160  8EE3              mov fs,bx
22571 0000D162  8EEB              mov gs,bx
22572 0000D164  0F20C0            mov eax,cr0
22573 0000D167  24FE              and al,0xfe
22574 0000D169  0F22C0            mov cr0,eax
22575 0000D16C  EAA13C00F0        jmp 0xf000:0x3ca1
22576 0000D171  33C0              xor ax,ax
22577 0000D173  8ED8              mov ds,ax
22578 0000D175  8EC0              mov es,ax
22579 0000D177  8EE0              mov fs,ax
22580 0000D179  8EE8              mov gs,ax
22581 0000D17B  FFE7              jmp di
22582 0000D17D  17                pop ss
22583 0000D17E  00AD3C0F          add [di+0xf3c],ch
22584 0000D182  93                xchg ax,bx
22585 0000D183  0000              add [bx+si],al
22586 0000D185  FF                db 0xFF
22587 0000D186  FF00              inc word [bx+si]
22588 0000D188  0000              add [bx+si],al
22589 0000D18A  93                xchg ax,bx
22590 0000D18B  8F00              pop word [bx+si]
22591 0000D18D  FF                db 0xFF
22592 0000D18E  FF00              inc word [bx+si]
22593 0000D190  0000              add [bx+si],al
22594 0000D192  93                xchg ax,bx
22595 0000D193  0000              add [bx+si],al
22596 0000D195  17                pop ss
22597 0000D196  00AD3C0F          add [di+0xf3c],ch
22598 0000D19A  0066C1            add [bp-0x3f],ah
22599 0000D19D  CA108B            retf 0x8b10
22600 0000D1A0  D1B90800          sar word [bx+di+0x8],1
22601 0000D1A4  B4EF              mov ah,0xef
22602 0000D1A6  83C102            add cx,byte +0x2
22603 0000D1A9  E6ED              out 0xed,al
22604 0000D1AB  E461              in al,0x61
22605 0000D1AD  2410              and al,0x10
22606 0000D1AF  38E0              cmp al,ah
22607 0000D1B1  74F6              jz 0xd1a9
22608 0000D1B3  8AE0              mov ah,al
22609 0000D1B5  E2F2              loop 0xd1a9
22610 0000D1B7  8BCA              mov cx,dx
22611 0000D1B9  66C1CA10          ror edx,0x10
22612 0000D1BD  FFE6              jmp si
22613 0000D1BF  56                push si
22614 0000D1C0  BEF53C            mov si,0x3cf5
22615 0000D1C3  EBD6              jmp short 0xd19b
22616 0000D1C5  5E                pop si
22617 0000D1C6  C3                ret
22618 0000D1C7  E8F5FF            call 0xd1bf
22619 0000D1CA  CB                retf
22620 0000D1CB  B4EF              mov ah,0xef
22621 0000D1CD  83C102            add cx,byte +0x2
22622 0000D1D0  E6ED              out 0xed,al
22623 0000D1D2  E461              in al,0x61
22624 0000D1D4  2410              and al,0x10
22625 0000D1D6  38E0              cmp al,ah
22626 0000D1D8  74F6              jz 0xd1d0
22627 0000D1DA  8AE0              mov ah,al
22628 0000D1DC  E2F2              loop 0xd1d0
22629 0000D1DE  C3                ret
22630 0000D1DF  E81F01            call 0xd301
22631 0000D1E2  50                push ax
22632 0000D1E3  51                push cx
22633 0000D1E4  E461              in al,0x61
22634 0000D1E6  8AE0              mov ah,al
22635 0000D1E8  8A04              mov al,[si]
22636 0000D1EA  22C7              and al,bh
22637 0000D1EC  38D8              cmp al,bl
22638 0000D1EE  7410              jz 0xd200
22639 0000D1F0  E461              in al,0x61
22640 0000D1F2  251010            and ax,0x1010
22641 0000D1F5  38E0              cmp al,ah
22642 0000D1F7  74EF              jz 0xd1e8
22643 0000D1F9  80F410            xor ah,0x10
22644 0000D1FC  74EA              jz 0xd1e8
22645 0000D1FE  E2E8              loop 0xd1e8
22646 0000D200  59                pop cx
22647 0000D201  58                pop ax
22648 0000D202  C3                ret
22649 0000D203  50                push ax
22650 0000D204  B85FFD            mov ax,0xfd5f
22651 0000D207  C1E004            shl ax,0x4
22652 0000D20A  03F0              add si,ax
22653 0000D20C  58                pop ax
22654 0000D20D  C3                ret
22655 0000D20E  BFA332            mov di,0x32a3
22656 0000D211  8EDB              mov ds,bx
22657 0000D213  8EEF              mov gs,di
22658 0000D215  BF0800            mov di,0x8
22659 0000D218  E97E05            jmp 0xd799
22660 0000D21B  BB513D            mov bx,0x3d51
22661 0000D21E  E99700            jmp 0xd2b8
22662 0000D221  2E8A6601          mov ah,[cs:bp+0x1]
22663 0000D225  2E8A5602          mov dl,[cs:bp+0x2]
22664 0000D229  BB5E3D            mov bx,0x3d5e
22665 0000D22C  EB4A              jmp short 0xd278
22666 0000D22E  BF0800            mov di,0x8
22667 0000D231  E9C305            jmp 0xd7f7
22668 0000D234  BB693D            mov bx,0x3d69
22669 0000D237  EB7F              jmp short 0xd2b8
22670 0000D239  5B                pop bx
22671 0000D23A  2E8A6601          mov ah,[cs:bp+0x1]
22672 0000D23E  2E8A5602          mov dl,[cs:bp+0x2]
22673 0000D242  80FB04            cmp bl,0x4
22674 0000D245  750F              jnz 0xd256
22675 0000D247  50                push ax
22676 0000D248  32E4              xor ah,ah
22677 0000D24A  2E8B5E03          mov bx,[cs:bp+0x3]
22678 0000D24E  03D8              add bx,ax
22679 0000D250  58                pop ax
22680 0000D251  2E8A07            mov al,[cs:bx]
22681 0000D254  EB0E              jmp short 0xd264
22682 0000D256  80FB05            cmp bl,0x5
22683 0000D259  7509              jnz 0xd264
22684 0000D25B  BB923D            mov bx,0x3d92
22685 0000D25E  2EFF6603          jmp near [cs:bp+0x3]
22686 0000D262  7205              jc 0xd269
22687 0000D264  BB993D            mov bx,0x3d99
22688 0000D267  EB48              jmp short 0xd2b1
22689 0000D269  66C1CD10          ror ebp,0x10
22690 0000D26D  2E0FB65E07        movzx bx,[cs:bp+0x7]
22691 0000D272  BF0800            mov di,0x8
22692 0000D275  E9D905            jmp 0xd851
22693 0000D278  66C1CD10          ror ebp,0x10
22694 0000D27C  66C1E310          shl ebx,0x10
22695 0000D280  86C4              xchg al,ah
22696 0000D282  80FAFF            cmp dl,0xff
22697 0000D285  7419              jz 0xd2a0
22698 0000D287  22E2              and ah,dl
22699 0000D289  8AF4              mov dh,ah
22700 0000D28B  66C1E210          shl edx,0x10
22701 0000D28F  BBC63D            mov bx,0x3dc6
22702 0000D292  2EFF6608          jmp near [cs:bp+0x8]
22703 0000D296  66C1EA10          shr edx,0x10
22704 0000D29A  F6D2              not dl
22705 0000D29C  22E2              and ah,dl
22706 0000D29E  0AE6              or ah,dh
22707 0000D2A0  BBD73D            mov bx,0x3dd7
22708 0000D2A3  2EFF660A          jmp near [cs:bp+0xa]
22709 0000D2A7  66C1CD10          ror ebp,0x10
22710 0000D2AB  66C1EB10          shr ebx,0x10
22711 0000D2AF  FFE3              jmp bx
22712 0000D2B1  0FBCCA            bsf cx,dx
22713 0000D2B4  D2E0              shl al,cl
22714 0000D2B6  EBC0              jmp short 0xd278
22715 0000D2B8  66C1E310          shl ebx,0x10
22716 0000D2BC  0FB6F4            movzx si,ah
22717 0000D2BF  3C01              cmp al,0x1
22718 0000D2C1  7507              jnz 0xd2ca
22719 0000D2C3  2E0FB64203        movzx ax,[cs:bp+si+0x3]
22720 0000D2C8  EB1F              jmp short 0xd2e9
22721 0000D2CA  8BDD              mov bx,bp
22722 0000D2CC  83C305            add bx,byte +0x5
22723 0000D2CF  3C03              cmp al,0x3
22724 0000D2D1  7513              jnz 0xd2e6
22725 0000D2D3  2EF6460080        test byte [cs:bp+0x0],0x80
22726 0000D2D8  740C              jz 0xd2e6
22727 0000D2DA  2E0FB64208        movzx ax,[cs:bp+si+0x8]
22728 0000D2DF  50                push ax
22729 0000D2E0  E8C601            call 0xd4a9
22730 0000D2E3  58                pop ax
22731 0000D2E4  EB03              jmp short 0xd2e9
22732 0000D2E6  E8CC01            call 0xd4b5
22733 0000D2E9  66C1EB10          shr ebx,0x10
22734 0000D2ED  0BC0              or ax,ax
22735 0000D2EF  FFE3              jmp bx
22736 0000D2F1  50                push ax
22737 0000D2F2  9F                lahf
22738 0000D2F3  80CC40            or ah,0x40
22739 0000D2F6  9E                sahf
22740 0000D2F7  58                pop ax
22741 0000D2F8  C3                ret
22742 0000D2F9  50                push ax
22743 0000D2FA  9F                lahf
22744 0000D2FB  80E4BF            and ah,0xbf
22745 0000D2FE  9E                sahf
22746 0000D2FF  58                pop ax
22747 0000D300  C3                ret
22748 0000D301  C3                ret
22749 0000D302  F9                stc
22750 0000D303  C3                ret
22751 0000D304  F8                clc
22752 0000D305  C3                ret
22753 0000D306  CB                retf
22754 0000D307  E8E7FF            call 0xd2f1
22755 0000D30A  CB                retf
22756 0000D30B  F9                stc
22757 0000D30C  CB                retf
22758 0000D30D  F8                clc
22759 0000D30E  CB                retf
22760 0000D30F  FFE3              jmp bx
22761 0000D311  FFE7              jmp di
22762 0000D313  40                inc ax
22763 0000D314  0000              add [bx+si],al
22764 0000D316  00E8              add al,ch
22765 0000D318  D7                xlatb
22766 0000D319  FFC3              inc bx
22767 0000D31B  50                push ax
22768 0000D31C  B80402            mov ax,0x204
22769 0000D31F  E8D202            call 0xd5f4
22770 0000D322  58                pop ax
22771 0000D323  C3                ret
22772 0000D324  E8DAFF            call 0xd301
22773 0000D327  9A8D44FEE6        call 0xe6fe:0x448d
22774 0000D32C  C3                ret
22775 0000D32D  9A8844FEE6        call 0xe6fe:0x4488
22776 0000D332  C3                ret
22777 0000D333  E80100            call 0xd337
22778 0000D336  CB                retf
22779 0000D337  8AD8              mov bl,al
22780 0000D339  E461              in al,0x61
22781 0000D33B  E6ED              out 0xed,al
22782 0000D33D  8AF8              mov bh,al
22783 0000D33F  24FC              and al,0xfc
22784 0000D341  0AC3              or al,bl
22785 0000D343  E661              out 0x61,al
22786 0000D345  E6ED              out 0xed,al
22787 0000D347  B0B6              mov al,0xb6
22788 0000D349  E643              out 0x43,al
22789 0000D34B  E6ED              out 0xed,al
22790 0000D34D  B050              mov al,0x50
22791 0000D34F  E642              out 0x42,al
22792 0000D351  E6ED              out 0xed,al
22793 0000D353  B005              mov al,0x5
22794 0000D355  E642              out 0x42,al
22795 0000D357  E6ED              out 0xed,al
22796 0000D359  E6ED              out 0xed,al
22797 0000D35B  BAFFFF            mov dx,0xffff
22798 0000D35E  B080              mov al,0x80
22799 0000D360  E643              out 0x43,al
22800 0000D362  E6ED              out 0xed,al
22801 0000D364  E442              in al,0x42
22802 0000D366  E6ED              out 0xed,al
22803 0000D368  8AE0              mov ah,al
22804 0000D36A  E442              in al,0x42
22805 0000D36C  86C4              xchg al,ah
22806 0000D36E  3BC2              cmp ax,dx
22807 0000D370  8BD0              mov dx,ax
22808 0000D372  72EA              jc 0xd35e
22809 0000D374  E2E8              loop 0xd35e
22810 0000D376  8AC7              mov al,bh
22811 0000D378  E661              out 0x61,al
22812 0000D37A  C3                ret
22813 0000D37B  9ABC44FEE6        call 0xe6fe:0x44bc
22814 0000D380  C3                ret
22815 0000D381  E6ED              out 0xed,al
22816 0000D383  C3                ret
22817 0000D384  E6ED              out 0xed,al
22818 0000D386  FFE7              jmp di
22819 0000D388  8B27              mov sp,[bx]
22820 0000D38A  6650              push eax
22821 0000D38C  6651              push ecx
22822 0000D38E  6652              push edx
22823 0000D390  BB8B27            mov bx,0x278b
22824 0000D393  52                push dx
22825 0000D394  66B917000000      mov ecx,0x17
22826 0000D39A  0F32              rdmsr
22827 0000D39C  6681E200001C00    and edx,0x1c0000
22828 0000D3A3  6681FA00000400    cmp edx,0x40000
22829 0000D3AA  5A                pop dx
22830 0000D3AB  7522              jnz 0xd3cf
22831 0000D3AD  BBB827            mov bx,0x27b8
22832 0000D3B0  53                push bx
22833 0000D3B1  52                push dx
22834 0000D3B2  66B801000000      mov eax,0x1
22835 0000D3B8  0FA2              cpuid
22836 0000D3BA  8BCB              mov cx,bx
22837 0000D3BC  5A                pop dx
22838 0000D3BD  5B                pop bx
22839 0000D3BE  B50B              mov ch,0xb
22840 0000D3C0  81FA130F          cmp dx,0xf13
22841 0000D3C4  7202              jc 0xd3c8
22842 0000D3C6  FEC5              inc ch
22843 0000D3C8  38E9              cmp cl,ch
22844 0000D3CA  7503              jnz 0xd3cf
22845 0000D3CC  BBC127            mov bx,0x27c1
22846 0000D3CF  80E2F0            and dl,0xf0
22847 0000D3D2  2E3A37            cmp dh,[cs:bx]
22848 0000D3D5  750D              jnz 0xd3e4
22849 0000D3D7  2E807F01FF        cmp byte [cs:bx+0x1],0xff
22850 0000D3DC  7412              jz 0xd3f0
22851 0000D3DE  2E3A5701          cmp dl,[cs:bx+0x1]
22852 0000D3E2  740C              jz 0xd3f0
22853 0000D3E4  83C309            add bx,byte +0x9
22854 0000D3E7  81FBCA27          cmp bx,0x27ca
22855 0000D3EB  72E2              jc 0xd3cf
22856 0000D3ED  BBC127            mov bx,0x27c1
22857 0000D3F0  665A              pop edx
22858 0000D3F2  6659              pop ecx
22859 0000D3F4  6658              pop eax
22860 0000D3F6  CB                retf
22861 0000D3F7  1E                push ds
22862 0000D3F8  6660              pushad
22863 0000D3FA  BFF32D            mov di,0x2df3
22864 0000D3FD  B90400            mov cx,0x4
22865 0000D400  16                push ss
22866 0000D401  1F                pop ds
22867 0000D402  6653              push ebx
22868 0000D404  8BF4              mov si,sp
22869 0000D406  9A0F9800F0        call 0xf000:0x980f
22870 0000D40B  665B              pop ebx
22871 0000D40D  BF703F            mov di,0x3f70
22872 0000D410  B90100            mov cx,0x1
22873 0000D413  52                push dx
22874 0000D414  8BF4              mov si,sp
22875 0000D416  9A0F9800F0        call 0xf000:0x980f
22876 0000D41B  5A                pop dx
22877 0000D41C  BE713F            mov si,0x3f71
22878 0000D41F  BF00F0            mov di,0xf000
22879 0000D422  9A72B5F344        call 0x44f3:0xb572
22880 0000D427  B84806            mov ax,0x648
22881 0000D42A  E8C701            call 0xd5f4
22882 0000D42D  740C              jz 0xd43b
22883 0000D42F  66035C0C          add ebx,[si+0xc]
22884 0000D433  6A00              push byte +0x0
22885 0000D435  1F                pop ds
22886 0000D436  67C7030FAA        mov word [ebx],0xaa0f
22887 0000D43B  6661              popad
22888 0000D43D  1F                pop ds
22889 0000D43E  F8                clc
22890 0000D43F  CB                retf
22891 0000D440  01E8              add ax,bp
22892 0000D442  3AAF9A74          cmp ch,[bx+0x749a]
22893 0000D446  17                pop ss
22894 0000D447  00F0              add al,dh
22895 0000D449  C6442308          mov byte [si+0x23],0x8
22896 0000D44D  6800F0            push word 0xf000
22897 0000D450  1F                pop ds
22898 0000D451  668B1EF32D        mov ebx,[0x2df3]
22899 0000D456  8A16703F          mov dl,[0x3f70]
22900 0000D45A  9AF36300F0        call 0xf000:0x63f3
22901 0000D45F  B84806            mov ax,0x648
22902 0000D462  E88F01            call 0xd5f4
22903 0000D465  C1E008            shl ax,0x8
22904 0000D468  B001              mov al,0x1
22905 0000D46A  0AE4              or ah,ah
22906 0000D46C  7503              jnz 0xd471
22907 0000D46E  E861EE            call 0xc2d2
22908 0000D471  FF1C              call far [si]
22909 0000D473  B001              mov al,0x1
22910 0000D475  EA7B896051        jmp 0x5160:0x897b
22911 0000D47A  6652              push edx
22912 0000D47C  6656              push esi
22913 0000D47E  66C1E218          shl edx,0x18
22914 0000D482  66BE1003E0FE      mov esi,0xfee00310
22915 0000D488  67668916          mov [esi],edx
22916 0000D48C  66BA00020000      mov edx,0x200
22917 0000D492  66BE0003E0FE      mov esi,0xfee00300
22918 0000D498  38C0              cmp al,al
22919 0000D49A  67668916          mov [esi],edx
22920 0000D49E  7AFE              jpe 0xd49e
22921 0000D4A0  665E              pop esi
22922 0000D4A2  665A              pop edx
22923 0000D4A4  C3                ret
22924 0000D4A5  E8D2FF            call 0xd47a
22925 0000D4A8  CB                retf
22926 0000D4A9  52                push dx
22927 0000D4AA  2E8B17            mov dx,[cs:bx]
22928 0000D4AD  83C303            add bx,byte +0x3
22929 0000D4B0  E82E01            call 0xd5e1
22930 0000D4B3  5A                pop dx
22931 0000D4B4  C3                ret
22932 0000D4B5  2E8B07            mov ax,[cs:bx]
22933 0000D4B8  83C303            add bx,byte +0x3
22934 0000D4BB  E83601            call 0xd5f4
22935 0000D4BE  C3                ret
22936 0000D4BF  0000              add [bx+si],al
22937 0000D4C1  0000              add [bx+si],al
22938 0000D4C3  0000              add [bx+si],al
22939 0000D4C5  0004              add [si],al
22940 0000D4C7  0008              add [bx+si],cl
22941 0000D4C9  F0                db 0xF0
22942 0000D4CA  0F                db 0x0F
22943 0000D4CB  F00FF80F          lock psubb mm1,[bx]
22944 0000D4CF  F8                clc
22945 0000D4D0  0FF80F            psubb mm1,[bx]
22946 0000D4D3  A4                movsb
22947 0000D4D4  43                inc bx
22948 0000D4D5  BE4E6D            mov si,0x6d4e
22949 0000D4D8  3331              xor si,[bx+di]
22950 0000D4DA  3E313E313E        xor [ds:0x3e31],di
22951 0000D4DF  313E313E          xor [0x3e31],di
22952 0000D4E3  3842C1            cmp [bp+si-0x3f],al
22953 0000D4E6  4E                dec si
22954 0000D4E7  41                inc cx
22955 0000D4E8  3E41              ds inc cx
22956 0000D4EA  3E41              ds inc cx
22957 0000D4EC  3E41              ds inc cx
22958 0000D4EE  3E41              ds inc cx
22959 0000D4F0  3E41              ds inc cx
22960 0000D4F2  3EE143            ds loope 0xd538
22961 0000D4F5  C44E2C            les cx,[bp+0x2c]
22962 0000D4F8  3331              xor si,[bx+di]
22963 0000D4FA  3EBC41BC          ds mov sp,0xbc41
22964 0000D4FE  41                inc cx
22965 0000D4FF  BC41BC            mov sp,0xbc41
22966 0000D502  41                inc cx
22967 0000D503  8442C7            test [bp+si-0x39],al
22968 0000D506  4E                dec si
22969 0000D507  41                inc cx
22970 0000D508  3E41              ds inc cx
22971 0000D50A  3E41              ds inc cx
22972 0000D50C  3E41              ds inc cx
22973 0000D50E  3E41              ds inc cx
22974 0000D510  3E41              ds inc cx
22975 0000D512  3E8BCB            ds mov cx,bx
22976 0000D515  8BDA              mov bx,dx
22977 0000D517  2E8B97C47D        mov dx,[cs:bx+0x7dc4]
22978 0000D51C  2E8A9FC37D        mov bl,[cs:bx+0x7dc3]
22979 0000D521  83E307            and bx,byte +0x7
22980 0000D524  D1E3              shl bx,1
22981 0000D526  2EFFA71340        jmp near [cs:bx+0x4013]
22982 0000D52B  E90000            jmp 0xd52e
22983 0000D52E  8BCB              mov cx,bx
22984 0000D530  8BDA              mov bx,dx
22985 0000D532  2E8A97C37D        mov dl,[cs:bx+0x7dc3]
22986 0000D537  F6C201            test dl,0x1
22987 0000D53A  2E8B97C47D        mov dx,[cs:bx+0x7dc4]
22988 0000D53F  750C              jnz 0xd54d
22989 0000D541  F6C604            test dh,0x4
22990 0000D544  7507              jnz 0xd54d
22991 0000D546  81CA0004          or dx,0x400
22992 0000D54A  E9BB01            jmp 0xd708
22993 0000D54D  81CA0004          or dx,0x400
22994 0000D551  E93D0E            jmp 0xe391
22995 0000D554  8BCB              mov cx,bx
22996 0000D556  8BDA              mov bx,dx
22997 0000D558  2E8B97C47D        mov dx,[cs:bx+0x7dc4]
22998 0000D55D  2E8A9FC37D        mov bl,[cs:bx+0x7dc3]
22999 0000D562  83E307            and bx,byte +0x7
23000 0000D565  D1E3              shl bx,1
23001 0000D567  2EFFA73340        jmp near [cs:bx+0x4033]
23002 0000D56C  E90000            jmp 0xd56f
23003 0000D56F  8BCB              mov cx,bx
23004 0000D571  8BDA              mov bx,dx
23005 0000D573  2E8A97C37D        mov dl,[cs:bx+0x7dc3]
23006 0000D578  F6C201            test dl,0x1
23007 0000D57B  2E8B97C47D        mov dx,[cs:bx+0x7dc4]
23008 0000D580  750C              jnz 0xd58e
23009 0000D582  F6C604            test dh,0x4
23010 0000D585  7507              jnz 0xd58e
23011 0000D587  81CA0004          or dx,0x400
23012 0000D58B  E9C601            jmp 0xd754
23013 0000D58E  81CA0004          or dx,0x400
23014 0000D592  E9020E            jmp 0xe397
23015         0000D595  2E8B97C47D        mov dx,[cs:bx+0x7dc4] ; 00011429 = 0x0050
23016         0000D59A  2E8A9FC37D        mov bl,[cs:bx+0x7dc3] ; 00011428 = 0x8E
23017         0000D59F  83E307            and bx,byte +0x7      ; 0x18E & 0x07 = 0x06
23018         0000D5A2  D1E3              shl bx,1              ; 6 << 1 = 0x000B
23019         0000D5A4  C3                ret
23020 0000D5A5  E8EDFF            call 0xd595
23021 0000D5A8  CB                retf
23022
23023 0000D5A9  8ACE              mov cl,dh
23024 0000D5AB  C0E904            shr cl,0x4
23025 0000D5AE  80E60F            and dh,0xf
23026 0000D5B1  2E0397F33F        add dx,[cs:bx+0x3ff3]
23027 0000D5B6  66BB02000000      mov ebx,0x2
23028 0000D5BC  66D3E3            shl ebx,cl
23029 0000D5BF  664B              dec ebx
23030 0000D5C1  8ACA              mov cl,dl
23031 0000D5C3  80E107            and cl,0x7
23032 0000D5C6  66D3E3            shl ebx,cl
23033 0000D5C9  C1EA03            shr dx,0x3
23034 0000D5CC  C3                ret
23035
23036         0000D5CD  BEBB79            mov si,0x79bb
23037         0000D5D0  9ACC2F00F0        call 0xf000:0x2fcc ; 0000C49C
23038         0000D5D5  7303              jnc 0xd5da
23039         0000D5D7  BEBB7B            mov si,0x7bbb
23040         0000D5DA  0E                push cs
23041         0000D5DB  1F                pop ds
23042         0000D5DC  C3                ret
23043 0000D5DD  E80100            call 0xd5e1
23044 0000D5E0  CB                retf
23045 0000D5E1  53                push bx
23046 0000D5E2  52                push dx
23047 0000D5E3  8BDA              mov bx,dx
23048 0000D5E5  E8ADFF            call 0xd595
23049 0000D5E8  2EFF970340        call near [cs:bx+0x4003]
23050 0000D5ED  5A                pop dx
23051 0000D5EE  5B                pop bx
23052 0000D5EF  C3                ret
23053
23054 F4120 ; rebased by 0x94D0
23055         0000D5F0  E80100            call 0xd5f4 
23056         0000D5F3  CB                retf
23057                 0000D5F4  6653              push ebx
23058                 0000D5F6  52                push dx
23059                 0000D5F7  662E8B1EEF3F      mov ebx,[cs:0x3fef]
23060                 0000D5FD  6685DB            test ebx,ebx
23061                 0000D600  750C              jnz 0xd60e
23062                 0000D602  8BD8              mov bx,ax
23063                 0000D604  E88EFF            call 0xd595
23064                 0000D607  2EFF972340        call near [cs:bx+0x4023] ; 0x4023+0x195=0x41B8 = 0000D688
23065                 0000D60C  EB0C              jmp short 0xd61a
23066                 0000D60E  56                push si
23067                 0000D60F  1E                push ds
23068                 0000D610  2EC536EF3F        lds si,[cs:0x3fef]
23069                 0000D615  E80A00            call 0xd622
23070                 0000D618  1F                pop ds
23071                 0000D619  5E                pop si
23072                 0000D61A  5A                pop dx
23073                 0000D61B  665B              pop ebx
23074                 0000D61D  C3                ret
23075                 0000D61E  E80100            call 0xd622
23076                 0000D621  CB                retf
23077                         0000D622  53                push bx
23078                         0000D623  52                push dx
23079                         0000D624  8BD8              mov bx,ax
23080                         0000D626  E86CFF            call 0xd595
23081                         0000D629  E80300            call 0xd62f
23082                         0000D62C  5A                pop dx
23083                         0000D62D  5B                pop bx
23084                         0000D62E  C3                ret
23085                 0000D62F  6653              push ebx
23086                 0000D631  51                push cx
23087                 0000D632  6652              push edx
23088                 0000D634  56                push si
23089                 0000D635  E871FF            call 0xd5a9
23090                 0000D638  03F2              add si,dx
23091                 0000D63A  668B14            mov edx,[si]
23092                 0000D63D  6623D3            and edx,ebx
23093                 0000D640  66D3EA            shr edx,cl
23094                 0000D643  8BC2              mov ax,dx
23095                 0000D645  5E                pop si
23096                 0000D646  665A              pop edx
23097                 0000D648  59                pop cx
23098                 0000D649  665B              pop ebx
23099                 0000D64B  C3                ret
23100
23101
23102 0000D64C  E80100            call 0xd650
23103 0000D64F  CB                retf
23104 0000D650  53                push bx
23105 0000D651  52                push dx
23106 0000D652  8BDA              mov bx,dx
23107 0000D654  E83EFF            call 0xd595
23108 0000D657  E80300            call 0xd65d
23109 0000D65A  5A                pop dx
23110 0000D65B  5B                pop bx
23111 0000D65C  C3                ret
23112 0000D65D  6650              push eax
23113 0000D65F  6653              push ebx
23114 0000D661  51                push cx
23115 0000D662  6652              push edx
23116 0000D664  56                push si
23117 0000D665  E841FF            call 0xd5a9
23118 0000D668  66D3E0            shl eax,cl
23119 0000D66B  6623C3            and eax,ebx
23120 0000D66E  03F2              add si,dx
23121 0000D670  668B14            mov edx,[si]
23122 0000D673  66F7D3            not ebx
23123 0000D676  6623D3            and edx,ebx
23124 0000D679  660BD0            or edx,eax
23125 0000D67C  668914            mov [si],edx
23126 0000D67F  5E                pop si
23127 0000D680  665A              pop edx
23128 0000D682  59                pop cx
23129 0000D683  665B              pop ebx
23130 0000D685  6658              pop eax
23131 0000D687  C3                ret
23132         0000D688  E80100            call 0xd68c
23133         0000D68B  CB                retf
23134                 0000D68C  1E                push ds
23135                 0000D68D  56                push si
23136                 0000D68E  E83CFF            call 0xd5cd
23137                 0000D691  E88EFF            call 0xd622
23138                 0000D694  5E                pop si
23139                 0000D695  1F                pop ds
23140                 0000D696  C3                ret
23141 0000D697  55                push bp
23142 0000D698  8BEC              mov bp,sp
23143 0000D69A  83C4F2            add sp,byte -0xe
23144 0000D69D  06                push es
23145 0000D69E  57                push di
23146 0000D69F  53                push bx
23147 0000D6A0  50                push ax
23148 0000D6A1  B8BB7B            mov ax,0x7bbb
23149 0000D6A4  2DBB79            sub ax,0x79bb
23150 0000D6A7  83C004            add ax,byte +0x4
23151 0000D6AA  83E0FE            and ax,byte -0x2
23152 0000D6AD  2BE0              sub sp,ax
23153 0000D6AF  8946F2            mov [bp-0xe],ax
23154 0000D6B2  8966F6            mov [bp-0xa],sp
23155 0000D6B5  8C56F8            mov [bp-0x8],ss
23156 0000D6B8  16                push ss
23157 0000D6B9  07                pop es
23158 0000D6BA  8D7EF4            lea di,[bp-0xc]
23159 0000D6BD  E8ECA7            call 0x7eac
23160 0000D6C0  9AD551FEE6        call 0xe6fe:0x51d5
23161 0000D6C5  E847A8            call 0x7f0f
23162 0000D6C8  E868A9            call 0x8033
23163 0000D6CB  E84AA8            call 0x7f18
23164 0000D6CE  0366F2            add sp,[bp-0xe]
23165 0000D6D1  58                pop ax
23166 0000D6D2  5B                pop bx
23167 0000D6D3  5F                pop di
23168 0000D6D4  07                pop es
23169 0000D6D5  8BE5              mov sp,bp
23170 0000D6D7  5D                pop bp
23171 0000D6D8  CB                retf
23172 0000D6D9  50                push ax
23173 0000D6DA  52                push dx
23174 0000D6DB  06                push es
23175 0000D6DC  57                push di
23176 0000D6DD  FC                cld
23177 0000D6DE  F3A4              rep movsb
23178 0000D6E0  5E                pop si
23179 0000D6E1  1F                pop ds
23180 0000D6E2  B81C02            mov ax,0x21c
23181 0000D6E5  E80CFF            call 0xd5f4
23182 0000D6E8  BA1C02            mov dx,0x21c
23183 0000D6EB  E862FF            call 0xd650
23184 0000D6EE  B81F02            mov ax,0x21f
23185 0000D6F1  E800FF            call 0xd5f4
23186 0000D6F4  BA1F02            mov dx,0x21f
23187 0000D6F7  E856FF            call 0xd650
23188 0000D6FA  E8A9ED            call 0xc4a6
23189 0000D6FD  5A                pop dx
23190 0000D6FE  58                pop ax
23191 0000D6FF  C3                ret
23192 0000D700  0103              add [bp+di],ax
23193 0000D702  07                pop es
23194 0000D703  0F                db 0x0F
23195 0000D704  1F                pop ds
23196 0000D705  3F                aas
23197 0000D706  7FFF              jg 0xd707
23198 0000D708  8AE0              mov ah,al
23199 0000D70A  8AC6              mov al,dh
23200 0000D70C  C0E804            shr al,0x4
23201 0000D70F  BB3042            mov bx,0x4230
23202 0000D712  2ED7              cs xlatb
23203 0000D714  86E0              xchg ah,al
23204 0000D716  8BD9              mov bx,cx
23205 0000D718  8ACA              mov cl,dl
23206 0000D71A  80E107            and cl,0x7
23207 0000D71D  C1EA03            shr dx,0x3
23208 0000D720  8AEA              mov ch,dl
23209 0000D722  8AD0              mov dl,al
23210 0000D724  8AC5              mov al,ch
23211 0000D726  2E0A06D844        or al,[cs:0x44d8]
23212 0000D72B  E670              out 0x70,al
23213 0000D72D  E6ED              out 0xed,al
23214 0000D72F  E471              in al,0x71
23215 0000D731  E6ED              out 0xed,al
23216 0000D733  D2C8              ror al,cl
23217 0000D735  22D4              and dl,ah
23218 0000D737  F6D4              not ah
23219 0000D739  22C4              and al,ah
23220 0000D73B  0AC2              or al,dl
23221 0000D73D  D2C0              rol al,cl
23222 0000D73F  8AE0              mov ah,al
23223 0000D741  8AC5              mov al,ch
23224 0000D743  2E0A06D844        or al,[cs:0x44d8]
23225 0000D748  E670              out 0x70,al
23226 0000D74A  E6ED              out 0xed,al
23227 0000D74C  8AC4              mov al,ah
23228 0000D74E  E671              out 0x71,al
23229 0000D750  E6ED              out 0xed,al
23230 0000D752  FFE7              jmp di
23231 0000D754  8AC6              mov al,dh
23232 0000D756  C0E804            shr al,0x4
23233 0000D759  BB3042            mov bx,0x4230
23234 0000D75C  2ED7              cs xlatb
23235 0000D75E  86E0              xchg ah,al
23236 0000D760  8BD9              mov bx,cx
23237 0000D762  8ACA              mov cl,dl
23238 0000D764  80E107            and cl,0x7
23239 0000D767  C1EA03            shr dx,0x3
23240 0000D76A  8AC2              mov al,dl
23241 0000D76C  2E0A06D844        or al,[cs:0x44d8]
23242 0000D771  E670              out 0x70,al
23243 0000D773  E6ED              out 0xed,al
23244 0000D775  E471              in al,0x71
23245 0000D777  E6ED              out 0xed,al
23246 0000D779  D2C8              ror al,cl
23247 0000D77B  22C4              and al,ah
23248 0000D77D  B400              mov ah,0x0
23249 0000D77F  FFE7              jmp di
23250 0000D781  E87DFB            call 0xd301
23251 0000D784  CB                retf
23252 0000D785  BFA332            mov di,0x32a3
23253 0000D788  3C01              cmp al,0x1
23254 0000D78A  7407              jz 0xd793
23255 0000D78C  3C04              cmp al,0x4
23256 0000D78E  7406              jz 0xd796
23257 0000D790  E953F9            jmp 0xd0e6
23258 0000D793  E96CF9            jmp 0xd102
23259 0000D796  E95FF9            jmp 0xd0f8
23260 0000D799  66C1E610          shl esi,0x10
23261 0000D79D  8EE0              mov fs,ax
23262 0000D79F  8BC5              mov ax,bp
23263 0000D7A1  66C1E510          shl ebp,0x10
23264 0000D7A5  8BE8              mov bp,ax
23265 0000D7A7  2E8A4603          mov al,[cs:bp+0x3]
23266 0000D7AB  241F              and al,0x1f
23267 0000D7AD  3C01              cmp al,0x1
23268 0000D7AF  740C              jz 0xd7bd
23269 0000D7B1  B303              mov bl,0x3
23270 0000D7B3  F6E3              mul bl
23271 0000D7B5  2E8A5E04          mov bl,[cs:bp+0x4]
23272 0000D7B9  F6E3              mul bl
23273 0000D7BB  03E8              add bp,ax
23274 0000D7BD  83C512            add bp,byte +0x12
23275 0000D7C0  8CE0              mov ax,fs
23276 0000D7C2  2E8A5E00          mov bl,[cs:bp+0x0]
23277 0000D7C6  80E37F            and bl,0x7f
23278 0000D7C9  80FB01            cmp bl,0x1
23279 0000D7CC  7504              jnz 0xd7d2
23280 0000D7CE  32E4              xor ah,ah
23281 0000D7D0  EB05              jmp short 0xd7d7
23282 0000D7D2  80FB06            cmp bl,0x6
23283 0000D7D5  7526              jnz 0xd7fd
23284 0000D7D7  3C01              cmp al,0x1
23285 0000D7D9  7405              jz 0xd7e0
23286 0000D7DB  80FB06            cmp bl,0x6
23287 0000D7DE  755C              jnz 0xd83c
23288 0000D7E0  B001              mov al,0x1
23289 0000D7E2  83FF10            cmp di,byte +0x10
23290 0000D7E5  0F8232FA          jc near 0xd21b
23291 0000D7E9  0F840000          jz near 0xd7ed
23292 0000D7ED  83FF20            cmp di,byte +0x20
23293 0000D7F0  0F84F9FF          jz near 0xd7ed
23294 0000D7F4  E9722C            jmp 0x469
23295 0000D7F7  2E8A5E00          mov bl,[cs:bp+0x0]
23296 0000D7FB  EB3F              jmp short 0xd83c
23297 0000D7FD  3C02              cmp al,0x2
23298 0000D7FF  7406              jz 0xd807
23299 0000D801  3C03              cmp al,0x3
23300 0000D803  7402              jz 0xd807
23301 0000D805  EB20              jmp short 0xd827
23302 0000D807  80FB00            cmp bl,0x0
23303 0000D80A  741B              jz 0xd827
23304 0000D80C  80FB03            cmp bl,0x3
23305 0000D80F  7416              jz 0xd827
23306 0000D811  53                push bx
23307 0000D812  83FF10            cmp di,byte +0x10
23308 0000D815  0F821BFA          jc near 0xd234
23309 0000D819  0F840000          jz near 0xd81d
23310 0000D81D  83FF20            cmp di,byte +0x20
23311 0000D820  0F84F9FF          jz near 0xd81d
23312 0000D824  E9532C            jmp 0x47a
23313 0000D827  83FF10            cmp di,byte +0x10
23314 0000D82A  0F823BFA          jc near 0xd269
23315 0000D82E  0F840000          jz near 0xd832
23316 0000D832  83FF20            cmp di,byte +0x20
23317 0000D835  0F84F9FF          jz near 0xd832
23318 0000D839  E9722C            jmp 0x4ae
23319 0000D83C  66C1CD10          ror ebp,0x10
23320 0000D840  80FB06            cmp bl,0x6
23321 0000D843  7407              jz 0xd84c
23322 0000D845  2E0FB65E05        movzx bx,[cs:bp+0x5]
23323 0000D84A  EB05              jmp short 0xd851
23324 0000D84C  2E0FB65E06        movzx bx,[cs:bp+0x6]
23325 0000D851  2E8B460C          mov ax,[cs:bp+0xc]
23326 0000D855  66C1C510          rol ebp,0x10
23327 0000D859  03EB              add bp,bx
23328 0000D85B  3BE8              cmp bp,ax
23329 0000D85D  0F825FFF          jc near 0xd7c0
23330 0000D861  8CE0              mov ax,fs
23331 0000D863  3C03              cmp al,0x3
23332 0000D865  7503              jnz 0xd86a
23333 0000D867  E86F58            call 0x30d9
23334 0000D86A  8CEF              mov di,gs
23335 0000D86C  66C1EE10          shr esi,0x10
23336 0000D870  8CDB              mov bx,ds
23337 0000D872  FFE7              jmp di
23338 0000D874  6650              push eax
23339 0000D876  6653              push ebx
23340 0000D878  51                push cx
23341 0000D879  6652              push edx
23342 0000D87B  E82BFD            call 0xd5a9
23343 0000D87E  92                xchg ax,dx
23344 0000D87F  66D3E2            shl edx,cl
23345 0000D882  6623D3            and edx,ebx
23346 0000D885  8AE0              mov ah,al
23347 0000D887  E878FA            call 0xd302
23348 0000D88A  7303              jnc 0xd88f
23349 0000D88C  E836F0            call 0xc8c5
23350 0000D88F  F6D3              not bl
23351 0000D891  22C3              and al,bl
23352 0000D893  0AC2              or al,dl
23353 0000D895  E86AFA            call 0xd302
23354 0000D898  7303              jnc 0xd89d
23355 0000D89A  E842F0            call 0xc8df
23356 0000D89D  FEC4              inc ah
23357 0000D89F  66C1EA08          shr edx,0x8
23358 0000D8A3  66C1EB08          shr ebx,0x8
23359 0000D8A7  75DE              jnz 0xd887
23360 0000D8A9  665A              pop edx
23361 0000D8AB  59                pop cx
23362 0000D8AC  665B              pop ebx
23363 0000D8AE  6658              pop eax
23364 0000D8B0  C3                ret
23365 0000D8B1  6653              push ebx
23366 0000D8B3  51                push cx
23367 0000D8B4  6652              push edx
23368 0000D8B6  E8F0FC            call 0xd5a9
23369 0000D8B9  8AE2              mov ah,dl
23370 0000D8BB  6633D2            xor edx,edx
23371 0000D8BE  8AE9              mov ch,cl
23372 0000D8C0  32C9              xor cl,cl
23373 0000D8C2  E83DFA            call 0xd302
23374 0000D8C5  7303              jnc 0xd8ca
23375 0000D8C7  E8FBEF            call 0xc8c5
23376 0000D8CA  22C3              and al,bl
23377 0000D8CC  8AD0              mov dl,al
23378 0000D8CE  FEC4              inc ah
23379 0000D8D0  80C108            add cl,0x8
23380 0000D8D3  66C1CA08          ror edx,0x8
23381 0000D8D7  66C1EB08          shr ebx,0x8
23382 0000D8DB  75E5              jnz 0xd8c2
23383 0000D8DD  66D3C2            rol edx,cl
23384 0000D8E0  8ACD              mov cl,ch
23385 0000D8E2  66D3EA            shr edx,cl
23386 0000D8E5  8BC2              mov ax,dx
23387 0000D8E7  85C0              test ax,ax
23388 0000D8E9  665A              pop edx
23389 0000D8EB  59                pop cx
23390 0000D8EC  665B              pop ebx
23391 0000D8EE  C3                ret
23392 0000D8EF  2E0A06D844        or al,[cs:0x44d8]
23393 0000D8F4  EA794402E0        jmp 0xe002:0x4479
23394 0000D8F9  2E0A06D844        or al,[cs:0x44d8]
23395 0000D8FE  EA804402E0        jmp 0xe002:0x4480
23396 0000D903  2E0A06D844        or al,[cs:0x44d8]
23397 0000D908  EA874402E0        jmp 0xe002:0x4487
23398 0000D90D  BA0702            mov dx,0x207
23399 0000D910  BF4644            mov di,0x4446
23400 0000D913  E956FC            jmp 0xd56c
23401 0000D916  3C07              cmp al,0x7
23402 0000D918  7204              jc 0xd91e
23403 0000D91A  3C0B              cmp al,0xb
23404 0000D91C  7202              jc 0xd920
23405 0000D91E  EB03              jmp short 0xd923
23406 0000D920  E950EE            jmp 0xc773
23407 0000D923  B011              mov al,0x11
23408 0000D925  E620              out 0x20,al
23409 0000D927  E6ED              out 0xed,al
23410 0000D929  BA2100            mov dx,0x21
23411 0000D92C  B008              mov al,0x8
23412 0000D92E  EE                out dx,al
23413 0000D92F  E6ED              out 0xed,al
23414 0000D931  B004              mov al,0x4
23415 0000D933  EE                out dx,al
23416 0000D934  E6ED              out 0xed,al
23417 0000D936  B001              mov al,0x1
23418 0000D938  EE                out dx,al
23419 0000D939  E6ED              out 0xed,al
23420 0000D93B  B0FF              mov al,0xff
23421 0000D93D  EE                out dx,al
23422 0000D93E  E6ED              out 0xed,al
23423 0000D940  B011              mov al,0x11
23424 0000D942  E6A0              out 0xa0,al
23425 0000D944  E6ED              out 0xed,al
23426 0000D946  BAA100            mov dx,0xa1
23427 0000D949  B070              mov al,0x70
23428 0000D94B  EE                out dx,al
23429 0000D94C  E6ED              out 0xed,al
23430 0000D94E  B002              mov al,0x2
23431 0000D950  EE                out dx,al
23432 0000D951  E6ED              out 0xed,al
23433 0000D953  B001              mov al,0x1
23434 0000D955  EE                out dx,al
23435 0000D956  E6ED              out 0xed,al
23436 0000D958  B0FF              mov al,0xff
23437 0000D95A  EE                out dx,al
23438 0000D95B  E6ED              out 0xed,al
23439 0000D95D  B000              mov al,0x0
23440 0000D95F  E6F1              out 0xf1,al
23441 0000D961  E6ED              out 0xed,al
23442 0000D963  E90DEE            jmp 0xc773
23443 0000D966  BA0702            mov dx,0x207
23444 0000D969  BF9F44            mov di,0x449f
23445 0000D96C  E9FDFB            jmp 0xd56c
23446 0000D96F  7534              jnz 0xd9a5
23447 0000D971  E80F13            call 0xec83
23448 0000D974  E81558            call 0x318c
23449 0000D977  B0DF              mov al,0xdf
23450 0000D979  7305              jnc 0xd980
23451 0000D97B  EABD1300F0        jmp 0xf000:0x13bd
23452 0000D980  813E72003412      cmp word [0x72],0x1234
23453 0000D986  751D              jnz 0xd9a5
23454 0000D988  33C0              xor ax,ax
23455 0000D98A  52                push dx
23456 0000D98B  BA4203            mov dx,0x342
23457 0000D98E  E850FC            call 0xd5e1
23458 0000D991  5A                pop dx
23459 0000D992  2EF706E1760001    test word [cs:0x76e1],0x100
23460 0000D999  0F84D6ED          jz near 0xc773
23461 0000D99D  9A841100F0        call 0xf000:0x1184
23462 0000D9A2  E9CEED            jmp 0xc773
23463 0000D9A5  E9BCEC            jmp 0xc664
23464 0000D9A8  0000              add [bx+si],al
23465 0000D9AA  0000              add [bx+si],al
23466 0000D9AC  0000              add [bx+si],al
23467 0000D9AE  0000              add [bx+si],al
23468 0000D9B0  00FF              add bh,bh
23469 0000D9B2  FF00              inc word [bx+si]
23470 0000D9B4  0000              add [bx+si],al
23471 0000D9B6  93                xchg ax,bx
23472 0000D9B7  0000              add [bx+si],al
23473 0000D9B9  FF                db 0xFF
23474 0000D9BA  FF00              inc word [bx+si]
23475 0000D9BC  0000              add [bx+si],al
23476 0000D9BE  9B                wait
23477 0000D9BF  0000              add [bx+si],al
23478 0000D9C1  FF                db 0xFF
23479 0000D9C2  FF00              inc word [bx+si]
23480 0000D9C4  0000              add [bx+si],al
23481 0000D9C6  93                xchg ax,bx
23482 0000D9C7  0000              add [bx+si],al
23483 0000D9C9  FF                db 0xFF
23484 0000D9CA  FF00              inc word [bx+si]
23485 0000D9CC  0000              add [bx+si],al
23486 0000D9CE  9B                wait
23487 0000D9CF  0000              add [bx+si],al
23488 0000D9D1  FF                db 0xFF
23489 0000D9D2  FF00              inc word [bx+si]
23490 0000D9D4  0000              add [bx+si],al
23491 0000D9D6  9B                wait
23492 0000D9D7  0000              add [bx+si],al
23493 0000D9D9  FF                db 0xFF
23494 0000D9DA  FF00              inc word [bx+si]
23495 0000D9DC  0000              add [bx+si],al
23496 0000D9DE  93                xchg ax,bx
23497 0000D9DF  0000              add [bx+si],al
23498 0000D9E1  0100              add [bx+si],ax
23499 0000D9E3  0000              add [bx+si],al
23500 0000D9E5  00938840          add [bp+di+0x4088],dl
23501 0000D9E9  FF                db 0xFF
23502 0000D9EA  FF00              inc word [bx+si]
23503 0000D9EC  0000              add [bx+si],al
23504 0000D9EE  9B                wait
23505 0000D9EF  0000              add [bx+si],al
23506 0000D9F1  0000              add [bx+si],al
23507 0000D9F3  0000              add [bx+si],al
23508 0000D9F5  0000              add [bx+si],al
23509 0000D9F7  0000              add [bx+si],al
23510 0000D9F9  0000              add [bx+si],al
23511 0000D9FB  0000              add [bx+si],al
23512 0000D9FD  0000              add [bx+si],al
23513 0000D9FF  06                push es
23514 0000DA00  0FA8              push gs
23515 0000DA02  0FA0              push fs
23516 0000DA04  9C                pushf
23517 0000DA05  FA                cli
23518 0000DA06  2EC7062D458020    mov word [cs:0x452d],0x2080
23519 0000DA0D  B80020            mov ax,0x2000
23520 0000DA10  8EC0              mov es,ax
23521 0000DA12  B80022            mov ax,0x2200
23522 0000DA15  05FF00            add ax,0xff
23523 0000DA18  B000              mov al,0x0
23524 0000DA1A  8ED8              mov ds,ax
23525 0000DA1C  E84B01            call 0xdb6a
23526 0000DA1F  E8AC01            call 0xdbce
23527 0000DA22  E82402            call 0xdc49
23528 0000DA25  E84700            call 0xda6f
23529 0000DA28  6651              push ecx
23530 0000DA2A  6681F900080000    cmp ecx,0x800
23531 0000DA31  7606              jna 0xda39
23532 0000DA33  66B900080000      mov ecx,0x800
23533 0000DA39  66C1E112          shl ecx,0x12
23534 0000DA3D  B83800            mov ax,0x38
23535 0000DA40  8EC0              mov es,ax
23536 0000DA42  6633FF            xor edi,edi
23537 0000DA45  6633C0            xor eax,eax
23538 0000DA48  FC                cld
23539 0000DA49  F36766AB          rep a32 stosd
23540 0000DA4D  6659              pop ecx
23541 0000DA4F  6681E900080000    sub ecx,0x800
23542 0000DA56  7605              jna 0xda5d
23543 0000DA58  E85B02            call 0xdcb6
23544 0000DA5B  EBCB              jmp short 0xda28
23545 0000DA5D  E85500            call 0xdab5
23546 0000DA60  56                push si
23547 0000DA61  BF9745            mov di,0x4597
23548 0000DA64  E9DFF6            jmp 0xd146
23549 0000DA67  5E                pop si
23550 0000DA68  9D                popf
23551 0000DA69  0FA1              pop fs
23552 0000DA6B  0FA9              pop gs
23553 0000DA6D  07                pop es
23554 0000DA6E  C3                ret
23555 0000DA6F  6650              push eax
23556 0000DA71  0F20E0            mov eax,cr4
23557 0000DA74  660DB0000000      or eax,0xb0
23558 0000DA7A  0F22E0            mov cr4,eax
23559 0000DA7D  0F20C0            mov eax,cr0
23560 0000DA80  6683E0F7          and eax,byte -0x9
23561 0000DA84  660D01000080      or eax,0x80000001
23562 0000DA8A  0F22C0            mov cr0,eax
23563 0000DA8D  EAC2451000        jmp 0x10:0x45c2
23564 0000DA92  B81800            mov ax,0x18
23565 0000DA95  8ED0              mov ss,ax
23566 0000DA97  B83000            mov ax,0x30
23567 0000DA9A  8EE0              mov fs,ax
23568 0000DA9C  8EE8              mov gs,ax
23569 0000DA9E  B83800            mov ax,0x38
23570 0000DAA1  8ED8              mov ds,ax
23571 0000DAA3  8EC0              mov es,ax
23572 0000DAA5  EADA451000        jmp 0x10:0x45da
23573 0000DAAA  2E0F011E2745      lidt [cs:0x4527]
23574 0000DAB0  0F09              wbinvd
23575 0000DAB2  6658              pop eax
23576 0000DAB4  C3                ret
23577 0000DAB5  6650              push eax
23578 0000DAB7  6653              push ebx
23579 0000DAB9  9C                pushf
23580 0000DABA  FA                cli
23581 0000DABB  2E0F011E2145      lidt [cs:0x4521]
23582 0000DAC1  BB0800            mov bx,0x8
23583 0000DAC4  8EE3              mov fs,bx
23584 0000DAC6  66648B4702        mov eax,[fs:bx+0x2]
23585 0000DACB  66C1E804          shr eax,0x4
23586 0000DACF  0F20C3            mov ebx,cr0
23587 0000DAD2  6681E3FEFFFF7F    and ebx,0x7ffffffe
23588 0000DAD9  0F22C3            mov cr0,ebx
23589 0000DADC  EA114600F0        jmp 0xf000:0x4611
23590 0000DAE1  8EC0              mov es,ax
23591 0000DAE3  BB1800            mov bx,0x18
23592 0000DAE6  66268B4702        mov eax,[es:bx+0x2]
23593 0000DAEB  66C1E804          shr eax,0x4
23594 0000DAEF  8ED0              mov ss,ax
23595 0000DAF1  0F20E0            mov eax,cr4
23596 0000DAF4  66254FFFFFFF      and eax,0xffffff4f
23597 0000DAFA  0F22E0            mov cr4,eax
23598 0000DAFD  0F20D8            mov eax,cr3
23599 0000DB00  0F22D8            mov cr3,eax
23600 0000DB03  E814A2            call 0x7d1a
23601 0000DB06  9D                popf
23602 0000DB07  665B              pop ebx
23603 0000DB09  6658              pop eax
23604 0000DB0B  C3                ret
23605 0000DB0C  50                push ax
23606 0000DB0D  6652              push edx
23607 0000DB0F  9C                pushf
23608 0000DB10  FA                cli
23609 0000DB11  6A00              push byte +0x0
23610 0000DB13  07                pop es
23611 0000DB14  66BA1E000080      mov edx,0x8000001e
23612 0000DB1A  6652              push edx
23613 0000DB1C  6A01              push byte +0x1
23614 0000DB1E  9ADA536051        call 0x5160:0x53da
23615 0000DB23  83C406            add sp,byte +0x6
23616 0000DB26  66C1E210          shl edx,0x10
23617 0000DB2A  8BD0              mov dx,ax
23618 0000DB2C  6681C248000000    add edx,0x48
23619 0000DB33  67260F0112        lgdt [es:edx]
23620 0000DB38  E834FF            call 0xda6f
23621 0000DB3B  9D                popf
23622 0000DB3C  665A              pop edx
23623 0000DB3E  58                pop ax
23624 0000DB3F  55                push bp
23625 0000DB40  8BEC              mov bp,sp
23626 0000DB42  C746042800        mov word [bp+0x4],0x28
23627 0000DB47  5D                pop bp
23628 0000DB48  CB                retf
23629 0000DB49  E869FF            call 0xdab5
23630 0000DB4C  55                push bp
23631 0000DB4D  8BEC              mov bp,sp
23632 0000DB4F  C746046051        mov word [bp+0x4],0x5160
23633 0000DB54  5D                pop bp
23634 0000DB55  CB                retf
23635 0000DB56  E81100            call 0xdb6a
23636 0000DB59  CB                retf
23637 0000DB5A  E87100            call 0xdbce
23638 0000DB5D  CB                retf
23639 0000DB5E  E8E800            call 0xdc49
23640 0000DB61  CB                retf
23641 0000DB62  E85101            call 0xdcb6
23642 0000DB65  CB                retf
23643 0000DB66  E88001            call 0xdce9
23644 0000DB69  CB                retf
23645 0000DB6A  6660              pushad
23646 0000DB6C  1E                push ds
23647 0000DB6D  2E8E1E2D45        mov ds,[cs:0x452d]
23648 0000DB72  B90001            mov cx,0x100
23649 0000DB75  2BF6              sub si,si
23650 0000DB77  BF0008            mov di,0x800
23651 0000DB7A  893C              mov [si],di
23652 0000DB7C  C744024000        mov word [si+0x2],0x40
23653 0000DB81  C6440400          mov byte [si+0x4],0x0
23654 0000DB85  C6440586          mov byte [si+0x5],0x86
23655 0000DB89  C744060000        mov word [si+0x6],0x0
23656 0000DB8E  C60553            mov byte [di],0x53
23657 0000DB91  C64501E8          mov byte [di+0x1],0xe8
23658 0000DB95  B8FC0B            mov ax,0xbfc
23659 0000DB98  2BC7              sub ax,di
23660 0000DB9A  894502            mov [di+0x2],ax
23661 0000DB9D  83C704            add di,byte +0x4
23662 0000DBA0  83C608            add si,byte +0x8
23663 0000DBA3  83E901            sub cx,byte +0x1
23664 0000DBA6  75D2              jnz 0xdb7a
23665 0000DBA8  C605EA            mov byte [di],0xea
23666 0000DBAB  C745012D59        mov word [di+0x1],0x592d
23667 0000DBB0  C745032800        mov word [di+0x3],0x28
23668 0000DBB5  6633C0            xor eax,eax
23669 0000DBB8  8CD8              mov ax,ds
23670 0000DBBA  66C1E004          shl eax,0x4
23671 0000DBBE  2EC7062745FF07    mov word [cs:0x4527],0x7ff
23672 0000DBC5  662EA32945        mov [cs:0x4529],eax
23673 0000DBCA  1F                pop ds
23674 0000DBCB  6661              popad
23675 0000DBCD  C3                ret
23676 0000DBCE  6660              pushad
23677 0000DBD0  06                push es
23678 0000DBD1  2E0F010E2145      sidt [cs:0x4521]
23679 0000DBD7  FC                cld
23680 0000DBD8  66BED9440000      mov esi,0x44d9
23681 0000DBDE  66B912000000      mov ecx,0x12
23682 0000DBE4  6633FF            xor edi,edi
23683 0000DBE7  6633D2            xor edx,edx
23684 0000DBEA  F367662EA5        cs rep a32 movsd
23685 0000DBEF  6633C0            xor eax,eax
23686 0000DBF2  8CC0              mov ax,es
23687 0000DBF4  66C1E004          shl eax,0x4
23688 0000DBF8  6726C7074700      mov word [es:edi],0x47
23689 0000DBFE  676626894702      mov [es:edi+0x2],eax
23690 0000DC04  BB0800            mov bx,0x8
23691 0000DC07  8CC0              mov ax,es
23692 0000DC09  E80701            call 0xdd13
23693 0000DC0C  BB1000            mov bx,0x10
23694 0000DC0F  8CC8              mov ax,cs
23695 0000DC11  E8FF00            call 0xdd13
23696 0000DC14  BB1800            mov bx,0x18
23697 0000DC17  8CD0              mov ax,ss
23698 0000DC19  E8F700            call 0xdd13
23699 0000DC1C  BB2000            mov bx,0x20
23700 0000DC1F  B800F0            mov ax,0xf000
23701 0000DC22  E8EE00            call 0xdd13
23702 0000DC25  BB2800            mov bx,0x28
23703 0000DC28  B86051            mov ax,0x5160
23704 0000DC2B  E8E500            call 0xdd13
23705 0000DC2E  BB3000            mov bx,0x30
23706 0000DC31  8CD8              mov ax,ds
23707 0000DC33  E8DD00            call 0xdd13
23708 0000DC36  BB4000            mov bx,0x40
23709 0000DC39  2EA12D45          mov ax,[cs:0x452d]
23710 0000DC3D  E8D300            call 0xdd13
23711 0000DC40  67260F0117        lgdt [es:edi]
23712 0000DC45  07                pop es
23713 0000DC46  6661              popad
23714 0000DC48  C3                ret
23715 0000DC49  6660              pushad
23716 0000DC4B  1E                push ds
23717 0000DC4C  6633F6            xor esi,esi
23718 0000DC4F  66B883010000      mov eax,0x183
23719 0000DC55  6699              cdq
23720 0000DC57  B90002            mov cx,0x200
23721 0000DC5A  E88C00            call 0xdce9
23722 0000DC5D  66B883000000      mov eax,0x83
23723 0000DC63  B90004            mov cx,0x400
23724 0000DC66  66BA00080000      mov edx,0x800
23725 0000DC6C  E87A00            call 0xdce9
23726 0000DC6F  66B883010000      mov eax,0x183
23727 0000DC75  B90002            mov cx,0x200
23728 0000DC78  66BA00060000      mov edx,0x600
23729 0000DC7E  E86800            call 0xdce9
23730 0000DC81  8CD8              mov ax,ds
23731 0000DC83  660FB7C0          movzx eax,ax
23732 0000DC87  66C1E004          shl eax,0x4
23733 0000DC8B  67668D1C30        lea ebx,[eax+esi]
23734 0000DC90  FEC0              inc al
23735 0000DC92  6699              cdq
23736 0000DC94  B90400            mov cx,0x4
23737 0000DC97  67668906          mov [esi],eax
23738 0000DC9B  6766895604        mov [esi+0x4],edx
23739 0000DCA0  6683C608          add esi,byte +0x8
23740 0000DCA4  660500100000      add eax,0x1000
23741 0000DCAA  83E901            sub cx,byte +0x1
23742 0000DCAD  75E8              jnz 0xdc97
23743 0000DCAF  0F22DB            mov cr3,ebx
23744 0000DCB2  1F                pop ds
23745 0000DCB3  6661              popad
23746 0000DCB5  C3                ret
23747 0000DCB6  6660              pushad
23748 0000DCB8  1E                push ds
23749 0000DCB9  BB3000            mov bx,0x30
23750 0000DCBC  8EDB              mov ds,bx
23751 0000DCBE  66BE00100000      mov esi,0x1000
23752 0000DCC4  67668B06          mov eax,[esi]
23753 0000DCC8  67668B5604        mov edx,[esi+0x4]
23754 0000DCCD  660FA4C20B        shld edx,eax,0xb
23755 0000DCD2  6681C200040000    add edx,0x400
23756 0000DCD9  B90004            mov cx,0x400
23757 0000DCDC  E80A00            call 0xdce9
23758 0000DCDF  0F20D8            mov eax,cr3
23759 0000DCE2  0F22D8            mov cr3,eax
23760 0000DCE5  1F                pop ds
23761 0000DCE6  6661              popad
23762 0000DCE8  C3                ret
23763 0000DCE9  668BDA            mov ebx,edx
23764 0000DCEC  66C1E00B          shl eax,0xb
23765 0000DCF0  668BD3            mov edx,ebx
23766 0000DCF3  660FACD80B        shrd eax,ebx,0xb
23767 0000DCF8  66C1EA0B          shr edx,0xb
23768 0000DCFC  67668906          mov [esi],eax
23769 0000DD00  6766895604        mov [esi+0x4],edx
23770 0000DD05  6683C608          add esi,byte +0x8
23771 0000DD09  6683C301          add ebx,byte +0x1
23772 0000DD0D  83E901            sub cx,byte +0x1
23773 0000DD10  75DA              jnz 0xdcec
23774 0000DD12  C3                ret
23775 0000DD13  8BD0              mov dx,ax
23776 0000DD15  C1E204            shl dx,0x4
23777 0000DD18  C1E80C            shr ax,0xc
23778 0000DD1B  26895702          mov [es:bx+0x2],dx
23779 0000DD1F  26884704          mov [es:bx+0x4],al
23780 0000DD23  C3                ret
23781 0000DD24  B84803            mov ax,0x348
23782 0000DD27  E8CAF8            call 0xd5f4
23783 0000DD2A  CB                retf
23784 0000DD2B  52                push dx
23785 0000DD2C  BA4803            mov dx,0x348
23786 0000DD2F  E8AFF8            call 0xd5e1
23787 0000DD32  5A                pop dx
23788 0000DD33  CB                retf
23789 0000DD34  BD14BD            mov bp,0xbd14
23790 0000DD37  14F1              adc al,0xf1
23791 0000DD39  9F                lahf
23792 0000DD3A  0FA0              push fs
23793 0000DD3C  9E                sahf
23794 0000DD3D  FD                std
23795 0000DD3E  F79FBD14          neg word [bx+0x14bd]
23796 0000DD42  F1                int1
23797 0000DD43  9F                lahf
23798 0000DD44  72FC              jc 0xdd42
23799 0000DD46  03A009A0          add sp,[bx+si+0xa009]
23800 0000DD4A  9A203A00F0        call 0xf000:0x3a20
23801 0000DD4F  55                push bp
23802 0000DD50  50                push ax
23803 0000DD51  8BEC              mov bp,sp
23804 0000DD53  8B4606            mov ax,[bp+0x6]
23805 0000DD56  89460A            mov [bp+0xa],ax
23806 0000DD59  9C                pushf
23807 0000DD5A  58                pop ax
23808 0000DD5B  894606            mov [bp+0x6],ax
23809 0000DD5E  58                pop ax
23810 0000DD5F  5D                pop bp
23811 0000DD60  83C402            add sp,byte +0x2
23812 0000DD63  9D                popf
23813 0000DD64  CB                retf
23814 0000DD65  57                push di
23815 0000DD66  BF9460            mov di,0x6094
23816 0000DD69  E8C41E            call 0xfc30
23817 0000DD6C  5F                pop di
23818 0000DD6D  C3                ret
23819 0000DD6E  F8                clc
23820 0000DD6F  C3                ret
23821 0000DD70  B408              mov ah,0x8
23822 0000DD72  F9                stc
23823 0000DD73  C3                ret
23824 0000DD74  17                pop ss
23825 0000DD75  49                dec cx
23826 0000DD76  17                pop ss
23827 0000DD77  49                dec cx
23828 0000DD78  17                pop ss
23829 0000DD79  49                dec cx
23830 0000DD7A  B648              mov dh,0x48
23831 0000DD7C  C248D2            ret 0xd248
23832 0000DD7F  48                dec ax
23833 0000DD80  DE48FE            fimul word [bx+si-0x2]
23834 0000DD83  48                dec ax
23835 0000DD84  EE                out dx,al
23836 0000DD85  48                dec ax
23837 0000DD86  57                push di
23838 0000DD87  BFBB5F            mov di,0x5fbb
23839 0000DD8A  E8A31E            call 0xfc30
23840 0000DD8D  5F                pop di
23841 0000DD8E  B0B0              mov al,0xb0
23842 0000DD90  F8                clc
23843 0000DD91  C3                ret
23844 0000DD92  B308              mov bl,0x8
23845 0000DD94  57                push di
23846 0000DD95  BF675F            mov di,0x5f67
23847 0000DD98  E8951E            call 0xfc30
23848 0000DD9B  5F                pop di
23849 0000DD9C  B0B0              mov al,0xb0
23850 0000DD9E  B304              mov bl,0x4
23851 0000DDA0  F8                clc
23852 0000DDA1  C3                ret
23853 0000DDA2  57                push di
23854 0000DDA3  BF1960            mov di,0x6019
23855 0000DDA6  E8871E            call 0xfc30
23856 0000DDA9  5F                pop di
23857 0000DDAA  B0B0              mov al,0xb0
23858 0000DDAC  F8                clc
23859 0000DDAD  C3                ret
23860 0000DDAE  B30C              mov bl,0xc
23861 0000DDB0  57                push di
23862 0000DDB1  BF675F            mov di,0x5f67
23863 0000DDB4  E8791E            call 0xfc30
23864 0000DDB7  5F                pop di
23865 0000DDB8  B0B0              mov al,0xb0
23866 0000DDBA  B306              mov bl,0x6
23867 0000DDBC  F8                clc
23868 0000DDBD  C3                ret
23869 0000DDBE  B314              mov bl,0x14
23870 0000DDC0  57                push di
23871 0000DDC1  BF675F            mov di,0x5f67
23872 0000DDC4  E8691E            call 0xfc30
23873 0000DDC7  5F                pop di
23874 0000DDC8  B0B0              mov al,0xb0
23875 0000DDCA  B308              mov bl,0x8
23876 0000DDCC  F8                clc
23877 0000DDCD  C3                ret
23878 0000DDCE  B419              mov ah,0x19
23879 0000DDD0  80FE20            cmp dh,0x20
23880 0000DDD3  7708              ja 0xdddd
23881 0000DDD5  57                push di
23882 0000DDD6  BF8060            mov di,0x6080
23883 0000DDD9  E8541E            call 0xfc30
23884 0000DDDC  5F                pop di
23885 0000DDDD  0AE4              or ah,ah
23886 0000DDDF  7401              jz 0xdde2
23887 0000DDE1  F9                stc
23888 0000DDE2  B0B0              mov al,0xb0
23889 0000DDE4  B308              mov bl,0x8
23890 0000DDE6  C3                ret
23891 0000DDE7  B419              mov ah,0x19
23892 0000DDE9  F9                stc
23893 0000DDEA  C3                ret
23894 0000DDEB  B349              mov bl,0x49
23895 0000DDED  B349              mov bl,0x49
23896 0000DDEF  B349              mov bl,0x49
23897 0000DDF1  49                dec cx
23898 0000DDF2  49                dec cx
23899 0000DDF3  2D4949            sub ax,0x4949
23900 0000DDF6  49                dec cx
23901 0000DDF7  6449              fs dec cx
23902 0000DDF9  B349              mov bl,0x49
23903 0000DDFB  854957            test [bx+di+0x57],cx
23904 0000DDFE  BF2C61            mov di,0x612c
23905 0000DE01  E82C1E            call 0xfc30
23906 0000DE04  5F                pop di
23907 0000DE05  80FC01            cmp ah,0x1
23908 0000DE08  7206              jc 0xde10
23909 0000DE0A  F8                clc
23910 0000DE0B  B90100            mov cx,0x1
23911 0000DE0E  EB03              jmp short 0xde13
23912 0000DE10  F9                stc
23913 0000DE11  8AE0              mov ah,al
23914 0000DE13  B0B0              mov al,0xb0
23915 0000DE15  BB0413            mov bx,0x1304
23916 0000DE18  C3                ret
23917 0000DE19  57                push di
23918 0000DE1A  BF2C61            mov di,0x612c
23919 0000DE1D  E8101E            call 0xfc30
23920 0000DE20  5F                pop di
23921 0000DE21  80FC00            cmp ah,0x0
23922 0000DE24  7407              jz 0xde2d
23923 0000DE26  F8                clc
23924 0000DE27  B100              mov cl,0x0
23925 0000DE29  B500              mov ch,0x0
23926 0000DE2B  EB04              jmp short 0xde31
23927 0000DE2D  BB0513            mov bx,0x1305
23928 0000DE30  F9                stc
23929 0000DE31  B0B0              mov al,0xb0
23930 0000DE33  C3                ret
23931 0000DE34  8ADA              mov bl,dl
23932 0000DE36  57                push di
23933 0000DE37  BF4561            mov di,0x6145
23934 0000DE3A  E8F31D            call 0xfc30
23935 0000DE3D  5F                pop di
23936 0000DE3E  80FC01            cmp ah,0x1
23937 0000DE41  7607              jna 0xde4a
23938 0000DE43  F8                clc
23939 0000DE44  B102              mov cl,0x2
23940 0000DE46  B500              mov ch,0x0
23941 0000DE48  EB05              jmp short 0xde4f
23942 0000DE4A  8AE0              mov ah,al
23943 0000DE4C  8AD3              mov dl,bl
23944 0000DE4E  F9                stc
23945 0000DE4F  B0B0              mov al,0xb0
23946 0000DE51  BB0613            mov bx,0x1306
23947 0000DE54  C3                ret
23948 0000DE55  8ADA              mov bl,dl
23949 0000DE57  57                push di
23950 0000DE58  BF5E61            mov di,0x615e
23951 0000DE5B  E8D21D            call 0xfc30
23952 0000DE5E  5F                pop di
23953 0000DE5F  8ACC              mov cl,ah
23954 0000DE61  80FC00            cmp ah,0x0
23955 0000DE64  7409              jz 0xde6f
23956 0000DE66  80FC01            cmp ah,0x1
23957 0000DE69  7404              jz 0xde6f
23958 0000DE6B  32E4              xor ah,ah
23959 0000DE6D  EB0E              jmp short 0xde7d
23960 0000DE6F  3C00              cmp al,0x0
23961 0000DE71  7503              jnz 0xde76
23962 0000DE73  F8                clc
23963 0000DE74  EB07              jmp short 0xde7d
23964 0000DE76  8AE0              mov ah,al
23965 0000DE78  8AD3              mov dl,bl
23966 0000DE7A  B500              mov ch,0x0
23967 0000DE7C  F9                stc
23968 0000DE7D  B0B0              mov al,0xb0
23969 0000DE7F  BB0813            mov bx,0x1308
23970 0000DE82  C3                ret
23971 0000DE83  B416              mov ah,0x16
23972 0000DE85  F9                stc
23973 0000DE86  C3                ret
23974 0000DE87  1E                push ds
23975 0000DE88  2E8E1E433E        mov ds,[cs:0x3e43]
23976 0000DE8D  8026D7000F        and byte [0xd7],0xf
23977 0000DE92  1F                pop ds
23978 0000DE93  B040              mov al,0x40
23979 0000DE95  E81002            call 0xe0a8
23980 0000DE98  80E4F8            and ah,0xf8
23981 0000DE9B  80CC01            or ah,0x1
23982 0000DE9E  E82802            call 0xe0c9
23983 0000DEA1  C3                ret
23984 0000DEA2  F606D70040        test byte [0xd7],0x40
23985 0000DEA7  7403              jz 0xdeac
23986 0000DEA9  F9                stc
23987 0000DEAA  B414              mov ah,0x14
23988 0000DEAC  C3                ret
23989 0000DEAD  B400              mov ah,0x0
23990 0000DEAF  F606D70040        test byte [0xd7],0x40
23991 0000DEB4  7503              jnz 0xdeb9
23992 0000DEB6  F9                stc
23993 0000DEB7  B415              mov ah,0x15
23994 0000DEB9  C3                ret
23995 0000DEBA  800ED70040        or byte [0xd7],0x40
23996 0000DEBF  C3                ret
23997 0000DEC0  8026D700BF        and byte [0xd7],0xbf
23998 0000DEC5  C3                ret
23999 0000DEC6  53                push bx
24000 0000DEC7  51                push cx
24001 0000DEC8  52                push dx
24002 0000DEC9  8AD5              mov dl,ch
24003 0000DECB  BB964A            mov bx,0x4a96
24004 0000DECE  B90E00            mov cx,0xe
24005 0000DED1  2E3A17            cmp dl,[cs:bx]
24006 0000DED4  7406              jz 0xdedc
24007 0000DED6  43                inc bx
24008 0000DED7  E2F8              loop 0xded1
24009 0000DED9  F9                stc
24010 0000DEDA  B417              mov ah,0x17
24011 0000DEDC  5A                pop dx
24012 0000DEDD  59                pop cx
24013 0000DEDE  5B                pop bx
24014 0000DEDF  C3                ret
24015 0000DEE0  80FD16            cmp ch,0x16
24016 0000DEE3  742B              jz 0xdf10
24017 0000DEE5  80FD17            cmp ch,0x17
24018 0000DEE8  7426              jz 0xdf10
24019 0000DEEA  80FD14            cmp ch,0x14
24020 0000DEED  7421              jz 0xdf10
24021 0000DEEF  80FD15            cmp ch,0x15
24022 0000DEF2  741C              jz 0xdf10
24023 0000DEF4  51                push cx
24024 0000DEF5  80E5F0            and ch,0xf0
24025 0000DEF8  80FDA0            cmp ch,0xa0
24026 0000DEFB  59                pop cx
24027 0000DEFC  7412              jz 0xdf10
24028 0000DEFE  51                push cx
24029 0000DEFF  80E5FE            and ch,0xfe
24030 0000DF02  80FDD2            cmp ch,0xd2
24031 0000DF05  59                pop cx
24032 0000DF06  7408              jz 0xdf10
24033 0000DF08  F9                stc
24034 0000DF09  E8F5F3            call 0xd301
24035 0000DF0C  7302              jnc 0xdf10
24036 0000DF0E  B412              mov ah,0x12
24037 0000DF10  C3                ret
24038 0000DF11  0FBA36D70007      btr word [0xd7],0x7
24039 0000DF17  7302              jnc 0xdf1b
24040 0000DF19  B41B              mov ah,0x1b
24041 0000DF1B  C3                ret
24042 0000DF1C  F606D70030        test byte [0xd7],0x30
24043 0000DF21  7403              jz 0xdf26
24044 0000DF23  B405              mov ah,0x5
24045 0000DF25  F9                stc
24046 0000DF26  C3                ret
24047 0000DF27  F606D70030        test byte [0xd7],0x30
24048 0000DF2C  740B              jz 0xdf39
24049 0000DF2E  A0D700            mov al,[0xd7]
24050 0000DF31  2430              and al,0x30
24051 0000DF33  C0E804            shr al,0x4
24052 0000DF36  B402              mov ah,0x2
24053 0000DF38  F9                stc
24054 0000DF39  C3                ret
24055 0000DF3A  FECF              dec bh
24056 0000DF3C  C0E704            shl bh,0x4
24057 0000DF3F  8026D700CF        and byte [0xd7],0xcf
24058 0000DF44  083ED700          or [0xd7],bh
24059 0000DF48  C3                ret
24060 0000DF49  8026D700CF        and byte [0xd7],0xcf
24061 0000DF4E  C3                ret
24062 0000DF4F  B70E              mov bh,0xe
24063 0000DF51  C3                ret
24064 0000DF52  56                push si
24065 0000DF53  B406              mov ah,0x6
24066 0000DF55  80FB0E            cmp bl,0xe
24067 0000DF58  F5                cmc
24068 0000DF59  7209              jc 0xdf64
24069 0000DF5B  0FB6F3            movzx si,bl
24070 0000DF5E  2E8A9C964A        mov bl,[cs:si+0x4a96]
24071 0000DF63  F8                clc
24072 0000DF64  5E                pop si
24073 0000DF65  C3                ret
24074 0000DF66  16                push ss
24075 0000DF67  17                pop ss
24076 0000DF68  1415              adc al,0x15
24077 0000DF6A  A1A3A5            mov ax,[0xa5a3]
24078 0000DF6D  A7                cmpsw
24079 0000DF6E  A9ABAD            test ax,0xadab
24080 0000DF71  AF                scasw
24081 0000DF72  D3D2              rcl dx,cl
24082 0000DF74  668BF8            mov edi,eax
24083 0000DF77  8BF2              mov si,dx
24084 0000DF79  B80080            mov ax,0x8000
24085 0000DF7C  66C1E010          shl eax,0x10
24086 0000DF80  2E8A265079        mov ah,[cs:0x7950]
24087 0000DF85  C0E403            shl ah,0x3
24088 0000DF88  80CC03            or ah,0x3
24089 0000DF8B  B020              mov al,0x20
24090 0000DF8D  BAF80C            mov dx,0xcf8
24091 0000DF90  66EF              out dx,eax
24092 0000DF92  8BD7              mov dx,di
24093 0000DF94  8AF0              mov dh,al
24094 0000DF96  8BFA              mov di,dx
24095 0000DF98  BAFC0C            mov dx,0xcfc
24096 0000DF9B  ED                in ax,dx
24097 0000DF9C  83E0F0            and ax,byte -0x10
24098 0000DF9F  83F800            cmp ax,byte +0x0
24099 0000DFA2  7504              jnz 0xdfa8
24100 0000DFA4  B80011            mov ax,0x1100
24101 0000DFA7  EF                out dx,ax
24102 0000DFA8  B80080            mov ax,0x8000
24103 0000DFAB  66C1E010          shl eax,0x10
24104 0000DFAF  2E8A265079        mov ah,[cs:0x7950]
24105 0000DFB4  C0E403            shl ah,0x3
24106 0000DFB7  80CC03            or ah,0x3
24107 0000DFBA  B004              mov al,0x4
24108 0000DFBC  BAF80C            mov dx,0xcf8
24109 0000DFBF  66EF              out dx,eax
24110 0000DFC1  BAFC0C            mov dx,0xcfc
24111 0000DFC4  EC                in al,dx
24112 0000DFC5  0C01              or al,0x1
24113 0000DFC7  EE                out dx,al
24114 0000DFC8  8BD7              mov dx,di
24115 0000DFCA  8AC6              mov al,dh
24116 0000DFCC  BAF80C            mov dx,0xcf8
24117 0000DFCF  66EF              out dx,eax
24118 0000DFD1  BAFC0C            mov dx,0xcfc
24119 0000DFD4  ED                in ax,dx
24120 0000DFD5  83E0F0            and ax,byte -0x10
24121 0000DFD8  8BD0              mov dx,ax
24122 0000DFDA  8BC7              mov ax,di
24123 0000DFDC  32E4              xor ah,ah
24124 0000DFDE  03D0              add dx,ax
24125 0000DFE0  8AE0              mov ah,al
24126 0000DFE2  EC                in al,dx
24127 0000DFE3  86E0              xchg ah,al
24128 0000DFE5  8BF8              mov di,ax
24129 0000DFE7  668BC7            mov eax,edi
24130 0000DFEA  8BD6              mov dx,si
24131 0000DFEC  FFE3              jmp bx
24132 0000DFEE  668BF8            mov edi,eax
24133 0000DFF1  8BF2              mov si,dx
24134 0000DFF3  B80080            mov ax,0x8000
24135 0000DFF6  66C1E010          shl eax,0x10
24136 0000DFFA  2E8A265079        mov ah,[cs:0x7950]
24137 0000DFFF  C0E403            shl ah,0x3
24138 0000E002  80CC03            or ah,0x3
24139 0000E005  B020              mov al,0x20
24140 0000E007  BAF80C            mov dx,0xcf8
24141 0000E00A  66EF              out dx,eax
24142 0000E00C  BAFC0C            mov dx,0xcfc
24143 0000E00F  ED                in ax,dx
24144 0000E010  83E0F0            and ax,byte -0x10
24145 0000E013  83F800            cmp ax,byte +0x0
24146 0000E016  7504              jnz 0xe01c
24147 0000E018  B80011            mov ax,0x1100
24148 0000E01B  EF                out dx,ax
24149 0000E01C  B80080            mov ax,0x8000
24150 0000E01F  66C1E010          shl eax,0x10
24151 0000E023  2E8A265079        mov ah,[cs:0x7950]
24152 0000E028  C0E403            shl ah,0x3
24153 0000E02B  80CC03            or ah,0x3
24154 0000E02E  B004              mov al,0x4
24155 0000E030  BAF80C            mov dx,0xcf8
24156 0000E033  66EF              out dx,eax
24157 0000E035  BAFC0C            mov dx,0xcfc
24158 0000E038  EC                in al,dx
24159 0000E039  0C01              or al,0x1
24160 0000E03B  EE                out dx,al
24161 0000E03C  B80080            mov ax,0x8000
24162 0000E03F  66C1E010          shl eax,0x10
24163 0000E043  2E8A265079        mov ah,[cs:0x7950]
24164 0000E048  C0E403            shl ah,0x3
24165 0000E04B  80CC03            or ah,0x3
24166 0000E04E  B020              mov al,0x20
24167 0000E050  BAF80C            mov dx,0xcf8
24168 0000E053  66EF              out dx,eax
24169 0000E055  BAFC0C            mov dx,0xcfc
24170 0000E058  ED                in ax,dx
24171 0000E059  83E0F0            and ax,byte -0x10
24172 0000E05C  8BD0              mov dx,ax
24173 0000E05E  8BC7              mov ax,di
24174 0000E060  32E4              xor ah,ah
24175 0000E062  03D0              add dx,ax
24176 0000E064  8BC7              mov ax,di
24177 0000E066  86E0              xchg ah,al
24178 0000E068  EE                out dx,al
24179 0000E069  86E0              xchg ah,al
24180 0000E06B  668BC7            mov eax,edi
24181 0000E06E  8BD6              mov dx,si
24182 0000E070  FFE3              jmp bx
24183 0000E072  53                push bx
24184 0000E073  6657              push edi
24185 0000E075  56                push si
24186 0000E076  BBAC4B            mov bx,0x4bac
24187 0000E079  E9F8FE            jmp 0xdf74
24188 0000E07C  5E                pop si
24189 0000E07D  665F              pop edi
24190 0000E07F  5B                pop bx
24191 0000E080  C3                ret
24192 0000E081  53                push bx
24193 0000E082  6657              push edi
24194 0000E084  56                push si
24195 0000E085  BBBB4B            mov bx,0x4bbb
24196 0000E088  E963FF            jmp 0xdfee
24197 0000E08B  5E                pop si
24198 0000E08C  665F              pop edi
24199 0000E08E  5B                pop bx
24200 0000E08F  C3                ret
24201 0000E090  E8DFFF            call 0xe072
24202 0000E093  CB                retf
24203 0000E094  E8EAFF            call 0xe081
24204 0000E097  CB                retf
24205 0000E098  50                push ax
24206 0000E099  B83402            mov ax,0x234
24207 0000E09C  E855F5            call 0xd5f4
24208 0000E09F  58                pop ax
24209 0000E0A0  CB                retf
24210 0000E0A1  BB72FC            mov bx,0xfc72
24211 0000E0A4  E9F7E5            jmp 0xc69e
24212 0000E0A7  005351            add [bp+di+0x51],dl
24213 0000E0AA  52                push dx
24214 0000E0AB  8AC8              mov cl,al
24215 0000E0AD  32FF              xor bh,bh
24216 0000E0AF  2E8A1E5079        mov bl,[cs:0x7950]
24217 0000E0B4  C0E303            shl bl,0x3
24218 0000E0B7  80CB03            or bl,0x3
24219 0000E0BA  8AD0              mov dl,al
24220 0000E0BC  B600              mov dh,0x0
24221 0000E0BE  E8D87E            call 0x5f99
24222 0000E0C1  8AE0              mov ah,al
24223 0000E0C3  8AC1              mov al,cl
24224 0000E0C5  5A                pop dx
24225 0000E0C6  59                pop cx
24226 0000E0C7  5B                pop bx
24227 0000E0C8  C3                ret
24228 0000E0C9  50                push ax
24229 0000E0CA  53                push bx
24230 0000E0CB  52                push dx
24231 0000E0CC  32FF              xor bh,bh
24232 0000E0CE  2E8A1E5079        mov bl,[cs:0x7950]
24233 0000E0D3  C0E303            shl bl,0x3
24234 0000E0D6  80CB03            or bl,0x3
24235 0000E0D9  8AD0              mov dl,al
24236 0000E0DB  8AC4              mov al,ah
24237 0000E0DD  B603              mov dh,0x3
24238 0000E0DF  E8B77E            call 0x5f99
24239 0000E0E2  5A                pop dx
24240 0000E0E3  5B                pop bx
24241 0000E0E4  58                pop ax
24242 0000E0E5  C3                ret
24243 0000E0E6  E8BFFF            call 0xe0a8
24244 0000E0E9  CB                retf
24245 0000E0EA  E8DCFF            call 0xe0c9
24246 0000E0ED  CB                retf
24247 0000E0EE  55                push bp
24248 0000E0EF  8BEC              mov bp,sp
24249 0000E0F1  1E                push ds
24250 0000E0F2  9AC84B00F0        call 0xf000:0x4bc8
24251 0000E0F7  7436              jz 0xe12f
24252 0000E0F9  666816000080      push dword 0x80000016
24253 0000E0FF  6A01              push byte +0x1
24254 0000E101  9ADA536051        call 0x5160:0x53da
24255 0000E106  83C406            add sp,byte +0x6
24256 0000E109  9A0B606051        call 0x5160:0x600b
24257 0000E10E  8B14              mov dx,[si]
24258 0000E110  83FAFF            cmp dx,byte -0x1
24259 0000E113  741A              jz 0xe12f
24260 0000E115  FF760C            push word [bp+0xc]
24261 0000E118  66FF7608          push dword [bp+0x8]
24262 0000E11C  FF7606            push word [bp+0x6]
24263 0000E11F  52                push dx
24264 0000E120  8BF4              mov si,sp
24265 0000E122  16                push ss
24266 0000E123  56                push si
24267 0000E124  9AA75D6051        call 0x5160:0x5da7
24268 0000E129  83C404            add sp,byte +0x4
24269 0000E12C  83C40A            add sp,byte +0xa
24270 0000E12F  1F                pop ds
24271 0000E130  5D                pop bp
24272 0000E131  CB                retf
24273 0000E132  BA9003            mov dx,0x390
24274 0000E135  BF6B4C            mov di,0x4c6b
24275 0000E138  E919F4            jmp 0xd554
24276 0000E13B  FFE3              jmp bx
24277 0000E13D  50                push ax
24278 0000E13E  52                push dx
24279 0000E13F  2E8B16168A        mov dx,[cs:0x8a16]
24280 0000E144  0BD2              or dx,dx
24281 0000E146  7405              jz 0xe14d
24282 0000E148  EC                in al,dx
24283 0000E149  A801              test al,0x1
24284 0000E14B  750C              jnz 0xe159
24285 0000E14D  2E8B16128A        mov dx,[cs:0x8a12]
24286 0000E152  0BD2              or dx,dx
24287 0000E154  7403              jz 0xe159
24288 0000E156  EC                in al,dx
24289 0000E157  A801              test al,0x1
24290 0000E159  5A                pop dx
24291 0000E15A  58                pop ax
24292 0000E15B  C3                ret
24293 0000E15C  E8DEFF            call 0xe13d
24294 0000E15F  CB                retf
24295 0000E160  08DF              or bh,bl
24296 0000E162  F27FD6            repne jg 0xe13b
24297 0000E165  78FF              js 0xe166
24298 0000E167  E300              jcxz 0xe169
24299 0000E169  814D00F081        or word [di+0x0],0x81f0
24300 0000E16E  4D                dec bp
24301 0000E16F  00F0              add al,dh
24302 0000E171  814D00F081        or word [di+0x0],0x81f0
24303 0000E176  4D                dec bp
24304 0000E177  00F0              add al,dh
24305 0000E179  814D00F081        or word [di+0x0],0x81f0
24306 0000E17E  4D                dec bp
24307 0000E17F  00F0              add al,dh
24308 0000E181  814D00F081        or word [di+0x0],0x81f0
24309 0000E186  4D                dec bp
24310 0000E187  00F0              add al,dh
24311 0000E189  814D00F081        or word [di+0x0],0x81f0
24312 0000E18E  4D                dec bp
24313 0000E18F  00F0              add al,dh
24314 0000E191  814D00F081        or word [di+0x0],0x81f0
24315 0000E196  4D                dec bp
24316 0000E197  00F0              add al,dh
24317 0000E199  814D00F081        or word [di+0x0],0x81f0
24318 0000E19E  4D                dec bp
24319 0000E19F  00F0              add al,dh
24320 0000E1A1  814D00F081        or word [di+0x0],0x81f0
24321 0000E1A6  4D                dec bp
24322 0000E1A7  00F0              add al,dh
24323 0000E1A9  814D00F081        or word [di+0x0],0x81f0
24324 0000E1AE  4D                dec bp
24325 0000E1AF  00F0              add al,dh
24326 0000E1B1  41                inc cx
24327 0000E1B2  F8                clc
24328 0000E1B3  00F0              add al,dh
24329 0000E1B5  4C                dec sp
24330 0000E1B6  00994C0F          add [bx+di+0xf4c],bl
24331 0000E1BA  0000              add [bx+si],al
24332 0000E1BC  0000              add [bx+si],al
24333 0000E1BE  0000              add [bx+si],al
24334 0000E1C0  0000              add [bx+si],al
24335 0000E1C2  0000              add [bx+si],al
24336 0000E1C4  0000              add [bx+si],al
24337 0000E1C6  0000              add [bx+si],al
24338 0000E1C8  0000              add [bx+si],al
24339 0000E1CA  0000              add [bx+si],al
24340 0000E1CC  0000              add [bx+si],al
24341 0000E1CE  0000              add [bx+si],al
24342 0000E1D0  0000              add [bx+si],al
24343 0000E1D2  0000              add [bx+si],al
24344 0000E1D4  0000              add [bx+si],al
24345 0000E1D6  0000              add [bx+si],al
24346 0000E1D8  0000              add [bx+si],al
24347 0000E1DA  0000              add [bx+si],al
24348 0000E1DC  0000              add [bx+si],al
24349 0000E1DE  0000              add [bx+si],al
24350 0000E1E0  0000              add [bx+si],al
24351 0000E1E2  0000              add [bx+si],al
24352 0000E1E4  0000              add [bx+si],al
24353 0000E1E6  0000              add [bx+si],al
24354 0000E1E8  0000              add [bx+si],al
24355 0000E1EA  0000              add [bx+si],al
24356 0000E1EC  0000              add [bx+si],al
24357 0000E1EE  0000              add [bx+si],al
24358 0000E1F0  0000              add [bx+si],al
24359 0000E1F2  0000              add [bx+si],al
24360 0000E1F4  0000              add [bx+si],al
24361 0000E1F6  0000              add [bx+si],al
24362 0000E1F8  0000              add [bx+si],al
24363 0000E1FA  0000              add [bx+si],al
24364 0000E1FC  0000              add [bx+si],al
24365 0000E1FE  0000              add [bx+si],al
24366 0000E200  0000              add [bx+si],al
24367 0000E202  0000              add [bx+si],al
24368 0000E204  0000              add [bx+si],al
24369 0000E206  0000              add [bx+si],al
24370 0000E208  0000              add [bx+si],al
24371 0000E20A  0000              add [bx+si],al
24372 0000E20C  0000              add [bx+si],al
24373 0000E20E  0000              add [bx+si],al
24374 0000E210  0000              add [bx+si],al
24375 0000E212  0000              add [bx+si],al
24376 0000E214  0000              add [bx+si],al
24377 0000E216  0000              add [bx+si],al
24378 0000E218  0000              add [bx+si],al
24379 0000E21A  0000              add [bx+si],al
24380 0000E21C  0000              add [bx+si],al
24381 0000E21E  0000              add [bx+si],al
24382 0000E220  0000              add [bx+si],al
24383 0000E222  0000              add [bx+si],al
24384 0000E224  0000              add [bx+si],al
24385 0000E226  0000              add [bx+si],al
24386 0000E228  0000              add [bx+si],al
24387 0000E22A  0000              add [bx+si],al
24388 0000E22C  0000              add [bx+si],al
24389 0000E22E  0000              add [bx+si],al
24390 0000E230  0000              add [bx+si],al
24391 0000E232  0000              add [bx+si],al
24392 0000E234  0000              add [bx+si],al
24393 0000E236  0000              add [bx+si],al
24394 0000E238  0000              add [bx+si],al
24395 0000E23A  0000              add [bx+si],al
24396 0000E23C  016A4D            add [bp+si+0x4d],bp
24397 0000E23F  0000              add [bx+si],al
24398 0000E241  0000              add [bx+si],al
24399 0000E243  0000              add [bx+si],al
24400 0000E245  0000              add [bx+si],al
24401 0000E247  0000              add [bx+si],al
24402 0000E249  0000              add [bx+si],al
24403 0000E24B  0000              add [bx+si],al
24404 0000E24D  0000              add [bx+si],al
24405 0000E24F  0000              add [bx+si],al
24406 0000E251  CF                iret
24407 0000E252  6660              pushad
24408 0000E254  66B91B000000      mov ecx,0x1b
24409 0000E25A  0F32              rdmsr
24410 0000E25C  660FBAE008        bt eax,0x8
24411 0000E261  6661              popad
24412 0000E263  C3                ret
24413 0000E264  C3                ret
24414 0000E265  E96B00            jmp 0xe2d3
24415 0000E268  E97800            jmp 0xe2e3
24416 0000E26B  E96D00            jmp 0xe2db
24417 0000E26E  E97A00            jmp 0xe2eb
24418 0000E271  E90B00            jmp 0xe27f
24419 0000E274  E93100            jmp 0xe2a8
24420 0000E277  AF                scasw
24421 0000E278  4D                dec bp
24422 0000E279  46                inc si
24423 0000E27A  27                daa
24424 0000E27B  D84D0B            fmul dword [di+0xb]
24425 0000E27E  27                daa
24426 0000E27F  66C1E310          shl ebx,0x10
24427 0000E283  6687F9            xchg edi,ecx
24428 0000E286  66B8FF020000      mov eax,0x2ff
24429 0000E28C  BBC24D            mov bx,0x4dc2
24430 0000E28F  E9D3FF            jmp 0xe265
24431 0000E292  6681C9000C0000    or ecx,0xc00
24432 0000E299  BBCF4D            mov bx,0x4dcf
24433 0000E29C  E9CCFF            jmp 0xe26b
24434 0000E29F  6687F9            xchg edi,ecx
24435 0000E2A2  66C1EB10          shr ebx,0x10
24436 0000E2A6  FFE3              jmp bx
24437 0000E2A8  0F09              wbinvd
24438 0000E2AA  FFE3              jmp bx
24439 0000E2AC  B011              mov al,0x11
24440 0000E2AE  F37F00            rep jg 0xe2b1
24441 0000E2B1  0000              add [bx+si],al
24442 0000E2B3  00E8              add al,ch
24443 0000E2B5  0900              or [bx+si],ax
24444 0000E2B7  CB                retf
24445 0000E2B8  E8ADFF            call 0xe268
24446 0000E2BB  CB                retf
24447 0000E2BC  E8AFFF            call 0xe26e
24448 0000E2BF  CB                retf
24449 0000E2C0  6660              pushad
24450 0000E2C2  06                push es
24451 0000E2C3  33C0              xor ax,ax
24452 0000E2C5  8EC0              mov es,ax
24453 0000E2C7  0F09              wbinvd
24454 0000E2C9  BBFF4D            mov bx,0x4dff
24455 0000E2CC  E92400            jmp 0xe2f3
24456 0000E2CF  07                pop es
24457 0000E2D0  6661              popad
24458 0000E2D2  C3                ret
24459 0000E2D3  6691              xchg eax,ecx
24460 0000E2D5  0F32              rdmsr
24461 0000E2D7  6691              xchg eax,ecx
24462 0000E2D9  FFE3              jmp bx
24463 0000E2DB  6691              xchg eax,ecx
24464 0000E2DD  0F30              wrmsr
24465 0000E2DF  6691              xchg eax,ecx
24466 0000E2E1  FFE3              jmp bx
24467 0000E2E3  53                push bx
24468 0000E2E4  BB194E            mov bx,0x4e19
24469 0000E2E7  EBEA              jmp short 0xe2d3
24470 0000E2E9  5B                pop bx
24471 0000E2EA  C3                ret
24472 0000E2EB  53                push bx
24473 0000E2EC  BB214E            mov bx,0x4e21
24474 0000E2EF  EBEA              jmp short 0xe2db
24475 0000E2F1  5B                pop bx
24476 0000E2F2  C3                ret
24477 0000E2F3  E997D2            jmp 0xb58d
24478 0000E2F6  8EEB              mov gs,bx
24479 0000E2F8  BEA74D            mov si,0x4da7
24480 0000E2FB  BB314E            mov bx,0x4e31
24481 0000E2FE  2EFF24            jmp near [cs:si]
24482 0000E301  83C602            add si,byte +0x2
24483 0000E304  81FEAB4D          cmp si,0x4dab
24484 0000E308  75F1              jnz 0xe2fb
24485 0000E30A  8CEB              mov bx,gs
24486 0000E30C  FFE3              jmp bx
24487 0000E30E  53                push bx
24488 0000E30F  56                push si
24489 0000E310  6657              push edi
24490 0000E312  BB474E            mov bx,0x4e47
24491 0000E315  EB05              jmp short 0xe31c
24492 0000E317  665F              pop edi
24493 0000E319  5E                pop si
24494 0000E31A  5B                pop bx
24495 0000E31B  C3                ret
24496 0000E31C  668BF8            mov edi,eax
24497 0000E31F  8BF2              mov si,dx
24498 0000E321  32E4              xor ah,ah
24499 0000E323  66C1C80B          ror eax,0xb
24500 0000E327  2EA05079          mov al,[cs:0x7950]
24501 0000E32B  66C1C805          ror eax,0x5
24502 0000E32F  B80080            mov ax,0x8000
24503 0000E332  66C1C810          ror eax,0x10
24504 0000E336  24FC              and al,0xfc
24505 0000E338  BAF80C            mov dx,0xcf8
24506 0000E33B  66EF              out dx,eax
24507 0000E33D  668BC7            mov eax,edi
24508 0000E340  8AD0              mov dl,al
24509 0000E342  80CAFC            or dl,0xfc
24510 0000E345  86C4              xchg al,ah
24511 0000E347  EC                in al,dx
24512 0000E348  86C4              xchg al,ah
24513 0000E34A  8BD6              mov dx,si
24514 0000E34C  FFE3              jmp bx
24515 0000E34E  53                push bx
24516 0000E34F  56                push si
24517 0000E350  6657              push edi
24518 0000E352  BB874E            mov bx,0x4e87
24519 0000E355  EB05              jmp short 0xe35c
24520 0000E357  665F              pop edi
24521 0000E359  5E                pop si
24522 0000E35A  5B                pop bx
24523 0000E35B  C3                ret
24524 0000E35C  668BF8            mov edi,eax
24525 0000E35F  8BF2              mov si,dx
24526 0000E361  32E4              xor ah,ah
24527 0000E363  66C1C80B          ror eax,0xb
24528 0000E367  2EA05079          mov al,[cs:0x7950]
24529 0000E36B  66C1C805          ror eax,0x5
24530 0000E36F  B80080            mov ax,0x8000
24531 0000E372  66C1C810          ror eax,0x10
24532 0000E376  24FC              and al,0xfc
24533 0000E378  BAF80C            mov dx,0xcf8
24534 0000E37B  66EF              out dx,eax
24535 0000E37D  668BC7            mov eax,edi
24536 0000E380  8AD0              mov dl,al
24537 0000E382  80CAFC            or dl,0xfc
24538 0000E385  86C4              xchg al,ah
24539 0000E387  EE                out dx,al
24540 0000E388  86C4              xchg al,ah
24541 0000E38A  8BD6              mov dx,si
24542 0000E38C  FFE3              jmp bx
24543 0000E38E  E9B802            jmp 0xe649
24544 0000E391  E90003            jmp 0xe694
24545 0000E394  E94903            jmp 0xe6e0
24546 0000E397  E98B03            jmp 0xe725
24547 0000E39A  E879E5            call 0xc916
24548 0000E39D  CB                retf
24549 0000E39E  E87BE5            call 0xc91c
24550 0000E3A1  CB                retf
24551 0000E3A2  53                push bx
24552 0000E3A3  56                push si
24553 0000E3A4  6657              push edi
24554 0000E3A6  BBDB4E            mov bx,0x4edb
24555 0000E3A9  EB05              jmp short 0xe3b0
24556 0000E3AB  665F              pop edi
24557 0000E3AD  5E                pop si
24558 0000E3AE  5B                pop bx
24559 0000E3AF  C3                ret
24560 0000E3B0  668BF8            mov edi,eax
24561 0000E3B3  32E4              xor ah,ah
24562 0000E3B5  66C1C80B          ror eax,0xb
24563 0000E3B9  2EA05079          mov al,[cs:0x7950]
24564 0000E3BD  66C1C805          ror eax,0x5
24565 0000E3C1  B80080            mov ax,0x8000
24566 0000E3C4  66C1C810          ror eax,0x10
24567 0000E3C8  24FC              and al,0xfc
24568 0000E3CA  BAF80C            mov dx,0xcf8
24569 0000E3CD  66EF              out dx,eax
24570 0000E3CF  668BC7            mov eax,edi
24571 0000E3D2  8AD0              mov dl,al
24572 0000E3D4  80CAFC            or dl,0xfc
24573 0000E3D7  ED                in ax,dx
24574 0000E3D8  8BD7              mov dx,di
24575 0000E3DA  FFE3              jmp bx
24576 0000E3DC  53                push bx
24577 0000E3DD  56                push si
24578 0000E3DE  6657              push edi
24579 0000E3E0  BB154F            mov bx,0x4f15
24580 0000E3E3  EB05              jmp short 0xe3ea
24581 0000E3E5  665F              pop edi
24582 0000E3E7  5E                pop si
24583 0000E3E8  5B                pop bx
24584 0000E3E9  C3                ret
24585 0000E3EA  668BF8            mov edi,eax
24586 0000E3ED  8BF2              mov si,dx
24587 0000E3EF  8BC2              mov ax,dx
24588 0000E3F1  32E4              xor ah,ah
24589 0000E3F3  66C1C80B          ror eax,0xb
24590 0000E3F7  2EA05079          mov al,[cs:0x7950]
24591 0000E3FB  66C1C805          ror eax,0x5
24592 0000E3FF  B80080            mov ax,0x8000
24593 0000E402  66C1C810          ror eax,0x10
24594 0000E406  24FC              and al,0xfc
24595 0000E408  BAF80C            mov dx,0xcf8
24596 0000E40B  66EF              out dx,eax
24597 0000E40D  8BC6              mov ax,si
24598 0000E40F  8AD0              mov dl,al
24599 0000E411  668BC7            mov eax,edi
24600 0000E414  80CAFC            or dl,0xfc
24601 0000E417  EF                out dx,ax
24602 0000E418  8BD6              mov dx,si
24603 0000E41A  FFE3              jmp bx
24604 0000E41C  0100              add [bx+si],ax
24605 0000E41E  000600F9          add [0xf900],al
24606 0000E422  67C47D16          les di,[ebp+0x16]
24607 0000E426  26833D00          cmp word [es:di],byte +0x0
24608 0000E42A  7542              jnz 0xe46e
24609 0000E42C  26C705FFFF        mov word [es:di],0xffff
24610 0000E431  67C47D1A          les di,[ebp+0x1a]
24611 0000E435  2EA1CE77          mov ax,[cs:0x77ce]
24612 0000E439  050004            add ax,0x400
24613 0000E43C  268905            mov [es:di],ax
24614 0000E43F  67C47D1E          les di,[ebp+0x1e]
24615 0000E443  26C7050004        mov word [es:di],0x400
24616 0000E448  67C47D22          les di,[ebp+0x22]
24617 0000E44C  662EA1D277        mov eax,[cs:0x77d2]
24618 0000E451  66268905          mov [es:di],eax
24619 0000E455  67C44516          les ax,[ebp+0x16]
24620 0000E459  40                inc ax
24621 0000E45A  83F801            cmp ax,byte +0x1
24622 0000E45D  7403              jz 0xe462
24623 0000E45F  B8FFFF            mov ax,0xffff
24624 0000E462  67C47D16          les di,[ebp+0x16]
24625 0000E466  268905            mov [es:di],ax
24626 0000E469  B80000            mov ax,0x0
24627 0000E46C  EB03              jmp short 0xe471
24628 0000E46E  B88300            mov ax,0x83
24629 0000E471  C3                ret
24630 0000E472  67837D1600        cmp word [ebp+0x16],byte +0x0
24631 0000E477  0F858A00          jnz near 0xe505
24632 0000E47B  67C74516FFFF      mov word [ebp+0x16],0xffff
24633 0000E481  67C47D1C          les di,[ebp+0x1c]
24634 0000E485  B8A005            mov ax,0x5a0
24635 0000E488  E869F1            call 0xd5f4
24636 0000E48B  BB0000            mov bx,0x0
24637 0000E48E  26833DFF          cmp word [es:di],byte -0x1
24638 0000E492  7420              jz 0xe4b4
24639 0000E494  263905            cmp [es:di],ax
24640 0000E497  741B              jz 0xe4b4
24641 0000E499  BB9100            mov bx,0x91
24642 0000E49C  83F8FF            cmp ax,byte -0x1
24643 0000E49F  7513              jnz 0xe4b4
24644 0000E4A1  BB0000            mov bx,0x0
24645 0000E4A4  268B05            mov ax,[es:di]
24646 0000E4A7  50                push ax
24647 0000E4A8  52                push dx
24648 0000E4A9  BAA005            mov dx,0x5a0
24649 0000E4AC  E832F1            call 0xd5e1
24650 0000E4AF  5A                pop dx
24651 0000E4B0  E8264C            call 0x30d9
24652 0000E4B3  58                pop ax
24653 0000E4B4  268905            mov [es:di],ax
24654 0000E4B7  67C47D18          les di,[ebp+0x18]
24655 0000E4BB  660FB7FF          movzx edi,di
24656 0000E4BF  66B8454C4F47      mov eax,0x474f4c45
24657 0000E4C5  6651              push ecx
24658 0000E4C7  6655              push ebp
24659 0000E4C9  53                push bx
24660 0000E4CA  67668B4D00        mov ecx,[ebp+0x0]
24661 0000E4CF  678B5520          mov dx,[ebp+0x20]
24662 0000E4D3  8BDC              mov bx,sp
24663 0000E4D5  83EC18            sub sp,byte +0x18
24664 0000E4D8  660FB7EC          movzx ebp,sp
24665 0000E4DC  53                push bx
24666 0000E4DD  66894610          mov [bp+0x10],eax
24667 0000E4E1  897E14            mov [bp+0x14],di
24668 0000E4E4  8C4616            mov [bp+0x16],es
24669 0000E4E7  894E04            mov [bp+0x4],cx
24670 0000E4EA  895602            mov [bp+0x2],dx
24671 0000E4ED  C7460E0100        mov word [bp+0xe],0x1
24672 0000E4F2  E81972            call 0x570e
24673 0000E4F5  5C                pop sp
24674 0000E4F6  5B                pop bx
24675 0000E4F7  665D              pop ebp
24676 0000E4F9  6659              pop ecx
24677 0000E4FB  83F800            cmp ax,byte +0x0
24678 0000E4FE  740A              jz 0xe50a
24679 0000E500  BB8400            mov bx,0x84
24680 0000E503  EB05              jmp short 0xe50a
24681 0000E505  BB8300            mov bx,0x83
24682 0000E508  EB00              jmp short 0xe50a
24683 0000E50A  8BC3              mov ax,bx
24684 0000E50C  C3                ret
24685 0000E50D  67837D1600        cmp word [ebp+0x16],byte +0x0
24686 0000E512  7406              jz 0xe51a
24687 0000E514  B88300            mov ax,0x83
24688 0000E517  E98A00            jmp 0xe5a4
24689 0000E51A  67C74516FFFF      mov word [ebp+0x16],0xffff
24690 0000E520  67837D1CFF        cmp word [ebp+0x1c],byte -0x1
24691 0000E525  7415              jz 0xe53c
24692 0000E527  B8A005            mov ax,0x5a0
24693 0000E52A  E8C7F0            call 0xd5f4
24694 0000E52D  673B451C          cmp ax,[ebp+0x1c]
24695 0000E531  7409              jz 0xe53c
24696 0000E533  6789451C          mov [ebp+0x1c],ax
24697 0000E537  B89100            mov ax,0x91
24698 0000E53A  EB68              jmp short 0xe5a4
24699 0000E53C  1E                push ds
24700 0000E53D  6656              push esi
24701 0000E53F  67C57518          lds si,[ebp+0x18]
24702 0000E543  660FB7F6          movzx esi,si
24703 0000E547  6651              push ecx
24704 0000E549  6655              push ebp
24705 0000E54B  67668B4D00        mov ecx,[ebp+0x0]
24706 0000E550  678B5520          mov dx,[ebp+0x20]
24707 0000E554  8BDC              mov bx,sp
24708 0000E556  83EC1A            sub sp,byte +0x1a
24709 0000E559  660FB7EC          movzx ebp,sp
24710 0000E55D  53                push bx
24711 0000E55E  66B8454C4F47      mov eax,0x474f4c45
24712 0000E564  66894610          mov [bp+0x10],eax
24713 0000E568  897614            mov [bp+0x14],si
24714 0000E56B  8C5E16            mov [bp+0x16],ds
24715 0000E56E  C746180004        mov word [bp+0x18],0x400
24716 0000E573  894E04            mov [bp+0x4],cx
24717 0000E576  895602            mov [bp+0x2],dx
24718 0000E579  C7460E0200        mov word [bp+0xe],0x2
24719 0000E57E  E8BE71            call 0x573f
24720 0000E581  5C                pop sp
24721 0000E582  665D              pop ebp
24722 0000E584  6659              pop ecx
24723 0000E586  665E              pop esi
24724 0000E588  1F                pop ds
24725 0000E589  83F800            cmp ax,byte +0x0
24726 0000E58C  7513              jnz 0xe5a1
24727 0000E58E  B8FFFF            mov ax,0xffff
24728 0000E591  52                push dx
24729 0000E592  BAA005            mov dx,0x5a0
24730 0000E595  E849F0            call 0xd5e1
24731 0000E598  5A                pop dx
24732 0000E599  E83D4B            call 0x30d9
24733 0000E59C  B80000            mov ax,0x0
24734 0000E59F  EB03              jmp short 0xe5a4
24735 0000E5A1  B88400            mov ax,0x84
24736 0000E5A4  C3                ret
24737 0000E5A5  0000              add [bx+si],al
24738 0000E5A7  00E8              add al,ch
24739 0000E5A9  1205              adc al,[di]
24740 0000E5AB  CB                retf
24741 0000E5AC  6660              pushad
24742 0000E5AE  1E                push ds
24743 0000E5AF  06                push es
24744 0000E5B0  0FA0              push fs
24745 0000E5B2  0FA8              push gs
24746 0000E5B4  50                push ax
24747 0000E5B5  E8C69D            call 0x837e
24748 0000E5B8  BF8072            mov di,0x7280
24749 0000E5BB  662E8B7518        mov esi,[cs:di+0x18]
24750 0000E5C0  B89D05            mov ax,0x59d
24751 0000E5C3  E82EF0            call 0xd5f4
24752 0000E5C6  660FB7D8          movzx ebx,ax
24753 0000E5CA  6603DE            add ebx,esi
24754 0000E5CD  663BDE            cmp ebx,esi
24755 0000E5D0  7E1F              jng 0xe5f1
24756 0000E5D2  67803E20          cmp byte [esi],0x20
24757 0000E5D6  741C              jz 0xe5f4
24758 0000E5D8  67660FB64601      movzx eax,byte [esi+0x1]
24759 0000E5DE  6603F0            add esi,eax
24760 0000E5E1  67833E00          cmp word [esi],byte +0x0
24761 0000E5E5  7404              jz 0xe5eb
24762 0000E5E7  6646              inc esi
24763 0000E5E9  EBF6              jmp short 0xe5e1
24764 0000E5EB  6646              inc esi
24765 0000E5ED  6646              inc esi
24766 0000E5EF  EBDC              jmp short 0xe5cd
24767 0000E5F1  58                pop ax
24768 0000E5F2  EB41              jmp short 0xe635
24769 0000E5F4  58                pop ax
24770 0000E5F5  BBFEE6            mov bx,0xe6fe
24771 0000E5F8  8EC3              mov es,bx
24772 0000E5FA  66BFE7900000      mov edi,0x90e7
24773 0000E600  6726803F00        cmp byte [es:edi],0x0
24774 0000E605  742A              jz 0xe631
24775 0000E607  6683C60A          add esi,byte +0xa
24776 0000E60B  6633FF            xor edi,edi
24777 0000E60E  8BFE              mov di,si
24778 0000E610  66C1EE10          shr esi,0x10
24779 0000E614  C1E60C            shl si,0xc
24780 0000E617  8EC6              mov es,si
24781 0000E619  56                push si
24782 0000E61A  6633F6            xor esi,esi
24783 0000E61D  5E                pop si
24784 0000E61E  50                push ax
24785 0000E61F  8BF4              mov si,sp
24786 0000E621  16                push ss
24787 0000E622  1F                pop ds
24788 0000E623  6633C9            xor ecx,ecx
24789 0000E626  B90100            mov cx,0x1
24790 0000E629  E8E807            call 0xee14
24791 0000E62C  83C402            add sp,byte +0x2
24792 0000E62F  EB04              jmp short 0xe635
24793 0000E631  6788460A          mov [esi+0xa],al
24794 0000E635  E8609D            call 0x8398
24795 0000E638  0FA9              pop gs
24796 0000E63A  0FA1              pop fs
24797 0000E63C  07                pop es
24798 0000E63D  1F                pop ds
24799 0000E63E  6661              popad
24800 0000E640  C3                ret
24801 0000E641  0103              add [bp+di],ax
24802 0000E643  07                pop es
24803 0000E644  0F                db 0x0F
24804 0000E645  1F                pop ds
24805 0000E646  3F                aas
24806 0000E647  7FFF              jg 0xe648
24807 0000E649  6650              push eax
24808 0000E64B  6653              push ebx
24809 0000E64D  51                push cx
24810 0000E64E  6652              push edx
24811 0000E650  33DB              xor bx,bx
24812 0000E652  E854EF            call 0xd5a9
24813 0000E655  92                xchg ax,dx
24814 0000E656  66D3E2            shl edx,cl
24815 0000E659  6623D3            and edx,ebx
24816 0000E65C  8AE0              mov ah,al
24817 0000E65E  8AC4              mov al,ah
24818 0000E660  2E0A06D844        or al,[cs:0x44d8]
24819 0000E665  E672              out 0x72,al
24820 0000E667  E6ED              out 0xed,al
24821 0000E669  E473              in al,0x73
24822 0000E66B  F6D3              not bl
24823 0000E66D  22C3              and al,bl
24824 0000E66F  0AC2              or al,dl
24825 0000E671  86C4              xchg al,ah
24826 0000E673  2E0A06D844        or al,[cs:0x44d8]
24827 0000E678  E672              out 0x72,al
24828 0000E67A  E6ED              out 0xed,al
24829 0000E67C  86C4              xchg al,ah
24830 0000E67E  E673              out 0x73,al
24831 0000E680  FEC4              inc ah
24832 0000E682  66C1EA08          shr edx,0x8
24833 0000E686  66C1EB08          shr ebx,0x8
24834 0000E68A  75D2              jnz 0xe65e
24835 0000E68C  665A              pop edx
24836 0000E68E  59                pop cx
24837 0000E68F  665B              pop ebx
24838 0000E691  6658              pop eax
24839 0000E693  C3                ret
24840 0000E694  8AE0              mov ah,al
24841 0000E696  8AC6              mov al,dh
24842 0000E698  C0E804            shr al,0x4
24843 0000E69B  BB7151            mov bx,0x5171
24844 0000E69E  2ED7              cs xlatb
24845 0000E6A0  86E0              xchg ah,al
24846 0000E6A2  8BD9              mov bx,cx
24847 0000E6A4  8ACA              mov cl,dl
24848 0000E6A6  80E107            and cl,0x7
24849 0000E6A9  C1EA03            shr dx,0x3
24850 0000E6AC  8AEA              mov ch,dl
24851 0000E6AE  8AD0              mov dl,al
24852 0000E6B0  8AC5              mov al,ch
24853 0000E6B2  2E0A06D844        or al,[cs:0x44d8]
24854 0000E6B7  E672              out 0x72,al
24855 0000E6B9  E6ED              out 0xed,al
24856 0000E6BB  E473              in al,0x73
24857 0000E6BD  E6ED              out 0xed,al
24858 0000E6BF  D2C8              ror al,cl
24859 0000E6C1  22D4              and dl,ah
24860 0000E6C3  F6D4              not ah
24861 0000E6C5  22C4              and al,ah
24862 0000E6C7  0AC2              or al,dl
24863 0000E6C9  D2C0              rol al,cl
24864 0000E6CB  8AE0              mov ah,al
24865 0000E6CD  8AC5              mov al,ch
24866 0000E6CF  2E0A06D844        or al,[cs:0x44d8]
24867 0000E6D4  E672              out 0x72,al
24868 0000E6D6  E6ED              out 0xed,al
24869 0000E6D8  8AC4              mov al,ah
24870 0000E6DA  E673              out 0x73,al
24871 0000E6DC  E6ED              out 0xed,al
24872 0000E6DE  FFE7              jmp di
24873 0000E6E0  6653              push ebx
24874 0000E6E2  51                push cx
24875 0000E6E3  6652              push edx
24876 0000E6E5  33DB              xor bx,bx
24877 0000E6E7  E8BFEE            call 0xd5a9
24878 0000E6EA  8AE2              mov ah,dl
24879 0000E6EC  6633D2            xor edx,edx
24880 0000E6EF  8AE9              mov ch,cl
24881 0000E6F1  32C9              xor cl,cl
24882 0000E6F3  8AC4              mov al,ah
24883 0000E6F5  2E0A06D844        or al,[cs:0x44d8]
24884 0000E6FA  E672              out 0x72,al
24885 0000E6FC  E6ED              out 0xed,al
24886 0000E6FE  E473              in al,0x73
24887 0000E700  22C3              and al,bl
24888 0000E702  8AD0              mov dl,al
24889 0000E704  FEC4              inc ah
24890 0000E706  80C108            add cl,0x8
24891 0000E709  66C1CA08          ror edx,0x8
24892 0000E70D  66C1EB08          shr ebx,0x8
24893 0000E711  75E0              jnz 0xe6f3
24894 0000E713  66D3C2            rol edx,cl
24895 0000E716  8ACD              mov cl,ch
24896 0000E718  66D3EA            shr edx,cl
24897 0000E71B  8BC2              mov ax,dx
24898 0000E71D  85C0              test ax,ax
24899 0000E71F  665A              pop edx
24900 0000E721  59                pop cx
24901 0000E722  665B              pop ebx
24902 0000E724  C3                ret
24903 0000E725  8AC6              mov al,dh
24904 0000E727  C0E804            shr al,0x4
24905 0000E72A  BB7151            mov bx,0x5171
24906 0000E72D  2ED7              cs xlatb
24907 0000E72F  86E0              xchg ah,al
24908 0000E731  8BD9              mov bx,cx
24909 0000E733  8ACA              mov cl,dl
24910 0000E735  80E107            and cl,0x7
24911 0000E738  C1EA03            shr dx,0x3
24912 0000E73B  8AC2              mov al,dl
24913 0000E73D  2E0A06D844        or al,[cs:0x44d8]
24914 0000E742  E672              out 0x72,al
24915 0000E744  E6ED              out 0xed,al
24916 0000E746  E473              in al,0x73
24917 0000E748  E6ED              out 0xed,al
24918 0000E74A  D2C8              ror al,cl
24919 0000E74C  22C4              and al,ah
24920 0000E74E  B400              mov ah,0x0
24921 0000E750  FFE7              jmp di
24922 0000E752  66C1C710          rol edi,0x10
24923 0000E756  BF8B52            mov di,0x528b
24924 0000E759  EBCA              jmp short 0xe725
24925 0000E75B  66C1C710          rol edi,0x10
24926 0000E75F  EA524802E0        jmp 0xe002:0x4852
24927 0000E764  66C1C710          rol edi,0x10
24928 0000E768  BF9E52            mov di,0x529e
24929 0000E76B  E926FF            jmp 0xe694
24930 0000E76E  66C1C710          rol edi,0x10
24931 0000E772  EA594802E0        jmp 0xe002:0x4859
24932 0000E777  53                push bx
24933 0000E778  B8A305            mov ax,0x5a3
24934 0000E77B  E876EE            call 0xd5f4
24935 0000E77E  8BD8              mov bx,ax
24936 0000E780  B8A605            mov ax,0x5a6
24937 0000E783  E86EEE            call 0xd5f4
24938 0000E786  8AE3              mov ah,bl
24939 0000E788  5B                pop bx
24940 0000E789  F8                clc
24941 0000E78A  C3                ret
24942 0000E78B  0000              add [bx+si],al
24943 0000E78D  80FCB1            cmp ah,0xb1
24944 0000E790  0F8577A0          jnz near 0x880b
24945 0000E794  E9BB6C            jmp 0x5452
24946 0000E797  E8FF77            call 0x5f99
24947 0000E79A  CB                retf
24948 0000E79B  E8816D            call 0x551f
24949 0000E79E  CB                retf
24950 0000E79F  E80100            call 0xe7a3
24951 0000E7A2  CB                retf
24952 0000E7A3  6656              push esi
24953 0000E7A5  67668D351E020000  lea esi,[dword 0x21e]
24954 0000E7AD  E853EA            call 0xd203
24955 0000E7B0  2E8A04            mov al,[cs:si]
24956 0000E7B3  665E              pop esi
24957 0000E7B5  C3                ret
24958 0000E7B6  E8B203            call 0xeb6b
24959 0000E7B9  CB                retf
24960 0000E7BA  F9                stc
24961 0000E7BB  E843EB            call 0xd301
24962 0000E7BE  7303              jnc 0xe7c3
24963 0000E7C0  E8C949            call 0x318c
24964 0000E7C3  CB                retf
24965 0000E7C4  F9                stc
24966 0000E7C5  E839EB            call 0xd301
24967 0000E7C8  7303              jnc 0xe7cd
24968 0000E7CA  E8C949            call 0x3196
24969 0000E7CD  CB                retf
24970 0000E7CE  E8AD9B            call 0x837e
24971 0000E7D1  CB                retf
24972 0000E7D2  E8C39B            call 0x8398
24973 0000E7D5  CB                retf
24974 0000E7D6  E828EB            call 0xd301
24975 0000E7D9  CB                retf
24976 0000E7DA  E8A46B            call 0x5381
24977 0000E7DD  CB                retf
24978 0000E7DE  E8A36B            call 0x5384
24979 0000E7E1  CB                retf
24980 0000E7E2  B94004            mov cx,0x440
24981 0000E7E5  C3                ret
24982 0000E7E6  2E8B1ECE77        mov bx,[cs:0x77ce]
24983 0000E7EB  E8F4FF            call 0xe7e2
24984 0000E7EE  F7D9              neg cx
24985 0000E7F0  2E030ED077        add cx,[cs:0x77d0]
24986 0000E7F5  662E8B3ED277      mov edi,[cs:0x77d2]
24987 0000E7FB  F8                clc
24988 0000E7FC  C3                ret
24989 0000E7FD  1E                push ds
24990 0000E7FE  06                push es
24991 0000E7FF  8CC0              mov ax,es
24992 0000E801  9C                pushf
24993 0000E802  FA                cli
24994 0000E803  E8789B            call 0x837e
24995 0000E806  9D                popf
24996 0000E807  E80600            call 0xe810
24997 0000E80A  E88B9B            call 0x8398
24998 0000E80D  07                pop es
24999 0000E80E  1F                pop ds
25000 0000E80F  C3                ret
25001 0000E810  53                push bx
25002 0000E811  51                push cx
25003 0000E812  6657              push edi
25004 0000E814  6656              push esi
25005 0000E816  E8E8EA            call 0xd301
25006 0000E819  660FB7FF          movzx edi,di
25007 0000E81D  660FB7C0          movzx eax,ax
25008 0000E821  66C1E004          shl eax,0x4
25009 0000E825  6603F8            add edi,eax
25010 0000E828  E82F01            call 0xe95a
25011 0000E82B  720E              jc 0xe83b
25012 0000E82D  662E0336DA77      add esi,[cs:0x77da]
25013 0000E833  E87C71            call 0x59b2
25014 0000E836  E83501            call 0xe96e
25015 0000E839  32E4              xor ah,ah
25016 0000E83B  E8C3EA            call 0xd301
25017 0000E83E  665E              pop esi
25018 0000E840  665F              pop edi
25019 0000E842  59                pop cx
25020 0000E843  5B                pop bx
25021 0000E844  C3                ret
25022 0000E845  53                push bx
25023 0000E846  51                push cx
25024 0000E847  6657              push edi
25025 0000E849  6656              push esi
25026 0000E84B  1E                push ds
25027 0000E84C  06                push es
25028 0000E84D  E8B1EA            call 0xd301
25029 0000E850  6656              push esi
25030 0000E852  E80501            call 0xe95a
25031 0000E855  665E              pop esi
25032 0000E857  720B              jc 0xe864
25033 0000E859  662E0336DA77      add esi,[cs:0x77da]
25034 0000E85F  E80C01            call 0xe96e
25035 0000E862  32E4              xor ah,ah
25036 0000E864  E89AEA            call 0xd301
25037 0000E867  07                pop es
25038 0000E868  1F                pop ds
25039 0000E869  665E              pop esi
25040 0000E86B  665F              pop edi
25041 0000E86D  59                pop cx
25042 0000E86E  5B                pop bx
25043 0000E86F  C3                ret
25044 0000E870  06                push es
25045 0000E871  1E                push ds
25046 0000E872  8CD8              mov ax,ds
25047 0000E874  E8079B            call 0x837e
25048 0000E877  E80D00            call 0xe887
25049 0000E87A  9C                pushf
25050 0000E87B  E81A9B            call 0x8398
25051 0000E87E  9D                popf
25052 0000E87F  1F                pop ds
25053 0000E880  07                pop es
25054 0000E881  0AE4              or ah,ah
25055 0000E883  7401              jz 0xe886
25056 0000E885  F9                stc
25057 0000E886  C3                ret
25058 0000E887  53                push bx
25059 0000E888  51                push cx
25060 0000E889  6657              push edi
25061 0000E88B  6656              push esi
25062 0000E88D  E871EA            call 0xd301
25063 0000E890  660FB7F6          movzx esi,si
25064 0000E894  660FB7F8          movzx edi,ax
25065 0000E898  66C1E704          shl edi,0x4
25066 0000E89C  6603F7            add esi,edi
25067 0000E89F  E88E00            call 0xe930
25068 0000E8A2  7203              jc 0xe8a7
25069 0000E8A4  E83800            call 0xe8df
25070 0000E8A7  E857EA            call 0xd301
25071 0000E8AA  665E              pop esi
25072 0000E8AC  665F              pop edi
25073 0000E8AE  59                pop cx
25074 0000E8AF  5B                pop bx
25075 0000E8B0  C3                ret
25076 0000E8B1  53                push bx
25077 0000E8B2  51                push cx
25078 0000E8B3  6657              push edi
25079 0000E8B5  6656              push esi
25080 0000E8B7  06                push es
25081 0000E8B8  1E                push ds
25082 0000E8B9  E845EA            call 0xd301
25083 0000E8BC  57                push di
25084 0000E8BD  E87000            call 0xe930
25085 0000E8C0  5F                pop di
25086 0000E8C1  720B              jc 0xe8ce
25087 0000E8C3  660FB7F6          movzx esi,si
25088 0000E8C7  660FB7FF          movzx edi,di
25089 0000E8CB  E81100            call 0xe8df
25090 0000E8CE  E830EA            call 0xd301
25091 0000E8D1  1F                pop ds
25092 0000E8D2  07                pop es
25093 0000E8D3  665E              pop esi
25094 0000E8D5  665F              pop edi
25095 0000E8D7  59                pop cx
25096 0000E8D8  5B                pop bx
25097 0000E8D9  0AE4              or ah,ah
25098 0000E8DB  7401              jz 0xe8de
25099 0000E8DD  F9                stc
25100 0000E8DE  C3                ret
25101 0000E8DF  1E                push ds
25102 0000E8E0  06                push es
25103 0000E8E1  6660              pushad
25104 0000E8E3  1E                push ds
25105 0000E8E4  06                push es
25106 0000E8E5  1F                pop ds
25107 0000E8E6  07                pop es
25108 0000E8E7  6687F7            xchg esi,edi
25109 0000E8EA  2BCB              sub cx,bx
25110 0000E8EC  7613              jna 0xe901
25111 0000E8EE  660FB7DB          movzx ebx,bx
25112 0000E8F2  6603F3            add esi,ebx
25113 0000E8F5  6603FB            add edi,ebx
25114 0000E8F8  662E0336DA77      add esi,[cs:0x77da]
25115 0000E8FE  E86D00            call 0xe96e
25116 0000E901  6661              popad
25117 0000E903  07                pop es
25118 0000E904  1F                pop ds
25119 0000E905  E83C00            call 0xe944
25120 0000E908  9C                pushf
25121 0000E909  FA                cli
25122 0000E90A  B80702            mov ax,0x207
25123 0000E90D  E8E4EC            call 0xd5f4
25124 0000E910  E869D7            call 0xc07c
25125 0000E913  E85201            call 0xea68
25126 0000E916  B455              mov ah,0x55
25127 0000E918  7503              jnz 0xe91d
25128 0000E91A  E84601            call 0xea63
25129 0000E91D  E8EDD7            call 0xc10d
25130 0000E920  0AE4              or ah,ah
25131 0000E922  7402              jz 0xe926
25132 0000E924  B455              mov ah,0x55
25133 0000E926  9D                popf
25134 0000E927  50                push ax
25135 0000E928  B80702            mov ax,0x207
25136 0000E92B  E8C6EC            call 0xd5f4
25137 0000E92E  58                pop ax
25138 0000E92F  C3                ret
25139 0000E930  8BC1              mov ax,cx
25140 0000E932  E8B1FE            call 0xe7e6
25141 0000E935  2E2B1EDA77        sub bx,[cs:0x77da]
25142 0000E93A  3BC1              cmp ax,cx
25143 0000E93C  7602              jna 0xe940
25144 0000E93E  8BC8              mov cx,ax
25145 0000E940  87CB              xchg cx,bx
25146 0000E942  F8                clc
25147 0000E943  C3                ret
25148 0000E944  51                push cx
25149 0000E945  6656              push esi
25150 0000E947  32C0              xor al,al
25151 0000E949  49                dec cx
25152 0000E94A  670206            add al,[esi]
25153 0000E94D  6646              inc esi
25154 0000E94F  E2F9              loop 0xe94a
25155 0000E951  F6D8              neg al
25156 0000E953  678806            mov [esi],al
25157 0000E956  665E              pop esi
25158 0000E958  59                pop cx
25159 0000E959  C3                ret
25160 0000E95A  8BC1              mov ax,cx
25161 0000E95C  6657              push edi
25162 0000E95E  E885FE            call 0xe7e6
25163 0000E961  668BF7            mov esi,edi
25164 0000E964  665F              pop edi
25165 0000E966  0BC0              or ax,ax
25166 0000E968  7402              jz 0xe96c
25167 0000E96A  8BC8              mov cx,ax
25168 0000E96C  F8                clc
25169 0000E96D  C3                ret
25170 0000E96E  9C                pushf
25171 0000E96F  6651              push ecx
25172 0000E971  FC                cld
25173 0000E972  660FB7C9          movzx ecx,cx
25174 0000E976  F367A4            rep a32 movsb
25175 0000E979  6659              pop ecx
25176 0000E97B  9D                popf
25177 0000E97C  C3                ret
25178 0000E97D  E881E9            call 0xd301
25179 0000E980  CB                retf
25180 0000E981  E87DE9            call 0xd301
25181 0000E984  CB                retf
25182 0000E985  E85EFE            call 0xe7e6
25183 0000E988  CB                retf
25184 0000E989  1E                push ds
25185 0000E98A  06                push es
25186 0000E98B  8CC0              mov ax,es
25187 0000E98D  680000            push word 0x0
25188 0000E990  1F                pop ds
25189 0000E991  680000            push word 0x0
25190 0000E994  07                pop es
25191 0000E995  E878FE            call 0xe810
25192 0000E998  07                pop es
25193 0000E999  1F                pop ds
25194 0000E99A  CB                retf
25195 0000E99B  1E                push ds
25196 0000E99C  06                push es
25197 0000E99D  8CD8              mov ax,ds
25198 0000E99F  680000            push word 0x0
25199 0000E9A2  1F                pop ds
25200 0000E9A3  680000            push word 0x0
25201 0000E9A6  07                pop es
25202 0000E9A7  E8DDFE            call 0xe887
25203 0000E9AA  07                pop es
25204 0000E9AB  1F                pop ds
25205 0000E9AC  0AE4              or ah,ah
25206 0000E9AE  7401              jz 0xe9b1
25207 0000E9B0  F9                stc
25208 0000E9B1  CB                retf
25209 0000E9B2  60                pusha
25210 0000E9B3  32C9              xor cl,cl
25211 0000E9B5  BEFFFF            mov si,0xffff
25212 0000E9B8  E8646B            call 0x551f
25213 0000E9BB  7257              jc 0xea14
25214 0000E9BD  BA0601            mov dx,0x106
25215 0000E9C0  E8D675            call 0x5f99
25216 0000E9C3  A90040            test ax,0x4000
25217 0000E9C6  7422              jz 0xe9ea
25218 0000E9C8  BE1600            mov si,0x16
25219 0000E9CB  E86700            call 0xea35
25220 0000E9CE  80C901            or cl,0x1
25221 0000E9D1  50                push ax
25222 0000E9D2  BA0401            mov dx,0x104
25223 0000E9D5  E8C175            call 0x5f99
25224 0000E9D8  25FFFE            and ax,0xfeff
25225 0000E9DB  B604              mov dh,0x4
25226 0000E9DD  E8B975            call 0x5f99
25227 0000E9E0  B80040            mov ax,0x4000
25228 0000E9E3  BA0604            mov dx,0x406
25229 0000E9E6  E8B075            call 0x5f99
25230 0000E9E9  58                pop ax
25231 0000E9EA  A90080            test ax,0x8000
25232 0000E9ED  7420              jz 0xea0f
25233 0000E9EF  BE1200            mov si,0x12
25234 0000E9F2  E84000            call 0xea35
25235 0000E9F5  80C901            or cl,0x1
25236 0000E9F8  BA0401            mov dx,0x104
25237 0000E9FB  E89B75            call 0x5f99
25238 0000E9FE  83E0BF            and ax,byte -0x41
25239 0000EA01  B604              mov dh,0x4
25240 0000EA03  E89375            call 0x5f99
25241 0000EA06  B80080            mov ax,0x8000
25242 0000EA09  BA0604            mov dx,0x406
25243 0000EA0C  E88A75            call 0x5f99
25244 0000EA0F  BE0000            mov si,0x0
25245 0000EA12  EBA4              jmp short 0xe9b8
25246 0000EA14  0AC9              or cl,cl
25247 0000EA16  741B              jz 0xea33
25248 0000EA18  B90800            mov cx,0x8
25249 0000EA1B  B0FF              mov al,0xff
25250 0000EA1D  E8B3A0            call 0x8ad3
25251 0000EA20  E2F9              loop 0xea1b
25252 0000EA22  E461              in al,0x61
25253 0000EA24  0C0C              or al,0xc
25254 0000EA26  E661              out 0x61,al
25255 0000EA28  E6ED              out 0xed,al
25256 0000EA2A  24F3              and al,0xf3
25257 0000EA2C  E661              out 0x61,al
25258 0000EA2E  61                popa
25259 0000EA2F  83C402            add sp,byte +0x2
25260 0000EA32  CF                iret
25261 0000EA33  61                popa
25262 0000EA34  C3                ret
25263 0000EA35  60                pusha
25264 0000EA36  6652              push edx
25265 0000EA38  1E                push ds
25266 0000EA39  2E8E1E433E        mov ds,[cs:0x3e43]
25267 0000EA3E  0AC9              or cl,cl
25268 0000EA40  7507              jnz 0xea49
25269 0000EA42  A04900            mov al,[0x49]
25270 0000EA45  32E4              xor ah,ah
25271 0000EA47  CD10              int 0x10
25272 0000EA49  E817A9            call 0x9363
25273 0000EA4C  660FB7D3          movzx edx,bx
25274 0000EA50  BE52EE            mov si,0xee52
25275 0000EA53  E844A0            call 0x8a9a
25276 0000EA56  B068              mov al,0x68
25277 0000EA58  E86197            call 0x81bc
25278 0000EA5B  E81CA9            call 0x937a
25279 0000EA5E  1F                pop ds
25280 0000EA5F  665A              pop edx
25281 0000EA61  61                popa
25282 0000EA62  C3                ret
25283 0000EA63  0E                push cs
25284 0000EA64  E8CD7F            call 0x6a34
25285 0000EA67  C3                ret
25286 0000EA68  0E                push cs
25287 0000EA69  E80580            call 0x6a71
25288 0000EA6C  C3                ret
25289 0000EA6D  50                push ax
25290 0000EA6E  53                push bx
25291 0000EA6F  51                push cx
25292 0000EA70  6657              push edi
25293 0000EA72  56                push si
25294 0000EA73  06                push es
25295 0000EA74  33DB              xor bx,bx
25296 0000EA76  8EC3              mov es,bx
25297 0000EA78  66BF0000FFFF      mov edi,0xffff0000
25298 0000EA7E  9C                pushf
25299 0000EA7F  FA                cli
25300 0000EA80  B80702            mov ax,0x207
25301 0000EA83  E86EEB            call 0xd5f4
25302 0000EA86  E8F3D5            call 0xc07c
25303 0000EA89  E8DCFF            call 0xea68
25304 0000EA8C  B100              mov cl,0x0
25305 0000EA8E  7511              jnz 0xeaa1
25306 0000EA90  FEC1              inc cl
25307 0000EA92  0FB6D8            movzx bx,al
25308 0000EA95  BE8DD4            mov si,0xd48d
25309 0000EA98  03DE              add bx,si
25310 0000EA9A  2E8B1F            mov bx,[cs:bx]
25311 0000EA9D  2E8B5706          mov dx,[cs:bx+0x6]
25312 0000EAA1  E869D6            call 0xc10d
25313 0000EAA4  9D                popf
25314 0000EAA5  B80702            mov ax,0x207
25315 0000EAA8  E849EB            call 0xd5f4
25316 0000EAAB  0AC9              or cl,cl
25317 0000EAAD  F8                clc
25318 0000EAAE  7501              jnz 0xeab1
25319 0000EAB0  F9                stc
25320 0000EAB1  07                pop es
25321 0000EAB2  5E                pop si
25322 0000EAB3  665F              pop edi
25323 0000EAB5  59                pop cx
25324 0000EAB6  5B                pop bx
25325 0000EAB7  58                pop ax
25326 0000EAB8  C3                ret
25327 0000EAB9  E8B1FF            call 0xea6d
25328 0000EABC  CB                retf
25329 0000EABD  50                push ax
25330 0000EABE  6653              push ebx
25331 0000EAC0  6651              push ecx
25332 0000EAC2  52                push dx
25333 0000EAC3  6657              push edi
25334 0000EAC5  6656              push esi
25335 0000EAC7  55                push bp
25336 0000EAC8  8BEC              mov bp,sp
25337 0000EACA  F8                clc
25338 0000EACB  9C                pushf
25339 0000EACC  FA                cli
25340 0000EACD  660FB7FF          movzx edi,di
25341 0000EAD1  660FB7C9          movzx ecx,cx
25342 0000EAD5  E331              jcxz 0xeb08
25343 0000EAD7  6633DB            xor ebx,ebx
25344 0000EADA  8CC0              mov ax,es
25345 0000EADC  8BDF              mov bx,di
25346 0000EADE  C1EB04            shr bx,0x4
25347 0000EAE1  03C3              add ax,bx
25348 0000EAE3  8BD9              mov bx,cx
25349 0000EAE5  81C3FF03          add bx,0x3ff
25350 0000EAE9  81E300FC          and bx,0xfc00
25351 0000EAED  C1EB0A            shr bx,0xa
25352 0000EAF0  51                push cx
25353 0000EAF1  B90200            mov cx,0x2
25354 0000EAF4  E87400            call 0xeb6b
25355 0000EAF7  E807E8            call 0xd301
25356 0000EAFA  59                pop cx
25357 0000EAFB  FC                cld
25358 0000EAFC  F367A4            rep a32 movsb
25359 0000EAFF  B90100            mov cx,0x1
25360 0000EB02  E86600            call 0xeb6b
25361 0000EB05  E8F9E7            call 0xd301
25362 0000EB08  9F                lahf
25363 0000EB09  86C4              xchg al,ah
25364 0000EB0B  83E001            and ax,byte +0x1
25365 0000EB0E  0946FE            or [bp-0x2],ax
25366 0000EB11  9D                popf
25367 0000EB12  5D                pop bp
25368 0000EB13  665E              pop esi
25369 0000EB15  665F              pop edi
25370 0000EB17  5A                pop dx
25371 0000EB18  6659              pop ecx
25372 0000EB1A  665B              pop ebx
25373 0000EB1C  58                pop ax
25374 0000EB1D  C3                ret
25375 0000EB1E  E82900            call 0xeb4a
25376 0000EB21  CB                retf
25377 0000EB22  E82B00            call 0xeb50
25378 0000EB25  CB                retf
25379 0000EB26  6650              push eax
25380 0000EB28  53                push bx
25381 0000EB29  06                push es
25382 0000EB2A  6800C0            push word 0xc000
25383 0000EB2D  07                pop es
25384 0000EB2E  268B1E1800        mov bx,[es:0x18]
25385 0000EB33  66268B4704        mov eax,[es:bx+0x4]
25386 0000EB38  663D8680A227      cmp eax,0x27a28086
25387 0000EB3E  07                pop es
25388 0000EB3F  5B                pop bx
25389 0000EB40  6658              pop eax
25390 0000EB42  C3                ret
25391 0000EB43  E8E0FF            call 0xeb26
25392 0000EB46  CB                retf
25393 0000EB47  E95D03            jmp 0xeea7
25394 0000EB4A  E9FC03            jmp 0xef49
25395 0000EB4D  E9A803            jmp 0xeef8
25396 0000EB50  E91404            jmp 0xef67
25397 0000EB53  E92D04            jmp 0xef83
25398 0000EB56  E97304            jmp 0xefcc
25399 0000EB59  E94904            jmp 0xefa5
25400 0000EB5C  E97F04            jmp 0xefde
25401 0000EB5F  E99604            jmp 0xeff8
25402 0000EB62  E9DE04            jmp 0xf043
25403 0000EB65  E9B304            jmp 0xf01b
25404 0000EB68  E9EA04            jmp 0xf055
25405 0000EB6B  E93CCE            jmp 0xb9aa
25406 0000EB6E  66C1E410          shl esp,0x10
25407 0000EB72  EA6F4B02E0        jmp 0xe002:0x4b6f
25408 0000EB77  66C1EC10          shr esp,0x10
25409 0000EB7B  660FC5E400        o32 pextrw esp,mm4,0x0
25410 0000EB80  66                db 0x66
25411 0000EB81  0F                db 0x0F
25412 0000EB82  73DC              jnc 0xeb60
25413 0000EB84  0266FF            add ah,[bp-0x1]
25414 0000EB87  E466              in al,0x66
25415 0000EB89  60                pusha
25416 0000EB8A  E8E801            call 0xed75
25417 0000EB8D  9A363E00F0        call 0xf000:0x3e36
25418 0000EB92  6661              popad
25419 0000EB94  CB                retf
25420 0000EB95  8BEB              mov bp,bx
25421 0000EB97  BBCD56            mov bx,0x56cd
25422 0000EB9A  E92DCD            jmp 0xb8ca
25423 0000EB9D  8EED              mov gs,bp
25424 0000EB9F  BA6102            mov dx,0x261
25425 0000EBA2  BFD856            mov di,0x56d8
25426 0000EBA5  E9ACE9            jmp 0xd554
25427 0000EBA8  8AD8              mov bl,al
25428 0000EBAA  66C1E308          shl ebx,0x8
25429 0000EBAE  BA5E02            mov dx,0x25e
25430 0000EBB1  BFE756            mov di,0x56e7
25431 0000EBB4  E99DE9            jmp 0xd554
25432 0000EBB7  8AD8              mov bl,al
25433 0000EBB9  66C1E308          shl ebx,0x8
25434 0000EBBD  BA5B02            mov dx,0x25b
25435 0000EBC0  BFF656            mov di,0x56f6
25436 0000EBC3  E98EE9            jmp 0xd554
25437 0000EBC6  8AD8              mov bl,al
25438 0000EBC8  66C1E308          shl ebx,0x8
25439 0000EBCC  BA5802            mov dx,0x258
25440 0000EBCF  BF0557            mov di,0x5705
25441 0000EBD2  E97FE9            jmp 0xd554
25442 0000EBD5  8AD8              mov bl,al
25443 0000EBD7  668BEB            mov ebp,ebx
25444 0000EBDA  BA6D02            mov dx,0x26d
25445 0000EBDD  BF1357            mov di,0x5713
25446 0000EBE0  E971E9            jmp 0xd554
25447 0000EBE3  8AD8              mov bl,al
25448 0000EBE5  66C1E308          shl ebx,0x8
25449 0000EBE9  BA6A02            mov dx,0x26a
25450 0000EBEC  BF2257            mov di,0x5722
25451 0000EBEF  E962E9            jmp 0xd554
25452 0000EBF2  8AD8              mov bl,al
25453 0000EBF4  66BF1C4CD1FE      mov edi,0xfed14c1c
25454 0000EBFA  6726891F          mov [es:edi],bx
25455 0000EBFE  BA6702            mov dx,0x267
25456 0000EC01  BF3757            mov di,0x5737
25457 0000EC04  E94DE9            jmp 0xd554
25458 0000EC07  8AD8              mov bl,al
25459 0000EC09  66C1E308          shl ebx,0x8
25460 0000EC0D  BA6402            mov dx,0x264
25461 0000EC10  BF4657            mov di,0x5746
25462 0000EC13  E93EE9            jmp 0xd554
25463 0000EC16  8AD8              mov bl,al
25464 0000EC18  66C1E310          shl ebx,0x10
25465 0000EC1C  EA604B02E0        jmp 0xe002:0x4b60
25466 0000EC21  0F09              wbinvd
25467 0000EC23  E98001            jmp 0xeda6
25468 0000EC26  E90000            jmp 0xec29
25469 0000EC29  0F09              wbinvd
25470 0000EC2B  66BC00000000      mov esp,0x0
25471 0000EC31  8CEB              mov bx,gs
25472 0000EC33  FFE3              jmp bx
25473 0000EC35  660FCB            bswap ebx
25474 0000EC38  E9A101            jmp 0xeddc
25475 0000EC3B  E90000            jmp 0xec3e
25476 0000EC3E  EA735700F0        jmp 0xf000:0x5773
25477 0000EC43  B095              mov al,0x95
25478 0000EC45  B411              mov ah,0x11
25479 0000EC47  BB7D57            mov bx,0x577d
25480 0000EC4A  E900FF            jmp 0xeb4d
25481 0000EC4D  B096              mov al,0x96
25482 0000EC4F  B411              mov ah,0x11
25483 0000EC51  BB8757            mov bx,0x5787
25484 0000EC54  E9F6FE            jmp 0xeb4d
25485 0000EC57  660FCB            bswap ebx
25486 0000EC5A  FFE3              jmp bx
25487 0000EC5C  FFE3              jmp bx
25488 0000EC5E  660FCB            bswap ebx
25489 0000EC61  660FCE            bswap esi
25490 0000EC64  668BCF            mov ecx,edi
25491 0000EC67  B09D              mov al,0x9d
25492 0000EC69  BB9F57            mov bx,0x579f
25493 0000EC6C  E9D8FE            jmp 0xeb47
25494 0000EC6F  80CC10            or ah,0x10
25495 0000EC72  BBA857            mov bx,0x57a8
25496 0000EC75  E9D5FE            jmp 0xeb4d
25497 0000EC78  668BF9            mov edi,ecx
25498 0000EC7B  660FCE            bswap esi
25499 0000EC7E  660FCB            bswap ebx
25500 0000EC81  FFE3              jmp bx
25501 0000EC83  60                pusha
25502 0000EC84  B09D              mov al,0x9d
25503 0000EC86  E8C1FE            call 0xeb4a
25504 0000EC89  F6C410            test ah,0x10
25505 0000EC8C  7409              jz 0xec97
25506 0000EC8E  BAF90C            mov dx,0xcf9
25507 0000EC91  B002              mov al,0x2
25508 0000EC93  EE                out dx,al
25509 0000EC94  0C04              or al,0x4
25510 0000EC96  EE                out dx,al
25511 0000EC97  61                popa
25512 0000EC98  C3                ret
25513 0000EC99  E8E7FF            call 0xec83
25514 0000EC9C  CB                retf
25515 0000EC9D  60                pusha
25516 0000EC9E  BBD357            mov bx,0x57d3
25517 0000ECA1  EB0A              jmp short 0xecad
25518 0000ECA3  61                popa
25519 0000ECA4  CB                retf
25520 0000ECA5  60                pusha
25521 0000ECA6  BBDB57            mov bx,0x57db
25522 0000ECA9  EB24              jmp short 0xeccf
25523 0000ECAB  61                popa
25524 0000ECAC  CB                retf
25525 0000ECAD  660FCB            bswap ebx
25526 0000ECB0  660FCE            bswap esi
25527 0000ECB3  B09D              mov al,0x9d
25528 0000ECB5  BBEB57            mov bx,0x57eb
25529 0000ECB8  E98CFE            jmp 0xeb47
25530 0000ECBB  80E49F            and ah,0x9f
25531 0000ECBE  80CC48            or ah,0x48
25532 0000ECC1  BBF757            mov bx,0x57f7
25533 0000ECC4  E986FE            jmp 0xeb4d
25534 0000ECC7  660FCE            bswap esi
25535 0000ECCA  660FCB            bswap ebx
25536 0000ECCD  FFE3              jmp bx
25537 0000ECCF  660FCB            bswap ebx
25538 0000ECD2  660FCE            bswap esi
25539 0000ECD5  B09D              mov al,0x9d
25540 0000ECD7  BB0D58            mov bx,0x580d
25541 0000ECDA  E96AFE            jmp 0xeb47
25542 0000ECDD  80E49F            and ah,0x9f
25543 0000ECE0  BB1658            mov bx,0x5816
25544 0000ECE3  E967FE            jmp 0xeb4d
25545 0000ECE6  B09E              mov al,0x9e
25546 0000ECE8  BB1E58            mov bx,0x581e
25547 0000ECEB  E959FE            jmp 0xeb47
25548 0000ECEE  80CC01            or ah,0x1
25549 0000ECF1  BB2758            mov bx,0x5827
25550 0000ECF4  E956FE            jmp 0xeb4d
25551 0000ECF7  660FCE            bswap esi
25552 0000ECFA  660FCB            bswap ebx
25553 0000ECFD  FFE3              jmp bx
25554 0000ECFF  50                push ax
25555 0000ED00  6653              push ebx
25556 0000ED02  6657              push edi
25557 0000ED04  6656              push esi
25558 0000ED06  BB3B58            mov bx,0x583b
25559 0000ED09  EB08              jmp short 0xed13
25560 0000ED0B  665E              pop esi
25561 0000ED0D  665F              pop edi
25562 0000ED0F  665B              pop ebx
25563 0000ED11  58                pop ax
25564 0000ED12  CB                retf
25565 0000ED13  FFE3              jmp bx
25566 0000ED15  50                push ax
25567 0000ED16  53                push bx
25568 0000ED17  56                push si
25569 0000ED18  0BDB              or bx,bx
25570 0000ED1A  750E              jnz 0xed2a
25571 0000ED1C  66BF00000A00      mov edi,0xa0000
25572 0000ED22  66B900000200      mov ecx,0x20000
25573 0000ED28  EB3D              jmp short 0xed67
25574 0000ED2A  83FB02            cmp bx,byte +0x2
25575 0000ED2D  F5                cmc
25576 0000ED2E  7238              jc 0xed68
25577 0000ED30  B09C              mov al,0x9c
25578 0000ED32  E815FE            call 0xeb4a
25579 0000ED35  660FB6FC          movzx edi,ah
25580 0000ED39  80E4F8            and ah,0xf8
25581 0000ED3C  66C1E70E          shl edi,0xe
25582 0000ED40  9AAFB96051        call 0x5160:0xb9af
25583 0000ED45  662BFA            sub edi,edx
25584 0000ED48  66C1E70A          shl edi,0xa
25585 0000ED4C  B09E              mov al,0x9e
25586 0000ED4E  E8F9FD            call 0xeb4a
25587 0000ED51  D0EC              shr ah,1
25588 0000ED53  80E403            and ah,0x3
25589 0000ED56  0FB6F4            movzx si,ah
25590 0000ED59  662E0FB68C9C58    movzx ecx,byte [cs:si+0x589c]
25591 0000ED60  66C1E114          shl ecx,0x14
25592 0000ED64  662BF9            sub edi,ecx
25593 0000ED67  F8                clc
25594 0000ED68  5E                pop si
25595 0000ED69  5B                pop bx
25596 0000ED6A  58                pop ax
25597 0000ED6B  CB                retf
25598 0000ED6C  0102              add [bp+si],ax
25599 0000ED6E  0800              or [bx+si],al
25600 0000ED70  0E                push cs
25601 0000ED71  E8A1FF            call 0xed15
25602 0000ED74  CB                retf
25603 0000ED75  60                pusha
25604 0000ED76  BB883A            mov bx,0x3a88
25605 0000ED79  BF823A            mov di,0x3a82
25606 0000ED7C  B90500            mov cx,0x5
25607 0000ED7F  2E8A05            mov al,[cs:di]
25608 0000ED82  E8C5FD            call 0xeb4a
25609 0000ED85  8AC4              mov al,ah
25610 0000ED87  E81FE7            call 0xd4a9
25611 0000ED8A  47                inc di
25612 0000ED8B  E2F2              loop 0xed7f
25613 0000ED8D  BB973A            mov bx,0x3a97
25614 0000ED90  BF873A            mov di,0x3a87
25615 0000ED93  B90100            mov cx,0x1
25616 0000ED96  2E8A05            mov al,[cs:di]
25617 0000ED99  E8AEFD            call 0xeb4a
25618 0000ED9C  8AC4              mov al,ah
25619 0000ED9E  E808E7            call 0xd4a9
25620 0000EDA1  47                inc di
25621 0000EDA2  E2F2              loop 0xed96
25622 0000EDA4  61                popa
25623 0000EDA5  C3                ret
25624 0000EDA6  BB883A            mov bx,0x3a88
25625 0000EDA9  BE823A            mov si,0x3a82
25626 0000EDAC  B90500            mov cx,0x5
25627 0000EDAF  2E8B17            mov dx,[cs:bx]
25628 0000EDB2  83C303            add bx,byte +0x3
25629 0000EDB5  660FC9            bswap ecx
25630 0000EDB8  BFEE58            mov di,0x58ee
25631 0000EDBB  E996E7            jmp 0xd554
25632 0000EDBE  660FC9            bswap ecx
25633 0000EDC1  8AE0              mov ah,al
25634 0000EDC3  2E8A04            mov al,[cs:si]
25635 0000EDC6  660FCE            bswap esi
25636 0000EDC9  8BD3              mov dx,bx
25637 0000EDCB  BB0159            mov bx,0x5901
25638 0000EDCE  E97CFD            jmp 0xeb4d
25639 0000EDD1  8BDA              mov bx,dx
25640 0000EDD3  660FCE            bswap esi
25641 0000EDD6  46                inc si
25642 0000EDD7  E2D6              loop 0xedaf
25643 0000EDD9  E94AFE            jmp 0xec26
25644 0000EDDC  BB973A            mov bx,0x3a97
25645 0000EDDF  BE873A            mov si,0x3a87
25646 0000EDE2  B90100            mov cx,0x1
25647 0000EDE5  2E8B17            mov dx,[cs:bx]
25648 0000EDE8  83C303            add bx,byte +0x3
25649 0000EDEB  660FC9            bswap ecx
25650 0000EDEE  BF2459            mov di,0x5924
25651 0000EDF1  E960E7            jmp 0xd554
25652 0000EDF4  660FC9            bswap ecx
25653 0000EDF7  8AE0              mov ah,al
25654 0000EDF9  2E8A04            mov al,[cs:si]
25655 0000EDFC  660FCE            bswap esi
25656 0000EDFF  8BD3              mov dx,bx
25657 0000EE01  BB3759            mov bx,0x5937
25658 0000EE04  E946FD            jmp 0xeb4d
25659 0000EE07  8BDA              mov bx,dx
25660 0000EE09  660FCE            bswap esi
25661 0000EE0C  46                inc si
25662 0000EE0D  E2D6              loop 0xede5
25663 0000EE0F  0F09              wbinvd
25664 0000EE11  E927FE            jmp 0xec3b
25665 0000EE14  E9A6FC            jmp 0xeabd
25666 0000EE17  668BF8            mov edi,eax
25667 0000EE1A  8BF0              mov si,ax
25668 0000EE1C  32E4              xor ah,ah
25669 0000EE1E  66C1C80B          ror eax,0xb
25670 0000EE22  2EA05279          mov al,[cs:0x7952]
25671 0000EE26  66C1C805          ror eax,0x5
25672 0000EE2A  B80080            mov ax,0x8000
25673 0000EE2D  66C1C810          ror eax,0x10
25674 0000EE31  24FC              and al,0xfc
25675 0000EE33  BAF80C            mov dx,0xcf8
25676 0000EE36  66EF              out dx,eax
25677 0000EE38  8BC6              mov ax,si
25678 0000EE3A  BAFC0C            mov dx,0xcfc
25679 0000EE3D  83E603            and si,byte +0x3
25680 0000EE40  03D6              add dx,si
25681 0000EE42  ED                in ax,dx
25682 0000EE43  8BD0              mov dx,ax
25683 0000EE45  668BC7            mov eax,edi
25684 0000EE48  FFE3              jmp bx
25685 0000EE4A  668BF8            mov edi,eax
25686 0000EE4D  8BFA              mov di,dx
25687 0000EE4F  8BF0              mov si,ax
25688 0000EE51  32E4              xor ah,ah
25689 0000EE53  66C1C80B          ror eax,0xb
25690 0000EE57  2EA05279          mov al,[cs:0x7952]
25691 0000EE5B  66C1C805          ror eax,0x5
25692 0000EE5F  B80080            mov ax,0x8000
25693 0000EE62  66C1C810          ror eax,0x10
25694 0000EE66  24FC              and al,0xfc
25695 0000EE68  BAF80C            mov dx,0xcf8
25696 0000EE6B  66EF              out dx,eax
25697 0000EE6D  8BC6              mov ax,si
25698 0000EE6F  BAFC0C            mov dx,0xcfc
25699 0000EE72  83E003            and ax,byte +0x3
25700 0000EE75  03D0              add dx,ax
25701 0000EE77  8BC7              mov ax,di
25702 0000EE79  EF                out dx,ax
25703 0000EE7A  8BD7              mov dx,di
25704 0000EE7C  668BC7            mov eax,edi
25705 0000EE7F  8BC6              mov ax,si
25706 0000EE81  FFE3              jmp bx
25707 0000EE83  6653              push ebx
25708 0000EE85  6657              push edi
25709 0000EE87  6656              push esi
25710 0000EE89  BBBE59            mov bx,0x59be
25711 0000EE8C  EB89              jmp short 0xee17
25712 0000EE8E  665E              pop esi
25713 0000EE90  665F              pop edi
25714 0000EE92  665B              pop ebx
25715 0000EE94  C3                ret
25716 0000EE95  6653              push ebx
25717 0000EE97  6657              push edi
25718 0000EE99  6656              push esi
25719 0000EE9B  BBD059            mov bx,0x59d0
25720 0000EE9E  EBAA              jmp short 0xee4a
25721 0000EEA0  665E              pop esi
25722 0000EEA2  665F              pop edi
25723 0000EEA4  665B              pop ebx
25724 0000EEA6  C3                ret
25725 0000EEA7  668BF8            mov edi,eax
25726 0000EEAA  8BF2              mov si,dx
25727 0000EEAC  660FB6C0          movzx eax,al
25728 0000EEB0  660FBAE81F        bts eax,0x1f
25729 0000EEB5  24FC              and al,0xfc
25730 0000EEB7  BAF80C            mov dx,0xcf8
25731 0000EEBA  66EF              out dx,eax
25732 0000EEBC  668BC7            mov eax,edi
25733 0000EEBF  8AD0              mov dl,al
25734 0000EEC1  80CAFC            or dl,0xfc
25735 0000EEC4  86C4              xchg al,ah
25736 0000EEC6  EC                in al,dx
25737 0000EEC7  86C4              xchg al,ah
25738 0000EEC9  8BD6              mov dx,si
25739 0000EECB  FFE3              jmp bx
25740 0000EECD  668BF8            mov edi,eax
25741 0000EED0  8BF2              mov si,dx
25742 0000EED2  660FB6C0          movzx eax,al
25743 0000EED6  660FBAE808        bts eax,0x8
25744 0000EEDB  660FBAE81F        bts eax,0x1f
25745 0000EEE0  24FC              and al,0xfc
25746 0000EEE2  BAF80C            mov dx,0xcf8
25747 0000EEE5  66EF              out dx,eax
25748 0000EEE7  668BC7            mov eax,edi
25749 0000EEEA  8AD0              mov dl,al
25750 0000EEEC  80CAFC            or dl,0xfc
25751 0000EEEF  86C4              xchg al,ah
25752 0000EEF1  EC                in al,dx
25753 0000EEF2  86C4              xchg al,ah
25754 0000EEF4  8BD6              mov dx,si
25755 0000EEF6  FFE3              jmp bx
25756 0000EEF8  668BF8            mov edi,eax
25757 0000EEFB  8BF2              mov si,dx
25758 0000EEFD  660FB6C0          movzx eax,al
25759 0000EF01  660FBAE81F        bts eax,0x1f
25760 0000EF06  24FC              and al,0xfc
25761 0000EF08  BAF80C            mov dx,0xcf8
25762 0000EF0B  66EF              out dx,eax
25763 0000EF0D  668BC7            mov eax,edi
25764 0000EF10  8AD0              mov dl,al
25765 0000EF12  80CAFC            or dl,0xfc
25766 0000EF15  86C4              xchg al,ah
25767 0000EF17  EE                out dx,al
25768 0000EF18  86C4              xchg al,ah
25769 0000EF1A  8BD6              mov dx,si
25770 0000EF1C  FFE3              jmp bx
25771 0000EF1E  668BF8            mov edi,eax
25772 0000EF21  8BF2              mov si,dx
25773 0000EF23  660FB6C0          movzx eax,al
25774 0000EF27  660FBAE808        bts eax,0x8
25775 0000EF2C  660FBAE81F        bts eax,0x1f
25776 0000EF31  24FC              and al,0xfc
25777 0000EF33  BAF80C            mov dx,0xcf8
25778 0000EF36  66EF              out dx,eax
25779 0000EF38  668BC7            mov eax,edi
25780 0000EF3B  8AD0              mov dl,al
25781 0000EF3D  80CAFC            or dl,0xfc
25782 0000EF40  86C4              xchg al,ah
25783 0000EF42  EE                out dx,al
25784 0000EF43  86C4              xchg al,ah
25785 0000EF45  8BD6              mov dx,si
25786 0000EF47  FFE3              jmp bx
25787 0000EF49  53                push bx
25788 0000EF4A  6657              push edi
25789 0000EF4C  56                push si
25790 0000EF4D  BB835A            mov bx,0x5a83
25791 0000EF50  E954FF            jmp 0xeea7
25792 0000EF53  5E                pop si
25793 0000EF54  665F              pop edi
25794 0000EF56  5B                pop bx
25795 0000EF57  C3                ret
25796 0000EF58  53                push bx
25797 0000EF59  6657              push edi
25798 0000EF5B  56                push si
25799 0000EF5C  BB925A            mov bx,0x5a92
25800 0000EF5F  E96BFF            jmp 0xeecd
25801 0000EF62  5E                pop si
25802 0000EF63  665F              pop edi
25803 0000EF65  5B                pop bx
25804 0000EF66  C3                ret
25805 0000EF67  53                push bx
25806 0000EF68  6657              push edi
25807 0000EF6A  56                push si
25808 0000EF6B  BBA05A            mov bx,0x5aa0
25809 0000EF6E  EB88              jmp short 0xeef8
25810 0000EF70  5E                pop si
25811 0000EF71  665F              pop edi
25812 0000EF73  5B                pop bx
25813 0000EF74  C3                ret
25814 0000EF75  53                push bx
25815 0000EF76  6657              push edi
25816 0000EF78  56                push si
25817 0000EF79  BBAE5A            mov bx,0x5aae
25818 0000EF7C  EBA0              jmp short 0xef1e
25819 0000EF7E  5E                pop si
25820 0000EF7F  665F              pop edi
25821 0000EF81  5B                pop bx
25822 0000EF82  C3                ret
25823 0000EF83  668BF8            mov edi,eax
25824 0000EF86  8BF2              mov si,dx
25825 0000EF88  660FB6C0          movzx eax,al
25826 0000EF8C  660FBAE81F        bts eax,0x1f
25827 0000EF91  24FC              and al,0xfc
25828 0000EF93  BAF80C            mov dx,0xcf8
25829 0000EF96  66EF              out dx,eax
25830 0000EF98  668BC7            mov eax,edi
25831 0000EF9B  8AD0              mov dl,al
25832 0000EF9D  80CAFC            or dl,0xfc
25833 0000EFA0  ED                in ax,dx
25834 0000EFA1  8BD6              mov dx,si
25835 0000EFA3  FFE3              jmp bx
25836 0000EFA5  668BF8            mov edi,eax
25837 0000EFA8  668BF2            mov esi,edx
25838 0000EFAB  660FB6C0          movzx eax,al
25839 0000EFAF  660FBAE81F        bts eax,0x1f
25840 0000EFB4  24FC              and al,0xfc
25841 0000EFB6  BAF80C            mov dx,0xcf8
25842 0000EFB9  66EF              out dx,eax
25843 0000EFBB  668BC7            mov eax,edi
25844 0000EFBE  8AD0              mov dl,al
25845 0000EFC0  80CAFC            or dl,0xfc
25846 0000EFC3  668BC6            mov eax,esi
25847 0000EFC6  EF                out dx,ax
25848 0000EFC7  668BD6            mov edx,esi
25849 0000EFCA  FFE3              jmp bx
25850 0000EFCC  6653              push ebx
25851 0000EFCE  6657              push edi
25852 0000EFD0  6656              push esi
25853 0000EFD2  BB075B            mov bx,0x5b07
25854 0000EFD5  EBAC              jmp short 0xef83
25855 0000EFD7  665E              pop esi
25856 0000EFD9  665F              pop edi
25857 0000EFDB  665B              pop ebx
25858 0000EFDD  C3                ret
25859 0000EFDE  6650              push eax
25860 0000EFE0  6653              push ebx
25861 0000EFE2  6652              push edx
25862 0000EFE4  6657              push edi
25863 0000EFE6  6656              push esi
25864 0000EFE8  BB1D5B            mov bx,0x5b1d
25865 0000EFEB  EBB8              jmp short 0xefa5
25866 0000EFED  665E              pop esi
25867 0000EFEF  665F              pop edi
25868 0000EFF1  665A              pop edx
25869 0000EFF3  665B              pop ebx
25870 0000EFF5  6658              pop eax
25871 0000EFF7  C3                ret
25872 0000EFF8  668BF8            mov edi,eax
25873 0000EFFB  8BF2              mov si,dx
25874 0000EFFD  660FB6C0          movzx eax,al
25875 0000F001  660FBAE81F        bts eax,0x1f
25876 0000F006  24FC              and al,0xfc
25877 0000F008  BAF80C            mov dx,0xcf8
25878 0000F00B  66EF              out dx,eax
25879 0000F00D  668BC7            mov eax,edi
25880 0000F010  8AD0              mov dl,al
25881 0000F012  80CAFC            or dl,0xfc
25882 0000F015  66ED              in eax,dx
25883 0000F017  8BD6              mov dx,si
25884 0000F019  FFE3              jmp bx
25885 0000F01B  668BF8            mov edi,eax
25886 0000F01E  668BF2            mov esi,edx
25887 0000F021  660FB6C0          movzx eax,al
25888 0000F025  660FBAE81F        bts eax,0x1f
25889 0000F02A  24FC              and al,0xfc
25890 0000F02C  BAF80C            mov dx,0xcf8
25891 0000F02F  66EF              out dx,eax
25892 0000F031  668BC7            mov eax,edi
25893 0000F034  8AD0              mov dl,al
25894 0000F036  80CAFC            or dl,0xfc
25895 0000F039  668BC6            mov eax,esi
25896 0000F03C  66EF              out dx,eax
25897 0000F03E  668BD6            mov edx,esi
25898 0000F041  FFE3              jmp bx
25899 0000F043  6653              push ebx
25900 0000F045  6657              push edi
25901 0000F047  6656              push esi
25902 0000F049  BB7E5B            mov bx,0x5b7e
25903 0000F04C  EBAA              jmp short 0xeff8
25904 0000F04E  665E              pop esi
25905 0000F050  665F              pop edi
25906 0000F052  665B              pop ebx
25907 0000F054  C3                ret
25908 0000F055  6650              push eax
25909 0000F057  6653              push ebx
25910 0000F059  6652              push edx
25911 0000F05B  6657              push edi
25912 0000F05D  6656              push esi
25913 0000F05F  BB945B            mov bx,0x5b94
25914 0000F062  EBB7              jmp short 0xf01b
25915 0000F064  665E              pop esi
25916 0000F066  665F              pop edi
25917 0000F068  665A              pop edx
25918 0000F06A  665B              pop ebx
25919 0000F06C  6658              pop eax
25920 0000F06E  C3                ret
25921 0000F06F  E8BE0B            call 0xfc30
25922 0000F072  CB                retf
25923 0000F073  9AA002C0E6        call 0xe6c0:0x2a0
25924 0000F078  CB                retf
25925 0000F079  50                push ax
25926 0000F07A  3C01              cmp al,0x1
25927 0000F07C  7509              jnz 0xf087
25928 0000F07E  BA3010            mov dx,0x1030
25929 0000F081  EC                in al,dx
25930 0000F082  0C08              or al,0x8
25931 0000F084  EE                out dx,al
25932 0000F085  EB06              jmp short 0xf08d
25933 0000F087  3C02              cmp al,0x2
25934 0000F089  7502              jnz 0xf08d
25935 0000F08B  EB00              jmp short 0xf08d
25936 0000F08D  58                pop ax
25937 0000F08E  C3                ret
25938 0000F08F  E8E7FF            call 0xf079
25939 0000F092  CB                retf
25940 0000F093  E80100            call 0xf097
25941 0000F096  CB                retf
25942 0000F097  50                push ax
25943 0000F098  52                push dx
25944 0000F099  51                push cx
25945 0000F09A  BA3010            mov dx,0x1030
25946 0000F09D  EC                in al,dx
25947 0000F09E  24F7              and al,0xf7
25948 0000F0A0  EE                out dx,al
25949 0000F0A1  B90400            mov cx,0x4
25950 0000F0A4  B200              mov dl,0x0
25951 0000F0A6  B0C0              mov al,0xc0
25952 0000F0A8  E82C00            call 0xf0d7
25953 0000F0AB  B400              mov ah,0x0
25954 0000F0AD  E88700            call 0xf137
25955 0000F0B0  FEC2              inc dl
25956 0000F0B2  E2F2              loop 0xf0a6
25957 0000F0B4  59                pop cx
25958 0000F0B5  5A                pop dx
25959 0000F0B6  58                pop ax
25960 0000F0B7  C3                ret
25961 0000F0B8  50                push ax
25962 0000F0B9  52                push dx
25963 0000F0BA  51                push cx
25964 0000F0BB  B90400            mov cx,0x4
25965 0000F0BE  B200              mov dl,0x0
25966 0000F0C0  B0C0              mov al,0xc0
25967 0000F0C2  E81200            call 0xf0d7
25968 0000F0C5  80FCFF            cmp ah,0xff
25969 0000F0C8  7405              jz 0xf0cf
25970 0000F0CA  C0CC07            ror ah,0x7
25971 0000F0CD  7204              jc 0xf0d3
25972 0000F0CF  FEC2              inc dl
25973 0000F0D1  E2ED              loop 0xf0c0
25974 0000F0D3  59                pop cx
25975 0000F0D4  5A                pop dx
25976 0000F0D5  58                pop ax
25977 0000F0D6  CB                retf
25978 0000F0D7  53                push bx
25979 0000F0D8  56                push si
25980 0000F0D9  6657              push edi
25981 0000F0DB  BB105C            mov bx,0x5c10
25982 0000F0DE  EB05              jmp short 0xf0e5
25983 0000F0E0  665F              pop edi
25984 0000F0E2  5E                pop si
25985 0000F0E3  5B                pop bx
25986 0000F0E4  C3                ret
25987 0000F0E5  8BFA              mov di,dx
25988 0000F0E7  66C1E710          shl edi,0x10
25989 0000F0EB  66C1C810          ror eax,0x10
25990 0000F0EF  8BF8              mov di,ax
25991 0000F0F1  66C1C010          rol eax,0x10
25992 0000F0F5  8BF0              mov si,ax
25993 0000F0F7  2E8A265079        mov ah,[cs:0x7950]
25994 0000F0FC  80EC02            sub ah,0x2
25995 0000F0FF  C0E403            shl ah,0x3
25996 0000F102  0AE2              or ah,dl
25997 0000F104  66C1C810          ror eax,0x10
25998 0000F108  B80080            mov ax,0x8000
25999 0000F10B  66C1C010          rol eax,0x10
26000 0000F10F  24FC              and al,0xfc
26001 0000F111  BAF80C            mov dx,0xcf8
26002 0000F114  66EF              out dx,eax
26003 0000F116  8BC6              mov ax,si
26004 0000F118  BAFC0C            mov dx,0xcfc
26005 0000F11B  83E603            and si,byte +0x3
26006 0000F11E  03D6              add dx,si
26007 0000F120  86C4              xchg al,ah
26008 0000F122  EC                in al,dx
26009 0000F123  86C4              xchg al,ah
26010 0000F125  66C1C810          ror eax,0x10
26011 0000F129  8BC7              mov ax,di
26012 0000F12B  66C1C010          rol eax,0x10
26013 0000F12F  66C1EF10          shr edi,0x10
26014 0000F133  8BD7              mov dx,di
26015 0000F135  FFE3              jmp bx
26016 0000F137  53                push bx
26017 0000F138  56                push si
26018 0000F139  6657              push edi
26019 0000F13B  BB705C            mov bx,0x5c70
26020 0000F13E  EB05              jmp short 0xf145
26021 0000F140  665F              pop edi
26022 0000F142  5E                pop si
26023 0000F143  5B                pop bx
26024 0000F144  C3                ret
26025 0000F145  8BFA              mov di,dx
26026 0000F147  66C1E710          shl edi,0x10
26027 0000F14B  66C1C810          ror eax,0x10
26028 0000F14F  8BF8              mov di,ax
26029 0000F151  66C1C010          rol eax,0x10
26030 0000F155  8BF0              mov si,ax
26031 0000F157  2E8A265079        mov ah,[cs:0x7950]
26032 0000F15C  80EC02            sub ah,0x2
26033 0000F15F  C0E403            shl ah,0x3
26034 0000F162  0AE2              or ah,dl
26035 0000F164  66C1C810          ror eax,0x10
26036 0000F168  B80080            mov ax,0x8000
26037 0000F16B  66C1C010          rol eax,0x10
26038 0000F16F  24FC              and al,0xfc
26039 0000F171  BAF80C            mov dx,0xcf8
26040 0000F174  66EF              out dx,eax
26041 0000F176  8BC6              mov ax,si
26042 0000F178  BAFC0C            mov dx,0xcfc
26043 0000F17B  83E603            and si,byte +0x3
26044 0000F17E  03D6              add dx,si
26045 0000F180  86C4              xchg al,ah
26046 0000F182  EE                out dx,al
26047 0000F183  86C4              xchg al,ah
26048 0000F185  66C1C810          ror eax,0x10
26049 0000F189  8BC7              mov ax,di
26050 0000F18B  66C1C010          rol eax,0x10
26051 0000F18F  66C1EF10          shr edi,0x10
26052 0000F193  8BD7              mov dx,di
26053 0000F195  FFE3              jmp bx
26054 0000F197  0E                push cs
26055 0000F198  E8D8FE            call 0xf073
26056 0000F19B  7436              jz 0xf1d3
26057 0000F19D  1E                push ds
26058 0000F19E  9AF601C0E6        call 0xe6c0:0x1f6
26059 0000F1A3  B90400            mov cx,0x4
26060 0000F1A6  9A9C02C0E6        call 0xe6c0:0x29c
26061 0000F1AB  83E0FE            and ax,byte -0x2
26062 0000F1AE  B90500            mov cx,0x5
26063 0000F1B1  9A9C02C0E6        call 0xe6c0:0x29c
26064 0000F1B6  E6ED              out 0xed,al
26065 0000F1B8  B90600            mov cx,0x6
26066 0000F1BB  9A9C02C0E6        call 0xe6c0:0x29c
26067 0000F1C0  A92000            test ax,0x20
26068 0000F1C3  74F1              jz 0xf1b6
26069 0000F1C5  B83006            mov ax,0x630
26070 0000F1C8  E829E4            call 0xd5f4
26071 0000F1CB  7505              jnz 0xf1d2
26072 0000F1CD  9A2702C0E6        call 0xe6c0:0x227
26073 0000F1D2  1F                pop ds
26074 0000F1D3  CB                retf
26075 0000F1D4  E800FF            call 0xf0d7
26076 0000F1D7  CB                retf
26077 0000F1D8  E85CFF            call 0xf137
26078 0000F1DB  CB                retf
26079 0000F1DC  33C0              xor ax,ax
26080 0000F1DE  A0D800            mov al,[0xd8]
26081 0000F1E1  24C0              and al,0xc0
26082 0000F1E3  3C40              cmp al,0x40
26083 0000F1E5  B402              mov ah,0x2
26084 0000F1E7  740A              jz 0xf1f3
26085 0000F1E9  3C80              cmp al,0x80
26086 0000F1EB  B405              mov ah,0x5
26087 0000F1ED  7404              jz 0xf1f3
26088 0000F1EF  3CC0              cmp al,0xc0
26089 0000F1F1  B407              mov ah,0x7
26090 0000F1F3  C3                ret
26091 0000F1F4  800ED80040        or byte [0xd8],0x40
26092 0000F1F9  E805E1            call 0xd301
26093 0000F1FC  C3                ret
26094 0000F1FD  800ED80080        or byte [0xd8],0x80
26095 0000F202  E8FCE0            call 0xd301
26096 0000F205  C3                ret
26097 0000F206  800ED800C0        or byte [0xd8],0xc0
26098 0000F20B  E8F3E0            call 0xd301
26099 0000F20E  C3                ret
26100 0000F20F  8026D8003F        and byte [0xd8],0x3f
26101 0000F214  800ED80012        or byte [0xd8],0x12
26102 0000F219  E8E5E0            call 0xd301
26103 0000F21C  C3                ret
26104 0000F21D  F606D800C0        test byte [0xd8],0xc0
26105 0000F222  C3                ret
26106 0000F223  F606D80008        test byte [0xd8],0x8
26107 0000F228  C3                ret
26108 0000F229  F75D17            neg word [di+0x17]
26109 0000F22C  5E                pop si
26110 0000F22D  345E              xor al,0x5e
26111 0000F22F  6D                insw
26112 0000F230  5E                pop si
26113 0000F231  B35E              mov bl,0x5e
26114 0000F233  CA5EDC            retf 0xdc5e
26115 0000F236  5E                pop si
26116 0000F237  EE                out dx,al
26117 0000F238  5E                pop si
26118 0000F239  5F                pop di
26119 0000F23A  5F                pop di
26120 0000F23B  A05FB8            mov al,[0xb85f]
26121 0000F23E  5F                pop di
26122 0000F23F  F75F29            neg word [bx+0x29]
26123 0000F242  60                pusha
26124 0000F243  44                inc sp
26125 0000F244  60                pusha
26126 0000F245  7360              jnc 0xf2a7
26127 0000F247  C8601469          enter 0x1460,0x69
26128 0000F24B  5F                pop di
26129 0000F24C  69C16A0D          imul ax,cx,word 0xd6a
26130 0000F250  6B80FC5374        imul ax,[bx+si+0x53fc],byte +0x74
26131 0000F255  01C3              add bx,ax
26132 0000F257  FA                cli
26133 0000F258  83C402            add sp,byte +0x2
26134 0000F25B  6655              push ebp
26135 0000F25D  6681E5FFFF0000    and ebp,0xffff
26136 0000F264  1E                push ds
26137 0000F265  2E8E1E433E        mov ds,[cs:0x3e43]
26138 0000F26A  E8D0EE            call 0xe13d
26139 0000F26D  754C              jnz 0xf2bb
26140 0000F26F  F606D80001        test byte [0xd8],0x1
26141 0000F274  7524              jnz 0xf29a
26142 0000F276  F606D80012        test byte [0xd8],0x12
26143 0000F27B  751D              jnz 0xf29a
26144 0000F27D  3C0E              cmp al,0xe
26145 0000F27F  7419              jz 0xf29a
26146 0000F281  3C0B              cmp al,0xb
26147 0000F283  7615              jna 0xf29a
26148 0000F285  3C80              cmp al,0x80
26149 0000F287  7532              jnz 0xf2bb
26150 0000F289  81FB0080          cmp bx,0x8000
26151 0000F28D  7406              jz 0xf295
26152 0000F28F  81FB0180          cmp bx,0x8001
26153 0000F293  7526              jnz 0xf2bb
26154 0000F295  83F920            cmp cx,byte +0x20
26155 0000F298  7521              jnz 0xf2bb
26156 0000F29A  3C80              cmp al,0x80
26157 0000F29C  7505              jnz 0xf2a3
26158 0000F29E  E8FE0D            call 0x9f
26159 0000F2A1  EB0E              jmp short 0xf2b1
26160 0000F2A3  3C13              cmp al,0x13
26161 0000F2A5  7714              ja 0xf2bb
26162 0000F2A7  32E4              xor ah,ah
26163 0000F2A9  D1E0              shl ax,1
26164 0000F2AB  97                xchg ax,di
26165 0000F2AC  2EFF95595D        call near [cs:di+0x5d59]
26166 0000F2B1  67886513          mov [ebp+0x13],ah
26167 0000F2B5  1F                pop ds
26168 0000F2B6  665D              pop ebp
26169 0000F2B8  E9349B            jmp 0x8def
26170 0000F2BB  67C6451386        mov byte [ebp+0x13],0x86
26171 0000F2C0  1F                pop ds
26172 0000F2C1  665D              pop ebp
26173 0000F2C3  F9                stc
26174 0000F2C4  E9289B            jmp 0x8def
26175 0000F2C7  E82FE0            call 0xd2f9
26176 0000F2CA  B486              mov ah,0x86
26177 0000F2CC  7407              jz 0xf2d5
26178 0000F2CE  83FB00            cmp bx,byte +0x0
26179 0000F2D1  7404              jz 0xf2d7
26180 0000F2D3  B409              mov ah,0x9
26181 0000F2D5  F9                stc
26182 0000F2D6  C3                ret
26183 0000F2D7  E88809            call 0xfc62
26184 0000F2DA  67894512          mov [ebp+0x12],ax
26185 0000F2DE  67895D0C          mov [ebp+0xc],bx
26186 0000F2E2  67894D10          mov [ebp+0x10],cx
26187 0000F2E6  C3                ret
26188 0000F2E7  83FB00            cmp bx,byte +0x0
26189 0000F2EA  B409              mov ah,0x9
26190 0000F2EC  7514              jnz 0xf302
26191 0000F2EE  E8EBFE            call 0xf1dc
26192 0000F2F1  740F              jz 0xf302
26193 0000F2F3  E80BE0            call 0xd301
26194 0000F2F6  E89C03            call 0xf695
26195 0000F2F9  E8F8FE            call 0xf1f4
26196 0000F2FC  8026D800ED        and byte [0xd8],0xed
26197 0000F301  C3                ret
26198 0000F302  F9                stc
26199 0000F303  C3                ret
26200 0000F304  83FB00            cmp bx,byte +0x0
26201 0000F307  B409              mov ah,0x9
26202 0000F309  7530              jnz 0xf33b
26203 0000F30B  E8CEFE            call 0xf1dc
26204 0000F30E  742B              jz 0xf33b
26205 0000F310  E8EEDF            call 0xd301
26206 0000F313  E87F03            call 0xf695
26207 0000F316  E8E4FE            call 0xf1fd
26208 0000F319  8CC8              mov ax,cs
26209 0000F31B  67894512          mov [ebp+0x12],ax
26210 0000F31F  67C7450C1061      mov word [ebp+0xc],0x6110
26211 0000F325  678C5D10          mov [ebp+0x10],ds
26212 0000F329  67C74506FFFF      mov word [ebp+0x6],0xffff
26213 0000F32F  67C74504FFFF      mov word [ebp+0x4],0xffff
26214 0000F335  8026D800ED        and byte [0xd8],0xed
26215 0000F33A  C3                ret
26216 0000F33B  F9                stc
26217 0000F33C  C3                ret
26218 0000F33D  83FB00            cmp bx,byte +0x0
26219 0000F340  B409              mov ah,0x9
26220 0000F342  753D              jnz 0xf381
26221 0000F344  E895FE            call 0xf1dc
26222 0000F347  7438              jz 0xf381
26223 0000F349  E8B5DF            call 0xd301
26224 0000F34C  E84603            call 0xf695
26225 0000F34F  6633DB            xor ebx,ebx
26226 0000F352  E8B1FE            call 0xf206
26227 0000F355  8CC8              mov ax,cs
26228 0000F357  67894512          mov [ebp+0x12],ax
26229 0000F35B  67C7450C8D61      mov word [ebp+0xc],0x618d
26230 0000F361  678C4D10          mov [ebp+0x10],cs
26231 0000F365  678C5D0E          mov [ebp+0xe],ds
26232 0000F369  66BEFFFFFFFF      mov esi,0xffffffff
26233 0000F36F  67C74506FFFF      mov word [ebp+0x6],0xffff
26234 0000F375  67C74504FFFF      mov word [ebp+0x4],0xffff
26235 0000F37B  8026D800ED        and byte [0xd8],0xed
26236 0000F380  C3                ret
26237 0000F381  F9                stc
26238 0000F382  C3                ret
26239 0000F383  83FB00            cmp bx,byte +0x0
26240 0000F386  B409              mov ah,0x9
26241 0000F388  750E              jnz 0xf398
26242 0000F38A  E890FE            call 0xf21d
26243 0000F38D  B403              mov ah,0x3
26244 0000F38F  7407              jz 0xf398
26245 0000F391  E86DDF            call 0xd301
26246 0000F394  E878FE            call 0xf20f
26247 0000F397  C3                ret
26248 0000F398  F9                stc
26249 0000F399  C3                ret
26250 0000F39A  B403              mov ah,0x3
26251 0000F39C  E87EFE            call 0xf21d
26252 0000F39F  7409              jz 0xf3aa
26253 0000F3A1  E82909            call 0xfccd
26254 0000F3A4  7204              jc 0xf3aa
26255 0000F3A6  E8FA0C            call 0xa3
26256 0000F3A9  C3                ret
26257 0000F3AA  F9                stc
26258 0000F3AB  C3                ret
26259 0000F3AC  B403              mov ah,0x3
26260 0000F3AE  E86CFE            call 0xf21d
26261 0000F3B1  7409              jz 0xf3bc
26262 0000F3B3  E81709            call 0xfccd
26263 0000F3B6  7204              jc 0xf3bc
26264 0000F3B8  E8EB0C            call 0xa6
26265 0000F3BB  C3                ret
26266 0000F3BC  F9                stc
26267 0000F3BD  C3                ret
26268 0000F3BE  6652              push edx
26269 0000F3C0  B403              mov ah,0x3
26270 0000F3C2  E858FE            call 0xf21d
26271 0000F3C5  7464              jz 0xf42b
26272 0000F3C7  E80309            call 0xfccd
26273 0000F3CA  725F              jc 0xf42b
26274 0000F3CC  83F905            cmp cx,byte +0x5
26275 0000F3CF  B40A              mov ah,0xa
26276 0000F3D1  7758              ja 0xf42b
26277 0000F3D3  E8CA08            call 0xfca0
26278 0000F3D6  7253              jc 0xf42b
26279 0000F3D8  83FB01            cmp bx,byte +0x1
26280 0000F3DB  7527              jnz 0xf404
26281 0000F3DD  B401              mov ah,0x1
26282 0000F3DF  E841FE            call 0xf223
26283 0000F3E2  7447              jz 0xf42b
26284 0000F3E4  83F900            cmp cx,byte +0x0
26285 0000F3E7  7504              jnz 0xf3ed
26286 0000F3E9  B460              mov ah,0x60
26287 0000F3EB  EB3E              jmp short 0xf42b
26288 0000F3ED  83F903            cmp cx,byte +0x3
26289 0000F3F0  721C              jc 0xf40e
26290 0000F3F2  F606D80012        test byte [0xd8],0x12
26291 0000F3F7  7515              jnz 0xf40e
26292 0000F3F9  B460              mov ah,0x60
26293 0000F3FB  83F903            cmp cx,byte +0x3
26294 0000F3FE  742B              jz 0xf42b
26295 0000F400  B40A              mov ah,0xa
26296 0000F402  EB27              jmp short 0xf42b
26297 0000F404  E8B701            call 0xf5be
26298 0000F407  E819FE            call 0xf223
26299 0000F40A  B401              mov ah,0x1
26300 0000F40C  741D              jz 0xf42b
26301 0000F40E  83F902            cmp cx,byte +0x2
26302 0000F411  7712              ja 0xf425
26303 0000F413  E310              jcxz 0xf425
26304 0000F415  FB                sti
26305 0000F416  6660              pushad
26306 0000F418  B9A00F            mov cx,0xfa0
26307 0000F41B  BE515F            mov si,0x5f51
26308 0000F41E  E97ADD            jmp 0xd19b
26309 0000F421  E2F8              loop 0xf41b
26310 0000F423  6661              popad
26311 0000F425  FA                cli
26312 0000F426  E8B808            call 0xfce1
26313 0000F429  EB01              jmp short 0xf42c
26314 0000F42B  F9                stc
26315 0000F42C  665A              pop edx
26316 0000F42E  C3                ret
26317 0000F42F  B403              mov ah,0x3
26318 0000F431  E8E9FD            call 0xf21d
26319 0000F434  7438              jz 0xf46e
26320 0000F436  E89408            call 0xfccd
26321 0000F439  7233              jc 0xf46e
26322 0000F43B  83F901            cmp cx,byte +0x1
26323 0000F43E  B40A              mov ah,0xa
26324 0000F440  772C              ja 0xf46e
26325 0000F442  E87108            call 0xfcb6
26326 0000F445  7227              jc 0xf46e
26327 0000F447  83F901            cmp cx,byte +0x1
26328 0000F44A  741A              jz 0xf466
26329 0000F44C  F606D80002        test byte [0xd8],0x2
26330 0000F451  7509              jnz 0xf45c
26331 0000F453  E8CDFD            call 0xf223
26332 0000F456  B401              mov ah,0x1
26333 0000F458  7414              jz 0xf46e
26334 0000F45A  EB05              jmp short 0xf461
26335 0000F45C  E8C4FD            call 0xf223
26336 0000F45F  740B              jz 0xf46c
26337 0000F461  E81709            call 0xfd7b
26338 0000F464  EB06              jmp short 0xf46c
26339 0000F466  E82C02            call 0xf695
26340 0000F469  E81B09            call 0xfd87
26341 0000F46C  F8                clc
26342 0000F46D  C3                ret
26343 0000F46E  F9                stc
26344 0000F46F  C3                ret
26345 0000F470  B403              mov ah,0x3
26346 0000F472  E8A8FD            call 0xf21d
26347 0000F475  740F              jz 0xf486
26348 0000F477  E85308            call 0xfccd
26349 0000F47A  720A              jc 0xf486
26350 0000F47C  E83708            call 0xfcb6
26351 0000F47F  7205              jc 0xf486
26352 0000F481  E80F09            call 0xfd93
26353 0000F484  F8                clc
26354 0000F485  C3                ret
26355 0000F486  F9                stc
26356 0000F487  C3                ret
26357 0000F488  83FB01            cmp bx,byte +0x1
26358 0000F48B  7425              jz 0xf4b2
26359 0000F48D  B409              mov ah,0x9
26360 0000F48F  80FF80            cmp bh,0x80
26361 0000F492  7531              jnz 0xf4c5
26362 0000F494  F606D80002        test byte [0xd8],0x2
26363 0000F499  742A              jz 0xf4c5
26364 0000F49B  80FB00            cmp bl,0x0
26365 0000F49E  7425              jz 0xf4c5
26366 0000F4A0  B409              mov ah,0x9
26367 0000F4A2  80FB00            cmp bl,0x0
26368 0000F4A5  771E              ja 0xf4c5
26369 0000F4A7  E82509            call 0xfdcf
26370 0000F4AA  7219              jc 0xf4c5
26371 0000F4AC  67897506          mov [ebp+0x6],si
26372 0000F4B0  EB05              jmp short 0xf4b7
26373 0000F4B2  E81A09            call 0xfdcf
26374 0000F4B5  720E              jc 0xf4c5
26375 0000F4B7  67895D0C          mov [ebp+0xc],bx
26376 0000F4BB  67894D10          mov [ebp+0x10],cx
26377 0000F4BF  6789550E          mov [ebp+0xe],dx
26378 0000F4C3  F8                clc
26379 0000F4C4  C3                ret
26380 0000F4C5  F9                stc
26381 0000F4C6  C3                ret
26382 0000F4C7  E80308            call 0xfccd
26383 0000F4CA  722B              jc 0xf4f7
26384 0000F4CC  E84EFD            call 0xf21d
26385 0000F4CF  B403              mov ah,0x3
26386 0000F4D1  7424              jz 0xf4f7
26387 0000F4D3  E8AD01            call 0xf683
26388 0000F4D6  B480              mov ah,0x80
26389 0000F4D8  83FB00            cmp bx,byte +0x0
26390 0000F4DB  741A              jz 0xf4f7
26391 0000F4DD  83FB03            cmp bx,byte +0x3
26392 0000F4E0  7405              jz 0xf4e7
26393 0000F4E2  83FB04            cmp bx,byte +0x4
26394 0000F4E5  7506              jnz 0xf4ed
26395 0000F4E7  B90100            mov cx,0x1
26396 0000F4EA  E814DE            call 0xd301
26397 0000F4ED  67895D0C          mov [ebp+0xc],bx
26398 0000F4F1  67894D10          mov [ebp+0x10],cx
26399 0000F4F5  F8                clc
26400 0000F4F6  C3                ret
26401 0000F4F7  F9                stc
26402 0000F4F8  C3                ret
26403 0000F4F9  E827FD            call 0xf223
26404 0000F4FC  B401              mov ah,0x1
26405 0000F4FE  7412              jz 0xf512
26406 0000F500  E89D07            call 0xfca0
26407 0000F503  720D              jc 0xf512
26408 0000F505  E8B600            call 0xf5be
26409 0000F508  E81B08            call 0xfd26
26410 0000F50B  7205              jc 0xf512
26411 0000F50D  67894D10          mov [ebp+0x10],cx
26412 0000F511  C3                ret
26413 0000F512  F9                stc
26414 0000F513  C3                ret
26415 0000F514  E8B607            call 0xfccd
26416 0000F517  7228              jc 0xf541
26417 0000F519  83FB01            cmp bx,byte +0x1
26418 0000F51C  0F840FFF          jz near 0xf42f
26419 0000F520  B40A              mov ah,0xa
26420 0000F522  83F901            cmp cx,byte +0x1
26421 0000F525  771A              ja 0xf541
26422 0000F527  E8F3FC            call 0xf21d
26423 0000F52A  B403              mov ah,0x3
26424 0000F52C  7413              jz 0xf541
26425 0000F52E  E8F2FC            call 0xf223
26426 0000F531  B401              mov ah,0x1
26427 0000F533  740C              jz 0xf541
26428 0000F535  E86807            call 0xfca0
26429 0000F538  7207              jc 0xf541
26430 0000F53A  E88100            call 0xf5be
26431 0000F53D  E88308            call 0xfdc3
26432 0000F540  C3                ret
26433 0000F541  F9                stc
26434 0000F542  C3                ret
26435 0000F543  E8D7FC            call 0xf21d
26436 0000F546  B403              mov ah,0x3
26437 0000F548  744C              jz 0xf596
26438 0000F54A  B409              mov ah,0x9
26439 0000F54C  83FB00            cmp bx,byte +0x0
26440 0000F54F  7545              jnz 0xf596
26441 0000F551  E87907            call 0xfccd
26442 0000F554  7240              jc 0xf596
26443 0000F556  81F90101          cmp cx,0x101
26444 0000F55A  7427              jz 0xf583
26445 0000F55C  81F90201          cmp cx,0x102
26446 0000F560  740A              jz 0xf56c
26447 0000F562  8026D800ED        and byte [0xd8],0xed
26448 0000F567  B80001            mov ax,0x100
26449 0000F56A  EB24              jmp short 0xf590
26450 0000F56C  800ED80002        or byte [0xd8],0x2
26451 0000F571  8026D800EF        and byte [0xd8],0xef
26452 0000F576  B300              mov bl,0x0
26453 0000F578  BF6D88            mov di,0x886d
26454 0000F57B  E8B206            call 0xfc30
26455 0000F57E  B80201            mov ax,0x102
26456 0000F581  EB0D              jmp short 0xf590
26457 0000F583  800ED80010        or byte [0xd8],0x10
26458 0000F588  8026D800FD        and byte [0xd8],0xfd
26459 0000F58D  B80101            mov ax,0x101
26460 0000F590  67894512          mov [ebp+0x12],ax
26461 0000F594  F8                clc
26462 0000F595  C3                ret
26463 0000F596  F9                stc
26464 0000F597  C3                ret
26465 0000F598  B40A              mov ah,0xa
26466 0000F59A  83F901            cmp cx,byte +0x1
26467 0000F59D  771D              ja 0xf5bc
26468 0000F59F  E87BFC            call 0xf21d
26469 0000F5A2  B403              mov ah,0x3
26470 0000F5A4  7416              jz 0xf5bc
26471 0000F5A6  E87AFC            call 0xf223
26472 0000F5A9  B401              mov ah,0x1
26473 0000F5AB  740F              jz 0xf5bc
26474 0000F5AD  E8F006            call 0xfca0
26475 0000F5B0  720A              jc 0xf5bc
26476 0000F5B2  E80900            call 0xf5be
26477 0000F5B5  E8EB07            call 0xfda3
26478 0000F5B8  7202              jc 0xf5bc
26479 0000F5BA  F8                clc
26480 0000F5BB  C3                ret
26481 0000F5BC  F9                stc
26482 0000F5BD  C3                ret
26483 0000F5BE  81FBFF02          cmp bx,0x2ff
26484 0000F5C2  7416              jz 0xf5da
26485 0000F5C4  81FB0002          cmp bx,0x200
26486 0000F5C8  7210              jc 0xf5da
26487 0000F5CA  81FB0003          cmp bx,0x300
26488 0000F5CE  730A              jnc 0xf5da
26489 0000F5D0  81FB8002          cmp bx,0x280
26490 0000F5D4  7305              jnc 0xf5db
26491 0000F5D6  81C30008          add bx,0x800
26492 0000F5DA  C3                ret
26493 0000F5DB  81EB8000          sub bx,0x80
26494 0000F5DF  C3                ret
26495 0000F5E0  669C              pushfd
26496 0000F5E2  60                pusha
26497 0000F5E3  06                push es
26498 0000F5E4  1E                push ds
26499 0000F5E5  8BEC              mov bp,sp
26500 0000F5E7  6655              push ebp
26501 0000F5E9  6681E5FFFF0000    and ebp,0xffff
26502 0000F5F0  E8FEDC            call 0xd2f1
26503 0000F5F3  7402              jz 0xf5f7
26504 0000F5F5  EB09              jmp short 0xf600
26505 0000F5F7  50                push ax
26506 0000F5F8  0E                push cs
26507 0000F5F9  58                pop ax
26508 0000F5FA  83C008            add ax,byte +0x8
26509 0000F5FD  8ED8              mov ds,ax
26510 0000F5FF  58                pop ax
26511 0000F600  FA                cli
26512 0000F601  80FC53            cmp ah,0x53
26513 0000F604  753D              jnz 0xf643
26514 0000F606  F606D80012        test byte [0xd8],0x12
26515 0000F60B  7508              jnz 0xf615
26516 0000F60D  3C0E              cmp al,0xe
26517 0000F60F  7404              jz 0xf615
26518 0000F611  3C0B              cmp al,0xb
26519 0000F613  772E              ja 0xf643
26520 0000F615  3C80              cmp al,0x80
26521 0000F617  7505              jnz 0xf61e
26522 0000F619  E8830A            call 0x9f
26523 0000F61C  EB12              jmp short 0xf630
26524 0000F61E  3C13              cmp al,0x13
26525 0000F620  7721              ja 0xf643
26526 0000F622  3C04              cmp al,0x4
26527 0000F624  721D              jc 0xf643
26528 0000F626  32E4              xor ah,ah
26529 0000F628  D1E0              shl ax,1
26530 0000F62A  97                xchg ax,di
26531 0000F62B  2EFF95595D        call near [cs:di+0x5d59]
26532 0000F630  67886513          mov [ebp+0x13],ah
26533 0000F634  665D              pop ebp
26534 0000F636  1F                pop ds
26535 0000F637  07                pop es
26536 0000F638  61                popa
26537 0000F639  7204              jc 0xf63f
26538 0000F63B  669D              popfd
26539 0000F63D  F8                clc
26540 0000F63E  CB                retf
26541 0000F63F  669D              popfd
26542 0000F641  F9                stc
26543 0000F642  CB                retf
26544 0000F643  67C6451386        mov byte [ebp+0x13],0x86
26545 0000F648  F9                stc
26546 0000F649  EBE9              jmp short 0xf634
26547 0000F64B  669C              pushfd
26548 0000F64D  60                pusha
26549 0000F64E  06                push es
26550 0000F64F  1E                push ds
26551 0000F650  8BEC              mov bp,sp
26552 0000F652  6655              push ebp
26553 0000F654  668BEC            mov ebp,esp
26554 0000F657  6683C504          add ebp,byte +0x4
26555 0000F65B  EBA3              jmp short 0xf600
26556 0000F65D  FC                cld
26557 0000F65E  55                push bp
26558 0000F65F  1E                push ds
26559 0000F660  660E              o32 push cs
26560 0000F662  6668B0615066      push dword 0x665061b0
26561 0000F668  0E                push cs
26562 0000F669  6658              pop eax
26563 0000F66B  6683C010          add eax,byte +0x10
26564 0000F66F  8ED8              mov ds,ax
26565 0000F671  58                pop ax
26566 0000F672  8CCD              mov bp,cs
26567 0000F674  6683C508          add ebp,byte +0x8
26568 0000F678  6655              push ebp
26569 0000F67A  66687B6166CB      push dword 0xcb66617b
26570 0000F680  1F                pop ds
26571 0000F681  5D                pop bp
26572 0000F682  CB                retf
26573 0000F683  B480              mov ah,0x80
26574 0000F685  33DB              xor bx,bx
26575 0000F687  F606D70001        test byte [0xd7],0x1
26576 0000F68C  7406              jz 0xf694
26577 0000F68E  BFBF6A            mov di,0x6abf
26578 0000F691  E89C05            call 0xfc30
26579 0000F694  C3                ret
26580 0000F695  F606D70001        test byte [0xd7],0x1
26581 0000F69A  7406              jz 0xf6a2
26582 0000F69C  BFEE6A            mov di,0x6aee
26583 0000F69F  E88E05            call 0xfc30
26584 0000F6A2  C3                ret
26585 0000F6A3  BF946B            mov di,0x6b94
26586 0000F6A6  E88705            call 0xfc30
26587 0000F6A9  0AE4              or ah,ah
26588 0000F6AB  7502              jnz 0xf6af
26589 0000F6AD  F8                clc
26590 0000F6AE  C3                ret
26591 0000F6AF  F9                stc
26592 0000F6B0  C3                ret
26593 0000F6B1  BFCF6B            mov di,0x6bcf
26594 0000F6B4  E87905            call 0xfc30
26595 0000F6B7  C3                ret
26596 0000F6B8  80FB06            cmp bl,0x6
26597 0000F6BB  771C              ja 0xf6d9
26598 0000F6BD  BF1B6C            mov di,0x6c1b
26599 0000F6C0  E86D05            call 0xfc30
26600 0000F6C3  80FCFF            cmp ah,0xff
26601 0000F6C6  7411              jz 0xf6d9
26602 0000F6C8  32E4              xor ah,ah
26603 0000F6CA  67894512          mov [ebp+0x12],ax
26604 0000F6CE  67894D10          mov [ebp+0x10],cx
26605 0000F6D2  6789550E          mov [ebp+0xe],dx
26606 0000F6D6  E9C409            jmp 0x9d
26607 0000F6D9  E9B909            jmp 0x95
26608 0000F6DC  80FB06            cmp bl,0x6
26609 0000F6DF  7710              ja 0xf6f1
26610 0000F6E1  BF356C            mov di,0x6c35
26611 0000F6E4  8BC6              mov ax,si
26612 0000F6E6  E84705            call 0xfc30
26613 0000F6E9  80FCFF            cmp ah,0xff
26614 0000F6EC  7403              jz 0xf6f1
26615 0000F6EE  E9AC09            jmp 0x9d
26616 0000F6F1  E9A109            jmp 0x95
26617 0000F6F4  BB2A62            mov bx,0x622a
26618 0000F6F7  E94304            jmp 0xfb3d
26619 0000F6FA  E90300            jmp 0xf700
26620 0000F6FD  E929CF            jmp 0xc629
26621 0000F700  87D7              xchg dx,di
26622 0000F702  BA0410            mov dx,0x1004
26623 0000F705  ED                in ax,dx
26624 0000F706  8BD8              mov bx,ax
26625 0000F708  81E3001C          and bx,0x1c00
26626 0000F70C  81FB0014          cmp bx,0x1400
26627 0000F710  0F852101          jnz near 0xf835
26628 0000F714  25FFE3            and ax,0xe3ff
26629 0000F717  EF                out dx,ax
26630 0000F718  B0A4              mov al,0xa4
26631 0000F71A  BB5062            mov bx,0x6250
26632 0000F71D  E9F9D1            jmp 0xc919
26633 0000F720  F6C402            test ah,0x2
26634 0000F723  0F850E01          jnz near 0xf835
26635 0000F727  BA0010            mov dx,0x1000
26636 0000F72A  ED                in ax,dx
26637 0000F72B  A90008            test ax,0x800
26638 0000F72E  0F850301          jnz near 0xf835
26639 0000F732  B0FF              mov al,0xff
26640 0000F734  E621              out 0x21,al
26641 0000F736  E6A1              out 0xa1,al
26642 0000F738  B00F              mov al,0xf
26643 0000F73A  E680              out 0x80,al
26644 0000F73C  BF7262            mov di,0x6272
26645 0000F73F  E904DA            jmp 0xd146
26646 0000F742  B010              mov al,0x10
26647 0000F744  E680              out 0x80,al
26648 0000F746  BB7C62            mov bx,0x627c
26649 0000F749  E949F4            jmp 0xeb95
26650 0000F74C  B011              mov al,0x11
26651 0000F74E  E680              out 0x80,al
26652 0000F750  BB8662            mov bx,0x6286
26653 0000F753  E9DFF4            jmp 0xec35
26654 0000F756  B013              mov al,0x13
26655 0000F758  E680              out 0x80,al
26656 0000F75A  BB9062            mov bx,0x6290
26657 0000F75D  E94DF5            jmp 0xecad
26658 0000F760  B014              mov al,0x14
26659 0000F762  E680              out 0x80,al
26660 0000F764  BB9A62            mov bx,0x629a
26661 0000F767  E971C4            jmp 0xbbdb
26662 0000F76A  B015              mov al,0x15
26663 0000F76C  E680              out 0x80,al
26664 0000F76E  BFA462            mov di,0x62a4
26665 0000F771  E9D2D9            jmp 0xd146
26666 0000F774  B016              mov al,0x16
26667 0000F776  E680              out 0x80,al
26668 0000F778  BBAE62            mov bx,0x62ae
26669 0000F77B  E9FDC2            jmp 0xba7b
26670 0000F77E  B017              mov al,0x17
26671 0000F780  E680              out 0x80,al
26672 0000F782  BA0010            mov dx,0x1000
26673 0000F785  ED                in ax,dx
26674 0000F786  EF                out dx,ax
26675 0000F787  BA0210            mov dx,0x1002
26676 0000F78A  ED                in ax,dx
26677 0000F78B  25DEFA            and ax,0xfade
26678 0000F78E  EF                out dx,ax
26679 0000F78F  BA2810            mov dx,0x1028
26680 0000F792  ED                in ax,dx
26681 0000F793  EF                out dx,ax
26682 0000F794  BA2C10            mov dx,0x102c
26683 0000F797  ED                in ax,dx
26684 0000F798  258202            and ax,0x282
26685 0000F79B  EF                out dx,ax
26686 0000F79C  BA2A10            mov dx,0x102a
26687 0000F79F  ED                in ax,dx
26688 0000F7A0  EF                out dx,ax
26689 0000F7A1  BA2E10            mov dx,0x102e
26690 0000F7A4  B80000            mov ax,0x0
26691 0000F7A7  EF                out dx,ax
26692 0000F7A8  BA3A10            mov dx,0x103a
26693 0000F7AB  ED                in ax,dx
26694 0000F7AC  EF                out dx,ax
26695 0000F7AD  BA3810            mov dx,0x1038
26696 0000F7B0  B80000            mov ax,0x0
26697 0000F7B3  EF                out dx,ax
26698 0000F7B4  BA3010            mov dx,0x1030
26699 0000F7B7  ED                in ax,dx
26700 0000F7B8  259297            and ax,0x9792
26701 0000F7BB  EF                out dx,ax
26702 0000F7BC  BA3410            mov dx,0x1034
26703 0000F7BF  66ED              in eax,dx
26704 0000F7C1  66EF              out dx,eax
26705 0000F7C3  B018              mov al,0x18
26706 0000F7C5  E680              out 0x80,al
26707 0000F7C7  B600              mov dh,0x0
26708 0000F7C9  E811AB            call 0xa2dd
26709 0000F7CC  9A4E6700F0        call 0xf000:0x674e
26710 0000F7D1  E809AB            call 0xa2dd
26711 0000F7D4  B019              mov al,0x19
26712 0000F7D6  E680              out 0x80,al
26713 0000F7D8  BA3410            mov dx,0x1034
26714 0000F7DB  ED                in ax,dx
26715 0000F7DC  EF                out dx,ax
26716 0000F7DD  BA3010            mov dx,0x1030
26717 0000F7E0  ED                in ax,dx
26718 0000F7E1  83C821            or ax,byte +0x21
26719 0000F7E4  EF                out dx,ax
26720 0000F7E5  83C802            or ax,byte +0x2
26721 0000F7E8  EF                out dx,ax
26722 0000F7E9  B01A              mov al,0x1a
26723 0000F7EB  E680              out 0x80,al
26724 0000F7ED  BB2363            mov bx,0x6323
26725 0000F7F0  E923C4            jmp 0xbc16
26726 0000F7F3  B020              mov al,0x20
26727 0000F7F5  E680              out 0x80,al
26728 0000F7F7  E89CAD            call 0xa596
26729 0000F7FA  B021              mov al,0x21
26730 0000F7FC  E680              out 0x80,al
26731 0000F7FE  BB3463            mov bx,0x6334
26732 0000F801  E9D7C3            jmp 0xbbdb
26733 0000F804  B022              mov al,0x22
26734 0000F806  E680              out 0x80,al
26735 0000F808  BB3E63            mov bx,0x633e
26736 0000F80B  E990C2            jmp 0xba9e
26737 0000F80E  B023              mov al,0x23
26738 0000F810  E680              out 0x80,al
26739 0000F812  BB4863            mov bx,0x6348
26740 0000F815  E9B7F4            jmp 0xeccf
26741 0000F818  B024              mov al,0x24
26742 0000F81A  E680              out 0x80,al
26743 0000F81C  BB5263            mov bx,0x6352
26744 0000F81F  E93AF4            jmp 0xec5c
26745 0000F822  B025              mov al,0x25
26746 0000F824  E680              out 0x80,al
26747 0000F826  B90600            mov cx,0x6
26748 0000F829  BB5F63            mov bx,0x635f
26749 0000F82C  E91304            jmp 0xfc42
26750 0000F82F  B027              mov al,0x27
26751 0000F831  E680              out 0x80,al
26752 0000F833  EBFE              jmp short 0xf833
26753 0000F835  87D7              xchg dx,di
26754 0000F837  E9EFCD            jmp 0xc629
26755 0000F83A  FEC0              inc al
26756 0000F83C  53                push bx
26757 0000F83D  BB7B2B            mov bx,0x2b7b
26758 0000F840  2ED7              cs xlatb
26759 0000F842  5B                pop bx
26760 0000F843  CB                retf
26761 0000F844  FEC0              inc al
26762 0000F846  53                push bx
26763 0000F847  BB842B            mov bx,0x2b84
26764 0000F84A  2ED7              cs xlatb
26765 0000F84C  5B                pop bx
26766 0000F84D  CB                retf
26767 0000F84E  0100              add [bx+si],ax
26768 0000F850  33C0              xor ax,ax
26769 0000F852  F9                stc
26770 0000F853  C3                ret
26771 0000F854  F9                stc
26772 0000F855  B88600            mov ax,0x86
26773 0000F858  CB                retf
26774 0000F859  F8                clc
26775 0000F85A  E894DA            call 0xd2f1
26776 0000F85D  755F              jnz 0xf8be
26777 0000F85F  6655              push ebp
26778 0000F861  6656              push esi
26779 0000F863  6657              push edi
26780 0000F865  6650              push eax
26781 0000F867  6653              push ebx
26782 0000F869  6651              push ecx
26783 0000F86B  6652              push edx
26784 0000F86D  66C1E010          shl eax,0x10
26785 0000F871  66C1E310          shl ebx,0x10
26786 0000F875  66C1E110          shl ecx,0x10
26787 0000F879  66C1E210          shl edx,0x10
26788 0000F87D  66C1E710          shl edi,0x10
26789 0000F881  66C1E610          shl esi,0x10
26790 0000F885  66C1E510          shl ebp,0x10
26791 0000F889  B90100            mov cx,0x1
26792 0000F88C  BBC263            mov bx,0x63c2
26793 0000F88F  E9B003            jmp 0xfc42
26794 0000F892  5A                pop dx
26795 0000F893  5A                pop dx
26796 0000F894  59                pop cx
26797 0000F895  59                pop cx
26798 0000F896  5B                pop bx
26799 0000F897  5B                pop bx
26800 0000F898  58                pop ax
26801 0000F899  58                pop ax
26802 0000F89A  5F                pop di
26803 0000F89B  5F                pop di
26804 0000F89C  5E                pop si
26805 0000F89D  5E                pop si
26806 0000F89E  5D                pop bp
26807 0000F89F  5D                pop bp
26808 0000F8A0  9C                pushf
26809 0000F8A1  66C1C810          ror eax,0x10
26810 0000F8A5  66C1CB10          ror ebx,0x10
26811 0000F8A9  66C1C910          ror ecx,0x10
26812 0000F8AD  66C1CA10          ror edx,0x10
26813 0000F8B1  66C1CE10          ror esi,0x10
26814 0000F8B5  66C1CD10          ror ebp,0x10
26815 0000F8B9  66C1CF10          ror edi,0x10
26816 0000F8BD  9D                popf
26817 0000F8BE  C3                ret
26818 0000F8BF  E86E03            call 0xfc30
26819 0000F8C2  CB                retf
26820 0000F8C3  53                push bx
26821 0000F8C4  BBFA63            mov bx,0x63fa
26822 0000F8C7  E9F4C9            jmp 0xc2be
26823 0000F8CA  5B                pop bx
26824 0000F8CB  CB                retf
26825 0000F8CC  6633C0            xor eax,eax
26826 0000F8CF  668BC8            mov ecx,eax
26827 0000F8D2  FFE3              jmp bx
26828 0000F8D4  0000              add [bx+si],al
26829 0000F8D6  0A00              or al,[bx+si]
26830 0000F8D8  0000              add [bx+si],al
26831 0000F8DA  0000              add [bx+si],al
26832 0000F8DC  A06CF3            mov al,[0xf36c]
26833 0000F8DF  7F01              jg 0xf8e2
26834 0000F8E1  A0A8AA            mov al,[0xaaa8]
26835 0000F8E4  55                push bp
26836 0000F8E5  8BEC              mov bp,sp
26837 0000F8E7  83C4E2            add sp,byte -0x1e
26838 0000F8EA  6650              push eax
26839 0000F8EC  6653              push ebx
26840 0000F8EE  52                push dx
26841 0000F8EF  6656              push esi
26842 0000F8F1  1E                push ds
26843 0000F8F2  06                push es
26844 0000F8F3  8876FF            mov [bp-0x1],dh
26845 0000F8F6  C646FE00          mov byte [bp-0x2],0x0
26846 0000F8FA  0FB6C6            movzx ax,dh
26847 0000F8FD  52                push dx
26848 0000F8FE  BA4806            mov dx,0x648
26849 0000F901  E8DDDC            call 0xd5e1
26850 0000F904  5A                pop dx
26851 0000F905  E8768A            call 0x837e
26852 0000F908  9A741700F0        call 0xf000:0x1774
26853 0000F90D  8A4424            mov al,[si+0x24]
26854 0000F910  8846EF            mov [bp-0x11],al
26855 0000F913  807EFF00          cmp byte [bp-0x1],0x0
26856 0000F917  741D              jz 0xf936
26857 0000F919  8A4428            mov al,[si+0x28]
26858 0000F91C  8846EE            mov [bp-0x12],al
26859 0000F91F  B304              mov bl,0x4
26860 0000F921  F6E3              mul bl
26861 0000F923  660FB7C8          movzx ecx,ax
26862 0000F927  B000              mov al,0x0
26863 0000F929  9A7CC26051        call 0x5160:0xc27c
26864 0000F92E  66897EEA          mov [bp-0x16],edi
26865 0000F932  66897EE6          mov [bp-0x1a],edi
26866 0000F936  6800F0            push word 0xf000
26867 0000F939  1F                pop ds
26868 0000F93A  9AF36300F0        call 0xf000:0x63f3
26869 0000F93F  668B440C          mov eax,[si+0xc]
26870 0000F943  668B5C1C          mov ebx,[si+0x1c]
26871 0000F947  663BC3            cmp eax,ebx
26872 0000F94A  7C0E              jl 0xf95a
26873 0000F94C  66895EF2          mov [bp-0xe],ebx
26874 0000F950  66034414          add eax,[si+0x14]
26875 0000F954  668946F6          mov [bp-0xa],eax
26876 0000F958  EB0C              jmp short 0xf966
26877 0000F95A  668946F2          mov [bp-0xe],eax
26878 0000F95E  66035C20          add ebx,[si+0x20]
26879 0000F962  66895EF6          mov [bp-0xa],ebx
26880 0000F966  668B4414          mov eax,[si+0x14]
26881 0000F96A  668B5C20          mov ebx,[si+0x20]
26882 0000F96E  663BC3            cmp eax,ebx
26883 0000F971  7C02              jl 0xf975
26884 0000F973  6693              xchg eax,ebx
26885 0000F975  66D1E3            shl ebx,1
26886 0000F978  66895EE2          mov [bp-0x1e],ebx
26887 0000F97C  C746F00000        mov word [bp-0x10],0x0
26888 0000F981  8B5EF0            mov bx,[bp-0x10]
26889 0000F984  9A455800F0        call 0xf000:0x5845
26890 0000F989  730F              jnc 0xf99a
26891 0000F98B  807EFE01          cmp byte [bp-0x2],0x1
26892 0000F98F  FE46FE            inc byte [bp-0x2]
26893 0000F992  72E8              jc 0xf97c
26894 0000F994  B0C0              mov al,0xc0
26895 0000F996  E680              out 0x80,al
26896 0000F998  FA                cli
26897 0000F999  F4                hlt
26898 0000F99A  807EFE01          cmp byte [bp-0x2],0x1
26899 0000F99E  740E              jz 0xf9ae
26900 0000F9A0  6681FF00001000    cmp edi,0x100000
26901 0000F9A7  E857D9            call 0xd301
26902 0000F9AA  0F82C400          jc near 0xfa72
26903 0000F9AE  668BDF            mov ebx,edi
26904 0000F9B1  662B5EF2          sub ebx,[bp-0xe]
26905 0000F9B5  668B4408          mov eax,[si+0x8]
26906 0000F9B9  6648              dec eax
26907 0000F9BB  6603D8            add ebx,eax
26908 0000F9BE  66F7D0            not eax
26909 0000F9C1  6623D8            and ebx,eax
26910 0000F9C4  66895EFA          mov [bp-0x6],ebx
26911 0000F9C8  67668D1C39        lea ebx,[ecx+edi]
26912 0000F9CD  662B5EF6          sub ebx,[bp-0xa]
26913 0000F9D1  6623D8            and ebx,eax
26914 0000F9D4  6A00              push byte +0x0
26915 0000F9D6  07                pop es
26916 0000F9D7  33D2              xor dx,dx
26917 0000F9D9  3856EF            cmp [bp-0x11],dl
26918 0000F9DC  7479              jz 0xfa57
26919 0000F9DE  9A3AC76051        call 0x5160:0xc73a
26920 0000F9E3  7272              jc 0xfa57
26921 0000F9E5  807EFF00          cmp byte [bp-0x1],0x0
26922 0000F9E9  7440              jz 0xfa2b
26923 0000F9EB  6657              push edi
26924 0000F9ED  668BFB            mov edi,ebx
26925 0000F9F0  66037C0C          add edi,[si+0xc]
26926 0000F9F4  668B4C14          mov ecx,[si+0x14]
26927 0000F9F8  9A73C36051        call 0x5160:0xc373
26928 0000F9FD  665F              pop edi
26929 0000F9FF  7264              jc 0xfa65
26930 0000FA01  6657              push edi
26931 0000FA03  668BFB            mov edi,ebx
26932 0000FA06  66037C1C          add edi,[si+0x1c]
26933 0000FA0A  668B4C20          mov ecx,[si+0x20]
26934 0000FA0E  9A73C36051        call 0x5160:0xc373
26935 0000FA13  665F              pop edi
26936 0000FA15  7302              jnc 0xfa19
26937 0000FA17  EB4C              jmp short 0xfa65
26938 0000FA19  6657              push edi
26939 0000FA1B  668B7EE6          mov edi,[bp-0x1a]
26940 0000FA1F  676626891F        mov [es:edi],ebx
26941 0000FA24  665F              pop edi
26942 0000FA26  668346E604        add dword [bp-0x1a],byte +0x4
26943 0000FA2B  3A56EF            cmp dl,[bp-0x11]
26944 0000FA2E  750B              jnz 0xfa3b
26945 0000FA30  B001              mov al,0x1
26946 0000FA32  B401              mov ah,0x1
26947 0000FA34  2EFF1C            call far [cs:si]
26948 0000FA37  733F              jnc 0xfa78
26949 0000FA39  EB2A              jmp short 0xfa65
26950 0000FA3B  2EFF5C28          call far [cs:si+0x28]
26951 0000FA3F  7224              jc 0xfa65
26952 0000FA41  6660              pushad
26953 0000FA43  B92000            mov cx,0x20
26954 0000FA46  BE7C65            mov si,0x657c
26955 0000FA49  E94FD7            jmp 0xd19b
26956 0000FA4C  E2F8              loop 0xfa46
26957 0000FA4E  6661              popad
26958 0000FA50  662B5EE2          sub ebx,[bp-0x1e]
26959 0000FA54  6623D8            and ebx,eax
26960 0000FA57  FEC2              inc dl
26961 0000FA59  80FA0F            cmp dl,0xf
26962 0000FA5C  0F8C79FF          jl near 0xf9d9
26963 0000FA60  8A56EF            mov dl,[bp-0x11]
26964 0000FA63  EB80              jmp short 0xf9e5
26965 0000FA65  662E2B5C08        sub ebx,[cs:si+0x8]
26966 0000FA6A  663B5EFA          cmp ebx,[bp-0x6]
26967 0000FA6E  0F8373FF          jnc near 0xf9e5
26968 0000FA72  FF46F0            inc word [bp-0x10]
26969 0000FA75  E909FF            jmp 0xf981
26970 0000FA78  807EFF00          cmp byte [bp-0x1],0x0
26971 0000FA7C  7407              jz 0xfa85
26972 0000FA7E  8A4EEE            mov cl,[bp-0x12]
26973 0000FA81  668B7EEA          mov edi,[bp-0x16]
26974 0000FA85  07                pop es
26975 0000FA86  1F                pop ds
26976 0000FA87  665E              pop esi
26977 0000FA89  5A                pop dx
26978 0000FA8A  665B              pop ebx
26979 0000FA8C  6658              pop eax
26980 0000FA8E  C9                leave
26981 0000FA8F  CB                retf
26982 0000FA90  0FB606C2BF        movzx ax,[0xbfc2]
26983 0000FA95  CB                retf
26984 0000FA96  050001            add ax,0x100
26985 0000FA99  0203              add al,[bp+di]
26986 0000FA9B  04B8              add al,0xb8
26987 0000FA9D  6F                outsw
26988 0000FA9E  06                push es
26989 0000FA9F  E852DB            call 0xd5f4
26990 0000FAA2  CB                retf
26991 0000FAA3  0200              add al,[bx+si]
26992 0000FAA5  0153BB            add [bp+di-0x45],dx
26993 0000FAA8  44                inc sp
26994 0000FAA9  CC                int3
26995 0000FAAA  E8A006            call 0x14d
26996 0000FAAD  5B                pop bx
26997 0000FAAE  CB                retf
26998 0000FAAF  0800              or [bx+si],al
26999 0000FAB1  81828486888C      add word [bp+si+0x8684],0x8c88
27000 0000FAB7  90                nop
27001 0000FAB8  53                push bx
27002 0000FAB9  BB4BCC            mov bx,0xcc4b
27003 0000FABC  E88E06            call 0x14d
27004 0000FABF  5B                pop bx
27005 0000FAC0  CB                retf
27006 0000FAC1  0800              or [bx+si],al
27007 0000FAC3  858A8F94          test [bp+si+0x948f],cx
27008 0000FAC7  9E                sahf
27009 0000FAC8  A8BC              test al,0xbc
27010 0000FACA  53                push bx
27011 0000FACB  BB52CC            mov bx,0xcc52
27012 0000FACE  E87C06            call 0x14d
27013 0000FAD1  5B                pop bx
27014 0000FAD2  CB                retf
27015 0000FAD3  0200              add al,[bx+si]
27016 0000FAD5  01B85A06          add [bx+si+0x65a],di
27017 0000FAD9  E818DB            call 0xd5f4
27018 0000FADC  8AF0              mov dh,al
27019 0000FADE  B85D06            mov ax,0x65d
27020 0000FAE1  E810DB            call 0xd5f4
27021 0000FAE4  8AC8              mov cl,al
27022 0000FAE6  B86006            mov ax,0x660
27023 0000FAE9  E808DB            call 0xd5f4
27024 0000FAEC  8AE8              mov ch,al
27025 0000FAEE  B85706            mov ax,0x657
27026 0000FAF1  E800DB            call 0xd5f4
27027 0000FAF4  CB                retf
27028 0000FAF5  0200              add al,[bx+si]
27029 0000FAF7  010D              add [di],cx
27030 0000FAF9  004A4F            add [bp+si+0x4f],cl
27031 0000FAFC  5E                pop si
27032 0000FAFD  6D                insw
27033 0000FAFE  81828486888A      add word [bp+si+0x8684],0x8a88
27034 0000FB04  8F                db 0x8F
27035 0000FB05  244E              and al,0x4e
27036 0000FB07  6F                outsw
27037 0000FB08  41                inc cx
27038 0000FB09  315332            xor [bp+di+0x32],dx
27039 0000FB0C  662449            o32 and al,0x49
27040 0000FB0F  3133              xor [bp+di],si
27041 0000FB11  45                inc bp
27042 0000FB12  0166C1            add [bp-0x3f],sp
27043 0000FB15  C7                db 0xC7
27044 0000FB16  1081FBBD          adc [bx+di+0xbdfb],al
27045 0000FB1A  1472              adc al,0x72
27046 0000FB1C  06                push es
27047 0000FB1D  81FBF314          cmp bx,0x14f3
27048 0000FB21  730B              jnc 0xfb2e
27049 0000FB23  BA6906            mov dx,0x669
27050 0000FB26  BF5C66            mov di,0x665c
27051 0000FB29  E940DA            jmp 0xd56c
27052 0000FB2C  EB09              jmp short 0xfb37
27053 0000FB2E  BA6906            mov dx,0x669
27054 0000FB31  BF6766            mov di,0x6667
27055 0000FB34  E91DDA            jmp 0xd554
27056 0000FB37  66C1CF10          ror edi,0x10
27057 0000FB3B  FFE7              jmp di
27058 0000FB3D  8EE3              mov fs,bx
27059 0000FB3F  8EEA              mov gs,dx
27060 0000FB41  BAEF01            mov dx,0x1ef
27061 0000FB44  BF7A66            mov di,0x667a
27062 0000FB47  E90ADA            jmp 0xd554
27063 0000FB4A  7438              jz 0xfb84
27064 0000FB4C  BA0402            mov dx,0x204
27065 0000FB4F  BF8566            mov di,0x6685
27066 0000FB52  E9FFD9            jmp 0xd554
27067 0000FB55  752D              jnz 0xfb84
27068 0000FB57  BA6906            mov dx,0x669
27069 0000FB5A  BF9066            mov di,0x6690
27070 0000FB5D  E9F4D9            jmp 0xd554
27071 0000FB60  7422              jz 0xfb84
27072 0000FB62  32E4              xor ah,ah
27073 0000FB64  48                dec ax
27074 0000FB65  8AD8              mov bl,al
27075 0000FB67  BA6906            mov dx,0x669
27076 0000FB6A  BFA066            mov di,0x66a0
27077 0000FB6D  E9A3D9            jmp 0xd513
27078 0000FB70  84DB              test bl,bl
27079 0000FB72  7410              jz 0xfb84
27080 0000FB74  32C0              xor al,al
27081 0000FB76  BA4503            mov dx,0x345
27082 0000FB79  BFAF66            mov di,0x66af
27083 0000FB7C  E9ACD9            jmp 0xd52b
27084 0000FB7F  E90000            jmp 0xfb82
27085 0000FB82  EB16              jmp short 0xfb9a
27086 0000FB84  33C0              xor ax,ax
27087 0000FB86  BA6C06            mov dx,0x66c
27088 0000FB89  BFBF66            mov di,0x66bf
27089 0000FB8C  E984D9            jmp 0xd513
27090 0000FB8F  33C0              xor ax,ax
27091 0000FB91  BA6906            mov dx,0x669
27092 0000FB94  BFCA66            mov di,0x66ca
27093 0000FB97  E979D9            jmp 0xd513
27094 0000FB9A  8CE3              mov bx,fs
27095 0000FB9C  8CEA              mov dx,gs
27096 0000FB9E  FFE3              jmp bx
27097 0000FBA0  50                push ax
27098 0000FBA1  E421              in al,0x21
27099 0000FBA3  8AE0              mov ah,al
27100 0000FBA5  E4A1              in al,0xa1
27101 0000FBA7  50                push ax
27102 0000FBA8  B0FC              mov al,0xfc
27103 0000FBAA  E621              out 0x21,al
27104 0000FBAC  9A49456051        call 0x5160:0x4549
27105 0000FBB1  B0FF              mov al,0xff
27106 0000FBB3  E621              out 0x21,al
27107 0000FBB5  E8E407            call 0x39c
27108 0000FBB8  58                pop ax
27109 0000FBB9  E6A1              out 0xa1,al
27110 0000FBBB  8AC4              mov al,ah
27111 0000FBBD  E621              out 0x21,al
27112 0000FBBF  58                pop ax
27113 0000FBC0  C3                ret
27114 0000FBC1  E958E7            jmp 0xe31c
27115 0000FBC4  E995E7            jmp 0xe35c
27116 0000FBC7  53                push bx
27117 0000FBC8  33DB              xor bx,bx
27118 0000FBCA  E80C00            call 0xfbd9
27119 0000FBCD  5B                pop bx
27120 0000FBCE  C3                ret
27121 0000FBCF  53                push bx
27122 0000FBD0  33DB              xor bx,bx
27123 0000FBD2  B301              mov bl,0x1
27124 0000FBD4  E80200            call 0xfbd9
27125 0000FBD7  5B                pop bx
27126 0000FBD8  C3                ret
27127 0000FBD9  6651              push ecx
27128 0000FBDB  52                push dx
27129 0000FBDC  6691              xchg eax,ecx
27130 0000FBDE  660FB6C7          movzx eax,bh
27131 0000FBE2  66C1E008          shl eax,0x8
27132 0000FBE6  660D00F80080      or eax,0x8000f800
27133 0000FBEC  0AC1              or al,cl
27134 0000FBEE  24FC              and al,0xfc
27135 0000FBF0  BAF80C            mov dx,0xcf8
27136 0000FBF3  66EF              out dx,eax
27137 0000FBF5  E6ED              out 0xed,al
27138 0000FBF7  8AD1              mov dl,cl
27139 0000FBF9  80CAFC            or dl,0xfc
27140 0000FBFC  0ADB              or bl,bl
27141 0000FBFE  7405              jz 0xfc05
27142 0000FC00  8AC5              mov al,ch
27143 0000FC02  EE                out dx,al
27144 0000FC03  EB03              jmp short 0xfc08
27145 0000FC05  EC                in al,dx
27146 0000FC06  86C5              xchg al,ch
27147 0000FC08  6691              xchg eax,ecx
27148 0000FC0A  5A                pop dx
27149 0000FC0B  6659              pop ecx
27150 0000FC0D  C3                ret
27151 0000FC0E  E8B6FF            call 0xfbc7
27152 0000FC11  CB                retf
27153 0000FC12  E8BAFF            call 0xfbcf
27154 0000FC15  CB                retf
27155 0000FC16  E889E7            call 0xe3a2
27156 0000FC19  CB                retf
27157 0000FC1A  E8BFE7            call 0xe3dc
27158 0000FC1D  CB                retf
27159 0000FC1E  EA146400F0        jmp 0xf000:0x6414
27160 0000FC23  EA7E6700F0        jmp 0xf000:0x677e
27161 0000FC28  EA886700F0        jmp 0xf000:0x6788
27162 0000FC2D  E91500            jmp 0xfc45
27163 0000FC30  E926FC            jmp 0xf859
27164 0000FC33  E952DB            jmp 0xd788
27165 0000FC36  E98EFF            jmp 0xfbc7
27166 0000FC39  E993FF            jmp 0xfbcf
27167 0000FC3C  E985FF            jmp 0xfbc4
27168 0000FC3F  E97FFF            jmp 0xfbc1
27169 0000FC42  E96F07            jmp 0x3b4
27170 0000FC45  BA3410            mov dx,0x1034
27171 0000FC48  EC                in al,dx
27172 0000FC49  0C20              or al,0x20
27173 0000FC4B  EE                out dx,al
27174 0000FC4C  FFE3              jmp bx
27175 0000FC4E  BA3010            mov dx,0x1030
27176 0000FC51  EC                in al,dx
27177 0000FC52  0C21              or al,0x21
27178 0000FC54  0C02              or al,0x2
27179 0000FC56  EE                out dx,al
27180 0000FC57  CB                retf
27181 0000FC58  BA3010            mov dx,0x1030
27182 0000FC5B  EC                in al,dx
27183 0000FC5C  24DF              and al,0xdf
27184 0000FC5E  0C02              or al,0x2
27185 0000FC60  EE                out dx,al
27186 0000FC61  CB                retf
27187 0000FC62  B80201            mov ax,0x102
27188 0000FC65  B750              mov bh,0x50
27189 0000FC67  B34D              mov bl,0x4d
27190 0000FC69  B90300            mov cx,0x3
27191 0000FC6C  F606D80020        test byte [0xd8],0x20
27192 0000FC71  7403              jz 0xfc76
27193 0000FC73  83C910            or cx,byte +0x10
27194 0000FC76  F606D80008        test byte [0xd8],0x8
27195 0000FC7B  7503              jnz 0xfc80
27196 0000FC7D  83C908            or cx,byte +0x8
27197 0000FC80  C3                ret
27198 0000FC81  0F01E0            smsw ax
27199 0000FC84  A90100            test ax,0x1
27200 0000FC87  740C              jz 0xfc95
27201 0000FC89  E850F5            call 0xf1dc
27202 0000FC8C  750C              jnz 0xfc9a
27203 0000FC8E  8CC8              mov ax,cs
27204 0000FC90  A90300            test ax,0x3
27205 0000FC93  7505              jnz 0xfc9a
27206 0000FC95  9C                pushf
27207 0000FC96  FB                sti
27208 0000FC97  F4                hlt
27209 0000FC98  9D                popf
27210 0000FC99  F8                clc
27211 0000FC9A  C3                ret
27212 0000FC9B  F8                clc
27213 0000FC9C  C3                ret
27214 0000FC9D  B4FF              mov ah,0xff
27215 0000FC9F  C3                ret
27216 0000FCA0  B409              mov ah,0x9
27217 0000FCA2  81FBFF00          cmp bx,0xff
27218 0000FCA6  7708              ja 0xfcb0
27219 0000FCA8  83FB01            cmp bx,byte +0x1
27220 0000FCAB  7408              jz 0xfcb5
27221 0000FCAD  F9                stc
27222 0000FCAE  EB05              jmp short 0xfcb5
27223 0000FCB0  81FBFF06          cmp bx,0x6ff
27224 0000FCB4  F5                cmc
27225 0000FCB5  C3                ret
27226 0000FCB6  B409              mov ah,0x9
27227 0000FCB8  83FBFF            cmp bx,byte -0x1
27228 0000FCBB  740E              jz 0xfccb
27229 0000FCBD  F606D80012        test byte [0xd8],0x12
27230 0000FCC2  7405              jz 0xfcc9
27231 0000FCC4  83FB01            cmp bx,byte +0x1
27232 0000FCC7  7402              jz 0xfccb
27233 0000FCC9  F9                stc
27234 0000FCCA  C3                ret
27235 0000FCCB  F8                clc
27236 0000FCCC  C3                ret
27237 0000FCCD  B40B              mov ah,0xb
27238 0000FCCF  F606D80012        test byte [0xd8],0x12
27239 0000FCD4  7409              jz 0xfcdf
27240 0000FCD6  F606D80020        test byte [0xd8],0x20
27241 0000FCDB  7402              jz 0xfcdf
27242 0000FCDD  F9                stc
27243 0000FCDE  C3                ret
27244 0000FCDF  F8                clc
27245 0000FCE0  C3                ret
27246 0000FCE1  83FB01            cmp bx,byte +0x1
27247 0000FCE4  7421              jz 0xfd07
27248 0000FCE6  8BD3              mov dx,bx
27249 0000FCE8  80FBFF            cmp bl,0xff
27250 0000FCEB  7408              jz 0xfcf5
27251 0000FCED  BFC685            mov di,0x85c6
27252 0000FCF0  E83DFF            call 0xfc30
27253 0000FCF3  EB06              jmp short 0xfcfb
27254 0000FCF5  BFEB85            mov di,0x85eb
27255 0000FCF8  E835FF            call 0xfc30
27256 0000FCFB  0AE4              or ah,ah
27257 0000FCFD  7525              jnz 0xfd24
27258 0000FCFF  BF7886            mov di,0x8678
27259 0000FD02  E82BFF            call 0xfc30
27260 0000FD05  EB19              jmp short 0xfd20
27261 0000FD07  51                push cx
27262 0000FD08  BF4486            mov di,0x8644
27263 0000FD0B  E822FF            call 0xfc30
27264 0000FD0E  59                pop cx
27265 0000FD0F  83F902            cmp cx,byte +0x2
27266 0000FD12  750C              jnz 0xfd20
27267 0000FD14  0AE4              or ah,ah
27268 0000FD16  7404              jz 0xfd1c
27269 0000FD18  32E4              xor ah,ah
27270 0000FD1A  EB09              jmp short 0xfd25
27271 0000FD1C  B460              mov ah,0x60
27272 0000FD1E  EB04              jmp short 0xfd24
27273 0000FD20  0AE4              or ah,ah
27274 0000FD22  7401              jz 0xfd25
27275 0000FD24  F9                stc
27276 0000FD25  C3                ret
27277 0000FD26  83FB01            cmp bx,byte +0x1
27278 0000FD29  7518              jnz 0xfd43
27279 0000FD2B  BF1086            mov di,0x8610
27280 0000FD2E  E8FFFE            call 0xfc30
27281 0000FD31  0FBAE000          bt ax,0x0
27282 0000FD35  7308              jnc 0xfd3f
27283 0000FD37  BFBB85            mov di,0x85bb
27284 0000FD3A  E8F3FE            call 0xfc30
27285 0000FD3D  EB36              jmp short 0xfd75
27286 0000FD3F  B409              mov ah,0x9
27287 0000FD41  EB32              jmp short 0xfd75
27288 0000FD43  B90C53            mov cx,0x530c
27289 0000FD46  80FBFF            cmp bl,0xff
27290 0000FD49  7518              jnz 0xfd63
27291 0000FD4B  BF1086            mov di,0x8610
27292 0000FD4E  E8DFFE            call 0xfc30
27293 0000FD51  0FB6D7            movzx dx,bh
27294 0000FD54  0FA3D0            bt ax,dx
27295 0000FD57  73E6              jnc 0xfd3f
27296 0000FD59  8BD3              mov dx,bx
27297 0000FD5B  BFEB85            mov di,0x85eb
27298 0000FD5E  E8CFFE            call 0xfc30
27299 0000FD61  EB08              jmp short 0xfd6b
27300 0000FD63  8BD3              mov dx,bx
27301 0000FD65  BFC685            mov di,0x85c6
27302 0000FD68  E8C5FE            call 0xfc30
27303 0000FD6B  0AE4              or ah,ah
27304 0000FD6D  750A              jnz 0xfd79
27305 0000FD6F  BF2386            mov di,0x8623
27306 0000FD72  E8BBFE            call 0xfc30
27307 0000FD75  0AE4              or ah,ah
27308 0000FD77  7401              jz 0xfd7a
27309 0000FD79  F9                stc
27310 0000FD7A  C3                ret
27311 0000FD7B  8026D800F7        and byte [0xd8],0xf7
27312 0000FD80  BF6587            mov di,0x8765
27313 0000FD83  E8AAFE            call 0xfc30
27314 0000FD86  C3                ret
27315 0000FD87  800ED80008        or byte [0xd8],0x8
27316 0000FD8C  BF8187            mov di,0x8781
27317 0000FD8F  E89EFE            call 0xfc30
27318 0000FD92  C3                ret
27319 0000FD93  BFA087            mov di,0x87a0
27320 0000FD96  E897FE            call 0xfc30
27321 0000FD99  B90100            mov cx,0x1
27322 0000FD9C  BFD986            mov di,0x86d9
27323 0000FD9F  E88EFE            call 0xfc30
27324 0000FDA2  C3                ret
27325 0000FDA3  83FB01            cmp bx,byte +0x1
27326 0000FDA6  750F              jnz 0xfdb7
27327 0000FDA8  8026D800DF        and byte [0xd8],0xdf
27328 0000FDAD  83F901            cmp cx,byte +0x1
27329 0000FDB0  7405              jz 0xfdb7
27330 0000FDB2  800ED80020        or byte [0xd8],0x20
27331 0000FDB7  BF1F87            mov di,0x871f
27332 0000FDBA  E873FE            call 0xfc30
27333 0000FDBD  0AE4              or ah,ah
27334 0000FDBF  7401              jz 0xfdc2
27335 0000FDC1  F9                stc
27336 0000FDC2  C3                ret
27337 0000FDC3  BFD986            mov di,0x86d9
27338 0000FDC6  E867FE            call 0xfc30
27339 0000FDC9  0AE4              or ah,ah
27340 0000FDCB  7401              jz 0xfdce
27341 0000FDCD  F9                stc
27342 0000FDCE  C3                ret
27343 0000FDCF  80FF80            cmp bh,0x80
27344 0000FDD2  740E              jz 0xfde2
27345 0000FDD4  B701              mov bh,0x1
27346 0000FDD6  B3FF              mov bl,0xff
27347 0000FDD8  B580              mov ch,0x80
27348 0000FDDA  B1FF              mov cl,0xff
27349 0000FDDC  BAFFFF            mov dx,0xffff
27350 0000FDDF  F8                clc
27351 0000FDE0  EB01              jmp short 0xfde3
27352 0000FDE2  F9                stc
27353 0000FDE3  C3                ret
27354 0000FDE4  67837D0C00        cmp word [ebp+0xc],byte +0x0
27355 0000FDE9  B409              mov ah,0x9
27356 0000FDEB  F9                stc
27357 0000FDEC  7540              jnz 0xfe2e
27358 0000FDEE  33C9              xor cx,cx
27359 0000FDF0  2E0B0E5077        or cx,[cs:0x7750]
27360 0000FDF5  8BD9              mov bx,cx
27361 0000FDF7  83E30C            and bx,byte +0xc
27362 0000FDFA  C1E302            shl bx,0x2
27363 0000FDFD  53                push bx
27364 0000FDFE  51                push cx
27365 0000FDFF  BF9B85            mov di,0x859b
27366 0000FE02  E82BFE            call 0xfc30
27367 0000FE05  59                pop cx
27368 0000FE06  5B                pop bx
27369 0000FE07  80FCFF            cmp ah,0xff
27370 0000FE0A  7414              jz 0xfe20
27371 0000FE0C  3C00              cmp al,0x0
27372 0000FE0E  7410              jz 0xfe20
27373 0000FE10  0BCB              or cx,bx
27374 0000FE12  C1E302            shl bx,0x2
27375 0000FE15  2EF7067B771000    test word [cs:0x777b],0x10
27376 0000FE1C  7402              jz 0xfe20
27377 0000FE1E  0BCB              or cx,bx
27378 0000FE20  B300              mov bl,0x0
27379 0000FE22  E8DCD4            call 0xd301
27380 0000FE25  67885D0C          mov [ebp+0xc],bl
27381 0000FE29  67894D10          mov [ebp+0x10],cx
27382 0000FE2D  F8                clc
27383 0000FE2E  C3                ret
27384 0000FE2F  97                xchg ax,di
27385 0000FE30  E8F0F3            call 0xf223
27386 0000FE33  B401              mov ah,0x1
27387 0000FE35  0F845301          jz near 0xff8c
27388 0000FE39  E8E1F3            call 0xf21d
27389 0000FE3C  B403              mov ah,0x3
27390 0000FE3E  0F844A01          jz near 0xff8c
27391 0000FE42  83FB00            cmp bx,byte +0x0
27392 0000FE45  B409              mov ah,0x9
27393 0000FE47  0F854101          jnz near 0xff8c
27394 0000FE4B  E87FFE            call 0xfccd
27395 0000FE4E  0F823A01          jc near 0xff8c
27396 0000FE52  67807D1000        cmp byte [ebp+0x10],0x0
27397 0000FE57  7413              jz 0xfe6c
27398 0000FE59  67807D1001        cmp byte [ebp+0x10],0x1
27399 0000FE5E  7424              jz 0xfe84
27400 0000FE60  67807D1002        cmp byte [ebp+0x10],0x2
27401 0000FE65  7453              jz 0xfeba
27402 0000FE67  B40A              mov ah,0xa
27403 0000FE69  E92001            jmp 0xff8c
27404 0000FE6C  2EF7064E772000    test word [cs:0x774e],0x20
27405 0000FE73  B40C              mov ah,0xc
27406 0000FE75  0F841301          jz near 0xff8c
27407 0000FE79  B300              mov bl,0x0
27408 0000FE7B  BF5288            mov di,0x8852
27409 0000FE7E  E8AFFD            call 0xfc30
27410 0000FE81  E90B01            jmp 0xff8f
27411 0000FE84  2EF7064E772000    test word [cs:0x774e],0x20
27412 0000FE8B  B40C              mov ah,0xc
27413 0000FE8D  0F84FB00          jz near 0xff8c
27414 0000FE91  BF4188            mov di,0x8841
27415 0000FE94  E899FD            call 0xfc30
27416 0000FE97  8AC3              mov al,bl
27417 0000FE99  0AC0              or al,al
27418 0000FE9B  B40D              mov ah,0xd
27419 0000FE9D  0F84EB00          jz near 0xff8c
27420 0000FEA1  67887511          mov [ebp+0x11],dh
27421 0000FEA5  67894D0E          mov [ebp+0xe],cx
27422 0000FEA9  BF2788            mov di,0x8827
27423 0000FEAC  E881FD            call 0xfc30
27424 0000FEAF  67895D06          mov [ebp+0x6],bx
27425 0000FEB3  67894D04          mov [ebp+0x4],cx
27426 0000FEB7  E9D500            jmp 0xff8f
27427 0000FEBA  2EF7064E772000    test word [cs:0x774e],0x20
27428 0000FEC1  B40C              mov ah,0xc
27429 0000FEC3  0F84C500          jz near 0xff8c
27430 0000FEC7  678B5D10          mov bx,[ebp+0x10]
27431 0000FECB  8AC7              mov al,bh
27432 0000FECD  E8AE01            call 0x7e
27433 0000FED0  0F82B800          jc near 0xff8c
27434 0000FED4  3C3C              cmp al,0x3c
27435 0000FED6  0F83B200          jnc near 0xff8c
27436 0000FEDA  678B5D0E          mov bx,[ebp+0xe]
27437 0000FEDE  8AC3              mov al,bl
27438 0000FEE0  E89B01            call 0x7e
27439 0000FEE3  0F82A500          jc near 0xff8c
27440 0000FEE7  3C3C              cmp al,0x3c
27441 0000FEE9  0F839F00          jnc near 0xff8c
27442 0000FEED  8AC7              mov al,bh
27443 0000FEEF  E88C01            call 0x7e
27444 0000FEF2  0F829600          jc near 0xff8c
27445 0000FEF6  3C18              cmp al,0x18
27446 0000FEF8  0F839000          jnc near 0xff8c
27447 0000FEFC  678B5D06          mov bx,[ebp+0x6]
27448 0000FF00  8AC7              mov al,bh
27449 0000FF02  E87901            call 0x7e
27450 0000FF05  0F828300          jc near 0xff8c
27451 0000FF09  3C0D              cmp al,0xd
27452 0000FF0B  737F              jnc 0xff8c
27453 0000FF0D  0AC0              or al,al
27454 0000FF0F  747B              jz 0xff8c
27455 0000FF11  8AC3              mov al,bl
27456 0000FF13  E86801            call 0x7e
27457 0000FF16  7274              jc 0xff8c
27458 0000FF18  3C20              cmp al,0x20
27459 0000FF1A  7370              jnc 0xff8c
27460 0000FF1C  0AC0              or al,al
27461 0000FF1E  746C              jz 0xff8c
27462 0000FF20  678B4D04          mov cx,[ebp+0x4]
27463 0000FF24  8AC1              mov al,cl
27464 0000FF26  E85501            call 0x7e
27465 0000FF29  7261              jc 0xff8c
27466 0000FF2B  0FB6F0            movzx si,al
27467 0000FF2E  8AC5              mov al,ch
27468 0000FF30  E84B01            call 0x7e
27469 0000FF33  7257              jc 0xff8c
27470 0000FF35  81F99519          cmp cx,0x1995
27471 0000FF39  7251              jc 0xff8c
27472 0000FF3B  B464              mov ah,0x64
27473 0000FF3D  F6E4              mul ah
27474 0000FF3F  03F0              add si,ax
27475 0000FF41  678B5D06          mov bx,[ebp+0x6]
27476 0000FF45  80FF02            cmp bh,0x2
27477 0000FF48  752A              jnz 0xff74
27478 0000FF4A  B728              mov bh,0x28
27479 0000FF4C  8BC6              mov ax,si
27480 0000FF4E  33D2              xor dx,dx
27481 0000FF50  BF0400            mov di,0x4
27482 0000FF53  F7F7              div di
27483 0000FF55  85D2              test dx,dx
27484 0000FF57  7513              jnz 0xff6c
27485 0000FF59  84C9              test cl,cl
27486 0000FF5B  750D              jnz 0xff6a
27487 0000FF5D  8BC6              mov ax,si
27488 0000FF5F  33D2              xor dx,dx
27489 0000FF61  BF9001            mov di,0x190
27490 0000FF64  F7F7              div di
27491 0000FF66  85D2              test dx,dx
27492 0000FF68  7502              jnz 0xff6c
27493 0000FF6A  FEC7              inc bh
27494 0000FF6C  B40A              mov ah,0xa
27495 0000FF6E  38FB              cmp bl,bh
27496 0000FF70  771A              ja 0xff8c
27497 0000FF72  B702              mov bh,0x2
27498 0000FF74  BF3488            mov di,0x8834
27499 0000FF77  E8B6FC            call 0xfc30
27500 0000FF7A  B301              mov bl,0x1
27501 0000FF7C  678B4D0E          mov cx,[ebp+0xe]
27502 0000FF80  678A7511          mov dh,[ebp+0x11]
27503 0000FF84  BF5288            mov di,0x8852
27504 0000FF87  E8A6FC            call 0xfc30
27505 0000FF8A  EB03              jmp short 0xff8f
27506 0000FF8C  F9                stc
27507 0000FF8D  EB01              jmp short 0xff90
27508 0000FF8F  F8                clc
27509 0000FF90  C3                ret
27510 0000FF91  E889F2            call 0xf21d
27511 0000FF94  B403              mov ah,0x3
27512 0000FF96  7443              jz 0xffdb
27513 0000FF98  83FB00            cmp bx,byte +0x0
27514 0000FF9B  B409              mov ah,0x9
27515 0000FF9D  753C              jnz 0xffdb
27516 0000FF9F  E82BFD            call 0xfccd
27517 0000FFA2  7237              jc 0xffdb
27518 0000FFA4  83F900            cmp cx,byte +0x0
27519 0000FFA7  740E              jz 0xffb7
27520 0000FFA9  83F901            cmp cx,byte +0x1
27521 0000FFAC  7413              jz 0xffc1
27522 0000FFAE  83F902            cmp cx,byte +0x2
27523 0000FFB1  7418              jz 0xffcb
27524 0000FFB3  B40A              mov ah,0xa
27525 0000FFB5  EB24              jmp short 0xffdb
27526 0000FFB7  B300              mov bl,0x0
27527 0000FFB9  BF6D88            mov di,0x886d
27528 0000FFBC  E871FC            call 0xfc30
27529 0000FFBF  EB17              jmp short 0xffd8
27530 0000FFC1  B301              mov bl,0x1
27531 0000FFC3  BF6D88            mov di,0x886d
27532 0000FFC6  E867FC            call 0xfc30
27533 0000FFC9  EB0D              jmp short 0xffd8
27534 0000FFCB  BF7288            mov di,0x8872
27535 0000FFCE  E85FFC            call 0xfc30
27536 0000FFD1  0FB6CB            movzx cx,bl
27537 0000FFD4  67894D10          mov [ebp+0x10],cx
27538 0000FFD8  F8                clc
27539 0000FFD9  EB01              jmp short 0xffdc
27540 0000FFDB  F9                stc
27541 0000FFDC  C3                ret
27542 0000FFDD  E83DF2            call 0xf21d
27543 0000FFE0  B403              mov ah,0x3
27544 0000FFE2  0F848A00          jz near 0x70
27545 0000FFE6  83FB00            cmp bx,byte +0x0
27546 0000FFE9  B409              mov ah,0x9
27547 0000FFEB  0F858100          jnz near 0x70
27548 0000FFEF  E8DBFC            call 0xfccd
27549 0000FFF2  727C              jc 0x70
27550 0000FFF4  83F900            cmp cx,byte +0x0
27551 0000FFF7  7416              jz 0xf
27552 0000FFF9  83F901            cmp cx,byte +0x1
27553 0000FFFC  7433              jz 0x31
27554 0000FFFE  83F902            cmp cx,byte +0x2
27555 00010001  7404              jz 0x7
27556 00010003  B40A              mov ah,0xa
27557 00010005  EB69              jmp short 0x70
27558 00010007  BF6888            mov di,0x8868
27559 0001000A  E823FC            call 0xfc30
27560 0001000D  EB63              jmp short 0x72
27561 0001000F  B300              mov bl,0x0
27562 00010011  B90100            mov cx,0x1
27563 00010014  BE0000            mov si,0x0
27564 00010017  E8C2F6            call 0xf6dc
27565 0001001A  7254              jc 0x70
27566 0001001C  B300              mov bl,0x0
27567 0001001E  B90200            mov cx,0x2
27568 00010021  BE0000            mov si,0x0
27569 00010024  E8B5F6            call 0xf6dc
27570 00010027  7247              jc 0x70
27571 00010029  E8D5D2            call 0xd301
27572 0001002C  BB0000            mov bx,0x0
27573 0001002F  EB41              jmp short 0x72
27574 00010031  B300              mov bl,0x0
27575 00010033  B90100            mov cx,0x1
27576 00010036  E87FF6            call 0xf6b8
27577 00010039  7235              jc 0x70
27578 0001003B  8AF8              mov bh,al
27579 0001003D  53                push bx
27580 0001003E  B300              mov bl,0x0
27581 00010040  B90200            mov cx,0x2
27582 00010043  E872F6            call 0xf6b8
27583 00010046  5B                pop bx
27584 00010047  7227              jc 0x70
27585 00010049  8AD8              mov bl,al
27586 0001004B  53                push bx
27587 0001004C  0FB6F7            movzx si,bh
27588 0001004F  B300              mov bl,0x0
27589 00010051  B90100            mov cx,0x1
27590 00010054  E885F6            call 0xf6dc
27591 00010057  5B                pop bx
27592 00010058  B483              mov ah,0x83
27593 0001005A  7214              jc 0x70
27594 0001005C  0FB6F3            movzx si,bl
27595 0001005F  B300              mov bl,0x0
27596 00010061  B90200            mov cx,0x2
27597 00010064  E875F6            call 0xf6dc
27598 00010067  B484              mov ah,0x84
27599 00010069  7205              jc 0x70
27600 0001006B  BB0100            mov bx,0x1
27601 0001006E  EB02              jmp short 0x72
27602 00010070  F9                stc
27603 00010071  C3                ret
27604 00010072  67895D10          mov [ebp+0x10],bx
27605 00010076  BF6388            mov di,0x8863
27606 00010079  E8B4FB            call 0xfc30
27607 0001007C  F8                clc
27608 0001007D  C3                ret
27609 0001007E  8AE0              mov ah,al
27610 00010080  0400              add al,0x0
27611 00010082  27                daa
27612 00010083  38E0              cmp al,ah
27613 00010085  7403              jz 0x8a
27614 00010087  F9                stc
27615 00010088  EB08              jmp short 0x92
27616 0001008A  C0EC04            shr ah,0x4
27617 0001008D  240F              and al,0xf
27618 0001008F  D50A              aad
27619 00010091  F8                clc
27620 00010092  B40A              mov ah,0xa
27621 00010094  C3                ret
27622 00010095  B40A              mov ah,0xa
27623 00010097  F9                stc
27624 00010098  C3                ret
27625 00010099  67894512          mov [ebp+0x12],ax
27626 0001009D  F8                clc
27627 0001009E  C3                ret
27628 0001009F  F9                stc
27629 000100A0  B403              mov ah,0x3
27630 000100A2  C3                ret
27631 000100A3  E946C1            jmp 0xc1ec
27632 000100A6  E9F2FB            jmp 0xfc9b
27633 000100A9  E855D2            call 0xd301
27634 000100AC  CB                retf
27635 000100AD  E851D2            call 0xd301
27636 000100B0  CB                retf
27637 000100B1  E885FB            call 0xfc39
27638 000100B4  CB                retf
27639 000100B5  E87EFB            call 0xfc36
27640 000100B8  CB                retf
27641 000100B9  E861F1            call 0xf21d
27642 000100BC  CB                retf
27643 000100BD  E80DFC            call 0xfccd
27644 000100C0  CB                retf
27645 000100C1  BBF76B            mov bx,0x6bf7
27646 000100C4  E97BFB            jmp 0xfc42
27647 000100C7  CB                retf
27648 000100C8  E8D5FA            call 0xfba0
27649 000100CB  CB                retf
27650 000100CC  2EF606361001      test byte [cs:0x1036],0x1
27651 000100D2  7508              jnz 0xdc
27652 000100D4  B800F0            mov ax,0xf000
27653 000100D7  8ED8              mov ds,ax
27654 000100D9  FF6C1A            jmp far [si+0x1a]
27655 000100DC  0E                push cs
27656 000100DD  1F                pop ds
27657 000100DE  FF641A            jmp near [si+0x1a]
27658 000100E1  50                push ax
27659 000100E2  BE3272            mov si,0x7232
27660 000100E5  B85072            mov ax,0x7250
27661 000100E8  2BC6              sub ax,si
27662 000100EA  B111              mov cl,0x11
27663 000100EC  F6F1              div cl
27664 000100EE  33C9              xor cx,cx
27665 000100F0  0AC8              or cl,al
27666 000100F2  740B              jz 0xff
27667 000100F4  83EE11            sub si,byte +0x11
27668 000100F7  83C611            add si,byte +0x11
27669 000100FA  2E3B14            cmp dx,[cs:si]
27670 000100FD  E0F8              loopne 0xf7
27671 000100FF  58                pop ax
27672 00010100  C3                ret
27673 00010101  51                push cx
27674 00010102  53                push bx
27675 00010103  56                push si
27676 00010104  E8DAFF            call 0xe1
27677 00010107  2E8B5C0F          mov bx,[cs:si+0xf]
27678 0001010B  E8AB00            call 0x1b9
27679 0001010E  2E8B5C0B          mov bx,[cs:si+0xb]
27680 00010112  83C301            add bx,byte +0x1
27681 00010115  2ED7              cs xlatb
27682 00010117  5E                pop si
27683 00010118  5B                pop bx
27684 00010119  59                pop cx
27685 0001011A  CB                retf
27686 0001011B  60                pusha
27687 0001011C  E8C2FF            call 0xe1
27688 0001011F  2E8B5C0B          mov bx,[cs:si+0xb]
27689 00010123  E80800            call 0x12e
27690 00010126  E84BD7            call 0xd874
27691 00010129  E8AD2F            call 0x30d9
27692 0001012C  61                popa
27693 0001012D  CB                retf
27694 0001012E  51                push cx
27695 0001012F  52                push dx
27696 00010130  56                push si
27697 00010131  33F6              xor si,si
27698 00010133  32F6              xor dh,dh
27699 00010135  32ED              xor ch,ch
27700 00010137  2E8A0F            mov cl,[cs:bx]
27701 0001013A  FEC9              dec cl
27702 0001013C  2E8A5001          mov dl,[cs:bx+si+0x1]
27703 00010140  3BC2              cmp ax,dx
27704 00010142  7603              jna 0x147
27705 00010144  46                inc si
27706 00010145  E0F5              loopne 0x13c
27707 00010147  8BC6              mov ax,si
27708 00010149  5E                pop si
27709 0001014A  5A                pop dx
27710 0001014B  59                pop cx
27711 0001014C  C3                ret
27712 0001014D  A04BA3            mov al,[0xa34b]
27713 00010150  3CFF              cmp al,0xff
27714 00010152  7505              jnz 0x159
27715 00010154  9AC06500F0        call 0xf000:0x65c0
27716 00010159  3C01              cmp al,0x1
27717 0001015B  7405              jz 0x162
27718 0001015D  E88A00            call 0x1ea
27719 00010160  EB06              jmp short 0x168
27720 00010162  83C302            add bx,byte +0x2
27721 00010165  E84DD3            call 0xd4b5
27722 00010168  C3                ret
27723 00010169  E875FF            call 0xe1
27724 0001016C  F9                stc
27725 0001016D  7508              jnz 0x177
27726 0001016F  2E8B5C0F          mov bx,[cs:si+0xf]
27727 00010173  E84300            call 0x1b9
27728 00010176  F8                clc
27729 00010177  CB                retf
27730 00010178  E866FF            call 0xe1
27731 0001017B  F9                stc
27732 0001017C  7508              jnz 0x186
27733 0001017E  2E8B5C0B          mov bx,[cs:si+0xb]
27734 00010182  E8A9FF            call 0x12e
27735 00010185  F8                clc
27736 00010186  CB                retf
27737 00010187  E857FF            call 0xe1
27738 0001018A  F9                stc
27739 0001018B  750E              jnz 0x19b
27740 0001018D  2E8B5C0F          mov bx,[cs:si+0xf]
27741 00010191  83C302            add bx,byte +0x2
27742 00010194  E812D3            call 0xd4a9
27743 00010197  E83F2F            call 0x30d9
27744 0001019A  F8                clc
27745 0001019B  CB                retf
27746 0001019C  E842FF            call 0xe1
27747 0001019F  F9                stc
27748 000101A0  750A              jnz 0x1ac
27749 000101A2  2E8B5C0B          mov bx,[cs:si+0xb]
27750 000101A6  83C301            add bx,byte +0x1
27751 000101A9  2ED7              cs xlatb
27752 000101AB  F8                clc
27753 000101AC  CB                retf
27754 000101AD  E831FF            call 0xe1
27755 000101B0  F9                stc
27756 000101B1  7505              jnz 0x1b8
27757 000101B3  2E8B4C0B          mov cx,[cs:si+0xb]
27758 000101B7  F8                clc
27759 000101B8  CB                retf
27760 000101B9  2EF744030100      test word [cs:si+0x3],0x1
27761 000101BF  751D              jnz 0x1de
27762 000101C1  A04BA3            mov al,[0xa34b]
27763 000101C4  3CFF              cmp al,0xff
27764 000101C6  7505              jnz 0x1cd
27765 000101C8  9AC06500F0        call 0xf000:0x65c0
27766 000101CD  3C01              cmp al,0x1
27767 000101CF  7405              jz 0x1d6
27768 000101D1  E81600            call 0x1ea
27769 000101D4  EB0E              jmp short 0x1e4
27770 000101D6  83C302            add bx,byte +0x2
27771 000101D9  E8D9D2            call 0xd4b5
27772 000101DC  EB06              jmp short 0x1e4
27773 000101DE  2E8B14            mov dx,[cs:si]
27774 000101E1  E8CDD6            call 0xd8b1
27775 000101E4  C3                ret
27776 000101E5  0404              add al,0x4
27777 000101E7  050406            add ax,0x604
27778 000101EA  53                push bx
27779 000101EB  32E4              xor ah,ah
27780 000101ED  BB156D            mov bx,0x6d15
27781 000101F0  2ED7              cs xlatb
27782 000101F2  5B                pop bx
27783 000101F3  53                push bx
27784 000101F4  03D8              add bx,ax
27785 000101F6  2E8A07            mov al,[cs:bx]
27786 000101F9  5B                pop bx
27787 000101FA  C3                ret
27788 000101FB  E8ECFF            call 0x1ea
27789 000101FE  CB                retf
27790 000101FF  55                push bp
27791 00010200  8BEC              mov bp,sp
27792 00010202  83C4F0            add sp,byte -0x10
27793 00010205  1E                push ds
27794 00010206  06                push es
27795 00010207  8876FF            mov [bp-0x1],dh
27796 0001020A  C646FE00          mov byte [bp-0x2],0x0
27797 0001020E  6800F0            push word 0xf000
27798 00010211  07                pop es
27799 00010212  9AF36300F0        call 0xf000:0x63f3
27800 00010217  66268B440C        mov eax,[es:si+0xc]
27801 0001021C  66268B5C1C        mov ebx,[es:si+0x1c]
27802 00010221  663BC3            cmp eax,ebx
27803 00010224  7C0F              jl 0x235
27804 00010226  66895EF2          mov [bp-0xe],ebx
27805 0001022A  6626034414        add eax,[es:si+0x14]
27806 0001022F  668946F6          mov [bp-0xa],eax
27807 00010233  EB0D              jmp short 0x242
27808 00010235  668946F2          mov [bp-0xe],eax
27809 00010239  6626035C20        add ebx,[es:si+0x20]
27810 0001023E  66895EF6          mov [bp-0xa],ebx
27811 00010242  C746F00000        mov word [bp-0x10],0x0
27812 00010247  8B5EF0            mov bx,[bp-0x10]
27813 0001024A  6656              push esi
27814 0001024C  9A455800F0        call 0xf000:0x5845
27815 00010251  665E              pop esi
27816 00010253  730F              jnc 0x264
27817 00010255  807EFE01          cmp byte [bp-0x2],0x1
27818 00010259  FE46FE            inc byte [bp-0x2]
27819 0001025C  72E4              jc 0x242
27820 0001025E  B0C0              mov al,0xc0
27821 00010260  E680              out 0x80,al
27822 00010262  FA                cli
27823 00010263  F4                hlt
27824 00010264  807EFE01          cmp byte [bp-0x2],0x1
27825 00010268  740C              jz 0x276
27826 0001026A  6681FF00001000    cmp edi,0x100000
27827 00010271  E88DD0            call 0xd301
27828 00010274  7277              jc 0x2ed
27829 00010276  668BDF            mov ebx,edi
27830 00010279  662B5EF2          sub ebx,[bp-0xe]
27831 0001027D  66268B4408        mov eax,[es:si+0x8]
27832 00010282  6648              dec eax
27833 00010284  6603D8            add ebx,eax
27834 00010287  66F7D0            not eax
27835 0001028A  6623D8            and ebx,eax
27836 0001028D  66895EFA          mov [bp-0x6],ebx
27837 00010291  67668D1C39        lea ebx,[ecx+edi]
27838 00010296  662B5EF6          sub ebx,[bp-0xa]
27839 0001029A  6623D8            and ebx,eax
27840 0001029D  807EFF00          cmp byte [bp-0x1],0x0
27841 000102A1  7432              jz 0x2d5
27842 000102A3  6657              push edi
27843 000102A5  668BFB            mov edi,ebx
27844 000102A8  6626037C0C        add edi,[es:si+0xc]
27845 000102AD  66268B4C14        mov ecx,[es:si+0x14]
27846 000102B2  9A73C36051        call 0x5160:0xc373
27847 000102B7  665F              pop edi
27848 000102B9  7227              jc 0x2e2
27849 000102BB  6657              push edi
27850 000102BD  668BFB            mov edi,ebx
27851 000102C0  6626037C1C        add edi,[es:si+0x1c]
27852 000102C5  66268B4C20        mov ecx,[es:si+0x20]
27853 000102CA  9A73C36051        call 0x5160:0xc373
27854 000102CF  665F              pop edi
27855 000102D1  7302              jnc 0x2d5
27856 000102D3  EB0D              jmp short 0x2e2
27857 000102D5  32C0              xor al,al
27858 000102D7  06                push es
27859 000102D8  6653              push ebx
27860 000102DA  2EFF1C            call far [cs:si]
27861 000102DD  665B              pop ebx
27862 000102DF  07                pop es
27863 000102E0  7311              jnc 0x2f3
27864 000102E2  662E2B5C08        sub ebx,[cs:si+0x8]
27865 000102E7  663B5EFA          cmp ebx,[bp-0x6]
27866 000102EB  73B0              jnc 0x29d
27867 000102ED  FF46F0            inc word [bp-0x10]
27868 000102F0  E954FF            jmp 0x247
27869 000102F3  807EFF00          cmp byte [bp-0x1],0x0
27870 000102F7  741E              jz 0x317
27871 000102F9  B000              mov al,0x0
27872 000102FB  66B904000000      mov ecx,0x4
27873 00010301  9A7CC26051        call 0x5160:0xc27c
27874 00010306  7306              jnc 0x30e
27875 00010308  B0C0              mov al,0xc0
27876 0001030A  E680              out 0x80,al
27877 0001030C  FA                cli
27878 0001030D  F4                hlt
27879 0001030E  6A00              push byte +0x0
27880 00010310  1F                pop ds
27881 00010311  6766891F          mov [edi],ebx
27882 00010315  B101              mov cl,0x1
27883 00010317  07                pop es
27884 00010318  1F                pop ds
27885 00010319  8BE5              mov sp,bp
27886 0001031B  5D                pop bp
27887 0001031C  CB                retf
27888 0001031D  7E63              jng 0x382
27889 0001031F  DF65F1            fbld tword [di-0xf]
27890 00010322  650366D3          add sp,[gs:bp-0x2d]
27891 00010326  657E63            gs jng 0x38c
27892 00010329  25667E            and ax,0x7e66
27893 0001032C  6325              arpl [di],sp
27894 0001032E  6657              push edi
27895 00010330  56                push si
27896 00010331  51                push cx
27897 00010332  BF4D6E            mov di,0x6e4d
27898 00010335  03FB              add di,bx
27899 00010337  2E8B35            mov si,[cs:di]
27900 0001033A  2E8A0C            mov cl,[cs:si]
27901 0001033D  FEC9              dec cl
27902 0001033F  38C1              cmp cl,al
27903 00010341  59                pop cx
27904 00010342  5E                pop si
27905 00010343  5F                pop di
27906 00010344  CB                retf
27907 00010345  B90600            mov cx,0x6
27908 00010348  BB7E6E            mov bx,0x6e7e
27909 0001034B  E9F4F8            jmp 0xfc42
27910 0001034E  E9ABA0            jmp 0xa3fc
27911 00010351  50                push ax
27912 00010352  52                push dx
27913 00010353  38C0              cmp al,al
27914 00010355  B010              mov al,0x10
27915 00010357  BAB200            mov dx,0xb2
27916 0001035A  EE                out dx,al
27917 0001035B  7AFE              jpe 0x35b
27918 0001035D  5A                pop dx
27919 0001035E  58                pop ax
27920 0001035F  CB                retf
27921 00010360  50                push ax
27922 00010361  52                push dx
27923 00010362  38C0              cmp al,al
27924 00010364  B010              mov al,0x10
27925 00010366  BAB200            mov dx,0xb2
27926 00010369  EE                out dx,al
27927 0001036A  7AFE              jpe 0x36a
27928 0001036C  5A                pop dx
27929 0001036D  58                pop ax
27930 0001036E  CB                retf
27931 0001036F  B80010            mov ax,0x1000
27932 00010372  8ED8              mov ds,ax
27933 00010374  FF2E0080          jmp far [0x8000]
27934 00010378  0FA8              push gs
27935 0001037A  BB00F0            mov bx,0xf000
27936 0001037D  8EEB              mov gs,bx
27937 0001037F  658B1E1064        mov bx,[gs:0x6410]
27938 00010384  83FB01            cmp bx,byte +0x1
27939 00010387  0FA9              pop gs
27940 00010389  CB                retf
27941 0001038A  0FA8              push gs
27942 0001038C  BB00F0            mov bx,0xf000
27943 0001038F  8EEB              mov gs,bx
27944 00010391  658B1E1264        mov bx,[gs:0x6412]
27945 00010396  83FB01            cmp bx,byte +0x1
27946 00010399  0FA9              pop gs
27947 0001039B  CB                retf
27948 0001039C  60                pusha
27949 0001039D  BF5690            mov di,0x9056
27950 000103A0  E88DF8            call 0xfc30
27951 000103A3  0E                push cs
27952 000103A4  68DC6E            push word 0x6edc
27953 000103A7  50                push ax
27954 000103A8  68FD0C            push word 0xcfd
27955 000103AB  CB                retf
27956 000103AC  BF7201            mov di,0x172
27957 000103AF  E87EF8            call 0xfc30
27958 000103B2  61                popa
27959 000103B3  C3                ret
27960 000103B4  BA3010            mov dx,0x1030
27961 000103B7  EC                in al,dx
27962 000103B8  0C20              or al,0x20
27963 000103BA  EE                out dx,al
27964 000103BB  8AC1              mov al,cl
27965 000103BD  83E10F            and cx,byte +0xf
27966 000103C0  81C9D0A9          or cx,0xa9d0
27967 000103C4  38C9              cmp cl,cl
27968 000103C6  E6B2              out 0xb2,al
27969 000103C8  7AFE              jpe 0x3c8
27970 000103CA  FFE3              jmp bx
27971 000103CC  E8FDCC            call 0xd0cc
27972 000103CF  CB                retf
27973 000103D0  3DDBA7            cmp ax,0xa7db
27974 000103D3  7504              jnz 0x3d9
27975 000103D5  85F6              test si,si
27976 000103D7  7401              jz 0x3da
27977 000103D9  C3                ret
27978 000103DA  57                push di
27979 000103DB  BF069D            mov di,0x9d06
27980 000103DE  E84FF8            call 0xfc30
27981 000103E1  895E0C            mov [bp+0xc],bx
27982 000103E4  894E10            mov [bp+0x10],cx
27983 000103E7  5F                pop di
27984 000103E8  80661300          and byte [bp+0x13],0x0
27985 000103EC  E9008A            jmp 0x8def
27986 000103EF  BFFE9C            mov di,0x9cfe
27987 000103F2  E83BF8            call 0xfc30
27988 000103F5  CB                retf
27989 000103F6  EA538DFEE6        jmp 0xe6fe:0x8d53
27990 000103FB  EA59F800F0        jmp 0xf000:0xf859
27991 00010400  EA7F41FEE6        jmp 0xe6fe:0x417f
27992 00010405  EA00000000        jmp 0x0:0x0
27993 0001040A  2EF70650770100    test word [cs:0x7750],0x1
27994 00010411  CB                retf
27995 00010412  E80100            call 0x416
27996 00010415  CB                retf
27997 00010416  56                push si
27998 00010417  6633C0            xor eax,eax
27999 0001041A  268A1D            mov bl,[es:di]
28000 0001041D  E88488            call 0x8ca4
28001 00010420  722A              jc 0x44c
28002 00010422  B001              mov al,0x1
28003 00010424  E81A73            call 0x7741
28004 00010427  7223              jc 0x44c
28005 00010429  6650              push eax
28006 0001042B  B003              mov al,0x3
28007 0001042D  E81173            call 0x7741
28008 00010430  668BD8            mov ebx,eax
28009 00010433  B002              mov al,0x2
28010 00010435  E80973            call 0x7741
28011 00010438  668BC8            mov ecx,eax
28012 0001043B  B004              mov al,0x4
28013 0001043D  E80173            call 0x7741
28014 00010440  668BD0            mov edx,eax
28015 00010443  6658              pop eax
28016 00010445  660BC9            or ecx,ecx
28017 00010448  7501              jnz 0x44b
28018 0001044A  41                inc cx
28019 0001044B  F8                clc
28020 0001044C  5E                pop si
28021 0001044D  C3                ret
28022 0001044E  B90800            mov cx,0x8
28023 00010451  BB876F            mov bx,0x6f87
28024 00010454  E9EBF7            jmp 0xfc42
28025 00010457  EA5F93FEE6        jmp 0xe6fe:0x935f
28026 0001045C  BFA332            mov di,0x32a3
28027 0001045F  8EDB              mov ds,bx
28028 00010461  8EEF              mov gs,di
28029 00010463  BF4000            mov di,0x40
28030 00010466  E930D3            jmp 0xd799
28031 00010469  BB9F6F            mov bx,0x6f9f
28032 0001046C  E99801            jmp 0x607
28033 0001046F  BBA46F            mov bx,0x6fa4
28034 00010472  EB49              jmp short 0x4bd
28035 00010474  BF4000            mov di,0x40
28036 00010477  E97DD3            jmp 0xd7f7
28037 0001047A  BBB06F            mov bx,0x6fb0
28038 0001047D  E98701            jmp 0x607
28039 00010480  5B                pop bx
28040 00010481  662E8B4E01        mov ecx,[cs:bp+0x1]
28041 00010486  80FB04            cmp bl,0x4
28042 00010489  750F              jnz 0x49a
28043 0001048B  C1E002            shl ax,0x2
28044 0001048E  2E8B5E0D          mov bx,[cs:bp+0xd]
28045 00010492  03D8              add bx,ax
28046 00010494  662E8B07          mov eax,[cs:bx]
28047 00010498  EB0E              jmp short 0x4a8
28048 0001049A  80FB05            cmp bl,0x5
28049 0001049D  7509              jnz 0x4a8
28050 0001049F  BBD66F            mov bx,0x6fd6
28051 000104A2  2EFF660D          jmp near [cs:bp+0xd]
28052 000104A6  7206              jc 0x4ae
28053 000104A8  BBDE6F            mov bx,0x6fde
28054 000104AB  E99F00            jmp 0x54d
28055 000104AE  66C1CD10          ror ebp,0x10
28056 000104B2  2E0FB65E07        movzx bx,[cs:bp+0x7]
28057 000104B7  BF4000            mov di,0x40
28058 000104BA  E994D3            jmp 0xd851
28059 000104BD  66C1E310          shl ebx,0x10
28060 000104C1  66C1EE10          shr esi,0x10
28061 000104C5  8EC6              mov es,si
28062 000104C7  662E837E05FF      cmp dword [cs:bp+0x5],byte -0x1
28063 000104CD  750D              jnz 0x4dc
28064 000104CF  662E837E09FF      cmp dword [cs:bp+0x9],byte -0x1
28065 000104D5  7505              jnz 0x4dc
28066 000104D7  668BC8            mov ecx,eax
28067 000104DA  EB4C              jmp short 0x528
28068 000104DC  662E234609        and eax,[cs:bp+0x9]
28069 000104E1  662E235605        and edx,[cs:bp+0x5]
28070 000104E6  668BFA            mov edi,edx
28071 000104E9  668BF0            mov esi,eax
28072 000104EC  662E8B4601        mov eax,[cs:bp+0x1]
28073 000104F1  66C1CD10          ror ebp,0x10
28074 000104F5  BB2C70            mov bx,0x702c
28075 000104F8  2EFF6608          jmp near [cs:bp+0x8]
28076 000104FC  66C1CD10          ror ebp,0x10
28077 00010500  668BC1            mov eax,ecx
28078 00010503  662E8B4E09        mov ecx,[cs:bp+0x9]
28079 00010508  66F7D1            not ecx
28080 0001050B  6623C8            and ecx,eax
28081 0001050E  668BC6            mov eax,esi
28082 00010511  660BC8            or ecx,eax
28083 00010514  668BC2            mov eax,edx
28084 00010517  662E8B5605        mov edx,[cs:bp+0x5]
28085 0001051C  66F7D2            not edx
28086 0001051F  6623D0            and edx,eax
28087 00010522  668BC7            mov eax,edi
28088 00010525  660BD0            or edx,eax
28089 00010528  662E8B4601        mov eax,[cs:bp+0x1]
28090 0001052D  66C1CD10          ror ebp,0x10
28091 00010531  BB6870            mov bx,0x7068
28092 00010534  2EFF660A          jmp near [cs:bp+0xa]
28093 00010538  8CC6              mov si,es
28094 0001053A  66C1E610          shl esi,0x10
28095 0001053E  2E8E06453E        mov es,[cs:0x3e45]
28096 00010543  66C1CD10          ror ebp,0x10
28097 00010547  66C1EB10          shr ebx,0x10
28098 0001054B  FFE3              jmp bx
28099 0001054D  6651              push ecx
28100 0001054F  662E8B7E09        mov edi,[cs:bp+0x9]
28101 00010554  660FBCCF          bsf ecx,edi
28102 00010558  7514              jnz 0x56e
28103 0001055A  662E8B7E05        mov edi,[cs:bp+0x5]
28104 0001055F  660FBCCF          bsf ecx,edi
28105 00010563  668BD0            mov edx,eax
28106 00010566  6633C0            xor eax,eax
28107 00010569  66D3E2            shl edx,cl
28108 0001056C  EB07              jmp short 0x575
28109 0001056E  660FA5C2          shld edx,eax,cl
28110 00010572  66D3E0            shl eax,cl
28111 00010575  6659              pop ecx
28112 00010577  66C1E310          shl ebx,0x10
28113 0001057B  66C1EE10          shr esi,0x10
28114 0001057F  8EC6              mov es,si
28115 00010581  662E837E05FF      cmp dword [cs:bp+0x5],byte -0x1
28116 00010587  750D              jnz 0x596
28117 00010589  662E837E09FF      cmp dword [cs:bp+0x9],byte -0x1
28118 0001058F  7505              jnz 0x596
28119 00010591  668BC8            mov ecx,eax
28120 00010594  EB4C              jmp short 0x5e2
28121 00010596  662E234609        and eax,[cs:bp+0x9]
28122 0001059B  662E235605        and edx,[cs:bp+0x5]
28123 000105A0  668BFA            mov edi,edx
28124 000105A3  668BF0            mov esi,eax
28125 000105A6  662E8B4601        mov eax,[cs:bp+0x1]
28126 000105AB  66C1CD10          ror ebp,0x10
28127 000105AF  BBE670            mov bx,0x70e6
28128 000105B2  2EFF6608          jmp near [cs:bp+0x8]
28129 000105B6  66C1CD10          ror ebp,0x10
28130 000105BA  668BC1            mov eax,ecx
28131 000105BD  662E8B4E09        mov ecx,[cs:bp+0x9]
28132 000105C2  66F7D1            not ecx
28133 000105C5  6623C8            and ecx,eax
28134 000105C8  668BC6            mov eax,esi
28135 000105CB  660BC8            or ecx,eax
28136 000105CE  668BC2            mov eax,edx
28137 000105D1  662E8B5605        mov edx,[cs:bp+0x5]
28138 000105D6  66F7D2            not edx
28139 000105D9  6623D0            and edx,eax
28140 000105DC  668BC7            mov eax,edi
28141 000105DF  660BD0            or edx,eax
28142 000105E2  662E8B4601        mov eax,[cs:bp+0x1]
28143 000105E7  66C1CD10          ror ebp,0x10
28144 000105EB  BB2271            mov bx,0x7122
28145 000105EE  2EFF660A          jmp near [cs:bp+0xa]
28146 000105F2  8CC6              mov si,es
28147 000105F4  66C1E610          shl esi,0x10
28148 000105F8  2E8E06453E        mov es,[cs:0x3e45]
28149 000105FD  66C1CD10          ror ebp,0x10
28150 00010601  66C1EB10          shr ebx,0x10
28151 00010605  FFE3              jmp bx
28152 00010607  66C1E310          shl ebx,0x10
28153 0001060B  0FB6F4            movzx si,ah
28154 0001060E  D1E6              shl si,1
28155 00010610  3C01              cmp al,0x1
28156 00010612  750C              jnz 0x620
28157 00010614  662E8B4211        mov eax,[cs:bp+si+0x11]
28158 00010619  662E8B520D        mov edx,[cs:bp+si+0xd]
28159 0001061E  EB33              jmp short 0x653
28160 00010620  8BDD              mov bx,bp
28161 00010622  83C30F            add bx,byte +0xf
28162 00010625  3C03              cmp al,0x3
28163 00010627  751A              jnz 0x643
28164 00010629  2EF6460080        test byte [cs:bp+0x0],0x80
28165 0001062E  7413              jz 0x643
28166 00010630  662E8B4216        mov eax,[cs:bp+si+0x16]
28167 00010635  662E8B520D        mov edx,[cs:bp+si+0xd]
28168 0001063A  6650              push eax
28169 0001063C  E86ACE            call 0xd4a9
28170 0001063F  6658              pop eax
28171 00010641  EB10              jmp short 0x653
28172 00010643  E86FCE            call 0xd4b5
28173 00010646  6633D2            xor edx,edx
28174 00010649  66C1C810          ror eax,0x10
28175 0001064D  33C0              xor ax,ax
28176 0001064F  66C1C810          ror eax,0x10
28177 00010653  66C1EB10          shr ebx,0x10
28178 00010657  660BC0            or eax,eax
28179 0001065A  7503              jnz 0x65f
28180 0001065C  660BD2            or edx,edx
28181 0001065F  FFE3              jmp bx
28182 00010661  E88526            call 0x2ce9
28183 00010664  CB                retf
28184 00010665  8B27              mov sp,[bx]
28185 00010667  66C1E310          shl ebx,0x10
28186 0001066B  EA3A4E02E0        jmp 0xe002:0x4e3a
28187 00010670  668BF3            mov esi,ebx
28188 00010673  66B801000000      mov eax,0x1
28189 00010679  0FA2              cpuid
28190 0001067B  8BD0              mov dx,ax
28191 0001067D  8BFB              mov di,bx
28192 0001067F  668BDE            mov ebx,esi
28193 00010682  BB8B27            mov bx,0x278b
28194 00010685  8BF2              mov si,dx
28195 00010687  66B917000000      mov ecx,0x17
28196 0001068D  0F32              rdmsr
28197 0001068F  6681E200001C00    and edx,0x1c0000
28198 00010696  6681FA00000400    cmp edx,0x40000
28199 0001069D  8BD6              mov dx,si
28200 0001069F  7516              jnz 0x6b7
28201 000106A1  BBB827            mov bx,0x27b8
28202 000106A4  8BCF              mov cx,di
28203 000106A6  B50B              mov ch,0xb
28204 000106A8  81FE130F          cmp si,0xf13
28205 000106AC  7202              jc 0x6b0
28206 000106AE  FEC5              inc ch
28207 000106B0  38E9              cmp cl,ch
28208 000106B2  7503              jnz 0x6b7
28209 000106B4  BBC127            mov bx,0x27c1
28210 000106B7  80E2F0            and dl,0xf0
28211 000106BA  2E3A37            cmp dh,[cs:bx]
28212 000106BD  750D              jnz 0x6cc
28213 000106BF  2E807F01FF        cmp byte [cs:bx+0x1],0xff
28214 000106C4  7412              jz 0x6d8
28215 000106C6  2E3A5701          cmp dl,[cs:bx+0x1]
28216 000106CA  740C              jz 0x6d8
28217 000106CC  83C309            add bx,byte +0x9
28218 000106CF  81FBCA27          cmp bx,0x27ca
28219 000106D3  72E2              jc 0x6b7
28220 000106D5  BBC127            mov bx,0x27c1
28221 000106D8  2E8A4703          mov al,[cs:bx+0x3]
28222 000106DC  BA4F02            mov dx,0x24f
28223 000106DF  BF1572            mov di,0x7215
28224 000106E2  E92ECE            jmp 0xd513
28225 000106E5  66C1EB10          shr ebx,0x10
28226 000106E9  E987C0            jmp 0xc773
28227 000106EC  0100              add [bx+si],ax
28228 000106EE  0000              add [bx+si],al
28229 000106F0  C0FE00            sar dh,0x0
28230 000106F3  0001              add [bx+di],al
28231 000106F5  00FF              add bh,bh
28232 000106F7  FF                db 0xFF
28233 000106F8  FF                db 0xFF
28234 000106F9  FF9F0B00          call far [bx+0xb]
28235 000106FD  F08CACF344        lock mov [si+0x44f3],gs
28236 00010702  6306FF00          arpl [0xff],ax
28237 00010706  0000              add [bx+si],al
28238 00010708  0000              add [bx+si],al
28239 0001070A  0000              add [bx+si],al
28240 0001070C  0028              add [bx+si],ch
28241 0001070E  660000            o32 add [bx+si],al
28242 00010711  59                pop cx
28243 00010712  CC                int3
28244 00010713  0000              add [bx+si],al
28245 00010715  0000              add [bx+si],al
28246 00010717  0000              add [bx+si],al
28247 00010719  0000              add [bx+si],al
28248 0001071B  0000              add [bx+si],al
28249 0001071D  0000              add [bx+si],al
28250 0001071F  005253            add [bp+si+0x53],dl
28251 00010722  44                inc sp
28252 00010723  205054            and [bx+si+0x54],dl
28253 00010726  52                push dx
28254 00010727  20F9              and cl,bh
28255 00010729  50                push ax
28256 0001072A  54                push sp
28257 0001072B  4C                dec sp
28258 0001072C  54                push sp
28259 0001072D  44                inc sp
28260 0001072E  2000              and [bx+si],al
28261 00010730  B622              mov dh,0x22
28262 00010732  E97F00            jmp 0x7b4
28263 00010735  0000              add [bx+si],al
28264 00010737  0000              add [bx+si],al
28265 00010739  0000              add [bx+si],al
28266 0001073B  0000              add [bx+si],al
28267 0001073D  0000              add [bx+si],al
28268 0001073F  0000              add [bx+si],al
28269 00010741  0000              add [bx+si],al
28270 00010743  0000              add [bx+si],al
28271 00010745  0000              add [bx+si],al
28272 00010747  0000              add [bx+si],al
28273 00010749  0000              add [bx+si],al
28274 0001074B  0000              add [bx+si],al
28275 0001074D  0000              add [bx+si],al
28276 0001074F  005F53            add [bx+0x53],bl
28277 00010752  4D                dec bp
28278 00010753  5F                pop di
28279 00010754  8E1F              mov ds,[bx]
28280 00010756  0228              add ch,[bx+si]
28281 00010758  CB                retf
28282 00010759  0000              add [bx+si],al
28283 0001075B  0000              add [bx+si],al
28284 0001075D  0000              add [bx+si],al
28285 0001075F  005F44            add [bx+0x44],bl
28286 00010762  4D                dec bp
28287 00010763  49                dec cx
28288 00010764  5F                pop di
28289 00010765  7AFD              jpe 0x764
28290 00010767  0210              add dl,[bx+si]
28291 00010769  C00D00            ror byte [di],0x0
28292 0001076C  1200              adc al,[bx+si]
28293 0001076E  0000              add [bx+si],al
28294 00010770  2453              and al,0x53
28295 00010772  4E                dec si
28296 00010773  59                pop cx
28297 00010774  1419              adc al,0x19
28298 00010776  1D111C            sbb ax,0x1c11
28299 00010779  44                inc sp
28300 0001077A  1DFEE6            sbb ax,0xe6fe
28301 0001077D  6B1DE0            imul bx,[di],byte -0x20
28302 00010780  6F                outsw
28303 00010781  0E                push cs
28304 00010782  00FE              add dh,bh
28305 00010784  E6E0              out 0xe0,al
28306 00010786  6F                outsw
28307 00010787  0E                push cs
28308 00010788  0000              add [bx+si],al
28309 0001078A  0000              add [bx+si],al
28310 0001078C  0000              add [bx+si],al
28311 0001078E  0000              add [bx+si],al
28312 00010790  2446              and al,0x46
28313 00010792  53                push bx
28314 00010793  58                pop ax
28315 00010794  60                pusha
28316 00010795  0CED              or al,0xed
28317 00010797  00B200E0          add [bp+si+0xe000],dh
28318 0001079B  0000              add [bx+si],al
28319 0001079D  0000              add [bx+si],al
28320 0001079F  005F33            add [bx+0x33],bl
28321 000107A2  325FF0            xor bl,[bx-0x10]
28322 000107A5  D50F              aad 0xf
28323 000107A7  0000              add [bx+si],al
28324 000107A9  0108              add [bx+si],cx
28325 000107AB  0000              add [bx+si],al
28326 000107AD  0000              add [bx+si],al
28327 000107AF  0024              add [si],ah
28328 000107B1  48                dec ax
28329 000107B2  42                inc dx
28330 000107B3  44                inc sp
28331 000107B4  0CA2              or al,0xa2
28332 000107B6  0100              add [bx+si],ax
28333 000107B8  229C00F0          and bl,[si+0xf000]
28334 000107BC  DE00              fiadd word [bx+si]
28335 000107BE  0000              add [bx+si],al
28336 000107C0  F0D50F            lock aad 0xf
28337 000107C3  0000              add [bx+si],al
28338 000107C5  FF00              inc word [bx+si]
28339 000107C7  0000              add [bx+si],al
28340 000107C9  0000              add [bx+si],al
28341 000107CB  0000              add [bx+si],al
28342 000107CD  0000              add [bx+si],al
28343 000107CF  0024              add [si],ah
28344 000107D1  50                push ax
28345 000107D2  44                inc sp
28346 000107D3  4D                dec bp
28347 000107D4  010B              add [bp+di],cx
28348 000107D6  65029800F0        add bl,[gs:bx+si+0xf000]
28349 000107DB  0000              add [bx+si],al
28350 000107DD  0000              add [bx+si],al
28351 000107DF  0000              add [bx+si],al
28352 000107E1  0000              add [bx+si],al
28353 000107E3  0001              add [bx+di],al
28354 000107E5  1003              adc [bp+di],al
28355 000107E7  DA5360            ficom dword [bp+di+0x60]
28356 000107EA  51                push cx
28357 000107EB  0000              add [bx+si],al
28358 000107ED  0000              add [bx+si],al
28359 000107EF  005F4D            add [bx+0x4d],bl
28360 000107F2  50                push ax
28361 000107F3  5F                pop di
28362 000107F4  71F9              jno 0x7ef
28363 000107F6  0900              or [bx+si],ax
28364 000107F8  0104              add [si],ax
28365 000107FA  2D0000            sub ax,0x0
28366 000107FD  0000              add [bx+si],al
28367 000107FF  0024              add [si],ah
28368 00010801  50                push ax
28369 00010802  6E                outsb
28370 00010803  50                push ax
28371 00010804  1021              adc [bx+di],ah
28372 00010806  0000              add [bx+si],al
28373 00010808  E000              loopne 0x80a
28374 0001080A  0400              add al,0x0
28375 0001080C  001B              add [bp+di],bl
28376 0001080E  91                xchg ax,cx
28377 0001080F  00F0              add al,dh
28378 00010811  39910000          cmp [bx+di+0x0],dx
28379 00010815  0F0000            sldt [bx+si]
28380 00010818  0000              add [bx+si],al
28381 0001081A  004000            add [bx+si+0x0],al
28382 0001081D  0004              add [si],al
28383 0001081F  0000              add [bx+si],al
28384 00010821  0000              add [bx+si],al
28385 00010823  0000              add [bx+si],al
28386 00010825  0000              add [bx+si],al
28387 00010827  0000              add [bx+si],al
28388 00010829  0000              add [bx+si],al
28389 0001082B  0000              add [bx+si],al
28390 0001082D  0000              add [bx+si],al
28391 0001082F  004E56            add [bp+0x56],cl
28392 00010832  52                push dx
28393 00010833  49                dec cx
28394 00010834  0100              add [bx+si],ax
28395 00010836  0F0009            str [bx+di]
28396 00010839  FE                db 0xFE
28397 0001083A  E613              out 0x13,al
28398 0001083C  91                xchg ax,cx
28399 0001083D  0020              add [bx+si],ah
28400 0001083F  00E4              add ah,ah
28401 00010841  865203            xchg dl,[bp+si+0x3]
28402 00010844  7573              jnz 0x8b9
28403 00010846  1A00              sbb al,[bx+si]
28404 00010848  FA                cli
28405 00010849  59                pop cx
28406 0001084A  1A00              sbb al,[bx+si]
28407 0001084C  2900              sub [bx+si],ax
28408 0001084E  53                push bx
28409 0001084F  007300            add [bp+di+0x0],dh
28410 00010852  BE00E7            mov si,0xe700
28411 00010855  00F6              add dh,dh
28412 00010857  001F              add [bx],bl
28413 00010859  015061            add [bx+si+0x61],dx
28414 0001085C  7269              jc 0x8c7
28415 0001085E  7479              jz 0x8d9
28416 00010860  204368            and [bp+di+0x68],al
28417 00010863  65636B20          arpl [gs:bp+di+0x20],bp
28418 00010867  3200              xor al,[bx+si]
28419 00010869  41                inc cx
28420 0001086A  7574              jnz 0x8e0
28421 0001086C  68656E            push word 0x6e65
28422 0001086F  7469              jz 0x8da
28423 00010871  636174            arpl [bx+di+0x74],sp
28424 00010874  696F6E206F        imul bp,[bx+0x6e],word 0x6f20
28425 00010879  66207379          o32 and [bp+di+0x79],dh
28426 0001087D  7374              jnc 0x8f3
28427 0001087F  656D              gs insw
28428 00010881  207365            and [bp+di+0x65],dh
28429 00010884  7276              jc 0x8fc
28430 00010886  6963657320        imul sp,[bp+di+0x65],word 0x2073
28431 0001088B  6661              popad
28432 0001088D  696C65642E        imul bp,[si+0x65],word 0x2e64
28433 00010892  005072            add [bx+si+0x72],dl
28434 00010895  657373            gs jnc 0x90b
28435 00010898  20616E            and [bx+di+0x6e],ah
28436 0001089B  7920              jns 0x8bd
28437 0001089D  6B657920          imul sp,[di+0x79],byte +0x20
28438 000108A1  746F              jz 0x912
28439 000108A3  20636F            and [bp+di+0x6f],ah
28440 000108A6  6E                outsb
28441 000108A7  7469              jz 0x912
28442 000108A9  6E                outsb
28443 000108AA  7565              jnz 0x911
28444 000108AC  20426F            and [bp+si+0x6f],al
28445 000108AF  6F                outsw
28446 000108B0  742E              jz 0x8e0
28447 000108B2  005072            add [bx+si+0x72],dl
28448 000108B5  657373            gs jnc 0x92b
28449 000108B8  203C              and [si],bh
28450 000108BA  46                inc si
28451 000108BB  313E2074          xor [0x7420],di
28452 000108BF  6F                outsw
28453 000108C0  20636F            and [bp+di+0x6f],ah
28454 000108C3  6E                outsb
28455 000108C4  7469              jz 0x92f
28456 000108C6  6E                outsb
28457 000108C7  7565              jnz 0x92e
28458 000108C9  206578            and [di+0x78],ah
28459 000108CC  65637574          arpl [gs:di+0x74],si
28460 000108D0  696E672073        imul bp,[bp+0x67],word 0x7320
28461 000108D5  7973              jns 0x94a
28462 000108D7  7465              jz 0x93e
28463 000108D9  6D                insw
28464 000108DA  207365            and [bp+di+0x65],dh
28465 000108DD  7276              jc 0x955
28466 000108DF  696365732C        imul sp,[bp+di+0x65],word 0x2c73
28467 000108E4  206F72            and [bx+0x72],ch
28468 000108E7  203C              and [si],bh
28469 000108E9  46                inc si
28470 000108EA  323E2074          xor bh,[0x7420]
28471 000108EE  6F                outsw
28472 000108EF  20636F            and [bp+di+0x6f],ah
28473 000108F2  6E                outsb
28474 000108F3  7469              jz 0x95e
28475 000108F5  6E                outsb
28476 000108F6  7565              jnz 0x95d
28477 000108F8  20426F            and [bp+si+0x6f],al
28478 000108FB  6F                outsw
28479 000108FC  7400              jz 0x8fe
28480 000108FE  50                push ax
28481 000108FF  43                inc bx
28482 00010900  49                dec cx
28483 00010901  205061            and [bx+si+0x61],dl
28484 00010904  7269              jc 0x96f
28485 00010906  7479              jz 0x981
28486 00010908  204572            and [di+0x72],al
28487 0001090B  726F              jc 0x97c
28488 0001090D  7220              jc 0x92f
28489 0001090F  6F                outsw
28490 00010910  6E                outsb
28491 00010911  204275            and [bp+si+0x75],al
28492 00010914  732F              jnc 0x945
28493 00010916  44                inc sp
28494 00010917  657669            gs jna 0x983
28495 0001091A  63652F            arpl [di+0x2f],sp
28496 0001091D  46                inc si
28497 0001091E  756E              jnz 0x98e
28498 00010920  637469            arpl [si+0x69],si
28499 00010923  6F                outsw
28500 00010924  6E                outsb
28501 00010925  2000              and [bx+si],al
28502 00010927  50                push ax
28503 00010928  61                popa
28504 00010929  7269              jc 0x994
28505 0001092B  7479              jz 0x9a6
28506 0001092D  204368            and [bp+di+0x68],al
28507 00010930  65636B20          arpl [gs:bp+di+0x20],bp
28508 00010934  3100              xor [bx+si],ax
28509 00010936  50                push ax
28510 00010937  43                inc bx
28511 00010938  49                dec cx
28512 00010939  205379            and [bp+di+0x79],dl
28513 0001093C  7374              jnc 0x9b2
28514 0001093E  656D              gs insw
28515 00010940  204572            and [di+0x72],al
28516 00010943  726F              jc 0x9b4
28517 00010945  7220              jc 0x967
28518 00010947  6F                outsw
28519 00010948  6E                outsb
28520 00010949  204275            and [bp+si+0x75],al
28521 0001094C  732F              jnc 0x97d
28522 0001094E  44                inc sp
28523 0001094F  657669            gs jna 0x9bb
28524 00010952  63652F            arpl [di+0x2f],sp
28525 00010955  46                inc si
28526 00010956  756E              jnz 0x9c6
28527 00010958  637469            arpl [si+0x69],si
28528 0001095B  6F                outsw
28529 0001095C  6E                outsb
28530 0001095D  2000              and [bx+si],al
28531 0001095F  4F                dec di
28532 00010960  7065              jo 0x9c7
28533 00010962  7261              jc 0x9c5
28534 00010964  7469              jz 0x9cf
28535 00010966  6E                outsb
28536 00010967  67205379          and [ebx+0x79],dl
28537 0001096B  7374              jnc 0x9e1
28538 0001096D  656D              gs insw
28539 0001096F  206E6F            and [bp+0x6f],ch
28540 00010972  7420              jz 0x994
28541 00010974  666F              outsd
28542 00010976  756E              jnz 0x9e6
28543 00010978  64005750          add [fs:bx+0x50],dl
28544 0001097C  AE                scasb
28545 0001097D  2460              and al,0x60
28546 0001097F  51                push cx
28547 00010980  0100              add [bx+si],ax
28548 00010982  46                inc si
28549 00010983  42                inc dx
28550 00010984  CF                iret
28551 00010985  E200              loop 0x987
28552 00010987  F00100            lock add [bx+si],ax
28553 0001098A  56                push si
28554 0001098B  4E                dec si
28555 0001098C  A6                cmpsb
28556 0001098D  E900F0            jmp 0xf990
28557 00010990  0100              add [bx+si],ax
28558 00010992  FF                db 0xFF
28559 00010993  FF6766            jmp near [bx+0x66]
28560 00010996  268B7B0B          mov di,[es:bp+di+0xb]
28561 0001099A  6766268B4B13      mov ecx,[es:ebx+0x13]
28562 000109A0  6726F6431AFF      test byte [es:ebx+0x1a],0xff
28563 000109A6  7403              jz 0x9ab
28564 000109A8  E8CC00            call 0xa77
28565 000109AB  E8B100            call 0xa5f
28566 000109AE  6726807B0A00      cmp byte [es:ebx+0xa],0x0
28567 000109B4  C3                ret
28568 000109B5  676626833B00      cmp dword [es:ebx],byte +0x0
28569 000109BB  7413              jz 0x9d0
28570 000109BD  67268A4304        mov al,[es:ebx+0x4]
28571 000109C2  240F              and al,0xf
28572 000109C4  6766268B1B        mov ebx,[es:ebx]
28573 000109C9  E835C9            call 0xd301
28574 000109CC  660BDB            or ebx,ebx
28575 000109CF  C3                ret
28576 000109D0  6633DB            xor ebx,ebx
28577 000109D3  C3                ret
28578 000109D4  6660              pushad
28579 000109D6  06                push es
28580 000109D7  9C                pushf
28581 000109D8  BB0E75            mov bx,0x750e
28582 000109DB  E938B2            jmp 0xbc16
28583 000109DE  E820C9            call 0xd301
28584 000109E1  33C0              xor ax,ax
28585 000109E3  8EC0              mov es,ax
28586 000109E5  E819C9            call 0xd301
28587 000109E8  6633ED            xor ebp,ebp
28588 000109EB  662E8B1ECA76      mov ebx,[cs:0x76ca]
28589 000109F1  676626837B0B00    cmp dword [es:ebx+0xb],byte +0x0
28590 000109F8  7409              jz 0xa03
28591 000109FA  E88DFF            call 0x98a
28592 000109FD  7504              jnz 0xa03
28593 000109FF  F36726A4          es rep a32 movsb
28594 00010A03  E8AFFF            call 0x9b5
28595 00010A06  75E9              jnz 0x9f1
28596 00010A08  E8F6C8            call 0xd301
28597 00010A0B  B000              mov al,0x0
28598 00010A0D  E8F1C8            call 0xd301
28599 00010A10  662E8B1ECA76      mov ebx,[cs:0x76ca]
28600 00010A16  676626837B0B00    cmp dword [es:ebx+0xb],byte +0x0
28601 00010A1D  740B              jz 0xa2a
28602 00010A1F  E868FF            call 0x98a
28603 00010A22  7406              jz 0xa2a
28604 00010A24  E819FE            call 0x840
28605 00010A27  E81C9B            call 0xa546
28606 00010A2A  E888FF            call 0x9b5
28607 00010A2D  75E7              jnz 0xa16
28608 00010A2F  B000              mov al,0x0
28609 00010A31  E8CDC8            call 0xd301
28610 00010A34  6685ED            test ebp,ebp
28611 00010A37  7418              jz 0xa51
28612 00010A39  66BF00002000      mov edi,0x200000
28613 00010A3F  668BCD            mov ecx,ebp
28614 00010A42  6683C103          add ecx,byte +0x3
28615 00010A46  66C1E902          shr ecx,0x2
28616 00010A4A  6633C0            xor eax,eax
28617 00010A4D  F36766AB          rep a32 stosd
28618 00010A51  BB8775            mov bx,0x7587
28619 00010A54  E984B1            jmp 0xbbdb
28620 00010A57  E8A7C8            call 0xd301
28621 00010A5A  9D                popf
28622 00010A5B  07                pop es
28623 00010A5C  6661              popad
28624 00010A5E  C3                ret
28625 00010A5F  6681FF00800C00    cmp edi,0xc8000
28626 00010A66  720E              jc 0xa76
28627 00010A68  662E3B3EB674      cmp edi,[cs:0x74b6]
28628 00010A6E  7306              jnc 0xa76
28629 00010A70  662E893EB674      mov [cs:0x74b6],edi
28630 00010A76  C3                ret
28631 00010A77  6657              push edi
28632 00010A79  6650              push eax
28633 00010A7B  6653              push ebx
28634 00010A7D  6652              push edx
28635 00010A7F  50                push ax
28636 00010A80  66BF00002000      mov edi,0x200000
28637 00010A86  6657              push edi
28638 00010A88  6633D2            xor edx,edx
28639 00010A8B  67268A4304        mov al,[es:ebx+0x4]
28640 00010A90  6766268B5B17      mov ebx,[es:ebx+0x17]
28641 00010A96  C0E804            shr al,0x4
28642 00010A99  6603D1            add edx,ecx
28643 00010A9C  F36726A4          es rep a32 movsb
28644 00010AA0  6683FB00          cmp ebx,byte +0x0
28645 00010AA4  741E              jz 0xac4
28646 00010AA6  E858C8            call 0xd301
28647 00010AA9  66BE09000000      mov esi,0x9
28648 00010AAF  6603F3            add esi,ebx
28649 00010AB2  6766268B4B05      mov ecx,[es:ebx+0x5]
28650 00010AB8  67268A4304        mov al,[es:ebx+0x4]
28651 00010ABD  6766268B1B        mov ebx,[es:ebx]
28652 00010AC2  EBD5              jmp short 0xa99
28653 00010AC4  665E              pop esi
28654 00010AC6  668BCA            mov ecx,edx
28655 00010AC9  663BCD            cmp ecx,ebp
28656 00010ACC  7603              jna 0xad1
28657 00010ACE  668BE9            mov ebp,ecx
28658 00010AD1  58                pop ax
28659 00010AD2  240F              and al,0xf
28660 00010AD4  E82AC8            call 0xd301
28661 00010AD7  665A              pop edx
28662 00010AD9  665B              pop ebx
28663 00010ADB  6658              pop eax
28664 00010ADD  665F              pop edi
28665 00010ADF  C3                ret
28666 00010AE0  42                inc dx
28667 00010AE1  43                inc bx
28668 00010AE2  50                push ax
28669 00010AE3  53                push bx
28670 00010AE4  45                inc bp
28671 00010AE5  47                inc di
28672 00010AE6  4D                dec bp
28673 00010AE7  45                inc bp
28674 00010AE8  4E                dec si
28675 00010AE9  54                push sp
28676 00010AEA  42                inc dx
28677 00010AEB  43                inc bx
28678 00010AEC  50                push ax
28679 00010AED  44                inc sp
28680 00010AEE  4D                dec bp
28681 00010AEF  49                dec cx
28682 00010AF0  020B              add cl,[bp+di]
28683 00010AF2  2800              sub [bx+si],al
28684 00010AF4  A028BC            mov al,[0xbc28]
28685 00010AF7  28DF              sub bh,bl
28686 00010AF9  2802              sub [bp+si],al
28687 00010AFB  2905              sub [di],ax
28688 00010AFD  00B42ACB          add [si+0xcb2a],dh
28689 00010B01  27                daa
28690 00010B02  E727              out 0x27,ax
28691 00010B04  0A28              or ch,[bx+si]
28692 00010B06  26284829          sub [es:bx+si+0x29],cl
28693 00010B0A  61                popa
28694 00010B0B  297A29            sub [bp+si+0x29],di
28695 00010B0E  AF                scasw
28696 00010B0F  298E2842          sub [bp+0x4228],cx
28697 00010B13  43                inc bx
28698 00010B14  50                push ax
28699 00010B15  43                inc bx
28700 00010B16  41                inc cx
28701 00010B17  43                inc bx
28702 00010B18  0201              add al,[bx+di]
28703 00010B1A  1100              adc [bx+si],ax
28704 00010B1C  1D04FF            sbb ax,0xff04
28705 00010B1F  0101              add [bx+di],ax
28706 00010B21  0000              add [bx+si],al
28707 00010B23  42                inc dx
28708 00010B24  43                inc bx
28709 00010B25  50                push ax
28710 00010B26  53                push bx
28711 00010B27  59                pop cx
28712 00010B28  53                push bx
28713 00010B29  0302              add ax,[bp+si]
28714 00010B2B  800004            add byte [bx+si],0x4
28715 00010B2E  06                push es
28716 00010B2F  0000              add [bx+si],al
28717 00010B31  0030              add [bx+si],dh
28718 00010B33  322F              xor ch,[bx]
28719 00010B35  3035              xor [di],dh
28720 00010B37  2F                das
28721 00010B38  3037              xor [bx],dh
28722 00010B3A  0031              add [bx+di],dh
28723 00010B3C  393A              cmp [bp+si],di
28724 00010B3E  35323A            xor ax,0x3a32
28725 00010B41  3235              xor dh,[di]
28726 00010B43  0030              add [bx+si],dh
28727 00010B45  302F              xor [bx],ch
28728 00010B47  3030              xor [bx+si],dh
28729 00010B49  2F                das
28730 00010B4A  3030              xor [bx+si],dh
28731 00010B4C  0030              add [bx+si],dh
28732 00010B4E  303A              xor [bp+si],bh
28733 00010B50  3030              xor [bx+si],dh
28734 00010B52  3A30              cmp dh,[bx+si]
28735 00010B54  3000              xor [bx+si],al
28736 00010B56  4A                dec dx
28737 00010B57  F0B3E6            lock mov bl,0xe6
28738 00010B5A  44                inc sp
28739 00010B5B  45                inc bp
28740 00010B5C  56                push si
28741 00010B5D  45                inc bp
28742 00010B5E  4C                dec sp
28743 00010B5F  3833              cmp [bp+di],dh
28744 00010B61  4F                dec di
28745 00010B62  2000              and [bx+si],al
28746 00010B64  0200              add al,[bx+si]
28747 00010B66  00FF              add bh,bh
28748 00010B68  E301              jcxz 0xb6b
28749 00010B6A  FF00              inc word [bx+si]
28750 00010B6C  0000              add [bx+si],al
28751 00010B6E  0000              add [bx+si],al
28752 00010B70  0000              add [bx+si],al
28753 00010B72  0000              add [bx+si],al
28754 00010B74  0000              add [bx+si],al
28755 00010B76  0000              add [bx+si],al
28756 00010B78  0001              add [bx+di],al
28757 00010B7A  0100              add [bx+si],ax
28758 00010B7C  004AF0            add [bp+si-0x10],cl
28759 00010B7F  B3E6              mov bl,0xe6
28760 00010B81  0000              add [bx+si],al
28761 00010B83  0000              add [bx+si],al
28762 00010B85  FF                db 0xFF
28763 00010B86  7F00              jg 0xb88
28764 00010B88  A004A6            mov al,[0xa604]
28765 00010B8B  04BB              add al,0xbb
28766 00010B8D  E700              out 0x0,ax
28767 00010B8F  0000              add [bx+si],al
28768 00010B91  00B3E600          add [bp+di+0xe6],dh
28769 00010B95  0000              add [bx+si],al
28770 00010B97  0021              add [bx+di],ah
28771 00010B99  3135              xor [di],si
28772 00010B9B  7FFE              jg 0xb9b
28773 00010B9D  FF00              inc word [bx+si]
28774 00010B9F  0400              add al,0x0
28775 00010BA1  0000              add [bx+si],al
28776 00010BA3  42                inc dx
28777 00010BA4  43                inc bx
28778 00010BA5  50                push ax
28779 00010BA6  4F                dec di
28780 00010BA7  53                push bx
28781 00010BA8  54                push sp
28782 00010BA9  0103              add [bp+di],ax
28783 00010BAB  40                inc ax
28784 00010BAC  0000              add [bx+si],al
28785 00010BAE  00FF              add bh,bh
28786 00010BB0  FFC5              inc bp
28787 00010BB2  F9                stc
28788 00010BB3  1200              adc al,[bx+si]
28789 00010BB5  C000C0            rol byte [bx+si],0xc0
28790 00010BB8  40                inc ax
28791 00010BB9  0000              add [bx+si],al
28792 00010BBB  183B              sbb [bp+di],bh
28793 00010BBD  00D3              add bl,dl
28794 00010BBF  3A5000            cmp dl,[bx+si+0x0]
28795 00010BC2  A801              test al,0x1
28796 00010BC4  FF                db 0xFF
28797 00010BC5  FFAA01FF          jmp far [bp+si+0xff01]
28798 00010BC9  FF                db 0xFF
28799 00010BCA  FE                db 0xFE
28800 00010BCB  E660              out 0x60,al
28801 00010BCD  51                push cx
28802 00010BCE  00E0              add al,ah
28803 00010BD0  0018              add [bx+si],bl
28804 00010BD2  0000              add [bx+si],al
28805 00010BD4  0000              add [bx+si],al
28806 00010BD6  F0800000          lock add byte [bx+si],0x0
28807 00010BDA  00F9              add cl,bh
28808 00010BDC  3A5000            cmp dl,[bx+si+0x0]
28809 00010BDF  0101              add [bx+di],ax
28810 00010BE1  3903              cmp [bp+di],ax
28811 00010BE3  42                inc dx
28812 00010BE4  43                inc bx
28813 00010BE5  50                push ax
28814 00010BE6  4D                dec bp
28815 00010BE7  43                inc bx
28816 00010BE8  46                inc si
28817 00010BE9  0101              add [bx+di],ax
28818 00010BEB  3100              xor [bx+si],ax
28819 00010BED  0000              add [bx+si],al
28820 00010BEF  0000              add [bx+si],al
28821 00010BF1  660D761D0000      or eax,0x1d76
28822 00010BF7  66096619          or [bp+0x19],esp
28823 00010BFB  0000              add [bx+si],al
28824 00010BFD  0000              add [bx+si],al
28825 00010BFF  660902            or [bp+si],eax
28826 00010C02  07                pop es
28827 00010C03  0001              add [bx+di],al
28828 00010C05  00C1              add cl,al
28829 00010C07  0200              add al,[bx+si]
28830 00010C09  0000              add [bx+si],al
28831 00010C0B  0001              add [bx+di],al
28832 00010C0D  80410110          add byte [bx+di+0x1],0x10
28833 00010C11  FF00              inc word [bx+si]
28834 00010C13  014243            add [bp+si+0x43],ax
28835 00010C16  50                push ax
28836 00010C17  4D                dec bp
28837 00010C18  53                push bx
28838 00010C19  46                inc si
28839 00010C1A  0200              add al,[bx+si]
28840 00010C1C  150023            adc ax,0x2300
28841 00010C1F  003F              add [bx],bh
28842 00010C21  0000              add [bx+si],al
28843 00010C23  17                pop ss
28844 00010C24  D6                salc
28845 00010C25  094E04            or [bp+0x4],cx
28846 00010C28  004243            add [bp+si+0x43],al
28847 00010C2B  50                push ax
28848 00010C2C  4D                dec bp
28849 00010C2D  53                push bx
28850 00010C2E  54                push sp
28851 00010C2F  0100              add [bx+si],ax
28852 00010C31  0C00              or al,0x0
28853 00010C33  0E                push cs
28854 00010C34  004243            add [bp+si+0x43],al
28855 00010C37  50                push ax
28856 00010C38  4D                dec bp
28857 00010C39  43                inc bx
28858 00010C3A  54                push sp
28859 00010C3B  0100              add [bx+si],ax
28860 00010C3D  0C00              or al,0x0
28861 00010C3F  0100              add [bx+si],ax
28862 00010C41  42                inc dx
28863 00010C42  43                inc bx
28864 00010C43  50                push ax
28865 00010C44  4D                dec bp
28866 00010C45  4E                dec si
28867 00010C46  54                push sp
28868 00010C47  0200              add al,[bx+si]
28869 00010C49  0C00              or al,0x0
28870 00010C4B  0000              add [bx+si],al
28871 00010C4D  42                inc dx
28872 00010C4E  43                inc bx
28873 00010C4F  50                push ax
28874 00010C50  50                push ax
28875 00010C51  362000            and [ss:bx+si],al
28876 00010C54  02160012          add dl,[0x1200]
28877 00010C58  0000              add [bx+si],al
28878 00010C5A  F00070F7          lock add [bx+si-0x9],dh
28879 00010C5E  FF03              inc word [bp+di]
28880 00010C60  0012              add [bp+si],dl
28881 00010C62  004243            add [bp+si+0x43],al
28882 00010C65  50                push ax
28883 00010C66  48                dec ax
28884 00010C67  44                inc sp
28885 00010C68  44                inc sp
28886 00010C69  0200              add al,[bx+si]
28887 00010C6B  2100              and [bx+si],ax
28888 00010C6D  01E4              add sp,sp
28889 00010C6F  00F0              add al,dh
28890 00010C71  2BB60400          sub si,[bp+0x4]
28891 00010C75  00C6              add dh,al
28892 00010C77  0400              add al,0x0
28893 00010C79  0035              add [di],dh
28894 00010C7B  82                db 0x82
28895 00010C7C  358206            xor ax,0x682
28896 00010C7F  8E05              mov es,[di]
28897 00010C81  FF01              inc word [bx+di]
28898 00010C83  014243            add [bp+si+0x43],ax
28899 00010C86  50                push ax
28900 00010C87  48                dec ax
28901 00010C88  44                inc sp
28902 00010C89  46                inc si
28903 00010C8A  06                push es
28904 00010C8B  0010              add [bx+si],dl
28905 00010C8D  00FF              add bh,bh
28906 00010C8F  FD                std
28907 00010C90  360404            ss add al,0x4
28908 00010C93  004243            add [bp+si+0x43],al
28909 00010C96  50                push ax
28910 00010C97  4E                dec si
28911 00010C98  56                push si
28912 00010C99  53                push bx
28913 00010C9A  0002              add [bp+si],al
28914 00010C9C  1C00              sbb al,0x0
28915 00010C9E  0020              add [bx+si],ah
28916 00010CA0  FF1F              call far [bx]
28917 00010CA2  0000              add [bx+si],al
28918 00010CA4  F8                clc
28919 00010CA5  FF00              inc word [bx+si]
28920 00010CA7  2000              and [bx+si],al
28921 00010CA9  800000            add byte [bx+si],0x0
28922 00010CAC  0000              add [bx+si],al
28923 00010CAE  0000              add [bx+si],al
28924 00010CB0  42                inc dx
28925 00010CB1  43                inc bx
28926 00010CB2  50                push ax
28927 00010CB3  43                inc bx
28928 00010CB4  49                dec cx
28929 00010CB5  2001              and [bx+di],al
28930 00010CB7  0132              add [bp+si],si
28931 00010CB9  00E3              add bl,ah
28932 00010CBB  85F0              test ax,si
28933 00010CBD  085FFD            or [bx-0x3],bl
28934 00010CC0  2015              and [di],dl
28935 00010CC2  FF                db 0xFF
28936 00010CC3  FF00              inc word [bx+si]
28937 00010CC5  0000              add [bx+si],al
28938 00010CC7  1000              adc [bx+si],al
28939 00010CC9  00E0              add al,ah
28940 00010CCB  FE04              inc byte [si]
28941 00010CCD  2128              and [bx+si],bp
28942 00010CCF  0480              add al,0x80
28943 00010CD1  0800              or [bx+si],al
28944 00010CD3  801000            adc byte [bx+si],0x0
28945 00010CD6  0010              add [bx+si],dl
28946 00010CD8  004004            add [bx+si+0x4],al
28947 00010CDB  0000              add [bx+si],al
28948 00010CDD  0020              add [bx+si],ah
28949 00010CDF  0002              add [bp+si],al
28950 00010CE1  014243            add [bp+si+0x43],ax
28951 00010CE4  50                push ax
28952 00010CE5  4D                dec bp
28953 00010CE6  42                inc dx
28954 00010CE7  3302              xor ax,[bp+si]
28955 00010CE9  000E0068          add [0x6800],cl
28956 00010CED  1B03              sbb ax,[bp+di]
28957 00010CEF  004243            add [bp+si+0x43],al
28958 00010CF2  50                push ax
28959 00010CF3  46                inc si
28960 00010CF4  57                push di
28961 00010CF5  53                push bx
28962 00010CF6  0001              add [bx+di],al
28963 00010CF8  0E                push cs
28964 00010CF9  0020              add [bx+si],ah
28965 00010CFB  3E3B3C            cmp di,[ds:si]
28966 00010CFE  42                inc dx
28967 00010CFF  43                inc bx
28968 00010D00  50                push ax
28969 00010D01  53                push bx
28970 00010D02  45                inc bp
28971 00010D03  43                inc bx
28972 00010D04  0300              add ax,[bx+si]
28973 00010D06  0E                push cs
28974 00010D07  0031              add [bx+di],dh
28975 00010D09  0001              add [bx+di],al
28976 00010D0B  2642              es inc dx
28977 00010D0D  43                inc bx
28978 00010D0E  50                push ax
28979 00010D0F  55                push bp
28980 00010D10  53                push bx
28981 00010D11  42                inc dx
28982 00010D12  0100              add [bx+si],ax
28983 00010D14  1C00              sbb al,0x0
28984 00010D16  00F0              add al,dh
28985 00010D18  EE                out dx,al
28986 00010D19  7F17              jg 0xd32
28987 00010D1B  0000              add [bx+si],al
28988 00010D1D  000D              add [di],cl
28989 00010D1F  0000              add [bx+si],al
28990 00010D21  800D00            or byte [di],0x0
28991 00010D24  0000              add [bx+si],al
28992 00010D26  0000              add [bx+si],al
28993 00010D28  42                inc dx
28994 00010D29  43                inc bx
28995 00010D2A  50                push ax
28996 00010D2B  41                inc cx
28997 00010D2C  43                inc bx
28998 00010D2D  50                push ax
28999 00010D2E  0003              add [bp+di],al
29000 00010D30  250000            and ax,0x0
29001 00010D33  FE                db 0xFE
29002 00010D34  150400            adc ax,0x4
29003 00010D37  0000              add [bx+si],al
29004 00010D39  0C00              or al,0x0
29005 00010D3B  00800E00          add [bx+si+0xe],al
29006 00010D3F  69000000          imul ax,[bx+si],word 0x0
29007 00010D43  10FE              adc dh,bh
29008 00010D45  0000              add [bx+si],al
29009 00010D47  D0FE              sar dh,1
29010 00010D49  FF                db 0xFF
29011 00010D4A  FF                db 0xFF
29012 00010D4B  FF                db 0xFF
29013 00010D4C  FF4243            inc word [bp+si+0x43]
29014 00010D4F  50                push ax
29015 00010D50  4B                dec bx
29016 00010D51  42                inc dx
29017 00010D52  46                inc si
29018 00010D53  0200              add al,[bx+si]
29019 00010D55  0C00              or al,0x0
29020 00010D57  07                pop es
29021 00010D58  004243            add [bp+si+0x43],al
29022 00010D5B  50                push ax
29023 00010D5C  4D                dec bp
29024 00010D5D  4F                dec di
29025 00010D5E  55                push bp
29026 00010D5F  0100              add [bx+si],ax
29027 00010D61  0D004B            or ax,0x4b00
29028 00010D64  0000              add [bx+si],al
29029 00010D66  42                inc dx
29030 00010D67  43                inc bx
29031 00010D68  50                push ax
29032 00010D69  4D                dec bp
29033 00010D6A  50                push ax
29034 00010D6B  54                push sp
29035 00010D6C  0000              add [bx+si],al
29036 00010D6E  2C00              sub al,0x0
29037 00010D70  050000            add ax,0x0
29038 00010D73  0000              add [bx+si],al
29039 00010D75  0000              add [bx+si],al
29040 00010D77  00494E            add [bx+di+0x4e],cl
29041 00010D7A  54                push sp
29042 00010D7B  45                inc bp
29043 00010D7C  4C                dec sp
29044 00010D7D  2020              and [bx+si],ah
29045 00010D7F  204E61            and [bp+0x61],cl
29046 00010D82  7061              jo 0xde5
29047 00010D84  204552            and [di+0x52],al
29048 00010D87  42                inc dx
29049 00010D88  2020              and [bx+si],ah
29050 00010D8A  2020              and [bx+si],ah
29051 00010D8C  0804              or [si],al
29052 00010D8E  0003              add [bp+di],al
29053 00010D90  007742            add [bx+0x42],dh
29054 00010D93  43                inc bx
29055 00010D94  50                push ax
29056 00010D95  43                inc bx
29057 00010D96  4D                dec bp
29058 00010D97  50                push ax
29059 00010D98  0201              add al,[bx+di]
29060 00010D9A  2100              and [bx+si],ax
29061 00010D9C  0003              add [bp+di],al
29062 00010D9E  F0DF00            lock fild word [bx+si]
29063 00010DA1  0000              add [bx+si],al
29064 00010DA3  0000              add [bx+si],al
29065 00010DA5  1000              adc [bx+si],al
29066 00010DA7  2000              and [bx+si],al
29067 00010DA9  40                inc ax
29068 00010DAA  0001              add [bx+di],al
29069 00010DAC  2000              and [bx+si],al
29070 00010DAE  0000              add [bx+si],al
29071 00010DB0  0000              add [bx+si],al
29072 00010DB2  004243            add [bp+si+0x43],al
29073 00010DB5  50                push ax
29074 00010DB6  4E                dec si
29075 00010DB7  56                push si
29076 00010DB8  2000              and [bx+si],al
29077 00010DBA  011F              add [bx],bx
29078 00010DBC  0000              add [bx+si],al
29079 00010DBE  E378              jcxz 0xe38
29080 00010DC0  E378              jcxz 0xe3a
29081 00010DC2  0000              add [bx+si],al
29082 00010DC4  8627              xchg ah,[bx]
29083 00010DC6  FF                db 0xFF
29084 00010DC7  FFC3              inc bx
29085 00010DC9  7D3B              jnl 0xe06
29086 00010DCB  84BB79BB          test [bp+di+0xbb79],bh
29087 00010DCF  7BF3              jpo 0xdc4
29088 00010DD1  3F                aas
29089 00010DD2  42                inc dx
29090 00010DD3  43                inc bx
29091 00010DD4  50                push ax
29092 00010DD5  43                inc bx
29093 00010DD6  4D                dec bp
29094 00010DD7  4C                dec sp
29095 00010DD8  0001              add [bx+di],al
29096 00010DDA  1200              adc al,[bx+si]
29097 00010DDC  0100              add [bx+si],ax
29098 00010DDE  0021              add [bx+di],ah
29099 00010DE0  1C01              sbb al,0x1
29100 00010DE2  0800              or [bx+si],al
29101 00010DE4  42                inc dx
29102 00010DE5  43                inc bx
29103 00010DE6  50                push ax
29104 00010DE7  51                push cx
29105 00010DE8  42                inc dx
29106 00010DE9  54                push sp
29107 00010DEA  0001              add [bx+di],al
29108 00010DEC  16                push ss
29109 00010DED  0000              add [bx+si],al
29110 00010DEF  0002              add [bp+si],al
29111 00010DF1  0416              add al,0x16
29112 00010DF3  FF                db 0xFF
29113 00010DF4  FF1A              call far [bp+si]
29114 00010DF6  04FF              add al,0xff
29115 00010DF8  0000              add [bx+si],al
29116 00010DFA  42                inc dx
29117 00010DFB  43                inc bx
29118 00010DFC  50                push ax
29119 00010DFD  50                push ax
29120 00010DFE  4E                dec si
29121 00010DFF  50                push ax
29122 00010E00  0101              add [bx+di],ax
29123 00010E02  1B00              sbb ax,[bx+si]
29124 00010E04  00C0              add al,al
29125 00010E06  00E8              add al,ch
29126 00010E08  FF                db 0xFF
29127 00010E09  FF                db 0xFF
29128 00010E0A  EF                out dx,ax
29129 00010E0B  FF00              inc word [bx+si]
29130 00010E0D  0466              add al,0x66
29131 00010E0F  0003              add [bp+di],al
29132 00010E11  0400              add al,0x0
29133 00010E13  1100              adc [bx+si],ax
29134 00010E15  42                inc dx
29135 00010E16  43                inc bx
29136 00010E17  50                push ax
29137 00010E18  43                inc bx
29138 00010E19  48                dec ax
29139 00010E1A  50                push ax
29140 00010E1B  0200              add al,[bx+si]
29141 00010E1D  2100              and [bx+si],ax
29142 00010E1F  001F              add [bx],bl
29143 00010E21  0000              add [bx+si],al
29144 00010E23  00E4              add ah,ah
29145 00010E25  7000              jo 0xe27
29146 00010E27  0101              add [bx+di],ax
29147 00010E29  1506FF            adc ax,0xff06
29148 00010E2C  0101              add [bx+di],ax
29149 00010E2E  1806FF01          sbb [0x1ff],al
29150 00010E32  0100              add [bx+si],ax
29151 00010E34  0410              add al,0x10
29152 00010E36  42                inc dx
29153 00010E37  43                inc bx
29154 00010E38  50                push ax
29155 00010E39  43                inc bx
29156 00010E3A  50                push ax
29157 00010E3B  55                push bp
29158 00010E3C  0101              add [bx+di],ax
29159 00010E3E  55                push bp
29160 00010E3F  001C              add [si],bl
29161 00010E41  721C              jc 0xe5f
29162 00010E43  721C              jc 0xe61
29163 00010E45  721C              jc 0xe63
29164 00010E47  721C              jc 0xe65
29165 00010E49  721C              jc 0xe67
29166 00010E4B  721C              jc 0xe69
29167 00010E4D  721C              jc 0xe6b
29168 00010E4F  721C              jc 0xe6d
29169 00010E51  721C              jc 0xe6f
29170 00010E53  721C              jc 0xe71
29171 00010E55  721C              jc 0xe73
29172 00010E57  721C              jc 0xe75
29173 00010E59  721C              jc 0xe77
29174 00010E5B  721C              jc 0xe79
29175 00010E5D  721C              jc 0xe7b
29176 00010E5F  721C              jc 0xe7d
29177 00010E61  721C              jc 0xe7f
29178 00010E63  7266              jc 0xecb
29179 00010E65  7966              jns 0xecd
29180 00010E67  791C              jns 0xe85
29181 00010E69  721C              jc 0xe87
29182 00010E6B  721C              jc 0xe89
29183 00010E6D  721C              jc 0xe8b
29184 00010E6F  721C              jc 0xe8d
29185 00010E71  721C              jc 0xe8f
29186 00010E73  721C              jc 0xe91
29187 00010E75  721C              jc 0xe93
29188 00010E77  7266              jc 0xedf
29189 00010E79  7966              jns 0xee1
29190 00010E7B  7966              jns 0xee3
29191 00010E7D  7966              jns 0xee5
29192 00010E7F  7966              jns 0xee7
29193 00010E81  7966              jns 0xee9
29194 00010E83  7966              jns 0xeeb
29195 00010E85  7966              jns 0xeed
29196 00010E87  7900              jns 0xe89
29197 00010E89  0001              add [bx+di],al
29198 00010E8B  0000              add [bx+si],al
29199 00010E8D  0000              add [bx+si],al
29200 00010E8F  0000              add [bx+si],al
29201 00010E91  0000              add [bx+si],al
29202 00010E93  0000              add [bx+si],al
29203 00010E95  0000              add [bx+si],al
29204 00010E97  0000              add [bx+si],al
29205 00010E99  0000              add [bx+si],al
29206 00010E9B  008F0008          add [bx+0x800],cl
29207 00010E9F  0100              add [bx+si],ax
29208 00010EA1  0000              add [bx+si],al
29209 00010EA3  0000              add [bx+si],al
29210 00010EA5  0068C2            add [bx+si-0x3e],ch
29211 00010EA8  29806A62          sub [bx+si+0x626a],ax
29212 00010EAC  E303              jcxz 0xeb1
29213 00010EAE  41                inc cx
29214 00010EAF  3810              cmp [bx+si],dl
29215 00010EB1  00800204          add [bx+si+0x402],al
29216 00010EB5  23801467          and ax,[bx+si+0x6714]
29217 00010EB9  0000              add [bx+si],al
29218 00010EBB  0000              add [bx+si],al
29219 00010EBD  2008              and [bx+si],cl
29220 00010EBF  0000              add [bx+si],al
29221 00010EC1  8600              xchg al,[bx+si]
29222 00010EC3  0000              add [bx+si],al
29223 00010EC5  0000              add [bx+si],al
29224 00010EC7  0000              add [bx+si],al
29225 00010EC9  0000              add [bx+si],al
29226 00010ECB  0000              add [bx+si],al
29227 00010ECD  0000              add [bx+si],al
29228 00010ECF  0000              add [bx+si],al
29229 00010ED1  0000              add [bx+si],al
29230 00010ED3  0000              add [bx+si],al
29231 00010ED5  E001              loopne 0xed8
29232 00010ED7  F007              lock pop es
29233 00010ED9  800000            add byte [bx+si],0x0
29234 00010EDC  0000              add [bx+si],al
29235 00010EDE  0000              add [bx+si],al
29236 00010EE0  006800            add [bx+si+0x0],ch
29237 00010EE3  00FE              add dh,bh
29238 00010EE5  FF01              inc word [bx+di]
29239 00010EE7  0022              add [bp+si],ah
29240 00010EE9  22E0              and ah,al
29241 00010EEB  800100            add byte [bx+di],0x0
29242 00010EEE  0000              add [bx+si],al
29243 00010EF0  0000              add [bx+si],al
29244 00010EF2  0000              add [bx+si],al
29245 00010EF4  0000              add [bx+si],al
29246 00010EF6  0000              add [bx+si],al
29247 00010EF8  0000              add [bx+si],al
29248 00010EFA  0000              add [bx+si],al
29249 00010EFC  0000              add [bx+si],al
29250 00010EFE  0000              add [bx+si],al
29251 00010F00  0000              add [bx+si],al
29252 00010F02  0000              add [bx+si],al
29253 00010F04  0000              add [bx+si],al
29254 00010F06  0000              add [bx+si],al
29255 00010F08  0000              add [bx+si],al
29256 00010F0A  80C53A            add ch,0x3a
29257 00010F0D  7300              jnc 0xf0f
29258 00010F0F  0001              add [bx+di],al
29259 00010F11  0000              add [bx+si],al
29260 00010F13  0000              add [bx+si],al
29261 00010F15  0000              add [bx+si],al
29262 00010F17  0000              add [bx+si],al
29263 00010F19  0000              add [bx+si],al
29264 00010F1B  0000              add [bx+si],al
29265 00010F1D  0000              add [bx+si],al
29266 00010F1F  0000              add [bx+si],al
29267 00010F21  0000              add [bx+si],al
29268 00010F23  0000              add [bx+si],al
29269 00010F25  0000              add [bx+si],al
29270 00010F27  0000              add [bx+si],al
29271 00010F29  0000              add [bx+si],al
29272 00010F2B  015205            add [bp+si+0x5],dx
29273 00010F2E  33C4              xor ax,sp
29274 00010F30  80404B73          add byte [bx+si+0x4b],0x73
29275 00010F34  3D9BCD            cmp ax,0xcd9b
29276 00010F37  96                xchg ax,si
29277 00010F38  641000            adc [fs:bx+si],al
29278 00010F3B  0000              add [bx+si],al
29279 00010F3D  004004            add [bx+si+0x4],al
29280 00010F40  F03F              lock aas
29281 00010F42  800000            add byte [bx+si],0x0
29282 00010F45  0000              add [bx+si],al
29283 00010F47  0000              add [bx+si],al
29284 00010F49  0000              add [bx+si],al
29285 00010F4B  0000              add [bx+si],al
29286 00010F4D  0000              add [bx+si],al
29287 00010F4F  0000              add [bx+si],al
29288 00010F51  0000              add [bx+si],al
29289 00010F53  0800              or [bx+si],al
29290 00010F55  0000              add [bx+si],al
29291 00010F57  0000              add [bx+si],al
29292 00010F59  0400              add al,0x0
29293 00010F5B  0000              add [bx+si],al
29294 00010F5D  0002              add [bp+si],al
29295 00010F5F  0000              add [bx+si],al
29296 00010F61  60                pusha
29297 00010F62  B76D              mov bh,0x6d
29298 00010F64  5B                pop bx
29299 00010F65  0300              add ax,[bx+si]
29300 00010F67  0004              add [si],al
29301 00010F69  0010              add [bx+si],dl
29302 00010F6B  004000            add [bx+si+0x0],al
29303 00010F6E  0001              add [bx+di],al
29304 00010F70  0004              add [si],al
29305 00010F72  0010              add [bx+si],dl
29306 00010F74  004004            add [bx+si+0x4],al
29307 00010F77  2900              sub [bx+si],ax
29308 00010F79  0000              add [bx+si],al
29309 00010F7B  3E0000            add [ds:bx+si],al
29310 00010F7E  0000              add [bx+si],al
29311 00010F80  0000              add [bx+si],al
29312 00010F82  0000              add [bx+si],al
29313 00010F84  0000              add [bx+si],al
29314 00010F86  0000              add [bx+si],al
29315 00010F88  0000              add [bx+si],al
29316 00010F8A  5A                pop dx
29317 00010F8B  0000              add [bx+si],al
29318 00010F8D  0000              add [bx+si],al
29319 00010F8F  0000              add [bx+si],al
29320 00010F91  0000              add [bx+si],al
29321 00010F93  0000              add [bx+si],al
29322 00010F95  0000              add [bx+si],al
29323 00010F97  0000              add [bx+si],al
29324 00010F99  0000              add [bx+si],al
29325 00010F9B  0000              add [bx+si],al
29326 00010F9D  0000              add [bx+si],al
29327 00010F9F  0000              add [bx+si],al
29328 00010FA1  0000              add [bx+si],al
29329 00010FA3  0000              add [bx+si],al
29330 00010FA5  0000              add [bx+si],al
29331 00010FA7  0000              add [bx+si],al
29332 00010FA9  0000              add [bx+si],al
29333 00010FAB  0000              add [bx+si],al
29334 00010FAD  0000              add [bx+si],al
29335 00010FAF  0000              add [bx+si],al
29336 00010FB1  0000              add [bx+si],al
29337 00010FB3  0000              add [bx+si],al
29338 00010FB5  0000              add [bx+si],al
29339 00010FB7  0000              add [bx+si],al
29340 00010FB9  0000              add [bx+si],al
29341 00010FBB  0000              add [bx+si],al
29342 00010FBD  0000              add [bx+si],al
29343 00010FBF  0000              add [bx+si],al
29344 00010FC1  0000              add [bx+si],al
29345 00010FC3  0000              add [bx+si],al
29346 00010FC5  0000              add [bx+si],al
29347 00010FC7  0000              add [bx+si],al
29348 00010FC9  0000              add [bx+si],al
29349 00010FCB  0000              add [bx+si],al
29350 00010FCD  0000              add [bx+si],al
29351 00010FCF  0000              add [bx+si],al
29352 00010FD1  0000              add [bx+si],al
29353 00010FD3  0000              add [bx+si],al
29354 00010FD5  0000              add [bx+si],al
29355 00010FD7  0000              add [bx+si],al
29356 00010FD9  0000              add [bx+si],al
29357 00010FDB  0000              add [bx+si],al
29358 00010FDD  0000              add [bx+si],al
29359 00010FDF  0000              add [bx+si],al
29360 00010FE1  0000              add [bx+si],al
29361 00010FE3  0000              add [bx+si],al
29362 00010FE5  0000              add [bx+si],al
29363 00010FE7  0000              add [bx+si],al
29364 00010FE9  0000              add [bx+si],al
29365 00010FEB  0000              add [bx+si],al
29366 00010FED  0000              add [bx+si],al
29367 00010FEF  0000              add [bx+si],al
29368 00010FF1  0000              add [bx+si],al
29369 00010FF3  0000              add [bx+si],al
29370 00010FF5  0000              add [bx+si],al
29371 00010FF7  0000              add [bx+si],al
29372 00010FF9  0000              add [bx+si],al
29373 00010FFB  0000              add [bx+si],al
29374 00010FFD  0000              add [bx+si],al
29375 00010FFF  0000              add [bx+si],al
29376 00011001  0000              add [bx+si],al
29377 00011003  0000              add [bx+si],al
29378 00011005  0000              add [bx+si],al
29379 00011007  0000              add [bx+si],al
29380 00011009  0000              add [bx+si],al
29381 0001100B  0000              add [bx+si],al
29382 0001100D  0000              add [bx+si],al
29383 0001100F  0000              add [bx+si],al
29384 00011011  0000              add [bx+si],al
29385 00011013  0000              add [bx+si],al
29386 00011015  0000              add [bx+si],al
29387 00011017  0000              add [bx+si],al
29388 00011019  0000              add [bx+si],al
29389 0001101B  0000              add [bx+si],al
29390 0001101D  0000              add [bx+si],al
29391 0001101F  0000              add [bx+si],al
29392 00011021  0000              add [bx+si],al
29393 00011023  0000              add [bx+si],al
29394 00011025  0000              add [bx+si],al
29395 00011027  0000              add [bx+si],al
29396 00011029  0000              add [bx+si],al
29397 0001102B  0000              add [bx+si],al
29398 0001102D  0000              add [bx+si],al
29399 0001102F  0000              add [bx+si],al
29400 00011031  0000              add [bx+si],al
29401 00011033  0000              add [bx+si],al
29402 00011035  0000              add [bx+si],al
29403 00011037  0000              add [bx+si],al
29404 00011039  0000              add [bx+si],al
29405 0001103B  0000              add [bx+si],al
29406 0001103D  0000              add [bx+si],al
29407 0001103F  0000              add [bx+si],al
29408 00011041  0000              add [bx+si],al
29409 00011043  0000              add [bx+si],al
29410 00011045  0000              add [bx+si],al
29411 00011047  0000              add [bx+si],al
29412 00011049  0000              add [bx+si],al
29413 0001104B  0000              add [bx+si],al
29414 0001104D  0000              add [bx+si],al
29415 0001104F  0000              add [bx+si],al
29416 00011051  0000              add [bx+si],al
29417 00011053  0000              add [bx+si],al
29418 00011055  0000              add [bx+si],al
29419 00011057  0000              add [bx+si],al
29420 00011059  0000              add [bx+si],al
29421 0001105B  0000              add [bx+si],al
29422 0001105D  0000              add [bx+si],al
29423 0001105F  0000              add [bx+si],al
29424 00011061  0000              add [bx+si],al
29425 00011063  0000              add [bx+si],al
29426 00011065  0000              add [bx+si],al
29427 00011067  0000              add [bx+si],al
29428 00011069  0000              add [bx+si],al
29429 0001106B  0000              add [bx+si],al
29430 0001106D  0000              add [bx+si],al
29431 0001106F  0000              add [bx+si],al
29432 00011071  0000              add [bx+si],al
29433 00011073  0000              add [bx+si],al
29434 00011075  0000              add [bx+si],al
29435 00011077  0000              add [bx+si],al
29436 00011079  0000              add [bx+si],al
29437 0001107B  0000              add [bx+si],al
29438 0001107D  0000              add [bx+si],al
29439 0001107F  0000              add [bx+si],al
29440 00011081  0000              add [bx+si],al
29441 00011083  0000              add [bx+si],al
29442 00011085  0000              add [bx+si],al
29443 00011087  0000              add [bx+si],al
29444 00011089  0100              add [bx+si],ax
29445 0001108B  0000              add [bx+si],al
29446 0001108D  0000              add [bx+si],al
29447 0001108F  0000              add [bx+si],al
29448 00011091  0000              add [bx+si],al
29449 00011093  0000              add [bx+si],al
29450 00011095  0000              add [bx+si],al
29451 00011097  0000              add [bx+si],al
29452 00011099  0000              add [bx+si],al
29453 0001109B  40                inc ax
29454 0001109C  8F00              pop word [bx+si]
29455 0001109E  0801              or [bx+di],al
29456 000110A0  0000              add [bx+si],al
29457 000110A2  0000              add [bx+si],al
29458 000110A4  0000              add [bx+si],al
29459 000110A6  68C209            push word 0x9c2
29460 000110A9  802A02            sub byte [bp+si],0x2
29461 000110AC  E003              loopne 0x10b1
29462 000110AE  41                inc cx
29463 000110AF  3810              cmp [bx+si],dl
29464 000110B1  00800204          add [bx+si+0x402],al
29465 000110B5  23801407          and ax,[bx+si+0x714]
29466 000110B9  0000              add [bx+si],al
29467 000110BB  0000              add [bx+si],al
29468 000110BD  2008              and [bx+si],cl
29469 000110BF  0000              add [bx+si],al
29470 000110C1  8600              xchg al,[bx+si]
29471 000110C3  0000              add [bx+si],al
29472 000110C5  0000              add [bx+si],al
29473 000110C7  0000              add [bx+si],al
29474 000110C9  0000              add [bx+si],al
29475 000110CB  0000              add [bx+si],al
29476 000110CD  0000              add [bx+si],al
29477 000110CF  0000              add [bx+si],al
29478 000110D1  0000              add [bx+si],al
29479 000110D3  0000              add [bx+si],al
29480 000110D5  E001              loopne 0x10d8
29481 000110D7  F007              lock pop es
29482 000110D9  800000            add byte [bx+si],0x0
29483 000110DC  0000              add [bx+si],al
29484 000110DE  0000              add [bx+si],al
29485 000110E0  006800            add [bx+si+0x0],ch
29486 000110E3  00FE              add dh,bh
29487 000110E5  FF01              inc word [bx+di]
29488 000110E7  0022              add [bp+si],ah
29489 000110E9  22E0              and ah,al
29490 000110EB  800100            add byte [bx+di],0x0
29491 000110EE  0000              add [bx+si],al
29492 000110F0  0000              add [bx+si],al
29493 000110F2  0000              add [bx+si],al
29494 000110F4  0000              add [bx+si],al
29495 000110F6  0000              add [bx+si],al
29496 000110F8  0000              add [bx+si],al
29497 000110FA  0000              add [bx+si],al
29498 000110FC  0000              add [bx+si],al
29499 000110FE  0000              add [bx+si],al
29500 00011100  0000              add [bx+si],al
29501 00011102  0000              add [bx+si],al
29502 00011104  0000              add [bx+si],al
29503 00011106  0000              add [bx+si],al
29504 00011108  0000              add [bx+si],al
29505 0001110A  80C53A            add ch,0x3a
29506 0001110D  7300              jnc 0x110f
29507 0001110F  0001              add [bx+di],al
29508 00011111  0000              add [bx+si],al
29509 00011113  0000              add [bx+si],al
29510 00011115  0000              add [bx+si],al
29511 00011117  0000              add [bx+si],al
29512 00011119  0000              add [bx+si],al
29513 0001111B  0000              add [bx+si],al
29514 0001111D  0000              add [bx+si],al
29515 0001111F  0000              add [bx+si],al
29516 00011121  0000              add [bx+si],al
29517 00011123  0000              add [bx+si],al
29518 00011125  0000              add [bx+si],al
29519 00011127  0000              add [bx+si],al
29520 00011129  0000              add [bx+si],al
29521 0001112B  005205            add [bp+si+0x5],dl
29522 0001112E  33C4              xor ax,sp
29523 00011130  80404B73          add byte [bx+si+0x4b],0x73
29524 00011134  1D9B81            sbb ax,0x819b
29525 00011137  866410            xchg ah,[si+0x10]
29526 0001113A  0000              add [bx+si],al
29527 0001113C  0000              add [bx+si],al
29528 0001113E  40                inc ax
29529 0001113F  04F0              add al,0xf0
29530 00011141  3F                aas
29531 00011142  800000            add byte [bx+si],0x0
29532 00011145  0000              add [bx+si],al
29533 00011147  0000              add [bx+si],al
29534 00011149  0000              add [bx+si],al
29535 0001114B  0000              add [bx+si],al
29536 0001114D  0000              add [bx+si],al
29537 0001114F  0000              add [bx+si],al
29538 00011151  0000              add [bx+si],al
29539 00011153  0800              or [bx+si],al
29540 00011155  0000              add [bx+si],al
29541 00011157  0000              add [bx+si],al
29542 00011159  0400              add al,0x0
29543 0001115B  0000              add [bx+si],al
29544 0001115D  0002              add [bp+si],al
29545 0001115F  0000              add [bx+si],al
29546 00011161  60                pusha
29547 00011162  B76D              mov bh,0x6d
29548 00011164  5B                pop bx
29549 00011165  0300              add ax,[bx+si]
29550 00011167  0004              add [si],al
29551 00011169  0010              add [bx+si],dl
29552 0001116B  004000            add [bx+si+0x0],al
29553 0001116E  0001              add [bx+di],al
29554 00011170  0004              add [si],al
29555 00011172  0010              add [bx+si],dl
29556 00011174  004004            add [bx+si+0x4],al
29557 00011177  2900              sub [bx+si],ax
29558 00011179  0000              add [bx+si],al
29559 0001117B  3E0000            add [ds:bx+si],al
29560 0001117E  0000              add [bx+si],al
29561 00011180  0000              add [bx+si],al
29562 00011182  0000              add [bx+si],al
29563 00011184  0000              add [bx+si],al
29564 00011186  0000              add [bx+si],al
29565 00011188  0000              add [bx+si],al
29566 0001118A  5A                pop dx
29567 0001118B  0000              add [bx+si],al
29568 0001118D  0000              add [bx+si],al
29569 0001118F  0000              add [bx+si],al
29570 00011191  0000              add [bx+si],al
29571 00011193  0000              add [bx+si],al
29572 00011195  0000              add [bx+si],al
29573 00011197  0000              add [bx+si],al
29574 00011199  0000              add [bx+si],al
29575 0001119B  0000              add [bx+si],al
29576 0001119D  0000              add [bx+si],al
29577 0001119F  0000              add [bx+si],al
29578 000111A1  0000              add [bx+si],al
29579 000111A3  0000              add [bx+si],al
29580 000111A5  0000              add [bx+si],al
29581 000111A7  0000              add [bx+si],al
29582 000111A9  0000              add [bx+si],al
29583 000111AB  0000              add [bx+si],al
29584 000111AD  0000              add [bx+si],al
29585 000111AF  0000              add [bx+si],al
29586 000111B1  0000              add [bx+si],al
29587 000111B3  0000              add [bx+si],al
29588 000111B5  0000              add [bx+si],al
29589 000111B7  0000              add [bx+si],al
29590 000111B9  0000              add [bx+si],al
29591 000111BB  0000              add [bx+si],al
29592 000111BD  0000              add [bx+si],al
29593 000111BF  0000              add [bx+si],al
29594 000111C1  0000              add [bx+si],al
29595 000111C3  0000              add [bx+si],al
29596 000111C5  0000              add [bx+si],al
29597 000111C7  0000              add [bx+si],al
29598 000111C9  0000              add [bx+si],al
29599 000111CB  0000              add [bx+si],al
29600 000111CD  0000              add [bx+si],al
29601 000111CF  0000              add [bx+si],al
29602 000111D1  0000              add [bx+si],al
29603 000111D3  0000              add [bx+si],al
29604 000111D5  0000              add [bx+si],al
29605 000111D7  0000              add [bx+si],al
29606 000111D9  0000              add [bx+si],al
29607 000111DB  0000              add [bx+si],al
29608 000111DD  0000              add [bx+si],al
29609 000111DF  0000              add [bx+si],al
29610 000111E1  0000              add [bx+si],al
29611 000111E3  0000              add [bx+si],al
29612 000111E5  0000              add [bx+si],al
29613 000111E7  0000              add [bx+si],al
29614 000111E9  0000              add [bx+si],al
29615 000111EB  0000              add [bx+si],al
29616 000111ED  0000              add [bx+si],al
29617 000111EF  0000              add [bx+si],al
29618 000111F1  0000              add [bx+si],al
29619 000111F3  0000              add [bx+si],al
29620 000111F5  0000              add [bx+si],al
29621 000111F7  0000              add [bx+si],al
29622 000111F9  0000              add [bx+si],al
29623 000111FB  0000              add [bx+si],al
29624 000111FD  0000              add [bx+si],al
29625 000111FF  0000              add [bx+si],al
29626 00011201  0000              add [bx+si],al
29627 00011203  0000              add [bx+si],al
29628 00011205  0000              add [bx+si],al
29629 00011207  0000              add [bx+si],al
29630 00011209  0000              add [bx+si],al
29631 0001120B  0000              add [bx+si],al
29632 0001120D  0000              add [bx+si],al
29633 0001120F  0000              add [bx+si],al
29634 00011211  0000              add [bx+si],al
29635 00011213  0000              add [bx+si],al
29636 00011215  0000              add [bx+si],al
29637 00011217  0000              add [bx+si],al
29638 00011219  0000              add [bx+si],al
29639 0001121B  0000              add [bx+si],al
29640 0001121D  0000              add [bx+si],al
29641 0001121F  0000              add [bx+si],al
29642 00011221  0000              add [bx+si],al
29643 00011223  0000              add [bx+si],al
29644 00011225  0000              add [bx+si],al
29645 00011227  0000              add [bx+si],al
29646 00011229  0000              add [bx+si],al
29647 0001122B  0000              add [bx+si],al
29648 0001122D  0000              add [bx+si],al
29649 0001122F  0000              add [bx+si],al
29650 00011231  0000              add [bx+si],al
29651 00011233  0000              add [bx+si],al
29652 00011235  0000              add [bx+si],al
29653 00011237  0000              add [bx+si],al
29654 00011239  0000              add [bx+si],al
29655 0001123B  0000              add [bx+si],al
29656 0001123D  0000              add [bx+si],al
29657 0001123F  0000              add [bx+si],al
29658 00011241  0000              add [bx+si],al
29659 00011243  0000              add [bx+si],al
29660 00011245  0000              add [bx+si],al
29661 00011247  0000              add [bx+si],al
29662 00011249  0000              add [bx+si],al
29663 0001124B  0000              add [bx+si],al
29664 0001124D  0000              add [bx+si],al
29665 0001124F  0000              add [bx+si],al
29666 00011251  0000              add [bx+si],al
29667 00011253  0000              add [bx+si],al
29668 00011255  0000              add [bx+si],al
29669 00011257  0000              add [bx+si],al
29670 00011259  0000              add [bx+si],al
29671 0001125B  0000              add [bx+si],al
29672 0001125D  0000              add [bx+si],al
29673 0001125F  0000              add [bx+si],al
29674 00011261  0000              add [bx+si],al
29675 00011263  0000              add [bx+si],al
29676 00011265  0000              add [bx+si],al
29677 00011267  0000              add [bx+si],al
29678 00011269  0000              add [bx+si],al
29679 0001126B  0000              add [bx+si],al
29680 0001126D  0000              add [bx+si],al
29681 0001126F  0000              add [bx+si],al
29682 00011271  0000              add [bx+si],al
29683 00011273  0000              add [bx+si],al
29684 00011275  0000              add [bx+si],al
29685 00011277  0000              add [bx+si],al
29686 00011279  0000              add [bx+si],al
29687 0001127B  0000              add [bx+si],al
29688 0001127D  0000              add [bx+si],al
29689 0001127F  0000              add [bx+si],al
29690 00011281  0000              add [bx+si],al
29691 00011283  0000              add [bx+si],al
29692 00011285  0000              add [bx+si],al
29693 00011287  0000              add [bx+si],al
29694
29695 NVRAM?
29696 00011289  0100              add [bx+si],ax
29697 0001128B  244E              and al,0x4e
29698 0001128D  56                push si
29699 0001128E  54                push sp
29700 0001128F  0101              add [bx+di],ax
29701 00011291  3B845114          cmp ax,[si+0x1451]
29702 00011295  005115            add [bx+di+0x15],dl
29703 00011298  005088            add [bx+si-0x78],dl
29704 0001129B  0051A8            add [bx+di-0x58],dl
29705 0001129E  7051              jo 0x12f1
29706 000112A0  A800              test al,0x0
29707 000112A2  51                push cx
29708 000112A3  A90051            test ax,0x5100
29709 000112A6  AA                stosb
29710 000112A7  0051AB            add [bx+di-0x55],dl
29711 000112AA  0051AC            add [bx+di-0x54],dl
29712 000112AD  0051AD            add [bx+di-0x53],dl
29713 000112B0  2051B0            and [bx+di-0x50],dl
29714 000112B3  7051              jo 0x1306
29715 000112B5  B000              mov al,0x0
29716 000112B7  51                push cx
29717 000112B8  B100              mov cl,0x0
29718 000112BA  51                push cx
29719 000112BB  B200              mov dl,0x0
29720 000112BD  51                push cx
29721 000112BE  B300              mov bl,0x0
29722 000112C0  51                push cx
29723 000112C1  B400              mov ah,0x0
29724 000112C3  51                push cx
29725 000112C4  B520              mov ch,0x20
29726 000112C6  51                push cx
29727 000112C7  B87051            mov ax,0x5170
29728 000112CA  B80051            mov ax,0x5100
29729 000112CD  B90051            mov cx,0x5100
29730 000112D0  BA0051            mov dx,0x5100
29731 000112D3  BB0051            mov bx,0x5100
29732 000112D6  BC0051            mov sp,0x5100
29733 000112D9  BD2051            mov bp,0x5120
29734 000112DC  C0                db 0xC0
29735 000112DD  7051              jo 0x1330
29736 000112DF  C00051            rol byte [bx+si],0x51
29737 000112E2  C10051            rol word [bx+si],0x51
29738 000112E5  C20051            ret 0x5100
29739 000112E8  C3                ret
29740 000112E9  0051C4            add [bx+di-0x3c],dl
29741 000112EC  0051C5            add [bx+di-0x3b],dl
29742 000112EF  2051C8            and [bx+di-0x38],dl
29743 000112F2  7051              jo 0x1345
29744 000112F4  C80051C9          enter 0x5100,0xc9
29745 000112F8  0051CA            add [bx+di-0x36],dl
29746 000112FB  0051CB            add [bx+di-0x35],dl
29747 000112FE  0051CC            add [bx+di-0x34],dl
29748 00011301  0051CD            add [bx+di-0x33],dl
29749 00011304  2051D0            and [bx+di-0x30],dl
29750 00011307  7051              jo 0x135a
29751 00011309  D000              rol byte [bx+si],1
29752 0001130B  51                push cx
29753 0001130C  D100              rol word [bx+si],1
29754 0001130E  51                push cx
29755 0001130F  D200              rol byte [bx+si],cl
29756 00011311  51                push cx
29757 00011312  D300              rol word [bx+si],cl
29758 00011314  51                push cx
29759 00011315  D400              aam 0x0
29760 00011317  51                push cx
29761 00011318  D520              aad 0x20
29762 0001131A  51                push cx
29763 0001131B  D87051            fdiv dword [bx+si+0x51]
29764 0001131E  D800              fadd dword [bx+si]
29765 00011320  51                push cx
29766 00011321  D900              fld dword [bx+si]
29767 00011323  51                push cx
29768 00011324  DA00              fiadd dword [bx+si]
29769 00011326  51                push cx
29770 00011327  DB00              fild dword [bx+si]
29771 00011329  51                push cx
29772 0001132A  DC00              fadd qword [bx+si]
29773 0001132C  51                push cx
29774 0001132D  DD20              frstor [bx+si]
29775 0001132F  51                push cx
29776 00011330  E070              loopne 0x13a2
29777 00011332  51                push cx
29778 00011333  E000              loopne 0x1335
29779 00011335  51                push cx
29780 00011336  E100              loope 0x1338
29781 00011338  51                push cx
29782 00011339  E200              loop 0x133b
29783 0001133B  51                push cx
29784 0001133C  E300              jcxz 0x133e
29785 0001133E  51                push cx
29786 0001133F  E400              in al,0x0
29787 00011341  51                push cx
29788 00011342  E520              in ax,0x20
29789 00011344  51                push cx
29790 00011345  E87051            call 0x64b8
29791 00011348  E80051            call 0x644b
29792 0001134B  E90051            jmp 0x644e
29793 0001134E  EA0051EB00        jmp 0xeb:0x5100
29794 00011353  51                push cx
29795 00011354  EC                in al,dx
29796 00011355  0051ED            add [bx+di-0x13],dl
29797 00011358  2051F0            and [bx+di-0x10],dl
29798 0001135B  7051              jo 0x13ae
29799 0001135D  F00051F1          lock add [bx+di-0xf],dl
29800 00011361  0051F2            add [bx+di-0xe],dl
29801 00011364  0051F3            add [bx+di-0xd],dl
29802 00011367  0051F4            add [bx+di-0xc],dl
29803 0001136A  0051F5            add [bx+di-0xb],dl
29804 0001136D  2051F8            and [bx+di-0x8],dl
29805 00011370  7051              jo 0x13c3
29806 00011372  F8                clc
29807 00011373  0051F9            add [bx+di-0x7],dl
29808 00011376  0051FA            add [bx+di-0x6],dl
29809 00011379  0051FB            add [bx+di-0x5],dl
29810 0001137C  0051FC            add [bx+di-0x4],dl
29811 0001137F  0051FD            add [bx+di-0x3],dl
29812 00011382  205089            and [bx+si-0x77],dl
29813 00011385  005116            add [bx+di+0x16],dl
29814 00011388  005117            add [bx+di+0x17],dl
29815 0001138B  005100            add [bx+di+0x0],dl
29816 0001138E  015101            add [bx+di+0x1],dx
29817 00011391  015102            add [bx+di+0x2],dx
29818 00011394  015103            add [bx+di+0x3],dx
29819 00011397  015104            add [bx+di+0x4],dx
29820 0001139A  015105            add [bx+di+0x5],dx
29821 0001139D  015106            add [bx+di+0x6],dx
29822 000113A0  015107            add [bx+di+0x7],dx
29823 000113A3  015108            add [bx+di+0x8],dx
29824 000113A6  015109            add [bx+di+0x9],dx
29825 000113A9  01510A            add [bx+di+0xa],dx
29826 000113AC  11510C            adc [bx+di+0xc],dx
29827 000113AF  11510E            adc [bx+di+0xe],dx
29828 000113B2  115110            adc [bx+di+0x10],dx
29829 000113B5  115112            adc [bx+di+0x12],dx
29830 000113B8  115114            adc [bx+di+0x14],dx
29831 000113BB  115116            adc [bx+di+0x16],dx
29832 000113BE  1151F8            adc [bx+di-0x8],dx
29833 000113C1  7300              jnc 0x13c3
29834 000113C3  FF03              inc word [bp+di]
29835 000113C5  51                push cx
29836 000113C6  187150            sbb [bx+di+0x50],dh
29837 000113C9  8A00              mov al,[bx+si]
29838 000113CB  50                push ax
29839 000113CC  8B00              mov ax,[bx+si]
29840 000113CE  50                push ax
29841 000113CF  8C00              mov [bx+si],es
29842 000113D1  51                push cx
29843 000113D2  2001              and [bx+di],al
29844 000113D4  41                inc cx
29845 000113D5  2101              and [bx+di],ax
29846 000113D7  51                push cx
29847 000113D8  007051            add [bx+si+0x51],dh
29848 000113DB  087050            or [bx+si+0x50],dh
29849 000113DE  8D00              lea ax,[bx+si]
29850 000113E0  51                push cx
29851 000113E1  2201              and al,[bx+di]
29852 000113E3  51                push cx
29853 000113E4  2311              and dx,[bx+di]
29854 000113E6  51                push cx
29855 000113E7  253151            and ax,0x5131
29856 000113EA  2931              sub [bx+di],si
29857 000113EC  51                push cx
29858 000113ED  2D0151            sub ax,0x5101
29859 000113F0  2E01512F          add [cs:bx+di+0x2f],dx
29860 000113F4  015130            add [bx+di+0x30],dx
29861 000113F7  315134            xor [bx+di+0x34],dx
29862 000113FA  315138            xor [bx+di+0x38],dx
29863 000113FD  31513C            xor [bx+di+0x3c],dx
29864 00011400  315140            xor [bx+di+0x40],dx
29865 00011403  015141            add [bx+di+0x41],dx
29866 00011406  015142            add [bx+di+0x42],dx
29867 00011409  015143            add [bx+di+0x43],dx
29868 0001140C  115110            adc [bx+di+0x10],dx
29869 0001140F  005145            add [bx+di+0x45],dl
29870 00011412  315149            xor [bx+di+0x49],dx
29871 00011415  01514A            add [bx+di+0x4a],dx
29872 00011418  01514B            add [bx+di+0x4b],dx
29873 0001141B  11514D            adc [bx+di+0x4d],dx
29874 0001141E  01514E            add [bx+di+0x4e],dx
29875 00011421  01514F            add [bx+di+0x4f],dx
29876 00011424  015150            add [bx+di+0x50],dx
29877 00011427  01508E            add [bx+si-0x72],dx
29878 0001142A  005151            add [bx+di+0x51],dl
29879 0001142D  015152            add [bx+di+0x52],dx
29880 00011430  015153            add [bx+di+0x53],dx
29881 00011433  015154            add [bx+di+0x54],dx
29882 00011436  015155            add [bx+di+0x55],dx
29883 00011439  015156            add [bx+di+0x56],dx
29884 0001143C  015157            add [bx+di+0x57],dx
29885 0001143F  015158            add [bx+di+0x58],dx
29886 00011442  015159            add [bx+di+0x59],dx
29887 00011445  01515A            add [bx+di+0x5a],dx
29888 00011448  01515B            add [bx+di+0x5b],dx
29889 0001144B  01515C            add [bx+di+0x5c],dx
29890 0001144E  01515D            add [bx+di+0x5d],dx
29891 00011451  01515E            add [bx+di+0x5e],dx
29892 00011454  01515F            add [bx+di+0x5f],dx
29893 00011457  015160            add [bx+di+0x60],dx
29894 0001145A  01508F            add [bx+si-0x71],dx
29895 0001145D  005161            add [bx+di+0x61],dl
29896 00011460  015162            add [bx+di+0x62],dx
29897 00011463  015163            add [bx+di+0x63],dx
29898 00011466  015164            add [bx+di+0x64],dx
29899 00011469  015165            add [bx+di+0x65],dx
29900 0001146C  115167            adc [bx+di+0x67],dx
29901 0001146F  0108              add [bx+si],cx
29902 00011471  00900050          add [bx+si+0x5000],dl
29903 00011475  7000              jo 0x1477
29904 00011477  58                pop ax
29905 00011478  0000              add [bx+si],al
29906 0001147A  59                pop cx
29907 0001147B  60                pusha
29908 0001147C  006070            add [bx+si+0x70],ah
29909 0001147F  006860            add [bx+si+0x60],ch
29910 00011482  006F00            add [bx+0x0],ch
29911 00011485  007010            add [bx+si+0x10],dh
29912 00011488  007200            add [bp+si+0x0],dh
29913 0001148B  007300            add [bp+di+0x0],dh
29914 0001148E  007400            add [si+0x0],dh
29915 00011491  007500            add [di+0x0],dh
29916 00011494  007600            add [bp+0x0],dh
29917 00011497  007700            add [bx+0x0],dh
29918 0001149A  007870            add [bx+si+0x70],bh
29919 0001149D  50                push ax
29920 0001149E  80705080          xor byte [bx+si+0x50],0x80
29921 000114A2  305084            xor [bx+si-0x7c],dl
29922 000114A5  305090            xor [bx+si-0x70],dl
29923 000114A8  305094            xor [bx+si-0x6c],dl
29924 000114AB  3050A0            xor [bx+si-0x60],dl
29925 000114AE  7050              jo 0x1500
29926 000114B0  A8F0              test al,0xf0
29927 000114B2  50                push ax
29928 000114B3  B8F050            mov ax,0x50f0
29929 000114B6  C87050D0          enter 0x5070,0xd0
29930 000114BA  7060              jo 0x151c
29931 000114BC  7071              jo 0x152f
29932 000114BE  60                pusha
29933 000114BF  7871              js 0x1532
29934 000114C1  0080F100          add [bx+si+0xf1],al
29935 000114C5  90                nop
29936 000114C6  7100              jno 0x14c8
29937 000114C8  98                cbw
29938 000114C9  0100              add [bx+si],ax
29939 000114CB  99                cwd
29940 000114CC  0100              add [bx+si],ax
29941 000114CE  9A01109B01        call 0x19b:0x1001
29942 000114D3  009C1100          add [si+0x11],bl
29943 000114D7  9C                pushf
29944 000114D8  0100              add [bx+si],ax
29945 000114DA  9D                popf
29946 000114DB  0100              add [bx+si],ax
29947 000114DD  9E                sahf
29948 000114DE  0100              add [bx+si],ax
29949 000114E0  9F                lahf
29950 000114E1  0100              add [bx+si],ax
29951 000114E3  A07100            mov al,[0x71]
29952 000114E6  A05100            mov al,[0x51]
29953 000114E9  A6                cmpsb
29954 000114EA  1101              adc [bx+di],ax
29955 000114EC  187001            sbb [bx+si+0x1],dh
29956 000114EF  207001            and [bx+si+0x1],dh
29957 000114F2  287001            sub [bx+si+0x1],dh
29958 000114F5  307001            xor [bx+si+0x1],dh
29959 000114F8  387001            cmp [bx+si+0x1],dh
29960 000114FB  40                inc ax
29961 000114FC  7001              jo 0x14ff
29962 000114FE  48                dec ax
29963 000114FF  7001              jo 0x1502
29964 00011501  50                push ax
29965 00011502  7001              jo 0x1505
29966 00011504  58                pop ax
29967 00011505  7001              jo 0x1508
29968 00011507  60                pusha
29969 00011508  7001              jo 0x150b
29970 0001150A  687001            push word 0x170
29971 0001150D  7070              jo 0x157f
29972 0001150F  017870            add [bx+si+0x70],di
29973 00011512  01807001          add [bx+si+0x170],ax
29974 00011516  686100            push word 0x61
29975 00011519  B073              mov al,0x73
29976 0001151B  00B87300          add [bx+si+0x73],bh
29977 0001151F  C87300D0          enter 0x73,0xd0
29978 00011523  7300              jnc 0x1525
29979 00011525  D87300            fdiv dword [bp+di+0x0]
29980 00011528  E073              loopne 0x159d
29981 0001152A  00E8              add al,ch
29982 0001152C  7350              jnc 0x157e
29983 0001152E  EE                out dx,al
29984 0001152F  40                inc ax
29985 00011530  51                push cx
29986 00011531  6F                outsw
29987 00011532  015170            add [bx+di+0x70],dx
29988 00011535  015171            add [bx+di+0x71],dx
29989 00011538  015172            add [bx+di+0x72],dx
29990 0001153B  3101              xor [bx+di],ax
29991 0001153D  7601              jna 0x1540
29992 0001153F  51                push cx
29993 00011540  7701              ja 0x1543
29994 00011542  01A07351          add [bx+si+0x5173],sp
29995 00011546  A873              test al,0x73
29996 00011548  027800            add bh,[bx+si+0x0]
29997 0001154B  50                push ax
29998 0001154C  A803              test al,0x3
29999 0001154E  0A80F00A          or al,[bx+si+0xaf0]
30000 00011552  00F1              add cl,dh
30001 00011554  02E0              add ah,al
30002 00011556  F5                cmc
30003 00011557  02F0              add dh,al
30004 00011559  F5                cmc
30005 0001155A  02E0              add ah,al
30006 0001155C  F70178F1          test word [bx+di],0xf178
30007 00011560  01885101          add [bx+si+0x151],cx
30008 00011564  8EF1              mov segr6,cx
30009 00011566  51                push cx
30010 00011567  9E                sahf
30011 00011568  0101              add [bx+di],ax
30012 0001156A  9F                lahf
30013 0001156B  3151A3            xor [bx+di-0x5d],dx
30014 0001156E  0101              add [bx+di],ax
30015 00011570  A4                movsb
30016 00011571  41                inc cx
30017 00011572  01A90101          add [bx+di+0x101],bp
30018 00011576  AA                stosb
30019 00011577  1100              adc [bx+si],ax
30020 00011579  C0                db 0xC0
30021 0001157A  7301              jnc 0x157d
30022 0001157C  AC                lodsb
30023 0001157D  7100              jno 0x157f
30024 0001157F  20F2              and dl,dh
30025 00011581  00A80150          add [bx+si+0x5001],ch
30026 00011585  F33050F7          rep xor [bx+si-0x9],dl
30027 00011589  205098            and [bx+si-0x68],dl
30028 0001158C  005099            add [bx+si-0x67],dl
30029 0001158F  00509A            add [bx+si-0x66],dl
30030 00011592  00509B            add [bx+si-0x65],dl
30031 00011595  00509C            add [bx+si-0x64],dl
30032 00011598  00509D            add [bx+si-0x63],dl
30033 0001159B  00509E            add [bx+si-0x62],dl
30034 0001159E  00509F            add [bx+si-0x61],dl
30035 000115A1  0050D8            add [bx+si-0x28],dl
30036 000115A4  0050D9            add [bx+si-0x27],dl
30037 000115A7  1000              adc [bx+si],al
30038 000115A9  C0                db 0xC0
30039 000115AA  F1                int1
30040 000115AB  00D0              add al,dl
30041 000115AD  F1                int1
30042 000115AE  00E0              add al,ah
30043 000115B0  F1                int1
30044 000115B1  00F0              add al,dh
30045 000115B3  F1                int1
30046 000115B4  01C0              add ax,ax
30047 000115B6  F1                int1
30048 000115B7  01D0              add ax,dx
30049 000115B9  F1                int1
30050 000115BA  01E0              add ax,sp
30051 000115BC  F1                int1
30052 000115BD  01F0              add ax,si
30053 000115BF  F1                int1
30054 000115C0  0100              add [bx+si],ax
30055 000115C2  F20110            repne add [bx+si],dx
30056 000115C5  7201              jc 0x15c8
30057 000115C7  1812              sbb [bp+si],dl
30058 000115C9  60                pusha
30059 000115CA  30F2              xor dl,dh
30060 000115CC  50                push ax
30061 000115CD  FA                cli
30062 000115CE  1050FC            adc [bx+si-0x4],dl
30063 000115D1  1051B4            adc [bx+di-0x4c],dl
30064 000115D4  1100              adc [bx+si],ax
30065 000115D6  A90100            test ax,0x1
30066 000115D9  AA                stosb
30067 000115DA  0100              add [bx+si],ax
30068 000115DC  40                inc ax
30069 000115DD  F250              repne push ax
30070 000115DF  E700              out 0x0,ax
30071 000115E1  50                push ax
30072 000115E2  FE                db 0xFE
30073 000115E3  205001            and [bx+si+0x1],dl
30074 000115E6  215004            and [bx+si+0x4],dx
30075 000115E9  215007            and [bx+si+0x7],dx
30076 000115EC  2100              and [bx+si],ax
30077 000115EE  50                push ax
30078 000115EF  0200              add al,[bx+si]
30079 000115F1  51                push cx
30080 000115F2  0200              add al,[bx+si]
30081 000115F4  52                push dx
30082 000115F5  02500A            add dl,[bx+si+0xa]
30083 000115F8  21500D            and [bx+si+0xd],dx
30084 000115FB  41                inc cx
30085 000115FC  50                push ax
30086 000115FD  1201              adc al,[bx+di]
30087 000115FF  50                push ax
30088 00011600  1301              adc ax,[bx+di]
30089 00011602  50                push ax
30090 00011603  1401              adc al,0x1
30091 00011605  50                push ax
30092 00011606  150150            adc ax,0x5001
30093 00011609  16                push ss
30094 0001160A  015017            add [bx+si+0x17],dx
30095 0001160D  21501A            and [bx+si+0x1a],dx
30096 00011610  01501B            add [bx+si+0x1b],dx
30097 00011613  21501E            and [bx+si+0x1e],dx
30098 00011616  115020            adc [bx+si+0x20],dx
30099 00011619  115022            adc [bx+si+0x22],dx
30100 0001161C  0104              add [si],ax
30101 0001161E  0000              add [bx+si],al
30102 00011620  50                push ax
30103 00011621  2301              and ax,[bx+di]
30104 00011623  00AB0100          add [bp+di+0x1],ch
30105 00011627  B071              mov al,0x71
30106 00011629  00B87151          add [bx+si+0x5171],bh
30107 0001162D  B671              mov dh,0x71
30108 0001162F  51                push cx
30109 00011630  1A22              sbb ah,[bp+si]
30110 00011632  51                push cx
30111 00011633  BE1151            mov si,0x5111
30112 00011636  1DF251            sbb ax,0x51f2
30113 00011639  2D3251            sub ax,0x5132
30114 0001163C  315251            xor [bp+si+0x51],dx
30115 0001163F  37                aaa
30116 00011640  7251              jc 0x1693
30117 00011642  3F                aas
30118 00011643  225142            and dl,[bx+di+0x42]
30119 00011646  125144            adc dl,[bx+di+0x44]
30120 00011649  F251              repne push cx
30121 0001164B  54                push sp
30122 0001164C  325158            xor dl,[bx+di+0x58]
30123 0001164F  52                push dx
30124 00011650  51                push cx
30125 00011651  5E                pop si
30126 00011652  02515F            add dl,[bx+di+0x5f]
30127 00011655  025160            add dl,[bx+di+0x60]
30128 00011658  025161            add dl,[bx+di+0x61]
30129 0001165B  025162            add dl,[bx+di+0x62]
30130 0001165E  025163            add dl,[bx+di+0x63]
30131 00011661  025164            add dl,[bx+di+0x64]
30132 00011664  025165            add dl,[bx+di+0x65]
30133 00011667  025166            add dl,[bx+di+0x66]
30134 0001166A  7251              jc 0x16bd
30135 0001166C  6E                outsb
30136 0001166D  225171            and dl,[bx+di+0x71]
30137 00011670  125173            adc dl,[bx+di+0x73]
30138 00011673  F251              repne push cx
30139 00011675  833251            xor word [bp+si],byte +0x51
30140 00011678  875251            xchg dx,[bp+si+0x51]
30141 0001167B  8D7251            lea si,[bp+si+0x51]
30142 0001167E  95                xchg ax,bp
30143 0001167F  225198            and dl,[bx+di-0x68]
30144 00011682  12519A            adc dl,[bx+di-0x66]
30145 00011685  F251              repne push cx
30146 00011687  AA                stosb
30147 00011688  3251AE            xor dl,[bx+di-0x52]
30148 0001168B  52                push dx
30149 0001168C  50                push ax
30150 0001168D  2401              and al,0x1
30151 0001168F  50                push ax
30152 00011690  250150            and ax,0x5001
30153 00011693  260100            add [es:bx+si],ax
30154 00011696  007200            add [bp+si+0x0],dh
30155 00011699  087200            or [bp+si+0x0],dh
30156 0001169C  107200            adc [bp+si+0x0],dh
30157 0001169F  187250            sbb [bp+si+0x50],dh
30158 000116A2  27                daa
30159 000116A3  21502A            and [bx+si+0x2a],dx
30160 000116A6  0150DB            add [bx+si-0x25],dx
30161 000116A9  0000              add [bx+si],al
30162 000116AB  53                push bx
30163 000116AC  02502B            add dl,[bx+si+0x2b]
30164 000116AF  014111            add [bx+di+0x11],ax
30165 000116B2  00502C            add [bx+si+0x2c],dl
30166 000116B5  014054            add [bx+si+0x54],ax
30167 000116B8  0241B4            add al,[bx+di-0x4c]
30168 000116BB  2241B7            and al,[bx+di-0x49]
30169 000116BE  22502D            and dl,[bx+si+0x2d]
30170 000116C1  215030            and [bx+si+0x30],dx
30171 000116C4  2141BA            and [bx+di-0x46],ax
30172 000116C7  2241BD            and al,[bx+di-0x43]
30173 000116CA  2241C0            and al,[bx+di-0x40]
30174 000116CD  225033            and dl,[bx+si+0x33]
30175 000116D0  215036            and [bx+si+0x36],dx
30176 000116D3  215039            and [bx+si+0x39],dx
30177 000116D6  21503C            and [bx+si+0x3c],dx
30178 000116D9  21503F            and [bx+si+0x3f],dx
30179 000116DC  2141C3            and [bx+di-0x3d],ax
30180 000116DF  2241C6            and al,[bx+di-0x3a]
30181 000116E2  2241C9            and al,[bx+di-0x37]
30182 000116E5  2241CC            and al,[bx+di-0x34]
30183 000116E8  2241CF            and al,[bx+di-0x31]
30184 000116EB  225042            and dl,[bx+si+0x42]
30185 000116EE  015043            add [bx+si+0x43],dx
30186 000116F1  51                push cx
30187 000116F2  50                push ax
30188 000116F3  49                dec cx
30189 000116F4  51                push cx
30190 000116F5  50                push ax
30191 000116F6  4F                dec di
30192 000116F7  51                push cx
30193 000116F8  50                push ax
30194 000116F9  55                push bp
30195 000116FA  51                push cx
30196 000116FB  50                push ax
30197 000116FC  5B                pop bx
30198 000116FD  51                push cx
30199 000116FE  50                push ax
30200 000116FF  61                popa
30201 00011700  51                push cx
30202 00011701  50                push ax
30203 00011702  6751              a32 push cx
30204 00011704  50                push ax
30205 00011705  55                push bp
30206 00011706  52                push dx
30207 00011707  50                push ax
30208 00011708  6D                insw
30209 00011709  01506E            add [bx+si+0x6e],dx
30210 0001170C  01505B            add [bx+si+0x5b],dx
30211 0001170F  7250              jc 0x1761
30212 00011711  637240            arpl [bp+si+0x40],si
30213 00011714  6B0250            imul ax,[bp+si],byte +0x50
30214 00011717  6F                outsw
30215 00011718  01506C            add [bx+si+0x6c],dx
30216 0001171B  02506D            add dl,[bx+si+0x6d]
30217 0001171E  02506E            add dl,[bx+si+0x6e]
30218 00011721  02506F            add dl,[bx+si+0x6f]
30219 00011724  025070            add dl,[bx+si+0x70]
30220 00011727  025071            add dl,[bx+si+0x71]
30221 0001172A  025072            add dl,[bx+si+0x72]
30222 0001172D  025073            add dl,[bx+si+0x73]
30223 00011730  025074            add dl,[bx+si+0x74]
30224 00011733  025075            add dl,[bx+si+0x75]
30225 00011736  025076            add dl,[bx+si+0x76]
30226 00011739  0251D2            add dl,[bx+di-0x2e]
30227 0001173C  0251D3            add dl,[bx+di-0x2d]
30228 0001173F  0251D4            add dl,[bx+di-0x2c]
30229 00011742  0251D5            add dl,[bx+di-0x2b]
30230 00011745  0251D6            add dl,[bx+di-0x2a]
30231 00011748  0251D7            add dl,[bx+di-0x29]
30232 0001174B  0251D8            add dl,[bx+di-0x28]
30233 0001174E  2251DB            and dl,[bx+di-0x25]
30234 00011751  2251DE            and dl,[bx+di-0x22]
30235 00011754  2251E1            and dl,[bx+di-0x1f]
30236 00011757  2251E4            and dl,[bx+di-0x1c]
30237 0001175A  2251E7            and dl,[bx+di-0x19]
30238 0001175D  2251EA            and dl,[bx+di-0x16]
30239 00011760  0251EB            add dl,[bx+di-0x15]
30240 00011763  3251EB            xor dl,[bx+di-0x15]
30241 00011766  2251EE            and dl,[bx+di-0x12]
30242 00011769  0251EF            add dl,[bx+di-0x11]
30243 0001176C  3251F3            xor dl,[bx+di-0xd]
30244 0001176F  52                push dx
30245 00011770  51                push cx
30246 00011771  F9                stc
30247 00011772  0251FA            add dl,[bx+di-0x6]
30248 00011775  0251FB            add dl,[bx+di-0x5]
30249 00011778  0251FC            add dl,[bx+di-0x4]
30250 0001177B  0251FD            add dl,[bx+di-0x3]
30251 0001177E  3251FD            xor dl,[bx+di-0x3]
30252 00011781  225100            and dl,[bx+di+0x0]
30253 00011784  035101            add dx,[bx+di+0x1]
30254 00011787  335105            xor dx,[bx+di+0x5]
30255 0001178A  53                push bx
30256 0001178B  51                push cx
30257 0001178C  0B03              or ax,[bp+di]
30258 0001178E  51                push cx
30259 0001178F  0C03              or al,0x3
30260 00011791  51                push cx
30261 00011792  0D0351            or ax,0x5103
30262 00011795  0E                push cs
30263 00011796  03510F            add dx,[bx+di+0xf]
30264 00011799  33510F            xor dx,[bx+di+0xf]
30265 0001179C  235112            and dx,[bx+di+0x12]
30266 0001179F  035113            add dx,[bx+di+0x13]
30267 000117A2  335117            xor dx,[bx+di+0x17]
30268 000117A5  53                push bx
30269 000117A6  51                push cx
30270 000117A7  1D0351            sbb ax,0x5103
30271 000117AA  1E                push ds
30272 000117AB  03511F            add dx,[bx+di+0x1f]
30273 000117AE  035120            add dx,[bx+di+0x20]
30274 000117B1  035121            add dx,[bx+di+0x21]
30275 000117B4  335121            xor dx,[bx+di+0x21]
30276 000117B7  235124            and dx,[bx+di+0x24]
30277 000117BA  035125            add dx,[bx+di+0x25]
30278 000117BD  335129            xor dx,[bx+di+0x29]
30279 000117C0  53                push bx
30280 000117C1  51                push cx
30281 000117C2  2F                das
30282 000117C3  035130            add dx,[bx+di+0x30]
30283 000117C6  035131            add dx,[bx+di+0x31]
30284 000117C9  035132            add dx,[bx+di+0x32]
30285 000117CC  035133            add dx,[bx+di+0x33]
30286 000117CF  335133            xor dx,[bx+di+0x33]
30287 000117D2  235136            and dx,[bx+di+0x36]
30288 000117D5  035137            add dx,[bx+di+0x37]
30289 000117D8  33513B            xor dx,[bx+di+0x3b]
30290 000117DB  53                push bx
30291 000117DC  51                push cx
30292 000117DD  41                inc cx
30293 000117DE  035142            add dx,[bx+di+0x42]
30294 000117E1  035143            add dx,[bx+di+0x43]
30295 000117E4  035144            add dx,[bx+di+0x44]
30296 000117E7  035145            add dx,[bx+di+0x45]
30297 000117EA  335145            xor dx,[bx+di+0x45]
30298 000117ED  235148            and dx,[bx+di+0x48]
30299 000117F0  035149            add dx,[bx+di+0x49]
30300 000117F3  33514D            xor dx,[bx+di+0x4d]
30301 000117F6  53                push bx
30302 000117F7  51                push cx
30303 000117F8  53                push bx
30304 000117F9  035154            add dx,[bx+di+0x54]
30305 000117FC  035155            add dx,[bx+di+0x55]
30306 000117FF  035077            add dx,[bx+si+0x77]
30307 00011802  025078            add dl,[bx+si+0x78]
30308 00011805  F250              repne push ax
30309 00011807  8832              mov [bp+si],dh
30310 00011809  50                push ax
30311 0001180A  8C5250            mov [bp+si+0x50],ss
30312 0001180D  92                xchg ax,dx
30313 0001180E  225095            and dl,[bx+si-0x6b]
30314 00011811  F250              repne push ax
30315 00011813  A5                movsw
30316 00011814  3250A9            xor dl,[bx+si-0x57]
30317 00011817  52                push dx
30318 00011818  50                push ax
30319 00011819  AF                scasw
30320 0001181A  2250B2            and dl,[bx+si-0x4e]
30321 0001181D  1250B4            adc dl,[bx+si-0x4c]
30322 00011820  1250B6            adc dl,[bx+si-0x4a]
30323 00011823  125156            adc dl,[bx+di+0x56]
30324 00011826  035157            add dx,[bx+di+0x57]
30325 00011829  1300              adc ax,[bx+si]
30326 0001182B  B80251            mov ax,0x5102
30327 0001182E  59                pop cx
30328 0001182F  0350B9            add dx,[bx+si-0x47]
30329 00011832  F250              repne push ax
30330 00011834  C9                leave
30331 00011835  F200D9            repne add cl,bl
30332 00011838  7200              jc 0x183a
30333 0001183A  E172              loope 0x18ae
30334 0001183C  50                push ax
30335 0001183D  E93250            jmp 0x6872
30336 00011840  ED                in ax,dx
30337 00011841  3250F1            xor dl,[bx+si-0xf]
30338 00011844  3250F5            xor dl,[bx+si-0xb]
30339 00011847  3250F9            xor dl,[bx+si-0x7]
30340 0001184A  2250FC            and dl,[bx+si-0x4]
30341 0001184D  0250FD            add dl,[bx+si-0x3]
30342 00011850  02515A            add dl,[bx+di+0x5a]
30343 00011853  03515B            add dx,[bx+di+0x5b]
30344 00011856  135112            adc dx,[bx+di+0x12]
30345 00011859  1050DC            adc [bx+si-0x24],dl
30346 0001185C  30515D            xor [bx+di+0x5d],dl
30347 0001185F  03515E            add dx,[bx+di+0x5e]
30348 00011862  135160            adc dx,[bx+di+0x60]
30349 00011865  2350E0            and dx,[bx+si-0x20]
30350 00011868  105163            adc [bx+di+0x63],dl
30351 0001186B  1350E2            adc dx,[bx+si-0x1e]
30352 0001186E  3050E6            xor [bx+si-0x1a],dl
30353 00011871  0050E8            add [bx+si-0x18],dl
30354 00011874  1050EA            adc [bx+si-0x16],dl
30355 00011877  105165            adc [bx+di+0x65],dl
30356 0001187A  335169            xor dx,[bx+di+0x69]
30357 0001187D  13516B            adc dx,[bx+di+0x6b]
30358 00011880  13516D            adc dx,[bx+di+0x6d]
30359 00011883  335171            xor dx,[bx+di+0x71]
30360 00011886  235174            and dx,[bx+di+0x74]
30361 00011889  235177            and dx,[bx+di+0x77]
30362 0001188C  035178            add dx,[bx+di+0x78]
30363 0001188F  035179            add dx,[bx+di+0x79]
30364 00011892  13517B            adc dx,[bx+di+0x7b]
30365 00011895  13517D            adc dx,[bx+di+0x7d]
30366 00011898  235180            and dx,[bx+di-0x80]
30367 0001189B  0301              add ax,[bx+di]
30368 0001189D  887001            mov [bx+si+0x1],dh
30369 000118A0  90                nop
30370 000118A1  7001              jo 0x18a4
30371 000118A3  98                cbw
30372 000118A4  7001              jo 0x18a7
30373 000118A6  A07050            mov al,[0x5070]
30374 000118A9  FE02              inc byte [bp+si]
30375 000118AB  50                push ax
30376 000118AC  FF02              inc word [bp+si]
30377 000118AE  50                push ax
30378 000118AF  0003              add [bp+di],al
30379 000118B1  50                push ax
30380 000118B2  0103              add [bp+di],ax
30381 000118B4  50                push ax
30382 000118B5  0203              add al,[bp+di]
30383 000118B7  50                push ax
30384 000118B8  0303              add ax,[bp+di]
30385 000118BA  50                push ax
30386 000118BB  0403              add al,0x3
30387 000118BD  50                push ax
30388 000118BE  050350            add ax,0x5003
30389 000118C1  06                push es
30390 000118C2  035007            add dx,[bx+si+0x7]
30391 000118C5  035181            add dx,[bx+di-0x7f]
30392 000118C8  035182            add dx,[bx+di-0x7e]
30393 000118CB  035183            add dx,[bx+di-0x7d]
30394 000118CE  035184            add dx,[bx+di-0x7c]
30395 000118D1  035185            add dx,[bx+di-0x7b]
30396 000118D4  035008            add dx,[bx+si+0x8]
30397 000118D7  0350EC            add dx,[bx+si-0x14]
30398 000118DA  1000              adc [bx+si],al
30399 000118DC  0903              or [bp+di],ax
30400 000118DE  50                push ax
30401 000118DF  0A23              or ah,[bp+di]
30402 000118E1  50                push ax
30403 000118E2  0D2350            or ax,0x5023
30404 000118E5  1023              adc [bp+di],ah
30405 000118E7  50                push ax
30406 000118E8  1303              adc ax,[bp+di]
30407 000118EA  50                push ax
30408 000118EB  1403              adc al,0x3
30409 000118ED  50                push ax
30410 000118EE  156350            adc ax,0x5063
30411 000118F1  1C63              sbb al,0x63
30412 000118F3  50                push ax
30413 000118F4  235350            and dx,[bp+di+0x50]
30414 000118F7  2933              sub [bp+di],si
30415 000118F9  50                push ax
30416 000118FA  2D3300            sub ax,0x33
30417 000118FD  AC                lodsb
30418 000118FE  2100              and [bx+si],ax
30419 00011900  AF                scasw
30420 00011901  015031            add [bx+si+0x31],dx
30421 00011904  035032            add dx,[bx+si+0x32]
30422 00011907  035033            add dx,[bx+si+0x33]
30423 0001190A  1324              adc sp,[si]
30424 0001190C  54                push sp
30425 0001190D  56                push si
30426 0001190E  4E                dec si
30427 0001190F  0000              add [bx+si],al
30428 00011911  00C3              add bl,al
30429 00011913  E87205            call 0x1e88
30430 00011916  660FB7C0          movzx eax,ax
30431 0001191A  CB                retf
30432 0001191B  0100              add [bx+si],ax
30433 0001191D  0000              add [bx+si],al
30434 0001191F  0000              add [bx+si],al
30435 00011921  0000              add [bx+si],al
30436 00011923  0102              add [bp+si],ax
30437 00011925  03F8              add di,ax
30438 00011927  1CF8              sbb al,0xf8
30439 00011929  1CF8              sbb al,0xf8
30440 0001192B  1CF8              sbb al,0xf8
30441 0001192D  1C00              sbb al,0x0
30442 0001192F  0000              add [bx+si],al
30443 00011931  00FF              add bh,bh
30444 00011933  FF01              inc word [bx+di]
30445 00011935  0800              or [bx+si],al
30446 00011937  004000            add [bx+si+0x0],al
30447 0001193A  0100              add [bx+si],ax
30448 0001193C  01FF              add di,di
30449 0001193E  FF                db 0xFF
30450 0001193F  F8                clc
30451 00011940  1CF8              sbb al,0xf8
30452 00011942  1CF8              sbb al,0xf8
30453 00011944  DEF8              fdivp st0,st0
30454 00011946  DE4B84            fimul word [bp+di-0x7c]
30455 00011949  4B                dec bx
30456 0001194A  84FF              test bh,bh
30457 0001194C  FF01              inc word [bx+di]
30458 0001194E  0001              add [bx+di],al
30459 00011950  06                push es
30460 00011951  0100              add [bx+si],ax
30461 00011953  0200              add al,[bx+si]
30462 00011955  0102              add [bp+si],ax
30463 00011957  03F8              add di,ax
30464 00011959  1CF8              sbb al,0xf8
30465 0001195B  1CF8              sbb al,0xf8
30466 0001195D  1CF8              sbb al,0xf8
30467 0001195F  1C00              sbb al,0x0
30468 00011961  006484            add [si-0x7c],ah
30469 00011964  FF                db 0xFF
30470 00011965  FF01              inc word [bx+di]
30471 00011967  1000              adc [bx+si],al
30472 00011969  0000              add [bx+si],al
30473 0001196B  0003              add [bp+di],al
30474 0001196D  00FF              add bh,bh
30475 0001196F  FF                db 0xFF
30476 00011970  FF                db 0xFF
30477 00011971  F8                clc
30478 00011972  1CF8              sbb al,0xf8
30479 00011974  DEF8              fdivp st0,st0
30480 00011976  DEF8              fdivp st0,st0
30481 00011978  DE6484            fisub word [si-0x7c]
30482 0001197B  7D84              jnl 0x1901
30483 0001197D  FF                db 0xFF
30484 0001197E  FF01              inc word [bx+di]
30485 00011980  D800              fadd dword [bx+si]
30486 00011982  0000              add [bx+si],al
30487 00011984  0004              add [si],al
30488 00011986  06                push es
30489 00011987  FF                db 0xFF
30490 00011988  FF                db 0xFF
30491 00011989  FF                db 0xFF
30492 0001198A  F8                clc
30493 0001198B  1CF8              sbb al,0xf8
30494 0001198D  1CF8              sbb al,0xf8
30495 0001198F  1CF8              sbb al,0xf8
30496 00011991  1C96              sbb al,0x96
30497 00011993  849684FF          test [bp+0xff84],dl
30498 00011997  FF01              inc word [bx+di]
30499 00011999  E000              loopne 0x199b
30500 0001199B  0000              add [bx+si],al
30501 0001199D  0005              add [di],al
30502 0001199F  0100              add [bx+si],ax
30503 000119A1  0205              add al,[di]
30504 000119A3  F8                clc
30505 000119A4  1CF8              sbb al,0xf8
30506 000119A6  1CF8              sbb al,0xf8
30507 000119A8  1CF8              sbb al,0xf8
30508 000119AA  1CAF              sbb al,0xaf
30509 000119AC  84AF84FF          test [bx+0xff84],ch
30510 000119B0  FF01              inc word [bx+di]
30511 000119B2  0002              add [bp+si],al
30512 000119B4  07                pop es
30513 000119B5  0901              or [bx+di],ax
30514 000119B7  06                push es
30515 000119B8  0001              add [bx+di],al
30516 000119BA  0203              add al,[bp+di]
30517 000119BC  F8                clc
30518 000119BD  1CF8              sbb al,0xf8
30519 000119BF  1CF8              sbb al,0xf8
30520 000119C1  1CF8              sbb al,0xf8
30521 000119C3  1C00              sbb al,0x0
30522 000119C5  00C8              add al,cl
30523 000119C7  847200            test [bp+si+0x0],dh
30524 000119CA  0001              add [bx+di],al
30525 000119CC  0004              add [si],al
30526 000119CE  0809              or [bx+di],cl
30527 000119D0  0107              add [bx],ax
30528 000119D2  0102              add [bp+si],ax
30529 000119D4  0300              add ax,[bx+si]
30530 000119D6  F8                clc
30531 000119D7  1CF8              sbb al,0xf8
30532 000119D9  1CF8              sbb al,0xf8
30533 000119DB  1CF8              sbb al,0xf8
30534 000119DD  1C00              sbb al,0x0
30535 000119DF  00E1              add cl,ah
30536 000119E1  84870000          test [bx+0x0],al
30537 000119E5  0100              add [bx+si],ax
30538 000119E7  06                push es
30539 000119E8  0909              or [bx+di],cx
30540 000119EA  0108              add [bx+si],cx
30541 000119EC  0203              add al,[bp+di]
30542 000119EE  0001              add [bx+di],al
30543 000119F0  F8                clc
30544 000119F1  1CF8              sbb al,0xf8
30545 000119F3  1CF8              sbb al,0xf8
30546 000119F5  1CF8              sbb al,0xf8
30547 000119F7  1C00              sbb al,0x0
30548 000119F9  00FB              add bl,bh
30549 000119FB  849C0000          test [si+0x0],bl
30550 000119FF  0100              add [bx+si],ax
30551 00011A01  080A              or [bp+si],cl
30552 00011A03  0901              or [bx+di],ax
30553 00011A05  0905              or [di],ax
30554 00011A07  0001              add [bx+di],al
30555 00011A09  02F8              add bh,al
30556 00011A0B  1CF8              sbb al,0xf8
30557 00011A0D  1CF8              sbb al,0xf8
30558 00011A0F  1CF8              sbb al,0xf8
30559 00011A11  1C00              sbb al,0x0
30560 00011A13  0015              add [di],dl
30561 00011A15  85B10000          test [bx+di+0x0],si
30562 00011A19  01E8              add ax,bp
30563 00011A1B  0000              add [bx+si],al
30564 00011A1D  0000              add [bx+si],al
30565 00011A1F  0A07              or al,[bx]
30566 00011A21  0102              add [bp+si],ax
30567 00011A23  00F8              add al,bh
30568 00011A25  1CF8              sbb al,0xf8
30569 00011A27  1CF8              sbb al,0xf8
30570 00011A29  1CF8              sbb al,0xf8
30571 00011A2B  1CC8              sbb al,0xc8
30572 00011A2D  842F              test [bx],ch
30573 00011A2F  85FF              test di,di
30574 00011A31  FF01              inc word [bx+di]
30575 00011A33  F00000            lock add [bx+si],al
30576 00011A36  82                db 0x82
30577 00011A37  000B              add [bp+di],cl
30578 00011A39  06                push es
30579 00011A3A  04FF              add al,0xff
30580 00011A3C  FF                db 0xFF
30581 00011A3D  F8                clc
30582 00011A3E  1CF8              sbb al,0xf8
30583 00011A40  1CF8              sbb al,0xf8
30584 00011A42  DEF8              fdivp st0,st0
30585 00011A44  DE4985            fimul word [bx+di-0x7b]
30586 00011A47  49                dec cx
30587 00011A48  85FF              test di,di
30588 00011A4A  FF01              inc word [bx+di]
30589 00011A4C  180A              sbb [bp+si],cl
30590 00011A4E  0109              add [bx+di],cx
30591 00011A50  000C              add [si],cl
30592 00011A52  0001              add [bx+di],al
30593 00011A54  02FF              add bh,bh
30594 00011A56  F8                clc
30595 00011A57  1CF8              sbb al,0xf8
30596 00011A59  1CF8              sbb al,0xf8
30597 00011A5B  1CF8              sbb al,0xf8
30598 00011A5D  DE00              fiadd word [bx+si]
30599 00011A5F  006285            add [bp+si-0x7b],ah
30600 00011A62  0900              or [bx+si],ax
30601 00011A64  0001              add [bx+di],al
30602 00011A66  200A              and [bp+si],cl
30603 00011A68  0209              add cl,[bx+di]
30604 00011A6A  000D              add [di],cl
30605 00011A6C  06                push es
30606 00011A6D  03FF              add di,di
30607 00011A6F  FF                db 0xFF
30608 00011A70  F8                clc
30609 00011A71  1CF8              sbb al,0xf8
30610 00011A73  1CF8              sbb al,0xf8
30611 00011A75  DEF8              fdivp st0,st0
30612 00011A77  DE00              fiadd word [bx+si]
30613 00011A79  007B85            add [bp+di-0x7b],bh
30614 00011A7C  1E                push ds
30615 00011A7D  0000              add [bx+si],al
30616 00011A7F  01400A            add [bx+si+0xa],ax
30617 00011A82  0001              add [bx+di],al
30618 00011A84  000E04FF          add [0xff04],cl
30619 00011A88  FF                db 0xFF
30620 00011A89  FF                db 0xFF
30621 00011A8A  F8                clc
30622 00011A8B  1CF8              sbb al,0xf8
30623 00011A8D  DEF8              fdivp st0,st0
30624 00011A8F  DEF8              fdivp st0,st0
30625 00011A91  DE6285            fisub word [bp+si-0x7b]
30626 00011A94  95                xchg ax,bp
30627 00011A95  85FF              test di,di
30628 00011A97  FF01              inc word [bx+di]
30629 00011A99  F8                clc
30630 00011A9A  0000              add [bx+si],al
30631 00011A9C  0000              add [bx+si],al
30632 00011A9E  0F0203            lar ax,[bp+di]
30633 00011AA1  FF00              inc word [bx+si]
30634 00011AA3  F8                clc
30635 00011AA4  1CF8              sbb al,0xf8
30636 00011AA6  1CF8              sbb al,0xf8
30637 00011AA8  DEF8              fdivp st0,st0
30638 00011AAA  1CAF              sbb al,0xaf
30639 00011AAC  85AF85FF          test [bx+0xff85],bp
30640 00011AB0  FFC8              dec ax
30641 00011AB2  85C8              test ax,cx
30642 00011AB4  85E8              test ax,bp
30643 00011AB6  49                dec cx
30644 00011AB7  B8CBE8            mov ax,0xe8cb
30645 00011ABA  45                inc bp
30646 00011ABB  B8CBB0            mov ax,0xb0cb
30647 00011ABE  0F00C0            sldt ax
30648 00011AC1  E8B0BD            call 0xd874
30649 00011AC4  CB                retf
30650 00011AC5  E8E9BD            call 0xd8b1
30651 00011AC8  CB                retf
30652 00011AC9  E8DDB9            call 0xd4a9
30653 00011ACC  CB                retf
30654 00011ACD  E8E5B9            call 0xd4b5
30655 00011AD0  CB                retf
30656 00011AD1  E8CE8A            call 0xa5a2
30657 00011AD4  CB                retf
30658 00011AD5  E85016            call 0x3128
30659 00011AD8  CB                retf
30660 00011AD9  9A3D446051        call 0x5160:0x443d
30661 00011ADE  C3                ret
30662 00011ADF  FFD7              call di
30663 00011AE1  CB                retf
30664 00011AE2  D120              shl word [bx+si],1
30665 00011AE4  BB1A86            mov bx,0x861a
30666 00011AE7  E9E48C            jmp 0xa7ce
30667 00011AEA  CB                retf
30668 00011AEB  BEA004            mov si,0x4a0
30669 00011AEE  81FEA604          cmp si,0x4a6
30670 00011AF2  7415              jz 0x1b09
30671 00011AF4  2E8B2C            mov bp,[cs:si]
30672 00011AF7  2EF6460380        test byte [cs:bp+0x3],0x80
30673 00011AFC  7406              jz 0x1b04
30674 00011AFE  BF3486            mov di,0x8634
30675 00011B01  E9E2B5            jmp 0xd0e6
30676 00011B04  83C602            add si,byte +0x2
30677 00011B07  EBE5              jmp short 0x1aee
30678 00011B09  E967AC            jmp 0xc773
30679 00011B0C  E8546A            call 0x8563
30680 00011B0F  E961AC            jmp 0xc773
30681 00011B12  33C0              xor ax,ax
30682 00011B14  E8068E            call 0xa91d
30683 00011B17  E959AC            jmp 0xc773
30684 00011B1A  E956AC            jmp 0xc773
30685 00011B1D  E86803            call 0x1e88
30686 00011B20  CB                retf
30687 00011B21  CB                retf
30688 00011B22  0400              add al,0x0
30689 00011B24  E604              out 0x4,al
30690 00011B26  0001              add [bx+di],al
30691 00011B28  05FF1C            add ax,0x1cff
30692 00011B2B  05FF37            add ax,0x37ff
30693 00011B2E  05FF52            add ax,0x52ff
30694 00011B31  05FF01            add ax,0x1ff
30695 00011B34  00FF              add bh,bh
30696 00011B36  0100              add [bx+si],ax
30697 00011B38  FF9AF4AF          call far [bp+si+0xaff4]
30698 00011B3C  F344              rep inc sp
30699 00011B3E  E932AC            jmp 0xc773
30700 00011B41  E8CF98            call 0xb413
30701 00011B44  CB                retf
30702 00011B45  5C                pop sp
30703 00011B46  0400              add al,0x0
30704 00011B48  5F                pop di
30705 00011B49  0400              add al,0x0
30706 00011B4B  6204              bound ax,[si]
30707 00011B4D  006504            add [di+0x4],ah
30708 00011B50  006804            add [bx+si+0x4],ch
30709 00011B53  006B04            add [bp+di+0x4],ch
30710 00011B56  006E04            add [bp+0x4],ch
30711 00011B59  007104            add [bx+di+0x4],dh
30712 00011B5C  008EDBE8          add [bp+0xe8db],cl
30713 00011B60  9F                lahf
30714 00011B61  B7B8              mov bh,0xb8
30715 00011B63  1D04E8            sbb ax,0xe804
30716 00011B66  8CBA7422          mov [bp+si+0x2274],segr7
30717 00011B6A  B83D02            mov ax,0x23d
30718 00011B6D  E884BA            call 0xd5f4
30719 00011B70  741A              jz 0x1b8c
30720 00011B72  E88CB7            call 0xd301
30721 00011B75  E889B7            call 0xd301
30722 00011B78  E886B7            call 0xd301
30723 00011B7B  BBB186            mov bx,0x86b1
30724 00011B7E  E975C7            jmp 0xe2f6
30725 00011B81  E87DB7            call 0xd301
30726 00011B84  33C0              xor ax,ax
30727 00011B86  E88A98            call 0xb413
30728 00011B89  50                push ax
30729 00011B8A  EB03              jmp short 0x1b8f
30730 00011B8C  33C0              xor ax,ax
30731 00011B8E  50                push ax
30732 00011B8F  BBC586            mov bx,0x86c5
30733 00011B92  E981A0            jmp 0xbc16
30734 00011B95  E869B7            call 0xd301
30735 00011B98  5A                pop dx
30736 00011B99  8CDB              mov bx,ds
30737 00011B9B  E9D5AB            jmp 0xc773
30738 00011B9E  BDD01B            mov bp,0x1bd0
30739 00011BA1  E93FB5            jmp 0xd0e3
30740 00011BA4  53                push bx
30741 00011BA5  B88E05            mov ax,0x58e
30742 00011BA8  E849BA            call 0xd5f4
30743 00011BAB  E80700            call 0x1bb5
30744 00011BAE  E80E00            call 0x1bbf
30745 00011BB1  5B                pop bx
30746 00011BB2  E9BEAB            jmp 0xc773
30747 00011BB5  C3                ret
30748 00011BB6  E9BAAB            jmp 0xc773
30749 00011BB9  50                push ax
30750 00011BBA  E80200            call 0x1bbf
30751 00011BBD  58                pop ax
30752 00011BBE  CB                retf
30753 00011BBF  E84B00            call 0x1c0d
30754 00011BC2  E83CB7            call 0xd301
30755 00011BC5  E839B7            call 0xd301
30756 00011BC8  0AC0              or al,al
30757 00011BCA  7403              jz 0x1bcf
30758 00011BCC  E85700            call 0x1c26
30759 00011BCF  C3                ret
30760 00011BD0  6653              push ebx
30761 00011BD2  6650              push eax
30762 00011BD4  06                push es
30763 00011BD5  6A00              push byte +0x0
30764 00011BD7  07                pop es
30765 00011BD8  66BB18F4D1FE      mov ebx,0xfed1f418
30766 00011BDE  6766268B03        mov eax,[es:ebx]
30767 00011BE3  07                pop es
30768 00011BE4  2406              and al,0x6
30769 00011BE6  3C06              cmp al,0x6
30770 00011BE8  7417              jz 0x1c01
30771 00011BEA  BBAF77            mov bx,0x77af
30772 00011BED  E86D68            call 0x845d
30773 00011BF0  E80EB7            call 0xd301
30774 00011BF3  A803              test al,0x3
30775 00011BF5  740A              jz 0x1c01
30776 00011BF7  9A34179E74        call 0x749e:0x1734
30777 00011BFC  9A50179E74        call 0x749e:0x1750
30778 00011C01  6658              pop eax
30779 00011C03  665B              pop ebx
30780 00011C05  E96BAB            jmp 0xc773
30781 00011C08  C6461F00          mov byte [bp+0x1f],0x0
30782 00011C0C  C3                ret
30783 00011C0D  6660              pushad
30784 00011C0F  BBF900            mov bx,0xf9
30785 00011C12  B84100            mov ax,0x41
30786 00011C15  E8C731            call 0x4ddf
30787 00011C18  B004              mov al,0x4
30788 00011C1A  E8B231            call 0x4dcf
30789 00011C1D  80E4F8            and ah,0xf8
30790 00011C20  E8BC31            call 0x4ddf
30791 00011C23  6661              popad
30792 00011C25  C3                ret
30793 00011C26  6653              push ebx
30794 00011C28  6650              push eax
30795 00011C2A  51                push cx
30796 00011C2B  52                push dx
30797 00011C2C  8AC8              mov cl,al
30798 00011C2E  660FB7C0          movzx eax,ax
30799 00011C32  A801              test al,0x1
30800 00011C34  7406              jz 0x1c3c
30801 00011C36  660D00001515      or eax,0x15150000
30802 00011C3C  33C0              xor ax,ax
30803 00011C3E  66C1C810          ror eax,0x10
30804 00011C42  668BD8            mov ebx,eax
30805 00011C45  6681CB00001515    or ebx,0x15150000
30806 00011C4C  9A30179E74        call 0x749e:0x1730
30807 00011C51  5A                pop dx
30808 00011C52  59                pop cx
30809 00011C53  6658              pop eax
30810 00011C55  665B              pop ebx
30811 00011C57  C3                ret
30812 00011C58  E8EEC9            call 0xe649
30813 00011C5B  CB                retf
30814 00011C5C  E881CA            call 0xe6e0
30815 00011C5F  CB                retf
30816 00011C60  BF19D2            mov di,0xd219
30817 00011C63  33C0              xor ax,ax
30818 00011C65  81FF3DD2          cmp di,0xd23d
30819 00011C69  730E              jnc 0x1c79
30820 00011C6B  57                push di
30821 00011C6C  268B3D            mov di,[es:di]
30822 00011C6F  26884502          mov [es:di+0x2],al
30823 00011C73  5F                pop di
30824 00011C74  40                inc ax
30825 00011C75  47                inc di
30826 00011C76  47                inc di
30827 00011C77  EBEC              jmp short 0x1c65
30828 00011C79  C3                ret
30829 00011C7A  9A7350F344        call 0x44f3:0x5073
30830 00011C7F  C3                ret
30831 00011C80  9A047C6051        call 0x5160:0x7c04
30832 00011C85  CB                retf
30833 00011C86  EA3AEF00F0        jmp 0xf000:0xef3a
30834 00011C8B  EA36EF00F0        jmp 0xf000:0xef36
30835 00011C90  E8A46F            call 0x8c37
30836 00011C93  CB                retf
30837 00011C94  E8796F            call 0x8c10
30838 00011C97  CB                retf
30839 00011C98  E8206F            call 0x8bbb
30840 00011C9B  CB                retf
30841 00011C9C  2EFF15            call near [cs:di]
30842 00011C9F  CB                retf
30843 00011CA0  EA920CF344        jmp 0x44f3:0xc92
30844 00011CA5  EAE90CF344        jmp 0x44f3:0xce9
30845 00011CAA  EA3F0DF344        jmp 0x44f3:0xd3f
30846 00011CAF  EABD69F344        jmp 0x44f3:0x69bd
30847 00011CB4  0000              add [bx+si],al
30848 00011CB6  0C00              or al,0x0
30849 00011CB8  00800000          add [bx+si+0x0],al
30850 00011CBC  0000              add [bx+si],al
30851 00011CBE  0000              add [bx+si],al
30852 00011CC0  0000              add [bx+si],al
30853 00011CC2  0000              add [bx+si],al
30854 00011CC4  0A00              or al,[bx+si]
30855 00011CC6  0000              add [bx+si],al
30856 00011CC8  0200              add al,[bx+si]
30857 00011CCA  0001              add [bx+di],al
30858 00011CCC  0000              add [bx+si],al
30859 00011CCE  0000              add [bx+si],al
30860 00011CD0  B003              mov al,0x3
30861 00011CD2  0000              add [bx+si],al
30862 00011CD4  0C00              or al,0x0
30863 00011CD6  0000              add [bx+si],al
30864 00011CD8  0400              add al,0x0
30865 00011CDA  0000              add [bx+si],al
30866 00011CDC  0000              add [bx+si],al
30867 00011CDE  C00300            rol byte [bp+di],0x0
30868 00011CE1  0020              add [bx+si],ah
30869 00011CE3  0000              add [bx+si],al
30870 00011CE5  0004              add [si],al
30871 00011CE7  0000              add [bx+si],al
30872 00011CE9  0000              add [bx+si],al
30873 00011CEB  00FF              add bh,bh
30874 00011CED  FF                db 0xFF
30875 00011CEE  FF                db 0xFF
30876 00011CEF  FF                db 0xFF
30877 00011CF0  FF                db 0xFF
30878 00011CF1  FF                db 0xFF
30879 00011CF2  FF                db 0xFF
30880 00011CF3  FFF0              push ax
30881 00011CF5  0100              add [bx+si],ax
30882 00011CF7  0008              add [bx+si],cl
30883 00011CF9  0000              add [bx+si],al
30884 00011CFB  0004              add [si],al
30885 00011CFD  0000              add [bx+si],al
30886 00011CFF  0010              add [bx+si],dl
30887 00011D01  00F6              add dh,dh
30888 00011D03  0300              add ax,[bx+si]
30889 00011D05  0001              add [bx+di],al
30890 00011D07  0000              add [bx+si],al
30891 00011D09  0004              add [si],al
30892 00011D0B  0000              add [bx+si],al
30893 00011D0D  0014              add [si],dl
30894 00011D0F  0000              add [bx+si],al
30895 00011D11  40                inc ax
30896 00011D12  0000              add [bx+si],al
30897 00011D14  0000              add [bx+si],al
30898 00011D16  0000              add [bx+si],al
30899 00011D18  07                pop es
30900 00011D19  0100              add [bx+si],ax
30901 00011D1B  003C              add [si],bh
30902 00011D1D  00FF              add bh,bh
30903 00011D1F  FF                db 0xFF
30904 00011D20  FF                db 0xFF
30905 00011D21  FF7001            push word [bx+si+0x1]
30906 00011D24  0000              add [bx+si],al
30907 00011D26  0800              or [bx+si],al
30908 00011D28  0000              add [bx+si],al
30909 00011D2A  0400              add al,0x0
30910 00011D2C  0000              add [bx+si],al
30911 00011D2E  1800              sbb [bx+si],al
30912 00011D30  7603              jna 0x1d35
30913 00011D32  0000              add [bx+si],al
30914 00011D34  0100              add [bx+si],ax
30915 00011D36  0000              add [bx+si],al
30916 00011D38  0400              add al,0x0
30917 00011D3A  0000              add [bx+si],al
30918 00011D3C  1C00              sbb al,0x0
30919 00011D3E  00800000          add [bx+si+0x0],al
30920 00011D42  0000              add [bx+si],al
30921 00011D44  0000              add [bx+si],al
30922 00011D46  07                pop es
30923 00011D47  0100              add [bx+si],ax
30924 00011D49  003C              add [si],bh
30925 00011D4B  00FF              add bh,bh
30926 00011D4D  FF                db 0xFF
30927 00011D4E  FF                db 0xFF
30928 00011D4F  FFF0              push ax
30929 00011D51  0300              add ax,[bx+si]
30930 00011D53  00060000          add [0x0],al
30931 00011D57  0004              add [si],al
30932 00011D59  0000              add [bx+si],al
30933 00011D5B  0000              add [bx+si],al
30934 00011D5D  00F7              add bh,dh
30935 00011D5F  0300              add ax,[bx+si]
30936 00011D61  0001              add [bx+di],al
30937 00011D63  0000              add [bx+si],al
30938 00011D65  0004              add [si],al
30939 00011D67  0000              add [bx+si],al
30940 00011D69  0000              add [bx+si],al
30941 00011D6B  0004              add [si],al
30942 00011D6D  0000              add [bx+si],al
30943 00011D6F  0000              add [bx+si],al
30944 00011D71  0000              add [bx+si],al
30945 00011D73  0008              add [bx+si],cl
30946 00011D75  0000              add [bx+si],al
30947 00011D77  0000              add [bx+si],al
30948 00011D79  004000            add [bx+si+0x0],al
30949 00011D7C  0000              add [bx+si],al
30950 00011D7E  0000              add [bx+si],al
30951 00011D80  0000              add [bx+si],al
30952 00011D82  07                pop es
30953 00011D83  0100              add [bx+si],ax
30954 00011D85  0000              add [bx+si],al
30955 00011D87  00FF              add bh,bh
30956 00011D89  FF                db 0xFF
30957 00011D8A  FF                db 0xFF
30958 00011D8B  FF                db 0xFF
30959 00011D8C  E8DCCD            call 0xeb6b
30960 00011D8F  CB                retf
30961 00011D90  53                push bx
30962 00011D91  9A3354F344        call 0x44f3:0x5433
30963 00011D96  7508              jnz 0x1da0
30964 00011D98  E80D00            call 0x1da8
30965 00011D9B  7203              jc 0x1da0
30966 00011D9D  E83A00            call 0x1dda
30967 00011DA0  5B                pop bx
30968 00011DA1  E9CFA9            jmp 0xc773
30969 00011DA4  E80100            call 0x1da8
30970 00011DA7  CB                retf
30971 00011DA8  E86CB5            call 0xd317
30972 00011DAB  740B              jz 0x1db8
30973 00011DAD  2EF606587901      test byte [cs:0x7958],0x1
30974 00011DB3  750B              jnz 0x1dc0
30975 00011DB5  F9                stc
30976 00011DB6  EB21              jmp short 0x1dd9
30977 00011DB8  B81806            mov ax,0x618
30978 00011DBB  E836B8            call 0xd5f4
30979 00011DBE  74F5              jz 0x1db5
30980 00011DC0  E8DF87            call 0xa5a2
30981 00011DC3  75F0              jnz 0x1db5
30982 00011DC5  662E0FB71EE876    movzx ebx,word [cs:0x76e8]
30983 00011DCC  B900C0            mov cx,0xc000
30984 00011DCF  3BC1              cmp ax,cx
30985 00011DD1  7405              jz 0x1dd8
30986 00011DD3  2E8B0EE676        mov cx,[cs:0x76e6]
30987 00011DD8  F8                clc
30988 00011DD9  C3                ret
30989 00011DDA  6656              push esi
30990 00011DDC  6657              push edi
30991 00011DDE  51                push cx
30992 00011DDF  660FB7F0          movzx esi,ax
30993 00011DE3  66C1E604          shl esi,0x4
30994 00011DE7  660FB7F9          movzx edi,cx
30995 00011DEB  66C1E704          shl edi,0x4
30996 00011DEF  8BCB              mov cx,bx
30997 00011DF1  C1E108            shl cx,0x8
30998 00011DF4  E80600            call 0x1dfd
30999 00011DF7  59                pop cx
31000 00011DF8  665F              pop edi
31001 00011DFA  665E              pop esi
31002 00011DFC  C3                ret
31003 00011DFD  6660              pushad
31004 00011DFF  660FB7DB          movzx ebx,bx
31005 00011E03  660FB7C9          movzx ecx,cx
31006 00011E07  8BD1              mov dx,cx
31007 00011E09  6681FE00001000    cmp esi,0x100000
31008 00011E10  7319              jnc 0x1e2b
31009 00011E12  6657              push edi
31010 00011E14  6652              push edx
31011 00011E16  9AE03B6051        call 0x5160:0x3be0
31012 00011E1B  668BFA            mov edi,edx
31013 00011E1E  665A              pop edx
31014 00011E20  6657              push edi
31015 00011E22  F3676626A5        es rep a32 movsd
31016 00011E27  665E              pop esi
31017 00011E29  665F              pop edi
31018 00011E2B  668BC7            mov eax,edi
31019 00011E2E  66C1E804          shr eax,0x4
31020 00011E32  8BDA              mov bx,dx
31021 00011E34  81C3FF00          add bx,0xff
31022 00011E38  C1EB08            shr bx,0x8
31023 00011E3B  B90200            mov cx,0x2
31024 00011E3E  E82ACD            call 0xeb6b
31025 00011E41  6657              push edi
31026 00011E43  8BCA              mov cx,dx
31027 00011E45  F3676626A5        es rep a32 movsd
31028 00011E4A  665F              pop edi
31029 00011E4C  1E                push ds
31030 00011E4D  6660              pushad
31031 00011E4F  66BE00001000      mov esi,0x100000
31032 00011E55  66B900000400      mov ecx,0x40000
31033 00011E5B  8CC0              mov ax,es
31034 00011E5D  8ED8              mov ds,ax
31035 00011E5F  F36766AD          rep a32 lodsd
31036 00011E63  6661              popad
31037 00011E65  1F                pop ds
31038 00011E66  B90100            mov cx,0x1
31039 00011E69  E8FFCC            call 0xeb6b
31040 00011E6C  6681FE00001000    cmp esi,0x100000
31041 00011E73  7305              jnc 0x1e7a
31042 00011E75  9A353C6051        call 0x5160:0x3c35
31043 00011E7A  6661              popad
31044 00011E7C  C3                ret
31045 00011E7D  E80800            call 0x1e88
31046 00011E80  CB                retf
31047 00011E81  E90400            jmp 0x1e88
31048 00011E84  E8FAFF            call 0x1e81
31049 00011E87  CB                retf
31050 00011E88  B09C              mov al,0x9c
31051 00011E8A  E8BDCC            call 0xeb4a
31052 00011E8D  2AC0              sub al,al
31053 00011E8F  C1E804            shr ax,0x4
31054 00011E92  C3                ret
31055 00011E93  BD6125            mov bp,0x2561
31056 00011E96  E94AB2            jmp 0xd0e3
31057 00011E99  E8ECFF            call 0x1e88
31058 00011E9C  83E801            sub ax,byte +0x1
31059 00011E9F  660FB7C0          movzx eax,ax
31060 00011EA3  66C1E00A          shl eax,0xa
31061 00011EA7  CB                retf
31062 00011EA8  E9017C            jmp 0x9aac
31063 00011EAB  E90F7C            jmp 0x9abd
31064 00011EAE  53                push bx
31065 00011EAF  BBF489            mov bx,0x89f4
31066 00011EB2  81FB028A          cmp bx,0x8a02
31067 00011EB6  730A              jnc 0x1ec2
31068 00011EB8  53                push bx
31069 00011EB9  2EFF17            call near [cs:bx]
31070 00011EBC  5B                pop bx
31071 00011EBD  83C302            add bx,byte +0x2
31072 00011EC0  EBF0              jmp short 0x1eb2
31073 00011EC2  5B                pop bx
31074 00011EC3  CB                retf
31075 00011EC4  6E                outsb
31076 00011EC5  0F4E3A            cmovng di,[bp+si]
31077 00011EC8  7C10              jl 0x1eda
31078 00011ECA  F01009            lock adc [bx+di],cl
31079 00011ECD  869087BD          xchg dl,[bx+si+0xbd87]
31080 00011ED1  211D              and [di],bx
31081 00011ED3  9F                lahf
31082 00011ED4  0500B2            add ax,0xb200
31083 00011ED7  0000              add [bx+si],al
31084 00011ED9  00F0              add al,dh
31085 00011EDB  F1                int1
31086 00011EDC  F2808085F280      repne add byte [bx+si+0xf285],0x80
31087 00011EE2  0410              add al,0x10
31088 00011EE4  0000              add [bx+si],al
31089 00011EE6  0000              add [bx+si],al
31090 00011EE8  0000              add [bx+si],al
31091 00011EEA  013F              add [bx],di
31092 00011EEC  0000              add [bx+si],al
31093 00011EEE  0102              add [bp+si],ax
31094 00011EF0  0004              add [si],al
31095 00011EF2  0000              add [bx+si],al
31096 00011EF4  40                inc ax
31097 00011EF5  F61F              neg byte [bx]
31098 00011EF7  0001              add [bx+di],al
31099 00011EF9  0040FA            add [bx+si-0x6],al
31100 00011EFC  1F                pop ds
31101 00011EFD  0028              add [bx+si],ch
31102 00011EFF  0000              add [bx+si],al
31103 00011F01  0003              add [bp+di],al
31104 00011F03  0068FA            add [bx+si-0x6],ch
31105 00011F06  1F                pop ds
31106 00011F07  00980100          add [bx+si+0x1],bl
31107 00011F0B  0004              add [si],al
31108 00011F0D  0000              add [bx+si],al
31109 00011F0F  FC                cld
31110 00011F10  1F                pop ds
31111 00011F11  0000              add [bx+si],al
31112 00011F13  0400              add al,0x0
31113 00011F15  0002              add [bp+si],al
31114 00011F17  0000              add [bx+si],al
31115 00011F19  0038              add [bx+si],bh
31116 00011F1B  0000              add [bx+si],al
31117 00011F1D  0004              add [si],al
31118 00011F1F  0002              add [bp+si],al
31119 00011F21  0000              add [bx+si],al
31120 00011F23  B03F              mov al,0x3f
31121 00011F25  004000            add [bx+si+0x0],al
31122 00011F28  0000              add [bx+si],al
31123 00011F2A  0200              add al,[bx+si]
31124 00011F2C  00B43F00          add [si+0x3f],dh
31125 00011F30  0100              add [bx+si],ax
31126 00011F32  0000              add [bx+si],al
31127 00011F34  0200              add al,[bx+si]
31128 00011F36  50                push ax
31129 00011F37  B43F              mov ah,0x3f
31130 00011F39  0010              add [bx+si],dl
31131 00011F3B  0000              add [bx+si],al
31132 00011F3D  0002              add [bp+si],al
31133 00011F3F  0060B4            add [bx+si-0x4c],ah
31134 00011F42  3F                aas
31135 00011F43  0004              add [si],al
31136 00011F45  0000              add [bx+si],al
31137 00011F47  0002              add [bp+si],al
31138 00011F49  0064B4            add [si-0x4c],ah
31139 00011F4C  3F                aas
31140 00011F4D  0004              add [si],al
31141 00011F4F  0000              add [bx+si],al
31142 00011F51  0002              add [bp+si],al
31143 00011F53  0070B4            add [bx+si-0x4c],dh
31144 00011F56  3F                aas
31145 00011F57  0010              add [bx+si],dl
31146 00011F59  0000              add [bx+si],al
31147 00011F5B  0002              add [bp+si],al
31148 00011F5D  0080B43F          add [bx+si+0x3fb4],al
31149 00011F61  00C0              add al,al
31150 00011F63  0100              add [bx+si],ax
31151 00011F65  0002              add [bp+si],al
31152 00011F67  0000              add [bx+si],al
31153 00011F69  B83F00            mov ax,0x3f
31154 00011F6C  0400              add al,0x0
31155 00011F6E  0000              add [bx+si],al
31156 00011F70  0200              add al,[bx+si]
31157 00011F72  00C0              add al,al
31158 00011F74  3F                aas
31159 00011F75  0000              add [bx+si],al
31160 00011F77  40                inc ax
31161 00011F78  0000              add [bx+si],al
31162 00011F7A  0200              add al,[bx+si]
31163 00011F7C  0000              add [bx+si],al
31164 00011F7E  0000              add [bx+si],al
31165 00011F80  0000              add [bx+si],al
31166 00011F82  0000              add [bx+si],al
31167 00011F84  0000              add [bx+si],al
31168 00011F86  0000              add [bx+si],al
31169 00011F88  0000              add [bx+si],al
31170 00011F8A  0000              add [bx+si],al
31171 00011F8C  0000              add [bx+si],al
31172 00011F8E  0000              add [bx+si],al
31173 00011F90  0000              add [bx+si],al
31174 00011F92  0000              add [bx+si],al
31175 00011F94  0000              add [bx+si],al
31176 00011F96  0000              add [bx+si],al
31177 00011F98  0000              add [bx+si],al
31178 00011F9A  0000              add [bx+si],al
31179 00011F9C  0000              add [bx+si],al
31180 00011F9E  0000              add [bx+si],al
31181 00011FA0  0000              add [bx+si],al
31182 00011FA2  0000              add [bx+si],al
31183 00011FA4  0000              add [bx+si],al
31184 00011FA6  0000              add [bx+si],al
31185 00011FA8  0000              add [bx+si],al
31186 00011FAA  0000              add [bx+si],al
31187 00011FAC  0000              add [bx+si],al
31188 00011FAE  0000              add [bx+si],al
31189 00011FB0  0000              add [bx+si],al
31190 00011FB2  0000              add [bx+si],al
31191 00011FB4  0000              add [bx+si],al
31192 00011FB6  0000              add [bx+si],al
31193 00011FB8  0000              add [bx+si],al
31194 00011FBA  0000              add [bx+si],al
31195 00011FBC  0000              add [bx+si],al
31196 00011FBE  0000              add [bx+si],al
31197 00011FC0  0000              add [bx+si],al
31198 00011FC2  0E                push cs
31199 00011FC3  006726            add [bx+0x26],ah
31200 00011FC6  8827              mov [bx],ah
31201 00011FC8  67268807          mov [es:edi],al
31202 00011FCC  F390              rep nop
31203 00011FCE  67268A07          mov al,[es:edi]
31204 00011FD2  A880              test al,0x80
31205 00011FD4  74F6              jz 0x1fcc
31206 00011FD6  C3                ret
31207 00011FD7  8BF3              mov si,bx
31208 00011FD9  C1E902            shr cx,0x2
31209 00011FDC  F36664A5          fs rep movsd
31210 00011FE0  8BDE              mov bx,si
31211 00011FE2  33F6              xor si,si
31212 00011FE4  6633FF            xor edi,edi
31213 00011FE7  06                push es
31214 00011FE8  1E                push ds
31215 00011FE9  07                pop es
31216 00011FEA  1F                pop ds
31217 00011FEB  6656              push esi
31218 00011FED  6687F7            xchg esi,edi
31219 00011FF0  6726C6870200C0FF  mov byte [es:edi+0xffc00002],0x0
31220          -00
31221 00011FF9  6726C607FF        mov byte [es:edi],0xff
31222 00011FFE  B8D020            mov ax,0x20d0
31223 00012001  E8C0FF            call 0x1fc4
31224 00012004  0FBAE005          bt ax,0x5
31225 00012008  7234              jc 0x203e
31226 0001200A  B440              mov ah,0x40
31227 0001200C  33C9              xor cx,cx
31228 0001200E  AC                lodsb
31229 0001200F  3CFF              cmp al,0xff
31230 00012011  7409              jz 0x201c
31231 00012013  E8AEFF            call 0x1fc4
31232 00012016  0FBAE004          bt ax,0x4
31233 0001201A  7222              jc 0x203e
31234 0001201C  6647              inc edi
31235 0001201E  E2EE              loop 0x200e
31236 00012020  664F              dec edi
31237 00012022  33C9              xor cx,cx
31238 00012024  33F6              xor si,si
31239 00012026  33FF              xor di,di
31240 00012028  6726C607FF        mov byte [es:edi],0xff
31241 0001202D  6726C6870200C0FF  mov byte [es:edi+0xffc00002],0x1
31242          -01
31243 00012036  AC                lodsb
31244 00012037  67AE              a32 scasb
31245 00012039  E1FB              loope 0x2036
31246 0001203B  E301              jcxz 0x203e
31247 0001203D  F9                stc
31248 0001203E  665E              pop esi
31249 00012040  06                push es
31250 00012041  1E                push ds
31251 00012042  07                pop es
31252 00012043  1F                pop ds
31253 00012044  C3                ret
31254 00012045  B6F8              mov dh,0xf8
31255 00012047  66B8F80C0080      mov eax,0x80000cf8
31256 0001204D  92                xchg ax,dx
31257 0001204E  66EF              out dx,eax
31258 00012050  8AD0              mov dl,al
31259 00012052  80E203            and dl,0x3
31260 00012055  80CAFC            or dl,0xfc
31261 00012058  C3                ret
31262 00012059  6633FF            xor edi,edi
31263 0001205C  66B900400000      mov ecx,0x4000
31264 00012062  F36766A5          rep a32 movsd
31265 00012066  6681EE00000100    sub esi,0x10000
31266 0001206D  C3                ret
31267 0001206E  0FA0              push fs
31268 00012070  06                push es
31269 00012071  1E                push ds
31270 00012072  6660              pushad
31271 00012074  FC                cld
31272 00012075  B240              mov dl,0x40
31273 00012077  E8CBFF            call 0x2045
31274 0001207A  ED                in ax,dx
31275 0001207B  2480              and al,0x80
31276 0001207D  0430              add al,0x30
31277 0001207F  92                xchg ax,dx
31278 00012080  66ED              in eax,dx
31279 00012082  50                push ax
31280 00012083  52                push dx
31281 00012084  24FE              and al,0xfe
31282 00012086  66EF              out dx,eax
31283 00012088  B2DC              mov dl,0xdc
31284 0001208A  E8B8FF            call 0x2045
31285 0001208D  EC                in al,dx
31286 0001208E  50                push ax
31287 0001208F  0C01              or al,0x1
31288 00012091  EF                out dx,ax
31289 00012092  B2D9              mov dl,0xd9
31290 00012094  E8AEFF            call 0x2045
31291 00012097  EC                in al,dx
31292 00012098  50                push ax
31293 00012099  B0C0              mov al,0xc0
31294 0001209B  EE                out dx,al
31295 0001209C  B2D0              mov dl,0xd0
31296 0001209E  E8A4FF            call 0x2045
31297 000120A1  66ED              in eax,dx
31298 000120A3  6650              push eax
31299 000120A5  6633C0            xor eax,eax
31300 000120A8  66EF              out dx,eax
31301 000120AA  8CC3              mov bx,es
31302 000120AC  8EE3              mov fs,bx
31303 000120AE  8BDF              mov bx,di
31304 000120B0  8BD6              mov dx,si
31305 000120B2  8E4606            mov es,[bp+0x6]
31306 000120B5  33F6              xor si,si
31307 000120B7  E89FFF            call 0x2059
31308 000120BA  8BFA              mov di,dx
31309 000120BC  2EA18777          mov ax,[cs:0x7787]
31310 000120C0  C1E00B            shl ax,0xb
31311 000120C3  50                push ax
31312 000120C4  8BC8              mov cx,ax
31313 000120C6  03C2              add ax,dx
31314 000120C8  7304              jnc 0x20ce
31315 000120CA  8BCA              mov cx,dx
31316 000120CC  F7D9              neg cx
31317 000120CE  E806FF            call 0x1fd7
31318 000120D1  59                pop cx
31319 000120D2  7218              jc 0x20ec
31320 000120D4  51                push cx
31321 000120D5  6681C600000100    add esi,0x10000
31322 000120DC  E87AFF            call 0x2059
31323 000120DF  8BC2              mov ax,dx
31324 000120E1  F7D8              neg ax
31325 000120E3  59                pop cx
31326 000120E4  2BC8              sub cx,ax
31327 000120E6  F5                cmc
31328 000120E7  7303              jnc 0x20ec
31329 000120E9  E8EBFE            call 0x1fd7
31330 000120EC  9C                pushf
31331 000120ED  5B                pop bx
31332 000120EE  B2D0              mov dl,0xd0
31333 000120F0  E852FF            call 0x2045
31334 000120F3  6658              pop eax
31335 000120F5  66EF              out dx,eax
31336 000120F7  B2D9              mov dl,0xd9
31337 000120F9  E849FF            call 0x2045
31338 000120FC  58                pop ax
31339 000120FD  EE                out dx,al
31340 000120FE  B2DC              mov dl,0xdc
31341 00012100  E842FF            call 0x2045
31342 00012103  58                pop ax
31343 00012104  EF                out dx,ax
31344 00012105  5A                pop dx
31345 00012106  66ED              in eax,dx
31346 00012108  58                pop ax
31347 00012109  66EF              out dx,eax
31348 0001210B  53                push bx
31349 0001210C  9D                popf
31350 0001210D  6661              popad
31351 0001210F  1F                pop ds
31352 00012110  07                pop es
31353 00012111  0FA1              pop fs
31354 00012113  C3                ret
31355 00012114  EA4404FEE6        jmp 0xe6fe:0x444
31356 00012119  E8FA2D            call 0x4f16
31357 0001211C  CB                retf
31358 0001211D  9AED1BFEE6        call 0xe6fe:0x1bed
31359 00012122  C3                ret
31360 00012123  53                push bx
31361 00012124  33C0              xor ax,ax
31362 00012126  80FA04            cmp dl,0x4
31363 00012129  7368              jnc 0x2193
31364 0001212B  66B80041D1FE      mov eax,0xfed14100
31365 00012131  80FA02            cmp dl,0x2
31366 00012134  7244              jc 0x217a
31367 00012136  66B80042D1FE      mov eax,0xfed14200
31368 0001213C  67268A38          mov bh,[es:eax]
31369 00012140  80FF01            cmp bh,0x1
31370 00012143  752C              jnz 0x2171
31371 00012145  66B88041D1FE      mov eax,0xfed14180
31372 0001214B  80EA02            sub dl,0x2
31373 0001214E  02C2              add al,dl
31374 00012150  67268A38          mov bh,[es:eax]
31375 00012154  80FA00            cmp dl,0x0
31376 00012157  740A              jz 0x2163
31377 00012159  6648              dec eax
31378 0001215B  67268A20          mov ah,[es:eax]
31379 0001215F  2AFC              sub bh,ah
31380 00012161  EB2A              jmp short 0x218d
31381 00012163  66B80141D1FE      mov eax,0xfed14101
31382 00012169  67268A20          mov ah,[es:eax]
31383 0001216D  2AFC              sub bh,ah
31384 0001216F  EB1C              jmp short 0x218d
31385 00012171  66B88041D1FE      mov eax,0xfed14180
31386 00012177  80EA02            sub dl,0x2
31387 0001217A  02C2              add al,dl
31388 0001217C  67268A38          mov bh,[es:eax]
31389 00012180  80FA00            cmp dl,0x0
31390 00012183  7408              jz 0x218d
31391 00012185  6648              dec eax
31392 00012187  67268A20          mov ah,[es:eax]
31393 0001218B  2AFC              sub bh,ah
31394 0001218D  0FB6C7            movzx ax,bh
31395 00012190  C1E005            shl ax,0x5
31396 00012193  5B                pop bx
31397 00012194  C3                ret
31398 00012195  E80100            call 0x2199
31399 00012198  CB                retf
31400 00012199  53                push bx
31401 0001219A  51                push cx
31402 0001219B  52                push dx
31403 0001219C  C0EA04            shr dl,0x4
31404 0001219F  8ACA              mov cl,dl
31405 000121A1  E87FFF            call 0x2123
31406 000121A4  5A                pop dx
31407 000121A5  8BD8              mov bx,ax
31408 000121A7  52                push dx
31409 000121A8  80E20F            and dl,0xf
31410 000121AB  8AEA              mov ch,dl
31411 000121AD  E873FF            call 0x2123
31412 000121B0  5A                pop dx
31413 000121B1  38CD              cmp ch,cl
31414 000121B3  B90000            mov cx,0x0
31415 000121B6  740E              jz 0x21c6
31416 000121B8  03C3              add ax,bx
31417 000121BA  3BC3              cmp ax,bx
31418 000121BC  7408              jz 0x21c6
31419 000121BE  83FB00            cmp bx,byte +0x0
31420 000121C1  7403              jz 0x21c6
31421 000121C3  B90080            mov cx,0x8000
31422 000121C6  0BC1              or ax,cx
31423 000121C8  59                pop cx
31424 000121C9  5B                pop bx
31425 000121CA  C3                ret
31426 000121CB  1000              adc [bx+si],al
31427 000121CD  0004              add [si],al
31428 000121CF  0004              add [si],al
31429 000121D1  0200              add al,[bx+si]
31430 000121D3  E80100            call 0x21d7
31431 000121D6  CB                retf
31432 000121D7  53                push bx
31433 000121D8  33C0              xor ax,ax
31434 000121DA  80FA0F            cmp dl,0xf
31435 000121DD  7406              jz 0x21e5
31436 000121DF  B80001            mov ax,0x100
31437 000121E2  0D0004            or ax,0x400
31438 000121E5  5B                pop bx
31439 000121E6  C3                ret
31440 000121E7  8B4612            mov ax,[bp+0x12]
31441 000121EA  E88E0F            call 0x317b
31442 000121ED  C3                ret
31443 000121EE  E97C2D            jmp 0x4f6d
31444 000121F1  E97D2D            jmp 0x4f71
31445 000121F4  51                push cx
31446 000121F5  53                push bx
31447 000121F6  BB1D9F            mov bx,0x9f1d
31448 000121F9  E84419            call 0x3b40
31449 000121FC  E8D93F            call 0x61d8
31450 000121FF  83C901            or cx,byte +0x1
31451 00012202  B90023            mov cx,0x2300
31452 00012205  9A119D00F0        call 0xf000:0x9d11
31453 0001220A  5B                pop bx
31454 0001220B  59                pop cx
31455 0001220C  CB                retf
31456 0001220D  E8D20F            call 0x31e2
31457 00012210  9A558BFEE6        call 0xe6fe:0x8b55
31458 00012215  E8CA0F            call 0x31e2
31459 00012218  E89D11            call 0x33b8
31460 0001221B  9A88018976        call 0x7689:0x188
31461 00012220  CB                retf
31462 00012221  E8192A            call 0x4c3d
31463 00012224  9A363E00F0        call 0xf000:0x3e36
31464 00012229  CB                retf
31465 0001222A  9A5F42FEE6        call 0xe6fe:0x425f
31466 0001222F  9A6942FEE6        call 0xe6fe:0x4269
31467 00012234  741B              jz 0x2251
31468 00012236  2E833C00          cmp word [cs:si],byte +0x0
31469 0001223A  7507              jnz 0x2243
31470 0001223C  2E837C0200        cmp word [cs:si+0x2],byte +0x0
31471 00012241  7405              jz 0x2248
31472 00012243  83C606            add si,byte +0x6
31473 00012246  EBE7              jmp short 0x222f
31474 00012248  2EC74404FE00      mov word [cs:si+0x4],0xfe
31475 0001224E  F8                clc
31476 0001224F  EB01              jmp short 0x2252
31477 00012251  F9                stc
31478 00012252  CB                retf
31479 00012253  EA5A34FEE6        jmp 0xe6fe:0x345a
31480 00012258  EA1135FEE6        jmp 0xe6fe:0x3511
31481 0001225D  0025              add [di],ah
31482 0001225F  0000              add [bx+si],al
31483 00012261  F0F5              lock cmc
31484 00012263  2400              and al,0x0
31485 00012265  D7                xlatb
31486 00012266  27                daa
31487 00012267  D6                salc
31488 00012268  78F2              js 0x225c
31489 0001226A  27                daa
31490 0001226B  D6                salc
31491 0001226C  7824              js 0x2292
31492 0001226E  28D6              sub dh,dl
31493 00012270  78AE              js 0x2220
31494 00012272  28D6              sub dh,dl
31495 00012274  78E0              js 0x2256
31496 00012276  28D6              sub dh,dl
31497 00012278  7855              js 0x22cf
31498 0001227A  8BEC              mov bp,sp
31499 0001227C  53                push bx
31500 0001227D  57                push di
31501 0001227E  1E                push ds
31502 0001227F  0FA0              push fs
31503 00012281  C57E06            lds di,[bp+0x6]
31504 00012284  1E                push ds
31505 00012285  0FA1              pop fs
31506 00012287  8BDF              mov bx,di
31507 00012289  8B3D              mov di,[di]
31508 0001228B  81FF0400          cmp di,0x4
31509 0001228F  7713              ja 0x22a4
31510 00012291  83C302            add bx,byte +0x2
31511 00012294  0FA0              push fs
31512 00012296  53                push bx
31513 00012297  C1E702            shl di,0x2
31514 0001229A  2EFF9D958D        call far [cs:di+0x8d95]
31515 0001229F  83C404            add sp,byte +0x4
31516 000122A2  EB03              jmp short 0x22a7
31517 000122A4  B8FFFF            mov ax,0xffff
31518 000122A7  0FA1              pop fs
31519 000122A9  1F                pop ds
31520 000122AA  5F                pop di
31521 000122AB  5B                pop bx
31522 000122AC  5D                pop bp
31523 000122AD  CB                retf
31524 000122AE  1E                push ds
31525 000122AF  56                push si
31526 000122B0  67C57516          lds si,[ebp+0x16]
31527 000122B4  807C0C03          cmp byte [si+0xc],0x3
31528 000122B8  F9                stc
31529 000122B9  7501              jnz 0x22bc
31530 000122BB  F8                clc
31531 000122BC  5E                pop si
31532 000122BD  1F                pop ds
31533 000122BE  C3                ret
31534 000122BF  53                push bx
31535 000122C0  57                push di
31536 000122C1  56                push si
31537 000122C2  1E                push ds
31538 000122C3  BF2443            mov di,0x4324
31539 000122C6  E890D5            call 0xf859
31540 000122C9  E8E2FF            call 0x22ae
31541 000122CC  727E              jc 0x234c
31542 000122CE  B90200            mov cx,0x2
31543 000122D1  E82DB0            call 0xd301
31544 000122D4  33C0              xor ax,ax
31545 000122D6  E829B0            call 0xd302
31546 000122D9  7361              jnc 0x233c
31547 000122DB  0BC0              or ax,ax
31548 000122DD  7570              jnz 0x234f
31549 000122DF  E89D01            call 0x247f
31550 000122E2  726B              jc 0x234f
31551 000122E4  678B5D1E          mov bx,[ebp+0x1e]
31552 000122E8  F7C30100          test bx,0x1
31553 000122EC  7461              jz 0x234f
31554 000122EE  50                push ax
31555 000122EF  B89D05            mov ax,0x59d
31556 000122F2  E8FFB2            call 0xd5f4
31557 000122F5  8BF8              mov di,ax
31558 000122F7  8BD8              mov bx,ax
31559 000122F9  58                pop ax
31560 000122FA  678E4520          mov es,[ebp+0x20]
31561 000122FE  67C57516          lds si,[ebp+0x16]
31562 00012302  B91000            mov cx,0x10
31563 00012305  803C03            cmp byte [si],0x3
31564 00012308  740A              jz 0x2314
31565 0001230A  803C06            cmp byte [si],0x6
31566 0001230D  7405              jz 0x2314
31567 0001230F  803C05            cmp byte [si],0x5
31568 00012312  7503              jnz 0x2317
31569 00012314  034C0A            add cx,[si+0xa]
31570 00012317  51                push cx
31571 00012318  03CF              add cx,di
31572 0001231A  81F90040          cmp cx,0x4000
31573 0001231E  59                pop cx
31574 0001231F  7F20              jg 0x2341
31575 00012321  F3A4              rep movsb
31576 00012323  BA0100            mov dx,0x1
31577 00012326  8CC6              mov si,es
31578 00012328  BFEB40            mov di,0x40eb
31579 0001232B  E82BD5            call 0xf859
31580 0001232E  8BFB              mov di,bx
31581 00012330  26837D0EFF        cmp word [es:di+0xe],byte -0x1
31582 00012335  7505              jnz 0x233c
31583 00012337  B88300            mov ax,0x83
31584 0001233A  EB08              jmp short 0x2344
31585 0001233C  B80000            mov ax,0x0
31586 0001233F  EB03              jmp short 0x2344
31587 00012341  B88700            mov ax,0x87
31588 00012344  B90100            mov cx,0x1
31589 00012347  E8B7AF            call 0xd301
31590 0001234A  EB03              jmp short 0x234f
31591 0001234C  B88D00            mov ax,0x8d
31592 0001234F  BF5D43            mov di,0x435d
31593 00012352  E804D5            call 0xf859
31594 00012355  1F                pop ds
31595 00012356  5E                pop si
31596 00012357  5F                pop di
31597 00012358  5B                pop bx
31598 00012359  C3                ret
31599 0001235A  6653              push ebx
31600 0001235C  6657              push edi
31601 0001235E  6656              push esi
31602 00012360  1E                push ds
31603 00012361  0F20C3            mov ebx,cr0
31604 00012364  66F7C301000000    test ebx,0x1
31605 0001236B  7544              jnz 0x23b1
31606 0001236D  678B4520          mov ax,[ebp+0x20]
31607 00012371  50                push ax
31608 00012372  67C5751A          lds si,[ebp+0x1a]
31609 00012376  8CDB              mov bx,ds
31610 00012378  660FB7DB          movzx ebx,bx
31611 0001237C  66C1E304          shl ebx,0x4
31612 00012380  660FB7F6          movzx esi,si
31613 00012384  6603DE            add ebx,esi
31614 00012387  66C1EB04          shr ebx,0x4
31615 0001238B  67895D20          mov [ebp+0x20],bx
31616 0001238F  BF8072            mov di,0x7280
31617 00012392  662E8B7518        mov esi,[cs:di+0x18]
31618 00012397  668BFB            mov edi,ebx
31619 0001239A  66C1E704          shl edi,0x4
31620 0001239E  E8DD5F            call 0x837e
31621 000123A1  B89D05            mov ax,0x59d
31622 000123A4  E84DB2            call 0xd5f4
31623 000123A7  660FB7C8          movzx ecx,ax
31624 000123AB  F367A4            rep a32 movsb
31625 000123AE  E8E75F            call 0x8398
31626 000123B1  E8FAFE            call 0x22ae
31627 000123B4  B88D00            mov ax,0x8d
31628 000123B7  727F              jc 0x2438
31629 000123B9  33C0              xor ax,ax
31630 000123BB  E844AF            call 0xd302
31631 000123BE  7370              jnc 0x2430
31632 000123C0  0BC0              or ax,ax
31633 000123C2  7574              jnz 0x2438
31634 000123C4  E8B800            call 0x247f
31635 000123C7  726F              jc 0x2438
31636 000123C9  678B5D1E          mov bx,[ebp+0x1e]
31637 000123CD  F7C30100          test bx,0x1
31638 000123D1  7465              jz 0x2438
31639 000123D3  50                push ax
31640 000123D4  B89D05            mov ax,0x59d
31641 000123D7  E81AB2            call 0xd5f4
31642 000123DA  8BF8              mov di,ax
31643 000123DC  8BD8              mov bx,ax
31644 000123DE  58                pop ax
31645 000123DF  678E4520          mov es,[ebp+0x20]
31646 000123E3  67C57516          lds si,[ebp+0x16]
31647 000123E7  B91000            mov cx,0x10
31648 000123EA  803C03            cmp byte [si],0x3
31649 000123ED  740A              jz 0x23f9
31650 000123EF  803C06            cmp byte [si],0x6
31651 000123F2  7405              jz 0x23f9
31652 000123F4  803C05            cmp byte [si],0x5
31653 000123F7  7503              jnz 0x23fc
31654 000123F9  034C0A            add cx,[si+0xa]
31655 000123FC  51                push cx
31656 000123FD  03CF              add cx,di
31657 000123FF  81F90040          cmp cx,0x4000
31658 00012403  59                pop cx
31659 00012404  7F2F              jg 0x2435
31660 00012406  F3A4              rep movsb
31661 00012408  BAA200            mov dx,0xa2
31662 0001240B  0F20C3            mov ebx,cr0
31663 0001240E  66F7C301000000    test ebx,0x1
31664 00012415  7503              jnz 0x241a
31665 00012417  BA0200            mov dx,0x2
31666 0001241A  8CC6              mov si,es
31667 0001241C  BFEB40            mov di,0x40eb
31668 0001241F  E837D4            call 0xf859
31669 00012422  8BFB              mov di,bx
31670 00012424  26837D0EFF        cmp word [es:di+0xe],byte -0x1
31671 00012429  7505              jnz 0x2430
31672 0001242B  B88300            mov ax,0x83
31673 0001242E  EB08              jmp short 0x2438
31674 00012430  B80000            mov ax,0x0
31675 00012433  EB03              jmp short 0x2438
31676 00012435  B88700            mov ax,0x87
31677 00012438  0F20C3            mov ebx,cr0
31678 0001243B  66F7C301000000    test ebx,0x1
31679 00012442  7533              jnz 0x2477
31680 00012444  5E                pop si
31681 00012445  9C                pushf
31682 00012446  56                push si
31683 00012447  BF8072            mov di,0x7280
31684 0001244A  662E8B7D18        mov edi,[cs:di+0x18]
31685 0001244F  67660FB75D20      movzx ebx,word [ebp+0x20]
31686 00012455  668BF3            mov esi,ebx
31687 00012458  66C1E604          shl esi,0x4
31688 0001245C  E81F5F            call 0x837e
31689 0001245F  50                push ax
31690 00012460  B89D05            mov ax,0x59d
31691 00012463  E88EB1            call 0xd5f4
31692 00012466  660FB7C8          movzx ecx,ax
31693 0001246A  58                pop ax
31694 0001246B  F367A4            rep a32 movsb
31695 0001246E  E8275F            call 0x8398
31696 00012471  5E                pop si
31697 00012472  67897520          mov [ebp+0x20],si
31698 00012476  9D                popf
31699 00012477  1F                pop ds
31700 00012478  665E              pop esi
31701 0001247A  665F              pop edi
31702 0001247C  665B              pop ebx
31703 0001247E  C3                ret
31704 0001247F  53                push bx
31705 00012480  52                push dx
31706 00012481  57                push di
31707 00012482  56                push si
31708 00012483  06                push es
31709 00012484  0FA8              push gs
31710 00012486  678E6D20          mov gs,[ebp+0x20]
31711 0001248A  67C47516          les si,[ebp+0x16]
31712 0001248E  260FB604          movzx ax,[es:si]
31713 00012492  83F803            cmp ax,byte +0x3
31714 00012495  0F848900          jz near 0x2522
31715 00012499  50                push ax
31716 0001249A  268B440E          mov ax,[es:si+0xe]
31717 0001249E  E8282E            call 0x52c9
31718 000124A1  58                pop ax
31719 000124A2  727E              jc 0x2522
31720 000124A4  268A5C0C          mov bl,[es:si+0xc]
31721 000124A8  653A1D            cmp bl,[gs:di]
31722 000124AB  7575              jnz 0x2522
31723 000124AD  83F804            cmp ax,byte +0x4
31724 000124B0  7470              jz 0x2522
31725 000124B2  EB1F              jmp short 0x24d3
31726 000124B4  BF8072            mov di,0x7280
31727 000124B7  2E8B5516          mov dx,[cs:di+0x16]
31728 000124BB  4A                dec dx
31729 000124BC  2603540A          add dx,[es:si+0xa]
31730 000124C0  81FA0040          cmp dx,0x4000
31731 000124C4  7C02              jl 0x24c8
31732 000124C6  EB5A              jmp short 0x2522
31733 000124C8  268B440E          mov ax,[es:si+0xe]
31734 000124CC  E8FA2D            call 0x52c9
31735 000124CF  7257              jc 0x2528
31736 000124D1  EB4F              jmp short 0x2522
31737 000124D3  83F800            cmp ax,byte +0x0
31738 000124D6  7416              jz 0x24ee
31739 000124D8  83F801            cmp ax,byte +0x1
31740 000124DB  7411              jz 0x24ee
31741 000124DD  83F802            cmp ax,byte +0x2
31742 000124E0  740C              jz 0x24ee
31743 000124E2  83F805            cmp ax,byte +0x5
31744 000124E5  7407              jz 0x24ee
31745 000124E7  83F806            cmp ax,byte +0x6
31746 000124EA  7402              jz 0x24ee
31747 000124EC  EB34              jmp short 0x2522
31748 000124EE  268A5C01          mov bl,[es:si+0x1]
31749 000124F2  26803C02          cmp byte [es:si],0x2
31750 000124F6  7F0B              jg 0x2503
31751 000124F8  26021C            add bl,[es:si]
31752 000124FB  26803C02          cmp byte [es:si],0x2
31753 000124FF  7502              jnz 0x2503
31754 00012501  FEC3              inc bl
31755 00012503  263A5C0D          cmp bl,[es:si+0xd]
31756 00012507  7F19              jg 0x2522
31757 00012509  83F805            cmp ax,byte +0x5
31758 0001250C  751A              jnz 0x2528
31759 0001250E  87FE              xchg di,si
31760 00012510  56                push si
31761 00012511  260FB64501        movzx ax,[es:di+0x1]
31762 00012516  03F0              add si,ax
31763 00012518  650FB604          movzx ax,[gs:si]
31764 0001251C  5E                pop si
31765 0001251D  83F800            cmp ax,byte +0x0
31766 00012520  7506              jnz 0x2528
31767 00012522  B88400            mov ax,0x84
31768 00012525  F9                stc
31769 00012526  EB04              jmp short 0x252c
31770 00012528  F8                clc
31771 00012529  B80000            mov ax,0x0
31772 0001252C  0FA9              pop gs
31773 0001252E  07                pop es
31774 0001252F  5E                pop si
31775 00012530  5F                pop di
31776 00012531  5A                pop dx
31777 00012532  5B                pop bx
31778 00012533  C3                ret
31779 00012534  80FB03            cmp bl,0x3
31780 00012537  7507              jnz 0x2540
31781 00012539  8BFE              mov di,si
31782 0001253B  E8902A            call 0x4fce
31783 0001253E  EB17              jmp short 0x2557
31784 00012540  80FB04            cmp bl,0x4
31785 00012543  7505              jnz 0x254a
31786 00012545  E8A32A            call 0x4feb
31787 00012548  EB0D              jmp short 0x2557
31788 0001254A  80FB05            cmp bl,0x5
31789 0001254D  7505              jnz 0x2554
31790 0001254F  E8CA2A            call 0x501c
31791 00012552  EB03              jmp short 0x2557
31792 00012554  E81C2A            call 0x4f73
31793 00012557  C3                ret
31794 00012558  E8D9FF            call 0x2534
31795 0001255B  CB                retf
31796 0001255C  6650              push eax
31797 0001255E  51                push cx
31798 0001255F  53                push bx
31799 00012560  1E                push ds
31800 00012561  57                push di
31801 00012562  B89D05            mov ax,0x59d
31802 00012565  E88CB0            call 0xd5f4
31803 00012568  48                dec ax
31804 00012569  8BD8              mov bx,ax
31805 0001256B  57                push di
31806 0001256C  5E                pop si
31807 0001256D  33FF              xor di,di
31808 0001256F  83C602            add si,byte +0x2
31809 00012572  6A02              push byte +0x2
31810 00012574  59                pop cx
31811 00012575  3BFB              cmp di,bx
31812 00012577  7F13              jg 0x258c
31813 00012579  658B4502          mov ax,[gs:di+0x2]
31814 0001257D  268904            mov [es:si],ax
31815 00012580  46                inc si
31816 00012581  46                inc si
31817 00012582  41                inc cx
31818 00012583  41                inc cx
31819 00012584  658A05            mov al,[gs:di]
31820 00012587  E80E2D            call 0x5298
31821 0001258A  73E9              jnc 0x2575
31822 0001258C  5F                pop di
31823 0001258D  26890D            mov [es:di],cx
31824 00012590  1F                pop ds
31825 00012591  5B                pop bx
31826 00012592  59                pop cx
31827 00012593  6658              pop eax
31828 00012595  CB                retf
31829 00012596  B88100            mov ax,0x81
31830 00012599  D1EB              shr bx,1
31831 0001259B  67668B4D00        mov ecx,[ebp+0x0]
31832 000125A0  38C0              cmp al,al
31833 000125A2  B010              mov al,0x10
31834 000125A4  BAB200            mov dx,0xb2
31835 000125A7  EE                out dx,al
31836 000125A8  7AFE              jpe 0x25a8
31837 000125AA  C3                ret
31838 000125AB  259250            and ax,0x5092
31839 000125AE  92                xchg ax,dx
31840 000125AF  AC                lodsb
31841 000125B0  92                xchg ax,dx
31842 000125B1  259325            and ax,0x2593
31843 000125B4  93                xchg ax,bx
31844 000125B5  8B39              mov di,[bx+di]
31845 000125B7  259325            and ax,0x2593
31846 000125BA  93                xchg ax,bx
31847 000125BB  259325            and ax,0x2593
31848 000125BE  93                xchg ax,bx
31849 000125BF  259325            and ax,0x2593
31850 000125C2  93                xchg ax,bx
31851 000125C3  E292              loop 0x2557
31852 000125C5  C9                leave
31853 000125C6  C0EEC0            shr dh,0xc0
31854 000125C9  FEC0              inc al
31855 000125CB  F6BBD12A          idiv byte [bp+di+0x2ad1]
31856 000125CF  C9                leave
31857 000125D0  2A25              sub ah,[di]
31858 000125D2  93                xchg ax,bx
31859 000125D3  2593BE            and ax,0xbe93
31860 000125D6  2AC1              sub al,cl
31861 000125D8  2AC4              sub al,ah
31862 000125DA  2ACC              sub cl,ah
31863 000125DC  2AE8              sub ch,al
31864 000125DE  B7F8              mov bh,0xf8
31865 000125E0  B7FC              mov bh,0xfc
31866 000125E2  B700              mov bh,0x0
31867 000125E4  B804B8            mov ax,0xb804
31868 000125E7  08B80CB8          or [bx+si+0xb80c],bh
31869 000125EB  669C              pushfd
31870 000125ED  6655              push ebp
31871 000125EF  668BEC            mov ebp,esp
31872 000125F2  6655              push ebp
31873 000125F4  660FB7E4          movzx esp,sp
31874 000125F8  6655              push ebp
31875 000125FA  660FB7EC          movzx ebp,sp
31876 000125FE  6766C74500000000  mov dword [ebp+0x0],0x0
31877          -00
31878 00012607  EB3E              jmp short 0x2647
31879 00012609  669C              pushfd
31880 0001260B  6655              push ebp
31881 0001260D  668BEC            mov ebp,esp
31882 00012610  6655              push ebp
31883 00012612  6650              push eax
31884 00012614  6633C0            xor eax,eax
31885 00012617  16                push ss
31886 00012618  58                pop ax
31887 00012619  660F02C0          lar eax,eax
31888 0001261D  7516              jnz 0x2635
31889 0001261F  66C1E810          shr eax,0x10
31890 00012623  A840              test al,0x40
31891 00012625  750E              jnz 0x2635
31892 00012627  6658              pop eax
31893 00012629  6655              push ebp
31894 0001262B  660FB7EC          movzx ebp,sp
31895 0001262F  660FB7E4          movzx esp,sp
31896 00012633  EB07              jmp short 0x263c
31897 00012635  6658              pop eax
31898 00012637  6655              push ebp
31899 00012639  668BEC            mov ebp,esp
31900 0001263C  6766C74500FFFFFF  mov dword [ebp+0x0],0xffffffff
31901          -FF
31902 00012645  EB00              jmp short 0x2647
31903 00012647  55                push bp
31904 00012648  6653              push ebx
31905 0001264A  6651              push ecx
31906 0001264C  6652              push edx
31907 0001264E  6656              push esi
31908 00012650  6657              push edi
31909 00012652  668BF8            mov edi,eax
31910 00012655  66C1CF10          ror edi,0x10
31911 00012659  57                push di
31912 0001265A  1E                push ds
31913 0001265B  06                push es
31914 0001265C  0FA0              push fs
31915 0001265E  0FA8              push gs
31916 00012660  6633C0            xor eax,eax
31917 00012663  668BD8            mov ebx,eax
31918 00012666  668BC8            mov ecx,eax
31919 00012669  668BD0            mov edx,eax
31920 0001266C  668BF0            mov esi,eax
31921 0001266F  668BF8            mov edi,eax
31922 00012672  678B5D14          mov bx,[ebp+0x14]
31923 00012676  83FB60            cmp bx,byte +0x60
31924 00012679  7212              jc 0x268d
31925 0001267B  83EB60            sub bx,byte +0x60
31926 0001267E  81FB0700          cmp bx,0x7
31927 00012682  7346              jnc 0x26ca
31928 00012684  D1E3              shl bx,1
31929 00012686  2EFF970D91        call near [cs:bx+0x910d]
31930 0001268B  EB40              jmp short 0x26cd
31931 0001268D  83FB50            cmp bx,byte +0x50
31932 00012690  7212              jc 0x26a4
31933 00012692  83EB50            sub bx,byte +0x50
31934 00012695  81FB0900          cmp bx,0x9
31935 00012699  732F              jnc 0x26ca
31936 0001269B  D1E3              shl bx,1
31937 0001269D  2EFF97FB90        call near [cs:bx+0x90fb]
31938 000126A2  EB29              jmp short 0x26cd
31939 000126A4  83FB40            cmp bx,byte +0x40
31940 000126A7  7212              jc 0x26bb
31941 000126A9  83EB40            sub bx,byte +0x40
31942 000126AC  81FB0400          cmp bx,0x4
31943 000126B0  7318              jnc 0x26ca
31944 000126B2  D1E3              shl bx,1
31945 000126B4  2EFF97F390        call near [cs:bx+0x90f3]
31946 000126B9  EB12              jmp short 0x26cd
31947 000126BB  81FB0C00          cmp bx,0xc
31948 000126BF  7309              jnc 0x26ca
31949 000126C1  D1E3              shl bx,1
31950 000126C3  2EFF97DB90        call near [cs:bx+0x90db]
31951 000126C8  EB03              jmp short 0x26cd
31952 000126CA  B88100            mov ax,0x81
31953 000126CD  0FA9              pop gs
31954 000126CF  0FA1              pop fs
31955 000126D1  07                pop es
31956 000126D2  1F                pop ds
31957 000126D3  5F                pop di
31958 000126D4  66C1C810          ror eax,0x10
31959 000126D8  8BC7              mov ax,di
31960 000126DA  66C1C810          ror eax,0x10
31961 000126DE  665F              pop edi
31962 000126E0  665E              pop esi
31963 000126E2  665A              pop edx
31964 000126E4  6659              pop ecx
31965 000126E6  665B              pop ebx
31966 000126E8  5D                pop bp
31967 000126E9  665D              pop ebp
31968 000126EB  665D              pop ebp
31969 000126ED  668BE5            mov esp,ebp
31970 000126F0  665D              pop ebp
31971 000126F2  669D              popfd
31972 000126F4  CB                retf
31973 000126F5  33C9              xor cx,cx
31974 000126F7  8BF9              mov di,cx
31975 000126F9  8BD9              mov bx,cx
31976 000126FB  51                push cx
31977 000126FC  E8FF00            call 0x27fe
31978 000126FF  59                pop cx
31979 00012700  720E              jc 0x2710
31980 00012702  43                inc bx
31981 00012703  3BFA              cmp di,dx
31982 00012705  7302              jnc 0x2709
31983 00012707  8BFA              mov di,dx
31984 00012709  0BC0              or ax,ax
31985 0001270B  75EE              jnz 0x26fb
31986 0001270D  41                inc cx
31987 0001270E  EBEB              jmp short 0x26fb
31988 00012710  67C57516          lds si,[ebp+0x16]
31989 00012714  890C              mov [si],cx
31990 00012716  67C5751A          lds si,[ebp+0x1a]
31991 0001271A  893C              mov [si],di
31992 0001271C  B80000            mov ax,0x0
31993 0001271F  C3                ret
31994 00012720  67C47D16          les di,[ebp+0x16]
31995 00012724  260FB61D          movzx bx,[es:di]
31996 00012728  E8D300            call 0x27fe
31997 0001272B  720D              jc 0x273a
31998 0001272D  0BC0              or ax,ax
31999 0001272F  740E              jz 0x273f
32000 00012731  0BDB              or bx,bx
32001 00012733  7505              jnz 0x273a
32002 00012735  E80901            call 0x2841
32003 00012738  7305              jnc 0x273f
32004 0001273A  B88300            mov ax,0x83
32005 0001273D  EB3C              jmp short 0x277b
32006 0001273F  678B551E          mov dx,[ebp+0x1e]
32007 00012743  83FA01            cmp dx,byte +0x1
32008 00012746  740A              jz 0x2752
32009 00012748  83FA02            cmp dx,byte +0x2
32010 0001274B  7405              jz 0x2752
32011 0001274D  B88400            mov ax,0x84
32012 00012750  EB29              jmp short 0x277b
32013 00012752  678E5D20          mov ds,[ebp+0x20]
32014 00012756  67C47D1A          les di,[ebp+0x1a]
32015 0001275A  B80100            mov ax,0x1
32016 0001275D  FFD1              call cx
32017 0001275F  0BC0              or ax,ax
32018 00012761  7518              jnz 0x277b
32019 00012763  67C47D16          les di,[ebp+0x16]
32020 00012767  43                inc bx
32021 00012768  E89300            call 0x27fe
32022 0001276B  7206              jc 0x2773
32023 0001276D  0BC0              or ax,ax
32024 0001276F  75F6              jnz 0x2767
32025 00012771  EB05              jmp short 0x2778
32026 00012773  B80000            mov ax,0x0
32027 00012776  B3FF              mov bl,0xff
32028 00012778  26881D            mov [es:di],bl
32029 0001277B  C3                ret
32030 0001277C  670FB65D16        movzx bx,[ebp+0x16]
32031 00012781  E87A00            call 0x27fe
32032 00012784  7204              jc 0x278a
32033 00012786  0BC0              or ax,ax
32034 00012788  7405              jz 0x278f
32035 0001278A  B88300            mov ax,0x83
32036 0001278D  EB22              jmp short 0x27b1
32037 0001278F  678B551C          mov dx,[ebp+0x1c]
32038 00012793  F7C2FCFF          test dx,0xfffc
32039 00012797  7504              jnz 0x279d
32040 00012799  0BD2              or dx,dx
32041 0001279B  7505              jnz 0x27a2
32042 0001279D  B88400            mov ax,0x84
32043 000127A0  EB0F              jmp short 0x27b1
32044 000127A2  678E5D1E          mov ds,[ebp+0x1e]
32045 000127A6  67C47D18          les di,[ebp+0x18]
32046 000127AA  B80200            mov ax,0x2
32047 000127AD  D1E3              shl bx,1
32048 000127AF  FFD1              call cx
32049 000127B1  C3                ret
32050 000127B2  06                push es
32051 000127B3  57                push di
32052 000127B4  E8C0BF            call 0xe777
32053 000127B7  7305              jnc 0x27be
32054 000127B9  B88200            mov ax,0x82
32055 000127BC  EB21              jmp short 0x27df
32056 000127BE  67C47D16          les di,[ebp+0x16]
32057 000127C2  26C60501          mov byte [es:di],0x1
32058 000127C6  26886501          mov [es:di+0x1],ah
32059 000127CA  32E4              xor ah,ah
32060 000127CC  C1E002            shl ax,0x2
32061 000127CF  83C803            or ax,byte +0x3
32062 000127D2  26894502          mov [es:di+0x2],ax
32063 000127D6  26C745040000      mov word [es:di+0x4],0x0
32064 000127DC  B80000            mov ax,0x0
32065 000127DF  5F                pop di
32066 000127E0  07                pop es
32067 000127E1  C3                ret
32068 000127E2  57                push di
32069 000127E3  8BFE              mov di,si
32070 000127E5  33DB              xor bx,bx
32071 000127E7  E81400            call 0x27fe
32072 000127EA  7207              jc 0x27f3
32073 000127EC  3BF7              cmp si,di
32074 000127EE  7403              jz 0x27f3
32075 000127F0  43                inc bx
32076 000127F1  EBF4              jmp short 0x27e7
32077 000127F3  5F                pop di
32078 000127F4  C3                ret
32079 000127F5  B88200            mov ax,0x82
32080 000127F8  F9                stc
32081 000127F9  C3                ret
32082 000127FA  E80100            call 0x27fe
32083 000127FD  CB                retf
32084 000127FE  E80C00            call 0x280d
32085 00012801  7309              jnc 0x280c
32086 00012803  E8781B            call 0x437e
32087 00012806  7204              jc 0x280c
32088 00012808  8D0E47BF          lea cx,[0xbf47]
32089 0001280C  C3                ret
32090 0001280D  53                push bx
32091 0001280E  03DB              add bx,bx
32092 00012810  81C33DD2          add bx,0xd23d
32093 00012814  81FB61D2          cmp bx,0xd261
32094 00012818  B88300            mov ax,0x83
32095 0001281B  731B              jnc 0x2838
32096 0001281D  5B                pop bx
32097 0001281E  53                push bx
32098 0001281F  03DB              add bx,bx
32099 00012821  2E8BB719D2        mov si,[cs:bx+0xd219]
32100 00012826  81C33DD2          add bx,0xd23d
32101 0001282A  B80000            mov ax,0x0
32102 0001282D  53                push bx
32103 0001282E  2EFF17            call near [cs:bx]
32104 00012831  5B                pop bx
32105 00012832  2E8B0F            mov cx,[cs:bx]
32106 00012835  F8                clc
32107 00012836  EB07              jmp short 0x283f
32108 00012838  33DB              xor bx,bx
32109 0001283A  8BD3              mov dx,bx
32110 0001283C  8BF3              mov si,bx
32111 0001283E  F9                stc
32112 0001283F  5B                pop bx
32113 00012840  C3                ret
32114 00012841  43                inc bx
32115 00012842  E8B9FF            call 0x27fe
32116 00012845  7206              jc 0x284d
32117 00012847  0BC0              or ax,ax
32118 00012849  75F6              jnz 0x2841
32119 0001284B  EB04              jmp short 0x2851
32120 0001284D  BBFF00            mov bx,0xff
32121 00012850  F9                stc
32122 00012851  C3                ret
32123 00012852  9C                pushf
32124 00012853  51                push cx
32125 00012854  56                push si
32126 00012855  8BCA              mov cx,dx
32127 00012857  FC                cld
32128 00012858  57                push di
32129 00012859  F32EA4            cs rep movsb
32130 0001285C  5F                pop di
32131 0001285D  26885D02          mov [es:di+0x2],bl
32132 00012861  B80000            mov ax,0x0
32133 00012864  5E                pop si
32134 00012865  59                pop cx
32135 00012866  9D                popf
32136 00012867  C3                ret
32137 00012868  1E                push ds
32138 00012869  56                push si
32139 0001286A  67C57516          lds si,[ebp+0x16]
32140 0001286E  807C0C0B          cmp byte [si+0xc],0xb
32141 00012872  F9                stc
32142 00012873  7501              jnz 0x2876
32143 00012875  F8                clc
32144 00012876  5E                pop si
32145 00012877  1F                pop ds
32146 00012878  C3                ret
32147 00012879  53                push bx
32148 0001287A  57                push di
32149 0001287B  56                push si
32150 0001287C  1E                push ds
32151 0001287D  BF8446            mov di,0x4684
32152 00012880  E8D6CF            call 0xf859
32153 00012883  E8E2FF            call 0x2868
32154 00012886  727E              jc 0x2906
32155 00012888  B90200            mov cx,0x2
32156 0001288B  E873AA            call 0xd301
32157 0001288E  33C0              xor ax,ax
32158 00012890  E86FAA            call 0xd302
32159 00012893  7361              jnc 0x28f6
32160 00012895  0BC0              or ax,ax
32161 00012897  7570              jnz 0x2909
32162 00012899  E89D01            call 0x2a39
32163 0001289C  726B              jc 0x2909
32164 0001289E  678B5D1E          mov bx,[ebp+0x1e]
32165 000128A2  F7C30100          test bx,0x1
32166 000128A6  7461              jz 0x2909
32167 000128A8  50                push ax
32168 000128A9  B89D05            mov ax,0x59d
32169 000128AC  E845AD            call 0xd5f4
32170 000128AF  8BF8              mov di,ax
32171 000128B1  8BD8              mov bx,ax
32172 000128B3  58                pop ax
32173 000128B4  678E4520          mov es,[ebp+0x20]
32174 000128B8  67C57516          lds si,[ebp+0x16]
32175 000128BC  B91000            mov cx,0x10
32176 000128BF  803C03            cmp byte [si],0x3
32177 000128C2  740A              jz 0x28ce
32178 000128C4  803C06            cmp byte [si],0x6
32179 000128C7  7405              jz 0x28ce
32180 000128C9  803C05            cmp byte [si],0x5
32181 000128CC  7503              jnz 0x28d1
32182 000128CE  034C0A            add cx,[si+0xa]
32183 000128D1  51                push cx
32184 000128D2  03CF              add cx,di
32185 000128D4  81F90040          cmp cx,0x4000
32186 000128D8  59                pop cx
32187 000128D9  7F20              jg 0x28fb
32188 000128DB  F3A4              rep movsb
32189 000128DD  BA0100            mov dx,0x1
32190 000128E0  8CC6              mov si,es
32191 000128E2  BF4B44            mov di,0x444b
32192 000128E5  E871CF            call 0xf859
32193 000128E8  8BFB              mov di,bx
32194 000128EA  26837D0EFF        cmp word [es:di+0xe],byte -0x1
32195 000128EF  7505              jnz 0x28f6
32196 000128F1  B88300            mov ax,0x83
32197 000128F4  EB08              jmp short 0x28fe
32198 000128F6  B80000            mov ax,0x0
32199 000128F9  EB03              jmp short 0x28fe
32200 000128FB  B88700            mov ax,0x87
32201 000128FE  B90100            mov cx,0x1
32202 00012901  E8FDA9            call 0xd301
32203 00012904  EB03              jmp short 0x2909
32204 00012906  B88D00            mov ax,0x8d
32205 00012909  BFBD46            mov di,0x46bd
32206 0001290C  E84ACF            call 0xf859
32207 0001290F  1F                pop ds
32208 00012910  5E                pop si
32209 00012911  5F                pop di
32210 00012912  5B                pop bx
32211 00012913  C3                ret
32212 00012914  6653              push ebx
32213 00012916  6657              push edi
32214 00012918  6656              push esi
32215 0001291A  1E                push ds
32216 0001291B  0F20C3            mov ebx,cr0
32217 0001291E  66F7C301000000    test ebx,0x1
32218 00012925  7544              jnz 0x296b
32219 00012927  678B4520          mov ax,[ebp+0x20]
32220 0001292B  50                push ax
32221 0001292C  67C5751A          lds si,[ebp+0x1a]
32222 00012930  8CDB              mov bx,ds
32223 00012932  660FB7DB          movzx ebx,bx
32224 00012936  66C1E304          shl ebx,0x4
32225 0001293A  660FB7F6          movzx esi,si
32226 0001293E  6603DE            add ebx,esi
32227 00012941  66C1EB04          shr ebx,0x4
32228 00012945  67895D20          mov [ebp+0x20],bx
32229 00012949  BF8072            mov di,0x7280
32230 0001294C  662E8B7518        mov esi,[cs:di+0x18]
32231 00012951  668BFB            mov edi,ebx
32232 00012954  66C1E704          shl edi,0x4
32233 00012958  E8235A            call 0x837e
32234 0001295B  B89D05            mov ax,0x59d
32235 0001295E  E893AC            call 0xd5f4
32236 00012961  660FB7C8          movzx ecx,ax
32237 00012965  F367A4            rep a32 movsb
32238 00012968  E82D5A            call 0x8398
32239 0001296B  E8FAFE            call 0x2868
32240 0001296E  B88D00            mov ax,0x8d
32241 00012971  727F              jc 0x29f2
32242 00012973  33C0              xor ax,ax
32243 00012975  E88AA9            call 0xd302
32244 00012978  7370              jnc 0x29ea
32245 0001297A  0BC0              or ax,ax
32246 0001297C  7574              jnz 0x29f2
32247 0001297E  E8B800            call 0x2a39
32248 00012981  726F              jc 0x29f2
32249 00012983  678B5D1E          mov bx,[ebp+0x1e]
32250 00012987  F7C30100          test bx,0x1
32251 0001298B  7465              jz 0x29f2
32252 0001298D  50                push ax
32253 0001298E  B89D05            mov ax,0x59d
32254 00012991  E860AC            call 0xd5f4
32255 00012994  8BF8              mov di,ax
32256 00012996  8BD8              mov bx,ax
32257 00012998  58                pop ax
32258 00012999  678E4520          mov es,[ebp+0x20]
32259 0001299D  67C57516          lds si,[ebp+0x16]
32260 000129A1  B91000            mov cx,0x10
32261 000129A4  803C03            cmp byte [si],0x3
32262 000129A7  740A              jz 0x29b3
32263 000129A9  803C06            cmp byte [si],0x6
32264 000129AC  7405              jz 0x29b3
32265 000129AE  803C05            cmp byte [si],0x5
32266 000129B1  7503              jnz 0x29b6
32267 000129B3  034C0A            add cx,[si+0xa]
32268 000129B6  51                push cx
32269 000129B7  03CF              add cx,di
32270 000129B9  81F90040          cmp cx,0x4000
32271 000129BD  59                pop cx
32272 000129BE  7F2F              jg 0x29ef
32273 000129C0  F3A4              rep movsb
32274 000129C2  BAA200            mov dx,0xa2
32275 000129C5  0F20C3            mov ebx,cr0
32276 000129C8  66F7C301000000    test ebx,0x1
32277 000129CF  7503              jnz 0x29d4
32278 000129D1  BA0200            mov dx,0x2
32279 000129D4  8CC6              mov si,es
32280 000129D6  BF4B44            mov di,0x444b
32281 000129D9  E87DCE            call 0xf859
32282 000129DC  8BFB              mov di,bx
32283 000129DE  26837D0EFF        cmp word [es:di+0xe],byte -0x1
32284 000129E3  7505              jnz 0x29ea
32285 000129E5  B88300            mov ax,0x83
32286 000129E8  EB08              jmp short 0x29f2
32287 000129EA  B80000            mov ax,0x0
32288 000129ED  EB03              jmp short 0x29f2
32289 000129EF  B88700            mov ax,0x87
32290 000129F2  0F20C3            mov ebx,cr0
32291 000129F5  66F7C301000000    test ebx,0x1
32292 000129FC  7533              jnz 0x2a31
32293 000129FE  5E                pop si
32294 000129FF  9C                pushf
32295 00012A00  56                push si
32296 00012A01  BF8072            mov di,0x7280
32297 00012A04  662E8B7D18        mov edi,[cs:di+0x18]
32298 00012A09  67660FB75D20      movzx ebx,word [ebp+0x20]
32299 00012A0F  668BF3            mov esi,ebx
32300 00012A12  66C1E604          shl esi,0x4
32301 00012A16  E86559            call 0x837e
32302 00012A19  50                push ax
32303 00012A1A  B89D05            mov ax,0x59d
32304 00012A1D  E8D4AB            call 0xd5f4
32305 00012A20  660FB7C8          movzx ecx,ax
32306 00012A24  58                pop ax
32307 00012A25  F367A4            rep a32 movsb
32308 00012A28  E86D59            call 0x8398
32309 00012A2B  5E                pop si
32310 00012A2C  67897520          mov [ebp+0x20],si
32311 00012A30  9D                popf
32312 00012A31  1F                pop ds
32313 00012A32  665E              pop esi
32314 00012A34  665F              pop edi
32315 00012A36  665B              pop ebx
32316 00012A38  C3                ret
32317 00012A39  53                push bx
32318 00012A3A  52                push dx
32319 00012A3B  57                push di
32320 00012A3C  56                push si
32321 00012A3D  06                push es
32322 00012A3E  0FA8              push gs
32323 00012A40  678E6D20          mov gs,[ebp+0x20]
32324 00012A44  67C47516          les si,[ebp+0x16]
32325 00012A48  260FB604          movzx ax,[es:si]
32326 00012A4C  83F803            cmp ax,byte +0x3
32327 00012A4F  741B              jz 0x2a6c
32328 00012A51  50                push ax
32329 00012A52  268B440E          mov ax,[es:si+0xe]
32330 00012A56  E87028            call 0x52c9
32331 00012A59  58                pop ax
32332 00012A5A  727E              jc 0x2ada
32333 00012A5C  268A5C0C          mov bl,[es:si+0xc]
32334 00012A60  653A1D            cmp bl,[gs:di]
32335 00012A63  7575              jnz 0x2ada
32336 00012A65  83F804            cmp ax,byte +0x4
32337 00012A68  7476              jz 0x2ae0
32338 00012A6A  EB1F              jmp short 0x2a8b
32339 00012A6C  BF8072            mov di,0x7280
32340 00012A6F  2E8B5516          mov dx,[cs:di+0x16]
32341 00012A73  4A                dec dx
32342 00012A74  2603540A          add dx,[es:si+0xa]
32343 00012A78  81FA0040          cmp dx,0x4000
32344 00012A7C  7C02              jl 0x2a80
32345 00012A7E  EB5A              jmp short 0x2ada
32346 00012A80  268B440E          mov ax,[es:si+0xe]
32347 00012A84  E84228            call 0x52c9
32348 00012A87  7257              jc 0x2ae0
32349 00012A89  EB4F              jmp short 0x2ada
32350 00012A8B  83F800            cmp ax,byte +0x0
32351 00012A8E  7416              jz 0x2aa6
32352 00012A90  83F801            cmp ax,byte +0x1
32353 00012A93  7411              jz 0x2aa6
32354 00012A95  83F802            cmp ax,byte +0x2
32355 00012A98  740C              jz 0x2aa6
32356 00012A9A  83F805            cmp ax,byte +0x5
32357 00012A9D  7407              jz 0x2aa6
32358 00012A9F  83F806            cmp ax,byte +0x6
32359 00012AA2  7402              jz 0x2aa6
32360 00012AA4  EB34              jmp short 0x2ada
32361 00012AA6  268A5C01          mov bl,[es:si+0x1]
32362 00012AAA  26803C02          cmp byte [es:si],0x2
32363 00012AAE  7F0B              jg 0x2abb
32364 00012AB0  26021C            add bl,[es:si]
32365 00012AB3  26803C02          cmp byte [es:si],0x2
32366 00012AB7  7502              jnz 0x2abb
32367 00012AB9  FEC3              inc bl
32368 00012ABB  263A5C0D          cmp bl,[es:si+0xd]
32369 00012ABF  7F19              jg 0x2ada
32370 00012AC1  83F805            cmp ax,byte +0x5
32371 00012AC4  751A              jnz 0x2ae0
32372 00012AC6  87FE              xchg di,si
32373 00012AC8  56                push si
32374 00012AC9  260FB64501        movzx ax,[es:di+0x1]
32375 00012ACE  03F0              add si,ax
32376 00012AD0  650FB604          movzx ax,[gs:si]
32377 00012AD4  5E                pop si
32378 00012AD5  83F800            cmp ax,byte +0x0
32379 00012AD8  7506              jnz 0x2ae0
32380 00012ADA  B88400            mov ax,0x84
32381 00012ADD  F9                stc
32382 00012ADE  EB04              jmp short 0x2ae4
32383 00012AE0  F8                clc
32384 00012AE1  B80000            mov ax,0x0
32385 00012AE4  0FA9              pop gs
32386 00012AE6  07                pop es
32387 00012AE7  5E                pop si
32388 00012AE8  5F                pop di
32389 00012AE9  5A                pop dx
32390 00012AEA  5B                pop bx
32391 00012AEB  C3                ret
32392 00012AEC  80FB03            cmp bl,0x3
32393 00012AEF  7507              jnz 0x2af8
32394 00012AF1  8BFE              mov di,si
32395 00012AF3  E8D824            call 0x4fce
32396 00012AF6  EB17              jmp short 0x2b0f
32397 00012AF8  80FB04            cmp bl,0x4
32398 00012AFB  7505              jnz 0x2b02
32399 00012AFD  E8EB24            call 0x4feb
32400 00012B00  EB0D              jmp short 0x2b0f
32401 00012B02  80FB05            cmp bl,0x5
32402 00012B05  7505              jnz 0x2b0c
32403 00012B07  E81225            call 0x501c
32404 00012B0A  EB03              jmp short 0x2b0f
32405 00012B0C  E86424            call 0x4f73
32406 00012B0F  C3                ret
32407 00012B10  E8D9FF            call 0x2aec
32408 00012B13  CB                retf
32409 00012B14  6650              push eax
32410 00012B16  51                push cx
32411 00012B17  53                push bx
32412 00012B18  1E                push ds
32413 00012B19  57                push di
32414 00012B1A  B89D05            mov ax,0x59d
32415 00012B1D  E8D4AA            call 0xd5f4
32416 00012B20  48                dec ax
32417 00012B21  8BD8              mov bx,ax
32418 00012B23  57                push di
32419 00012B24  5E                pop si
32420 00012B25  33FF              xor di,di
32421 00012B27  83C602            add si,byte +0x2
32422 00012B2A  6A02              push byte +0x2
32423 00012B2C  59                pop cx
32424 00012B2D  3BFB              cmp di,bx
32425 00012B2F  7F13              jg 0x2b44
32426 00012B31  658B4502          mov ax,[gs:di+0x2]
32427 00012B35  268904            mov [es:si],ax
32428 00012B38  46                inc si
32429 00012B39  46                inc si
32430 00012B3A  41                inc cx
32431 00012B3B  41                inc cx
32432 00012B3C  658A05            mov al,[gs:di]
32433 00012B3F  E85627            call 0x5298
32434 00012B42  73E9              jnc 0x2b2d
32435 00012B44  5F                pop di
32436 00012B45  26890D            mov [es:di],cx
32437 00012B48  1F                pop ds
32438 00012B49  5B                pop bx
32439 00012B4A  59                pop cx
32440 00012B4B  6658              pop eax
32441 00012B4D  CB                retf
32442 00012B4E  9A6F41FEE6        call 0xe6fe:0x416f
32443 00012B53  C3                ret
32444 00012B54  9A75A76051        call 0x5160:0xa775
32445 00012B59  CB                retf
32446 00012B5A  E8174C            call 0x7774
32447 00012B5D  CB                retf
32448 00012B5E  E8725F            call 0x8ad3
32449 00012B61  CB                retf
32450 00012B62  E87AA6            call 0xd1df
32451 00012B65  CB                retf
32452 00012B66  A7                cmpsw
32453 00012B67  0400              add al,0x0
32454 00012B69  AA                stosb
32455 00012B6A  0400              add al,0x0
32456 00012B6C  AD                lodsw
32457 00012B6D  04FF              add al,0xff
32458 00012B6F  B004              mov al,0x4
32459 00012B71  FFB304FF          push word [bp+di+0xff04]
32460 00012B75  B604              mov dh,0x4
32461 00012B77  FF01              inc word [bx+di]
32462 00012B79  00FF              add bh,bh
32463 00012B7B  0100              add [bx+si],ax
32464 00012B7D  FF                db 0xFF
32465 00012B7E  E9DA1A            jmp 0x465b
32466 00012B81  00FF              add bh,bh
32467 00012B83  FF1B              call far [bp+di]
32468 00012B85  CD00              int 0x0
32469 00012B87  F0000E0000        lock add [0x0],cl
32470 00012B8C  0101              add [bx+di],ax
32471 00012B8E  FF8020B8          inc word [bx+si+0xb820]
32472 00012B92  00F0              add al,dh
32473 00012B94  41                inc cx
32474 00012B95  4E                dec si
32475 00012B96  0002              add [bp+si],al
32476 00012B98  0102              add [bp+si],ax
32477 00012B9A  FF                db 0xFF
32478 00012B9B  FF00              inc word [bx+si]
32479 00012B9D  0000              add [bx+si],al
32480 00012B9F  0000              add [bx+si],al
32481 00012BA1  0A00              or al,[bx+si]
32482 00012BA3  0900              or [bx+si],ax
32483 00012BA5  03FF              add di,di
32484 00012BA7  FF00              inc word [bx+si]
32485 00012BA9  0000              add [bx+si],al
32486 00012BAB  0000              add [bx+si],al
32487 00012BAD  0200              add al,[bx+si]
32488 00012BAF  0900              or [bx+si],ax
32489 00012BB1  04FF              add al,0xff
32490 00012BB3  FF00              inc word [bx+si]
32491 00012BB5  0000              add [bx+si],al
32492 00012BB7  0000              add [bx+si],al
32493 00012BB9  0200              add al,[bx+si]
32494 00012BBB  0900              or [bx+si],ax
32495 00012BBD  05FFFF            add ax,0xffff
32496 00012BC0  0000              add [bx+si],al
32497 00012BC2  0000              add [bx+si],al
32498 00012BC4  0002              add [bp+si],al
32499 00012BC6  0009              add [bx+di],cl
32500 00012BC8  0006FFFF          add [0xffff],al
32501 00012BCC  0000              add [bx+si],al
32502 00012BCE  0000              add [bx+si],al
32503 00012BD0  000A              add [bp+si],cl
32504 00012BD2  001F              add [bx],bl
32505 00012BD4  0007              add [bx],al
32506 00012BD6  FF                db 0xFF
32507 00012BD7  FF00              inc word [bx+si]
32508 00012BD9  0000              add [bx+si],al
32509 00012BDB  0000              add [bx+si],al
32510 00012BDD  0200              add al,[bx+si]
32511 00012BDF  1F                pop ds
32512 00012BE0  0008              add [bx+si],cl
32513 00012BE2  FF                db 0xFF
32514 00012BE3  FF00              inc word [bx+si]
32515 00012BE5  0000              add [bx+si],al
32516 00012BE7  0000              add [bx+si],al
32517 00012BE9  0200              add al,[bx+si]
32518 00012BEB  1F                pop ds
32519 00012BEC  0009              add [bx+di],cl
32520 00012BEE  FF                db 0xFF
32521 00012BEF  FF00              inc word [bx+si]
32522 00012BF1  0000              add [bx+si],al
32523 00012BF3  0000              add [bx+si],al
32524 00012BF5  0200              add al,[bx+si]
32525 00012BF7  1F                pop ds
32526 00012BF8  000A              add [bp+si],cl
32527 00012BFA  FF                db 0xFF
32528 00012BFB  FF00              inc word [bx+si]
32529 00012BFD  0000              add [bx+si],al
32530 00012BFF  0000              add [bx+si],al
32531 00012C01  0A00              or al,[bx+si]
32532 00012C03  0B00              or ax,[bx+si]
32533 00012C05  0BFF              or di,di
32534 00012C07  FF00              inc word [bx+si]
32535 00012C09  0000              add [bx+si],al
32536 00012C0B  0000              add [bx+si],al
32537 00012C0D  0200              add al,[bx+si]
32538 00012C0F  0B00              or ax,[bx+si]
32539 00012C11  0CFF              or al,0xff
32540 00012C13  FF00              inc word [bx+si]
32541 00012C15  0000              add [bx+si],al
32542 00012C17  0000              add [bx+si],al
32543 00012C19  0200              add al,[bx+si]
32544 00012C1B  0B00              or ax,[bx+si]
32545 00012C1D  0DFFFF            or ax,0xffff
32546 00012C20  0000              add [bx+si],al
32547 00012C22  0000              add [bx+si],al
32548 00012C24  0002              add [bp+si],al
32549 00012C26  000B              add [bp+di],cl
32550 00012C28  000EFFFF          add [0xffff],cl
32551 00012C2C  0000              add [bx+si],al
32552 00012C2E  0000              add [bx+si],al
32553 00012C30  000A              add [bp+si],cl
32554 00012C32  000D              add [di],cl
32555 00012C34  000F              add [bx],cl
32556 00012C36  FF                db 0xFF
32557 00012C37  FF00              inc word [bx+si]
32558 00012C39  0000              add [bx+si],al
32559 00012C3B  0000              add [bx+si],al
32560 00012C3D  0A00              or al,[bx+si]
32561 00012C3F  0F0010            lldt [bx+si]
32562 00012C42  FF                db 0xFF
32563 00012C43  FF00              inc word [bx+si]
32564 00012C45  0000              add [bx+si],al
32565 00012C47  0000              add [bx+si],al
32566 00012C49  0A00              or al,[bx+si]
32567 00012C4B  150000            adc ax,0x0
32568 00012C4E  02060110          add al,[0x1001]
32569 00012C52  0A0E0FB8          or cl,[0xb80f]
32570 00012C56  0000              add [bx+si],al
32571 00012C58  C3                ret
32572 00012C59  1E                push ds
32573 00012C5A  50                push ax
32574 00012C5B  685FFD            push word 0xfd5f
32575 00012C5E  1F                pop ds
32576 00012C5F  67A1AF000000      mov ax,[dword 0xaf]
32577 00012C65  89461C            mov [bp+0x1c],ax
32578 00012C68  894618            mov [bp+0x18],ax
32579 00012C6B  67A1B4000000      mov ax,[dword 0xb4]
32580 00012C71  894610            mov [bp+0x10],ax
32581 00012C74  894614            mov [bp+0x14],ax
32582 00012C77  58                pop ax
32583 00012C78  1F                pop ds
32584 00012C79  F8                clc
32585 00012C7A  C3                ret
32586 00012C7B  1E                push ds
32587 00012C7C  6800F0            push word 0xf000
32588 00012C7F  1F                pop ds
32589 00012C80  F606B77601        test byte [0x76b7],0x1
32590 00012C85  1F                pop ds
32591 00012C86  8BC2              mov ax,dx
32592 00012C88  6650              push eax
32593 00012C8A  66B800FC0000      mov eax,0xfc00
32594 00012C90  7402              jz 0x2c94
32595 00012C92  B43C              mov ah,0x3c
32596 00012C94  B201              mov dl,0x1
32597 00012C96  9AC202FEE6        call 0xe6fe:0x2c2
32598 00012C9B  5A                pop dx
32599 00012C9C  50                push ax
32600 00012C9D  6658              pop eax
32601 00012C9F  C3                ret
32602 00012CA0  FC                cld
32603 00012CA1  06                push es
32604 00012CA2  1E                push ds
32605 00012CA3  6660              pushad
32606 00012CA5  668BEC            mov ebp,esp
32607 00012CA8  3C01              cmp al,0x1
32608 00012CAA  740E              jz 0x2cba
32609 00012CAC  3C20              cmp al,0x20
32610 00012CAE  7416              jz 0x2cc6
32611 00012CB0  C6461D86          mov byte [bp+0x1d],0x86
32612 00012CB4  834E2801          or word [bp+0x28],byte +0x1
32613 00012CB8  EB11              jmp short 0x2ccb
32614 00012CBA  F9                stc
32615 00012CBB  E89BFF            call 0x2c59
32616 00012CBE  72F0              jc 0x2cb0
32617 00012CC0  836628FE          and word [bp+0x28],byte -0x2
32618 00012CC4  EB05              jmp short 0x2ccb
32619 00012CC6  9AF102FEE6        call 0xe6fe:0x2f1
32620 00012CCB  8BE5              mov sp,bp
32621 00012CCD  6661              popad
32622 00012CCF  1F                pop ds
32623 00012CD0  07                pop es
32624 00012CD1  CF                iret
32625 00012CD2  EA1343FEE6        jmp 0xe6fe:0x4313
32626 00012CD7  E86C78            call 0xa546
32627 00012CDA  CB                retf
32628 00012CDB  E83E49            call 0x761c
32629 00012CDE  CB                retf
32630 00012CDF  06                push es
32631 00012CE0  6800F0            push word 0xf000
32632 00012CE3  07                pop es
32633 00012CE4  E80200            call 0x2ce9
32634 00012CE7  07                pop es
32635 00012CE8  CB                retf
32636 00012CE9  6660              pushad
32637 00012CEB  660FB7F6          movzx esi,si
32638 00012CEF  E822C1            call 0xee14
32639 00012CF2  6661              popad
32640 00012CF4  C3                ret
32641 00012CF5  50                push ax
32642 00012CF6  32C0              xor al,al
32643 00012CF8  E6F0              out 0xf0,al
32644 00012CFA  E6ED              out 0xed,al
32645 00012CFC  B020              mov al,0x20
32646 00012CFE  E6A0              out 0xa0,al
32647 00012D00  E6ED              out 0xed,al
32648 00012D02  E620              out 0x20,al
32649 00012D04  58                pop ax
32650 00012D05  CD02              int 0x2
32651 00012D07  CF                iret
32652 00012D08  56                push si
32653 00012D09  55                push bp
32654 00012D0A  1E                push ds
32655 00012D0B  8BEC              mov bp,sp
32656 00012D0D  C57606            lds si,[bp+0x6]
32657 00012D10  813C0F05          cmp word [si],0x50f
32658 00012D14  740C              jz 0x2d22
32659 00012D16  803CF0            cmp byte [si],0xf0
32660 00012D19  7503              jnz 0x2d1e
32661 00012D1B  FF4606            inc word [bp+0x6]
32662 00012D1E  1F                pop ds
32663 00012D1F  5D                pop bp
32664 00012D20  5E                pop si
32665 00012D21  CF                iret
32666 00012D22  FC                cld
32667 00012D23  2E8E1E453E        mov ds,[cs:0x3e45]
32668 00012D28  83EC20            sub sp,byte +0x20
32669 00012D2B  8BFC              mov di,sp
32670 00012D2D  6650              push eax
32671 00012D2F  6653              push ebx
32672 00012D31  8CD0              mov ax,ss
32673 00012D33  8EC0              mov es,ax
32674 00012D35  660FB7C0          movzx eax,ax
32675 00012D39  66C1E004          shl eax,0x4
32676 00012D3D  660FB7DF          movzx ebx,di
32677 00012D41  6603D8            add ebx,eax
32678 00012D44  B8FFFF            mov ax,0xffff
32679 00012D47  AB                stosw
32680 00012D48  668BC3            mov eax,ebx
32681 00012D4B  66AB              stosd
32682 00012D4D  83C702            add di,byte +0x2
32683 00012D50  A14C08            mov ax,[0x84c]
32684 00012D53  AB                stosw
32685 00012D54  66A14808          mov eax,[0x848]
32686 00012D58  660D00000010      or eax,0x10000000
32687 00012D5E  66AB              stosd
32688 00012D60  33C0              xor ax,ax
32689 00012D62  AB                stosw
32690 00012D63  A13A08            mov ax,[0x83a]
32691 00012D66  AB                stosw
32692 00012D67  66A13608          mov eax,[0x836]
32693 00012D6B  660D00000010      or eax,0x10000000
32694 00012D71  66AB              stosd
32695 00012D73  33C0              xor ax,ax
32696 00012D75  AB                stosw
32697 00012D76  B8FFFF            mov ax,0xffff
32698 00012D79  AB                stosw
32699 00012D7A  66B800000F9B      mov eax,0x9b0f0000
32700 00012D80  66AB              stosd
32701 00012D82  33C0              xor ax,ax
32702 00012D84  AB                stosw
32703 00012D85  83EF20            sub di,byte +0x20
32704 00012D88  260F0115          lgdt [es:di]
32705 00012D8C  0F20C0            mov eax,cr0
32706 00012D8F  0C01              or al,0x1
32707 00012D91  0F22C0            mov cr0,eax
32708 00012D94  EAC9981800        jmp 0x18:0x98c9
32709 00012D99  B80800            mov ax,0x8
32710 00012D9C  8ED8              mov ds,ax
32711 00012D9E  B81000            mov ax,0x10
32712 00012DA1  8EC0              mov es,ax
32713 00012DA3  0F20C0            mov eax,cr0
32714 00012DA6  24FE              and al,0xfe
32715 00012DA8  0F22C0            mov cr0,eax
32716 00012DAB  EAE09800F0        jmp 0xf000:0x98e0
32717 00012DB0  8CE2              mov dx,fs
32718 00012DB2  2E8E26453E        mov fs,[cs:0x3e45]
32719 00012DB7  6664A14808        mov eax,[fs:0x848]
32720 00012DBC  6625FFFFFF00      and eax,0xffffff
32721 00012DC2  66640FB71E1E08    movzx ebx,word [fs:0x81e]
32722 00012DC9  66C1E304          shl ebx,0x4
32723 00012DCD  663BC3            cmp eax,ebx
32724 00012DD0  7506              jnz 0x2dd8
32725 00012DD2  66C1EB04          shr ebx,0x4
32726 00012DD6  8EDB              mov ds,bx
32727 00012DD8  6664A13608        mov eax,[fs:0x836]
32728 00012DDD  6625FFFFFF00      and eax,0xffffff
32729 00012DE3  66640FB71E2408    movzx ebx,word [fs:0x824]
32730 00012DEA  66C1E304          shl ebx,0x4
32731 00012DEE  663BC3            cmp eax,ebx
32732 00012DF1  7506              jnz 0x2df9
32733 00012DF3  66C1EB04          shr ebx,0x4
32734 00012DF7  8EC3              mov es,bx
32735 00012DF9  665B              pop ebx
32736 00012DFB  6658              pop eax
32737 00012DFD  648E162008        mov ss,[fs:0x820]
32738 00012E02  648B262C08        mov sp,[fs:0x82c]
32739 00012E07  64FF361808        push word [fs:0x818]
32740 00012E0C  64FF362208        push word [fs:0x822]
32741 00012E11  64FF361A08        push word [fs:0x81a]
32742 00012E16  52                push dx
32743 00012E17  648B3E2608        mov di,[fs:0x826]
32744 00012E1C  648B362808        mov si,[fs:0x828]
32745 00012E21  648B2E2A08        mov bp,[fs:0x82a]
32746 00012E26  648B1E2E08        mov bx,[fs:0x82e]
32747 00012E2B  648B163008        mov dx,[fs:0x830]
32748 00012E30  648B0E3208        mov cx,[fs:0x832]
32749 00012E35  64A13408          mov ax,[fs:0x834]
32750 00012E39  0FA1              pop fs
32751 00012E3B  CF                iret
32752 00012E3C  B004              mov al,0x4
32753 00012E3E  44                inc sp
32754 00012E3F  007601            add [bp+0x1],dh
32755 00012E42  53                push bx
32756 00012E43  8AFC              mov bh,ah
32757 00012E45  B80A02            mov ax,0x20a
32758 00012E48  E841A8            call 0xd68c
32759 00012E4B  8AE7              mov ah,bh
32760 00012E4D  0AE4              or ah,ah
32761 00012E4F  7505              jnz 0x2e56
32762 00012E51  C0E804            shr al,0x4
32763 00012E54  EB02              jmp short 0x2e58
32764 00012E56  240F              and al,0xf
32765 00012E58  5B                pop bx
32766 00012E59  C3                ret
32767 00012E5A  E8E5FF            call 0x2e42
32768 00012E5D  CB                retf
32769 00012E5E  53                push bx
32770 00012E5F  51                push cx
32771 00012E60  8AEC              mov ch,ah
32772 00012E62  B80A02            mov ax,0x20a
32773 00012E65  E88CA7            call 0xd5f4
32774 00012E68  8AE5              mov ah,ch
32775 00012E6A  0AE4              or ah,ah
32776 00012E6C  7505              jnz 0x2e73
32777 00012E6E  C0E804            shr al,0x4
32778 00012E71  EB02              jmp short 0x2e75
32779 00012E73  240F              and al,0xf
32780 00012E75  F8                clc
32781 00012E76  59                pop cx
32782 00012E77  5B                pop bx
32783 00012E78  C3                ret
32784 00012E79  E8E2FF            call 0x2e5e
32785 00012E7C  CB                retf
32786 00012E7D  EAFE46FEE6        jmp 0xe6fe:0x46fe
32787 00012E82  EAA747FEE6        jmp 0xe6fe:0x47a7
32788 00012E87  EA3450FEE6        jmp 0xe6fe:0x5034
32789 00012E8C  DF02              fild word [bp+si]
32790 00012E8E  250209            and ax,0x902
32791 00012E91  2AFF              sub bh,bh
32792 00012E93  50                push ax
32793 00012E94  F6                db 0xF6
32794 00012E95  0F06              clts
32795 00012E97  27                daa
32796 00012E98  8001EF            add byte [bx+di],0xef
32797 00012E9B  0225              add ah,[di]
32798 00012E9D  0209              add cl,[bx+di]
32799 00012E9F  2AFF              sub bh,bh
32800 00012EA1  50                push ax
32801 00012EA2  F6                db 0xF6
32802 00012EA3  0F06              clts
32803 00012EA5  27                daa
32804 00012EA6  40                inc ax
32805 00012EA7  02DF              add bl,bh
32806 00012EA9  0425              add al,0x25
32807 00012EAB  020F              add cl,[bx]
32808 00012EAD  1BFF              sbb di,di
32809 00012EAF  54                push sp
32810 00012EB0  F6                db 0xF6
32811 00012EB1  0F06              clts
32812 00012EB3  4F                dec di
32813 00012EB4  0002              add [bp+si],al
32814 00012EB6  EF                out dx,ax
32815 00012EB7  0225              add ah,[di]
32816 00012EB9  0209              add cl,[bx+di]
32817 00012EBB  1BFF              sbb di,di
32818 00012EBD  50                push ax
32819 00012EBE  F6                db 0xF6
32820 00012EBF  0F05              loadall286
32821 00012EC1  4F                dec di
32822 00012EC2  8003EF            add byte [bp+di],0xef
32823 00012EC5  0225              add ah,[di]
32824 00012EC7  0209              add cl,[bx+di]
32825 00012EC9  1BFF              sbb di,di
32826 00012ECB  50                push ax
32827 00012ECC  F6                db 0xF6
32828 00012ECD  0F05              loadall286
32829 00012ECF  4F                dec di
32830 00012ED0  8004DF            add byte [si],0xdf
32831 00012ED3  0225              add ah,[di]
32832 00012ED5  0212              add dl,[bp+si]
32833 00012ED7  1BFF              sbb di,di
32834 00012ED9  6C                insb
32835 00012EDA  F6                db 0xF6
32836 00012EDB  0F05              loadall286
32837 00012EDD  4F                dec di
32838 00012EDE  0004              add [si],al
32839 00012EE0  E302              jcxz 0x2ee4
32840 00012EE2  250209            and ax,0x902
32841 00012EE5  1BFF              sbb di,di
32842 00012EE7  50                push ax
32843 00012EE8  F6                db 0xF6
32844 00012EE9  0F05              loadall286
32845 00012EEB  4F                dec di
32846 00012EEC  8006D50425        add byte [0x4d5],0x25
32847 00012EF1  0212              add dl,[bp+si]
32848 00012EF3  1BFF              sbb di,di
32849 00012EF5  6C                insb
32850 00012EF6  F6                db 0xF6
32851 00012EF7  0F05              loadall286
32852 00012EF9  4F                dec di
32853 00012EFA  0006AA08          add [0x8aa],al
32854 00012EFE  250224            and ax,0x2402
32855 00012F01  1BFF              sbb di,di
32856 00012F03  54                push sp
32857 00012F04  F6                db 0xF6
32858 00012F05  0F05              loadall286
32859 00012F07  4F                dec di
32860 00012F08  C006EF0225        rol byte [0x2ef],0x25
32861 00012F0D  0209              add cl,[bx+di]
32862 00012F0F  2AFF              sub bh,bh
32863 00012F11  50                push ax
32864 00012F12  F6                db 0xF6
32865 00012F13  0F08              invd
32866 00012F15  4F                dec di
32867 00012F16  40                inc ax
32868 00012F17  02DF              add bl,bh
32869 00012F19  0225              add ah,[di]
32870 00012F1B  0308              add cx,[bx+si]
32871 00012F1D  35FF74            xor ax,0x74ff
32872 00012F20  E50F              in ax,0xf
32873 00012F22  084C00            or [si+0x0],cl
32874 00012F25  04BC              add al,0xbc
32875 00012F27  99                cwd
32876 00012F28  E8AE01            call 0x30d9
32877 00012F2B  CB                retf
32878 00012F2C  8BCA              mov cx,dx
32879 00012F2E  C1E90C            shr cx,0xc
32880 00012F31  41                inc cx
32881 00012F32  80E60F            and dh,0xf
32882 00012F35  80CE70            or dh,0x70
32883 00012F38  C3                ret
32884 00012F39  E80100            call 0x2f3d
32885 00012F3C  CB                retf
32886 00012F3D  50                push ax
32887 00012F3E  53                push bx
32888 00012F3F  51                push cx
32889 00012F40  52                push dx
32890 00012F41  57                push di
32891 00012F42  8BD8              mov bx,ax
32892 00012F44  E84EA6            call 0xd595
32893 00012F47  E8E2FF            call 0x2f2c
32894 00012F4A  268A05            mov al,[es:di]
32895 00012F4D  47                inc di
32896 00012F4E  2EFF970340        call near [cs:bx+0x4003]
32897 00012F53  83C208            add dx,byte +0x8
32898 00012F56  E2F2              loop 0x2f4a
32899 00012F58  5F                pop di
32900 00012F59  5A                pop dx
32901 00012F5A  59                pop cx
32902 00012F5B  5B                pop bx
32903 00012F5C  58                pop ax
32904 00012F5D  C3                ret
32905 00012F5E  E80100            call 0x2f62
32906 00012F61  CB                retf
32907 00012F62  50                push ax
32908 00012F63  53                push bx
32909 00012F64  51                push cx
32910 00012F65  52                push dx
32911 00012F66  57                push di
32912 00012F67  8BD8              mov bx,ax
32913 00012F69  E829A6            call 0xd595
32914 00012F6C  E8BDFF            call 0x2f2c
32915 00012F6F  8BC2              mov ax,dx
32916 00012F71  2EFF972340        call near [cs:bx+0x4023]
32917 00012F76  268805            mov [es:di],al
32918 00012F79  47                inc di
32919 00012F7A  83C208            add dx,byte +0x8
32920 00012F7D  E2F0              loop 0x2f6f
32921 00012F7F  5F                pop di
32922 00012F80  5A                pop dx
32923 00012F81  59                pop cx
32924 00012F82  5B                pop bx
32925 00012F83  58                pop ax
32926 00012F84  C3                ret
32927 00012F85  50                push ax
32928 00012F86  53                push bx
32929 00012F87  51                push cx
32930 00012F88  52                push dx
32931 00012F89  57                push di
32932 00012F8A  8BD8              mov bx,ax
32933 00012F8C  E806A6            call 0xd595
32934 00012F8F  E89AFF            call 0x2f2c
32935 00012F92  E89AA6            call 0xd62f
32936 00012F95  268805            mov [es:di],al
32937 00012F98  47                inc di
32938 00012F99  83C208            add dx,byte +0x8
32939 00012F9C  E2F4              loop 0x2f92
32940 00012F9E  5F                pop di
32941 00012F9F  5A                pop dx
32942 00012FA0  59                pop cx
32943 00012FA1  5B                pop bx
32944 00012FA2  58                pop ax
32945 00012FA3  C3                ret
32946 00012FA4  50                push ax
32947 00012FA5  53                push bx
32948 00012FA6  51                push cx
32949 00012FA7  52                push dx
32950 00012FA8  57                push di
32951 00012FA9  8BDA              mov bx,dx
32952 00012FAB  E8E7A5            call 0xd595
32953 00012FAE  E87BFF            call 0x2f2c
32954 00012FB1  268A05            mov al,[es:di]
32955 00012FB4  47                inc di
32956 00012FB5  E8A5A6            call 0xd65d
32957 00012FB8  83C208            add dx,byte +0x8
32958 00012FBB  E2F4              loop 0x2fb1
32959 00012FBD  5F                pop di
32960 00012FBE  5A                pop dx
32961 00012FBF  59                pop cx
32962 00012FC0  5B                pop bx
32963 00012FC1  58                pop ax
32964 00012FC2  C3                ret
32965 00012FC3  1E                push ds
32966 00012FC4  56                push si
32967 00012FC5  E805A6            call 0xd5cd
32968 00012FC8  E8BAFF            call 0x2f85
32969 00012FCB  5E                pop si
32970 00012FCC  1F                pop ds
32971 00012FCD  C3                ret
32972 00012FCE  92                xchg ax,dx
32973 00012FCF  9AB59A5157        call 0x5751:0x9ab5
32974 00012FD4  06                push es
32975 00012FD5  83EC10            sub sp,byte +0x10
32976 00012FD8  8BFC              mov di,sp
32977 00012FDA  16                push ss
32978 00012FDB  07                pop es
32979 00012FDC  8BC3              mov ax,bx
32980 00012FDE  2EFF96FE9A        call near [cs:bp+0x9afe]
32981 00012FE3  2E8B8FC47D        mov cx,[cs:bx+0x7dc4]
32982 00012FE8  C1E90C            shr cx,0xc
32983 00012FEB  41                inc cx
32984 00012FEC  268A05            mov al,[es:di]
32985 00012FEF  E84855            call 0x853a
32986 00012FF2  47                inc di
32987 00012FF3  E2F7              loop 0x2fec
32988 00012FF5  83C410            add sp,byte +0x10
32989 00012FF8  07                pop es
32990 00012FF9  5F                pop di
32991 00012FFA  59                pop cx
32992 00012FFB  C3                ret
32993 00012FFC  F5                cmc
32994 00012FFD  3319              xor bx,[bx+di]
32995 00012FFF  9C                pushf
32996 00013000  2441              and al,0x41
32997 00013002  52                push dx
32998 00013003  41                inc cx
32999 00013004  114180            adc [bx+di-0x80],ax
33000 00013007  41                inc cx
33001 00013008  52                push dx
33002 00013009  B410              mov ah,0x10
33003 0001300B  33D2              xor dx,dx
33004 0001300D  2EFF962C9B        call near [cs:bp+0x9b2c]
33005 00013012  02D0              add dl,al
33006 00013014  80D600            adc dh,0x0
33007 00013017  FEC4              inc ah
33008 00013019  80FC2D            cmp ah,0x2d
33009 0001301C  76EF              jna 0x300d
33010 0001301E  8BC2              mov ax,dx
33011 00013020  5A                pop dx
33012 00013021  C3                ret
33013 00013022  53                push bx
33014 00013023  51                push cx
33015 00013024  52                push dx
33016 00013025  56                push si
33017 00013026  57                push di
33018 00013027  2E8B16F478        mov dx,[cs:0x78f4]
33019 0001302C  E8D2A2            call 0xd301
33020 0001302F  33DB              xor bx,bx
33021 00013031  33C0              xor ax,ax
33022 00013033  E8CBA2            call 0xd301
33023 00013036  83FBFF            cmp bx,byte -0x1
33024 00013039  7428              jz 0x3063
33025 0001303B  2E8A8FC37D        mov cl,[cs:bx+0x7dc3]
33026 00013040  F6C110            test cl,0x10
33027 00013043  7419              jz 0x305e
33028 00013045  F6C108            test cl,0x8
33029 00013048  7405              jz 0x304f
33030 0001304A  E885FF            call 0x2fd2
33031 0001304D  EB0F              jmp short 0x305e
33032 0001304F  8BC3              mov ax,bx
33033 00013051  2EFF96309B        call near [cs:bp+0x9b30]
33034 00013056  E8E154            call 0x853a
33035 00013059  8AC4              mov al,ah
33036 0001305B  E8DC54            call 0x853a
33037 0001305E  E81200            call 0x3073
33038 00013061  72D8              jc 0x303b
33039 00013063  32E4              xor ah,ah
33040 00013065  9E                sahf
33041 00013066  E898A2            call 0xd301
33042 00013069  76C6              jna 0x3031
33043 0001306B  8BC2              mov ax,dx
33044 0001306D  5F                pop di
33045 0001306E  5E                pop si
33046 0001306F  5A                pop dx
33047 00013070  59                pop cx
33048 00013071  5B                pop bx
33049 00013072  CB                retf
33050 00013073  83C303            add bx,byte +0x3
33051 00013076  B83B84            mov ax,0x843b
33052 00013079  2DC37D            sub ax,0x7dc3
33053 0001307C  3BD8              cmp bx,ax
33054 0001307E  C3                ret
33055 0001307F  50                push ax
33056 00013080  52                push dx
33057 00013081  E884FF            call 0x3008
33058 00013084  BA2B02            mov dx,0x22b
33059 00013087  2EFF96349B        call near [cs:bp+0x9b34]
33060 0001308C  8AC4              mov al,ah
33061 0001308E  BA2802            mov dx,0x228
33062 00013091  2EFF96349B        call near [cs:bp+0x9b34]
33063 00013096  0E                push cs
33064 00013097  E888FF            call 0x3022
33065 0001309A  BA3603            mov dx,0x336
33066 0001309D  2EFF96349B        call near [cs:bp+0x9b34]
33067 000130A2  5A                pop dx
33068 000130A3  58                pop ax
33069 000130A4  C3                ret
33070 000130A5  50                push ax
33071 000130A6  52                push dx
33072 000130A7  51                push cx
33073 000130A8  E85DFF            call 0x3008
33074 000130AB  8BC8              mov cx,ax
33075 000130AD  B82B02            mov ax,0x22b
33076 000130B0  2EFF96309B        call near [cs:bp+0x9b30]
33077 000130B5  38C8              cmp al,cl
33078 000130B7  751C              jnz 0x30d5
33079 000130B9  B82802            mov ax,0x228
33080 000130BC  2EFF96309B        call near [cs:bp+0x9b30]
33081 000130C1  38E8              cmp al,ch
33082 000130C3  7510              jnz 0x30d5
33083 000130C5  0E                push cs
33084 000130C6  E859FF            call 0x3022
33085 000130C9  8BC8              mov cx,ax
33086 000130CB  B83603            mov ax,0x336
33087 000130CE  2EFF96309B        call near [cs:bp+0x9b30]
33088 000130D3  3BC8              cmp cx,ax
33089 000130D5  59                pop cx
33090 000130D6  5A                pop dx
33091 000130D7  58                pop ax
33092 000130D8  C3                ret
33093 000130D9  55                push bp
33094 000130DA  33ED              xor bp,bp
33095 000130DC  E8A0FF            call 0x307f
33096 000130DF  5D                pop bp
33097 000130E0  C3                ret
33098 000130E1  55                push bp
33099 000130E2  33ED              xor bp,bp
33100 000130E4  E8BEFF            call 0x30a5
33101 000130E7  5D                pop bp
33102 000130E8  CB                retf
33103 000130E9  53                push bx
33104 000130EA  33DB              xor bx,bx
33105 000130EC  8ADC              mov bl,ah
33106 000130EE  8A00              mov al,[bx+si]
33107 000130F0  5B                pop bx
33108 000130F1  C3                ret
33109 000130F2  6655              push ebp
33110 000130F4  668BEC            mov ebp,esp
33111 000130F7  6653              push ebx
33112 000130F9  6651              push ecx
33113 000130FB  6656              push esi
33114 000130FD  6657              push edi
33115 000130FF  67668B7D04        mov edi,[ebp+0x4]
33116 00013104  67668B5D0C        mov ebx,[ebp+0xc]
33117 00013109  67668B7510        mov esi,[ebp+0x10]
33118 0001310E  8CC9              mov cx,cs
33119 00013110  6633C0            xor eax,eax
33120 00013113  38C0              cmp al,al
33121 00013115  B010              mov al,0x10
33122 00013117  BAB200            mov dx,0xb2
33123 0001311A  EE                out dx,al
33124 0001311B  7AFE              jpe 0x311b
33125 0001311D  665F              pop edi
33126 0001311F  665E              pop esi
33127 00013121  6659              pop ecx
33128 00013123  665B              pop ebx
33129 00013125  665D              pop ebp
33130 00013127  CB                retf
33131 00013128  53                push bx
33132 00013129  2E8A7E04          mov bh,[cs:bp+0x4]
33133 0001312D  80E7FF            and bh,0xff
33134 00013130  55                push bp
33135 00013131  52                push dx
33136 00013132  56                push si
33137 00013133  2E8A5E03          mov bl,[cs:bp+0x3]
33138 00013137  80E31F            and bl,0x1f
33139 0001313A  33D2              xor dx,dx
33140 0001313C  80FB01            cmp bl,0x1
33141 0001313F  7427              jz 0x3168
33142 00013141  83C512            add bp,byte +0x12
33143 00013144  0FB6CF            movzx cx,bh
33144 00013147  2E8A5600          mov dl,[cs:bp+0x0]
33145 0001314B  2E8B7601          mov si,[cs:bp+0x1]
33146 0001314F  2E3A14            cmp dl,[cs:si]
33147 00013152  7507              jnz 0x315b
33148 00013154  83C503            add bp,byte +0x3
33149 00013157  E2EE              loop 0x3147
33150 00013159  EB0D              jmp short 0x3168
33151 0001315B  83C503            add bp,byte +0x3
33152 0001315E  E2FB              loop 0x315b
33153 00013160  FEC6              inc dh
33154 00013162  38DE              cmp dh,bl
33155 00013164  7EDE              jng 0x3144
33156 00013166  32F6              xor dh,dh
33157 00013168  8AE6              mov ah,dh
33158 0001316A  5E                pop si
33159 0001316B  5A                pop dx
33160 0001316C  5D                pop bp
33161 0001316D  5B                pop bx
33162 0001316E  C3                ret
33163 0001316F  C474EA            les si,[si-0x16]
33164 00013172  D125              shl word [di],1
33165 00013174  FE                db 0xFE
33166 00013175  E6EA              out 0xea,al
33167 00013177  0254FE            add dl,[si-0x2]
33168 0001317A  E69A              out 0x9a,al
33169 0001317C  0B2EFEE6          or bp,[0xe6fe]
33170 00013180  C3                ret
33171 00013181  9AE651FEE6        call 0xe6fe:0x51e6
33172 00013186  C3                ret
33173 00013187  F9                stc
33174 00013188  E81000            call 0x319b
33175 0001318B  CB                retf
33176 0001318C  F9                stc
33177 0001318D  E80B00            call 0x319b
33178 00013190  C3                ret
33179 00013191  F8                clc
33180 00013192  E80600            call 0x319b
33181 00013195  CB                retf
33182 00013196  F8                clc
33183 00013197  E80100            call 0x319b
33184 0001319A  C3                ret
33185 0001319B  51                push cx
33186 0001319C  50                push ax
33187 0001319D  9C                pushf
33188 0001319E  FA                cli
33189 0001319F  B4DF              mov ah,0xdf
33190 000131A1  7202              jc 0x31a5
33191 000131A3  B4DD              mov ah,0xdd
33192 000131A5  B9E803            mov cx,0x3e8
33193 000131A8  9AE755FEE6        call 0xe6fe:0x55e7
33194 000131AD  7227              jc 0x31d6
33195 000131AF  B0D1              mov al,0xd1
33196 000131B1  E664              out 0x64,al
33197 000131B3  9AE755FEE6        call 0xe6fe:0x55e7
33198 000131B8  721C              jc 0x31d6
33199 000131BA  8AC4              mov al,ah
33200 000131BC  E660              out 0x60,al
33201 000131BE  9AE755FEE6        call 0xe6fe:0x55e7
33202 000131C3  7211              jc 0x31d6
33203 000131C5  B0FF              mov al,0xff
33204 000131C7  E664              out 0x64,al
33205 000131C9  9AE755FEE6        call 0xe6fe:0x55e7
33206 000131CE  7206              jc 0x31d6
33207 000131D0  9D                popf
33208 000131D1  32C0              xor al,al
33209 000131D3  F8                clc
33210 000131D4  EB04              jmp short 0x31da
33211 000131D6  9D                popf
33212 000131D7  0C01              or al,0x1
33213 000131D9  F9                stc
33214 000131DA  58                pop ax
33215 000131DB  59                pop cx
33216 000131DC  C3                ret
33217 000131DD  E8DD58            call 0x8abd
33218 000131E0  CB                retf
33219 000131E1  CB                retf
33220 000131E2  C3                ret
33221 000131E3  B80100            mov ax,0x1
33222 000131E6  F70610000400      test word [0x10],0x4
33223 000131EC  7503              jnz 0x31f1
33224 000131EE  B80000            mov ax,0x0
33225 000131F1  C3                ret
33226 000131F2  E80CA1            call 0xd301
33227 000131F5  9C                pushf
33228 000131F6  52                push dx
33229 000131F7  51                push cx
33230 000131F8  50                push ax
33231 000131F9  FA                cli
33232 000131FA  E85900            call 0x3256
33233 000131FD  E88700            call 0x3287
33234 00013200  8BD0              mov dx,ax
33235 00013202  0E                push cs
33236 00013203  B9A1BA            mov cx,0xbaa1
33237 00013206  FFD1              call cx
33238 00013208  83F801            cmp ax,byte +0x1
33239 0001320B  750F              jnz 0x321c
33240 0001320D  830E100004        or word [0x10],byte +0x4
33241 00013212  800ED60004        or byte [0xd6],0x4
33242 00013217  E81D00            call 0x3237
33243 0001321A  EB13              jmp short 0x322f
33244 0001321C  2EF70693780400    test word [cs:0x7893],0x4
33245 00013223  7505              jnz 0x322a
33246 00013225  83261000FB        and word [0x10],byte -0x5
33247 0001322A  8026D600FB        and byte [0xd6],0xfb
33248 0001322F  58                pop ax
33249 00013230  59                pop cx
33250 00013231  5A                pop dx
33251 00013232  9D                popf
33252 00013233  E8CBA0            call 0xd301
33253 00013236  C3                ret
33254 00013237  6650              push eax
33255 00013239  E83900            call 0x3275
33256 0001323C  B0A8              mov al,0xa8
33257 0001323E  E664              out 0x64,al
33258 00013240  0F20C0            mov eax,cr0
33259 00013243  A801              test al,0x1
33260 00013245  740C              jz 0x3253
33261 00013247  E82B00            call 0x3275
33262 0001324A  B0FF              mov al,0xff
33263 0001324C  E664              out 0x64,al
33264 0001324E  E82400            call 0x3275
33265 00013251  E460              in al,0x60
33266 00013253  6658              pop eax
33267 00013255  C3                ret
33268 00013256  6650              push eax
33269 00013258  E81A00            call 0x3275
33270 0001325B  B0A7              mov al,0xa7
33271 0001325D  E664              out 0x64,al
33272 0001325F  0F20C0            mov eax,cr0
33273 00013262  A801              test al,0x1
33274 00013264  740C              jz 0x3272
33275 00013266  E80C00            call 0x3275
33276 00013269  B0FF              mov al,0xff
33277 0001326B  E664              out 0x64,al
33278 0001326D  E80500            call 0x3275
33279 00013270  E460              in al,0x60
33280 00013272  6658              pop eax
33281 00013274  C3                ret
33282 00013275  50                push ax
33283 00013276  E464              in al,0x64
33284 00013278  A802              test al,0x2
33285 0001327A  75FA              jnz 0x3276
33286 0001327C  58                pop ax
33287 0001327D  C3                ret
33288 0001327E  50                push ax
33289 0001327F  E464              in al,0x64
33290 00013281  A801              test al,0x1
33291 00013283  74FA              jz 0x327f
33292 00013285  58                pop ax
33293 00013286  C3                ret
33294 00013287  53                push bx
33295 00013288  B382              mov bl,0x82
33296 0001328A  E8E545            call 0x7872
33297 0001328D  5B                pop bx
33298 0001328E  C3                ret
33299 0001328F  51                push cx
33300 00013290  B9E803            mov cx,0x3e8
33301 00013293  9AE755FEE6        call 0xe6fe:0x55e7
33302 00013298  7205              jc 0x329f
33303 0001329A  83E100            and cx,byte +0x0
33304 0001329D  EB03              jmp short 0x32a2
33305 0001329F  83C901            or cx,byte +0x1
33306 000132A2  59                pop cx
33307 000132A3  CB                retf
33308 000132A4  51                push cx
33309 000132A5  53                push bx
33310 000132A6  50                push ax
33311 000132A7  BBE803            mov bx,0x3e8
33312 000132AA  E464              in al,0x64
33313 000132AC  A801              test al,0x1
33314 000132AE  7510              jnz 0x32c0
33315 000132B0  B93800            mov cx,0x38
33316 000132B3  9A0D9D00F0        call 0xf000:0x9d0d
33317 000132B8  4B                dec bx
33318 000132B9  75EF              jnz 0x32aa
33319 000132BB  83C901            or cx,byte +0x1
33320 000132BE  EB03              jmp short 0x32c3
33321 000132C0  83E100            and cx,byte +0x0
33322 000132C3  58                pop ax
33323 000132C4  5B                pop bx
33324 000132C5  59                pop cx
33325 000132C6  CB                retf
33326 000132C7  E80100            call 0x32cb
33327 000132CA  CB                retf
33328 000132CB  51                push cx
33329 000132CC  50                push ax
33330 000132CD  B96400            mov cx,0x64
33331 000132D0  9AE755FEE6        call 0xe6fe:0x55e7
33332 000132D5  720E              jc 0x32e5
33333 000132D7  E664              out 0x64,al
33334 000132D9  9AE755FEE6        call 0xe6fe:0x55e7
33335 000132DE  7205              jc 0x32e5
33336 000132E0  80E400            and ah,0x0
33337 000132E3  EB02              jmp short 0x32e7
33338 000132E5  0AE4              or ah,ah
33339 000132E7  58                pop ax
33340 000132E8  59                pop cx
33341 000132E9  C3                ret
33342 000132EA  E80100            call 0x32ee
33343 000132ED  CB                retf
33344 000132EE  51                push cx
33345 000132EF  B96400            mov cx,0x64
33346 000132F2  9AE755FEE6        call 0xe6fe:0x55e7
33347 000132F7  721D              jc 0x3316
33348 000132F9  8AC4              mov al,ah
33349 000132FB  E664              out 0x64,al
33350 000132FD  9AE755FEE6        call 0xe6fe:0x55e7
33351 00013302  7212              jc 0x3316
33352 00013304  B0FF              mov al,0xff
33353 00013306  E664              out 0x64,al
33354 00013308  9AE755FEE6        call 0xe6fe:0x55e7
33355 0001330D  7207              jc 0x3316
33356 0001330F  E460              in al,0x60
33357 00013311  80E400            and ah,0x0
33358 00013314  EB02              jmp short 0x3318
33359 00013316  0AE4              or ah,ah
33360 00013318  59                pop cx
33361 00013319  C3                ret
33362 0001331A  E80100            call 0x331e
33363 0001331D  CB                retf
33364 0001331E  50                push ax
33365 0001331F  8AC4              mov al,ah
33366 00013321  E8A7FF            call 0x32cb
33367 00013324  58                pop ax
33368 00013325  C3                ret
33369 00013326  E80100            call 0x332a
33370 00013329  CB                retf
33371 0001332A  51                push cx
33372 0001332B  53                push bx
33373 0001332C  50                push ax
33374 0001332D  B96400            mov cx,0x64
33375 00013330  9AE755FEE6        call 0xe6fe:0x55e7
33376 00013335  7204              jc 0x333b
33377 00013337  0AE4              or ah,ah
33378 00013339  EB03              jmp short 0x333e
33379 0001333B  80E400            and ah,0x0
33380 0001333E  E460              in al,0x60
33381 00013340  58                pop ax
33382 00013341  5B                pop bx
33383 00013342  59                pop cx
33384 00013343  C3                ret
33385 00013344  E80100            call 0x3348
33386 00013347  CB                retf
33387 00013348  51                push cx
33388 00013349  53                push bx
33389 0001334A  50                push ax
33390 0001334B  B96400            mov cx,0x64
33391 0001334E  8BD8              mov bx,ax
33392 00013350  9AE755FEE6        call 0xe6fe:0x55e7
33393 00013355  721B              jc 0x3372
33394 00013357  8AC7              mov al,bh
33395 00013359  E664              out 0x64,al
33396 0001335B  9AE755FEE6        call 0xe6fe:0x55e7
33397 00013360  7210              jc 0x3372
33398 00013362  8AC3              mov al,bl
33399 00013364  E660              out 0x60,al
33400 00013366  9AE755FEE6        call 0xe6fe:0x55e7
33401 0001336B  7205              jc 0x3372
33402 0001336D  80E400            and ah,0x0
33403 00013370  EB02              jmp short 0x3374
33404 00013372  0AE4              or ah,ah
33405 00013374  58                pop ax
33406 00013375  5B                pop bx
33407 00013376  59                pop cx
33408 00013377  C3                ret
33409 00013378  E80100            call 0x337c
33410 0001337B  CB                retf
33411 0001337C  FA                cli
33412 0001337D  50                push ax
33413 0001337E  B0AD              mov al,0xad
33414 00013380  E848FF            call 0x32cb
33415 00013383  58                pop ax
33416 00013384  FB                sti
33417 00013385  C3                ret
33418 00013386  E80100            call 0x338a
33419 00013389  CB                retf
33420 0001338A  FA                cli
33421 0001338B  50                push ax
33422 0001338C  B020              mov al,0x20
33423 0001338E  E620              out 0x20,al
33424 00013390  B0AE              mov al,0xae
33425 00013392  E836FF            call 0x32cb
33426 00013395  58                pop ax
33427 00013396  C3                ret
33428 00013397  E8F2FD            call 0x318c
33429 0001339A  B80100            mov ax,0x1
33430 0001339D  BA4203            mov dx,0x342
33431 000133A0  BFD69E            mov di,0x9ed6
33432 000133A3  E96DA1            jmp 0xd513
33433 000133A6  BB2315            mov bx,0x1523
33434 000133A9  E9F292            jmp 0xc69e
33435 000133AC  E201              loop 0x33af
33436 000133AE  00F0              add al,dh
33437 000133B0  E201              loop 0x33b3
33438 000133B2  0010              add [bx+si],dl
33439 000133B4  AA                stosb
33440 000133B5  7400              jz 0x33b7
33441 000133B7  F050              lock push ax
33442 000133B9  52                push dx
33443 000133BA  9F                lahf
33444 000133BB  F606150008        test byte [0x15],0x8
33445 000133C0  7518              jnz 0x33da
33446 000133C2  A880              test al,0x80
33447 000133C4  7514              jnz 0x33da
33448 000133C6  F6C401            test ah,0x1
33449 000133C9  740F              jz 0x33da
33450 000133CB  2E3A061177        cmp al,[cs:0x7711]
33451 000133D0  7508              jnz 0x33da
33452 000133D2  800E150008        or byte [0x15],0x8
33453 000133D7  80E4FE            and ah,0xfe
33454 000133DA  9E                sahf
33455 000133DB  5A                pop dx
33456 000133DC  58                pop ax
33457 000133DD  C3                ret
33458 000133DE  E83E21            call 0x551f
33459 000133E1  CB                retf
33460 000133E2  E8B42B            call 0x5f99
33461 000133E5  CB                retf
33462 000133E6  06                push es
33463 000133E7  68FEE6            push word 0xe6fe
33464 000133EA  E9F6F8            jmp 0x2ce3
33465 000133ED  0107              add [bx],ax
33466 000133EF  0000              add [bx+si],al
33467 000133F1  0041D0            add [bx+di-0x30],al
33468 000133F4  0F1309            umov cx,[bx+di]
33469 000133F7  0200              add al,[bx+si]
33470 000133F9  0800              or [bx+si],al
33471 000133FB  0805              or [di],al
33472 000133FD  24A0              and al,0xa0
33473 000133FF  AB                stosw
33474 00013400  A252A4            mov [0xa452],al
33475 00013403  9E                sahf
33476 00013404  A096A1            mov al,[0xa196]
33477 00013407  CAA531            retf 0x31a5
33478 0001340A  3EEF              ds out dx,ax
33479 0001340C  A5                movsw
33480 0001340D  313E313E          xor [0x3e31],di
33481 00013411  FF                db 0xFF
33482 00013412  FF060911          inc word [0x1109]
33483 00013416  2222              and ah,[bp+si]
33484 00013418  0010              add [bx+si],dl
33485 0001341A  0032              add [bp+si],dh
33486 0001341C  139D229D          adc bx,[di+0x9d22]
33487 00013420  0100              add [bx+si],ax
33488 00013422  0100              add [bx+si],ax
33489 00013424  004201            add [bp+si+0x1],al
33490 00013427  023C              add bh,[si]
33491 00013429  0300              add ax,[bx+si]
33492 0001342B  13F3              adc si,bx
33493 0001342D  0000              add [bx+si],al
33494 0001342F  0300              add ax,[bx+si]
33495 00013431  0AF1              or dh,cl
33496 00013433  07                pop es
33497 00013434  2200              and al,[bx+si]
33498 00013436  007900            add [bx+di+0x0],bh
33499 00013439  0F32              rdmsr
33500 0001343B  139D229D          adc bx,[di+0x9d22]
33501 0001343F  0000              add [bx+si],al
33502 00013441  0000              add [bx+si],al
33503 00013443  004203            add [bp+si+0x3],al
33504 00013446  033C              add di,[si]
33505 00013448  0300              add ax,[bx+si]
33506 0001344A  10F5              adc ch,dh
33507 0001344C  04FF              add al,0xff
33508 0001344E  80F746            xor bh,0x46
33509 00013451  050B40            add ax,0x400b
33510 00013454  0000              add [bx+si],al
33511 00013456  3C03              cmp al,0x3
33512 00013458  005003            add [bx+si+0x3],dl
33513 0001345B  51                push cx
33514 0001345C  FF0C              dec word [si]
33515 0001345E  0B4001            or ax,[bx+si+0x1]
33516 00013461  013C              add [si],di
33517 00013463  0300              add ax,[bx+si]
33518 00013465  45                inc bp
33519 00013466  15A000            adc ax,0xa0
33520 00013469  00F0              add al,dh
33521 0001346B  0445              add al,0x45
33522 0001346D  9F                lahf
33523 0001346E  50                push ax
33524 0001346F  035100            add dx,[bx+di+0x0]
33525 00013472  0C0B              or al,0xb
33526 00013474  40                inc ax
33527 00013475  0101              add [bx+di],ax
33528 00013477  3C03              cmp al,0x3
33529 00013479  004415            add [si+0x15],al
33530 0001347C  A00000            mov al,[0x0]
33531 0001347F  F00445            lock add al,0x45
33532 00013482  9F                lahf
33533 00013483  50                push ax
33534 00013484  035103            add dx,[bx+di+0x3]
33535 00013487  0C0B              or al,0xb
33536 00013489  40                inc ax
33537 0001348A  0202              add al,[bp+si]
33538 0001348C  3C03              cmp al,0x3
33539 0001348E  004195            add [bx+di-0x6b],al
33540 00013491  7800              js 0x3493
33541 00013493  FFF0              push ax
33542 00013495  0445              add al,0x45
33543 00013497  9F                lahf
33544 00013498  50                push ax
33545 00013499  005100            add [bx+di+0x0],dl
33546 0001349C  0C0B              or al,0xb
33547 0001349E  40                inc ax
33548 0001349F  0202              add al,[bp+si]
33549 000134A1  3C03              cmp al,0x3
33550 000134A3  004195            add [bx+di-0x6b],al
33551 000134A6  7801              js 0x34a9
33552 000134A8  FF5003            call near [bx+si+0x3]
33553 000134AB  51                push cx
33554 000134AC  FF0C              dec word [si]
33555 000134AE  0B4003            or ax,[bx+si+0x3]
33556 000134B1  033C              add di,[si]
33557 000134B3  0300              add ax,[bx+si]
33558 000134B5  F00445            lock add al,0x45
33559 000134B8  9F                lahf
33560 000134B9  50                push ax
33561 000134BA  035100            add dx,[bx+di+0x0]
33562 000134BD  0C02              or al,0x2
33563 000134BF  0000              add [bx+si],al
33564 000134C1  D807              fadd dword [bx]
33565 000134C3  8E32              mov segr6,[bp+si]
33566 000134C5  B913D4            mov cx,0xd413
33567 000134C8  07                pop es
33568 000134C9  8E32              mov segr6,[bp+si]
33569 000134CB  7CEF              jl 0x34bc
33570 000134CD  D6                salc
33571 000134CE  07                pop es
33572 000134CF  8E32              mov segr6,[bp+si]
33573 000134D1  CB                retf
33574 000134D2  EC                in al,dx
33575 000134D3  DA07              fiadd dword [bx]
33576 000134D5  8E32              mov segr6,[bp+si]
33577 000134D7  A332DC            mov [0xdc32],ax
33578 000134DA  07                pop es
33579 000134DB  8E32              mov segr6,[bp+si]
33580 000134DD  CB                retf
33581 000134DE  EC                in al,dx
33582 000134DF  DD07              fld qword [bx]
33583 000134E1  8E32              mov segr6,[bp+si]
33584 000134E3  C7                db 0xC7
33585 000134E4  9E                sahf
33586 000134E5  60                pusha
33587 000134E6  B88703            mov ax,0x387
33588 000134E9  E808A1            call 0xd5f4
33589 000134EC  0AC0              or al,al
33590 000134EE  F8                clc
33591 000134EF  7501              jnz 0x34f2
33592 000134F1  F9                stc
33593 000134F2  61                popa
33594 000134F3  C3                ret
33595 000134F4  53                push bx
33596 000134F5  52                push dx
33597 000134F6  E81D0D            call 0x4216
33598 000134F9  B00B              mov al,0xb
33599 000134FB  E81F08            call 0x3d1d
33600 000134FE  7267              jc 0x3567
33601 00013500  E8F209            call 0x3ef5
33602 00013503  72F4              jc 0x34f9
33603 00013505  8BCB              mov cx,bx
33604 00013507  B8500C            mov ax,0xc50
33605 0001350A  E89607            call 0x3ca3
33606 0001350D  72EA              jc 0x34f9
33607 0001350F  2E8A7701          mov dh,[cs:bx+0x1]
33608 00013513  8BD9              mov bx,cx
33609 00013515  B8510C            mov ax,0xc51
33610 00013518  E88807            call 0x3ca3
33611 0001351B  72DC              jc 0x34f9
33612 0001351D  2E8A5701          mov dl,[cs:bx+0x1]
33613 00013521  B90C00            mov cx,0xc
33614 00013524  E8EF0C            call 0x4216
33615 00013527  B0F1              mov al,0xf1
33616 00013529  E8F107            call 0x3d1d
33617 0001352C  2E0FB64701        movzx ax,[cs:bx+0x1]
33618 00013531  83E802            sub ax,byte +0x2
33619 00013534  03C8              add cx,ax
33620 00013536  51                push cx
33621 00013537  83C104            add cx,byte +0x4
33622 0001353A  66C1E110          shl ecx,0x10
33623 0001353E  59                pop cx
33624 0001353F  E8D40C            call 0x4216
33625 00013542  B0F3              mov al,0xf3
33626 00013544  E8D607            call 0x3d1d
33627 00013547  2E034F01          add cx,[cs:bx+0x1]
33628 0001354B  2E034F03          add cx,[cs:bx+0x3]
33629 0001354F  83C102            add cx,byte +0x2
33630 00013552  E8C10C            call 0x4216
33631 00013555  B0F4              mov al,0xf4
33632 00013557  E8C307            call 0x3d1d
33633 0001355A  7203              jc 0x355f
33634 0001355C  83C105            add cx,byte +0x5
33635 0001355F  83C102            add cx,byte +0x2
33636 00013562  8BC2              mov ax,dx
33637 00013564  F8                clc
33638 00013565  EB04              jmp short 0x356b
33639 00013567  B8FFFF            mov ax,0xffff
33640 0001356A  F9                stc
33641 0001356B  5A                pop dx
33642 0001356C  5B                pop bx
33643 0001356D  C3                ret
33644 0001356E  6660              pushad
33645 00013570  6789BD02000000    mov [ebp+0x2],di
33646 00013577  67C7851200000000  mov word [ebp+0x12],0x0
33647          -00
33648 00013580  E80D09            call 0x3e90
33649 00013583  722B              jc 0x35b0
33650 00013585  E82D00            call 0x35b5
33651 00013588  7223              jc 0x35ad
33652 0001358A  B00B              mov al,0xb
33653 0001358C  E88E07            call 0x3d1d
33654 0001358F  721C              jc 0x35ad
33655 00013591  E86109            call 0x3ef5
33656 00013594  72F4              jc 0x358a
33657 00013596  B8F00C            mov ax,0xcf0
33658 00013599  E80707            call 0x3ca3
33659 0001359C  72EC              jc 0x358a
33660 0001359E  2E807F0102        cmp byte [cs:bx+0x1],0x2
33661 000135A3  74E5              jz 0x358a
33662 000135A5  E82C00            call 0x35d4
33663 000135A8  73E0              jnc 0x358a
33664 000135AA  E8300C            call 0x41dd
33665 000135AD  E8ED08            call 0x3e9d
33666 000135B0  6661              popad
33667 000135B2  33C0              xor ax,ax
33668 000135B4  C3                ret
33669 000135B5  6660              pushad
33670 000135B7  E85C0C            call 0x4216
33671 000135BA  B00D              mov al,0xd
33672 000135BC  E85E07            call 0x3d1d
33673 000135BF  720F              jc 0x35d0
33674 000135C1  B8420E            mov ax,0xe42
33675 000135C4  E8DC06            call 0x3ca3
33676 000135C7  7207              jc 0x35d0
33677 000135C9  E85209            call 0x3f1e
33678 000135CC  7203              jc 0x35d1
33679 000135CE  EBF1              jmp short 0x35c1
33680 000135D0  F8                clc
33681 000135D1  6661              popad
33682 000135D3  C3                ret
33683 000135D4  53                push bx
33684 000135D5  52                push dx
33685 000135D6  33C0              xor ax,ax
33686 000135D8  2E8A5701          mov dl,[cs:bx+0x1]
33687 000135DC  80EA02            sub dl,0x2
33688 000135DF  D0EA              shr dl,1
33689 000135E1  83C302            add bx,byte +0x2
33690 000135E4  53                push bx
33691 000135E5  2E8B1F            mov bx,[cs:bx]
33692 000135E8  E80E00            call 0x35f9
33693 000135EB  5B                pop bx
33694 000135EC  7208              jc 0x35f6
33695 000135EE  83C302            add bx,byte +0x2
33696 000135F1  FECA              dec dl
33697 000135F3  75EF              jnz 0x35e4
33698 000135F5  F8                clc
33699 000135F6  5A                pop dx
33700 000135F7  5B                pop bx
33701 000135F8  C3                ret
33702 000135F9  E80700            call 0x3603
33703 000135FC  F5                cmc
33704 000135FD  7303              jnc 0x3602
33705 000135FF  E81300            call 0x3615
33706 00013602  C3                ret
33707 00013603  53                push bx
33708 00013604  51                push cx
33709 00013605  E87709            call 0x3f7f
33710 00013608  7207              jc 0x3611
33711 0001360A  E81F00            call 0x362c
33712 0001360D  7203              jc 0x3612
33713 0001360F  EBF4              jmp short 0x3605
33714 00013611  F8                clc
33715 00013612  59                pop cx
33716 00013613  5B                pop bx
33717 00013614  C3                ret
33718 00013615  53                push bx
33719 00013616  51                push cx
33720 00013617  E86509            call 0x3f7f
33721 0001361A  720C              jc 0x3628
33722 0001361C  53                push bx
33723 0001361D  E80C00            call 0x362c
33724 00013620  5B                pop bx
33725 00013621  E88509            call 0x3fa9
33726 00013624  7203              jc 0x3629
33727 00013626  EBEF              jmp short 0x3617
33728 00013628  F8                clc
33729 00013629  59                pop cx
33730 0001362A  5B                pop bx
33731 0001362B  C3                ret
33732 0001362C  50                push ax
33733 0001362D  52                push dx
33734 0001362E  2E8A17            mov dl,[cs:bx]
33735 00013631  E8C106            call 0x3cf5
33736 00013634  03DA              add bx,dx
33737 00013636  B420              mov ah,0x20
33738 00013638  E8BE0B            call 0x41f9
33739 0001363B  74F1              jz 0x362e
33740 0001363D  2BDA              sub bx,dx
33741 0001363F  33D2              xor dx,dx
33742 00013641  B84200            mov ax,0x42
33743 00013644  E8B50A            call 0x40fc
33744 00013647  7217              jc 0x3660
33745 00013649  E8D208            call 0x3f1e
33746 0001364C  7215              jc 0x3663
33747 0001364E  3BCA              cmp cx,dx
33748 00013650  7602              jna 0x3654
33749 00013652  8BD1              mov dx,cx
33750 00013654  83C306            add bx,byte +0x6
33751 00013657  2E803F42          cmp byte [cs:bx],0x42
33752 0001365B  74EC              jz 0x3649
33753 0001365D  83EB06            sub bx,byte +0x6
33754 00013660  8BCA              mov cx,dx
33755 00013662  F8                clc
33756 00013663  5A                pop dx
33757 00013664  58                pop ax
33758 00013665  C3                ret
33759 00013666  53                push bx
33760 00013667  52                push dx
33761 00013668  E8AB0B            call 0x4216
33762 0001366B  E89055            call 0x8bfe
33763 0001366E  7208              jc 0x3678
33764 00013670  B80F10            mov ax,0x100f
33765 00013673  E8D700            call 0x374d
33766 00013676  EB38              jmp short 0x36b0
33767 00013678  33D2              xor dx,dx
33768 0001367A  E8DE0C            call 0x435b
33769 0001367D  B00B              mov al,0xb
33770 0001367F  E89B06            call 0x3d1d
33771 00013682  721D              jc 0x36a1
33772 00013684  E86E08            call 0x3ef5
33773 00013687  72F4              jc 0x367d
33774 00013689  FEC6              inc dh
33775 0001368B  B8F00C            mov ax,0xcf0
33776 0001368E  E81206            call 0x3ca3
33777 00013691  72EA              jc 0x367d
33778 00013693  2E807F0102        cmp byte [cs:bx+0x1],0x2
33779 00013698  74E3              jz 0x367d
33780 0001369A  E81600            call 0x36b3
33781 0001369D  7211              jc 0x36b0
33782 0001369F  EBDC              jmp short 0x367d
33783 000136A1  0AF6              or dh,dh
33784 000136A3  74CB              jz 0x3670
33785 000136A5  E86E0B            call 0x4216
33786 000136A8  B80D0E            mov ax,0xe0d
33787 000136AB  E89F00            call 0x374d
33788 000136AE  33C0              xor ax,ax
33789 000136B0  5A                pop dx
33790 000136B1  5B                pop bx
33791 000136B2  C3                ret
33792 000136B3  53                push bx
33793 000136B4  52                push dx
33794 000136B5  2E8A5701          mov dl,[cs:bx+0x1]
33795 000136B9  80EA02            sub dl,0x2
33796 000136BC  D0EA              shr dl,1
33797 000136BE  83C302            add bx,byte +0x2
33798 000136C1  32F6              xor dh,dh
33799 000136C3  53                push bx
33800 000136C4  2E8B1F            mov bx,[cs:bx]
33801 000136C7  E82700            call 0x36f1
33802 000136CA  5B                pop bx
33803 000136CB  7204              jc 0x36d1
33804 000136CD  FEC6              inc dh
33805 000136CF  EB0A              jmp short 0x36db
33806 000136D1  0BC0              or ax,ax
33807 000136D3  7406              jz 0x36db
33808 000136D5  E8950C            call 0x436d
33809 000136D8  F5                cmc
33810 000136D9  7213              jc 0x36ee
33811 000136DB  83C302            add bx,byte +0x2
33812 000136DE  FECA              dec dl
33813 000136E0  75E1              jnz 0x36c3
33814 000136E2  0AF6              or dh,dh
33815 000136E4  7506              jnz 0x36ec
33816 000136E6  B88500            mov ax,0x85
33817 000136E9  F9                stc
33818 000136EA  EB02              jmp short 0x36ee
33819 000136EC  33C0              xor ax,ax
33820 000136EE  5A                pop dx
33821 000136EF  5B                pop bx
33822 000136F0  C3                ret
33823 000136F1  E82A0B            call 0x421e
33824 000136F4  7203              jc 0x36f9
33825 000136F6  E80100            call 0x36fa
33826 000136F9  C3                ret
33827 000136FA  53                push bx
33828 000136FB  E88108            call 0x3f7f
33829 000136FE  7208              jc 0x3708
33830 00013700  E82C0B            call 0x422f
33831 00013703  E80500            call 0x370b
33832 00013706  EBF3              jmp short 0x36fb
33833 00013708  F8                clc
33834 00013709  5B                pop bx
33835 0001370A  C3                ret
33836 0001370B  50                push ax
33837 0001370C  52                push dx
33838 0001370D  B84200            mov ax,0x42
33839 00013710  E8E909            call 0x40fc
33840 00013713  7302              jnc 0x3717
33841 00013715  EB33              jmp short 0x374a
33842 00013717  33C0              xor ax,ax
33843 00013719  2E8A4701          mov al,[cs:bx+0x1]
33844 0001371D  2E3A4702          cmp al,[cs:bx+0x2]
33845 00013721  7402              jz 0x3725
33846 00013723  03C1              add ax,cx
33847 00013725  53                push bx
33848 00013726  83C303            add bx,byte +0x3
33849 00013729  E87D9D            call 0xd4a9
33850 0001372C  5B                pop bx
33851 0001372D  B242              mov dl,0x42
33852 0001372F  E8C305            call 0x3cf5
33853 00013732  03DA              add bx,dx
33854 00013734  2E803F42          cmp byte [cs:bx],0x42
33855 00013738  74DD              jz 0x3717
33856 0001373A  2BDA              sub bx,dx
33857 0001373C  B80102            mov ax,0x201
33858 0001373F  E8B29E            call 0xd5f4
33859 00013742  7506              jnz 0x374a
33860 00013744  E892F9            call 0x30d9
33861 00013747  E81A0C            call 0x4364
33862 0001374A  5A                pop dx
33863 0001374B  58                pop ax
33864 0001374C  C3                ret
33865 0001374D  53                push bx
33866 0001374E  52                push dx
33867 0001374F  8BD0              mov dx,ax
33868 00013751  8AC2              mov al,dl
33869 00013753  E8C705            call 0x3d1d
33870 00013756  B88500            mov ax,0x85
33871 00013759  721D              jc 0x3778
33872 0001375B  8AE6              mov ah,dh
33873 0001375D  B042              mov al,0x42
33874 0001375F  E84105            call 0x3ca3
33875 00013762  720F              jc 0x3773
33876 00013764  2E0FB64701        movzx ax,[cs:bx+0x1]
33877 00013769  53                push bx
33878 0001376A  83C303            add bx,byte +0x3
33879 0001376D  E8399D            call 0xd4a9
33880 00013770  5B                pop bx
33881 00013771  EBE8              jmp short 0x375b
33882 00013773  E863F9            call 0x30d9
33883 00013776  33C0              xor ax,ax
33884 00013778  5A                pop dx
33885 00013779  5B                pop bx
33886 0001377A  C3                ret
33887 0001377B  6660              pushad
33888 0001377D  67898512000000    mov [ebp+0x12],ax
33889 00013784  6789BD02000000    mov [ebp+0x2],di
33890 0001378B  E80207            call 0x3e90
33891 0001378E  721E              jc 0x37ae
33892 00013790  B00D              mov al,0xd
33893 00013792  E88805            call 0x3d1d
33894 00013795  7205              jc 0x379c
33895 00013797  E87001            call 0x390a
33896 0001379A  7312              jnc 0x37ae
33897 0001379C  E8770A            call 0x4216
33898 0001379F  B009              mov al,0x9
33899 000137A1  E87905            call 0x3d1d
33900 000137A4  7205              jc 0x37ab
33901 000137A6  E80D00            call 0x37b6
33902 000137A9  7303              jnc 0x37ae
33903 000137AB  E82F0A            call 0x41dd
33904 000137AE  E8EC06            call 0x3e9d
33905 000137B1  6661              popad
33906 000137B3  33C0              xor ax,ax
33907 000137B5  C3                ret
33908 000137B6  B011              mov al,0x11
33909 000137B8  E80800            call 0x37c3
33910 000137BB  7205              jc 0x37c2
33911 000137BD  B012              mov al,0x12
33912 000137BF  E80100            call 0x37c3
33913 000137C2  C3                ret
33914 000137C3  53                push bx
33915 000137C4  52                push dx
33916 000137C5  8AD0              mov dl,al
33917 000137C7  E88409            call 0x414e
33918 000137CA  F5                cmc
33919 000137CB  730F              jnc 0x37dc
33920 000137CD  E80F00            call 0x37df
33921 000137D0  720A              jc 0x37dc
33922 000137D2  80FA11            cmp dl,0x11
33923 000137D5  74F0              jz 0x37c7
33924 000137D7  0AF6              or dh,dh
33925 000137D9  74EC              jz 0x37c7
33926 000137DB  F8                clc
33927 000137DC  5A                pop dx
33928 000137DD  5B                pop bx
33929 000137DE  C3                ret
33930 000137DF  32F6              xor dh,dh
33931 000137E1  E80900            call 0x37ed
33932 000137E4  F5                cmc
33933 000137E5  7305              jnc 0x37ec
33934 000137E7  B601              mov dh,0x1
33935 000137E9  E81300            call 0x37ff
33936 000137EC  C3                ret
33937 000137ED  53                push bx
33938 000137EE  51                push cx
33939 000137EF  E88D07            call 0x3f7f
33940 000137F2  7207              jc 0x37fb
33941 000137F4  E81D00            call 0x3814
33942 000137F7  7203              jc 0x37fc
33943 000137F9  EBF4              jmp short 0x37ef
33944 000137FB  F8                clc
33945 000137FC  59                pop cx
33946 000137FD  5B                pop bx
33947 000137FE  C3                ret
33948 000137FF  53                push bx
33949 00013800  51                push cx
33950 00013801  E87B07            call 0x3f7f
33951 00013804  F5                cmc
33952 00013805  730A              jnc 0x3811
33953 00013807  53                push bx
33954 00013808  E80900            call 0x3814
33955 0001380B  5B                pop bx
33956 0001380C  E89A07            call 0x3fa9
33957 0001380F  73F0              jnc 0x3801
33958 00013811  59                pop cx
33959 00013812  5B                pop bx
33960 00013813  C3                ret
33961 00013814  50                push ax
33962 00013815  52                push dx
33963 00013816  2E8A17            mov dl,[cs:bx]
33964 00013819  E8D904            call 0x3cf5
33965 0001381C  03DA              add bx,dx
33966 0001381E  B420              mov ah,0x20
33967 00013820  E8D609            call 0x41f9
33968 00013823  74F1              jz 0x3816
33969 00013825  2BDA              sub bx,dx
33970 00013827  33C9              xor cx,cx
33971 00013829  B80030            mov ax,0x3000
33972 0001382C  E8CD08            call 0x40fc
33973 0001382F  7216              jc 0x3847
33974 00013831  E82000            call 0x3854
33975 00013834  7212              jc 0x3848
33976 00013836  2E8A17            mov dl,[cs:bx]
33977 00013839  E8B904            call 0x3cf5
33978 0001383C  03DA              add bx,dx
33979 0001383E  B430              mov ah,0x30
33980 00013840  E8B609            call 0x41f9
33981 00013843  74EC              jz 0x3831
33982 00013845  2BDA              sub bx,dx
33983 00013847  F8                clc
33984 00013848  5A                pop dx
33985 00013849  58                pop ax
33986 0001384A  C3                ret
33987 0001384B  30A2A331          xor [bp+si+0x31a3],ah
33988 0001384F  CDA3              int 0xa3
33989 00013851  32B7A356          xor dh,[bx+0x56a3]
33990 00013855  2E8A07            mov al,[cs:bx]
33991 00013858  BE7BA3            mov si,0xa37b
33992 0001385B  2E3A04            cmp al,[cs:si]
33993 0001385E  740C              jz 0x386c
33994 00013860  83C603            add si,byte +0x3
33995 00013863  81FE84A3          cmp si,0xa384
33996 00013867  75F2              jnz 0x385b
33997 00013869  F9                stc
33998 0001386A  EB04              jmp short 0x3870
33999 0001386C  2EFF5401          call near [cs:si+0x1]
34000 00013870  5E                pop si
34001 00013871  C3                ret
34002 00013872  50                push ax
34003 00013873  53                push bx
34004 00013874  52                push dx
34005 00013875  2E8A4701          mov al,[cs:bx+0x1]
34006 00013879  2E8A5702          mov dl,[cs:bx+0x2]
34007 0001387D  E8EB05            call 0x3e6b
34008 00013880  E84700            call 0x38ca
34009 00013883  5A                pop dx
34010 00013884  5B                pop bx
34011 00013885  58                pop ax
34012 00013886  C3                ret
34013 00013887  50                push ax
34014 00013888  53                push bx
34015 00013889  52                push dx
34016 0001388A  2E8B4705          mov ax,[cs:bx+0x5]
34017 0001388E  2E8A7709          mov dh,[cs:bx+0x9]
34018 00013892  2EFF5701          call near [cs:bx+0x1]
34019 00013896  E85A00            call 0x38f3
34020 00013899  5A                pop dx
34021 0001389A  5B                pop bx
34022 0001389B  58                pop ax
34023 0001389C  C3                ret
34024 0001389D  56                push si
34025 0001389E  52                push dx
34026 0001389F  50                push ax
34027 000138A0  B600              mov dh,0x0
34028 000138A2  2E8B7701          mov si,[cs:bx+0x1]
34029 000138A6  2E8A4F03          mov cl,[cs:bx+0x3]
34030 000138AA  2E8A04            mov al,[cs:si]
34031 000138AD  2E8A5401          mov dl,[cs:si+0x1]
34032 000138B1  E8B705            call 0x3e6b
34033 000138B4  2E3A6402          cmp ah,[cs:si+0x2]
34034 000138B8  F8                clc
34035 000138B9  7408              jz 0x38c3
34036 000138BB  FEC6              inc dh
34037 000138BD  83C603            add si,byte +0x3
34038 000138C0  E2E8              loop 0x38aa
34039 000138C2  F9                stc
34040 000138C3  0FB6CE            movzx cx,dh
34041 000138C6  58                pop ax
34042 000138C7  5A                pop dx
34043 000138C8  5E                pop si
34044 000138C9  C3                ret
34045 000138CA  2E3A6703          cmp ah,[cs:bx+0x3]
34046 000138CE  7221              jc 0x38f1
34047 000138D0  2E3A6704          cmp ah,[cs:bx+0x4]
34048 000138D4  771B              ja 0x38f1
34049 000138D6  2E2A6703          sub ah,[cs:bx+0x3]
34050 000138DA  C1E808            shr ax,0x8
34051 000138DD  2E8A4F05          mov cl,[cs:bx+0x5]
34052 000138E1  0AC9              or cl,cl
34053 000138E3  740C              jz 0x38f1
34054 000138E5  F6F1              div cl
34055 000138E7  0AE4              or ah,ah
34056 000138E9  7506              jnz 0x38f1
34057 000138EB  0FB6C8            movzx cx,al
34058 000138EE  F8                clc
34059 000138EF  EB01              jmp short 0x38f2
34060 000138F1  F9                stc
34061 000138F2  C3                ret
34062 000138F3  2E3B4705          cmp ax,[cs:bx+0x5]
34063 000138F7  720F              jc 0x3908
34064 000138F9  2E3B4707          cmp ax,[cs:bx+0x7]
34065 000138FD  7709              ja 0x3908
34066 000138FF  2E2B4705          sub ax,[cs:bx+0x5]
34067 00013903  8BC8              mov cx,ax
34068 00013905  F8                clc
34069 00013906  EB01              jmp short 0x3909
34070 00013908  F9                stc
34071 00013909  C3                ret
34072 0001390A  60                pusha
34073 0001390B  B8000E            mov ax,0xe00
34074 0001390E  E89F03            call 0x3cb0
34075 00013911  720D              jc 0x3920
34076 00013913  B430              mov ah,0x30
34077 00013915  E8E108            call 0x41f9
34078 00013918  75F1              jnz 0x390b
34079 0001391A  E837FF            call 0x3854
34080 0001391D  73EC              jnc 0x390b
34081 0001391F  F5                cmc
34082 00013920  61                popa
34083 00013921  C3                ret
34084 00013922  53                push bx
34085 00013923  E8350A            call 0x435b
34086 00013926  33C0              xor ax,ax
34087 00013928  E8EB08            call 0x4216
34088 0001392B  E81300            call 0x3941
34089 0001392E  730F              jnc 0x393f
34090 00013930  B009              mov al,0x9
34091 00013932  E8E803            call 0x3d1d
34092 00013935  7205              jc 0x393c
34093 00013937  E82700            call 0x3961
34094 0001393A  7303              jnc 0x393f
34095 0001393C  B88500            mov ax,0x85
34096 0001393F  5B                pop bx
34097 00013940  C3                ret
34098 00013941  60                pusha
34099 00013942  E8B952            call 0x8bfe
34100 00013945  7218              jc 0x395f
34101 00013947  9C                pushf
34102 00013948  FA                cli
34103 00013949  E8CA08            call 0x4216
34104 0001394C  E81B01            call 0x3a6a
34105 0001394F  E82E01            call 0x3a80
34106 00013952  9F                lahf
34107 00013953  9D                popf
34108 00013954  8AC4              mov al,ah
34109 00013956  2401              and al,0x1
34110 00013958  9F                lahf
34111 00013959  80E4FE            and ah,0xfe
34112 0001395C  0AE0              or ah,al
34113 0001395E  9E                sahf
34114 0001395F  61                popa
34115 00013960  C3                ret
34116 00013961  E81600            call 0x397a
34117 00013964  7213              jc 0x3979
34118 00013966  E82F00            call 0x3998
34119 00013969  720E              jc 0x3979
34120 0001396B  E8FF09            call 0x436d
34121 0001396E  F5                cmc
34122 0001396F  7208              jc 0x3979
34123 00013971  E8A208            call 0x4216
34124 00013974  E8F300            call 0x3a6a
34125 00013977  33C0              xor ax,ax
34126 00013979  C3                ret
34127 0001397A  53                push bx
34128 0001397B  52                push dx
34129 0001397C  B212              mov dl,0x12
34130 0001397E  E8CD07            call 0x414e
34131 00013981  F5                cmc
34132 00013982  7311              jnc 0x3995
34133 00013984  E82B00            call 0x39b2
34134 00013987  7202              jc 0x398b
34135 00013989  EB0A              jmp short 0x3995
34136 0001398B  0BC0              or ax,ax
34137 0001398D  74ED              jz 0x397c
34138 0001398F  E8DB09            call 0x436d
34139 00013992  72E8              jc 0x397c
34140 00013994  F9                stc
34141 00013995  5A                pop dx
34142 00013996  5B                pop bx
34143 00013997  C3                ret
34144 00013998  53                push bx
34145 00013999  52                push dx
34146 0001399A  B211              mov dl,0x11
34147 0001399C  E8AF07            call 0x414e
34148 0001399F  F5                cmc
34149 000139A0  730D              jnc 0x39af
34150 000139A2  E80D00            call 0x39b2
34151 000139A5  7202              jc 0x39a9
34152 000139A7  EBF1              jmp short 0x399a
34153 000139A9  E8C109            call 0x436d
34154 000139AC  72EC              jc 0x399a
34155 000139AE  F9                stc
34156 000139AF  5A                pop dx
34157 000139B0  5B                pop bx
34158 000139B1  C3                ret
34159 000139B2  E86908            call 0x421e
34160 000139B5  7203              jc 0x39ba
34161 000139B7  E80100            call 0x39bb
34162 000139BA  C3                ret
34163 000139BB  53                push bx
34164 000139BC  E8C005            call 0x3f7f
34165 000139BF  720B              jc 0x39cc
34166 000139C1  E86B08            call 0x422f
34167 000139C4  B80013            mov ax,0x1300
34168 000139C7  E80F00            call 0x39d9
34169 000139CA  EBF0              jmp short 0x39bc
34170 000139CC  33C0              xor ax,ax
34171 000139CE  5B                pop bx
34172 000139CF  C3                ret
34173 000139D0  303EA532          xor [0x32a5],bh
34174 000139D4  65A5              gs movsw
34175 000139D6  317CA5            xor [si-0x5b],di
34176 000139D9  60                pusha
34177 000139DA  8BD0              mov dx,ax
34178 000139DC  E8D102            call 0x3cb0
34179 000139DF  722B              jc 0x3a0c
34180 000139E1  24F0              and al,0xf0
34181 000139E3  3C20              cmp al,0x20
34182 000139E5  7425              jz 0x3a0c
34183 000139E7  3C30              cmp al,0x30
34184 000139E9  8BC2              mov ax,dx
34185 000139EB  75EF              jnz 0x39dc
34186 000139ED  2E8A07            mov al,[cs:bx]
34187 000139F0  BE00A5            mov si,0xa500
34188 000139F3  2E3A04            cmp al,[cs:si]
34189 000139F6  740B              jz 0x3a03
34190 000139F8  83C603            add si,byte +0x3
34191 000139FB  81FE09A5          cmp si,0xa509
34192 000139FF  75F2              jnz 0x39f3
34193 00013A01  EB09              jmp short 0x3a0c
34194 00013A03  2EFF5401          call near [cs:si+0x1]
34195 00013A07  E85A09            call 0x4364
34196 00013A0A  EBD0              jmp short 0x39dc
34197 00013A0C  61                popa
34198 00013A0D  C3                ret
34199 00013A0E  60                pusha
34200 00013A0F  2E8A6703          mov ah,[cs:bx+0x3]
34201 00013A13  2E3A6704          cmp ah,[cs:bx+0x4]
34202 00013A17  740F              jz 0x3a28
34203 00013A19  33D2              xor dx,dx
34204 00013A1B  2E0FB64705        movzx ax,[cs:bx+0x5]
34205 00013A20  F7E1              mul cx
34206 00013A22  2E024703          add al,[cs:bx+0x3]
34207 00013A26  8AE0              mov ah,al
34208 00013A28  2E8A4701          mov al,[cs:bx+0x1]
34209 00013A2C  2E8A5702          mov dl,[cs:bx+0x2]
34210 00013A30  E84204            call 0x3e75
34211 00013A33  61                popa
34212 00013A34  C3                ret
34213 00013A35  60                pusha
34214 00013A36  2E8B4705          mov ax,[cs:bx+0x5]
34215 00013A3A  2E3B4707          cmp ax,[cs:bx+0x7]
34216 00013A3E  7402              jz 0x3a42
34217 00013A40  03C1              add ax,cx
34218 00013A42  2E8A7709          mov dh,[cs:bx+0x9]
34219 00013A46  2EFF5703          call near [cs:bx+0x3]
34220 00013A4A  61                popa
34221 00013A4B  C3                ret
34222 00013A4C  60                pusha
34223 00013A4D  2E8B7701          mov si,[cs:bx+0x1]
34224 00013A51  33D2              xor dx,dx
34225 00013A53  B80300            mov ax,0x3
34226 00013A56  F7E1              mul cx
34227 00013A58  03F0              add si,ax
34228 00013A5A  2E8A04            mov al,[cs:si]
34229 00013A5D  2E8A6402          mov ah,[cs:si+0x2]
34230 00013A61  2E8A5401          mov dl,[cs:si+0x1]
34231 00013A65  E80D04            call 0x3e75
34232 00013A68  61                popa
34233 00013A69  C3                ret
34234 00013A6A  60                pusha
34235 00013A6B  B00D              mov al,0xd
34236 00013A6D  E8AD02            call 0x3d1d
34237 00013A70  720B              jc 0x3a7d
34238 00013A72  B8000E            mov ax,0xe00
34239 00013A75  33C9              xor cx,cx
34240 00013A77  E85FFF            call 0x39d9
34241 00013A7A  E88498            call 0xd301
34242 00013A7D  F8                clc
34243 00013A7E  61                popa
34244 00013A7F  C3                ret
34245 00013A80  60                pusha
34246 00013A81  E89207            call 0x4216
34247 00013A84  B00F              mov al,0xf
34248 00013A86  E89402            call 0x3d1d
34249 00013A89  7209              jc 0x3a94
34250 00013A8B  B80010            mov ax,0x1000
34251 00013A8E  33C9              xor cx,cx
34252 00013A90  E846FF            call 0x39d9
34253 00013A93  F8                clc
34254 00013A94  61                popa
34255 00013A95  C3                ret
34256 00013A96  E8E7FF            call 0x3a80
34257 00013A99  CB                retf
34258 00013A9A  60                pusha
34259 00013A9B  8BD0              mov dx,ax
34260 00013A9D  E87607            call 0x4216
34261 00013AA0  B0F5              mov al,0xf5
34262 00013AA2  E87802            call 0x3d1d
34263 00013AA5  7216              jc 0x3abd
34264 00013AA7  43                inc bx
34265 00013AA8  2E0FB60F          movzx cx,[cs:bx]
34266 00013AAC  83E902            sub cx,byte +0x2
34267 00013AAF  D1E9              shr cx,1
34268 00013AB1  43                inc bx
34269 00013AB2  2E3B17            cmp dx,[cs:bx]
34270 00013AB5  7406              jz 0x3abd
34271 00013AB7  83C302            add bx,byte +0x2
34272 00013ABA  E2F6              loop 0x3ab2
34273 00013ABC  F9                stc
34274 00013ABD  61                popa
34275 00013ABE  C3                ret
34276 00013ABF  60                pusha
34277 00013AC0  E85307            call 0x4216
34278 00013AC3  8BC8              mov cx,ax
34279 00013AC5  B002              mov al,0x2
34280 00013AC7  80F901            cmp cl,0x1
34281 00013ACA  7406              jz 0x3ad2
34282 00013ACC  8AC5              mov al,ch
34283 00013ACE  3C01              cmp al,0x1
34284 00013AD0  750C              jnz 0x3ade
34285 00013AD2  E80D00            call 0x3ae2
34286 00013AD5  268A4D02          mov cl,[es:di+0x2]
34287 00013AD9  9A2E7B6051        call 0x5160:0x7b2e
34288 00013ADE  61                popa
34289 00013ADF  C3                ret
34290 00013AE0  F6F7              div bh
34291 00013AE2  50                push ax
34292 00013AE3  FEC8              dec al
34293 00013AE5  32E4              xor ah,ah
34294 00013AE7  50                push ax
34295 00013AE8  BE10A6            mov si,0xa610
34296 00013AEB  03F0              add si,ax
34297 00013AED  2E8A04            mov al,[cs:si]
34298 00013AF0  E82A02            call 0x3d1d
34299 00013AF3  58                pop ax
34300 00013AF4  7206              jc 0x3afc
34301 00013AF6  43                inc bx
34302 00013AF7  2E8B37            mov si,[cs:bx]
34303 00013AFA  EB0C              jmp short 0x3b08
34304 00013AFC  0BC0              or ax,ax
34305 00013AFE  7405              jz 0x3b05
34306 00013B00  BECC05            mov si,0x5cc
34307 00013B03  EB03              jmp short 0x3b08
34308 00013B05  BECE05            mov si,0x5ce
34309 00013B08  58                pop ax
34310 00013B09  C3                ret
34311 00013B0A  53                push bx
34312 00013B0B  52                push dx
34313 00013B0C  9A0D7B6051        call 0x5160:0x7b0d
34314 00013B11  B601              mov dh,0x1
34315 00013B13  BE028A            mov si,0x8a02
34316 00013B16  E80C01            call 0x3c25
34317 00013B19  720B              jc 0x3b26
34318 00013B1B  2E8B1C            mov bx,[cs:si]
34319 00013B1E  E81F00            call 0x3b40
34320 00013B21  83C604            add si,byte +0x4
34321 00013B24  EBF0              jmp short 0x3b16
34322 00013B26  80FE0A            cmp dh,0xa
34323 00013B29  7407              jz 0x3b32
34324 00013B2B  FEC6              inc dh
34325 00013B2D  BE028A            mov si,0x8a02
34326 00013B30  EBE4              jmp short 0x3b16
34327 00013B32  9A4F7B6051        call 0x5160:0x7b4f
34328 00013B37  5A                pop dx
34329 00013B38  5B                pop bx
34330 00013B39  E9378C            jmp 0xc773
34331 00013B3C  E80100            call 0x3b40
34332 00013B3F  CB                retf
34333 00013B40  1E                push ds
34334 00013B41  06                push es
34335 00013B42  6660              pushad
34336 00013B44  2E8E1E433E        mov ds,[cs:0x3e43]
34337 00013B49  8BD4              mov dx,sp
34338 00013B4B  E8D501            call 0x3d23
34339 00013B4E  E8EA01            call 0x3d3b
34340 00013B51  89964400          mov [bp+0x44],dx
34341 00013B55  E87C02            call 0x3dd4
34342 00013B58  725B              jc 0x3bb5
34343 00013B5A  E84502            call 0x3da2
34344 00013B5D  E88302            call 0x3de3
34345 00013B60  80FCFF            cmp ah,0xff
34346 00013B63  7450              jz 0x3bb5
34347 00013B65  8AC4              mov al,ah
34348 00013B67  E84F02            call 0x3db9
34349 00013B6A  8BC8              mov cx,ax
34350 00013B6C  16                push ss
34351 00013B6D  07                pop es
34352 00013B6E  2EFF5707          call near [cs:bx+0x7]
34353 00013B72  E89400            call 0x3c09
34354 00013B75  2EFF570F          call near [cs:bx+0xf]
34355 00013B79  0AC0              or al,al
34356 00013B7B  752B              jnz 0x3ba8
34357 00013B7D  53                push bx
34358 00013B7E  E89802            call 0x3e19
34359 00013B81  9A3D3E00F0        call 0xf000:0x3e3d
34360 00013B86  5B                pop bx
34361 00013B87  730A              jnc 0x3b93
34362 00013B89  BE4606            mov si,0x646
34363 00013B8C  9A2E7B6051        call 0x5160:0x7b2e
34364 00013B91  EB15              jmp short 0x3ba8
34365 00013B93  E86E97            call 0xd304
34366 00013B96  7210              jc 0x3ba8
34367 00013B98  E86697            call 0xd301
34368 00013B9B  B000              mov al,0x0
34369 00013B9D  2EFF5705          call near [cs:bx+0x5]
34370 00013BA1  E85D97            call 0xd301
34371 00013BA4  0BC0              or ax,ax
34372 00013BA6  740D              jz 0x3bb5
34373 00013BA8  8BA64400          mov sp,[bp+0x44]
34374 00013BAC  268A4D02          mov cl,[es:di+0x2]
34375 00013BB0  E80F00            call 0x3bc2
34376 00013BB3  EB04              jmp short 0x3bb9
34377 00013BB5  8BA64400          mov sp,[bp+0x44]
34378 00013BB9  6661              popad
34379 00013BBB  07                pop es
34380 00013BBC  1F                pop ds
34381 00013BBD  C3                ret
34382 00013BBE  E80100            call 0x3bc2
34383 00013BC1  CB                retf
34384 00013BC2  06                push es
34385 00013BC3  6660              pushad
34386 00013BC5  E84E08            call 0x4416
34387 00013BC8  B88300            mov ax,0x83
34388 00013BCB  7238              jc 0x3c05
34389 00013BCD  8BD4              mov dx,sp
34390 00013BCF  E85101            call 0x3d23
34391 00013BD2  E86601            call 0x3d3b
34392 00013BD5  67899544000000    mov [ebp+0x44],dx
34393 00013BDC  E8F501            call 0x3dd4
34394 00013BDF  E8C001            call 0x3da2
34395 00013BE2  E81C97            call 0xd301
34396 00013BE5  16                push ss
34397 00013BE6  07                pop es
34398 00013BE7  2EFF5703          call near [cs:bx+0x3]
34399 00013BEB  E80451            call 0x8cf2
34400 00013BEE  B90200            mov cx,0x2
34401 00013BF1  E81500            call 0x3c09
34402 00013BF4  2EFF5705          call near [cs:bx+0x5]
34403 00013BF8  E80697            call 0xd301
34404 00013BFB  E80697            call 0xd304
34405 00013BFE  678BA544000000    mov sp,[ebp+0x44]
34406 00013C05  6661              popad
34407 00013C07  07                pop es
34408 00013C08  C3                ret
34409 00013C09  6653              push ebx
34410 00013C0B  26894D0A          mov [es:di+0xa],cx
34411 00013C0F  E80406            call 0x4216
34412 00013C12  E8DC07            call 0x43f1
34413 00013C15  26884D02          mov [es:di+0x2],cl
34414 00013C19  660FB7DF          movzx ebx,di
34415 00013C1D  9A3636F344        call 0x44f3:0x3636
34416 00013C22  665B              pop ebx
34417 00013C24  C3                ret
34418 00013C25  50                push ax
34419 00013C26  81FE068A          cmp si,0x8a06
34420 00013C2A  740E              jz 0x3c3a
34421 00013C2C  2E8B4402          mov ax,[cs:si+0x2]
34422 00013C30  38F0              cmp al,dh
34423 00013C32  F8                clc
34424 00013C33  7406              jz 0x3c3b
34425 00013C35  83C604            add si,byte +0x4
34426 00013C38  EBEC              jmp short 0x3c26
34427 00013C3A  F9                stc
34428 00013C3B  58                pop ax
34429 00013C3C  C3                ret
34430 00013C3D  0101              add [bx+di],ax
34431 00013C3F  0201              add al,[bx+di]
34432 00013C41  0301              add ax,[bx+di]
34433 00013C43  0401              add al,0x1
34434 00013C45  07                pop es
34435 00013C46  0D0801            or ax,0x108
34436 00013C49  051706            add ax,0x617
34437 00013C4C  0109              add [bx+di],cx
34438 00013C4E  010A              add [bp+si],cx
34439 00013C50  0111              add [bx+di],dx
34440 00013C52  0113              add [bp+di],dx
34441 00013C54  0112              add [bp+si],dx
34442 00013C56  0113              add [bp+di],dx
34443 00013C58  0122              add [bp+si],sp
34444 00013C5A  052005            add ax,0x520
34445 00013C5D  210A              and [bp+si],cx
34446 00013C5F  250023            and ax,0x2300
34447 00013C62  16                push ss
34448 00013C63  2805              sub [di],al
34449 00013C65  2905              sub [di],ax
34450 00013C67  2A05              sub al,[di]
34451 00013C69  3006320A          xor [0xa32],al
34452 00013C6D  3104              xor [si],ax
34453 00013C6F  42                inc dx
34454 00013C70  06                push es
34455 00013C71  F1                int1
34456 00013C72  00F2              add dl,dh
34457 00013C74  09F3              or bx,si
34458 00013C76  050B01            add ax,0x10b
34459 00013C79  0C01              or al,0x1
34460 00013C7B  40                inc ax
34461 00013C7C  06                push es
34462 00013C7D  41                inc cx
34463 00013C7E  054306            add ax,0x643
34464 00013C81  44                inc sp
34465 00013C82  054505            add ax,0x545
34466 00013C85  F0005002          lock add [bx+si+0x2],dl
34467 00013C89  51                push cx
34468 00013C8A  020D              add cl,[di]
34469 00013C8C  010E010F          add [0xf01],cx
34470 00013C90  0110              add [bx+si],dx
34471 00013C92  01F4              add sp,si
34472 00013C94  06                push es
34473 00013C95  F5                cmc
34474 00013C96  00160117          add [0x1701],dl
34475 00013C9A  01F6              add si,si
34476 00013C9C  03F7              add si,di
34477 00013C9E  03F8              add di,ax
34478 00013CA0  05F903            add ax,0x3f9
34479 00013CA3  50                push ax
34480 00013CA4  E80900            call 0x3cb0
34481 00013CA7  58                pop ax
34482 00013CA8  7205              jc 0x3caf
34483 00013CAA  2E3A07            cmp al,[cs:bx]
34484 00013CAD  75F4              jnz 0x3ca3
34485 00013CAF  C3                ret
34486 00013CB0  52                push dx
34487 00013CB1  2E0FB617          movzx dx,[cs:bx]
34488 00013CB5  E83D00            call 0x3cf5
34489 00013CB8  7232              jc 0x3cec
34490 00013CBA  03DA              add bx,dx
34491 00013CBC  2E8A37            mov dh,[cs:bx]
34492 00013CBF  80FE02            cmp dh,0x2
34493 00013CC2  7503              jnz 0x3cc7
34494 00013CC4  43                inc bx
34495 00013CC5  EB13              jmp short 0x3cda
34496 00013CC7  38E6              cmp dh,ah
34497 00013CC9  7421              jz 0x3cec
34498 00013CCB  80FE04            cmp dh,0x4
34499 00013CCE  751F              jnz 0x3cef
34500 00013CD0  678B9D30000000    mov bx,[ebp+0x30]
34501 00013CD7  83C302            add bx,byte +0x2
34502 00013CDA  2E833F00          cmp word [cs:bx],byte +0x0
34503 00013CDE  740C              jz 0x3cec
34504 00013CE0  67899D30000000    mov [ebp+0x30],bx
34505 00013CE7  2E8B1F            mov bx,[cs:bx]
34506 00013CEA  EBC5              jmp short 0x3cb1
34507 00013CEC  F9                stc
34508 00013CED  EB04              jmp short 0x3cf3
34509 00013CEF  2E8A07            mov al,[cs:bx]
34510 00013CF2  F8                clc
34511 00013CF3  5A                pop dx
34512 00013CF4  C3                ret
34513 00013CF5  57                push di
34514 00013CF6  BF6DA7            mov di,0xa76d
34515 00013CF9  2E3A15            cmp dl,[cs:di]
34516 00013CFC  740C              jz 0x3d0a
34517 00013CFE  83C702            add di,byte +0x2
34518 00013D01  81FFD3A7          cmp di,0xa7d3
34519 00013D05  75F2              jnz 0x3cf9
34520 00013D07  F9                stc
34521 00013D08  EB11              jmp short 0x3d1b
34522 00013D0A  2E0FB65501        movzx dx,[cs:di+0x1]
34523 00013D0F  0BD2              or dx,dx
34524 00013D11  7507              jnz 0x3d1a
34525 00013D13  2E0FB65701        movzx dx,[cs:bx+0x1]
34526 00013D18  33FF              xor di,di
34527 00013D1A  F8                clc
34528 00013D1B  5F                pop di
34529 00013D1C  C3                ret
34530 00013D1D  B402              mov ah,0x2
34531 00013D1F  E881FF            call 0x3ca3
34532 00013D22  C3                ret
34533 00013D23  8BF4              mov si,sp
34534 00013D25  6651              push ecx
34535 00013D27  E82608            call 0x4550
34536 00013D2A  8BF9              mov di,cx
34537 00013D2C  6659              pop ecx
34538 00013D2E  2BE7              sub sp,di
34539 00013D30  8BFC              mov di,sp
34540 00013D32  83EC02            sub sp,byte +0x2
34541 00013D35  83E4FE            and sp,byte -0x2
34542 00013D38  36FF24            jmp near [ss:si]
34543 00013D3B  6650              push eax
34544 00013D3D  668BEC            mov ebp,esp
34545 00013D40  E8B695            call 0xd2f9
34546 00013D43  7418              jz 0x3d5d
34547 00013D45  8CC8              mov ax,cs
34548 00013D47  3D00F0            cmp ax,0xf000
34549 00013D4A  7411              jz 0x3d5d
34550 00013D4C  6633C0            xor eax,eax
34551 00013D4F  16                push ss
34552 00013D50  58                pop ax
34553 00013D51  660F02C0          lar eax,eax
34554 00013D55  66C1E810          shr eax,0x10
34555 00013D59  A840              test al,0x40
34556 00013D5B  7504              jnz 0x3d61
34557 00013D5D  660FB7ED          movzx ebp,bp
34558 00013D61  66B870000000      mov eax,0x70
34559 00013D67  662BE0            sub esp,eax
34560 00013D6A  83E4F0            and sp,byte -0x10
34561 00013D6D  67668B4500        mov eax,[ebp+0x0]
34562 00013D72  6683C504          add ebp,byte +0x4
34563 00013D76  67FF7500          push word [ebp+0x0]
34564 00013D7A  6655              push ebp
34565 00013D7C  6650              push eax
34566 00013D7E  66B870000000      mov eax,0x70
34567 00013D84  662BE8            sub ebp,eax
34568 00013D87  6658              pop eax
34569 00013D89  67668F8544000000  pop dword [ebp+0x44]
34570 00013D91  6766838544000000  add dword [ebp+0x44],byte +0x2
34571          -02
34572 00013D9A  67899D20000000    mov [ebp+0x20],bx
34573 00013DA1  C3                ret
34574 00013DA2  2EFF7711          push word [cs:bx+0x11]
34575 00013DA6  678F8540000000    pop word [ebp+0x40]
34576 00013DAD  2EFF7713          push word [cs:bx+0x13]
34577 00013DB1  678F8542000000    pop word [ebp+0x42]
34578 00013DB8  C3                ret
34579 00013DB9  53                push bx
34580 00013DBA  8BD8              mov bx,ax
34581 00013DBC  80E303            and bl,0x3
34582 00013DBF  C0E802            shr al,0x2
34583 00013DC2  83E003            and ax,byte +0x3
34584 00013DC5  FEC0              inc al
34585 00013DC7  3C02              cmp al,0x2
34586 00013DC9  7502              jnz 0x3dcd
34587 00013DCB  32C0              xor al,al
34588 00013DCD  C1E007            shl ax,0x7
34589 00013DD0  0AC3              or al,bl
34590 00013DD2  5B                pop bx
34591 00013DD3  C3                ret
34592 00013DD4  50                push ax
34593 00013DD5  67899D20000000    mov [ebp+0x20],bx
34594 00013DDC  B005              mov al,0x5
34595 00013DDE  E83CFF            call 0x3d1d
34596 00013DE1  58                pop ax
34597 00013DE2  C3                ret
34598 00013DE3  53                push bx
34599 00013DE4  33D2              xor dx,dx
34600 00013DE6  2EFF5701          call near [cs:bx+0x1]
34601 00013DEA  E83E00            call 0x3e2b
34602 00013DED  7203              jc 0x3df2
34603 00013DEF  83CA08            or dx,byte +0x8
34604 00013DF2  F7C20200          test dx,0x2
34605 00013DF6  7408              jz 0x3e00
34606 00013DF8  E822E3            call 0x211d
34607 00013DFB  7303              jnc 0x3e00
34608 00013DFD  B8FFFF            mov ax,0xffff
34609 00013E00  F7C20001          test dx,0x100
34610 00013E04  7408              jz 0x3e0e
34611 00013E06  E8FB94            call 0xd304
34612 00013E09  7303              jnc 0x3e0e
34613 00013E0B  B8FFFF            mov ax,0xffff
34614 00013E0E  5B                pop bx
34615 00013E0F  E8EF94            call 0xd301
34616 00013E12  E8EC94            call 0xd301
34617 00013E15  C3                ret
34618 00013E16  33C9              xor cx,cx
34619 00013E18  C3                ret
34620 00013E19  2E8B5F15          mov bx,[cs:bx+0x15]
34621 00013E1D  83FBFF            cmp bx,byte -0x1
34622 00013E20  7406              jz 0x3e28
34623 00013E22  2EFF5704          call near [cs:bx+0x4]
34624 00013E26  EB02              jmp short 0x3e2a
34625 00013E28  33C9              xor cx,cx
34626 00013E2A  C3                ret
34627 00013E2B  50                push ax
34628 00013E2C  678B9D20000000    mov bx,[ebp+0x20]
34629 00013E33  B0F8              mov al,0xf8
34630 00013E35  E8E5FE            call 0x3d1d
34631 00013E38  720B              jc 0x3e45
34632 00013E3A  2E8B5F01          mov bx,[cs:bx+0x1]
34633 00013E3E  83FBFF            cmp bx,byte -0x1
34634 00013E41  F9                stc
34635 00013E42  7401              jz 0x3e45
34636 00013E44  F8                clc
34637 00013E45  58                pop ax
34638 00013E46  C3                ret
34639 00013E47  51                push cx
34640 00013E48  53                push bx
34641 00013E49  678B9D20000000    mov bx,[ebp+0x20]
34642 00013E50  E89E05            call 0x43f1
34643 00013E53  B0F8              mov al,0xf8
34644 00013E55  E8C5FE            call 0x3d1d
34645 00013E58  7209              jc 0x3e63
34646 00013E5A  2E8B4703          mov ax,[cs:bx+0x3]
34647 00013E5E  3D00FF            cmp ax,0xff00
34648 00013E61  7505              jnz 0x3e68
34649 00013E63  B800FF            mov ax,0xff00
34650 00013E66  8AC1              mov al,cl
34651 00013E68  5B                pop bx
34652 00013E69  59                pop cx
34653 00013E6A  C3                ret
34654 00013E6B  67FF9540000000    call near [ebp+0x40]
34655 00013E72  22E2              and ah,dl
34656 00013E74  C3                ret
34657 00013E75  52                push dx
34658 00013E76  8AF4              mov dh,ah
34659 00013E78  67FF9540000000    call near [ebp+0x40]
34660 00013E7F  22F2              and dh,dl
34661 00013E81  F6D2              not dl
34662 00013E83  22E2              and ah,dl
34663 00013E85  0AE6              or ah,dh
34664 00013E87  67FF9542000000    call near [ebp+0x42]
34665 00013E8E  5A                pop dx
34666 00013E8F  C3                ret
34667 00013E90  E88303            call 0x4216
34668 00013E93  E8F001            call 0x4086
34669 00013E96  7204              jc 0x3e9c
34670 00013E98  E84203            call 0x41dd
34671 00013E9B  F8                clc
34672 00013E9C  C3                ret
34673 00013E9D  83C70C            add di,byte +0xc
34674 00013EA0  E87303            call 0x4216
34675 00013EA3  B0F1              mov al,0xf1
34676 00013EA5  E875FE            call 0x3d1d
34677 00013EA8  2E0FB67701        movzx si,[cs:bx+0x1]
34678 00013EAD  83EE02            sub si,byte +0x2
34679 00013EB0  03FE              add di,si
34680 00013EB2  67F7851200000002  test word [ebp+0x12],0x2
34681          -00
34682 00013EBB  7408              jz 0x3ec5
34683 00013EBD  E8254E            call 0x8ce5
34684 00013EC0  E8224E            call 0x8ce5
34685 00013EC3  EB0F              jmp short 0x3ed4
34686 00013EC5  E84E03            call 0x4216
34687 00013EC8  E88F02            call 0x415a
34688 00013ECB  E8174E            call 0x8ce5
34689 00013ECE  E83203            call 0x4203
34690 00013ED1  E8114E            call 0x8ce5
34691 00013ED4  8BF7              mov si,di
34692 00013ED6  678BBD02000000    mov di,[ebp+0x2]
34693 00013EDD  2BF7              sub si,di
34694 00013EDF  268935            mov [es:di],si
34695 00013EE2  C3                ret
34696 00013EE3  40                inc ax
34697 00013EE4  4E                dec si
34698 00013EE5  AA                stosb
34699 00013EE6  42                inc dx
34700 00013EE7  4E                dec si
34701 00013EE8  AA                stosb
34702 00013EE9  41                inc cx
34703 00013EEA  7BAA              jpo 0x3e96
34704 00013EEC  43                inc bx
34705 00013EED  4E                dec si
34706 00013EEE  AA                stosb
34707 00013EEF  44                inc sp
34708 00013EF0  97                xchg ax,di
34709 00013EF1  AA                stosb
34710 00013EF2  45                inc bp
34711 00013EF3  97                xchg ax,di
34712 00013EF4  AA                stosb
34713 00013EF5  60                pusha
34714 00013EF6  B40C              mov ah,0xc
34715 00013EF8  E8B5FD            call 0x3cb0
34716 00013EFB  721E              jc 0x3f1b
34717 00013EFD  2E8A07            mov al,[cs:bx]
34718 00013F00  BF13AA            mov di,0xaa13
34719 00013F03  2E3A05            cmp al,[cs:di]
34720 00013F06  740B              jz 0x3f13
34721 00013F08  83C703            add di,byte +0x3
34722 00013F0B  81FF25AA          cmp di,0xaa25
34723 00013F0F  75F2              jnz 0x3f03
34724 00013F11  EBE3              jmp short 0x3ef6
34725 00013F13  2EFF5501          call near [cs:di+0x1]
34726 00013F17  7203              jc 0x3f1c
34727 00013F19  EBDB              jmp short 0x3ef6
34728 00013F1B  F8                clc
34729 00013F1C  61                popa
34730 00013F1D  C3                ret
34731 00013F1E  50                push ax
34732 00013F1F  53                push bx
34733 00013F20  83C303            add bx,byte +0x3
34734 00013F23  E88F95            call 0xd4b5
34735 00013F26  5B                pop bx
34736 00013F27  2E3A4701          cmp al,[cs:bx+0x1]
34737 00013F2B  7210              jc 0x3f3d
34738 00013F2D  2E3A4702          cmp al,[cs:bx+0x2]
34739 00013F31  770A              ja 0x3f3d
34740 00013F33  2E2A4701          sub al,[cs:bx+0x1]
34741 00013F37  0FB6C8            movzx cx,al
34742 00013F3A  F8                clc
34743 00013F3B  EB01              jmp short 0x3f3e
34744 00013F3D  F9                stc
34745 00013F3E  9F                lahf
34746 00013F3F  2E803F43          cmp byte [cs:bx],0x43
34747 00013F43  7503              jnz 0x3f48
34748 00013F45  80F401            xor ah,0x1
34749 00013F48  9E                sahf
34750 00013F49  58                pop ax
34751 00013F4A  C3                ret
34752 00013F4B  50                push ax
34753 00013F4C  57                push di
34754 00013F4D  33C9              xor cx,cx
34755 00013F4F  2E8B7F01          mov di,[cs:bx+0x1]
34756 00013F53  2E8A05            mov al,[cs:di]
34757 00013F56  2E224704          and al,[cs:bx+0x4]
34758 00013F5A  2E3A4703          cmp al,[cs:bx+0x3]
34759 00013F5E  7503              jnz 0x3f63
34760 00013F60  F8                clc
34761 00013F61  EB01              jmp short 0x3f64
34762 00013F63  F9                stc
34763 00013F64  5F                pop di
34764 00013F65  58                pop ax
34765 00013F66  C3                ret
34766 00013F67  50                push ax
34767 00013F68  2E8B4F03          mov cx,[cs:bx+0x3]
34768 00013F6C  2EFF5701          call near [cs:bx+0x1]
34769 00013F70  9F                lahf
34770 00013F71  33C9              xor cx,cx
34771 00013F73  2E803F45          cmp byte [cs:bx],0x45
34772 00013F77  7503              jnz 0x3f7c
34773 00013F79  80F401            xor ah,0x1
34774 00013F7C  9E                sahf
34775 00013F7D  58                pop ax
34776 00013F7E  C3                ret
34777 00013F7F  50                push ax
34778 00013F80  B413              mov ah,0x13
34779 00013F82  E82BFD            call 0x3cb0
34780 00013F85  7208              jc 0x3f8f
34781 00013F87  B420              mov ah,0x20
34782 00013F89  E86D02            call 0x41f9
34783 00013F8C  75F2              jnz 0x3f80
34784 00013F8E  F8                clc
34785 00013F8F  58                pop ax
34786 00013F90  C3                ret
34787 00013F91  2017              and [bx],dl
34788 00013F93  AB                stosw
34789 00013F94  2144AB            and [si-0x55],ax
34790 00013F97  2282AB23          and al,[bp+si+0x23ab]
34791 00013F9B  313E25AE          xor [0xae25],di
34792 00013F9F  AB                stosw
34793 00013FA0  283A              sub [bp+si],bh
34794 00013FA2  AB                stosw
34795 00013FA3  2978AB            sub [bx+si-0x55],di
34796 00013FA6  2AA4AB52          sub ah,[si+0x52ab]
34797 00013FAA  56                push si
34798 00013FAB  57                push di
34799 00013FAC  E81302            call 0x41c2
34800 00013FAF  E8094C            call 0x8bbb
34801 00013FB2  721C              jc 0x3fd0
34802 00013FB4  2E8A07            mov al,[cs:bx]
34803 00013FB7  BEC1AA            mov si,0xaac1
34804 00013FBA  2E3A04            cmp al,[cs:si]
34805 00013FBD  740D              jz 0x3fcc
34806 00013FBF  83C603            add si,byte +0x3
34807 00013FC2  81FED9AA          cmp si,0xaad9
34808 00013FC6  75F2              jnz 0x3fba
34809 00013FC8  F9                stc
34810 00013FC9  5F                pop di
34811 00013FCA  EB18              jmp short 0x3fe4
34812 00013FCC  2EFF5401          call near [cs:si+0x1]
34813 00013FD0  5F                pop di
34814 00013FD1  7211              jc 0x3fe4
34815 00013FD3  2E8A17            mov dl,[cs:bx]
34816 00013FD6  E81CFD            call 0x3cf5
34817 00013FD9  03DA              add bx,dx
34818 00013FDB  B420              mov ah,0x20
34819 00013FDD  E81902            call 0x41f9
34820 00013FE0  74C9              jz 0x3fab
34821 00013FE2  33C0              xor ax,ax
34822 00013FE4  5E                pop si
34823 00013FE5  5A                pop dx
34824 00013FE6  C3                ret
34825 00013FE7  51                push cx
34826 00013FE8  52                push dx
34827 00013FE9  2E0FB65702        movzx dx,[cs:bx+0x2]
34828 00013FEE  0BD2              or dx,dx
34829 00013FF0  7415              jz 0x4007
34830 00013FF2  E8CA00            call 0x40bf
34831 00013FF5  7502              jnz 0x3ff9
34832 00013FF7  33C9              xor cx,cx
34833 00013FF9  E8D700            call 0x40d3
34834 00013FFC  7209              jc 0x4007
34835 00013FFE  E89700            call 0x4098
34836 00014001  268845FE          mov [es:di-0x2],al
34837 00014005  33C0              xor ax,ax
34838 00014007  5A                pop dx
34839 00014008  59                pop cx
34840 00014009  C3                ret
34841 0001400A  53                push bx
34842 0001400B  2E8B5F02          mov bx,[cs:bx+0x2]
34843 0001400F  E8D5FF            call 0x3fe7
34844 00014012  5B                pop bx
34845 00014013  C3                ret
34846 00014014  52                push dx
34847 00014015  2E8B4703          mov ax,[cs:bx+0x3]
34848 00014019  2E3B4705          cmp ax,[cs:bx+0x5]
34849 0001401D  7417              jz 0x4036
34850 0001401F  2E0FB64707        movzx ax,[cs:bx+0x7]
34851 00014024  F7E1              mul cx
34852 00014026  2E034703          add ax,[cs:bx+0x3]
34853 0001402A  2E3B4703          cmp ax,[cs:bx+0x3]
34854 0001402E  7215              jc 0x4045
34855 00014030  2E3B4705          cmp ax,[cs:bx+0x5]
34856 00014034  770F              ja 0x4045
34857 00014036  E85F00            call 0x4098
34858 00014039  268945FA          mov [es:di-0x6],ax
34859 0001403D  268945FC          mov [es:di-0x4],ax
34860 00014041  33C0              xor ax,ax
34861 00014043  EB01              jmp short 0x4046
34862 00014045  F9                stc
34863 00014046  5A                pop dx
34864 00014047  C3                ret
34865 00014048  53                push bx
34866 00014049  2E8B5F02          mov bx,[cs:bx+0x2]
34867 0001404D  E8C4FF            call 0x4014
34868 00014050  5B                pop bx
34869 00014051  C3                ret
34870 00014052  51                push cx
34871 00014053  52                push dx
34872 00014054  2E8B5702          mov dx,[cs:bx+0x2]
34873 00014058  0BD2              or dx,dx
34874 0001405A  7415              jz 0x4071
34875 0001405C  E86000            call 0x40bf
34876 0001405F  7502              jnz 0x4063
34877 00014061  33C9              xor cx,cx
34878 00014063  E86D00            call 0x40d3
34879 00014066  7209              jc 0x4071
34880 00014068  E82D00            call 0x4098
34881 0001406B  268945FE          mov [es:di-0x2],ax
34882 0001406F  33C0              xor ax,ax
34883 00014071  5A                pop dx
34884 00014072  59                pop cx
34885 00014073  C3                ret
34886 00014074  53                push bx
34887 00014075  2E8B5F02          mov bx,[cs:bx+0x2]
34888 00014079  E8D6FF            call 0x4052
34889 0001407C  5B                pop bx
34890 0001407D  C3                ret
34891 0001407E  E81700            call 0x4098
34892 00014081  33C9              xor cx,cx
34893 00014083  33C0              xor ax,ax
34894 00014085  C3                ret
34895 00014086  60                pusha
34896 00014087  B007              mov al,0x7
34897 00014089  E891FC            call 0x3d1d
34898 0001408C  7208              jc 0x4096
34899 0001408E  43                inc bx
34900 0001408F  B90C00            mov cx,0xc
34901 00014092  E81F00            call 0x40b4
34902 00014095  F8                clc
34903 00014096  61                popa
34904 00014097  C3                ret
34905 00014098  50                push ax
34906 00014099  53                push bx
34907 0001409A  51                push cx
34908 0001409B  52                push dx
34909 0001409C  2E8A17            mov dl,[cs:bx]
34910 0001409F  E853FC            call 0x3cf5
34911 000140A2  7502              jnz 0x40a6
34912 000140A4  43                inc bx
34913 000140A5  4A                dec dx
34914 000140A6  83EA02            sub dx,byte +0x2
34915 000140A9  43                inc bx
34916 000140AA  8BCA              mov cx,dx
34917 000140AC  E80500            call 0x40b4
34918 000140AF  5A                pop dx
34919 000140B0  59                pop cx
34920 000140B1  5B                pop bx
34921 000140B2  58                pop ax
34922 000140B3  C3                ret
34923 000140B4  2E8A07            mov al,[cs:bx]
34924 000140B7  268805            mov [es:di],al
34925 000140BA  43                inc bx
34926 000140BB  47                inc di
34927 000140BC  E2F6              loop 0x40b4
34928 000140BE  C3                ret
34929 000140BF  51                push cx
34930 000140C0  52                push dx
34931 000140C1  33C0              xor ax,ax
34932 000140C3  B91000            mov cx,0x10
34933 000140C6  D1D2              rcl dx,1
34934 000140C8  7301              jnc 0x40cb
34935 000140CA  40                inc ax
34936 000140CB  E2F9              loop 0x40c6
34937 000140CD  83F801            cmp ax,byte +0x1
34938 000140D0  5A                pop dx
34939 000140D1  59                pop cx
34940 000140D2  C3                ret
34941 000140D3  6651              push ecx
34942 000140D5  52                push dx
34943 000140D6  41                inc cx
34944 000140D7  66C1E110          shl ecx,0x10
34945 000140DB  0FBCCA            bsf cx,dx
34946 000140DE  7414              jz 0x40f4
34947 000140E0  B80100            mov ax,0x1
34948 000140E3  D3E0              shl ax,cl
34949 000140E5  66C1E910          shr ecx,0x10
34950 000140E9  83F901            cmp cx,byte +0x1
34951 000140EC  7409              jz 0x40f7
34952 000140EE  F7D0              not ax
34953 000140F0  23D0              and dx,ax
34954 000140F2  E2E3              loop 0x40d7
34955 000140F4  F9                stc
34956 000140F5  EB01              jmp short 0x40f8
34957 000140F7  F8                clc
34958 000140F8  5A                pop dx
34959 000140F9  6659              pop ecx
34960 000140FB  C3                ret
34961 000140FC  50                push ax
34962 000140FD  52                push dx
34963 000140FE  6651              push ecx
34964 00014100  8BCB              mov cx,bx
34965 00014102  66C1E110          shl ecx,0x10
34966 00014106  32C9              xor cl,cl
34967 00014108  8BD0              mov dx,ax
34968 0001410A  02E0              add ah,al
34969 0001410C  38D4              cmp ah,dl
34970 0001410E  7408              jz 0x4118
34971 00014110  38F4              cmp ah,dh
34972 00014112  752B              jnz 0x413f
34973 00014114  8AEE              mov ch,dh
34974 00014116  B101              mov cl,0x1
34975 00014118  2E8A17            mov dl,[cs:bx]
34976 0001411B  E8D7FB            call 0x3cf5
34977 0001411E  03DA              add bx,dx
34978 00014120  0AC9              or cl,cl
34979 00014122  7409              jz 0x412d
34980 00014124  8AE5              mov ah,ch
34981 00014126  E8D000            call 0x41f9
34982 00014129  741D              jz 0x4148
34983 0001412B  EB05              jmp short 0x4132
34984 0001412D  2E3807            cmp [cs:bx],al
34985 00014130  7416              jz 0x4148
34986 00014132  2E803F13          cmp byte [cs:bx],0x13
34987 00014136  7407              jz 0x413f
34988 00014138  B420              mov ah,0x20
34989 0001413A  E8BC00            call 0x41f9
34990 0001413D  75D9              jnz 0x4118
34991 0001413F  66C1E910          shr ecx,0x10
34992 00014143  8BD9              mov bx,cx
34993 00014145  F9                stc
34994 00014146  EB01              jmp short 0x4149
34995 00014148  F8                clc
34996 00014149  6659              pop ecx
34997 0001414B  5A                pop dx
34998 0001414C  58                pop ax
34999 0001414D  C3                ret
35000 0001414E  B40A              mov ah,0xa
35001 00014150  E85DFB            call 0x3cb0
35002 00014153  7204              jc 0x4159
35003 00014155  38D0              cmp al,dl
35004 00014157  75F5              jnz 0x414e
35005 00014159  C3                ret
35006 0001415A  50                push ax
35007 0001415B  53                push bx
35008 0001415C  51                push cx
35009 0001415D  52                push dx
35010 0001415E  32C9              xor cl,cl
35011 00014160  B009              mov al,0x9
35012 00014162  E8B8FB            call 0x3d1d
35013 00014165  723A              jc 0x41a1
35014 00014167  2E8A17            mov dl,[cs:bx]
35015 0001416A  E888FB            call 0x3cf5
35016 0001416D  03DA              add bx,dx
35017 0001416F  2E803F0A          cmp byte [cs:bx],0xa
35018 00014173  741C              jz 0x4191
35019 00014175  2E803F11          cmp byte [cs:bx],0x11
35020 00014179  7416              jz 0x4191
35021 0001417B  2E803F12          cmp byte [cs:bx],0x12
35022 0001417F  75E6              jnz 0x4167
35023 00014181  B101              mov cl,0x1
35024 00014183  26C60530          mov byte [es:di],0x30
35025 00014187  47                inc di
35026 00014188  EB02              jmp short 0x418c
35027 0001418A  32C9              xor cl,cl
35028 0001418C  E81700            call 0x41a6
35029 0001418F  EBD6              jmp short 0x4167
35030 00014191  80F901            cmp cl,0x1
35031 00014194  7505              jnz 0x419b
35032 00014196  26C60538          mov byte [es:di],0x38
35033 0001419A  47                inc di
35034 0001419B  2E803F0A          cmp byte [cs:bx],0xa
35035 0001419F  75E9              jnz 0x418a
35036 000141A1  5A                pop dx
35037 000141A2  59                pop cx
35038 000141A3  5B                pop bx
35039 000141A4  58                pop ax
35040 000141A5  C3                ret
35041 000141A6  E8D6FD            call 0x3f7f
35042 000141A9  7216              jc 0x41c1
35043 000141AB  2EF60708          test byte [cs:bx],0x8
35044 000141AF  7505              jnz 0x41b6
35045 000141B1  E8E4FE            call 0x4098
35046 000141B4  EB09              jmp short 0x41bf
35047 000141B6  53                push bx
35048 000141B7  2E8B5F02          mov bx,[cs:bx+0x2]
35049 000141BB  E8DAFE            call 0x4098
35050 000141BE  5B                pop bx
35051 000141BF  EBE5              jmp short 0x41a6
35052 000141C1  C3                ret
35053 000141C2  53                push bx
35054 000141C3  52                push dx
35055 000141C4  2E8A4701          mov al,[cs:bx+0x1]
35056 000141C8  2E8A17            mov dl,[cs:bx]
35057 000141CB  E827FB            call 0x3cf5
35058 000141CE  7504              jnz 0x41d4
35059 000141D0  2E8A4702          mov al,[cs:bx+0x2]
35060 000141D4  03DA              add bx,dx
35061 000141D6  2E8A67FF          mov ah,[cs:bx-0x1]
35062 000141DA  5A                pop dx
35063 000141DB  5B                pop bx
35064 000141DC  C3                ret
35065 000141DD  60                pusha
35066 000141DE  83C70C            add di,byte +0xc
35067 000141E1  E83200            call 0x4216
35068 000141E4  B0F1              mov al,0xf1
35069 000141E6  E834FB            call 0x3d1d
35070 000141E9  2E0FB64F01        movzx cx,[cs:bx+0x1]
35071 000141EE  83E902            sub cx,byte +0x2
35072 000141F1  83C302            add bx,byte +0x2
35073 000141F4  E8BDFE            call 0x40b4
35074 000141F7  61                popa
35075 000141F8  C3                ret
35076 000141F9  50                push ax
35077 000141FA  2E8A07            mov al,[cs:bx]
35078 000141FD  24F0              and al,0xf0
35079 000141FF  38E0              cmp al,ah
35080 00014201  58                pop ax
35081 00014202  C3                ret
35082 00014203  53                push bx
35083 00014204  51                push cx
35084 00014205  B0F4              mov al,0xf4
35085 00014207  E813FB            call 0x3d1d
35086 0001420A  7207              jc 0x4213
35087 0001420C  43                inc bx
35088 0001420D  B90500            mov cx,0x5
35089 00014210  E8A1FE            call 0x40b4
35090 00014213  59                pop cx
35091 00014214  5B                pop bx
35092 00014215  C3                ret
35093 00014216  678B9D20000000    mov bx,[ebp+0x20]
35094 0001421D  C3                ret
35095 0001421E  53                push bx
35096 0001421F  E85DFD            call 0x3f7f
35097 00014222  7207              jc 0x422b
35098 00014224  E80800            call 0x422f
35099 00014227  7204              jc 0x422d
35100 00014229  EBF4              jmp short 0x421f
35101 0001422B  33C0              xor ax,ax
35102 0001422D  5B                pop bx
35103 0001422E  C3                ret
35104 0001422F  52                push dx
35105 00014230  57                push di
35106 00014231  E88EFF            call 0x41c2
35107 00014234  E88449            call 0x8bbb
35108 00014237  7305              jnc 0x423e
35109 00014239  B88500            mov ax,0x85
35110 0001423C  EB05              jmp short 0x4243
35111 0001423E  33C0              xor ax,ax
35112 00014240  E83000            call 0x4273
35113 00014243  5F                pop di
35114 00014244  7213              jc 0x4259
35115 00014246  2E8A17            mov dl,[cs:bx]
35116 00014249  E8A9FA            call 0x3cf5
35117 0001424C  03DA              add bx,dx
35118 0001424E  B420              mov ah,0x20
35119 00014250  E8A6FF            call 0x41f9
35120 00014253  74DB              jz 0x4230
35121 00014255  2BDA              sub bx,dx
35122 00014257  33C0              xor ax,ax
35123 00014259  5A                pop dx
35124 0001425A  C3                ret
35125 0001425B  20C6              and dh,al
35126 0001425D  AD                lodsw
35127 0001425E  21F2              and dx,si
35128 00014260  AD                lodsw
35129 00014261  223D              and bh,[di]
35130 00014263  AE                scasb
35131 00014264  2331              and si,[bx+di]
35132 00014266  3E25C3AD          ds and ax,0xadc3
35133 0001426A  28E8              sub al,ch
35134 0001426C  AD                lodsw
35135 0001426D  2933              sub [bp+di],si
35136 0001426F  AE                scasb
35137 00014270  2A50AE            sub dl,[bx+si-0x52]
35138 00014273  50                push ax
35139 00014274  56                push si
35140 00014275  2E8A07            mov al,[cs:bx]
35141 00014278  BE8BAD            mov si,0xad8b
35142 0001427B  2E3A04            cmp al,[cs:si]
35143 0001427E  740C              jz 0x428c
35144 00014280  83C603            add si,byte +0x3
35145 00014283  81FEA3AD          cmp si,0xada3
35146 00014287  75F2              jnz 0x427b
35147 00014289  F9                stc
35148 0001428A  EB04              jmp short 0x4290
35149 0001428C  2EFF5401          call near [cs:si+0x1]
35150 00014290  5E                pop si
35151 00014291  58                pop ax
35152 00014292  C3                ret
35153 00014293  33C9              xor cx,cx
35154 00014295  C3                ret
35155 00014296  50                push ax
35156 00014297  53                push bx
35157 00014298  52                push dx
35158 00014299  43                inc bx
35159 0001429A  268A4502          mov al,[es:di+0x2]
35160 0001429E  2E384702          cmp [cs:bx+0x2],al
35161 000142A2  750F              jnz 0x42b3
35162 000142A4  260FB64501        movzx ax,[es:di+0x1]
35163 000142A9  2E0FB65701        movzx dx,[cs:bx+0x1]
35164 000142AE  E87900            call 0x432a
35165 000142B1  7301              jnc 0x42b4
35166 000142B3  F9                stc
35167 000142B4  5A                pop dx
35168 000142B5  5B                pop bx
35169 000142B6  58                pop ax
35170 000142B7  C3                ret
35171 000142B8  53                push bx
35172 000142B9  2E8B5F02          mov bx,[cs:bx+0x2]
35173 000142BD  E8D6FF            call 0x4296
35174 000142C0  5B                pop bx
35175 000142C1  C3                ret
35176 000142C2  50                push ax
35177 000142C3  53                push bx
35178 000142C4  52                push dx
35179 000142C5  43                inc bx
35180 000142C6  268A4507          mov al,[es:di+0x7]
35181 000142CA  2E384707          cmp [cs:bx+0x7],al
35182 000142CE  722E              jc 0x42fe
35183 000142D0  268B4502          mov ax,[es:di+0x2]
35184 000142D4  2E3B4702          cmp ax,[cs:bx+0x2]
35185 000142D8  7224              jc 0x42fe
35186 000142DA  2E3B4704          cmp ax,[cs:bx+0x4]
35187 000142DE  771E              ja 0x42fe
35188 000142E0  2E8B5702          mov dx,[cs:bx+0x2]
35189 000142E4  2BC2              sub ax,dx
35190 000142E6  7411              jz 0x42f9
35191 000142E8  2E0FB64F06        movzx cx,[cs:bx+0x6]
35192 000142ED  0BC9              or cx,cx
35193 000142EF  740D              jz 0x42fe
35194 000142F1  33D2              xor dx,dx
35195 000142F3  F7F1              div cx
35196 000142F5  0BD2              or dx,dx
35197 000142F7  7505              jnz 0x42fe
35198 000142F9  8BC8              mov cx,ax
35199 000142FB  F8                clc
35200 000142FC  EB01              jmp short 0x42ff
35201 000142FE  F9                stc
35202 000142FF  5A                pop dx
35203 00014300  5B                pop bx
35204 00014301  58                pop ax
35205 00014302  C3                ret
35206 00014303  53                push bx
35207 00014304  2E8B5F02          mov bx,[cs:bx+0x2]
35208 00014308  E8B7FF            call 0x42c2
35209 0001430B  5B                pop bx
35210 0001430C  C3                ret
35211 0001430D  50                push ax
35212 0001430E  53                push bx
35213 0001430F  52                push dx
35214 00014310  43                inc bx
35215 00014311  268B4501          mov ax,[es:di+0x1]
35216 00014315  2E8B5701          mov dx,[cs:bx+0x1]
35217 00014319  E80E00            call 0x432a
35218 0001431C  5A                pop dx
35219 0001431D  5B                pop bx
35220 0001431E  58                pop ax
35221 0001431F  C3                ret
35222 00014320  53                push bx
35223 00014321  2E8B5F02          mov bx,[cs:bx+0x2]
35224 00014325  E8E5FF            call 0x430d
35225 00014328  5B                pop bx
35226 00014329  C3                ret
35227 0001432A  50                push ax
35228 0001432B  53                push bx
35229 0001432C  52                push dx
35230 0001432D  57                push di
35231 0001432E  0FBCF8            bsf di,ax
35232 00014331  7417              jz 0x434a
35233 00014333  33C0              xor ax,ax
35234 00014335  0FBCCA            bsf cx,dx
35235 00014338  7416              jz 0x4350
35236 0001433A  3BF9              cmp di,cx
35237 0001433C  7415              jz 0x4353
35238 0001433E  40                inc ax
35239 0001433F  BB0100            mov bx,0x1
35240 00014342  D3E3              shl bx,cl
35241 00014344  F7D3              not bx
35242 00014346  23D3              and dx,bx
35243 00014348  EBEB              jmp short 0x4335
35244 0001434A  33C0              xor ax,ax
35245 0001434C  0BD2              or dx,dx
35246 0001434E  7403              jz 0x4353
35247 00014350  F9                stc
35248 00014351  EB03              jmp short 0x4356
35249 00014353  8BC8              mov cx,ax
35250 00014355  F8                clc
35251 00014356  5F                pop di
35252 00014357  5A                pop dx
35253 00014358  5B                pop bx
35254 00014359  58                pop ax
35255 0001435A  C3                ret
35256 0001435B  67C6855000000000  mov byte [ebp+0x50],0x0
35257 00014363  C3                ret
35258 00014364  67C6855000000001  mov byte [ebp+0x50],0x1
35259 0001436C  C3                ret
35260 0001436D  6780BD5000000000  cmp byte [ebp+0x50],0x0
35261 00014375  F8                clc
35262 00014376  7401              jz 0x4379
35263 00014378  F9                stc
35264 00014379  C3                ret
35265 0001437A  E80100            call 0x437e
35266 0001437D  CB                retf
35267 0001437E  53                push bx
35268 0001437F  6651              push ecx
35269 00014381  8BCB              mov cx,bx
35270 00014383  E89000            call 0x4416
35271 00014386  720F              jc 0x4397
35272 00014388  33D2              xor dx,dx
35273 0001438A  E8C301            call 0x4550
35274 0001438D  3CFF              cmp al,0xff
35275 0001438F  7406              jz 0x4397
35276 00014391  8BD1              mov dx,cx
35277 00014393  33C0              xor ax,ax
35278 00014395  EB03              jmp short 0x439a
35279 00014397  B88300            mov ax,0x83
35280 0001439A  6659              pop ecx
35281 0001439C  5B                pop bx
35282 0001439D  C3                ret
35283 0001439E  E80100            call 0x43a2
35284 000143A1  CB                retf
35285 000143A2  53                push bx
35286 000143A3  E87000            call 0x4416
35287 000143A6  7210              jc 0x43b8
35288 000143A8  F7C20200          test dx,0x2
35289 000143AC  7505              jnz 0x43b3
35290 000143AE  E8B400            call 0x4465
35291 000143B1  EB08              jmp short 0x43bb
35292 000143B3  E8BA00            call 0x4470
35293 000143B6  EB03              jmp short 0x43bb
35294 000143B8  B88300            mov ax,0x83
35295 000143BB  5B                pop bx
35296 000143BC  C3                ret
35297 000143BD  53                push bx
35298 000143BE  E85500            call 0x4416
35299 000143C1  7225              jc 0x43e8
35300 000143C3  F7C20100          test dx,0x1
35301 000143C7  7407              jz 0x43d0
35302 000143C9  E8AF00            call 0x447b
35303 000143CC  0BC0              or ax,ax
35304 000143CE  751B              jnz 0x43eb
35305 000143D0  F7C20200          test dx,0x2
35306 000143D4  7415              jz 0x43eb
35307 000143D6  E8AD00            call 0x4486
35308 000143D9  0BC0              or ax,ax
35309 000143DB  740E              jz 0x43eb
35310 000143DD  F7C20100          test dx,0x1
35311 000143E1  7408              jz 0x43eb
35312 000143E3  B87F00            mov ax,0x7f
35313 000143E6  EB03              jmp short 0x43eb
35314 000143E8  B88300            mov ax,0x83
35315 000143EB  5B                pop bx
35316 000143EC  C3                ret
35317 000143ED  E80100            call 0x43f1
35318 000143F0  CB                retf
35319 000143F1  50                push ax
35320 000143F2  56                push si
35321 000143F3  BE028A            mov si,0x8a02
35322 000143F6  32C0              xor al,al
35323 000143F8  81FE068A          cmp si,0x8a06
35324 000143FC  7414              jz 0x4412
35325 000143FE  2E3B1C            cmp bx,[cs:si]
35326 00014401  7407              jz 0x440a
35327 00014403  83C604            add si,byte +0x4
35328 00014406  FEC0              inc al
35329 00014408  EBEE              jmp short 0x43f8
35330 0001440A  E80410            call 0x5411
35331 0001440D  02C8              add cl,al
35332 0001440F  F8                clc
35333 00014410  EB01              jmp short 0x4413
35334 00014412  F9                stc
35335 00014413  5E                pop si
35336 00014414  58                pop ax
35337 00014415  C3                ret
35338 00014416  56                push si
35339 00014417  50                push ax
35340 00014418  51                push cx
35341 00014419  8AC1              mov al,cl
35342 0001441B  E8F30F            call 0x5411
35343 0001441E  2AC1              sub al,cl
35344 00014420  7215              jc 0x4437
35345 00014422  BE028A            mov si,0x8a02
35346 00014425  B104              mov cl,0x4
35347 00014427  F6E1              mul cl
35348 00014429  03F0              add si,ax
35349 0001442B  81FE068A          cmp si,0x8a06
35350 0001442F  7306              jnc 0x4437
35351 00014431  2E8B1C            mov bx,[cs:si]
35352 00014434  F8                clc
35353 00014435  EB01              jmp short 0x4438
35354 00014437  F9                stc
35355 00014438  59                pop cx
35356 00014439  58                pop ax
35357 0001443A  5E                pop si
35358 0001443B  C3                ret
35359 0001443C  60                pusha
35360 0001443D  E8D10F            call 0x5411
35361 00014440  BE028A            mov si,0x8a02
35362 00014443  32F6              xor dh,dh
35363 00014445  8AEB              mov ch,bl
35364 00014447  8AD1              mov dl,cl
35365 00014449  02D6              add dl,dh
35366 0001444B  38D5              cmp ch,dl
35367 0001444D  740E              jz 0x445d
35368 0001444F  FEC6              inc dh
35369 00014451  83C604            add si,byte +0x4
35370 00014454  81FE068A          cmp si,0x8a06
35371 00014458  75ED              jnz 0x4447
35372 0001445A  F9                stc
35373 0001445B  EB06              jmp short 0x4463
35374 0001445D  2E8B1C            mov bx,[cs:si]
35375 00014460  E80C01            call 0x456f
35376 00014463  61                popa
35377 00014464  CB                retf
35378 00014465  56                push si
35379 00014466  B400              mov ah,0x0
35380 00014468  BE0300            mov si,0x3
35381 0001446B  E82300            call 0x4491
35382 0001446E  5E                pop si
35383 0001446F  C3                ret
35384 00014470  56                push si
35385 00014471  BE0700            mov si,0x7
35386 00014474  B402              mov ah,0x2
35387 00014476  E81800            call 0x4491
35388 00014479  5E                pop si
35389 0001447A  C3                ret
35390 0001447B  56                push si
35391 0001447C  B401              mov ah,0x1
35392 0001447E  BE0500            mov si,0x5
35393 00014481  E80D00            call 0x4491
35394 00014484  5E                pop si
35395 00014485  C3                ret
35396 00014486  56                push si
35397 00014487  BE0900            mov si,0x9
35398 0001448A  B403              mov ah,0x3
35399 0001448C  E80200            call 0x4491
35400 0001448F  5E                pop si
35401 00014490  C3                ret
35402 00014491  6655              push ebp
35403 00014493  6652              push edx
35404 00014495  6651              push ecx
35405 00014497  53                push bx
35406 00014498  8AD4              mov dl,ah
35407 0001449A  E8B300            call 0x4550
35408 0001449D  3CFF              cmp al,0xff
35409 0001449F  7423              jz 0x44c4
35410 000144A1  F6C201            test dl,0x1
35411 000144A4  7429              jz 0x44cf
35412 000144A6  A801              test al,0x1
35413 000144A8  7405              jz 0x44af
35414 000144AA  E85147            call 0x8bfe
35415 000144AD  730F              jnc 0x44be
35416 000144AF  F6C202            test dl,0x2
35417 000144B2  7406              jz 0x44ba
35418 000144B4  A808              test al,0x8
35419 000144B6  7506              jnz 0x44be
35420 000144B8  EB0F              jmp short 0x44c9
35421 000144BA  A804              test al,0x4
35422 000144BC  740B              jz 0x44c9
35423 000144BE  B88500            mov ax,0x85
35424 000144C1  E98400            jmp 0x4548
35425 000144C4  B88300            mov ax,0x83
35426 000144C7  EB7F              jmp short 0x4548
35427 000144C9  2403              and al,0x3
35428 000144CB  3C03              cmp al,0x3
35429 000144CD  74EF              jz 0x44be
35430 000144CF  E869F8            call 0x3d3b
35431 000144D2  E8FFF8            call 0x3dd4
35432 000144D5  E8CAF8            call 0x3da2
35433 000144D8  F6C202            test dl,0x2
35434 000144DB  751B              jnz 0x44f8
35435 000144DD  F6C201            test dl,0x1
35436 000144E0  7413              jz 0x44f5
35437 000144E2  52                push dx
35438 000144E3  E8FDF8            call 0x3de3
35439 000144E6  E81B8E            call 0xd304
35440 000144E9  9F                lahf
35441 000144EA  66C1E210          shl edx,0x10
35442 000144EE  9E                sahf
35443 000144EF  5A                pop dx
35444 000144F0  B88500            mov ax,0x85
35445 000144F3  724B              jc 0x4540
35446 000144F5  E8098E            call 0xd301
35447 000144F8  B001              mov al,0x1
35448 000144FA  2EFF10            call near [cs:bx+si]
35449 000144FD  F6C202            test dl,0x2
35450 00014500  7503              jnz 0x4505
35451 00014502  E8FC8D            call 0xd301
35452 00014505  0BC0              or ax,ax
35453 00014507  7537              jnz 0x4540
35454 00014509  F6C201            test dl,0x1
35455 0001450C  741C              jz 0x452a
35456 0001450E  F6C202            test dl,0x2
35457 00014511  752B              jnz 0x453e
35458 00014513  E8279C            call 0xe13d
35459 00014516  7526              jnz 0x453e
35460 00014518  66C1EA10          shr edx,0x10
35461 0001451C  F7C20800          test dx,0x8
35462 00014520  741C              jz 0x453e
35463 00014522  E822F9            call 0x3e47
35464 00014525  E8D98D            call 0xd301
35465 00014528  EB14              jmp short 0x453e
35466 0001452A  E8E9FC            call 0x4216
35467 0001452D  E82000            call 0x4550
35468 00014530  E886F8            call 0x3db9
35469 00014533  2609450A          or [es:di+0xa],ax
35470 00014537  E8B7FE            call 0x43f1
35471 0001453A  26884D02          mov [es:di+0x2],cl
35472 0001453E  33C0              xor ax,ax
35473 00014540  67668BA544000000  mov esp,[ebp+0x44]
35474 00014548  5B                pop bx
35475 00014549  6659              pop ecx
35476 0001454B  665A              pop edx
35477 0001454D  665D              pop ebp
35478 0001454F  C3                ret
35479 00014550  6655              push ebp
35480 00014552  53                push bx
35481 00014553  52                push dx
35482 00014554  E8E4F7            call 0x3d3b
35483 00014557  E87AF8            call 0x3dd4
35484 0001455A  B8FFFF            mov ax,0xffff
35485 0001455D  7203              jc 0x4562
35486 0001455F  E881F8            call 0x3de3
35487 00014562  67668BA544000000  mov esp,[ebp+0x44]
35488 0001456A  5A                pop dx
35489 0001456B  5B                pop bx
35490 0001456C  665D              pop ebp
35491 0001456E  C3                ret
35492 0001456F  6655              push ebp
35493 00014571  E8C7F7            call 0x3d3b
35494 00014574  50                push ax
35495 00014575  E85CF8            call 0x3dd4
35496 00014578  58                pop ax
35497 00014579  2EFF570B          call near [cs:bx+0xb]
35498 0001457D  67668BA544000000  mov esp,[ebp+0x44]
35499 00014585  665D              pop ebp
35500 00014587  C3                ret
35501 00014588  B6AF              mov dh,0xaf
35502 0001458A  E97F4D            jmp 0x930c
35503 0001458D  AF                scasw
35504 0001458E  E97F50            jmp 0x9610
35505 00014591  B8F402            mov ax,0x2f4
35506 00014594  E85D90            call 0xd5f4
35507 00014597  3C02              cmp al,0x2
35508 00014599  F5                cmc
35509 0001459A  7305              jnc 0x45a1
35510 0001459C  3C04              cmp al,0x4
35511 0001459E  7401              jz 0x45a1
35512 000145A0  F9                stc
35513 000145A1  58                pop ax
35514 000145A2  CB                retf
35515 000145A3  50                push ax
35516 000145A4  B8F402            mov ax,0x2f4
35517 000145A7  E84A90            call 0xd5f4
35518 000145AA  3C04              cmp al,0x4
35519 000145AC  7410              jz 0x45be
35520 000145AE  0E                push cs
35521 000145AF  E8DEFF            call 0x4590
35522 000145B2  F5                cmc
35523 000145B3  7209              jc 0x45be
35524 000145B5  B89303            mov ax,0x393
35525 000145B8  E83990            call 0xd5f4
35526 000145BB  D0E8              shr al,1
35527 000145BD  F5                cmc
35528 000145BE  58                pop ax
35529 000145BF  C3                ret
35530 000145C0  6652              push edx
35531 000145C2  E81700            call 0x45dc
35532 000145C5  0BDB              or bx,bx
35533 000145C7  7504              jnz 0x45cd
35534 000145C9  2BC2              sub ax,dx
35535 000145CB  EB0C              jmp short 0x45d9
35536 000145CD  83C23F            add dx,byte +0x3f
35537 000145D0  83E2C0            and dx,byte -0x40
35538 000145D3  66C1EA06          shr edx,0x6
35539 000145D7  2BDA              sub bx,dx
35540 000145D9  665A              pop edx
35541 000145DB  C3                ret
35542 000145DC  6800F0            push word 0xf000
35543 000145DF  07                pop es
35544 000145E0  66268B1625B1      mov edx,[es:0xb125]
35545 000145E6  6626031631B1      add edx,[es:0xb131]
35546 000145EC  66C1EA0A          shr edx,0xa
35547 000145F0  C3                ret
35548 000145F1  0000              add [bx+si],al
35549 000145F3  E97F00            jmp 0x4675
35550 000145F6  A00000            mov al,[0x0]
35551 000145F9  2D41E9            sub ax,0xe941
35552 000145FC  7F00              jg 0x45fe
35553 000145FE  A0E97F            mov al,[0x7fe9]
35554 00014601  0010              add [bx+si],dl
35555 00014603  0000              add [bx+si],al
35556 00014605  38AAE97F          cmp [bp+si+0x7fe9],ch
35557 00014609  C0AFE97F38        shr byte [bx+0x7fe9],0x38
35558 0001460E  AB                stosw
35559 0001460F  E97F45            jmp 0x8b91
35560 00014612  B100              mov cl,0x0
35561 00014614  F043              lock inc bx
35562 00014616  0000              add [bx+si],al
35563 00014618  0000              add [bx+si],al
35564 0001461A  0000              add [bx+si],al
35565 0001461C  000C              add [si],cl
35566 0001461E  40                inc ax
35567 0001461F  0000              add [bx+si],al
35568 00014621  014F0F            add [bx+0xf],cx
35569 00014624  0001              add [bx+di],al
35570 00014626  4F                dec di
35571 00014627  1200              adc al,[bx+si]
35572 00014629  014F24            add [bx+0x24],cx
35573 0001462C  9AD3886051        call 0x5160:0x88d3
35574 00014631  C3                ret
35575 00014632  3D42D0            cmp ax,0xd042
35576 00014635  7522              jnz 0x4659
35577 00014637  80FB04            cmp bl,0x4
35578 0001463A  771D              ja 0x4659
35579 0001463C  6650              push eax
35580 0001463E  B486              mov ah,0x86
35581 00014640  E83BE5            call 0x2b7e
35582 00014643  894612            mov [bp+0x12],ax
35583 00014646  6658              pop eax
35584 00014648  895E0C            mov [bp+0xc],bx
35585 0001464B  894E10            mov [bp+0x10],cx
35586 0001464E  89560E            mov [bp+0xe],dx
35587 00014651  897606            mov [bp+0x6],si
35588 00014654  44                inc sp
35589 00014655  44                inc sp
35590 00014656  E99647            jmp 0x8def
35591 00014659  F9                stc
35592 0001465A  C3                ret
35593 0001465B  06                push es
35594 0001465C  1E                push ds
35595 0001465D  0F01E0            smsw ax
35596 00014660  A801              test al,0x1
35597 00014662  F9                stc
35598 00014663  B486              mov ah,0x86
35599 00014665  7514              jnz 0x467b
35600 00014667  80FB00            cmp bl,0x0
35601 0001466A  7416              jz 0x4682
35602 0001466C  80FB01            cmp bl,0x1
35603 0001466F  742D              jz 0x469e
35604 00014671  80FB02            cmp bl,0x2
35605 00014674  0F848802          jz near 0x4900
35606 00014678  E99A02            jmp 0x4915
35607 0001467B  7202              jc 0x467f
35608 0001467D  32C0              xor al,al
35609 0001467F  1F                pop ds
35610 00014680  07                pop es
35611 00014681  C3                ret
35612 00014682  2E8B368777        mov si,[cs:0x7787]
35613 00014687  66BB45544E49      mov ebx,0x494e5445
35614 0001468D  66B95045504C      mov ecx,0x4c504550
35615 00014693  66BA01000000      mov edx,0x1
35616 00014699  B400              mov ah,0x0
35617 0001469B  F8                clc
35618 0001469C  EBDD              jmp short 0x467b
35619 0001469E  FC                cld
35620 0001469F  F9                stc
35621 000146A0  E85E8C            call 0xd301
35622 000146A3  0F835602          jnc near 0x48fd
35623 000146A7  8E4610            mov es,[bp+0x10]
35624 000146AA  BF0000            mov di,0x0
35625 000146AD  26C6451A00        mov byte [es:di+0x1a],0x0
35626 000146B2  8B4602            mov ax,[bp+0x2]
35627 000146B5  26894518          mov [es:di+0x18],ax
35628 000146B9  660FB74604        movzx eax,word [bp+0x4]
35629 000146BE  6626894514        mov [es:di+0x14],eax
35630 000146C3  26C6451B00        mov byte [es:di+0x1b],0x0
35631 000146C8  26C6451C00        mov byte [es:di+0x1c],0x0
35632 000146CD  E8FF02            call 0x49cf
35633 000146D0  B494              mov ah,0x94
35634 000146D2  0F822602          jc near 0x48fc
35635 000146D6  66268B5D08        mov ebx,[es:di+0x8]
35636 000146DB  E8EE04            call 0x4bcc
35637 000146DE  75ED              jnz 0x46cd
35638 000146E0  9A6E1B00F0        call 0xf000:0x1b6e
35639 000146E5  662623450C        and eax,[es:di+0xc]
35640 000146EA  74E1              jz 0x46cd
35641 000146EC  8E4602            mov es,[bp+0x2]
35642 000146EF  8B7E04            mov di,[bp+0x4]
35643 000146F2  6626833D01        cmp dword [es:di],byte +0x1
35644 000146F7  B495              mov ah,0x95
35645 000146F9  0F85FF01          jnz near 0x48fc
35646 000146FD  6626837D1401      cmp dword [es:di+0x14],byte +0x1
35647 00014703  0F85F501          jnz near 0x48fc
35648 00014707  B90008            mov cx,0x800
35649 0001470A  66268B451C        mov eax,[es:di+0x1c]
35650 0001470F  6683F800          cmp eax,byte +0x0
35651 00014713  7405              jz 0x471a
35652 00014715  66268B4D20        mov ecx,[es:di+0x20]
35653 0001471A  C1E902            shr cx,0x2
35654 0001471D  57                push di
35655 0001471E  6633C0            xor eax,eax
35656 00014721  66260305          add eax,[es:di]
35657 00014725  83C704            add di,byte +0x4
35658 00014728  E2F7              loop 0x4721
35659 0001472A  5F                pop di
35660 0001472B  660BC0            or eax,eax
35661 0001472E  B496              mov ah,0x96
35662 00014730  0F85C801          jnz near 0x48fc
35663 00014734  E84105            call 0x4c78
35664 00014737  E8C78B            call 0xd301
35665 0001473A  E80569            call 0xb042
35666 0001473D  2E8B0E8777        mov cx,[cs:0x7787]
35667 00014742  C1E109            shl cx,0x9
35668 00014745  8E460E            mov es,[bp+0xe]
35669 00014748  6633FF            xor edi,edi
35670 0001474B  F36766A5          rep a32 movsd
35671 0001474F  8E4610            mov es,[bp+0x10]
35672 00014752  BF0000            mov di,0x0
35673 00014755  26C6451A00        mov byte [es:di+0x1a],0x0
35674 0001475A  8B4602            mov ax,[bp+0x2]
35675 0001475D  26894518          mov [es:di+0x18],ax
35676 00014761  660FB74604        movzx eax,word [bp+0x4]
35677 00014766  6626894514        mov [es:di+0x14],eax
35678 0001476B  26C6451B00        mov byte [es:di+0x1b],0x0
35679 00014770  26C6451C00        mov byte [es:di+0x1c],0x0
35680 00014775  BF0000            mov di,0x0
35681 00014778  E85402            call 0x49cf
35682 0001477B  724F              jc 0x47cc
35683 0001477D  BF1E00            mov di,0x1e
35684 00014780  2EA18777          mov ax,[cs:0x7787]
35685 00014784  48                dec ax
35686 00014785  2688451A          mov [es:di+0x1a],al
35687 00014789  8B460E            mov ax,[bp+0xe]
35688 0001478C  26894518          mov [es:di+0x18],ax
35689 00014790  6626C74514000000  mov dword [es:di+0x14],0x0
35690          -00
35691 00014799  26C6451B00        mov byte [es:di+0x1b],0x0
35692 0001479E  26C6451C00        mov byte [es:di+0x1c],0x0
35693 000147A3  E82902            call 0x49cf
35694 000147A6  72CD              jc 0x4775
35695 000147A8  66268B4508        mov eax,[es:di+0x8]
35696 000147AD  66263B45EA        cmp eax,[es:di-0x16]
35697 000147B2  75EF              jnz 0x47a3
35698 000147B4  66268B4504        mov eax,[es:di+0x4]
35699 000147B9  66263B45E6        cmp eax,[es:di-0x1a]
35700 000147BE  B498              mov ah,0x98
35701 000147C0  0F893801          jns near 0x48fc
35702 000147C4  66268B7510        mov esi,[es:di+0x10]
35703 000147C9  E85C03            call 0x4b28
35704 000147CC  0AF6              or dh,dh
35705 000147CE  7528              jnz 0x47f8
35706 000147D0  1E                push ds
35707 000147D1  9A741700F0        call 0xf000:0x1774
35708 000147D6  897C02            mov [si+0x2],di
35709 000147D9  8C4404            mov [si+0x4],es
35710 000147DC  1E                push ds
35711 000147DD  56                push si
35712 000147DE  BE313E            mov si,0x3e31
35713 000147E1  BF00F0            mov di,0xf000
35714 000147E4  9A72B5F344        call 0x44f3:0xb572
35715 000147E9  5E                pop si
35716 000147EA  1F                pop ds
35717 000147EB  807C2304          cmp byte [si+0x23],0x4
35718 000147EF  1F                pop ds
35719 000147F0  B497              mov ah,0x97
35720 000147F2  F9                stc
35721 000147F3  740C              jz 0x4801
35722 000147F5  F8                clc
35723 000147F6  EB09              jmp short 0x4801
35724 000147F8  8E4602            mov es,[bp+0x2]
35725 000147FB  8B7E04            mov di,[bp+0x4]
35726 000147FE  E89D03            call 0x4b9e
35727 00014801  B497              mov ah,0x97
35728 00014803  0F82F500          jc near 0x48fc
35729 00014807  6633FF            xor edi,edi
35730 0001480A  8E460E            mov es,[bp+0xe]
35731 0001480D  6633F6            xor esi,esi
35732 00014810  8E5E02            mov ds,[bp+0x2]
35733 00014813  8B7604            mov si,[bp+0x4]
35734 00014816  2E8B0E8777        mov cx,[cs:0x7787]
35735 0001481B  6766268B470C      mov eax,[es:edi+0xc]
35736 00014821  6640              inc eax
35737 00014823  6683F800          cmp eax,byte +0x0
35738 00014827  7509              jnz 0x4832
35739 00014829  6681C700080000    add edi,0x800
35740 00014830  E2E9              loop 0x481b
35741 00014832  668B441C          mov eax,[si+0x1c]
35742 00014836  6683F800          cmp eax,byte +0x0
35743 0001483A  750A              jnz 0x4846
35744 0001483C  66B800080000      mov eax,0x800
35745 00014842  8BC8              mov cx,ax
35746 00014844  EB07              jmp short 0x484d
35747 00014846  668B4420          mov eax,[si+0x20]
35748 0001484A  E83503            call 0x4b82
35749 0001484D  668BC8            mov ecx,eax
35750 00014850  C1E902            shr cx,0x2
35751 00014853  662BF8            sub edi,eax
35752 00014856  0F838C00          jnc near 0x48e6
35753 0001485A  6633C0            xor eax,eax
35754 0001485D  8ED8              mov ds,ax
35755 0001485F  8B460E            mov ax,[bp+0xe]
35756 00014862  66C1E004          shl eax,0x4
35757 00014866  668BF0            mov esi,eax
35758 00014869  6633DB            xor ebx,ebx
35759 0001486C  664B              dec ebx
35760 0001486E  BA00FF            mov dx,0xff00
35761 00014871  67668B4608        mov eax,[esi+0x8]
35762 00014876  3BC3              cmp ax,bx
35763 00014878  7214              jc 0x488e
35764 0001487A  6650              push eax
35765 0001487C  6653              push ebx
35766 0001487E  66C1C810          ror eax,0x10
35767 00014882  66C1CB10          ror ebx,0x10
35768 00014886  3BC3              cmp ax,bx
35769 00014888  665B              pop ebx
35770 0001488A  6658              pop eax
35771 0001488C  7305              jnc 0x4893
35772 0001488E  8AF2              mov dh,dl
35773 00014890  668BD8            mov ebx,eax
35774 00014893  B90100            mov cx,0x1
35775 00014896  67668B461C        mov eax,[esi+0x1c]
35776 0001489B  6683F800          cmp eax,byte +0x0
35777 0001489F  7410              jz 0x48b1
35778 000148A1  6640              inc eax
35779 000148A3  740C              jz 0x48b1
35780 000148A5  6648              dec eax
35781 000148A7  E8D802            call 0x4b82
35782 000148AA  02D1              add dl,cl
35783 000148AC  6603F0            add esi,eax
35784 000148AF  EB09              jmp short 0x48ba
35785 000148B1  FEC2              inc dl
35786 000148B3  6681C600080000    add esi,0x800
35787 000148BA  33C0              xor ax,ax
35788 000148BC  8AC2              mov al,dl
35789 000148BE  2E3B068777        cmp ax,[cs:0x7787]
35790 000148C3  72AC              jc 0x4871
35791 000148C5  80FEFF            cmp dh,0xff
35792 000148C8  7504              jnz 0x48ce
35793 000148CA  B493              mov ah,0x93
35794 000148CC  EB2E              jmp short 0x48fc
35795 000148CE  8E5E0E            mov ds,[bp+0xe]
35796 000148D1  6633C0            xor eax,eax
35797 000148D4  B80008            mov ax,0x800
35798 000148D7  8AD6              mov dl,dh
35799 000148D9  32F6              xor dh,dh
35800 000148DB  F7E2              mul dx
35801 000148DD  668BF0            mov esi,eax
35802 000148E0  E84502            call 0x4b28
35803 000148E3  E921FF            jmp 0x4807
35804 000148E6  F366A5            rep movsd
35805 000148E9  33C0              xor ax,ax
35806 000148EB  8ED8              mov ds,ax
35807 000148ED  E85267            call 0xb042
35808 000148F0  8BF8              mov di,ax
35809 000148F2  E879D7            call 0x206e
35810 000148F5  9C                pushf
35811 000148F6  E8088A            call 0xd301
35812 000148F9  9D                popf
35813 000148FA  EB01              jmp short 0x48fd
35814 000148FC  F9                stc
35815 000148FD  E97BFD            jmp 0x467b
35816 00014900  B301              mov bl,0x1
35817 00014902  B492              mov ah,0x92
35818 00014904  80FF02            cmp bh,0x2
35819 00014907  7708              ja 0x4911
35820 00014909  0AFF              or bh,bh
35821 0001490B  7404              jz 0x4911
35822 0001490D  B400              mov ah,0x0
35823 0001490F  EB01              jmp short 0x4912
35824 00014911  F9                stc
35825 00014912  E966FD            jmp 0x467b
35826 00014915  FC                cld
35827 00014916  2E3B368777        cmp si,[cs:0x7787]
35828 0001491B  7205              jc 0x4922
35829 0001491D  B499              mov ah,0x99
35830 0001491F  F9                stc
35831 00014920  EB55              jmp short 0x4977
35832 00014922  E85303            call 0x4c78
35833 00014925  E8D989            call 0xd301
35834 00014928  8BCE              mov cx,si
35835 0001492A  E81567            call 0xb042
35836 0001492D  E84C00            call 0x497c
35837 00014930  723F              jc 0x4971
35838 00014932  67668B4620        mov eax,[esi+0x20]
35839 00014937  66B900080000      mov ecx,0x800
35840 0001493D  660BC0            or eax,eax
35841 00014940  7417              jz 0x4959
35842 00014942  6640              inc eax
35843 00014944  660BC0            or eax,eax
35844 00014947  7410              jz 0x4959
35845 00014949  48                dec ax
35846 0001494A  668BC8            mov ecx,eax
35847 0001494D  6625FF070000      and eax,0x7ff
35848 00014953  7404              jz 0x4959
35849 00014955  81C10008          add cx,0x800
35850 00014959  66C1E902          shr ecx,0x2
35851 0001495D  660FB7FF          movzx edi,di
35852 00014961  33C0              xor ax,ax
35853 00014963  8ED8              mov ds,ax
35854 00014965  F36766A5          rep a32 movsd
35855 00014969  E89589            call 0xd301
35856 0001496C  B400              mov ah,0x0
35857 0001496E  F8                clc
35858 0001496F  EB06              jmp short 0x4977
35859 00014971  E88D89            call 0xd301
35860 00014974  F9                stc
35861 00014975  B49A              mov ah,0x9a
35862 00014977  B000              mov al,0x0
35863 00014979  E9FFFC            jmp 0x467b
35864 0001497C  8AE9              mov ch,cl
35865 0001497E  32C9              xor cl,cl
35866 00014980  38E9              cmp cl,ch
35867 00014982  744A              jz 0x49ce
35868 00014984  7203              jc 0x4989
35869 00014986  F9                stc
35870 00014987  EB45              jmp short 0x49ce
35871 00014989  67668B4620        mov eax,[esi+0x20]
35872 0001498E  660BC0            or eax,eax
35873 00014991  750B              jnz 0x499e
35874 00014993  FEC1              inc cl
35875 00014995  6681C600080000    add esi,0x800
35876 0001499C  EBE2              jmp short 0x4980
35877 0001499E  6640              inc eax
35878 000149A0  660BC0            or eax,eax
35879 000149A3  74EE              jz 0x4993
35880 000149A5  6648              dec eax
35881 000149A7  668BD8            mov ebx,eax
35882 000149AA  6681E300F8FFFF    and ebx,0xfffff800
35883 000149B1  6603F3            add esi,ebx
35884 000149B4  BB0008            mov bx,0x800
35885 000149B7  52                push dx
35886 000149B8  33D2              xor dx,dx
35887 000149BA  F7F3              div bx
35888 000149BC  02C8              add cl,al
35889 000149BE  0BD2              or dx,dx
35890 000149C0  5A                pop dx
35891 000149C1  7409              jz 0x49cc
35892 000149C3  6681C600080000    add esi,0x800
35893 000149CA  FEC1              inc cl
35894 000149CC  EBB2              jmp short 0x4980
35895 000149CE  C3                ret
35896 000149CF  6660              pushad
35897 000149D1  1E                push ds
35898 000149D2  268E5D18          mov ds,[es:di+0x18]
35899 000149D6  66268B7514        mov esi,[es:di+0x14]
35900 000149DB  6626897510        mov [es:di+0x10],esi
35901 000149E0  268A451C          mov al,[es:di+0x1c]
35902 000149E4  3CFF              cmp al,0xff
35903 000149E6  F9                stc
35904 000149E7  0F843901          jz near 0x4b24
35905 000149EB  3C00              cmp al,0x0
35906 000149ED  755F              jnz 0x4a4e
35907 000149EF  67668B461C        mov eax,[esi+0x1c]
35908 000149F4  6640              inc eax
35909 000149F6  6683F800          cmp eax,byte +0x0
35910 000149FA  7529              jnz 0x4a25
35911 000149FC  26FE451B          inc byte [es:di+0x1b]
35912 00014A00  6681C600080000    add esi,0x800
35913 00014A07  6626897510        mov [es:di+0x10],esi
35914 00014A0C  6626897514        mov [es:di+0x14],esi
35915 00014A11  268A5D1B          mov bl,[es:di+0x1b]
35916 00014A15  263A5D1A          cmp bl,[es:di+0x1a]
35917 00014A19  72D4              jc 0x49ef
35918 00014A1B  26C6451CFF        mov byte [es:di+0x1c],0xff
35919 00014A20  F9                stc
35920 00014A21  0F87FF00          ja near 0x4b24
35921 00014A25  67668B460C        mov eax,[esi+0xc]
35922 00014A2A  6626894508        mov [es:di+0x8],eax
35923 00014A2F  67668B4604        mov eax,[esi+0x4]
35924 00014A34  6626894504        mov [es:di+0x4],eax
35925 00014A39  67668B4608        mov eax,[esi+0x8]
35926 00014A3E  66268905          mov [es:di],eax
35927 00014A42  67668B4618        mov eax,[esi+0x18]
35928 00014A47  662689450C        mov [es:di+0xc],eax
35929 00014A4C  EB48              jmp short 0x4a96
35930 00014A4E  BB0C00            mov bx,0xc
35931 00014A51  6633C0            xor eax,eax
35932 00014A54  268A451C          mov al,[es:di+0x1c]
35933 00014A58  FEC8              dec al
35934 00014A5A  F7E3              mul bx
35935 00014A5C  6683C044          add eax,byte +0x44
35936 00014A60  676603461C        add eax,[esi+0x1c]
35937 00014A65  6603F0            add esi,eax
35938 00014A68  268A5D1D          mov bl,[es:di+0x1d]
35939 00014A6C  268A451C          mov al,[es:di+0x1c]
35940 00014A70  FEC0              inc al
35941 00014A72  2688451C          mov [es:di+0x1c],al
35942 00014A76  FEC8              dec al
35943 00014A78  38C3              cmp bl,al
35944 00014A7A  67668B06          mov eax,[esi]
35945 00014A7E  6626894508        mov [es:di+0x8],eax
35946 00014A83  67668B4604        mov eax,[esi+0x4]
35947 00014A88  662689450C        mov [es:di+0xc],eax
35948 00014A8D  7539              jnz 0x4ac8
35949 00014A8F  66268B7514        mov esi,[es:di+0x14]
35950 00014A94  EB35              jmp short 0x4acb
35951 00014A96  66268B7514        mov esi,[es:di+0x14]
35952 00014A9B  67668B4620        mov eax,[esi+0x20]
35953 00014AA0  67662B461C        sub eax,[esi+0x1c]
35954 00014AA5  6683E830          sub eax,byte +0x30
35955 00014AA9  6683F800          cmp eax,byte +0x0
35956 00014AAD  781C              js 0x4acb
35957 00014AAF  67668B461C        mov eax,[esi+0x1c]
35958 00014AB4  6683C030          add eax,byte +0x30
35959 00014AB8  6603F0            add esi,eax
35960 00014ABB  67668B06          mov eax,[esi]
35961 00014ABF  2688451D          mov [es:di+0x1d],al
35962 00014AC3  26C6451C01        mov byte [es:di+0x1c],0x1
35963 00014AC8  F8                clc
35964 00014AC9  EB59              jmp short 0x4b24
35965 00014ACB  26C6451C00        mov byte [es:di+0x1c],0x0
35966 00014AD0  67668B461C        mov eax,[esi+0x1c]
35967 00014AD5  26FE451B          inc byte [es:di+0x1b]
35968 00014AD9  B90100            mov cx,0x1
35969 00014ADC  6683F800          cmp eax,byte +0x0
35970 00014AE0  7425              jz 0x4b07
35971 00014AE2  6640              inc eax
35972 00014AE4  6683F800          cmp eax,byte +0x0
35973 00014AE8  741D              jz 0x4b07
35974 00014AEA  26FE4D1B          dec byte [es:di+0x1b]
35975 00014AEE  6648              dec eax
35976 00014AF0  BB0008            mov bx,0x800
35977 00014AF3  F7F3              div bx
35978 00014AF5  2600451B          add [es:di+0x1b],al
35979 00014AF9  83FA00            cmp dx,byte +0x0
35980 00014AFC  7406              jz 0x4b04
35981 00014AFE  FEC0              inc al
35982 00014B00  26FE451B          inc byte [es:di+0x1b]
35983 00014B04  0FB6C8            movzx cx,al
35984 00014B07  6681C600080000    add esi,0x800
35985 00014B0E  E2F7              loop 0x4b07
35986 00014B10  6626897514        mov [es:di+0x14],esi
35987 00014B15  268A5D1B          mov bl,[es:di+0x1b]
35988 00014B19  263A5D1A          cmp bl,[es:di+0x1a]
35989 00014B1D  76A9              jna 0x4ac8
35990 00014B1F  26C6451CFF        mov byte [es:di+0x1c],0xff
35991 00014B24  1F                pop ds
35992 00014B25  6661              popad
35993 00014B27  C3                ret
35994 00014B28  6660              pushad
35995 00014B2A  9C                pushf
35996 00014B2B  8E5E0E            mov ds,[bp+0xe]
35997 00014B2E  67668B461C        mov eax,[esi+0x1c]
35998 00014B33  668BFE            mov edi,esi
35999 00014B36  6683F800          cmp eax,byte +0x0
36000 00014B3A  7410              jz 0x4b4c
36001 00014B3C  67668B4620        mov eax,[esi+0x20]
36002 00014B41  E83E00            call 0x4b82
36003 00014B44  6603C6            add eax,esi
36004 00014B47  668BF8            mov edi,eax
36005 00014B4A  EB07              jmp short 0x4b53
36006 00014B4C  6681C700080000    add edi,0x800
36007 00014B53  1E                push ds
36008 00014B54  07                pop es
36009 00014B55  FD                std
36010 00014B56  668BCE            mov ecx,esi
36011 00014B59  C1E902            shr cx,0x2
36012 00014B5C  6683EF04          sub edi,byte +0x4
36013 00014B60  6683EE04          sub esi,byte +0x4
36014 00014B64  F366A5            rep movsd
36015 00014B67  6633C0            xor eax,eax
36016 00014B6A  6648              dec eax
36017 00014B6C  668BCF            mov ecx,edi
36018 00014B6F  66C1E902          shr ecx,0x2
36019 00014B73  6766268907        mov [es:edi],eax
36020 00014B78  6683EF04          sub edi,byte +0x4
36021 00014B7C  E2F5              loop 0x4b73
36022 00014B7E  9D                popf
36023 00014B7F  6661              popad
36024 00014B81  C3                ret
36025 00014B82  53                push bx
36026 00014B83  52                push dx
36027 00014B84  33D2              xor dx,dx
36028 00014B86  50                push ax
36029 00014B87  BB0008            mov bx,0x800
36030 00014B8A  F7F3              div bx
36031 00014B8C  8BC8              mov cx,ax
36032 00014B8E  58                pop ax
36033 00014B8F  2500F8            and ax,0xf800
36034 00014B92  83FA00            cmp dx,byte +0x0
36035 00014B95  7404              jz 0x4b9b
36036 00014B97  050008            add ax,0x800
36037 00014B9A  41                inc cx
36038 00014B9B  5A                pop dx
36039 00014B9C  5B                pop bx
36040 00014B9D  C3                ret
36041 00014B9E  268A4507          mov al,[es:di+0x7]
36042 00014BA2  2480              and al,0x80
36043 00014BA4  750F              jnz 0x4bb5
36044 00014BA6  E85000            call 0x4bf9
36045 00014BA9  66263B5504        cmp edx,[es:di+0x4]
36046 00014BAE  7205              jc 0x4bb5
36047 00014BB0  B498              mov ah,0x98
36048 00014BB2  F9                stc
36049 00014BB3  EB16              jmp short 0x4bcb
36050 00014BB5  6633C0            xor eax,eax
36051 00014BB8  8CC0              mov ax,es
36052 00014BBA  66C1E004          shl eax,0x4
36053 00014BBE  660FB7FF          movzx edi,di
36054 00014BC2  6603C7            add eax,edi
36055 00014BC5  E83364            call 0xaffb
36056 00014BC8  E85100            call 0x4c1c
36057 00014BCB  C3                ret
36058 00014BCC  51                push cx
36059 00014BCD  57                push di
36060 00014BCE  06                push es
36061 00014BCF  6653              push ebx
36062 00014BD1  66B801000000      mov eax,0x1
36063 00014BD7  0FA2              cpuid
36064 00014BD9  665B              pop ebx
36065 00014BDB  6653              push ebx
36066 00014BDD  663BD8            cmp ebx,eax
36067 00014BE0  B601              mov dh,0x1
36068 00014BE2  740F              jz 0x4bf3
36069 00014BE4  E81B87            call 0xd302
36070 00014BE7  7205              jc 0x4bee
36071 00014BE9  E81587            call 0xd301
36072 00014BEC  7405              jz 0x4bf3
36073 00014BEE  B494              mov ah,0x94
36074 00014BF0  0AE4              or ah,ah
36075 00014BF2  F9                stc
36076 00014BF3  665B              pop ebx
36077 00014BF5  07                pop es
36078 00014BF6  5F                pop di
36079 00014BF7  59                pop cx
36080 00014BF8  C3                ret
36081 00014BF9  66B98B000000      mov ecx,0x8b
36082 00014BFF  6633C0            xor eax,eax
36083 00014C02  6633D2            xor edx,edx
36084 00014C05  0F30              wrmsr
36085 00014C07  66B801000000      mov eax,0x1
36086 00014C0D  0FA2              cpuid
36087 00014C0F  66B98B000000      mov ecx,0x8b
36088 00014C15  0F32              rdmsr
36089 00014C17  C3                ret
36090 00014C18  E8DEFF            call 0x4bf9
36091 00014C1B  CB                retf
36092 00014C1C  66B801000000      mov eax,0x1
36093 00014C22  0FA2              cpuid
36094 00014C24  E8D2FF            call 0x4bf9
36095 00014C27  660BD2            or edx,edx
36096 00014C2A  7407              jz 0x4c33
36097 00014C2C  66263B5504        cmp edx,[es:di+0x4]
36098 00014C31  7405              jz 0x4c38
36099 00014C33  B497              mov ah,0x97
36100 00014C35  F9                stc
36101 00014C36  EB03              jmp short 0x4c3b
36102 00014C38  B400              mov ah,0x0
36103 00014C3A  F8                clc
36104 00014C3B  C3                ret
36105 00014C3C  002EF606          add [0x6f6],ch
36106 00014C40  6C                insb
36107 00014C41  B701              mov bh,0x1
36108 00014C43  740A              jz 0x4c4f
36109 00014C45  F6C4EF            test ah,0xef
36110 00014C48  7505              jnz 0x4c4f
36111 00014C4A  9A928D6051        call 0x5160:0x8d92
36112 00014C4F  C3                ret
36113 00014C50  0000              add [bx+si],al
36114 00014C52  0200              add al,[bx+si]
36115 00014C54  0000              add [bx+si],al
36116 00014C56  FC                cld
36117 00014C57  FF00              inc word [bx+si]
36118 00014C59  800100            add byte [bx+di],0x0
36119 00014C5C  0000              add [bx+si],al
36120 00014C5E  FE                db 0xFE
36121 00014C5F  FF00              inc word [bx+si]
36122 00014C61  2000              and [bx+si],al
36123 00014C63  0000              add [bx+si],al
36124 00014C65  80FFFF            cmp bh,0xff
36125 00014C68  0020              add [bx+si],ah
36126 00014C6A  0000              add [bx+si],al
36127 00014C6C  00A0FFFF          add [bx+si+0xffff],ah
36128 00014C70  004000            add [bx+si+0x0],al
36129 00014C73  0000              add [bx+si],al
36130 00014C75  C0FFFF            sar bh,0xff
36131 00014C78  06                push es
36132 00014C79  53                push bx
36133 00014C7A  50                push ax
36134 00014C7B  57                push di
36135 00014C7C  56                push si
36136 00014C7D  E8FE36            call 0x837e
36137 00014C80  5E                pop si
36138 00014C81  5F                pop di
36139 00014C82  58                pop ax
36140 00014C83  5B                pop bx
36141 00014C84  07                pop es
36142 00014C85  C3                ret
36143 00014C86  C3                ret
36144 00014C87  C3                ret
36145 00014C88  EABD8BFEE6        jmp 0xe6fe:0x8bbd
36146 00014C8D  EA758CFEE6        jmp 0xe6fe:0x8c75
36147 00014C92  0000              add [bx+si],al
36148 00014C94  3C00              cmp al,0x0
36149 00014C96  4C                dec sp
36150 00014C97  656761            gs a32 popa
36151 00014C9A  637920            arpl [bx+di+0x20],di
36152 00014C9D  46                inc si
36153 00014C9E  6C                insb
36154 00014C9F  6F                outsw
36155 00014CA0  7070              jo 0x4d12
36156 00014CA2  7920              jns 0x4cc4
36157 00014CA4  44                inc sp
36158 00014CA5  7269              jc 0x4d10
36159 00014CA7  7665              jna 0x4d0e
36160 00014CA9  7300              jnc 0x4cab
36161 00014CAB  0000              add [bx+si],al
36162 00014CAD  0000              add [bx+si],al
36163 00014CAF  0000              add [bx+si],al
36164 00014CB1  0000              add [bx+si],al
36165 00014CB3  0000              add [bx+si],al
36166 00014CB5  005058            add [bx+si+0x58],dl
36167 00014CB8  2E8B1EE6B7        mov bx,[cs:0xb7e6]
36168 00014CBD  67C47D16          les di,[ebp+0x16]
36169 00014CC1  26891D            mov [es:di],bx
36170 00014CC4  B80000            mov ax,0x0
36171 00014CC7  C3                ret
36172 00014CC8  B88400            mov ax,0x84
36173 00014CCB  C3                ret
36174 00014CCC  B88400            mov ax,0x84
36175 00014CCF  C3                ret
36176 00014CD0  B88400            mov ax,0x84
36177 00014CD3  C3                ret
36178 00014CD4  B88400            mov ax,0x84
36179 00014CD7  C3                ret
36180 00014CD8  B88400            mov ax,0x84
36181 00014CDB  C3                ret
36182 00014CDC  B88400            mov ax,0x84
36183 00014CDF  C3                ret
36184 00014CE0  B00C              mov al,0xc
36185 00014CE2  F6E2              mul dl
36186 00014CE4  BEB196            mov si,0x96b1
36187 00014CE7  03F0              add si,ax
36188 00014CE9  0E                push cs
36189 00014CEA  1F                pop ds
36190 00014CEB  CB                retf
36191 00014CEC  E88514            call 0x6174
36192 00014CEF  CB                retf
36193 00014CF0  41                inc cx
36194 00014CF1  0000              add [bx+si],al
36195 00014CF3  21BDB700          and [di+0xb7],di
36196 00014CF7  F0AE              lock scasb
36197 00014CF9  37                aaa
36198 00014CFA  FE                db 0xFE
36199 00014CFB  E624              out 0x24,al
36200 00014CFD  38FE              cmp dh,bh
36201 00014CFF  E600              out 0x0,al
36202 00014D01  0000              add [bx+si],al
36203 00014D03  0000              add [bx+si],al
36204 00014D05  0000              add [bx+si],al
36205 00014D07  0000              add [bx+si],al
36206 00014D09  0000              add [bx+si],al
36207 00014D0B  0000              add [bx+si],al
36208 00014D0D  0000              add [bx+si],al
36209 00014D0F  0000              add [bx+si],al
36210 00014D11  0000              add [bx+si],al
36211 00014D13  0000              add [bx+si],al
36212 00014D15  0000              add [bx+si],al
36213 00014D17  0000              add [bx+si],al
36214 00014D19  0000              add [bx+si],al
36215 00014D1B  0000              add [bx+si],al
36216 00014D1D  0000              add [bx+si],al
36217 00014D1F  0000              add [bx+si],al
36218 00014D21  0000              add [bx+si],al
36219 00014D23  0000              add [bx+si],al
36220 00014D25  0000              add [bx+si],al
36221 00014D27  0000              add [bx+si],al
36222 00014D29  0000              add [bx+si],al
36223 00014D2B  0000              add [bx+si],al
36224 00014D2D  0000              add [bx+si],al
36225 00014D2F  0000              add [bx+si],al
36226 00014D31  0000              add [bx+si],al
36227 00014D33  0000              add [bx+si],al
36228 00014D35  0000              add [bx+si],al
36229 00014D37  0000              add [bx+si],al
36230 00014D39  0000              add [bx+si],al
36231 00014D3B  0000              add [bx+si],al
36232 00014D3D  0000              add [bx+si],al
36233 00014D3F  0000              add [bx+si],al
36234 00014D41  0000              add [bx+si],al
36235 00014D43  0000              add [bx+si],al
36236 00014D45  0000              add [bx+si],al
36237 00014D47  0000              add [bx+si],al
36238 00014D49  0000              add [bx+si],al
36239 00014D4B  0000              add [bx+si],al
36240 00014D4D  0000              add [bx+si],al
36241 00014D4F  0000              add [bx+si],al
36242 00014D51  0000              add [bx+si],al
36243 00014D53  0000              add [bx+si],al
36244 00014D55  0000              add [bx+si],al
36245 00014D57  0000              add [bx+si],al
36246 00014D59  0000              add [bx+si],al
36247 00014D5B  0000              add [bx+si],al
36248 00014D5D  0000              add [bx+si],al
36249 00014D5F  0000              add [bx+si],al
36250 00014D61  0000              add [bx+si],al
36251 00014D63  0000              add [bx+si],al
36252 00014D65  0000              add [bx+si],al
36253 00014D67  0000              add [bx+si],al
36254 00014D69  0000              add [bx+si],al
36255 00014D6B  0000              add [bx+si],al
36256 00014D6D  0000              add [bx+si],al
36257 00014D6F  0001              add [bx+di],al
36258 00014D71  0001              add [bx+di],al
36259 00014D73  00558B            add [di-0x75],dl
36260 00014D76  EC                in al,dx
36261 00014D77  6653              push ebx
36262 00014D79  56                push si
36263 00014D7A  1E                push ds
36264 00014D7B  C57604            lds si,[bp+0x4]
36265 00014D7E  B80100            mov ax,0x1
36266 00014D81  8B1C              mov bx,[si]
36267 00014D83  81FB0800          cmp bx,0x8
36268 00014D87  7316              jnc 0x4d9f
36269 00014D89  1E                push ds
36270 00014D8A  56                push si
36271 00014D8B  9AD18EFEE6        call 0xe6fe:0x8ed1
36272 00014D90  5E                pop si
36273 00014D91  1F                pop ds
36274 00014D92  C57402            lds si,[si+0x2]
36275 00014D95  66C1EB10          shr ebx,0x10
36276 00014D99  66891C            mov [si],ebx
36277 00014D9C  B80000            mov ax,0x0
36278 00014D9F  1F                pop ds
36279 00014DA0  5E                pop si
36280 00014DA1  665B              pop ebx
36281 00014DA3  5D                pop bp
36282 00014DA4  C3                ret
36283 00014DA5  D6                salc
36284 00014DA6  034765            add ax,[bx+0x65]
36285 00014DA9  6E                outsb
36286 00014DAA  657269            gs jc 0x4e16
36287 00014DAD  6320              arpl [bx+si],sp
36288 00014DAF  50                push ax
36289 00014DB0  6E                outsb
36290 00014DB1  50                push ax
36291 00014DB2  204953            and [bx+di+0x53],cl
36292 00014DB5  41                inc cx
36293 00014DB6  204361            and [bp+di+0x61],al
36294 00014DB9  7264              jc 0x4e1f
36295 00014DBB  0000              add [bx+si],al
36296 00014DBD  0000              add [bx+si],al
36297 00014DBF  0000              add [bx+si],al
36298 00014DC1  0000              add [bx+si],al
36299 00014DC3  0000              add [bx+si],al
36300 00014DC5  0000              add [bx+si],al
36301 00014DC7  E80500            call 0x4dcf
36302 00014DCA  CB                retf
36303 00014DCB  E81100            call 0x4ddf
36304 00014DCE  CB                retf
36305 00014DCF  52                push dx
36306 00014DD0  8AE0              mov ah,al
36307 00014DD2  B600              mov dh,0x0
36308 00014DD4  8AD0              mov dl,al
36309 00014DD6  9AC75200F0        call 0xf000:0x52c7
36310 00014DDB  86E0              xchg ah,al
36311 00014DDD  5A                pop dx
36312 00014DDE  C3                ret
36313 00014DDF  52                push dx
36314 00014DE0  50                push ax
36315 00014DE1  B603              mov dh,0x3
36316 00014DE3  8AD0              mov dl,al
36317 00014DE5  C1E808            shr ax,0x8
36318 00014DE8  9AC75200F0        call 0xf000:0x52c7
36319 00014DED  58                pop ax
36320 00014DEE  5A                pop dx
36321 00014DEF  C3                ret
36322 00014DF0  B8FFFF            mov ax,0xffff
36323 00014DF3  F9                stc
36324 00014DF4  CB                retf
36325 00014DF5  55                push bp
36326 00014DF6  8BEC              mov bp,sp
36327 00014DF8  6653              push ebx
36328 00014DFA  57                push di
36329 00014DFB  06                push es
36330 00014DFC  56                push si
36331 00014DFD  1E                push ds
36332 00014DFE  C47E04            les di,[bp+0x4]
36333 00014E01  268B1D            mov bx,[es:di]
36334 00014E04  81FB0C00          cmp bx,0xc
36335 00014E08  7316              jnc 0x4e20
36336 00014E0A  268B4502          mov ax,[es:di+0x2]
36337 00014E0E  26C57508          lds si,[es:di+0x8]
36338 00014E12  26C47D04          les di,[es:di+0x4]
36339 00014E16  2EFF975BB9        call near [cs:bx+0xb95b]
36340 00014E1B  B80000            mov ax,0x0
36341 00014E1E  EB03              jmp short 0x4e23
36342 00014E20  B80100            mov ax,0x1
36343 00014E23  1F                pop ds
36344 00014E24  5E                pop si
36345 00014E25  07                pop es
36346 00014E26  5F                pop di
36347 00014E27  665B              pop ebx
36348 00014E29  5D                pop bp
36349 00014E2A  C3                ret
36350 00014E2B  67B9B1B9          a32 mov cx,0xb9b1
36351 00014E2F  C8B992B9          enter 0x92b9,0xb9
36352 00014E33  EAB9F0B950        jmp 0x50b9:0xf0b9
36353 00014E38  6653              push ebx
36354 00014E3A  1E                push ds
36355 00014E3B  56                push si
36356 00014E3C  6633DB            xor ebx,ebx
36357 00014E3F  6800F0            push word 0xf000
36358 00014E42  1F                pop ds
36359 00014E43  BEB477            mov si,0x77b4
36360 00014E46  8B440A            mov ax,[si+0xa]
36361 00014E49  A90002            test ax,0x200
36362 00014E4C  740A              jz 0x4e58
36363 00014E4E  BB00F0            mov bx,0xf000
36364 00014E51  66C1E310          shl ebx,0x10
36365 00014E55  BB01E4            mov bx,0xe401
36366 00014E58  6626891D          mov [es:di],ebx
36367 00014E5C  5E                pop si
36368 00014E5D  1F                pop ds
36369 00014E5E  665B              pop ebx
36370 00014E60  58                pop ax
36371 00014E61  C3                ret
36372 00014E62  50                push ax
36373 00014E63  53                push bx
36374 00014E64  06                push es
36375 00014E65  57                push di
36376 00014E66  33DB              xor bx,bx
36377 00014E68  9A7B41FEE6        call 0xe6fe:0x417b
36378 00014E6D  268B450A          mov ax,[es:di+0xa]
36379 00014E71  A90300            test ax,0x3
36380 00014E74  7403              jz 0x4e79
36381 00014E76  BB0100            mov bx,0x1
36382 00014E79  5F                pop di
36383 00014E7A  07                pop es
36384 00014E7B  26891D            mov [es:di],bx
36385 00014E7E  5B                pop bx
36386 00014E7F  58                pop ax
36387 00014E80  C3                ret
36388 00014E81  50                push ax
36389 00014E82  57                push di
36390 00014E83  1E                push ds
36391 00014E84  06                push es
36392 00014E85  57                push di
36393 00014E86  9A7B41FEE6        call 0xe6fe:0x417b
36394 00014E8B  268B4508          mov ax,[es:di+0x8]
36395 00014E8F  5F                pop di
36396 00014E90  07                pop es
36397 00014E91  268905            mov [es:di],ax
36398 00014E94  1F                pop ds
36399 00014E95  5F                pop di
36400 00014E96  58                pop ax
36401 00014E97  C3                ret
36402 00014E98  51                push cx
36403 00014E99  56                push si
36404 00014E9A  1E                push ds
36405 00014E9B  06                push es
36406 00014E9C  57                push di
36407 00014E9D  9A7741FEE6        call 0xe6fe:0x4177
36408 00014EA2  06                push es
36409 00014EA3  1F                pop ds
36410 00014EA4  268B7518          mov si,[es:di+0x18]
36411 00014EA8  5F                pop di
36412 00014EA9  07                pop es
36413 00014EAA  26C745200000      mov word [es:di+0x20],0x0
36414 00014EB0  B92000            mov cx,0x20
36415 00014EB3  FC                cld
36416 00014EB4  F3A4              rep movsb
36417 00014EB6  1F                pop ds
36418 00014EB7  5E                pop si
36419 00014EB8  59                pop cx
36420 00014EB9  C3                ret
36421 00014EBA  9A363E00F0        call 0xf000:0x3e36
36422 00014EBF  C3                ret
36423 00014EC0  9A178D6051        call 0x5160:0x8d17
36424 00014EC5  268905            mov [es:di],ax
36425 00014EC8  C3                ret
36426 00014EC9  55                push bp
36427 00014ECA  8BEC              mov bp,sp
36428 00014ECC  83C504            add bp,byte +0x4
36429 00014ECF  9AE8AC6051        call 0x5160:0xace8
36430 00014ED4  5D                pop bp
36431 00014ED5  C3                ret
36432 00014ED6  E82800            call 0x4f01
36433 00014ED9  C3                ret
36434 00014EDA  50                push ax
36435 00014EDB  F8                clc
36436 00014EDC  9C                pushf
36437 00014EDD  FA                cli
36438 00014EDE  3C08              cmp al,0x8
36439 00014EE0  730D              jnc 0x4eef
36440 00014EE2  E8AB04            call 0x5390
36441 00014EE5  7208              jc 0x4eef
36442 00014EE7  E81700            call 0x4f01
36443 00014EEA  7203              jc 0x4eef
36444 00014EEC  9D                popf
36445 00014EED  58                pop ax
36446 00014EEE  C3                ret
36447 00014EEF  9D                popf
36448 00014EF0  F9                stc
36449 00014EF1  58                pop ax
36450 00014EF2  C3                ret
36451 00014EF3  53                push bx
36452 00014EF4  B4FF              mov ah,0xff
36453 00014EF6  E81D00            call 0x4f16
36454 00014EF9  7204              jc 0x4eff
36455 00014EFB  E88C04            call 0x538a
36456 00014EFE  F8                clc
36457 00014EFF  5B                pop bx
36458 00014F00  C3                ret
36459 00014F01  53                push bx
36460 00014F02  F8                clc
36461 00014F03  9C                pushf
36462 00014F04  FA                cli
36463 00014F05  E80E00            call 0x4f16
36464 00014F08  7208              jc 0x4f12
36465 00014F0A  E88004            call 0x538d
36466 00014F0D  7203              jc 0x4f12
36467 00014F0F  9D                popf
36468 00014F10  5B                pop bx
36469 00014F11  C3                ret
36470 00014F12  9D                popf
36471 00014F13  F9                stc
36472 00014F14  5B                pop bx
36473 00014F15  C3                ret
36474 00014F16  6656              push esi
36475 00014F18  6652              push edx
36476 00014F1A  8ADC              mov bl,ah
36477 00014F1C  3C08              cmp al,0x8
36478 00014F1E  731E              jnc 0x4f3e
36479 00014F20  B203              mov dl,0x3
36480 00014F22  F6E2              mul dl
36481 00014F24  660FB7D0          movzx edx,ax
36482 00014F28  678D3504020000    lea si,[dword 0x204]
36483 00014F2F  E8D182            call 0xd203
36484 00014F32  6603F2            add esi,edx
36485 00014F35  8A04              mov al,[si]
36486 00014F37  8AE3              mov ah,bl
36487 00014F39  8B5C01            mov bx,[si+0x1]
36488 00014F3C  EB01              jmp short 0x4f3f
36489 00014F3E  F9                stc
36490 00014F3F  665A              pop edx
36491 00014F41  665E              pop esi
36492 00014F43  C3                ret
36493 00014F44  52                push dx
36494 00014F45  6656              push esi
36495 00014F47  32D2              xor dl,dl
36496 00014F49  678D3504020000    lea si,[dword 0x204]
36497 00014F50  E8B082            call 0xd203
36498 00014F53  3A04              cmp al,[si]
36499 00014F55  740C              jz 0x4f63
36500 00014F57  FEC2              inc dl
36501 00014F59  80FA08            cmp dl,0x8
36502 00014F5C  730A              jnc 0x4f68
36503 00014F5E  83C603            add si,byte +0x3
36504 00014F61  EBF0              jmp short 0x4f53
36505 00014F63  F8                clc
36506 00014F64  8AC2              mov al,dl
36507 00014F66  EB01              jmp short 0x4f69
36508 00014F68  F9                stc
36509 00014F69  665E              pop esi
36510 00014F6B  5A                pop dx
36511 00014F6C  C3                ret
36512 00014F6D  33C0              xor ax,ax
36513 00014F6F  F8                clc
36514 00014F70  CB                retf
36515 00014F71  F8                clc
36516 00014F72  CB                retf
36517 00014F73  6650              push eax
36518 00014F75  57                push di
36519 00014F76  06                push es
36520 00014F77  33C0              xor ax,ax
36521 00014F79  8A4401            mov al,[si+0x1]
36522 00014F7C  03F8              add di,ax
36523 00014F7E  8A04              mov al,[si]
36524 00014F80  3C00              cmp al,0x0
36525 00014F82  750E              jnz 0x4f92
36526 00014F84  658A05            mov al,[gs:di]
36527 00014F87  224402            and al,[si+0x2]
36528 00014F8A  0A4406            or al,[si+0x6]
36529 00014F8D  658805            mov [gs:di],al
36530 00014F90  EB37              jmp short 0x4fc9
36531 00014F92  3C01              cmp al,0x1
36532 00014F94  750E              jnz 0x4fa4
36533 00014F96  658B05            mov ax,[gs:di]
36534 00014F99  234402            and ax,[si+0x2]
36535 00014F9C  0B4406            or ax,[si+0x6]
36536 00014F9F  658905            mov [gs:di],ax
36537 00014FA2  EB25              jmp short 0x4fc9
36538 00014FA4  3C02              cmp al,0x2
36539 00014FA6  7512              jnz 0x4fba
36540 00014FA8  66658B05          mov eax,[gs:di]
36541 00014FAC  66234402          and eax,[si+0x2]
36542 00014FB0  660B4406          or eax,[si+0x6]
36543 00014FB4  66658905          mov [gs:di],eax
36544 00014FB8  EB0F              jmp short 0x4fc9
36545 00014FBA  3C06              cmp al,0x6
36546 00014FBC  750B              jnz 0x4fc9
36547 00014FBE  0FA8              push gs
36548 00014FC0  07                pop es
36549 00014FC1  8B4C0A            mov cx,[si+0xa]
36550 00014FC4  83C610            add si,byte +0x10
36551 00014FC7  F3A4              rep movsb
36552 00014FC9  07                pop es
36553 00014FCA  5F                pop di
36554 00014FCB  6658              pop eax
36555 00014FCD  C3                ret
36556 00014FCE  60                pusha
36557 00014FCF  06                push es
36558 00014FD0  0FA8              push gs
36559 00014FD2  07                pop es
36560 00014FD3  8B4C0A            mov cx,[si+0xa]
36561 00014FD6  83C60C            add si,byte +0xc
36562 00014FD9  F3A4              rep movsb
36563 00014FDB  8BC7              mov ax,di
36564 00014FDD  52                push dx
36565 00014FDE  BA9D05            mov dx,0x59d
36566 00014FE1  E8FD85            call 0xd5e1
36567 00014FE4  5A                pop dx
36568 00014FE5  E8F1E0            call 0x30d9
36569 00014FE8  07                pop es
36570 00014FE9  61                popa
36571 00014FEA  C3                ret
36572 00014FEB  60                pusha
36573 00014FEC  06                push es
36574 00014FED  57                push di
36575 00014FEE  0FA8              push gs
36576 00014FF0  07                pop es
36577 00014FF1  8BCE              mov cx,si
36578 00014FF3  260FB64501        movzx ax,[es:di+0x1]
36579 00014FF8  03F8              add di,ax
36580 00014FFA  833D00            cmp word [di],byte +0x0
36581 00014FFD  7403              jz 0x5002
36582 00014FFF  47                inc di
36583 00015000  EBF8              jmp short 0x4ffa
36584 00015002  8BF7              mov si,di
36585 00015004  5F                pop di
36586 00015005  83C602            add si,byte +0x2
36587 00015008  2BCE              sub cx,si
36588 0001500A  F3A4              rep movsb
36589 0001500C  8BC7              mov ax,di
36590 0001500E  52                push dx
36591 0001500F  BA9D05            mov dx,0x59d
36592 00015012  E8CC85            call 0xd5e1
36593 00015015  5A                pop dx
36594 00015016  E8C0E0            call 0x30d9
36595 00015019  07                pop es
36596 0001501A  61                popa
36597 0001501B  C3                ret
36598 0001501C  60                pusha
36599 0001501D  06                push es
36600 0001501E  0FA8              push gs
36601 00015020  07                pop es
36602 00015021  33C0              xor ax,ax
36603 00015023  E8DC82            call 0xd302
36604 00015026  0F838800          jnc near 0x50b2
36605 0001502A  0BC0              or ax,ax
36606 0001502C  0F858200          jnz near 0x50b2
36607 00015030  0FB65C01          movzx bx,[si+0x1]
36608 00015034  8A01              mov al,[bx+di]
36609 00015036  837C0A01          cmp word [si+0xa],byte +0x1
36610 0001503A  7F05              jg 0x5041
36611 0001503C  C60100            mov byte [bx+di],0x0
36612 0001503F  EB71              jmp short 0x50b2
36613 00015041  56                push si
36614 00015042  8BF7              mov si,di
36615 00015044  E81C02            call 0x5263
36616 00015047  8BFE              mov di,si
36617 00015049  5E                pop si
36618 0001504A  E86800            call 0x50b5
36619 0001504D  3B440A            cmp ax,[si+0xa]
36620 00015050  7D2E              jnl 0x5080
36621 00015052  8B4C0A            mov cx,[si+0xa]
36622 00015055  2BC8              sub cx,ax
36623 00015057  8BD9              mov bx,cx
36624 00015059  03CE              add cx,si
36625 0001505B  83C110            add cx,byte +0x10
36626 0001505E  034C0A            add cx,[si+0xa]
36627 00015061  81F90040          cmp cx,0x4000
36628 00015065  7C03              jl 0x506a
36629 00015067  F8                clc
36630 00015068  EB48              jmp short 0x50b2
36631 0001506A  57                push di
36632 0001506B  56                push si
36633 0001506C  8BD7              mov dx,di
36634 0001506E  8BF9              mov di,cx
36635 00015070  4F                dec di
36636 00015071  8BF7              mov si,di
36637 00015073  2BF3              sub si,bx
36638 00015075  2BCA              sub cx,dx
36639 00015077  2BCB              sub cx,bx
36640 00015079  FD                std
36641 0001507A  F3A4              rep movsb
36642 0001507C  5E                pop si
36643 0001507D  5F                pop di
36644 0001507E  03F3              add si,bx
36645 00015080  56                push si
36646 00015081  8B540A            mov dx,[si+0xa]
36647 00015084  B91000            mov cx,0x10
36648 00015087  03F1              add si,cx
36649 00015089  8BCA              mov cx,dx
36650 0001508B  FC                cld
36651 0001508C  F3A4              rep movsb
36652 0001508E  5E                pop si
36653 0001508F  3BC2              cmp ax,dx
36654 00015091  7F04              jg 0x5097
36655 00015093  8BC6              mov ax,si
36656 00015095  EB10              jmp short 0x50a7
36657 00015097  2BC2              sub ax,dx
36658 00015099  8BCE              mov cx,si
36659 0001509B  2BCF              sub cx,di
36660 0001509D  8BF7              mov si,di
36661 0001509F  03F0              add si,ax
36662 000150A1  F3A4              rep movsb
36663 000150A3  2BF8              sub di,ax
36664 000150A5  8BC7              mov ax,di
36665 000150A7  52                push dx
36666 000150A8  BA9D05            mov dx,0x59d
36667 000150AB  E83385            call 0xd5e1
36668 000150AE  5A                pop dx
36669 000150AF  E827E0            call 0x30d9
36670 000150B2  07                pop es
36671 000150B3  61                popa
36672 000150B4  C3                ret
36673 000150B5  57                push di
36674 000150B6  B80100            mov ax,0x1
36675 000150B9  803D00            cmp byte [di],0x0
36676 000150BC  7404              jz 0x50c2
36677 000150BE  47                inc di
36678 000150BF  40                inc ax
36679 000150C0  EBF7              jmp short 0x50b9
36680 000150C2  5F                pop di
36681 000150C3  C3                ret
36682 000150C4  0000              add [bx+si],al
36683 000150C6  BF8072            mov di,0x7280
36684 000150C9  2E8A451E          mov al,[cs:di+0x1e]
36685 000150CD  67C57516          lds si,[ebp+0x16]
36686 000150D1  8804              mov [si],al
36687 000150D3  2E8B451C          mov ax,[cs:di+0x1c]
36688 000150D7  67C5751A          lds si,[ebp+0x1a]
36689 000150DB  8904              mov [si],ax
36690 000150DD  2EA1482B          mov ax,[cs:0x2b48]
36691 000150E1  67C5751E          lds si,[ebp+0x1e]
36692 000150E5  8904              mov [si],ax
36693 000150E7  662E8B4518        mov eax,[cs:di+0x18]
36694 000150EC  67C57522          lds si,[ebp+0x22]
36695 000150F0  668904            mov [si],eax
36696 000150F3  2E8B4516          mov ax,[cs:di+0x16]
36697 000150F7  67C57526          lds si,[ebp+0x26]
36698 000150FB  BFF4BB            mov di,0xbbf4
36699 000150FE  2E0305            add ax,[cs:di]
36700 00015101  8904              mov [si],ax
36701 00015103  B80000            mov ax,0x0
36702 00015106  C3                ret
36703 00015107  FC                cld
36704 00015108  6633FF            xor edi,edi
36705 0001510B  67C47D16          les di,[ebp+0x16]
36706 0001510F  268B15            mov dx,[es:di]
36707 00015112  1E                push ds
36708 00015113  678E5D1E          mov ds,[ebp+0x1e]
36709 00015117  33F6              xor si,si
36710 00015119  B89D05            mov ax,0x59d
36711 0001511C  E8D584            call 0xd5f4
36712 0001511F  8BD8              mov bx,ax
36713 00015121  0BD2              or dx,dx
36714 00015123  741B              jz 0x5140
36715 00015125  3BDE              cmp bx,si
36716 00015127  7E67              jng 0x5190
36717 00015129  3B5402            cmp dx,[si+0x2]
36718 0001512C  7412              jz 0x5140
36719 0001512E  0FB64401          movzx ax,[si+0x1]
36720 00015132  03F0              add si,ax
36721 00015134  833C00            cmp word [si],byte +0x0
36722 00015137  7403              jz 0x513c
36723 00015139  46                inc si
36724 0001513A  EBF8              jmp short 0x5134
36725 0001513C  46                inc si
36726 0001513D  46                inc si
36727 0001513E  EBE5              jmp short 0x5125
36728 00015140  660FB64C01        movzx ecx,byte [si+0x1]
36729 00015145  8A14              mov dl,[si]
36730 00015147  67C47D1A          les di,[ebp+0x1a]
36731 0001514B  57                push di
36732 0001514C  F3A4              rep movsb
36733 0001514E  E8A4D6            call 0x27f5
36734 00015151  7329              jnc 0x517c
36735 00015153  833C00            cmp word [si],byte +0x0
36736 00015156  7406              jz 0x515e
36737 00015158  8A04              mov al,[si]
36738 0001515A  AA                stosb
36739 0001515B  46                inc si
36740 0001515C  EBF5              jmp short 0x5153
36741 0001515E  26C7050000        mov word [es:di],0x0
36742 00015163  46                inc si
36743 00015164  46                inc si
36744 00015165  3BDE              cmp bx,si
36745 00015167  7E05              jng 0x516e
36746 00015169  8B4C02            mov cx,[si+0x2]
36747 0001516C  EB03              jmp short 0x5171
36748 0001516E  B9FFFF            mov cx,0xffff
36749 00015171  06                push es
36750 00015172  57                push di
36751 00015173  67C47D16          les di,[ebp+0x16]
36752 00015177  26890D            mov [es:di],cx
36753 0001517A  5F                pop di
36754 0001517B  07                pop es
36755 0001517C  5F                pop di
36756 0001517D  E88181            call 0xd301
36757 00015180  E872D6            call 0x27f5
36758 00015183  7305              jnc 0x518a
36759 00015185  B80000            mov ax,0x0
36760 00015188  EB0A              jmp short 0x5194
36761 0001518A  B88400            mov ax,0x84
36762 0001518D  F9                stc
36763 0001518E  EB04              jmp short 0x5194
36764 00015190  B88300            mov ax,0x83
36765 00015193  F9                stc
36766 00015194  1F                pop ds
36767 00015195  C3                ret
36768 00015196  0F20C0            mov eax,cr0
36769 00015199  66A901000000      test eax,0x1
36770 0001519F  7505              jnz 0x51a6
36771 000151A1  E80600            call 0x51aa
36772 000151A4  EB03              jmp short 0x51a9
36773 000151A6  E85EFF            call 0x5107
36774 000151A9  C3                ret
36775 000151AA  FC                cld
36776 000151AB  BF8072            mov di,0x7280
36777 000151AE  662E8B7518        mov esi,[cs:di+0x18]
36778 000151B3  E8C831            call 0x837e
36779 000151B6  06                push es
36780 000151B7  67C47D16          les di,[ebp+0x16]
36781 000151BB  268B15            mov dx,[es:di]
36782 000151BE  07                pop es
36783 000151BF  1E                push ds
36784 000151C0  B89D05            mov ax,0x59d
36785 000151C3  E82E84            call 0xd5f4
36786 000151C6  660FB7D8          movzx ebx,ax
36787 000151CA  6603DE            add ebx,esi
36788 000151CD  0BD2              or dx,dx
36789 000151CF  7424              jz 0x51f5
36790 000151D1  663BDE            cmp ebx,esi
36791 000151D4  7E7D              jng 0x5253
36792 000151D6  673B5602          cmp dx,[esi+0x2]
36793 000151DA  7419              jz 0x51f5
36794 000151DC  67660FB64601      movzx eax,byte [esi+0x1]
36795 000151E2  6603F0            add esi,eax
36796 000151E5  67833E00          cmp word [esi],byte +0x0
36797 000151E9  7404              jz 0x51ef
36798 000151EB  6646              inc esi
36799 000151ED  EBF6              jmp short 0x51e5
36800 000151EF  6646              inc esi
36801 000151F1  6646              inc esi
36802 000151F3  EBDC              jmp short 0x51d1
36803 000151F5  67660FB64E01      movzx ecx,byte [esi+0x1]
36804 000151FB  678A16            mov dl,[esi]
36805 000151FE  67C47D1A          les di,[ebp+0x1a]
36806 00015202  57                push di
36807 00015203  660FB7FF          movzx edi,di
36808 00015207  F367A4            rep a32 movsb
36809 0001520A  E8E8D5            call 0x27f5
36810 0001520D  7330              jnc 0x523f
36811 0001520F  67833E00          cmp word [esi],byte +0x0
36812 00015213  7408              jz 0x521d
36813 00015215  678A06            mov al,[esi]
36814 00015218  AA                stosb
36815 00015219  6646              inc esi
36816 0001521B  EBF2              jmp short 0x520f
36817 0001521D  26C7050000        mov word [es:di],0x0
36818 00015222  6646              inc esi
36819 00015224  6646              inc esi
36820 00015226  663BDE            cmp ebx,esi
36821 00015229  7E06              jng 0x5231
36822 0001522B  678B4E02          mov cx,[esi+0x2]
36823 0001522F  EB03              jmp short 0x5234
36824 00015231  B9FFFF            mov cx,0xffff
36825 00015234  06                push es
36826 00015235  57                push di
36827 00015236  67C47D16          les di,[ebp+0x16]
36828 0001523A  26890D            mov [es:di],cx
36829 0001523D  5F                pop di
36830 0001523E  07                pop es
36831 0001523F  5F                pop di
36832 00015240  E8BE80            call 0xd301
36833 00015243  E8AFD5            call 0x27f5
36834 00015246  7305              jnc 0x524d
36835 00015248  B80000            mov ax,0x0
36836 0001524B  EB0A              jmp short 0x5257
36837 0001524D  B88400            mov ax,0x84
36838 00015250  F9                stc
36839 00015251  EB04              jmp short 0x5257
36840 00015253  B88300            mov ax,0x83
36841 00015256  F9                stc
36842 00015257  1F                pop ds
36843 00015258  9C                pushf
36844 00015259  E83C31            call 0x8398
36845 0001525C  9D                popf
36846 0001525D  C3                ret
36847 0001525E  B88200            mov ax,0x82
36848 00015261  F9                stc
36849 00015262  C3                ret
36850 00015263  50                push ax
36851 00015264  57                push di
36852 00015265  650FB67C01        movzx di,[gs:si+0x1]
36853 0001526A  03F7              add si,di
36854 0001526C  3C01              cmp al,0x1
36855 0001526E  740E              jz 0x527e
36856 00015270  65803C00          cmp byte [gs:si],0x0
36857 00015274  7403              jz 0x5279
36858 00015276  46                inc si
36859 00015277  EBF7              jmp short 0x5270
36860 00015279  46                inc si
36861 0001527A  FEC8              dec al
36862 0001527C  EBEE              jmp short 0x526c
36863 0001527E  5F                pop di
36864 0001527F  58                pop ax
36865 00015280  C3                ret
36866 00015281  50                push ax
36867 00015282  57                push di
36868 00015283  8A05              mov al,[di]
36869 00015285  658804            mov [gs:si],al
36870 00015288  46                inc si
36871 00015289  47                inc di
36872 0001528A  803D00            cmp byte [di],0x0
36873 0001528D  75F4              jnz 0x5283
36874 0001528F  B000              mov al,0x0
36875 00015291  658804            mov [gs:si],al
36876 00015294  46                inc si
36877 00015295  5F                pop di
36878 00015296  58                pop ax
36879 00015297  C3                ret
36880 00015298  50                push ax
36881 00015299  53                push bx
36882 0001529A  2E803E0F7701      cmp byte [cs:0x770f],0x1
36883 000152A0  7406              jz 0x52a8
36884 000152A2  65A10000          mov ax,[gs:0x0]
36885 000152A6  EB07              jmp short 0x52af
36886 000152A8  B89D05            mov ax,0x59d
36887 000152AB  E84683            call 0xd5f4
36888 000152AE  48                dec ax
36889 000152AF  650FB65D01        movzx bx,[gs:di+0x1]
36890 000152B4  03FB              add di,bx
36891 000152B6  3BC7              cmp ax,di
36892 000152B8  7E09              jng 0x52c3
36893 000152BA  65833D00          cmp word [gs:di],byte +0x0
36894 000152BE  7404              jz 0x52c4
36895 000152C0  47                inc di
36896 000152C1  EBF3              jmp short 0x52b6
36897 000152C3  F9                stc
36898 000152C4  47                inc di
36899 000152C5  47                inc di
36900 000152C6  5B                pop bx
36901 000152C7  58                pop ax
36902 000152C8  C3                ret
36903 000152C9  53                push bx
36904 000152CA  33FF              xor di,di
36905 000152CC  50                push ax
36906 000152CD  B89D05            mov ax,0x59d
36907 000152D0  E82183            call 0xd5f4
36908 000152D3  8BD8              mov bx,ax
36909 000152D5  58                pop ax
36910 000152D6  2E803E0F7701      cmp byte [cs:0x770f],0x1
36911 000152DC  7406              jz 0x52e4
36912 000152DE  658B1D            mov bx,[gs:di]
36913 000152E1  83C70E            add di,byte +0xe
36914 000152E4  3BFB              cmp di,bx
36915 000152E6  7D0D              jnl 0x52f5
36916 000152E8  65394502          cmp [gs:di+0x2],ax
36917 000152EC  740A              jz 0x52f8
36918 000152EE  E8A7FF            call 0x5298
36919 000152F1  7202              jc 0x52f5
36920 000152F3  EBEF              jmp short 0x52e4
36921 000152F5  F9                stc
36922 000152F6  EB01              jmp short 0x52f9
36923 000152F8  F8                clc
36924 000152F9  5B                pop bx
36925 000152FA  C3                ret
36926 000152FB  51                push cx
36927 000152FC  52                push dx
36928 000152FD  53                push bx
36929 000152FE  33DB              xor bx,bx
36930 00015300  33FF              xor di,di
36931 00015302  2E803E0F7701      cmp byte [cs:0x770f],0x1
36932 00015308  7403              jz 0x530d
36933 0001530A  83C70E            add di,byte +0xe
36934 0001530D  653805            cmp [gs:di],al
36935 00015310  7407              jz 0x5319
36936 00015312  E883FF            call 0x5298
36937 00015315  720B              jc 0x5322
36938 00015317  EBF4              jmp short 0x530d
36939 00015319  43                inc bx
36940 0001531A  59                pop cx
36941 0001531B  51                push cx
36942 0001531C  3BD9              cmp bx,cx
36943 0001531E  7405              jz 0x5325
36944 00015320  EBF0              jmp short 0x5312
36945 00015322  F9                stc
36946 00015323  EB01              jmp short 0x5326
36947 00015325  F8                clc
36948 00015326  5B                pop bx
36949 00015327  5A                pop dx
36950 00015328  59                pop cx
36951 00015329  C3                ret
36952 0001532A  E8CEFF            call 0x52fb
36953 0001532D  CB                retf
36954 0001532E  E898FF            call 0x52c9
36955 00015331  CB                retf
36956 00015332  E82EFF            call 0x5263
36957 00015335  CB                retf
36958 00015336  E848FF            call 0x5281
36959 00015339  CB                retf
36960 0001533A  E85BFF            call 0x5298
36961 0001533D  CB                retf
36962 0001533E  E86B92            call 0xe5ac
36963 00015341  C3                ret
36964 00015342  E8F9FF            call 0x533e
36965 00015345  CB                retf
36966 00015346  E80100            call 0x534a
36967 00015349  CB                retf
36968 0001534A  53                push bx
36969 0001534B  6651              push ecx
36970 0001534D  56                push si
36971 0001534E  FC                cld
36972 0001534F  32DB              xor bl,bl
36973 00015351  3BF7              cmp si,di
36974 00015353  7402              jz 0x5357
36975 00015355  021C              add bl,[si]
36976 00015357  46                inc si
36977 00015358  E2F7              loop 0x5351
36978 0001535A  F6DB              neg bl
36979 0001535C  881D              mov [di],bl
36980 0001535E  5E                pop si
36981 0001535F  6659              pop ecx
36982 00015361  5B                pop bx
36983 00015362  C3                ret
36984 00015363  E80100            call 0x5367
36985 00015366  CB                retf
36986 00015367  53                push bx
36987 00015368  6651              push ecx
36988 0001536A  56                push si
36989 0001536B  FC                cld
36990 0001536C  32DB              xor bl,bl
36991 0001536E  021C              add bl,[si]
36992 00015370  46                inc si
36993 00015371  E2FB              loop 0x536e
36994 00015373  80FB00            cmp bl,0x0
36995 00015376  7403              jz 0x537b
36996 00015378  F9                stc
36997 00015379  EB01              jmp short 0x537c
36998 0001537B  F8                clc
36999 0001537C  5E                pop si
37000 0001537D  6659              pop ecx
37001 0001537F  5B                pop bx
37002 00015380  C3                ret
37003 00015381  E956FB            jmp 0x4eda
37004 00015384  E94FFB            jmp 0x4ed6
37005 00015387  E969FB            jmp 0x4ef3
37006 0001538A  E93200            jmp 0x53bf
37007 0001538D  E95600            jmp 0x53e6
37008 00015390  E90100            jmp 0x5394
37009 00015393  CB                retf
37010 00015394  50                push ax
37011 00015395  52                push dx
37012 00015396  51                push cx
37013 00015397  80FC08            cmp ah,0x8
37014 0001539A  F9                stc
37015 0001539B  741E              jz 0x53bb
37016 0001539D  80FC0D            cmp ah,0xd
37017 000153A0  7419              jz 0x53bb
37018 000153A2  BAD004            mov dx,0x4d0
37019 000153A5  80FC07            cmp ah,0x7
37020 000153A8  7606              jna 0x53b0
37021 000153AA  BAD104            mov dx,0x4d1
37022 000153AD  80EC08            sub ah,0x8
37023 000153B0  8ACC              mov cl,ah
37024 000153B2  B401              mov ah,0x1
37025 000153B4  D2E4              shl ah,cl
37026 000153B6  EC                in al,dx
37027 000153B7  0AC4              or al,ah
37028 000153B9  EE                out dx,al
37029 000153BA  F8                clc
37030 000153BB  59                pop cx
37031 000153BC  5A                pop dx
37032 000153BD  58                pop ax
37033 000153BE  C3                ret
37034 000153BF  6656              push esi
37035 000153C1  52                push dx
37036 000153C2  53                push bx
37037 000153C3  8AD0              mov dl,al
37038 000153C5  B600              mov dh,0x0
37039 000153C7  86C4              xchg al,ah
37040 000153C9  678D351C020000    lea si,[dword 0x21c]
37041 000153D0  E8307E            call 0xd203
37042 000153D3  8B1C              mov bx,[si]
37043 000153D5  C1EB05            shr bx,0x5
37044 000153D8  81E3F800          and bx,0xf8
37045 000153DC  E8BA0B            call 0x5f99
37046 000153DF  86C4              xchg al,ah
37047 000153E1  5B                pop bx
37048 000153E2  5A                pop dx
37049 000153E3  665E              pop esi
37050 000153E5  C3                ret
37051 000153E6  6656              push esi
37052 000153E8  52                push dx
37053 000153E9  53                push bx
37054 000153EA  8AD0              mov dl,al
37055 000153EC  B603              mov dh,0x3
37056 000153EE  86C4              xchg al,ah
37057 000153F0  678D351C020000    lea si,[dword 0x21c]
37058 000153F7  E8097E            call 0xd203
37059 000153FA  8B1C              mov bx,[si]
37060 000153FC  C1EB05            shr bx,0x5
37061 000153FF  81E3F800          and bx,0xf8
37062 00015403  E8930B            call 0x5f99
37063 00015406  86C4              xchg al,ah
37064 00015408  5B                pop bx
37065 00015409  5A                pop dx
37066 0001540A  665E              pop esi
37067 0001540C  C3                ret
37068 0001540D  E80100            call 0x5411
37069 00015410  CB                retf
37070 00015411  B92400            mov cx,0x24
37071 00015414  D1E9              shr cx,1
37072 00015416  C3                ret
37073 00015417  51                push cx
37074 00015418  8BCB              mov cx,bx
37075 0001541A  83F801            cmp ax,byte +0x1
37076 0001541D  7505              jnz 0x5424
37077 0001541F  E880EF            call 0x43a2
37078 00015422  EB0A              jmp short 0x542e
37079 00015424  83F802            cmp ax,byte +0x2
37080 00015427  7505              jnz 0x542e
37081 00015429  D1E9              shr cx,1
37082 0001542B  E88FEF            call 0x43bd
37083 0001542E  59                pop cx
37084 0001542F  C3                ret
37085 00015430  3BC8              cmp cx,ax
37086 00015432  78C7              js 0x53fb
37087 00015434  A3C7E6            mov [0xe6c7],ax
37088 00015437  C7                db 0xC7
37089 00015438  3BC8              cmp cx,ax
37090 0001543A  3BC8              cmp cx,ax
37091 0001543C  22C8              and cl,al
37092 0001543E  3BC8              cmp cx,ax
37093 00015440  80C6A6            add dh,0xa6
37094 00015443  C6                db 0xC6
37095 00015444  D2C6              rol dh,cl
37096 00015446  FFC6              inc si
37097 00015448  23C7              and ax,di
37098 0001544A  4D                dec bp
37099 0001544B  C7                db 0xC7
37100 0001544C  3EC89AC80A        ds enter 0xc89a,0xa
37101 00015451  C0666066          shl byte [bp+0x60],0x66
37102 00015455  8BEC              mov bp,sp
37103 00015457  660FB7ED          movzx ebp,bp
37104 0001545B  67804D2401        or byte [ebp+0x24],0x1
37105 00015460  67C6451D81        mov byte [ebp+0x1d],0x81
37106 00015465  3C0F              cmp al,0xf
37107 00015467  7719              ja 0x5482
37108 00015469  8D3660BF          lea si,[0xbf60]
37109 0001546D  32E4              xor ah,ah
37110 0001546F  D0E0              shl al,1
37111 00015471  03F0              add si,ax
37112 00015473  2EFF14            call near [cs:si]
37113 00015476  720A              jc 0x5482
37114 00015478  67C6451D00        mov byte [ebp+0x1d],0x0
37115 0001547D  67806524FE        and byte [ebp+0x24],0xfe
37116 00015482  6661              popad
37117 00015484  CF                iret
37118 00015485  B6C9              mov dh,0xc9
37119 00015487  D1C9              ror cx,1
37120 00015489  EAC9FDC914        jmp 0x14c9:0xfdc9
37121 0001548E  CA2BCA            retf 0xca2b
37122 00015491  1E                push ds
37123 00015492  06                push es
37124 00015493  0FA0              push fs
37125 00015495  0FA8              push gs
37126 00015497  E83400            call 0x54ce
37127 0001549A  7505              jnz 0x54a1
37128 0001549C  9A3D93FEE6        call 0xe6fe:0x933d
37129 000154A1  BEB5BF            mov si,0xbfb5
37130 000154A4  83E810            sub ax,byte +0x10
37131 000154A7  03F0              add si,ax
37132 000154A9  668BC1            mov eax,ecx
37133 000154AC  8BD3              mov dx,bx
37134 000154AE  66C1E210          shl edx,0x10
37135 000154B2  33D2              xor dx,dx
37136 000154B4  8EC2              mov es,dx
37137 000154B6  8BD7              mov dx,di
37138 000154B8  2EFF14            call near [cs:si]
37139 000154BB  E81000            call 0x54ce
37140 000154BE  7505              jnz 0x54c5
37141 000154C0  9A6793FEE6        call 0xe6fe:0x9367
37142 000154C5  0FA9              pop gs
37143 000154C7  0FA1              pop fs
37144 000154C9  07                pop es
37145 000154CA  1F                pop ds
37146 000154CB  C3                ret
37147 000154CC  F8                clc
37148 000154CD  C3                ret
37149 000154CE  1E                push ds
37150 000154CF  684000            push word 0x40
37151 000154D2  1F                pop ds
37152 000154D3  F606150040        test byte [0x15],0x40
37153 000154D8  1F                pop ds
37154 000154D9  C3                ret
37155 000154DA  668BC1            mov eax,ecx
37156 000154DD  B90500            mov cx,0x5
37157 000154E0  80FB01            cmp bl,0x1
37158 000154E3  7416              jz 0x54fb
37159 000154E5  80FB02            cmp bl,0x2
37160 000154E8  752D              jnz 0x5517
37161 000154EA  80FF01            cmp bh,0x1
37162 000154ED  7403              jz 0x54f2
37163 000154EF  F9                stc
37164 000154F0  EB1E              jmp short 0x5510
37165 000154F2  9AA2096051        call 0x5160:0x9a2
37166 000154F7  7217              jc 0x5510
37167 000154F9  EB22              jmp short 0x551d
37168 000154FB  66BA2D000080      mov edx,0x8000002d
37169 00015501  80FF01            cmp bh,0x1
37170 00015504  7503              jnz 0x5509
37171 00015506  B90600            mov cx,0x6
37172 00015509  9AD327F344        call 0x44f3:0x27d3
37173 0001550E  730D              jnc 0x551d
37174 00015510  67C6451D8A        mov byte [ebp+0x1d],0x8a
37175 00015515  EB06              jmp short 0x551d
37176 00015517  67C6451D81        mov byte [ebp+0x1d],0x81
37177 0001551C  F9                stc
37178 0001551D  C3                ret
37179 0001551E  C3                ret
37180 0001551F  50                push ax
37181 00015520  51                push cx
37182 00015521  52                push dx
37183 00015522  9C                pushf
37184 00015523  E87D92            call 0xe7a3
37185 00015526  8AE8              mov ch,al
37186 00015528  B1FF              mov cl,0xff
37187 0001552A  83FEFF            cmp si,byte -0x1
37188 0001552D  7508              jnz 0x5537
37189 0001552F  BB0000            mov bx,0x0
37190 00015532  E8E9FF            call 0x551e
37191 00015535  EB05              jmp short 0x553c
37192 00015537  E81800            call 0x5552
37193 0001553A  7210              jc 0x554c
37194 0001553C  B200              mov dl,0x0
37195 0001553E  B601              mov dh,0x1
37196 00015540  E8560A            call 0x5f99
37197 00015543  83F8FF            cmp ax,byte -0x1
37198 00015546  74EF              jz 0x5537
37199 00015548  9D                popf
37200 00015549  F8                clc
37201 0001554A  EB02              jmp short 0x554e
37202 0001554C  9D                popf
37203 0001554D  F9                stc
37204 0001554E  5A                pop dx
37205 0001554F  59                pop cx
37206 00015550  58                pop ax
37207 00015551  C3                ret
37208 00015552  50                push ax
37209 00015553  52                push dx
37210 00015554  56                push si
37211 00015555  3BD9              cmp bx,cx
37212 00015557  7329              jnc 0x5582
37213 00015559  8BF3              mov si,bx
37214 0001555B  83E607            and si,byte +0x7
37215 0001555E  751A              jnz 0x557a
37216 00015560  B200              mov dl,0x0
37217 00015562  B601              mov dh,0x1
37218 00015564  E8320A            call 0x5f99
37219 00015567  83F8FF            cmp ax,byte -0x1
37220 0001556A  740B              jz 0x5577
37221 0001556C  B20E              mov dl,0xe
37222 0001556E  B600              mov dh,0x0
37223 00015570  E8260A            call 0x5f99
37224 00015573  A880              test al,0x80
37225 00015575  7503              jnz 0x557a
37226 00015577  83CB07            or bx,byte +0x7
37227 0001557A  3BD9              cmp bx,cx
37228 0001557C  7304              jnc 0x5582
37229 0001557E  43                inc bx
37230 0001557F  F8                clc
37231 00015580  EB03              jmp short 0x5585
37232 00015582  F9                stc
37233 00015583  EB00              jmp short 0x5585
37234 00015585  5E                pop si
37235 00015586  5A                pop dx
37236 00015587  58                pop ax
37237 00015588  C3                ret
37238 00015589  9C                pushf
37239 0001558A  6653              push ebx
37240 0001558C  6651              push ecx
37241 0001558E  52                push dx
37242 0001558F  E88B09            call 0x5f1d
37243 00015592  5A                pop dx
37244 00015593  6659              pop ecx
37245 00015595  665B              pop ebx
37246 00015597  9D                popf
37247 00015598  C3                ret
37248 00015599  E859D2            call 0x27f5
37249 0001559C  B88200            mov ax,0x82
37250 0001559F  721C              jc 0x55bd
37251 000155A1  668BD7            mov edx,edi
37252 000155A4  67C47D1E          les di,[ebp+0x1e]
37253 000155A8  66268915          mov [es:di],edx
37254 000155AC  67C47D1A          les di,[ebp+0x1a]
37255 000155B0  26890D            mov [es:di],cx
37256 000155B3  67C47D16          les di,[ebp+0x16]
37257 000155B7  26891D            mov [es:di],bx
37258 000155BA  B80000            mov ax,0x0
37259 000155BD  C3                ret
37260 000155BE  BE3EC2            mov si,0xc23e
37261 000155C1  E83700            call 0x55fb
37262 000155C4  0BC0              or ax,ax
37263 000155C6  7405              jz 0x55cd
37264 000155C8  7203              jc 0x55cd
37265 000155CA  B85500            mov ax,0x55
37266 000155CD  C3                ret
37267 000155CE  67C57516          lds si,[ebp+0x16]
37268 000155D2  8B0C              mov cx,[si]
37269 000155D4  81F90010          cmp cx,0x1000
37270 000155D8  771D              ja 0x55f7
37271 000155DA  813C0000          cmp word [si],0x0
37272 000155DE  7417              jz 0x55f7
37273 000155E0  E86000            call 0x5643
37274 000155E3  BE6FC2            mov si,0xc26f
37275 000155E6  E81200            call 0x55fb
37276 000155E9  9C                pushf
37277 000155EA  50                push ax
37278 000155EB  BE3EC2            mov si,0xc23e
37279 000155EE  E80A00            call 0x55fb
37280 000155F1  58                pop ax
37281 000155F2  9D                popf
37282 000155F3  7405              jz 0x55fa
37283 000155F5  7203              jc 0x55fa
37284 000155F7  B85500            mov ax,0x55
37285 000155FA  C3                ret
37286 000155FB  67C47D16          les di,[ebp+0x16]
37287 000155FF  678B451A          mov ax,[ebp+0x1a]
37288 00015603  67668B5500        mov edx,[ebp+0x0]
37289 00015608  6655              push ebp
37290 0001560A  668BDC            mov ebx,esp
37291 0001560D  6683EC1A          sub esp,byte +0x1a
37292 00015611  668BEC            mov ebp,esp
37293 00015614  6653              push ebx
37294 00015616  6766C74510455343  mov dword [ebp+0x10],0x44435345
37295          -44
37296 0001561F  67897D14          mov [ebp+0x14],di
37297 00015623  678C4516          mov [ebp+0x16],es
37298 00015627  67894D18          mov [ebp+0x18],cx
37299 0001562B  67894502          mov [ebp+0x2],ax
37300 0001562F  0BD2              or dx,dx
37301 00015631  7403              jz 0x5636
37302 00015633  BA0100            mov dx,0x1
37303 00015636  67895504          mov [ebp+0x4],dx
37304 0001563A  FFD6              call si
37305 0001563C  665C              pop esp
37306 0001563E  665D              pop ebp
37307 00015640  0BC0              or ax,ax
37308 00015642  C3                ret
37309 00015643  60                pusha
37310 00015644  8B0C              mov cx,[si]
37311 00015646  83E902            sub cx,byte +0x2
37312 00015649  760E              jna 0x5659
37313 0001564B  33DB              xor bx,bx
37314 0001564D  0FB604            movzx ax,[si]
37315 00015650  03D8              add bx,ax
37316 00015652  46                inc si
37317 00015653  E2F8              loop 0x564d
37318 00015655  F7DB              neg bx
37319 00015657  891C              mov [si],bx
37320 00015659  61                popa
37321 0001565A  C3                ret
37322 0001565B  2E8B14            mov dx,[cs:si]
37323 0001565E  83F801            cmp ax,byte +0x1
37324 00015661  B80000            mov ax,0x0
37325 00015664  7208              jc 0x566e
37326 00015666  B88500            mov ax,0x85
37327 00015669  7703              ja 0x566e
37328 0001566B  E8E4D1            call 0x2852
37329 0001566E  C3                ret
37330 0001566F  E80100            call 0x5673
37331 00015672  CB                retf
37332 00015673  06                push es
37333 00015674  1E                push ds
37334 00015675  6660              pushad
37335 00015677  668BEC            mov ebp,esp
37336 0001567A  8BDC              mov bx,sp
37337 0001567C  83EC18            sub sp,byte +0x18
37338 0001567F  660FB7EC          movzx ebp,sp
37339 00015683  53                push bx
37340 00015684  66894610          mov [bp+0x10],eax
37341 00015688  897E14            mov [bp+0x14],di
37342 0001568B  8C4616            mov [bp+0x16],es
37343 0001568E  C746040000        mov word [bp+0x4],0x0
37344 00015693  C7460E0100        mov word [bp+0xe],0x1
37345 00015698  E87300            call 0x570e
37346 0001569B  5C                pop sp
37347 0001569C  660FB7EC          movzx ebp,sp
37348 000156A0  89461C            mov [bp+0x1c],ax
37349 000156A3  6661              popad
37350 000156A5  1F                pop ds
37351 000156A6  07                pop es
37352 000156A7  C3                ret
37353 000156A8  E80100            call 0x56ac
37354 000156AB  CB                retf
37355 000156AC  06                push es
37356 000156AD  1E                push ds
37357 000156AE  6660              pushad
37358 000156B0  668BEC            mov ebp,esp
37359 000156B3  8BDC              mov bx,sp
37360 000156B5  83EC1A            sub sp,byte +0x1a
37361 000156B8  660FB7EC          movzx ebp,sp
37362 000156BC  53                push bx
37363 000156BD  66894610          mov [bp+0x10],eax
37364 000156C1  897614            mov [bp+0x14],si
37365 000156C4  8C5E16            mov [bp+0x16],ds
37366 000156C7  894E18            mov [bp+0x18],cx
37367 000156CA  C746040000        mov word [bp+0x4],0x0
37368 000156CF  C7460E0200        mov word [bp+0xe],0x2
37369 000156D4  E86800            call 0x573f
37370 000156D7  5C                pop sp
37371 000156D8  660FB7EC          movzx ebp,sp
37372 000156DC  89461C            mov [bp+0x1c],ax
37373 000156DF  6661              popad
37374 000156E1  1F                pop ds
37375 000156E2  07                pop es
37376 000156E3  C3                ret
37377 000156E4  E80100            call 0x56e8
37378 000156E7  CB                retf
37379 000156E8  FC                cld
37380 000156E9  67C55D18          lds bx,[ebp+0x18]
37381 000156ED  E87402            call 0x5964
37382 000156F0  67668B4510        mov eax,[ebp+0x10]
37383 000156F5  E88D00            call 0x5785
37384 000156F8  BA0000            mov dx,0x0
37385 000156FB  7503              jnz 0x5700
37386 000156FD  8B5006            mov dx,[bx+si+0x6]
37387 00015700  67C57514          lds si,[ebp+0x14]
37388 00015704  8914              mov [si],dx
37389 00015706  B80000            mov ax,0x0
37390 00015709  C3                ret
37391 0001570A  E80100            call 0x570e
37392 0001570D  CB                retf
37393 0001570E  FC                cld
37394 0001570F  67C55D14          lds bx,[ebp+0x14]
37395 00015713  E84E02            call 0x5964
37396 00015716  67668B4510        mov eax,[ebp+0x10]
37397 0001571B  E86700            call 0x5785
37398 0001571E  7519              jnz 0x5739
37399 00015720  8B4806            mov cx,[bx+si+0x6]
37400 00015723  8B7004            mov si,[bx+si+0x4]
37401 00015726  67C47D14          les di,[ebp+0x14]
37402 0001572A  B80400            mov ax,0x4
37403 0001572D  8BD7              mov dx,di
37404 0001572F  03D1              add dx,cx
37405 00015731  7206              jc 0x5739
37406 00015733  E83F02            call 0x5975
37407 00015736  B80000            mov ax,0x0
37408 00015739  F8                clc
37409 0001573A  C3                ret
37410 0001573B  E80100            call 0x573f
37411 0001573E  CB                retf
37412 0001573F  FC                cld
37413 00015740  67C55D14          lds bx,[ebp+0x14]
37414 00015744  67035D18          add bx,[ebp+0x18]
37415 00015748  E81902            call 0x5964
37416 0001574B  E87E02            call 0x59cc
37417 0001574E  750A              jnz 0x575a
37418 00015750  E85800            call 0x57ab
37419 00015753  722E              jc 0x5783
37420 00015755  E89E00            call 0x57f6
37421 00015758  EB1A              jmp short 0x5774
37422 0001575A  66C7074E415049    mov dword [bx],0x4950414e
37423 00015761  C747040700        mov word [bx+0x4],0x7
37424 00015766  67C47D14          les di,[ebp+0x14]
37425 0001576A  E85302            call 0x59c0
37426 0001576D  03F9              add di,cx
37427 0001576F  B80400            mov ax,0x4
37428 00015772  720F              jc 0x5783
37429 00015774  E80401            call 0x587b
37430 00015777  E81A01            call 0x5894
37431 0001577A  E82901            call 0x58a6
37432 0001577D  E89101            call 0x5911
37433 00015780  B80000            mov ax,0x0
37434 00015783  F8                clc
37435 00015784  C3                ret
37436 00015785  6652              push edx
37437 00015787  668BD0            mov edx,eax
37438 0001578A  B80200            mov ax,0x2
37439 0001578D  E83C02            call 0x59cc
37440 00015790  7514              jnz 0x57a6
37441 00015792  BE0700            mov si,0x7
37442 00015795  3BF7              cmp si,di
37443 00015797  730D              jnc 0x57a6
37444 00015799  663B10            cmp edx,[bx+si]
37445 0001579C  7405              jz 0x57a3
37446 0001579E  83C608            add si,byte +0x8
37447 000157A1  EBF2              jmp short 0x5795
37448 000157A3  B80000            mov ax,0x0
37449 000157A6  0BC0              or ax,ax
37450 000157A8  665A              pop edx
37451 000157AA  C3                ret
37452 000157AB  51                push cx
37453 000157AC  57                push di
37454 000157AD  52                push dx
37455 000157AE  56                push si
37456 000157AF  67668B4510        mov eax,[ebp+0x10]
37457 000157B4  E8CEFF            call 0x5785
37458 000157B7  7407              jz 0x57c0
37459 000157B9  BA0800            mov dx,0x8
37460 000157BC  33C9              xor cx,cx
37461 000157BE  EB05              jmp short 0x57c5
37462 000157C0  33D2              xor dx,dx
37463 000157C2  8B4806            mov cx,[bx+si+0x6]
37464 000157C5  83C207            add dx,byte +0x7
37465 000157C8  8B7F04            mov di,[bx+0x4]
37466 000157CB  8BF7              mov si,di
37467 000157CD  83FF07            cmp di,byte +0x7
37468 000157D0  760E              jna 0x57e0
37469 000157D2  83EA07            sub dx,byte +0x7
37470 000157D5  83EF08            sub di,byte +0x8
37471 000157D8  8B7104            mov si,[bx+di+0x4]
37472 000157DB  037106            add si,[bx+di+0x6]
37473 000157DE  2BF1              sub si,cx
37474 000157E0  E8DD01            call 0x59c0
37475 000157E3  2BCE              sub cx,si
37476 000157E5  2BCA              sub cx,dx
37477 000157E7  2B4F04            sub cx,[bx+0x4]
37478 000157EA  673B4D18          cmp cx,[ebp+0x18]
37479 000157EE  B80600            mov ax,0x6
37480 000157F1  5E                pop si
37481 000157F2  5A                pop dx
37482 000157F3  5F                pop di
37483 000157F4  59                pop cx
37484 000157F5  C3                ret
37485 000157F6  6650              push eax
37486 000157F8  51                push cx
37487 000157F9  52                push dx
37488 000157FA  56                push si
37489 000157FB  33C0              xor ax,ax
37490 000157FD  33D2              xor dx,dx
37491 000157FF  50                push ax
37492 00015800  67668B4510        mov eax,[ebp+0x10]
37493 00015805  E87DFF            call 0x5785
37494 00015808  58                pop ax
37495 00015809  7509              jnz 0x5814
37496 0001580B  8B4004            mov ax,[bx+si+0x4]
37497 0001580E  2B4704            sub ax,[bx+0x4]
37498 00015811  8B5006            mov dx,[bx+si+0x6]
37499 00015814  83FF07            cmp di,byte +0x7
37500 00015817  7651              jna 0x586a
37501 00015819  8BF7              mov si,di
37502 0001581B  83EF08            sub di,byte +0x8
37503 0001581E  8B4906            mov cx,[bx+di+0x6]
37504 00015821  034904            add cx,[bx+di+0x4]
37505 00015824  2BCA              sub cx,dx
37506 00015826  2BCE              sub cx,si
37507 00015828  0BC9              or cx,cx
37508 0001582A  743E              jz 0x586a
37509 0001582C  0BC0              or ax,ax
37510 0001582E  7502              jnz 0x5832
37511 00015830  03F2              add si,dx
37512 00015832  67C47D14          les di,[ebp+0x14]
37513 00015836  51                push cx
37514 00015837  E88601            call 0x59c0
37515 0001583A  03F9              add di,cx
37516 0001583C  59                pop cx
37517 0001583D  2BF9              sub di,cx
37518 0001583F  0BC9              or cx,cx
37519 00015841  7427              jz 0x586a
37520 00015843  57                push di
37521 00015844  51                push cx
37522 00015845  50                push ax
37523 00015846  0BC0              or ax,ax
37524 00015848  7402              jz 0x584c
37525 0001584A  8BC8              mov cx,ax
37526 0001584C  0BC9              or cx,cx
37527 0001584E  7403              jz 0x5853
37528 00015850  E82201            call 0x5975
37529 00015853  59                pop cx
37530 00015854  58                pop ax
37531 00015855  0BC9              or cx,cx
37532 00015857  741B              jz 0x5874
37533 00015859  03F9              add di,cx
37534 0001585B  03F1              add si,cx
37535 0001585D  03F2              add si,dx
37536 0001585F  2BC1              sub ax,cx
37537 00015861  7411              jz 0x5874
37538 00015863  8BC8              mov cx,ax
37539 00015865  E80D01            call 0x5975
37540 00015868  EB0A              jmp short 0x5874
37541 0001586A  67C47D14          les di,[ebp+0x14]
37542 0001586E  E84F01            call 0x59c0
37543 00015871  03F9              add di,cx
37544 00015873  57                push di
37545 00015874  5F                pop di
37546 00015875  5E                pop si
37547 00015876  5A                pop dx
37548 00015877  59                pop cx
37549 00015878  6658              pop eax
37550 0001587A  C3                ret
37551 0001587B  51                push cx
37552 0001587C  56                push si
37553 0001587D  1E                push ds
37554 0001587E  67C57514          lds si,[ebp+0x14]
37555 00015882  678B4D18          mov cx,[ebp+0x18]
37556 00015886  2BF9              sub di,cx
37557 00015888  0BC9              or cx,cx
37558 0001588A  7404              jz 0x5890
37559 0001588C  57                push di
37560 0001588D  F3A4              rep movsb
37561 0001588F  5F                pop di
37562 00015890  1F                pop ds
37563 00015891  5E                pop si
37564 00015892  59                pop cx
37565 00015893  C3                ret
37566 00015894  51                push cx
37567 00015895  56                push si
37568 00015896  1E                push ds
37569 00015897  8B4F04            mov cx,[bx+0x4]
37570 0001589A  8BF3              mov si,bx
37571 0001589C  2BF9              sub di,cx
37572 0001589E  57                push di
37573 0001589F  F3A4              rep movsb
37574 000158A1  5F                pop di
37575 000158A2  1F                pop ds
37576 000158A3  5E                pop si
37577 000158A4  59                pop cx
37578 000158A5  C3                ret
37579 000158A6  06                push es
37580 000158A7  1F                pop ds
37581 000158A8  8BDF              mov bx,di
37582 000158AA  67668B4510        mov eax,[ebp+0x10]
37583 000158AF  E8D3FE            call 0x5785
37584 000158B2  7515              jnz 0x58c9
37585 000158B4  8BCE              mov cx,si
37586 000158B6  03F3              add si,bx
37587 000158B8  4E                dec si
37588 000158B9  8BFE              mov di,si
37589 000158BB  83C708            add di,byte +0x8
37590 000158BE  FD                std
37591 000158BF  F3A4              rep movsb
37592 000158C1  FC                cld
37593 000158C2  47                inc di
37594 000158C3  8BDF              mov bx,di
37595 000158C5  836F0408          sub word [bx+0x4],byte +0x8
37596 000158C9  BE0700            mov si,0x7
37597 000158CC  67817D180000      cmp word [ebp+0x18],0x0
37598 000158D2  7423              jz 0x58f7
37599 000158D4  56                push si
37600 000158D5  B90700            mov cx,0x7
37601 000158D8  8BF3              mov si,bx
37602 000158DA  8BFE              mov di,si
37603 000158DC  83EF08            sub di,byte +0x8
37604 000158DF  8BDF              mov bx,di
37605 000158E1  F3A4              rep movsb
37606 000158E3  5E                pop si
37607 000158E4  83470408          add word [bx+0x4],byte +0x8
37608 000158E8  67668B4510        mov eax,[ebp+0x10]
37609 000158ED  668900            mov [bx+si],eax
37610 000158F0  678B4518          mov ax,[ebp+0x18]
37611 000158F4  894006            mov [bx+si+0x6],ax
37612 000158F7  8B7F04            mov di,[bx+0x4]
37613 000158FA  8BC7              mov ax,di
37614 000158FC  3BF7              cmp si,di
37615 000158FE  730B              jnc 0x590b
37616 00015900  894004            mov [bx+si+0x4],ax
37617 00015903  034006            add ax,[bx+si+0x6]
37618 00015906  83C608            add si,byte +0x8
37619 00015909  EBF1              jmp short 0x58fc
37620 0001590B  E8E300            call 0x59f1
37621 0001590E  8BFB              mov di,bx
37622 00015910  C3                ret
37623 00015911  06                push es
37624 00015912  06                push es
37625 00015913  1F                pop ds
37626 00015914  8BDF              mov bx,di
37627 00015916  8BF7              mov si,di
37628 00015918  8B4F04            mov cx,[bx+0x4]
37629 0001591B  83F907            cmp cx,byte +0x7
37630 0001591E  760B              jna 0x592b
37631 00015920  8BF9              mov di,cx
37632 00015922  83EF08            sub di,byte +0x8
37633 00015925  8B4904            mov cx,[bx+di+0x4]
37634 00015928  034906            add cx,[bx+di+0x6]
37635 0001592B  51                push cx
37636 0001592C  678B7D14          mov di,[ebp+0x14]
37637 00015930  57                push di
37638 00015931  F3A4              rep movsb
37639 00015933  5E                pop si
37640 00015934  59                pop cx
37641 00015935  33FF              xor di,di
37642 00015937  67F745040100      test word [ebp+0x4],0x1
37643 0001593D  7409              jz 0x5948
37644 0001593F  678E4502          mov es,[ebp+0x2]
37645 00015943  E86B8F            call 0xe8b1
37646 00015946  EB12              jmp short 0x595a
37647 00015948  2EF6060F7701      test byte [cs:0x770f],0x1
37648 0001594E  7405              jz 0x5955
37649 00015950  E81D8F            call 0xe870
37650 00015953  EB05              jmp short 0x595a
37651 00015955  9ACB5400F0        call 0xf000:0x54cb
37652 0001595A  B80000            mov ax,0x0
37653 0001595D  7303              jnc 0x5962
37654 0001595F  B80500            mov ax,0x5
37655 00015962  07                pop es
37656 00015963  C3                ret
37657 00015964  60                pusha
37658 00015965  06                push es
37659 00015966  1E                push ds
37660 00015967  07                pop es
37661 00015968  8BFB              mov di,bx
37662 0001596A  33F6              xor si,si
37663 0001596C  B9A700            mov cx,0xa7
37664 0001596F  E80300            call 0x5975
37665 00015972  07                pop es
37666 00015973  61                popa
37667 00015974  C3                ret
37668 00015975  1E                push ds
37669 00015976  6657              push edi
37670 00015978  6656              push esi
37671 0001597A  67F745040100      test word [ebp+0x4],0x1
37672 00015980  7411              jz 0x5993
37673 00015982  678E5D02          mov ds,[ebp+0x2]
37674 00015986  660FB7FF          movzx edi,di
37675 0001598A  660FB7F6          movzx esi,si
37676 0001598E  E8B48E            call 0xe845
37677 00015991  EB19              jmp short 0x59ac
37678 00015993  67897500          mov [ebp+0x0],si
37679 00015997  6633F6            xor esi,esi
37680 0001599A  2EF6060F7701      test byte [cs:0x770f],0x1
37681 000159A0  7405              jz 0x59a7
37682 000159A2  E8588E            call 0xe7fd
37683 000159A5  EB05              jmp short 0x59ac
37684 000159A7  9AB95400F0        call 0xf000:0x54b9
37685 000159AC  665E              pop esi
37686 000159AE  665F              pop edi
37687 000159B0  1F                pop ds
37688 000159B1  C3                ret
37689 000159B2  6650              push eax
37690 000159B4  67660FB74500      movzx eax,word [ebp+0x0]
37691 000159BA  6603F0            add esi,eax
37692 000159BD  6658              pop eax
37693 000159BF  C3                ret
37694 000159C0  50                push ax
37695 000159C1  53                push bx
37696 000159C2  6657              push edi
37697 000159C4  E81F8E            call 0xe7e6
37698 000159C7  665F              pop edi
37699 000159C9  5B                pop bx
37700 000159CA  58                pop ax
37701 000159CB  C3                ret
37702 000159CC  50                push ax
37703 000159CD  51                push cx
37704 000159CE  B8FFFF            mov ax,0xffff
37705 000159D1  66813F4E415049    cmp dword [bx],0x4950414e
37706 000159D8  7512              jnz 0x59ec
37707 000159DA  8B4F04            mov cx,[bx+0x4]
37708 000159DD  81F9A700          cmp cx,0xa7
37709 000159E1  7709              ja 0x59ec
37710 000159E3  32C0              xor al,al
37711 000159E5  33FF              xor di,di
37712 000159E7  0201              add al,[bx+di]
37713 000159E9  47                inc di
37714 000159EA  E2FB              loop 0x59e7
37715 000159EC  0AC0              or al,al
37716 000159EE  59                pop cx
37717 000159EF  58                pop ax
37718 000159F0  C3                ret
37719 000159F1  60                pusha
37720 000159F2  53                push bx
37721 000159F3  C6470600          mov byte [bx+0x6],0x0
37722 000159F7  8B4F04            mov cx,[bx+0x4]
37723 000159FA  32C0              xor al,al
37724 000159FC  0207              add al,[bx]
37725 000159FE  43                inc bx
37726 000159FF  E2FB              loop 0x59fc
37727 00015A01  F6D8              neg al
37728 00015A03  5B                pop bx
37729 00015A04  884706            mov [bx+0x6],al
37730 00015A07  61                popa
37731 00015A08  C3                ret
37732 00015A09  53                push bx
37733 00015A0A  B8F402            mov ax,0x2f4
37734 00015A0D  E8E47B            call 0xd5f4
37735 00015A10  0AC0              or al,al
37736 00015A12  F9                stc
37737 00015A13  7407              jz 0x5a1c
37738 00015A15  3C01              cmp al,0x1
37739 00015A17  7403              jz 0x5a1c
37740 00015A19  E887EB            call 0x45a3
37741 00015A1C  5B                pop bx
37742 00015A1D  C3                ret
37743 00015A1E  E8E8FF            call 0x5a09
37744 00015A21  CB                retf
37745 00015A22  1E                push ds
37746 00015A23  06                push es
37747 00015A24  51                push cx
37748 00015A25  56                push si
37749 00015A26  0E                push cs
37750 00015A27  07                pop es
37751 00015A28  33FF              xor di,di
37752 00015A2A  260FB60E0EC6      movzx cx,[es:0xc60e]
37753 00015A30  E34C              jcxz 0x5a7e
37754 00015A32  8D1E12C6          lea bx,[0xc612]
37755 00015A36  51                push cx
37756 00015A37  268B4F02          mov cx,[es:bx+0x2]
37757 00015A3B  A802              test al,0x2
37758 00015A3D  7404              jz 0x5a43
37759 00015A3F  3BCA              cmp cx,dx
37760 00015A41  7535              jnz 0x5a78
37761 00015A43  8ED9              mov ds,cx
37762 00015A45  33F6              xor si,si
37763 00015A47  66BA24506E50      mov edx,0x506e5024
37764 00015A4D  9A3AC600F0        call 0xf000:0xc63a
37765 00015A52  BA0000            mov dx,0x0
37766 00015A55  7421              jz 0x5a78
37767 00015A57  8BD6              mov dx,si
37768 00015A59  50                push ax
37769 00015A5A  A801              test al,0x1
37770 00015A5C  7507              jnz 0x5a65
37771 00015A5E  9AB077F344        call 0x44f3:0x77b0
37772 00015A63  EB03              jmp short 0x5a68
37773 00015A65  E81F00            call 0x5a87
37774 00015A68  58                pop ax
37775 00015A69  A80C              test al,0xc
37776 00015A6B  74DA              jz 0x5a47
37777 00015A6D  0BFF              or di,di
37778 00015A6F  74D6              jz 0x5a47
37779 00015A71  FECC              dec ah
37780 00015A73  75D2              jnz 0x5a47
37781 00015A75  59                pop cx
37782 00015A76  EB06              jmp short 0x5a7e
37783 00015A78  59                pop cx
37784 00015A79  83C308            add bx,byte +0x8
37785 00015A7C  E2B8              loop 0x5a36
37786 00015A7E  8CDB              mov bx,ds
37787 00015A80  F6DC              neg ah
37788 00015A82  59                pop cx
37789 00015A83  5E                pop si
37790 00015A84  07                pop es
37791 00015A85  1F                pop ds
37792 00015A86  CB                retf
37793 00015A87  33FF              xor di,di
37794 00015A89  837C1600          cmp word [si+0x16],byte +0x0
37795 00015A8D  754E              jnz 0x5add
37796 00015A8F  268B4F06          mov cx,[es:bx+0x6]
37797 00015A93  8B7C1A            mov di,[si+0x1a]
37798 00015A96  0BFF              or di,di
37799 00015A98  7443              jz 0x5add
37800 00015A9A  A804              test al,0x4
37801 00015A9C  753F              jnz 0x5add
37802 00015A9E  A808              test al,0x8
37803 00015AA0  7405              jz 0x5aa7
37804 00015AA2  80FC01            cmp ah,0x1
37805 00015AA5  7536              jnz 0x5add
37806 00015AA7  8A4415            mov al,[si+0x15]
37807 00015AAA  A804              test al,0x4
37808 00015AAC  742F              jz 0x5add
37809 00015AAE  60                pusha
37810 00015AAF  268B1F            mov bx,[es:bx]
37811 00015AB2  268B1610C6        mov dx,[es:0xc610]
37812 00015AB7  1E                push ds
37813 00015AB8  684000            push word 0x40
37814 00015ABB  1F                pop ds
37815 00015ABC  893E6700          mov [0x67],di
37816 00015AC0  8F066900          pop word [0x69]
37817 00015AC4  8D3E3073          lea di,[0x7330]
37818 00015AC8  8BC3              mov ax,bx
37819 00015ACA  6660              pushad
37820 00015ACC  9C                pushf
37821 00015ACD  9A3D3E00F0        call 0xf000:0x3e3d
37822 00015AD2  7205              jc 0x5ad9
37823 00015AD4  9ADAEC00F0        call 0xf000:0xecda
37824 00015AD9  9D                popf
37825 00015ADA  6661              popad
37826 00015ADC  61                popa
37827 00015ADD  C3                ret
37828 00015ADE  0000              add [bx+si],al
37829 00015AE0  0000              add [bx+si],al
37830 00015AE2  0000              add [bx+si],al
37831 00015AE4  0000              add [bx+si],al
37832 00015AE6  0000              add [bx+si],al
37833 00015AE8  0000              add [bx+si],al
37834 00015AEA  0000              add [bx+si],al
37835 00015AEC  0000              add [bx+si],al
37836 00015AEE  0000              add [bx+si],al
37837 00015AF0  0000              add [bx+si],al
37838 00015AF2  0000              add [bx+si],al
37839 00015AF4  0000              add [bx+si],al
37840 00015AF6  0000              add [bx+si],al
37841 00015AF8  0000              add [bx+si],al
37842 00015AFA  0000              add [bx+si],al
37843 00015AFC  0000              add [bx+si],al
37844 00015AFE  0000              add [bx+si],al
37845 00015B00  0000              add [bx+si],al
37846 00015B02  0000              add [bx+si],al
37847 00015B04  0000              add [bx+si],al
37848 00015B06  0000              add [bx+si],al
37849 00015B08  0000              add [bx+si],al
37850 00015B0A  6650              push eax
37851 00015B0C  51                push cx
37852 00015B0D  0BF6              or si,si
37853 00015B0F  7532              jnz 0x5b43
37854 00015B11  8B361A00          mov si,[0x1a]
37855 00015B15  0BF6              or si,si
37856 00015B17  7431              jz 0x5b4a
37857 00015B19  8BC6              mov ax,si
37858 00015B1B  83C00F            add ax,byte +0xf
37859 00015B1E  7228              jc 0x5b48
37860 00015B20  C1E804            shr ax,0x4
37861 00015B23  0FB64C05          movzx cx,[si+0x5]
37862 00015B27  03C1              add ax,cx
37863 00015B29  C1E805            shr ax,0x5
37864 00015B2C  0AE4              or ah,ah
37865 00015B2E  7518              jnz 0x5b48
37866 00015B30  3A060200          cmp al,[0x2]
37867 00015B34  7712              ja 0x5b48
37868 00015B36  C1E104            shl cx,0x4
37869 00015B39  E8721D            call 0x78ae
37870 00015B3C  750A              jnz 0x5b48
37871 00015B3E  663B14            cmp edx,[si]
37872 00015B41  7407              jz 0x5b4a
37873 00015B43  8B7406            mov si,[si+0x6]
37874 00015B46  EBCD              jmp short 0x5b15
37875 00015B48  33F6              xor si,si
37876 00015B4A  0BF6              or si,si
37877 00015B4C  59                pop cx
37878 00015B4D  6658              pop eax
37879 00015B4F  CB                retf
37880 00015B50  81FFFF00          cmp di,0xff
37881 00015B54  760E              jna 0x5b64
37882 00015B56  81FFFF0F          cmp di,0xfff
37883 00015B5A  7611              jna 0x5b6d
37884 00015B5C  67C6451D87        mov byte [ebp+0x1d],0x87
37885 00015B61  F9                stc
37886 00015B62  EB11              jmp short 0x5b75
37887 00015B64  8BD7              mov dx,di
37888 00015B66  B600              mov dh,0x0
37889 00015B68  E82E04            call 0x5f99
37890 00015B6B  EB03              jmp short 0x5b70
37891 00015B6D  E821F9            call 0x5491
37892 00015B70  67884518          mov [ebp+0x18],al
37893 00015B74  F8                clc
37894 00015B75  C3                ret
37895 00015B76  F7C70100          test di,0x1
37896 00015B7A  750C              jnz 0x5b88
37897 00015B7C  81FFFE00          cmp di,0xfe
37898 00015B80  760E              jna 0x5b90
37899 00015B82  81FFFE0F          cmp di,0xffe
37900 00015B86  7611              jna 0x5b99
37901 00015B88  67C6451D87        mov byte [ebp+0x1d],0x87
37902 00015B8D  F9                stc
37903 00015B8E  EB11              jmp short 0x5ba1
37904 00015B90  8BD7              mov dx,di
37905 00015B92  B601              mov dh,0x1
37906 00015B94  E80204            call 0x5f99
37907 00015B97  EB03              jmp short 0x5b9c
37908 00015B99  E8F5F8            call 0x5491
37909 00015B9C  67894518          mov [ebp+0x18],ax
37910 00015BA0  F8                clc
37911 00015BA1  C3                ret
37912 00015BA2  F7C70300          test di,0x3
37913 00015BA6  750C              jnz 0x5bb4
37914 00015BA8  81FFFC00          cmp di,0xfc
37915 00015BAC  760E              jna 0x5bbc
37916 00015BAE  81FFFC0F          cmp di,0xffc
37917 00015BB2  7611              jna 0x5bc5
37918 00015BB4  67C6451D87        mov byte [ebp+0x1d],0x87
37919 00015BB9  F9                stc
37920 00015BBA  EB12              jmp short 0x5bce
37921 00015BBC  8BD7              mov dx,di
37922 00015BBE  B602              mov dh,0x2
37923 00015BC0  E8D603            call 0x5f99
37924 00015BC3  EB03              jmp short 0x5bc8
37925 00015BC5  E8C9F8            call 0x5491
37926 00015BC8  6766894518        mov [ebp+0x18],eax
37927 00015BCD  F8                clc
37928 00015BCE  C3                ret
37929 00015BCF  81FFFF00          cmp di,0xff
37930 00015BD3  760E              jna 0x5be3
37931 00015BD5  81FFFF0F          cmp di,0xfff
37932 00015BD9  7613              jna 0x5bee
37933 00015BDB  67C6451D87        mov byte [ebp+0x1d],0x87
37934 00015BE0  F9                stc
37935 00015BE1  EB0F              jmp short 0x5bf2
37936 00015BE3  8AC1              mov al,cl
37937 00015BE5  8BD7              mov dx,di
37938 00015BE7  B603              mov dh,0x3
37939 00015BE9  E8AD03            call 0x5f99
37940 00015BEC  EB03              jmp short 0x5bf1
37941 00015BEE  E8A0F8            call 0x5491
37942 00015BF1  F8                clc
37943 00015BF2  C3                ret
37944 00015BF3  F7C70100          test di,0x1
37945 00015BF7  750C              jnz 0x5c05
37946 00015BF9  81FFFE00          cmp di,0xfe
37947 00015BFD  760E              jna 0x5c0d
37948 00015BFF  81FFFE0F          cmp di,0xffe
37949 00015C03  7613              jna 0x5c18
37950 00015C05  67C6451D87        mov byte [ebp+0x1d],0x87
37951 00015C0A  F9                stc
37952 00015C0B  EB0F              jmp short 0x5c1c
37953 00015C0D  8BC1              mov ax,cx
37954 00015C0F  8BD7              mov dx,di
37955 00015C11  B604              mov dh,0x4
37956 00015C13  E88303            call 0x5f99
37957 00015C16  EB03              jmp short 0x5c1b
37958 00015C18  E876F8            call 0x5491
37959 00015C1B  F8                clc
37960 00015C1C  C3                ret
37961 00015C1D  F7C70300          test di,0x3
37962 00015C21  750C              jnz 0x5c2f
37963 00015C23  81FFFC00          cmp di,0xfc
37964 00015C27  760E              jna 0x5c37
37965 00015C29  81FFFC0F          cmp di,0xffc
37966 00015C2D  7614              jna 0x5c43
37967 00015C2F  67C6451D87        mov byte [ebp+0x1d],0x87
37968 00015C34  F9                stc
37969 00015C35  EB10              jmp short 0x5c47
37970 00015C37  668BC1            mov eax,ecx
37971 00015C3A  8BD7              mov dx,di
37972 00015C3C  B605              mov dh,0x5
37973 00015C3E  E85803            call 0x5f99
37974 00015C41  EB03              jmp short 0x5c46
37975 00015C43  E84BF8            call 0x5491
37976 00015C46  F8                clc
37977 00015C47  C3                ret
37978 00015C48  E8588B            call 0xe7a3
37979 00015C4B  67884518          mov [ebp+0x18],al
37980 00015C4F  67C6451C01        mov byte [ebp+0x1c],0x1
37981 00015C54  6766C74514504349  mov dword [ebp+0x14],0x20494350
37982          -20
37983 00015C5D  F9                stc
37984 00015C5E  E86BF8            call 0x54cc
37985 00015C61  7308              jnc 0x5c6b
37986 00015C63  67C745101002      mov word [ebp+0x10],0x210
37987 00015C69  EB06              jmp short 0x5c71
37988 00015C6B  67C745100003      mov word [ebp+0x10],0x300
37989 00015C71  F8                clc
37990 00015C72  C3                ret
37991 00015C73  83FAFF            cmp dx,byte -0x1
37992 00015C76  7507              jnz 0x5c7f
37993 00015C78  67C6451D83        mov byte [ebp+0x1d],0x83
37994 00015C7D  EB35              jmp short 0x5cb4
37995 00015C7F  678B7D04          mov di,[ebp+0x4]
37996 00015C83  66C1E110          shl ecx,0x10
37997 00015C87  8BCA              mov cx,dx
37998 00015C89  BEFFFF            mov si,0xffff
37999 00015C8C  E890F8            call 0x551f
38000 00015C8F  BE0000            mov si,0x0
38001 00015C92  721B              jc 0x5caf
38002 00015C94  B602              mov dh,0x2
38003 00015C96  B200              mov dl,0x0
38004 00015C98  E8FE02            call 0x5f99
38005 00015C9B  663BC1            cmp eax,ecx
38006 00015C9E  75EC              jnz 0x5c8c
38007 00015CA0  83FF00            cmp di,byte +0x0
38008 00015CA3  7403              jz 0x5ca8
38009 00015CA5  4F                dec di
38010 00015CA6  EBE4              jmp short 0x5c8c
38011 00015CA8  67895D10          mov [ebp+0x10],bx
38012 00015CAC  F8                clc
38013 00015CAD  EB06              jmp short 0x5cb5
38014 00015CAF  67C6451D86        mov byte [ebp+0x1d],0x86
38015 00015CB4  F9                stc
38016 00015CB5  C3                ret
38017 00015CB6  6681E1FFFFFF00    and ecx,0xffffff
38018 00015CBD  678B7D04          mov di,[ebp+0x4]
38019 00015CC1  BEFFFF            mov si,0xffff
38020 00015CC4  E858F8            call 0x551f
38021 00015CC7  BE0000            mov si,0x0
38022 00015CCA  721F              jc 0x5ceb
38023 00015CCC  B602              mov dh,0x2
38024 00015CCE  B208              mov dl,0x8
38025 00015CD0  E8C602            call 0x5f99
38026 00015CD3  66C1E808          shr eax,0x8
38027 00015CD7  663BC1            cmp eax,ecx
38028 00015CDA  75E8              jnz 0x5cc4
38029 00015CDC  83FF00            cmp di,byte +0x0
38030 00015CDF  7403              jz 0x5ce4
38031 00015CE1  4F                dec di
38032 00015CE2  EBE0              jmp short 0x5cc4
38033 00015CE4  67895D10          mov [ebp+0x10],bx
38034 00015CE8  F8                clc
38035 00015CE9  EB06              jmp short 0x5cf1
38036 00015CEB  67C6451D86        mov byte [ebp+0x1d],0x86
38037 00015CF0  F9                stc
38038 00015CF1  C3                ret
38039 00015CF2  E8AE8A            call 0xe7a3
38040 00015CF5  38C7              cmp bh,al
38041 00015CF7  7707              ja 0x5d00
38042 00015CF9  B401              mov ah,0x1
38043 00015CFB  F6C430            test ah,0x30
38044 00015CFE  7503              jnz 0x5d03
38045 00015D00  F9                stc
38046 00015D01  EB07              jmp short 0x5d0a
38047 00015D03  668BC2            mov eax,edx
38048 00015D06  E880F8            call 0x5589
38049 00015D09  F8                clc
38050 00015D0A  C3                ret
38051 00015D0B  F9                stc
38052 00015D0C  C3                ret
38053 00015D0D  C3                ret
38054 00015D0E  06                push es
38055 00015D0F  FC                cld
38056 00015D10  268B15            mov dx,[es:di]
38057 00015D13  B80001            mov ax,0x100
38058 00015D16  AB                stosw
38059 00015D17  3BD0              cmp dx,ax
38060 00015D19  721E              jc 0x5d39
38061 00015D1B  67C745100000      mov word [ebp+0x10],0x0
38062 00015D21  678D35F0080000    lea si,[dword 0x8f0]
38063 00015D28  E8D874            call 0xd203
38064 00015D2B  26C43D            les di,[es:di]
38065 00015D2E  66B900010000      mov ecx,0x100
38066 00015D34  F3A4              rep movsb
38067 00015D36  F8                clc
38068 00015D37  EB06              jmp short 0x5d3f
38069 00015D39  67C6451D89        mov byte [ebp+0x1d],0x89
38070 00015D3E  F9                stc
38071 00015D3F  07                pop es
38072 00015D40  C3                ret
38073 00015D41  53                push bx
38074 00015D42  57                push di
38075 00015D43  6650              push eax
38076 00015D45  8BF9              mov di,cx
38077 00015D47  AD                lodsw
38078 00015D48  8BD8              mov bx,ax
38079 00015D4A  86DF              xchg bl,bh
38080 00015D4C  B90400            mov cx,0x4
38081 00015D4F  AC                lodsb
38082 00015D50  E8F1F1            call 0x4f44
38083 00015D53  8AD0              mov dl,al
38084 00015D55  AD                lodsw
38085 00015D56  23C7              and ax,di
38086 00015D58  7502              jnz 0x5d5c
38087 00015D5A  B2FF              mov dl,0xff
38088 00015D5C  66C1CA08          ror edx,0x8
38089 00015D60  E2ED              loop 0x5d4f
38090 00015D62  AD                lodsw
38091 00015D63  8BCB              mov cx,bx
38092 00015D65  6658              pop eax
38093 00015D67  5F                pop di
38094 00015D68  5B                pop bx
38095 00015D69  C3                ret
38096 00015D6A  FC                cld
38097 00015D6B  83E3F8            and bx,byte -0x8
38098 00015D6E  80F90A            cmp cl,0xa
38099 00015D71  722D              jc 0x5da0
38100 00015D73  80F90D            cmp cl,0xd
38101 00015D76  7728              ja 0x5da0
38102 00015D78  80FD0F            cmp ch,0xf
38103 00015D7B  7723              ja 0x5da0
38104 00015D7D  678D35F0080000    lea si,[dword 0x8f0]
38105 00015D84  E87C74            call 0xd203
38106 00015D87  8BF9              mov di,cx
38107 00015D89  E81B00            call 0x5da7
38108 00015D8C  7212              jc 0x5da0
38109 00015D8E  80E90A            sub cl,0xa
38110 00015D91  C0E103            shl cl,0x3
38111 00015D94  66D3EA            shr edx,cl
38112 00015D97  8AC2              mov al,dl
38113 00015D99  8AE5              mov ah,ch
38114 00015D9B  E8E3F5            call 0x5381
38115 00015D9E  7306              jnc 0x5da6
38116 00015DA0  67C6451D88        mov byte [ebp+0x1d],0x88
38117 00015DA5  F9                stc
38118 00015DA6  C3                ret
38119 00015DA7  6656              push esi
38120 00015DA9  51                push cx
38121 00015DAA  8BCF              mov cx,di
38122 00015DAC  8ACD              mov cl,ch
38123 00015DAE  B80100            mov ax,0x1
38124 00015DB1  D3E0              shl ax,cl
38125 00015DB3  8BC8              mov cx,ax
38126 00015DB5  E889FF            call 0x5d41
38127 00015DB8  83F9FF            cmp cx,byte -0x1
38128 00015DBB  7420              jz 0x5ddd
38129 00015DBD  6652              push edx
38130 00015DBF  E8E5FF            call 0x5da7
38131 00015DC2  665E              pop esi
38132 00015DC4  7318              jnc 0x5dde
38133 00015DC6  668BD6            mov edx,esi
38134 00015DC9  38EF              cmp bh,ch
38135 00015DCB  7507              jnz 0x5dd4
38136 00015DCD  38CB              cmp bl,cl
38137 00015DCF  F8                clc
38138 00015DD0  740C              jz 0x5dde
38139 00015DD2  EB09              jmp short 0x5ddd
38140 00015DD4  53                push bx
38141 00015DD5  87D9              xchg bx,cx
38142 00015DD7  E80800            call 0x5de2
38143 00015DDA  5B                pop bx
38144 00015DDB  7301              jnc 0x5dde
38145 00015DDD  F9                stc
38146 00015DDE  59                pop cx
38147 00015DDF  665E              pop esi
38148 00015DE1  C3                ret
38149 00015DE2  6657              push edi
38150 00015DE4  6650              push eax
38151 00015DE6  56                push si
38152 00015DE7  668BFA            mov edi,edx
38153 00015DEA  B601              mov dh,0x1
38154 00015DEC  B20A              mov dl,0xa
38155 00015DEE  E8A801            call 0x5f99
38156 00015DF1  3D0406            cmp ax,0x604
38157 00015DF4  752F              jnz 0x5e25
38158 00015DF6  B219              mov dl,0x19
38159 00015DF8  B600              mov dh,0x0
38160 00015DFA  E89C01            call 0x5f99
38161 00015DFD  BEFFFF            mov si,0xffff
38162 00015E00  E81CF7            call 0x551f
38163 00015E03  7220              jc 0x5e25
38164 00015E05  BE0000            mov si,0x0
38165 00015E08  38C7              cmp bh,al
38166 00015E0A  75F4              jnz 0x5e00
38167 00015E0C  51                push cx
38168 00015E0D  8ACB              mov cl,bl
38169 00015E0F  80E1F8            and cl,0xf8
38170 00015E12  668BD7            mov edx,edi
38171 00015E15  66D3CA            ror edx,cl
38172 00015E18  59                pop cx
38173 00015E19  3BD9              cmp bx,cx
38174 00015E1B  7405              jz 0x5e22
38175 00015E1D  E8C2FF            call 0x5de2
38176 00015E20  72DE              jc 0x5e00
38177 00015E22  F8                clc
38178 00015E23  EB04              jmp short 0x5e29
38179 00015E25  668BD7            mov edx,edi
38180 00015E28  F9                stc
38181 00015E29  5E                pop si
38182 00015E2A  6658              pop eax
38183 00015E2C  665F              pop edi
38184 00015E2E  C3                ret
38185 00015E2F  2C5F              sub al,0x5f
38186 00015E31  FEC8              dec al
38187 00015E33  C3                ret
38188 00015E34  6650              push eax
38189 00015E36  52                push dx
38190 00015E37  53                push bx
38191 00015E38  BA0601            mov dx,0x106
38192 00015E3B  E85B01            call 0x5f99
38193 00015E3E  A810              test al,0x10
38194 00015E40  743B              jz 0x5e7d
38195 00015E42  BA0E00            mov dx,0xe
38196 00015E45  E85101            call 0x5f99
38197 00015E48  B234              mov dl,0x34
38198 00015E4A  247F              and al,0x7f
38199 00015E4C  3C02              cmp al,0x2
38200 00015E4E  7502              jnz 0x5e52
38201 00015E50  B214              mov dl,0x14
38202 00015E52  B600              mov dh,0x0
38203 00015E54  E84201            call 0x5f99
38204 00015E57  8AD0              mov dl,al
38205 00015E59  B601              mov dh,0x1
38206 00015E5B  E83B01            call 0x5f99
38207 00015E5E  3C01              cmp al,0x1
38208 00015E60  7408              jz 0x5e6a
38209 00015E62  0AE4              or ah,ah
38210 00015E64  7417              jz 0x5e7d
38211 00015E66  8AD4              mov dl,ah
38212 00015E68  EBEF              jmp short 0x5e59
38213 00015E6A  80C204            add dl,0x4
38214 00015E6D  B601              mov dh,0x1
38215 00015E6F  E82701            call 0x5f99
38216 00015E72  A803              test al,0x3
38217 00015E74  7402              jz 0x5e78
38218 00015E76  24FC              and al,0xfc
38219 00015E78  B604              mov dh,0x4
38220 00015E7A  E81C01            call 0x5f99
38221 00015E7D  5B                pop bx
38222 00015E7E  5A                pop dx
38223 00015E7F  6658              pop eax
38224 00015E81  C3                ret
38225 00015E82  E80100            call 0x5e86
38226 00015E85  CB                retf
38227 00015E86  6652              push edx
38228 00015E88  6657              push edi
38229 00015E8A  6650              push eax
38230 00015E8C  BFC2C9            mov di,0xc9c2
38231 00015E8F  E91501            jmp 0x5fa7
38232 00015E92  86C2              xchg al,dl
38233 00015E94  6658              pop eax
38234 00015E96  86C2              xchg al,dl
38235 00015E98  665F              pop edi
38236 00015E9A  665A              pop edx
38237 00015E9C  C3                ret
38238 00015E9D  E80100            call 0x5ea1
38239 00015EA0  CB                retf
38240 00015EA1  6652              push edx
38241 00015EA3  6657              push edi
38242 00015EA5  6650              push eax
38243 00015EA7  BFDDC9            mov di,0xc9dd
38244 00015EAA  E93901            jmp 0x5fe6
38245 00015EAD  92                xchg ax,dx
38246 00015EAE  6658              pop eax
38247 00015EB0  92                xchg ax,dx
38248 00015EB1  665F              pop edi
38249 00015EB3  665A              pop edx
38250 00015EB5  C3                ret
38251 00015EB6  E80100            call 0x5eba
38252 00015EB9  CB                retf
38253 00015EBA  6652              push edx
38254 00015EBC  6657              push edi
38255 00015EBE  BFF4C9            mov di,0xc9f4
38256 00015EC1  E94901            jmp 0x600d
38257 00015EC4  665F              pop edi
38258 00015EC6  665A              pop edx
38259 00015EC8  C3                ret
38260 00015EC9  E80100            call 0x5ecd
38261 00015ECC  CB                retf
38262 00015ECD  6652              push edx
38263 00015ECF  6657              push edi
38264 00015ED1  6650              push eax
38265 00015ED3  BF09CA            mov di,0xca09
38266 00015ED6  E94E01            jmp 0x6027
38267 00015ED9  6658              pop eax
38268 00015EDB  665F              pop edi
38269 00015EDD  665A              pop edx
38270 00015EDF  C3                ret
38271 00015EE0  E80100            call 0x5ee4
38272 00015EE3  CB                retf
38273 00015EE4  6652              push edx
38274 00015EE6  6657              push edi
38275 00015EE8  6650              push eax
38276 00015EEA  BF20CA            mov di,0xca20
38277 00015EED  E9B401            jmp 0x60a4
38278 00015EF0  6658              pop eax
38279 00015EF2  665F              pop edi
38280 00015EF4  665A              pop edx
38281 00015EF6  C3                ret
38282 00015EF7  E80100            call 0x5efb
38283 00015EFA  CB                retf
38284 00015EFB  6652              push edx
38285 00015EFD  6657              push edi
38286 00015EFF  6650              push eax
38287 00015F01  BF37CA            mov di,0xca37
38288 00015F04  E9DD01            jmp 0x60e4
38289 00015F07  6658              pop eax
38290 00015F09  665F              pop edi
38291 00015F0B  665A              pop edx
38292 00015F0D  C3                ret
38293 00015F0E  E80100            call 0x5f12
38294 00015F11  CB                retf
38295 00015F12  6657              push edi
38296 00015F14  BF4ACA            mov di,0xca4a
38297 00015F17  E9E301            jmp 0x60fd
38298 00015F1A  665F              pop edi
38299 00015F1C  C3                ret
38300 00015F1D  B3FF              mov bl,0xff
38301 00015F1F  B605              mov dh,0x5
38302 00015F21  B200              mov dl,0x0
38303 00015F23  EB00              jmp short 0x5f25
38304 00015F25  6693              xchg eax,ebx
38305 00015F27  66C1C808          ror eax,0x8
38306 00015F2B  B480              mov ah,0x80
38307 00015F2D  66C1C010          rol eax,0x10
38308 00015F31  8AC2              mov al,dl
38309 00015F33  24FC              and al,0xfc
38310 00015F35  660FA4D110        shld ecx,edx,0x10
38311 00015F3A  66C1E210          shl edx,0x10
38312 00015F3E  FA                cli
38313 00015F3F  BAF80C            mov dx,0xcf8
38314 00015F42  66EF              out dx,eax
38315 00015F44  66C1E008          shl eax,0x8
38316 00015F48  66C1EA10          shr edx,0x10
38317 00015F4C  8BC2              mov ax,dx
38318 00015F4E  66C1E210          shl edx,0x10
38319 00015F52  BAFC0C            mov dx,0xcfc
38320 00015F55  2403              and al,0x3
38321 00015F57  02D0              add dl,al
38322 00015F59  C1E808            shr ax,0x8
38323 00015F5C  6693              xchg eax,ebx
38324 00015F5E  80FB00            cmp bl,0x0
38325 00015F61  7416              jz 0x5f79
38326 00015F63  80FB01            cmp bl,0x1
38327 00015F66  7414              jz 0x5f7c
38328 00015F68  80FB02            cmp bl,0x2
38329 00015F6B  7412              jz 0x5f7f
38330 00015F6D  80FB03            cmp bl,0x3
38331 00015F70  7411              jz 0x5f83
38332 00015F72  80FB04            cmp bl,0x4
38333 00015F75  740F              jz 0x5f86
38334 00015F77  EB10              jmp short 0x5f89
38335 00015F79  EC                in al,dx
38336 00015F7A  EB0F              jmp short 0x5f8b
38337 00015F7C  ED                in ax,dx
38338 00015F7D  EB0C              jmp short 0x5f8b
38339 00015F7F  66ED              in eax,dx
38340 00015F81  EB08              jmp short 0x5f8b
38341 00015F83  EE                out dx,al
38342 00015F84  EB05              jmp short 0x5f8b
38343 00015F86  EF                out dx,ax
38344 00015F87  EB02              jmp short 0x5f8b
38345 00015F89  66EF              out dx,eax
38346 00015F8B  66C1EB10          shr ebx,0x10
38347 00015F8F  660FACCA10        shrd edx,ecx,0x10
38348 00015F94  66C1E910          shr ecx,0x10
38349 00015F98  C3                ret
38350 00015F99  9C                pushf
38351 00015F9A  6653              push ebx
38352 00015F9C  6651              push ecx
38353 00015F9E  E884FF            call 0x5f25
38354 00015FA1  6659              pop ecx
38355 00015FA3  665B              pop ebx
38356 00015FA5  9D                popf
38357 00015FA6  C3                ret
38358 00015FA7  660FCF            bswap edi
38359 00015FAA  8BC2              mov ax,dx
38360 00015FAC  80E2FC            and dl,0xfc
38361 00015FAF  BFE5CA            mov di,0xcae5
38362 00015FB2  E94801            jmp 0x60fd
38363 00015FB5  97                xchg ax,di
38364 00015FB6  6766268B02        mov eax,[es:edx]
38365 00015FBB  83E703            and di,byte +0x3
38366 00015FBE  83FF00            cmp di,byte +0x0
38367 00015FC1  741A              jz 0x5fdd
38368 00015FC3  83FF02            cmp di,byte +0x2
38369 00015FC6  7411              jz 0x5fd9
38370 00015FC8  83FF01            cmp di,byte +0x1
38371 00015FCB  7406              jz 0x5fd3
38372 00015FCD  66C1E818          shr eax,0x18
38373 00015FD1  EB0A              jmp short 0x5fdd
38374 00015FD3  66C1E808          shr eax,0x8
38375 00015FD7  EB04              jmp short 0x5fdd
38376 00015FD9  66C1E810          shr eax,0x10
38377 00015FDD  66C1E204          shl edx,0x4
38378 00015FE1  660FCF            bswap edi
38379 00015FE4  FFE7              jmp di
38380 00015FE6  660FCF            bswap edi
38381 00015FE9  8BC2              mov ax,dx
38382 00015FEB  80E2FC            and dl,0xfc
38383 00015FEE  BF24CB            mov di,0xcb24
38384 00015FF1  E90901            jmp 0x60fd
38385 00015FF4  97                xchg ax,di
38386 00015FF5  6766268B02        mov eax,[es:edx]
38387 00015FFA  F7C70200          test di,0x2
38388 00015FFE  7404              jz 0x6004
38389 00016000  66C1E810          shr eax,0x10
38390 00016004  66C1E204          shl edx,0x4
38391 00016008  660FCF            bswap edi
38392 0001600B  FFE7              jmp di
38393 0001600D  80E2FC            and dl,0xfc
38394 00016010  660FCF            bswap edi
38395 00016013  BF49CB            mov di,0xcb49
38396 00016016  E9E400            jmp 0x60fd
38397 00016019  6766268B02        mov eax,[es:edx]
38398 0001601E  66C1E204          shl edx,0x4
38399 00016022  660FCF            bswap edi
38400 00016025  FFE7              jmp di
38401 00016027  660FCF            bswap edi
38402 0001602A  660FC8            bswap eax
38403 0001602D  8BC2              mov ax,dx
38404 0001602F  80E2FC            and dl,0xfc
38405 00016032  BF68CB            mov di,0xcb68
38406 00016035  E9C500            jmp 0x60fd
38407 00016038  97                xchg ax,di
38408 00016039  660FC8            bswap eax
38409 0001603C  83E703            and di,byte +0x3
38410 0001603F  83FF00            cmp di,byte +0x0
38411 00016042  7446              jz 0x608a
38412 00016044  83FF01            cmp di,byte +0x1
38413 00016047  7419              jz 0x6062
38414 00016049  83FF02            cmp di,byte +0x2
38415 0001604C  7425              jz 0x6073
38416 0001604E  0FB6F8            movzx di,al
38417 00016051  6766268B02        mov eax,[es:edx]
38418 00016056  660FC8            bswap eax
38419 00016059  32C0              xor al,al
38420 0001605B  0BC7              or ax,di
38421 0001605D  660FC8            bswap eax
38422 00016060  EB34              jmp short 0x6096
38423 00016062  0FB6F8            movzx di,al
38424 00016065  C1E708            shl di,0x8
38425 00016068  6766268B02        mov eax,[es:edx]
38426 0001606D  32E4              xor ah,ah
38427 0001606F  0BC7              or ax,di
38428 00016071  EB23              jmp short 0x6096
38429 00016073  0FB6F8            movzx di,al
38430 00016076  C1E708            shl di,0x8
38431 00016079  6766268B02        mov eax,[es:edx]
38432 0001607E  660FC8            bswap eax
38433 00016081  32E4              xor ah,ah
38434 00016083  0BC7              or ax,di
38435 00016085  660FC8            bswap eax
38436 00016088  EB0C              jmp short 0x6096
38437 0001608A  0FB6F8            movzx di,al
38438 0001608D  6766268B02        mov eax,[es:edx]
38439 00016092  32C0              xor al,al
38440 00016094  0BC7              or ax,di
38441 00016096  6766268902        mov [es:edx],eax
38442 0001609B  66C1E204          shl edx,0x4
38443 0001609F  660FCF            bswap edi
38444 000160A2  FFE7              jmp di
38445 000160A4  660FCF            bswap edi
38446 000160A7  660FC8            bswap eax
38447 000160AA  8BC2              mov ax,dx
38448 000160AC  80E2FC            and dl,0xfc
38449 000160AF  BFE4CB            mov di,0xcbe4
38450 000160B2  EB49              jmp short 0x60fd
38451 000160B4  97                xchg ax,di
38452 000160B5  660FC8            bswap eax
38453 000160B8  F7C70200          test di,0x2
38454 000160BC  7411              jz 0x60cf
38455 000160BE  97                xchg ax,di
38456 000160BF  6766268B02        mov eax,[es:edx]
38457 000160C4  660FC8            bswap eax
38458 000160C7  97                xchg ax,di
38459 000160C8  86E0              xchg ah,al
38460 000160CA  660FC8            bswap eax
38461 000160CD  EB07              jmp short 0x60d6
38462 000160CF  97                xchg ax,di
38463 000160D0  6766268B02        mov eax,[es:edx]
38464 000160D5  97                xchg ax,di
38465 000160D6  6766268902        mov [es:edx],eax
38466 000160DB  66C1E204          shl edx,0x4
38467 000160DF  660FCF            bswap edi
38468 000160E2  FFE7              jmp di
38469 000160E4  80E2FC            and dl,0xfc
38470 000160E7  660FCF            bswap edi
38471 000160EA  BF1FCC            mov di,0xcc1f
38472 000160ED  EB0E              jmp short 0x60fd
38473 000160EF  660FCF            bswap edi
38474 000160F2  6766268902        mov [es:edx],eax
38475 000160F7  66C1E204          shl edx,0x4
38476 000160FB  FFE7              jmp di
38477 000160FD  C1E204            shl dx,0x4
38478 00016100  86F2              xchg dh,dl
38479 00016102  660FCA            bswap edx
38480 00016105  86F2              xchg dh,dl
38481 00016107  66C1C20C          rol edx,0xc
38482 0001610B  6681C2000000E0    add edx,0xe0000000
38483 00016112  FFE7              jmp di
38484 00016114  4B                dec bx
38485 00016115  06                push es
38486 00016116  4E                dec si
38487 00016117  06                push es
38488 00016118  0001              add [bx+di],al
38489 0001611A  07                pop es
38490 0001611B  4B                dec bx
38491 0001611C  06                push es
38492 0001611D  51                push cx
38493 0001611E  06                push es
38494 0001611F  0001              add [bx+di],al
38495 00016121  07                pop es
38496 00016122  4B                dec bx
38497 00016123  06                push es
38498 00016124  54                push sp
38499 00016125  06                push es
38500 00016126  0001              add [bx+di],al
38501 00016128  004B06            add [bp+di+0x6],cl
38502 0001612B  63060005          arpl [0x500],ax
38503 0001612F  0B00              or ax,[bx+si]
38504 00016131  0000              add [bx+si],al
38505 00016133  0000              add [bx+si],al
38506 00016135  030B              add cx,[bp+di]
38507 00016137  57                push di
38508 00016138  33D2              xor dx,dx
38509 0001613A  8ADA              mov bl,dl
38510 0001613C  E8BF2A            call 0x8bfe
38511 0001613F  732B              jnc 0x616c
38512 00016141  E8772A            call 0x8bbb
38513 00016144  7221              jc 0x6167
38514 00016146  3C2A              cmp al,0x2a
38515 00016148  740E              jz 0x6158
38516 0001614A  3C47              cmp al,0x47
38517 0001614C  7411              jz 0x615f
38518 0001614E  3C22              cmp al,0x22
38519 00016150  7515              jnz 0x6167
38520 00016152  268B5501          mov dx,[es:di+0x1]
38521 00016156  EB0F              jmp short 0x6167
38522 00016158  260FB65501        movzx dx,[es:di+0x1]
38523 0001615D  EB08              jmp short 0x6167
38524 0001615F  268B5502          mov dx,[es:di+0x2]
38525 00016163  268A5D07          mov bl,[es:di+0x7]
38526 00016167  83CF01            or di,byte +0x1
38527 0001616A  EB02              jmp short 0x616e
38528 0001616C  33FF              xor di,di
38529 0001616E  5F                pop di
38530 0001616F  C3                ret
38531 00016170  E8C4FF            call 0x6137
38532 00016173  CB                retf
38533 00016174  1E                push ds
38534 00016175  06                push es
38535 00016176  1F                pop ds
38536 00016177  07                pop es
38537 00016178  87F7              xchg si,di
38538 0001617A  C3                ret
38539 0001617B  E80100            call 0x617f
38540 0001617E  CB                retf
38541 0001617F  53                push bx
38542 00016180  51                push cx
38543 00016181  268A4D02          mov cl,[es:di+0x2]
38544 00016185  E88EE2            call 0x4416
38545 00016188  E84D00            call 0x61d8
38546 0001618B  59                pop cx
38547 0001618C  5B                pop bx
38548 0001618D  C3                ret
38549 0001618E  E80100            call 0x6192
38550 00016191  CB                retf
38551 00016192  56                push si
38552 00016193  BE028A            mov si,0x8a02
38553 00016196  2E8B1C            mov bx,[cs:si]
38554 00016199  E80E00            call 0x61aa
38555 0001619C  730A              jnc 0x61a8
38556 0001619E  83C604            add si,byte +0x4
38557 000161A1  81FE068A          cmp si,0x8a06
38558 000161A5  72EF              jc 0x6196
38559 000161A7  F9                stc
38560 000161A8  5E                pop si
38561 000161A9  C3                ret
38562 000161AA  6660              pushad
38563 000161AC  8BD0              mov dx,ax
38564 000161AE  E88ADB            call 0x3d3b
38565 000161B1  E893DC            call 0x3e47
38566 000161B4  3BD0              cmp dx,ax
38567 000161B6  7510              jnz 0x61c8
38568 000161B8  E819DC            call 0x3dd4
38569 000161BB  720B              jc 0x61c8
38570 000161BD  E823DC            call 0x3de3
38571 000161C0  80FCFF            cmp ah,0xff
38572 000161C3  7403              jz 0x61c8
38573 000161C5  F8                clc
38574 000161C6  EB01              jmp short 0x61c9
38575 000161C8  F9                stc
38576 000161C9  67668BA544000000  mov esp,[ebp+0x44]
38577 000161D1  6661              popad
38578 000161D3  C3                ret
38579 000161D4  E80100            call 0x61d8
38580 000161D7  CB                retf
38581 000161D8  6655              push ebp
38582 000161DA  E85EDB            call 0x3d3b
38583 000161DD  E867DC            call 0x3e47
38584 000161E0  67668BA544000000  mov esp,[ebp+0x44]
38585 000161E8  665D              pop ebp
38586 000161EA  C3                ret
38587 000161EB  2100              and [bx+si],ax
38588 000161ED  0001              add [bx+di],al
38589 000161EF  B8B700            mov ax,0xb7
38590 000161F2  F06A37            lock push byte +0x37
38591 000161F5  FE                db 0xFE
38592 000161F6  E600              out 0x0,al
38593 000161F8  0000              add [bx+si],al
38594 000161FA  0000              add [bx+si],al
38595 000161FC  0000              add [bx+si],al
38596 000161FE  0000              add [bx+si],al
38597 00016200  0000              add [bx+si],al
38598 00016202  0000              add [bx+si],al
38599 00016204  0000              add [bx+si],al
38600 00016206  0000              add [bx+si],al
38601 00016208  0000              add [bx+si],al
38602 0001620A  0000              add [bx+si],al
38603 0001620C  0000              add [bx+si],al
38604 0001620E  0000              add [bx+si],al
38605 00016210  0000              add [bx+si],al
38606 00016212  0000              add [bx+si],al
38607 00016214  0000              add [bx+si],al
38608 00016216  0000              add [bx+si],al
38609 00016218  0000              add [bx+si],al
38610 0001621A  0000              add [bx+si],al
38611 0001621C  0000              add [bx+si],al
38612 0001621E  0000              add [bx+si],al
38613 00016220  0000              add [bx+si],al
38614 00016222  0000              add [bx+si],al
38615 00016224  0000              add [bx+si],al
38616 00016226  0000              add [bx+si],al
38617 00016228  0000              add [bx+si],al
38618 0001622A  0000              add [bx+si],al
38619 0001622C  0000              add [bx+si],al
38620 0001622E  0000              add [bx+si],al
38621 00016230  0000              add [bx+si],al
38622 00016232  0000              add [bx+si],al
38623 00016234  0000              add [bx+si],al
38624 00016236  0000              add [bx+si],al
38625 00016238  0000              add [bx+si],al
38626 0001623A  0000              add [bx+si],al
38627 0001623C  0000              add [bx+si],al
38628 0001623E  0000              add [bx+si],al
38629 00016240  0000              add [bx+si],al
38630 00016242  0000              add [bx+si],al
38631 00016244  0000              add [bx+si],al
38632 00016246  0000              add [bx+si],al
38633 00016248  0000              add [bx+si],al
38634 0001624A  0000              add [bx+si],al
38635 0001624C  0000              add [bx+si],al
38636 0001624E  0000              add [bx+si],al
38637 00016250  0000              add [bx+si],al
38638 00016252  0000              add [bx+si],al
38639 00016254  0000              add [bx+si],al
38640 00016256  0000              add [bx+si],al
38641 00016258  0000              add [bx+si],al
38642 0001625A  0000              add [bx+si],al
38643 0001625C  0000              add [bx+si],al
38644 0001625E  0000              add [bx+si],al
38645 00016260  0000              add [bx+si],al
38646 00016262  0000              add [bx+si],al
38647 00016264  0000              add [bx+si],al
38648 00016266  0000              add [bx+si],al
38649 00016268  0000              add [bx+si],al
38650 0001626A  0000              add [bx+si],al
38651 0001626C  0084E001          add [si+0x1e0],al
38652 00016270  008CE002          add [si+0x2e0],cl
38653 00016274  0096E003          add [bp+0x3e0],dl
38654 00016278  009FE004          add [bx+0x4e0],bl
38655 0001627C  00CA              add dl,cl
38656 0001627E  E006              loopne 0x6286
38657 00016280  00EC              add ah,ch
38658 00016282  E007              loopne 0x628b
38659 00016284  00F5              add ch,dh
38660 00016286  E00A              loopne 0x6292
38661 00016288  0033              add [bp+di],dh
38662 0001628A  E10B              loope 0x6297
38663 0001628C  0021              add [bx+di],ah
38664 0001628E  E10C              loope 0x629c
38665 00016290  0053E1            add [bp+di-0x1f],dl
38666 00016293  0D0072            or ax,0x7200
38667 00016296  E10E              loope 0x62a6
38668 00016298  00B1E10F          add [bx+di+0xfe1],dh
38669 0001629C  00C3              add bl,al
38670 0001629E  E110              loope 0x62b0
38671 000162A0  00D5              add ch,dl
38672 000162A2  E111              loope 0x62b5
38673 000162A4  007DE1            add [di-0x1f],bh
38674 000162A7  1200              adc al,[bx+si]
38675 000162A9  87E1              xchg sp,cx
38676 000162AB  1300              adc ax,[bx+si]
38677 000162AD  04E2              add al,0xe2
38678 000162AF  1800              sbb [bx+si],al
38679 000162B1  3EE217            ds loop 0x62cb
38680 000162B4  005CB1            add [si-0x4f],bl
38681 000162B7  1400              adc al,0x0
38682 000162B9  A4                movsb
38683 000162BA  B81600            mov ax,0x16
38684 000162BD  25B91B            and ax,0x1bb9
38685 000162C0  00F9              add cl,bh
38686 000162C2  B92A01            mov cx,0x12a
38687 000162C5  0041D0            add [bx+di-0x30],al
38688 000162C8  0C02              or al,0x2
38689 000162CA  08800003          or [bx+si+0x300],al
38690 000162CE  004701            add [bx+0x1],al
38691 000162D1  1000              adc [bx+si],al
38692 000162D3  1000              adc [bx+si],al
38693 000162D5  0110              add [bx+si],dx
38694 000162D7  47                inc di
38695 000162D8  0124              add [si],sp
38696 000162DA  0024              add [si],ah
38697 000162DC  0001              add [bx+di],al
38698 000162DE  024701            add al,[bx+0x1]
38699 000162E1  2800              sub [bx+si],al
38700 000162E3  2800              sub [bx+si],al
38701 000162E5  0102              add [bp+si],ax
38702 000162E7  47                inc di
38703 000162E8  012C              add [si],bp
38704 000162EA  002C              add [si],ch
38705 000162EC  0001              add [bx+di],al
38706 000162EE  024701            add al,[bx+0x1]
38707 000162F1  3000              xor [bx+si],al
38708 000162F3  3000              xor [bx+si],al
38709 000162F5  0102              add [bp+si],ax
38710 000162F7  47                inc di
38711 000162F8  0134              add [si],si
38712 000162FA  0034              add [si],dh
38713 000162FC  0001              add [bx+di],al
38714 000162FE  024701            add al,[bx+0x1]
38715 00016301  3800              cmp [bx+si],al
38716 00016303  3800              cmp [bx+si],al
38717 00016305  0102              add [bp+si],ax
38718 00016307  47                inc di
38719 00016308  013C              add [si],di
38720 0001630A  003C              add [si],bh
38721 0001630C  0001              add [bx+di],al
38722 0001630E  024701            add al,[bx+0x1]
38723 00016311  4E                dec si
38724 00016312  004E00            add [bp+0x0],cl
38725 00016315  0102              add [bp+si],ax
38726 00016317  47                inc di
38727 00016318  015000            add [bx+si+0x0],dx
38728 0001631B  50                push ax
38729 0001631C  0001              add [bx+di],al
38730 0001631E  0447              add al,0x47
38731 00016320  016200            add [bp+si+0x0],sp
38732 00016323  6200              bound ax,[bx+si]
38733 00016325  0101              add [bx+di],ax
38734 00016327  47                inc di
38735 00016328  016600            add [bp+0x0],sp
38736 0001632B  660001            o32 add [bx+di],al
38737 0001632E  014701            add [bx+0x1],ax
38738 00016331  7200              jc 0x6333
38739 00016333  7200              jc 0x6335
38740 00016335  0102              add [bp+si],ax
38741 00016337  47                inc di
38742 00016338  017400            add [si+0x0],si
38743 0001633B  7400              jz 0x633d
38744 0001633D  0102              add [bp+si],ax
38745 0001633F  47                inc di
38746 00016340  017600            add [bp+0x0],si
38747 00016343  7600              jna 0x6345
38748 00016345  0102              add [bp+si],ax
38749 00016347  47                inc di
38750 00016348  01800080          add [bx+si+0x8000],ax
38751 0001634C  0001              add [bx+di],al
38752 0001634E  014701            add [bx+0x1],ax
38753 00016351  90                nop
38754 00016352  00900001          add [bx+si+0x100],dl
38755 00016356  024701            add al,[bx+0x1]
38756 00016359  92                xchg ax,dx
38757 0001635A  00920001          add [bp+si+0x100],dl
38758 0001635E  014701            add [bx+0x1],ax
38759 00016361  93                xchg ax,bx
38760 00016362  00930001          add [bp+di+0x100],dl
38761 00016366  0D4701            or ax,0x147
38762 00016369  A4                movsb
38763 0001636A  00A40001          add [si+0x100],ah
38764 0001636E  024701            add al,[bx+0x1]
38765 00016371  A800              test al,0x0
38766 00016373  A800              test al,0x0
38767 00016375  0102              add [bp+si],ax
38768 00016377  47                inc di
38769 00016378  01AC00AC          add [si+0xac00],bp
38770 0001637C  0001              add [bx+di],al
38771 0001637E  024701            add al,[bx+0x1]
38772 00016381  B000              mov al,0x0
38773 00016383  B000              mov al,0x0
38774 00016385  0102              add [bp+si],ax
38775 00016387  47                inc di
38776 00016388  01B200B2          add [bp+si+0xb200],si
38777 0001638C  0001              add [bx+di],al
38778 0001638E  024701            add al,[bx+0x1]
38779 00016391  B400              mov ah,0x0
38780 00016393  B400              mov ah,0x0
38781 00016395  0102              add [bp+si],ax
38782 00016397  47                inc di
38783 00016398  01B800B8          add [bx+si+0xb800],di
38784 0001639C  0001              add [bx+di],al
38785 0001639E  024701            add al,[bx+0x1]
38786 000163A1  BC00BC            mov sp,0xbc00
38787 000163A4  0001              add [bx+di],al
38788 000163A6  024701            add al,[bx+0x1]
38789 000163A9  8006800601        add byte [0x680],0x1
38790 000163AE  80470140          add byte [bx+0x1],0x40
38791 000163B2  16                push ss
38792 000163B3  40                inc ax
38793 000163B4  16                push ss
38794 000163B5  0110              add [bx+si],dx
38795 000163B7  8609              xchg cl,[bx+di]
38796 000163B9  0000              add [bx+si],al
38797 000163BB  0000              add [bx+si],al
38798 000163BD  00E0              add al,ah
38799 000163BF  0000              add [bx+si],al
38800 000163C1  0010              add [bx+si],dl
38801 000163C3  8609              xchg cl,[bx+di]
38802 000163C5  0000              add [bx+si],al
38803 000163C7  0040D1            add [bx+si-0x2f],al
38804 000163CA  FE00              inc byte [bx+si]
38805 000163CC  40                inc ax
38806 000163CD  0000              add [bx+si],al
38807 000163CF  8609              xchg cl,[bx+di]
38808 000163D1  0000              add [bx+si],al
38809 000163D3  0080D1FE          add [bx+si+0xfed1],al
38810 000163D7  0010              add [bx+si],dl
38811 000163D9  0000              add [bx+si],al
38812 000163DB  8609              xchg cl,[bx+di]
38813 000163DD  0000              add [bx+si],al
38814 000163DF  0090D1FE          add [bx+si+0xfed1],dl
38815 000163E3  0010              add [bx+si],dl
38816 000163E5  0000              add [bx+si],al
38817 000163E7  7900              jns 0x63e9
38818 000163E9  7900              jns 0x63eb
38819 000163EB  7900              jns 0x63ed
38820 000163ED  360001            add [ss:bx+di],al
38821 000163F0  41                inc cx
38822 000163F1  D00C              ror byte [si],1
38823 000163F3  0105              add [di],ax
38824 000163F5  0000              add [bx+si],al
38825 000163F7  0300              add ax,[bx+si]
38826 000163F9  8609              xchg cl,[bx+di]
38827 000163FB  0001              add [bx+di],al
38828 000163FD  0000              add [bx+si],al
38829 000163FF  0000              add [bx+si],al
38830 00016401  0000              add [bx+si],al
38831 00016403  0000              add [bx+si],al
38832 00016405  8609              xchg cl,[bx+di]
38833 00016407  006000            add [bx+si+0x0],ah
38834 0001640A  40                inc ax
38835 0001640B  0E                push cs
38836 0001640C  0000              add [bx+si],al
38837 0001640E  C00100            rol byte [bx+di],0x0
38838 00016411  8609              xchg cl,[bx+di]
38839 00016413  0000              add [bx+si],al
38840 00016415  0000              add [bx+si],al
38841 00016417  1000              adc [bx+si],al
38842 00016419  0000              add [bx+si],al
38843 0001641B  0000              add [bx+si],al
38844 0001641D  7900              jns 0x641f
38845 0001641F  7900              jns 0x6421
38846 00016421  7900              jns 0x6423
38847 00016423  2D0002            sub ax,0x200
38848 00016426  41                inc cx
38849 00016427  D002              rol byte [bp+si],1
38850 00016429  0008              add [bx+si],cl
38851 0001642B  0101              add [bx+di],ax
38852 0001642D  0300              add ax,[bx+si]
38853 0001642F  47                inc di
38854 00016430  0100              add [bx+si],ax
38855 00016432  0000              add [bx+si],al
38856 00016434  0001              add [bx+di],al
38857 00016436  104701            adc [bx+0x1],al
38858 00016439  81008100          add word [bx+si],0x81
38859 0001643D  010F              add [bx],cx
38860 0001643F  47                inc di
38861 00016440  01C0              add ax,ax
38862 00016442  00C0              add al,al
38863 00016444  0001              add [bx+di],al
38864 00016446  202A              and [bp+si],ch
38865 00016448  1001              adc [bx+di],al
38866 0001644A  7900              jns 0x644c
38867 0001644C  7900              jns 0x644e
38868 0001644E  7900              jns 0x6450
38869 00016450  250003            and ax,0x300
38870 00016453  41                inc cx
38871 00016454  D000              rol byte [bx+si],1
38872 00016456  0008              add [bx+si],cl
38873 00016458  0001              add [bx+di],al
38874 0001645A  0300              add ax,[bx+si]
38875 0001645C  47                inc di
38876 0001645D  0120              add [bx+si],sp
38877 0001645F  0020              add [bx+si],ah
38878 00016461  0001              add [bx+di],al
38879 00016463  024701            add al,[bx+0x1]
38880 00016466  A000A0            mov al,[0xa000]
38881 00016469  0001              add [bx+di],al
38882 0001646B  0222              add ah,[bp+si]
38883 0001646D  0400              add al,0x0
38884 0001646F  7900              jns 0x6471
38885 00016471  7900              jns 0x6473
38886 00016473  7900              jns 0x6475
38887 00016475  1D0004            sbb ax,0x400
38888 00016478  41                inc cx
38889 00016479  D001              rol byte [bx+di],1
38890 0001647B  0008              add [bx+si],cl
38891 0001647D  0201              add al,[bx+di]
38892 0001647F  0300              add ax,[bx+si]
38893 00016481  47                inc di
38894 00016482  014000            add [bx+si+0x0],ax
38895 00016485  40                inc ax
38896 00016486  0001              add [bx+di],al
38897 00016488  0422              add al,0x22
38898 0001648A  0100              add [bx+si],ax
38899 0001648C  7900              jns 0x648e
38900 0001648E  7900              jns 0x6490
38901 00016490  7900              jns 0x6492
38902 00016492  1D0005            sbb ax,0x500
38903 00016495  41                inc cx
38904 00016496  D00B              ror byte [bp+di],1
38905 00016498  0008              add [bx+si],cl
38906 0001649A  0301              add ax,[bx+di]
38907 0001649C  0300              add ax,[bx+si]
38908 0001649E  47                inc di
38909 0001649F  017000            add [bx+si+0x0],si
38910 000164A2  7000              jo 0x64a4
38911 000164A4  0102              add [bp+si],ax
38912 000164A6  2200              and al,[bx+si]
38913 000164A8  017900            add [bx+di+0x0],di
38914 000164AB  7900              jns 0x64ad
38915 000164AD  7900              jns 0x64af
38916 000164AF  250006            and ax,0x600
38917 000164B2  41                inc cx
38918 000164B3  D003              rol byte [bp+di],1
38919 000164B5  0309              add cx,[bx+di]
38920 000164B7  0000              add [bx+si],al
38921 000164B9  0300              add ax,[bx+si]
38922 000164BB  47                inc di
38923 000164BC  016000            add [bx+si+0x0],sp
38924 000164BF  60                pusha
38925 000164C0  0001              add [bx+di],al
38926 000164C2  014701            add [bx+0x1],ax
38927 000164C5  64006400          add [fs:si+0x0],ah
38928 000164C9  0101              add [bx+di],ax
38929 000164CB  2202              and al,[bp+si]
38930 000164CD  007900            add [bx+di+0x0],bh
38931 000164D0  7900              jns 0x64d2
38932 000164D2  7900              jns 0x64d4
38933 000164D4  1D0007            sbb ax,0x700
38934 000164D7  41                inc cx
38935 000164D8  D00C              ror byte [si],1
38936 000164DA  040B              add al,0xb
38937 000164DC  800003            add byte [bx+si],0x3
38938 000164DF  004701            add [bx+0x1],al
38939 000164E2  F000F0            lock add al,dh
38940 000164E5  0001              add [bx+di],al
38941 000164E7  1022              adc [bp+si],ah
38942 000164E9  0020              add [bx+si],ah
38943 000164EB  7900              jns 0x64ed
38944 000164ED  7900              jns 0x64ef
38945 000164EF  7900              jns 0x64f1
38946 000164F1  1A00              sbb al,[bx+si]
38947 000164F3  0841D0            or [bx+di-0x30],al
38948 000164F6  0800              or [bx+si],al
38949 000164F8  0401              add al,0x1
38950 000164FA  0003              add [bp+di],al
38951 000164FC  004701            add [bx+0x1],al
38952 000164FF  61                popa
38953 00016500  006100            add [bx+di+0x0],ah
38954 00016503  0101              add [bx+di],ax
38955 00016505  7900              jns 0x6507
38956 00016507  7900              jns 0x6509
38957 00016509  7900              jns 0x650b
38958 0001650B  260009            add [es:bx+di],cl
38959 0001650E  41                inc cx
38960 0001650F  D00C              ror byte [si],1
38961 00016511  0205              add al,[di]
38962 00016513  0000              add [bx+si],al
38963 00016515  0300              add ax,[bx+si]
38964 00016517  8511              test [bx+di],dx
38965 00016519  0001              add [bx+di],al
38966 0001651B  0000              add [bx+si],al
38967 0001651D  0E                push cs
38968 0001651E  0000              add [bx+si],al
38969 00016520  000E0000          add [0x0],cl
38970 00016524  1800              sbb [bx+si],al
38971 00016526  0000              add [bx+si],al
38972 00016528  1800              sbb [bx+si],al
38973 0001652A  007900            add [bx+di+0x0],bh
38974 0001652D  7900              jns 0x652f
38975 0001652F  7900              jns 0x6531
38976 00016531  1E                push ds
38977 00016532  000A              add [bp+si],cl
38978 00016534  41                inc cx
38979 00016535  D00C              ror byte [si],1
38980 00016537  0208              add cl,[bx+si]
38981 00016539  800003            add byte [bx+si],0x3
38982 0001653C  00860900          add [bp+0x9],al
38983 00016540  0000              add [bx+si],al
38984 00016542  00E0              add al,ah
38985 00016544  FE00              inc byte [bx+si]
38986 00016546  1000              adc [bx+si],al
38987 00016548  007900            add [bx+di+0x0],bh
38988 0001654B  7900              jns 0x654d
38989 0001654D  7900              jns 0x654f
38990 0001654F  1A00              sbb al,[bx+si]
38991 00016551  0B41D0            or ax,[bx+di-0x30]
38992 00016554  0C02              or al,0x2
38993 00016556  08800003          or [bx+si+0x300],al
38994 0001655A  004701            add [bx+0x1],al
38995 0001655D  00FE              add dh,bh
38996 0001655F  00FE              add dh,bh
38997 00016561  0102              add [bp+si],ax
38998 00016563  7900              jns 0x6565
38999 00016565  7900              jns 0x6567
39000 00016567  7900              jns 0x6569
39001 00016569  1E                push ds
39002 0001656A  000C              add [si],cl
39003 0001656C  41                inc cx
39004 0001656D  D00C              ror byte [si],1
39005 0001656F  0208              add cl,[bx+si]
39006 00016571  800003            add byte [bx+si],0x3
39007 00016574  00860900          add [bp+0x9],al
39008 00016578  0000              add [bx+si],al
39009 0001657A  00C0              add al,al
39010 0001657C  FE00              inc byte [bx+si]
39011 0001657E  0001              add [bx+di],al
39012 00016580  007900            add [bx+di+0x0],bh
39013 00016583  7900              jns 0x6585
39014 00016585  7900              jns 0x6587
39015 00016587  26000D            add [es:di],cl
39016 0001658A  41                inc cx
39017 0001658B  D00C              ror byte [si],1
39018 0001658D  0205              add al,[di]
39019 0001658F  0000              add [bx+si],al
39020 00016591  0300              add ax,[bx+si]
39021 00016593  8511              test [bx+di],dx
39022 00016595  0001              add [bx+di],al
39023 00016597  00C0              add al,al
39024 00016599  0D0000            or ax,0x0
39025 0001659C  C00D00            ror byte [di],0x0
39026 0001659F  004000            add [bx+si+0x0],al
39027 000165A2  0000              add [bx+si],al
39028 000165A4  40                inc ax
39029 000165A5  0000              add [bx+si],al
39030 000165A7  7900              jns 0x65a9
39031 000165A9  7900              jns 0x65ab
39032 000165AB  7900              jns 0x65ad
39033 000165AD  1A00              sbb al,[bx+si]
39034 000165AF  0E                push cs
39035 000165B0  41                inc cx
39036 000165B1  D00A              ror byte [bp+si],1
39037 000165B3  03060400          add ax,[0x4]
39038 000165B7  0300              add ax,[bx+si]
39039 000165B9  47                inc di
39040 000165BA  01F8              add ax,di
39041 000165BC  0CF8              or al,0xf8
39042 000165BE  0C01              or al,0x1
39043 000165C0  087900            or [bx+di+0x0],bh
39044 000165C3  7900              jns 0x65c5
39045 000165C5  7900              jns 0x65c7
39046 000165C7  1E                push ds
39047 000165C8  000F              add [bx],cl
39048 000165CA  41                inc cx
39049 000165CB  D00C              ror byte [si],1
39050 000165CD  0205              add al,[di]
39051 000165CF  0000              add [bx+si],al
39052 000165D1  0300              add ax,[bx+si]
39053 000165D3  8609              xchg cl,[bx+di]
39054 000165D5  0020              add [bx+si],ah
39055 000165D7  00E0              add al,ah
39056 000165D9  0C00              or al,0x0
39057 000165DB  0020              add [bx+si],ah
39058 000165DD  0000              add [bx+si],al
39059 000165DF  7900              jns 0x65e1
39060 000165E1  7900              jns 0x65e3
39061 000165E3  7900              jns 0x65e5
39062 000165E5  0000              add [bx+si],al
39063 000165E7  0000              add [bx+si],al
39064 000165E9  0000              add [bx+si],al
39065 000165EB  8609              xchg cl,[bx+di]
39066 000165ED  0020              add [bx+si],ah
39067 000165EF  0000              add [bx+si],al
39068 000165F1  0000              add [bx+si],al
39069 000165F3  0000              add [bx+si],al
39070 000165F5  0000              add [bx+si],al
39071 000165F7  8609              xchg cl,[bx+di]
39072 000165F9  0020              add [bx+si],ah
39073 000165FB  0000              add [bx+si],al
39074 000165FD  0000              add [bx+si],al
39075 000165FF  0000              add [bx+si],al
39076 00016601  0000              add [bx+si],al
39077 00016603  8609              xchg cl,[bx+di]
39078 00016605  0020              add [bx+si],ah
39079 00016607  0000              add [bx+si],al
39080 00016609  0000              add [bx+si],al
39081 0001660B  0000              add [bx+si],al
39082 0001660D  0000              add [bx+si],al
39083 0001660F  8609              xchg cl,[bx+di]
39084 00016611  0020              add [bx+si],ah
39085 00016613  0000              add [bx+si],al
39086 00016615  0000              add [bx+si],al
39087 00016617  0000              add [bx+si],al
39088 00016619  0000              add [bx+si],al
39089 0001661B  7900              jns 0x661d
39090 0001661D  7900              jns 0x661f
39091 0001661F  7900              jns 0x6621
39092 00016621  AA                stosb
39093 00016622  0010              add [bx+si],dl
39094 00016624  41                inc cx
39095 00016625  D00C              ror byte [si],1
39096 00016627  02060100          add al,[0x1]
39097 0001662B  0300              add ax,[bx+si]
39098 0001662D  47                inc di
39099 0001662E  01D0              add ax,dx
39100 00016630  04D0              add al,0xd0
39101 00016632  0401              add al,0x1
39102 00016634  024701            add al,[bx+0x1]
39103 00016637  0010              add [bx+si],dl
39104 00016639  0010              add [bx+si],dl
39105 0001663B  016047            add [bx+si+0x47],sp
39106 0001663E  016010            add [bx+si+0x10],sp
39107 00016641  60                pusha
39108 00016642  1001              adc [bx+di],al
39109 00016644  204701            and [bx+0x1],al
39110 00016647  801180            adc byte [bx+di],0x80
39111 0001664A  1101              adc [bx+di],ax
39112 0001664C  40                inc ax
39113 0001664D  8609              xchg cl,[bx+di]
39114 0001664F  0000              add [bx+si],al
39115 00016651  0000              add [bx+si],al
39116 00016653  C1FE00            sar si,0x0
39117 00016656  800000            add byte [bx+si],0x0
39118 00016659  8609              xchg cl,[bx+di]
39119 0001665B  0000              add [bx+si],al
39120 0001665D  0080C1FE          add [bx+si+0xfec1],al
39121 00016661  00800000          add [bx+si+0x0],al
39122 00016665  8609              xchg cl,[bx+di]
39123 00016667  0000              add [bx+si],al
39124 00016669  0000              add [bx+si],al
39125 0001666B  C2FE00            ret 0xfe
39126 0001666E  800000            add byte [bx+si],0x0
39127 00016671  8609              xchg cl,[bx+di]
39128 00016673  0000              add [bx+si],al
39129 00016675  0080C2FE          add [bx+si+0xfec2],al
39130 00016679  00800000          add [bx+si+0x0],al
39131 0001667D  8609              xchg cl,[bx+di]
39132 0001667F  0000              add [bx+si],al
39133 00016681  0000              add [bx+si],al
39134 00016683  C3                ret
39135 00016684  FE00              inc byte [bx+si]
39136 00016686  800000            add byte [bx+si],0x0
39137 00016689  8609              xchg cl,[bx+di]
39138 0001668B  0000              add [bx+si],al
39139 0001668D  0080C3FE          add [bx+si+0xfec3],al
39140 00016691  00800000          add [bx+si+0x0],al
39141 00016695  8609              xchg cl,[bx+di]
39142 00016697  0000              add [bx+si],al
39143 00016699  0000              add [bx+si],al
39144 0001669B  D0FE              sar dh,1
39145 0001669D  0034              add [si],dh
39146 0001669F  0000              add [bx+si],al
39147 000166A1  8609              xchg cl,[bx+di]
39148 000166A3  0000              add [bx+si],al
39149 000166A5  0000              add [bx+si],al
39150 000166A7  D2FE              sar dh,cl
39151 000166A9  0000              add [bx+si],al
39152 000166AB  07                pop es
39153 000166AC  00860900          add [bp+0x9],al
39154 000166B0  0000              add [bx+si],al
39155 000166B2  00F0              add al,dh
39156 000166B4  FE00              inc byte [bx+si]
39157 000166B6  0010              add [bx+si],dl
39158 000166B8  00860900          add [bp+0x9],al
39159 000166BC  0000              add [bx+si],al
39160 000166BE  C0D1FE            rcl cl,0xfe
39161 000166C1  004000            add [bx+si+0x0],al
39162 000166C4  007900            add [bx+di+0x0],bh
39163 000166C7  7900              jns 0x66c9
39164 000166C9  7900              jns 0x66cb
39165 000166CB  1E                push ds
39166 000166CC  0011              add [bx+di],dl
39167 000166CE  25D408            and ax,0x8d4
39168 000166D1  0005              add [di],al
39169 000166D3  0100              add [bx+si],ax
39170 000166D5  0300              add ax,[bx+si]
39171 000166D7  8609              xchg cl,[bx+di]
39172 000166D9  0000              add [bx+si],al
39173 000166DB  0000              add [bx+si],al
39174 000166DD  00FF              add bh,bh
39175 000166DF  0000              add [bx+si],al
39176 000166E1  0001              add [bx+di],al
39177 000166E3  7900              jns 0x66e5
39178 000166E5  7900              jns 0x66e7
39179 000166E7  7900              jns 0x66e9
39180 000166E9  F3CD1D            rep int 0x1d
39181 000166EC  CF                iret
39182 000166ED  53                push bx
39183 000166EE  CF                iret
39184 000166EF  80CFA5            or bh,0xa5
39185 000166F2  CF                iret
39186 000166F3  C2CFDF            ret 0xdfcf
39187 000166F6  CF                iret
39188 000166F7  04D0              add al,0xd0
39189 000166F9  21D0              and ax,dx
39190 000166FB  3BD0              cmp dx,ax
39191 000166FD  61                popa
39192 000166FE  D07FD0            sar byte [bx-0x30],1
39193 00016701  99                cwd
39194 00016702  D0                db 0xD0
39195 00016703  B7D0              mov bh,0xd0
39196 00016705  DDD0              fst st0
39197 00016707  F7D0              not ax
39198 00016709  51                push cx
39199 0001670A  D1FB              sar bx,1
39200 0001670C  D18BC18B          ror word [bp+di+0x8bc1],1
39201 00016710  C18BC18BC1        ror word [bp+di+0x8bc1],0xc1
39202 00016715  8BC1              mov ax,cx
39203 00016717  8BC1              mov ax,cx
39204 00016719  8BC1              mov ax,cx
39205 0001671B  8BC1              mov ax,cx
39206 0001671D  8BC1              mov ax,cx
39207 0001671F  8BC1              mov ax,cx
39208 00016721  8BC1              mov ax,cx
39209 00016723  8BC1              mov ax,cx
39210 00016725  8BC1              mov ax,cx
39211 00016727  8BC1              mov ax,cx
39212 00016729  8BC1              mov ax,cx
39213 0001672B  8BC1              mov ax,cx
39214 0001672D  8BC1              mov ax,cx
39215 0001672F  8BC1              mov ax,cx
39216 00016731  0000              add [bx+si],al
39217 00016733  0000              add [bx+si],al
39218 00016735  0000              add [bx+si],al
39219 00016737  0000              add [bx+si],al
39220 00016739  0000              add [bx+si],al
39221 0001673B  0000              add [bx+si],al
39222 0001673D  0000              add [bx+si],al
39223 0001673F  0018              add [bx+si],bl
39224 00016741  007F00            add [bx+0x0],bh
39225 00016744  5B                pop bx
39226 00016745  0000              add [bx+si],al
39227 00016747  04BA              add al,0xba
39228 00016749  D300              rol word [bx+si],cl
39229 0001674B  F028D3            lock sub bl,dl
39230 0001674E  00F0              add al,dh
39231 00016750  61                popa
39232 00016751  D500              aad 0x0
39233 00016753  F0D0D2            lock rcl dl,1
39234 00016756  00F0              add al,dh
39235 00016758  1800              sbb [bx+si],al
39236 0001675A  0400              add al,0x0
39237 0001675C  5B                pop bx
39238 0001675D  0000              add [bx+si],al
39239 0001675F  04BA              add al,0xba
39240 00016761  D300              rol word [bx+si],cl
39241 00016763  F028D3            lock sub bl,dl
39242 00016766  00F0              add al,dh
39243 00016768  61                popa
39244 00016769  D500              aad 0x0
39245 0001676B  F0D0D2            lock rcl dl,1
39246 0001676E  00F0              add al,dh
39247 00016770  1800              sbb [bx+si],al
39248 00016772  0100              add [bx+si],ax
39249 00016774  5B                pop bx
39250 00016775  0000              add [bx+si],al
39251 00016777  04BA              add al,0xba
39252 00016779  D300              rol word [bx+si],cl
39253 0001677B  F028D3            lock sub bl,dl
39254 0001677E  00F0              add al,dh
39255 00016780  61                popa
39256 00016781  D500              aad 0x0
39257 00016783  F0D0D2            lock rcl dl,1
39258 00016786  00F0              add al,dh
39259 00016788  1800              sbb [bx+si],al
39260 0001678A  37                aaa
39261 0001678B  009B0000          add [bp+di+0x0],bl
39262 0001678F  04BA              add al,0xba
39263 00016791  D300              rol word [bx+si],cl
39264 00016793  F028D3            lock sub bl,dl
39265 00016796  00F0              add al,dh
39266 00016798  61                popa
39267 00016799  D500              aad 0x0
39268 0001679B  F0D0D2            lock rcl dl,1
39269 0001679E  00F0              add al,dh
39270 000167A0  C8000000          enter 0x0,0x0
39271 000167A4  6656              push esi
39272 000167A6  6657              push edi
39273 000167A8  6653              push ebx
39274 000167AA  660BDB            or ebx,ebx
39275 000167AD  7505              jnz 0x67b4
39276 000167AF  668BDF            mov ebx,edi
39277 000167B2  33DB              xor bx,bx
39278 000167B4  6726C6430AF0      mov byte [es:ebx+0xa],0xf0
39279 000167BA  E6ED              out 0xed,al
39280 000167BC  6726C683AA0A0000  mov byte [es:ebx+0xaaa],0xaa
39281          -AA
39282 000167C5  E6ED              out 0xed,al
39283 000167C7  6726C68355050000  mov byte [es:ebx+0x555],0x55
39284          -55
39285 000167D0  E6ED              out 0xed,al
39286 000167D2  6726C683AA0A0000  mov byte [es:ebx+0xaaa],0x90
39287          -90
39288 000167DB  E6ED              out 0xed,al
39289 000167DD  67268A03          mov al,[es:ebx]
39290 000167E1  67268A6302        mov ah,[es:ebx+0x2]
39291 000167E6  E6ED              out 0xed,al
39292 000167E8  6726C6430AF0      mov byte [es:ebx+0xa],0xf0
39293 000167EE  E6ED              out 0xed,al
39294 000167F0  665B              pop ebx
39295 000167F2  665F              pop edi
39296 000167F4  665E              pop esi
39297 000167F6  C9                leave
39298 000167F7  C3                ret
39299 000167F8  C8080000          enter 0x8,0x0
39300 000167FC  6656              push esi
39301 000167FE  6657              push edi
39302 00016800  6653              push ebx
39303 00016802  660BDB            or ebx,ebx
39304 00016805  7505              jnz 0x680c
39305 00016807  668BDF            mov ebx,edi
39306 0001680A  33DB              xor bx,bx
39307 0001680C  E8CA01            call 0x69d9
39308 0001680F  6726C683AA0A0000  mov byte [es:ebx+0xaaa],0xaa
39309          -AA
39310 00016818  E6ED              out 0xed,al
39311 0001681A  6726C68355050000  mov byte [es:ebx+0x555],0x55
39312          -55
39313 00016823  E6ED              out 0xed,al
39314 00016825  6726C683AA0A0000  mov byte [es:ebx+0xaaa],0x80
39315          -80
39316 0001682E  E6ED              out 0xed,al
39317 00016830  6726C683AA0A0000  mov byte [es:ebx+0xaaa],0xaa
39318          -AA
39319 00016839  E6ED              out 0xed,al
39320 0001683B  6726C68355050000  mov byte [es:ebx+0x555],0x55
39321          -55
39322 00016844  E6ED              out 0xed,al
39323 00016846  6726C60730        mov byte [es:edi],0x30
39324 0001684B  E6ED              out 0xed,al
39325 0001684D  E8AB01            call 0x69fb
39326 00016850  7304              jnc 0x6856
39327 00016852  B4DD              mov ah,0xdd
39328 00016854  EB24              jmp short 0x687a
39329 00016856  67268A07          mov al,[es:edi]
39330 0001685A  A880              test al,0x80
39331 0001685C  750C              jnz 0x686a
39332 0001685E  A820              test al,0x20
39333 00016860  74EB              jz 0x684d
39334 00016862  67268A07          mov al,[es:edi]
39335 00016866  A880              test al,0x80
39336 00016868  74A5              jz 0x680f
39337 0001686A  6651              push ecx
39338 0001686C  B0FF              mov al,0xff
39339 0001686E  F367AE            repe a32 scasb
39340 00016871  660BC9            or ecx,ecx
39341 00016874  6659              pop ecx
39342 00016876  7597              jnz 0x680f
39343 00016878  33C0              xor ax,ax
39344 0001687A  6726C6430AF0      mov byte [es:ebx+0xa],0xf0
39345 00016880  E6ED              out 0xed,al
39346 00016882  665B              pop ebx
39347 00016884  665F              pop edi
39348 00016886  665E              pop esi
39349 00016888  C9                leave
39350 00016889  C3                ret
39351 0001688A  C8080000          enter 0x8,0x0
39352 0001688E  6656              push esi
39353 00016890  6657              push edi
39354 00016892  6653              push ebx
39355 00016894  6651              push ecx
39356 00016896  52                push dx
39357 00016897  BA0300            mov dx,0x3
39358 0001689A  660BDB            or ebx,ebx
39359 0001689D  7505              jnz 0x68a4
39360 0001689F  668BDF            mov ebx,edi
39361 000168A2  33DB              xor bx,bx
39362 000168A4  E83201            call 0x69d9
39363 000168A7  C746FEE803        mov word [bp-0x2],0x3e8
39364 000168AC  6726C6430AF0      mov byte [es:ebx+0xa],0xf0
39365 000168B2  E6ED              out 0xed,al
39366 000168B4  6726C683AA0A0000  mov byte [es:ebx+0xaaa],0xaa
39367          -AA
39368 000168BD  E6ED              out 0xed,al
39369 000168BF  6726C68355050000  mov byte [es:ebx+0x555],0x55
39370          -55
39371 000168C8  E6ED              out 0xed,al
39372 000168CA  6726C683AA0A0000  mov byte [es:ebx+0xaaa],0xa0
39373          -A0
39374 000168D3  E6ED              out 0xed,al
39375 000168D5  678A06            mov al,[esi]
39376 000168D8  67268807          mov [es:edi],al
39377 000168DC  E6ED              out 0xed,al
39378 000168DE  E81A01            call 0x69fb
39379 000168E1  7259              jc 0x693c
39380 000168E3  678A06            mov al,[esi]
39381 000168E6  67268A27          mov ah,[es:edi]
39382 000168EA  8BD0              mov dx,ax
39383 000168EC  81E28080          and dx,0x8080
39384 000168F0  38D6              cmp dh,dl
39385 000168F2  7410              jz 0x6904
39386 000168F4  F6C420            test ah,0x20
39387 000168F7  7432              jz 0x692b
39388 000168F9  67268A27          mov ah,[es:edi]
39389 000168FD  258080            and ax,0x8080
39390 00016900  38C4              cmp ah,al
39391 00016902  75A8              jnz 0x68ac
39392 00016904  678A06            mov al,[esi]
39393 00016907  67263A07          cmp al,[es:edi]
39394 0001690B  759F              jnz 0x68ac
39395 0001690D  6646              inc esi
39396 0001690F  6647              inc edi
39397 00016911  E291              loop 0x68a4
39398 00016913  33C0              xor ax,ax
39399 00016915  6726C683AA0A0000  mov byte [es:ebx+0xaaa],0xf0
39400          -F0
39401 0001691E  E6ED              out 0xed,al
39402 00016920  5A                pop dx
39403 00016921  6659              pop ecx
39404 00016923  665B              pop ebx
39405 00016925  665F              pop edi
39406 00016927  665E              pop esi
39407 00016929  C9                leave
39408 0001692A  C3                ret
39409 0001692B  FF4EFE            dec word [bp-0x2]
39410 0001692E  7FAE              jg 0x68de
39411 00016930  C746FEE803        mov word [bp-0x2],0x3e8
39412 00016935  E8C300            call 0x69fb
39413 00016938  73A4              jnc 0x68de
39414 0001693A  EB00              jmp short 0x693c
39415 0001693C  4A                dec dx
39416 0001693D  7405              jz 0x6944
39417 0001693F  E89700            call 0x69d9
39418 00016942  EB9F              jmp short 0x68e3
39419 00016944  B8DEFF            mov ax,0xffde
39420 00016947  EBCC              jmp short 0x6915
39421 00016949  56                push si
39422 0001694A  657220            gs jc 0x696d
39423 0001694D  312E3030          xor [0x3030],bp
39424 00016951  50                push ax
39425 00016952  41                inc cx
39426 00016953  52                push dx
39427 00016954  54                push sp
39428 00016955  54                push sp
39429 00016956  42                inc dx
39430 00016957  4C                dec sp
39431 00016958  81D400F0          adc sp,0xf000
39432 0001695C  0870D2            or [bx+si-0x2e],dh
39433 0001695F  88D2              mov dl,dl
39434 00016961  A0D2B8            mov al,[0xb8d2]
39435 00016964  D29C6660          rcr byte [si+0x6066],cl
39436 00016968  66B902000000      mov ecx,0x2
39437 0001696E  3D0601            cmp ax,0x106
39438 00016971  7444              jz 0x69b7
39439 00016973  66B904000000      mov ecx,0x4
39440 00016979  3D0C01            cmp ax,0x10c
39441 0001697C  7439              jz 0x69b7
39442 0001697E  66B910000000      mov ecx,0x10
39443 00016984  3D1E01            cmp ax,0x11e
39444 00016987  742E              jz 0x69b7
39445 00016989  66B94E010000      mov ecx,0x14e
39446 0001698F  3D0102            cmp ax,0x201
39447 00016992  7423              jz 0x69b7
39448 00016994  66B9060D0000      mov ecx,0xd06
39449 0001699A  3D0A02            cmp ax,0x20a
39450 0001699D  7418              jz 0x69b7
39451 0001699F  66B936820000      mov ecx,0x8236
39452 000169A5  3D6402            cmp ax,0x264
39453 000169A8  740D              jz 0x69b7
39454 000169AA  66B916160500      mov ecx,0x51616
39455 000169B0  3D0103            cmp ax,0x301
39456 000169B3  7402              jz 0x69b7
39457 000169B5  EB1E              jmp short 0x69d5
39458 000169B7  33C0              xor ax,ax
39459 000169B9  33D2              xor dx,dx
39460 000169BB  BBFF00            mov bx,0xff
39461 000169BE  E480              in al,0x80
39462 000169C0  E480              in al,0x80
39463 000169C2  E480              in al,0x80
39464 000169C4  E480              in al,0x80
39465 000169C6  E480              in al,0x80
39466 000169C8  E480              in al,0x80
39467 000169CA  E480              in al,0x80
39468 000169CC  E480              in al,0x80
39469 000169CE  6649              dec ecx
39470 000169D0  67E302            jecxz 0x69d5
39471 000169D3  EBE9              jmp short 0x69be
39472 000169D5  6661              popad
39473 000169D7  9D                popf
39474 000169D8  C3                ret
39475 000169D9  B08A              mov al,0x8a
39476 000169DB  E670              out 0x70,al
39477 000169DD  E471              in al,0x71
39478 000169DF  2480              and al,0x80
39479 000169E1  75F6              jnz 0x69d9
39480 000169E3  B08A              mov al,0x8a
39481 000169E5  E670              out 0x70,al
39482 000169E7  E471              in al,0x71
39483 000169E9  2480              and al,0x80
39484 000169EB  75F6              jnz 0x69e3
39485 000169ED  B000              mov al,0x0
39486 000169EF  E670              out 0x70,al
39487 000169F1  EB00              jmp short 0x69f3
39488 000169F3  E471              in al,0x71
39489 000169F5  240F              and al,0xf
39490 000169F7  8846FA            mov [bp-0x6],al
39491 000169FA  C3                ret
39492 000169FB  B08A              mov al,0x8a
39493 000169FD  E670              out 0x70,al
39494 000169FF  E471              in al,0x71
39495 00016A01  2480              and al,0x80
39496 00016A03  7501              jnz 0x6a06
39497 00016A05  C3                ret
39498 00016A06  B08A              mov al,0x8a
39499 00016A08  E670              out 0x70,al
39500 00016A0A  E471              in al,0x71
39501 00016A0C  2480              and al,0x80
39502 00016A0E  75F6              jnz 0x6a06
39503 00016A10  B000              mov al,0x0
39504 00016A12  E670              out 0x70,al
39505 00016A14  EB00              jmp short 0x6a16
39506 00016A16  E471              in al,0x71
39507 00016A18  8A66FA            mov ah,[bp-0x6]
39508 00016A1B  240F              and al,0xf
39509 00016A1D  38C4              cmp ah,al
39510 00016A1F  7502              jnz 0x6a23
39511 00016A21  F8                clc
39512 00016A22  C3                ret
39513 00016A23  7E02              jng 0x6a27
39514 00016A25  040A              add al,0xa
39515 00016A27  2AC4              sub al,ah
39516 00016A29  3C04              cmp al,0x4
39517 00016A2B  7D02              jnl 0x6a2f
39518 00016A2D  F8                clc
39519 00016A2E  C3                ret
39520 00016A2F  F9                stc
39521 00016A30  C3                ret
39522 00016A31  33C0              xor ax,ax
39523 00016A33  C3                ret
39524 00016A34  6653              push ebx
39525 00016A36  BB8DD4            mov bx,0xd48d
39526 00016A39  32E4              xor ah,ah
39527 00016A3B  03D8              add bx,ax
39528 00016A3D  2E8B1F            mov bx,[cs:bx]
39529 00016A40  6653              push ebx
39530 00016A42  6651              push ecx
39531 00016A44  6880D5            push word 0xd580
39532 00016A47  2E8B5F0C          mov bx,[cs:bx+0xc]
39533 00016A4B  53                push bx
39534 00016A4C  6633DB            xor ebx,ebx
39535 00016A4F  C3                ret
39536 00016A50  6659              pop ecx
39537 00016A52  665B              pop ebx
39538 00016A54  0AE4              or ah,ah
39539 00016A56  7516              jnz 0x6a6e
39540 00016A58  6653              push ebx
39541 00016A5A  6896D5            push word 0xd596
39542 00016A5D  2E8B5F08          mov bx,[cs:bx+0x8]
39543 00016A61  53                push bx
39544 00016A62  6633DB            xor ebx,ebx
39545 00016A65  C3                ret
39546 00016A66  665B              pop ebx
39547 00016A68  0AE4              or ah,ah
39548 00016A6A  7502              jnz 0x6a6e
39549 00016A6C  32E4              xor ah,ah
39550 00016A6E  665B              pop ebx
39551 00016A70  CB                retf
39552 00016A71  53                push bx
39553 00016A72  51                push cx
39554 00016A73  BB8DD4            mov bx,0xd48d
39555 00016A76  32C0              xor al,al
39556 00016A78  81FB95D4          cmp bx,0xd495
39557 00016A7C  7430              jz 0x6aae
39558 00016A7E  6653              push ebx
39559 00016A80  2E8B1F            mov bx,[cs:bx]
39560 00016A83  50                push ax
39561 00016A84  53                push bx
39562 00016A85  68C1D5            push word 0xd5c1
39563 00016A88  2E8B5F14          mov bx,[cs:bx+0x14]
39564 00016A8C  53                push bx
39565 00016A8D  6633DB            xor ebx,ebx
39566 00016A90  C3                ret
39567 00016A91  5B                pop bx
39568 00016A92  2E8B4F02          mov cx,[cs:bx+0x2]
39569 00016A96  2E8B5F04          mov bx,[cs:bx+0x4]
39570 00016A9A  8AEB              mov ch,bl
39571 00016A9C  3BC1              cmp ax,cx
39572 00016A9E  58                pop ax
39573 00016A9F  665B              pop ebx
39574 00016AA1  7407              jz 0x6aaa
39575 00016AA3  0402              add al,0x2
39576 00016AA5  83C302            add bx,byte +0x2
39577 00016AA8  EBCE              jmp short 0x6a78
39578 00016AAA  33DB              xor bx,bx
39579 00016AAC  EB03              jmp short 0x6ab1
39580 00016AAE  83CB01            or bx,byte +0x1
39581 00016AB1  59                pop cx
39582 00016AB2  5B                pop bx
39583 00016AB3  CB                retf
39584 00016AB4  0000              add [bx+si],al
39585 00016AB6  0000              add [bx+si],al
39586 00016AB8  0000              add [bx+si],al
39587 00016ABA  0000              add [bx+si],al
39588 00016ABC  0000              add [bx+si],al
39589 00016ABE  0000              add [bx+si],al
39590 00016AC0  669C              pushfd
39591 00016AC2  80FB00            cmp bl,0x0
39592 00016AC5  7404              jz 0x6acb
39593 00016AC7  B081              mov al,0x81
39594 00016AC9  EB7D              jmp short 0x6b48
39595 00016ACB  F7C300FF          test bx,0xff00
39596 00016ACF  FF                db 0xFF
39597 00016AD0  FF7404            push word [si+0x4]
39598 00016AD3  B082              mov al,0x82
39599 00016AD5  EB71              jmp short 0x6b48
39600 00016AD7  3D2450            cmp ax,0x5024
39601 00016ADA  43                inc bx
39602 00016ADB  49                dec cx
39603 00016ADC  751F              jnz 0x6afd
39604 00016ADE  BB5FFD            mov bx,0xfd5f
39605 00016AE1  0000              add [bx+si],al
39606 00016AE3  C1E304            shl bx,0x4
39607 00016AE6  BA7302            mov dx,0x273
39608 00016AE9  0000              add [bx+si],al
39609 00016AEB  B900FE            mov cx,0xfe00
39610 00016AEE  0000              add [bx+si],al
39611 00016AF0  81E95FFD          sub cx,0xfd5f
39612 00016AF4  0000              add [bx+si],al
39613 00016AF6  C1E104            shl cx,0x4
39614 00016AF9  32C0              xor al,al
39615 00016AFB  EB4B              jmp short 0x6b48
39616 00016AFD  3D2441            cmp ax,0x4124
39617 00016B00  43                inc bx
39618 00016B01  46                inc si
39619 00016B02  7505              jnz 0x6b09
39620 00016B04  E93D00            jmp 0x6b44
39621 00016B07  0000              add [bx+si],al
39622 00016B09  3D4D50            cmp ax,0x504d
39623 00016B0C  54                push sp
39624 00016B0D  4E                dec si
39625 00016B0E  750A              jnz 0x6b1a
39626 00016B10  F9                stc
39627 00016B11  E88700            call 0x6b9b
39628 00016B14  0000              add [bx+si],al
39629 00016B16  7330              jnc 0x6b48
39630 00016B18  EB2C              jmp short 0x6b46
39631 00016B1A  3D2457            cmp ax,0x5724
39632 00016B1D  44                inc sp
39633 00016B1E  53                push bx
39634 00016B1F  7505              jnz 0x6b26
39635 00016B21  E92000            jmp 0x6b44
39636 00016B24  0000              add [bx+si],al
39637 00016B26  3D5250            cmp ax,0x5052
39638 00016B29  3332              xor si,[bp+si]
39639 00016B2B  750A              jnz 0x6b37
39640 00016B2D  F9                stc
39641 00016B2E  E86A00            call 0x6b9b
39642 00016B31  0000              add [bx+si],al
39643 00016B33  7211              jc 0x6b46
39644 00016B35  EB11              jmp short 0x6b48
39645 00016B37  F9                stc
39646 00016B38  E86000            call 0x6b9b
39647 00016B3B  0000              add [bx+si],al
39648 00016B3D  7309              jnc 0x6b48
39649 00016B3F  E85900            call 0x6b9b
39650 00016B42  0000              add [bx+si],al
39651 00016B44  7302              jnc 0x6b48
39652 00016B46  B080              mov al,0x80
39653 00016B48  669D              popfd
39654 00016B4A  CB                retf
39655 00016B4B  FC                cld
39656 00016B4C  06                push es
39657 00016B4D  1E                push ds
39658 00016B4E  60                pusha
39659 00016B4F  8BEC              mov bp,sp
39660 00016B51  247F              and al,0x7f
39661 00016B53  3C01              cmp al,0x1
39662 00016B55  740A              jz 0x6b61
39663 00016B57  C6451D86          mov byte [di+0x1d],0x86
39664 00016B5B  834D3001          or word [di+0x30],byte +0x1
39665 00016B5F  EB09              jmp short 0x6b6a
39666 00016B61  E80800            call 0x6b6c
39667 00016B64  0000              add [bx+si],al
39668 00016B66  836530FE          and word [di+0x30],byte -0x2
39669 00016B6A  61                popa
39670 00016B6B  1F                pop ds
39671 00016B6C  07                pop es
39672 00016B6D  CF                iret
39673 00016B6E  B8003C            mov ax,0x3c00
39674 00016B71  0000              add [bx+si],al
39675 00016B73  BBE97E            mov bx,0x7ee9
39676 00016B76  0000              add [bx+si],al
39677 00016B78  89451C            mov [di+0x1c],ax
39678 00016B7B  895D10            mov [di+0x10],bx
39679 00016B7E  894518            mov [di+0x18],ax
39680 00016B81  895D14            mov [di+0x14],bx
39681 00016B84  C3                ret
39682 00016B85  80FCD8            cmp ah,0xd8
39683 00016B88  0F840900          jz near 0x6b95
39684 00016B8C  0000              add [bx+si],al
39685 00016B8E  80FCE8            cmp ah,0xe8
39686 00016B91  0F84B4FF          jz near 0x6b49
39687 00016B95  FF                db 0xFF
39688 00016B96  FFB486F9          push word [si+0xf986]
39689 00016B9A  CA0400            retf 0x4
39690 00016B9D  C3                ret
39691 00016B9E  55                push bp
39692 00016B9F  8BEC              mov bp,sp
39693 00016BA1  83C4F4            add sp,byte -0xc
39694 00016BA4  8BC4              mov ax,sp
39695 00016BA6  53                push bx
39696 00016BA7  51                push cx
39697 00016BA8  56                push si
39698 00016BA9  57                push di
39699 00016BAA  368B7810          mov di,[ss:bx+si+0x10]
39700 00016BAE  368B5818          mov bx,[ss:bx+si+0x18]
39701 00016BB2  368B701C          mov si,[ss:bx+si+0x1c]
39702 00016BB6  668CC9            mov ecx,cs
39703 00016BB9  33C0              xor ax,ax
39704 00016BBB  50                push ax
39705 00016BBC  53                push bx
39706 00016BBD  51                push cx
39707 00016BBE  0F31              rdtsc
39708 00016BC0  52                push dx
39709 00016BC1  50                push ax
39710 00016BC2  668CD3            mov ebx,ss
39711 00016BC5  8BCC              mov cx,sp
39712 00016BC7  38C0              cmp al,al
39713 00016BC9  B88081            mov ax,0x8180
39714 00016BCC  0000              add [bx+si],al
39715 00016BCE  8BD0              mov dx,ax
39716 00016BD0  0F                db 0x0F
39717 00016BD1  CAB011            retf 0x11b0
39718 00016BD4  66BAB200EE7A      mov edx,0x7aee00b2
39719 00016BDA  FE83C414          inc byte [bp+di+0x14c4]
39720 00016BDE  663DFF7F74D7      cmp eax,0xd7747fff
39721 00016BE4  5F                pop di
39722 00016BE5  5E                pop si
39723 00016BE6  59                pop cx
39724 00016BE7  5B                pop bx
39725 00016BE8  C9                leave
39726 00016BE9  C3                ret
39727 00016BEA  53                push bx
39728 00016BEB  51                push cx
39729 00016BEC  52                push dx
39730 00016BED  8AC2              mov al,dl
39731 00016BEF  2407              and al,0x7
39732 00016BF1  66C1EA03          shr edx,0x3
39733 00016BF5  8AEA              mov ch,dl
39734 00016BF7  D0EE              shr dh,1
39735 00016BF9  8ACE              mov cl,dh
39736 00016BFB  66BB020066D3      mov ebx,0xd3660002
39737 00016C01  E366              jcxz 0x6c69
39738 00016C03  4B                dec bx
39739 00016C04  8AC8              mov cl,al
39740 00016C06  FEC5              inc ch
39741 00016C08  7819              js 0x6c23
39742 00016C0A  FEC5              inc ch
39743 00016C0C  780B              js 0x6c19
39744 00016C0E  8AC5              mov al,ch
39745 00016C10  E672              out 0x72,al
39746 00016C12  E473              in al,0x73
39747 00016C14  8AF0              mov dh,al
39748 00016C16  C1E208            shl dx,0x8
39749 00016C19  FECD              dec ch
39750 00016C1B  8AC5              mov al,ch
39751 00016C1D  E672              out 0x72,al
39752 00016C1F  E473              in al,0x73
39753 00016C21  8AF0              mov dh,al
39754 00016C23  FECD              dec ch
39755 00016C25  8AC5              mov al,ch
39756 00016C27  E672              out 0x72,al
39757 00016C29  E473              in al,0x73
39758 00016C2B  8AD0              mov dl,al
39759 00016C2D  D3CA              ror dx,cl
39760 00016C2F  6623D3            and edx,ebx
39761 00016C32  668BC2            mov eax,edx
39762 00016C35  5A                pop dx
39763 00016C36  59                pop cx
39764 00016C37  5B                pop bx
39765 00016C38  C3                ret
39766 00016C39  55                push bp
39767 00016C3A  8BEC              mov bp,sp
39768 00016C3C  83C4FC            add sp,byte -0x4
39769 00016C3F  50                push ax
39770 00016C40  53                push bx
39771 00016C41  51                push cx
39772 00016C42  52                push dx
39773 00016C43  668945FE          mov [di-0x2],eax
39774 00016C47  8AC2              mov al,dl
39775 00016C49  2407              and al,0x7
39776 00016C4B  66C1EA03          shr edx,0x3
39777 00016C4F  8AEA              mov ch,dl
39778 00016C51  D0EE              shr dh,1
39779 00016C53  8ACE              mov cl,dh
39780 00016C55  66BB020066D3      mov ebx,0xd3660002
39781 00016C5B  E366              jcxz 0x6cc3
39782 00016C5D  4B                dec bx
39783 00016C5E  8AC8              mov cl,al
39784 00016C60  FEC5              inc ch
39785 00016C62  7819              js 0x6c7d
39786 00016C64  FEC5              inc ch
39787 00016C66  780B              js 0x6c73
39788 00016C68  8AC5              mov al,ch
39789 00016C6A  E672              out 0x72,al
39790 00016C6C  E473              in al,0x73
39791 00016C6E  8AF0              mov dh,al
39792 00016C70  C1E208            shl dx,0x8
39793 00016C73  FECD              dec ch
39794 00016C75  8AC5              mov al,ch
39795 00016C77  E672              out 0x72,al
39796 00016C79  E473              in al,0x73
39797 00016C7B  8AF0              mov dh,al
39798 00016C7D  FECD              dec ch
39799 00016C7F  8AC5              mov al,ch
39800 00016C81  E672              out 0x72,al
39801 00016C83  E473              in al,0x73
39802 00016C85  8AD0              mov dl,al
39803 00016C87  D3CA              ror dx,cl
39804 00016C89  668B45FE          mov eax,[di-0x2]
39805 00016C8D  6623C3            and eax,ebx
39806 00016C90  66F7D3            not ebx
39807 00016C93  6623D3            and edx,ebx
39808 00016C96  660BD0            or edx,eax
39809 00016C99  D3C2              rol dx,cl
39810 00016C9B  8AC5              mov al,ch
39811 00016C9D  E672              out 0x72,al
39812 00016C9F  8AC2              mov al,dl
39813 00016CA1  E673              out 0x73,al
39814 00016CA3  FEC5              inc ch
39815 00016CA5  7817              js 0x6cbe
39816 00016CA7  8AC5              mov al,ch
39817 00016CA9  E672              out 0x72,al
39818 00016CAB  8AC6              mov al,dh
39819 00016CAD  E673              out 0x73,al
39820 00016CAF  FEC5              inc ch
39821 00016CB1  780B              js 0x6cbe
39822 00016CB3  C1EA08            shr dx,0x8
39823 00016CB6  8AC5              mov al,ch
39824 00016CB8  E672              out 0x72,al
39825 00016CBA  8AC6              mov al,dh
39826 00016CBC  E673              out 0x73,al
39827 00016CBE  5A                pop dx
39828 00016CBF  59                pop cx
39829 00016CC0  5B                pop bx
39830 00016CC1  58                pop ax
39831 00016CC2  C9                leave
39832 00016CC3  C3                ret
39833 00016CC4  60                pusha
39834 00016CC5  0000              add [bx+si],al
39835 00016CC7  61                popa
39836 00016CC8  0000              add [bx+si],al
39837 00016CCA  6200              bound ax,[bx+si]
39838 00016CCC  006300            add [bp+di+0x0],ah
39839 00016CCF  006800            add [bx+si+0x0],ch
39840 00016CD2  006900            add [bx+di+0x0],ch
39841 00016CD5  006A00            add [bp+si+0x0],ch
39842 00016CD8  006B00            add [bp+di+0x0],ch
39843 00016CDB  0000              add [bx+si],al
39844 00016CDD  1F                pop ds
39845 00016CDE  0A568D            or dl,[bp-0x73]
39846 00016CE1  351E02            xor ax,0x21e
39847 00016CE4  0000              add [bx+si],al
39848 00016CE6  E82605            call 0x720f
39849 00016CE9  0000              add [bx+si],al
39850 00016CEB  8A065EC3          mov al,[0xc35e]
39851 00016CEF  DE04              fiadd word [si]
39852 00016CF1  0000              add [bx+si],al
39853 00016CF3  0E                push cs
39854 00016CF4  0400              add al,0x0
39855 00016CF6  0039              add [bx+di],bh
39856 00016CF8  0400              add al,0x0
39857 00016CFA  00820400          add [bp+si+0x4],al
39858 00016CFE  00DE              add dh,bl
39859 00016D00  0400              add al,0x0
39860 00016D02  00DE              add dh,bl
39861 00016D04  0400              add al,0x0
39862 00016D06  00C2              add dl,al
39863 00016D08  0400              add al,0x0
39864 00016D0A  00DE              add dh,bl
39865 00016D0C  0400              add al,0x0
39866 00016D0E  00F1              add cl,dh
39867 00016D10  0200              add al,[bx+si]
39868 00016D12  001C              add [si],bl
39869 00016D14  0300              add ax,[bx+si]
39870 00016D16  004F03            add [bx+0x3],cl
39871 00016D19  0000              add [bx+si],al
39872 00016D1B  81030000          add word [bp+di],0x0
39873 00016D1F  AB                stosw
39874 00016D20  0300              add ax,[bx+si]
39875 00016D22  00DD              add ch,bl
39876 00016D24  0300              add ax,[bx+si]
39877 00016D26  00E1              add cl,ah
39878 00016D28  0400              add al,0x0
39879 00016D2A  004C05            add [si+0x5],cl
39880 00016D2D  0000              add [bx+si],al
39881 00016D2F  AC                lodsb
39882 00016D30  0200              add al,[bx+si]
39883 00016D32  00608B            add [bx+si-0x75],ah
39884 00016D35  EC                in al,dx
39885 00016D36  F9                stc
39886 00016D37  9C                pushf
39887 00016D38  C6451D81          mov byte [di+0x1d],0x81
39888 00016D3C  3C0F              cmp al,0xf
39889 00016D3E  7729              ja 0x6d69
39890 00016D40  8D35              lea si,[di]
39891 00016D42  2F                das
39892 00016D43  0200              add al,[bx+si]
39893 00016D45  00E8              add al,ch
39894 00016D47  C60400            mov byte [si],0x0
39895 00016D4A  0025              add [di],ah
39896 00016D4C  FF00              inc word [bx+si]
39897 00016D4E  0000              add [bx+si],al
39898 00016D50  66C1E002          shl eax,0x2
39899 00016D54  03F0              add si,ax
39900 00016D56  8B36E8B4          mov si,[0xb4e8]
39901 00016D5A  0400              add al,0x0
39902 00016D5C  00FF              add bh,bh
39903 00016D5E  D6                salc
39904 00016D5F  7208              jc 0x6d69
39905 00016D61  C6451D00          mov byte [di+0x1d],0x0
39906 00016D65  9D                popf
39907 00016D66  F8                clc
39908 00016D67  EB01              jmp short 0x6d6a
39909 00016D69  9D                popf
39910 00016D6A  61                popa
39911 00016D6B  CB                retf
39912 00016D6C  8BC1              mov ax,cx
39913 00016D6E  66B9050080FB      mov ecx,0xfb800005
39914 00016D74  017417            add [si+0x17],si
39915 00016D77  80FB02            cmp bl,0x2
39916 00016D7A  752F              jnz 0x6dab
39917 00016D7C  80FF01            cmp bh,0x1
39918 00016D7F  7403              jz 0x6d84
39919 00016D81  F9                stc
39920 00016D82  EB21              jmp short 0x6da5
39921 00016D84  669AA20960517219  call dword 0x1972:0x516009a2
39922 00016D8C  EB22              jmp short 0x6db0
39923 00016D8E  BA2D00            mov dx,0x2d
39924 00016D91  008080FF          add [bx+si+0xff80],al
39925 00016D95  017504            add [di+0x4],si
39926 00016D98  66B906009AD3      mov ecx,0xd39a0006
39927 00016D9E  27                daa
39928 00016D9F  0000              add [bx+si],al
39929 00016DA1  4A                dec dx
39930 00016DA2  69730BC645        imul si,[bp+di+0xb],word 0x45c6
39931 00016DA7  1D8AEB            sbb ax,0xeb8a
39932 00016DAA  05C645            add ax,0x45c6
39933 00016DAD  1D81F9            sbb ax,0xf981
39934 00016DB0  C3                ret
39935 00016DB1  6681FFFF00760E    cmp edi,0xe7600ff
39936 00016DB8  6681FFFF0F7613    cmp edi,0x13760fff
39937 00016DBF  C6451D87          mov byte [di+0x1d],0x87
39938 00016DC3  F9                stc
39939 00016DC4  EB15              jmp short 0x6ddb
39940 00016DC6  668BD7            mov edx,edi
39941 00016DC9  B600              mov dh,0x0
39942 00016DCB  E83304            call 0x7201
39943 00016DCE  0000              add [bx+si],al
39944 00016DD0  EB05              jmp short 0x6dd7
39945 00016DD2  E8C901            call 0x6f9e
39946 00016DD5  0000              add [bx+si],al
39947 00016DD7  884518            mov [di+0x18],al
39948 00016DDA  F8                clc
39949 00016DDB  C3                ret
39950 00016DDC  66F7C70100750E    test edi,0xe750001
39951 00016DE3  6681FFFE00760E    cmp edi,0xe7600fe
39952 00016DEA  6681FFFE0F7613    cmp edi,0x13760ffe
39953 00016DF1  C6451D87          mov byte [di+0x1d],0x87
39954 00016DF5  F9                stc
39955 00016DF6  EB16              jmp short 0x6e0e
39956 00016DF8  668BD7            mov edx,edi
39957 00016DFB  B601              mov dh,0x1
39958 00016DFD  E80104            call 0x7201
39959 00016E00  0000              add [bx+si],al
39960 00016E02  EB05              jmp short 0x6e09
39961 00016E04  E89701            call 0x6f9e
39962 00016E07  0000              add [bx+si],al
39963 00016E09  66894518          mov [di+0x18],eax
39964 00016E0D  F8                clc
39965 00016E0E  C3                ret
39966 00016E0F  66F7C70300750E    test edi,0xe750003
39967 00016E16  6681FFFC00760E    cmp edi,0xe7600fc
39968 00016E1D  6681FFFC0F7613    cmp edi,0x13760ffc
39969 00016E24  C6451D87          mov byte [di+0x1d],0x87
39970 00016E28  F9                stc
39971 00016E29  EB15              jmp short 0x6e40
39972 00016E2B  668BD7            mov edx,edi
39973 00016E2E  B602              mov dh,0x2
39974 00016E30  E8CE03            call 0x7201
39975 00016E33  0000              add [bx+si],al
39976 00016E35  EB05              jmp short 0x6e3c
39977 00016E37  E86401            call 0x6f9e
39978 00016E3A  0000              add [bx+si],al
39979 00016E3C  894518            mov [di+0x18],ax
39980 00016E3F  F8                clc
39981 00016E40  C3                ret
39982 00016E41  6681FFFF00760E    cmp edi,0xe7600ff
39983 00016E48  6681FFFF0F7615    cmp edi,0x15760fff
39984 00016E4F  C6451D87          mov byte [di+0x1d],0x87
39985 00016E53  F9                stc
39986 00016E54  EB14              jmp short 0x6e6a
39987 00016E56  8AC1              mov al,cl
39988 00016E58  668BD7            mov edx,edi
39989 00016E5B  B603              mov dh,0x3
39990 00016E5D  E8A103            call 0x7201
39991 00016E60  0000              add [bx+si],al
39992 00016E62  EB05              jmp short 0x6e69
39993 00016E64  E83701            call 0x6f9e
39994 00016E67  0000              add [bx+si],al
39995 00016E69  F8                clc
39996 00016E6A  C3                ret
39997 00016E6B  66F7C70100750E    test edi,0xe750001
39998 00016E72  6681FFFE00760E    cmp edi,0xe7600fe
39999 00016E79  6681FFFE0F7616    cmp edi,0x16760ffe
40000 00016E80  C6451D87          mov byte [di+0x1d],0x87
40001 00016E84  F9                stc
40002 00016E85  EB15              jmp short 0x6e9c
40003 00016E87  668BC1            mov eax,ecx
40004 00016E8A  668BD7            mov edx,edi
40005 00016E8D  B604              mov dh,0x4
40006 00016E8F  E86F03            call 0x7201
40007 00016E92  0000              add [bx+si],al
40008 00016E94  EB05              jmp short 0x6e9b
40009 00016E96  E80501            call 0x6f9e
40010 00016E99  0000              add [bx+si],al
40011 00016E9B  F8                clc
40012 00016E9C  C3                ret
40013 00016E9D  66F7C70300750E    test edi,0xe750003
40014 00016EA4  6681FFFC00760E    cmp edi,0xe7600fc
40015 00016EAB  6681FFFC0F7615    cmp edi,0x15760ffc
40016 00016EB2  C6451D87          mov byte [di+0x1d],0x87
40017 00016EB6  F9                stc
40018 00016EB7  EB14              jmp short 0x6ecd
40019 00016EB9  8BC1              mov ax,cx
40020 00016EBB  668BD7            mov edx,edi
40021 00016EBE  B605              mov dh,0x5
40022 00016EC0  E83E03            call 0x7201
40023 00016EC3  0000              add [bx+si],al
40024 00016EC5  EB05              jmp short 0x6ecc
40025 00016EC7  E8D400            call 0x6f9e
40026 00016ECA  0000              add [bx+si],al
40027 00016ECC  F8                clc
40028 00016ECD  C3                ret
40029 00016ECE  E80CFE            call 0x6cdd
40030 00016ED1  FF                db 0xFF
40031 00016ED2  FF884518          dec word [bx+si+0x1845]
40032 00016ED6  C6451C01          mov byte [di+0x1c],0x1
40033 00016EDA  C745145043        mov word [di+0x14],0x4350
40034 00016EDF  49                dec cx
40035 00016EE0  20F9              and cl,bh
40036 00016EE2  E8B900            call 0x6f9e
40037 00016EE5  0000              add [bx+si],al
40038 00016EE7  7308              jnc 0x6ef1
40039 00016EE9  66C745101002EB06  mov dword [di+0x10],0x6eb0210
40040 00016EF1  66C745100003F8C3  mov dword [di+0x10],0xc3f80300
40041 00016EF9  6683FAFF          cmp edx,byte -0x1
40042 00016EFD  7506              jnz 0x6f05
40043 00016EFF  C6451D83          mov byte [di+0x1d],0x83
40044 00016F03  EB3B              jmp short 0x6f40
40045 00016F05  668B7D04          mov edi,[di+0x4]
40046 00016F09  C1E110            shl cx,0x10
40047 00016F0C  668BCA            mov ecx,edx
40048 00016F0F  66BEFFFFE8D7      mov esi,0xd7e8ffff
40049 00016F15  0100              add [bx+si],ax
40050 00016F17  0066BE            add [bp-0x42],ah
40051 00016F1A  0000              add [bx+si],al
40052 00016F1C  721E              jc 0x6f3c
40053 00016F1E  B602              mov dh,0x2
40054 00016F20  B200              mov dl,0x0
40055 00016F22  E8DC02            call 0x7201
40056 00016F25  0000              add [bx+si],al
40057 00016F27  3BC1              cmp ax,cx
40058 00016F29  75E8              jnz 0x6f13
40059 00016F2B  6683FF00          cmp edi,byte +0x0
40060 00016F2F  7404              jz 0x6f35
40061 00016F31  664F              dec edi
40062 00016F33  EBDE              jmp short 0x6f13
40063 00016F35  66895D10          mov [di+0x10],ebx
40064 00016F39  F8                clc
40065 00016F3A  EB05              jmp short 0x6f41
40066 00016F3C  C6451D86          mov byte [di+0x1d],0x86
40067 00016F40  F9                stc
40068 00016F41  C3                ret
40069 00016F42  81E1FFFF          and cx,0xffff
40070 00016F46  FF00              inc word [bx+si]
40071 00016F48  668B7D04          mov edi,[di+0x4]
40072 00016F4C  66BEFFFFE89A      mov esi,0x9ae8ffff
40073 00016F52  0100              add [bx+si],ax
40074 00016F54  0066BE            add [bp-0x42],ah
40075 00016F57  0000              add [bx+si],al
40076 00016F59  7221              jc 0x6f7c
40077 00016F5B  B602              mov dh,0x2
40078 00016F5D  B208              mov dl,0x8
40079 00016F5F  E89F02            call 0x7201
40080 00016F62  0000              add [bx+si],al
40081 00016F64  C1E808            shr ax,0x8
40082 00016F67  3BC1              cmp ax,cx
40083 00016F69  75E5              jnz 0x6f50
40084 00016F6B  6683FF00          cmp edi,byte +0x0
40085 00016F6F  7404              jz 0x6f75
40086 00016F71  664F              dec edi
40087 00016F73  EBDB              jmp short 0x6f50
40088 00016F75  66895D10          mov [di+0x10],ebx
40089 00016F79  F8                clc
40090 00016F7A  EB05              jmp short 0x6f81
40091 00016F7C  C6451D86          mov byte [di+0x1d],0x86
40092 00016F80  F9                stc
40093 00016F81  C3                ret
40094 00016F82  E858FD            call 0x6cdd
40095 00016F85  FF                db 0xFF
40096 00016F86  FF                db 0xFF
40097 00016F87  38C7              cmp bh,al
40098 00016F89  7707              ja 0x6f92
40099 00016F8B  B401              mov ah,0x1
40100 00016F8D  F6C430            test ah,0x30
40101 00016F90  7503              jnz 0x6f95
40102 00016F92  F9                stc
40103 00016F93  EB08              jmp short 0x6f9d
40104 00016F95  8BC2              mov ax,dx
40105 00016F97  E8E201            call 0x717c
40106 00016F9A  0000              add [bx+si],al
40107 00016F9C  F8                clc
40108 00016F9D  C3                ret
40109 00016F9E  F9                stc
40110 00016F9F  C3                ret
40111 00016FA0  C3                ret
40112 00016FA1  06                push es
40113 00016FA2  FC                cld
40114 00016FA3  66268B17          mov edx,[es:bx]
40115 00016FA7  66B8000166AB      mov eax,0xab660100
40116 00016FAD  663BD0            cmp edx,eax
40117 00016FB0  721E              jc 0x6fd0
40118 00016FB2  66C7451000008D35  mov dword [di+0x10],0x358d0000
40119 00016FBA  F00800            lock or [bx+si],al
40120 00016FBD  00E8              add al,ch
40121 00016FBF  4E                dec si
40122 00016FC0  0200              add al,[bx+si]
40123 00016FC2  0026C43F          add [0x3fc4],ah
40124 00016FC6  B90001            mov cx,0x100
40125 00016FC9  0000              add [bx+si],al
40126 00016FCB  F3A4              rep movsb
40127 00016FCD  F8                clc
40128 00016FCE  EB05              jmp short 0x6fd5
40129 00016FD0  C6451D89          mov byte [di+0x1d],0x89
40130 00016FD4  F9                stc
40131 00016FD5  07                pop es
40132 00016FD6  C3                ret
40133 00016FD7  6653              push ebx
40134 00016FD9  6657              push edi
40135 00016FDB  50                push ax
40136 00016FDC  668BF9            mov edi,ecx
40137 00016FDF  66AD              lodsd
40138 00016FE1  668BD8            mov ebx,eax
40139 00016FE4  86DF              xchg bl,bh
40140 00016FE6  66B90400ACE8      mov ecx,0xe8ac0004
40141 00016FEC  D502              aad 0x2
40142 00016FEE  0000              add [bx+si],al
40143 00016FF0  8AD0              mov dl,al
40144 00016FF2  66AD              lodsd
40145 00016FF4  6623C7            and eax,edi
40146 00016FF7  7502              jnz 0x6ffb
40147 00016FF9  B2FF              mov dl,0xff
40148 00016FFB  C1CA08            ror dx,0x8
40149 00016FFE  67E2E9            loop 0x6fea,ecx
40150 00017001  66AD              lodsd
40151 00017003  668BCB            mov ecx,ebx
40152 00017006  58                pop ax
40153 00017007  665F              pop edi
40154 00017009  665B              pop ebx
40155 0001700B  C3                ret
40156 0001700C  FC                cld
40157 0001700D  6683E3F8          and ebx,byte -0x8
40158 00017011  80F90A            cmp cl,0xa
40159 00017014  7232              jc 0x7048
40160 00017016  80F90D            cmp cl,0xd
40161 00017019  772D              ja 0x7048
40162 0001701B  80FD0F            cmp ch,0xf
40163 0001701E  7728              ja 0x7048
40164 00017020  8D35              lea si,[di]
40165 00017022  F00800            lock or [bx+si],al
40166 00017025  00E8              add al,ch
40167 00017027  E601              out 0x1,al
40168 00017029  0000              add [bx+si],al
40169 0001702B  668BF9            mov edi,ecx
40170 0001702E  E81B00            call 0x704c
40171 00017031  0000              add [bx+si],al
40172 00017033  7213              jc 0x7048
40173 00017035  80E90A            sub cl,0xa
40174 00017038  C0E103            shl cl,0x3
40175 0001703B  D3EA              shr dx,cl
40176 0001703D  8AC2              mov al,dl
40177 0001703F  8AE5              mov ah,ch
40178 00017041  E8DB01            call 0x721f
40179 00017044  0000              add [bx+si],al
40180 00017046  7305              jnc 0x704d
40181 00017048  C6451D88          mov byte [di+0x1d],0x88
40182 0001704C  F9                stc
40183 0001704D  C3                ret
40184 0001704E  56                push si
40185 0001704F  6651              push ecx
40186 00017051  668BCF            mov ecx,edi
40187 00017054  8ACD              mov cl,ch
40188 00017056  66B8010066D3      mov eax,0xd3660001
40189 0001705C  E066              loopne 0x70c4
40190 0001705E  8BC8              mov cx,ax
40191 00017060  E872FF            call 0x6fd5
40192 00017063  FF                db 0xFF
40193 00017064  FF6683            jmp near [bp-0x7d]
40194 00017067  F9                stc
40195 00017068  FF7424            push word [si+0x24]
40196 0001706B  52                push dx
40197 0001706C  E8DDFF            call 0x704c
40198 0001706F  FF                db 0xFF
40199 00017070  FF5E73            call far [bp+0x73]
40200 00017073  1C8B              sbb al,0x8b
40201 00017075  D6                salc
40202 00017076  38EF              cmp bh,ch
40203 00017078  7507              jnz 0x7081
40204 0001707A  38CB              cmp bl,cl
40205 0001707C  F8                clc
40206 0001707D  7411              jz 0x7090
40207 0001707F  EB0E              jmp short 0x708f
40208 00017081  6653              push ebx
40209 00017083  6687D9            xchg ebx,ecx
40210 00017086  E80900            call 0x7092
40211 00017089  0000              add [bx+si],al
40212 0001708B  665B              pop ebx
40213 0001708D  7301              jnc 0x7090
40214 0001708F  F9                stc
40215 00017090  6659              pop ecx
40216 00017092  5E                pop si
40217 00017093  C3                ret
40218 00017094  57                push di
40219 00017095  50                push ax
40220 00017096  6656              push esi
40221 00017098  8BFA              mov di,dx
40222 0001709A  B601              mov dh,0x1
40223 0001709C  B20A              mov dl,0xa
40224 0001709E  E86001            call 0x7201
40225 000170A1  0000              add [bx+si],al
40226 000170A3  663D04067538      cmp eax,0x38750604
40227 000170A9  B219              mov dl,0x19
40228 000170AB  B600              mov dh,0x0
40229 000170AD  E85101            call 0x7201
40230 000170B0  0000              add [bx+si],al
40231 000170B2  66BEFFFFE834      mov esi,0x34e8ffff
40232 000170B8  0000              add [bx+si],al
40233 000170BA  007224            add [bp+si+0x24],dh
40234 000170BD  66BE000038C7      mov esi,0xc7380000
40235 000170C3  75F1              jnz 0x70b6
40236 000170C5  6651              push ecx
40237 000170C7  8ACB              mov cl,bl
40238 000170C9  80E1F8            and cl,0xf8
40239 000170CC  8BD7              mov dx,di
40240 000170CE  D3CA              ror dx,cl
40241 000170D0  6659              pop ecx
40242 000170D2  663BD9            cmp ebx,ecx
40243 000170D5  7407              jz 0x70de
40244 000170D7  E8B8FF            call 0x7092
40245 000170DA  FF                db 0xFF
40246 000170DB  FF72D8            push word [bp+si-0x28]
40247 000170DE  F8                clc
40248 000170DF  EB03              jmp short 0x70e4
40249 000170E1  8BD7              mov dx,di
40250 000170E3  F9                stc
40251 000170E4  665E              pop esi
40252 000170E6  58                pop ax
40253 000170E7  5F                pop di
40254 000170E8  C3                ret
40255 000170E9  2C5F              sub al,0x5f
40256 000170EB  FEC8              dec al
40257 000170ED  C3                ret
40258 000170EE  C3                ret
40259 000170EF  6650              push eax
40260 000170F1  6651              push ecx
40261 000170F3  6652              push edx
40262 000170F5  669C              pushfd
40263 000170F7  E8E3FB            call 0x6cdd
40264 000170FA  FF                db 0xFF
40265 000170FB  FF8AE8B1          dec word [bp+si+0xb1e8]
40266 000170FF  FF6683            jmp near [bp-0x7d]
40267 00017102  FE                db 0xFE
40268 00017103  FF750B            push word [di+0xb]
40269 00017106  66BB0000E8DF      mov ebx,0xdfe80000
40270 0001710C  FF                db 0xFF
40271 0001710D  FF                db 0xFF
40272 0001710E  FF                db 0xFF
40273 0001710F  EB07              jmp short 0x7118
40274 00017111  E82000            call 0x7134
40275 00017114  0000              add [bx+si],al
40276 00017116  7214              jc 0x712c
40277 00017118  B200              mov dl,0x0
40278 0001711A  B601              mov dh,0x1
40279 0001711C  E8E200            call 0x7201
40280 0001711F  0000              add [bx+si],al
40281 00017121  6683F8FF          cmp eax,byte -0x1
40282 00017125  74EA              jz 0x7111
40283 00017127  669D              popfd
40284 00017129  F8                clc
40285 0001712A  EB03              jmp short 0x712f
40286 0001712C  669D              popfd
40287 0001712E  F9                stc
40288 0001712F  665A              pop edx
40289 00017131  6659              pop ecx
40290 00017133  6658              pop eax
40291 00017135  C3                ret
40292 00017136  6650              push eax
40293 00017138  6652              push edx
40294 0001713A  6656              push esi
40295 0001713C  663BD9            cmp ebx,ecx
40296 0001713F  7333              jnc 0x7174
40297 00017141  668BF3            mov esi,ebx
40298 00017144  6683E607          and esi,byte +0x7
40299 00017148  7520              jnz 0x716a
40300 0001714A  B200              mov dl,0x0
40301 0001714C  B601              mov dh,0x1
40302 0001714E  E8B000            call 0x7201
40303 00017151  0000              add [bx+si],al
40304 00017153  6683F8FF          cmp eax,byte -0x1
40305 00017157  740D              jz 0x7166
40306 00017159  B20E              mov dl,0xe
40307 0001715B  B600              mov dh,0x0
40308 0001715D  E8A100            call 0x7201
40309 00017160  0000              add [bx+si],al
40310 00017162  A880              test al,0x80
40311 00017164  7504              jnz 0x716a
40312 00017166  6683CB07          or ebx,byte +0x7
40313 0001716A  663BD9            cmp ebx,ecx
40314 0001716D  7305              jnc 0x7174
40315 0001716F  6643              inc ebx
40316 00017171  F8                clc
40317 00017172  EB03              jmp short 0x7177
40318 00017174  F9                stc
40319 00017175  EB00              jmp short 0x7177
40320 00017177  665E              pop esi
40321 00017179  665A              pop edx
40322 0001717B  6658              pop eax
40323 0001717D  C3                ret
40324 0001717E  669C              pushfd
40325 00017180  53                push bx
40326 00017181  51                push cx
40327 00017182  6652              push edx
40328 00017184  E80700            call 0x718e
40329 00017187  0000              add [bx+si],al
40330 00017189  665A              pop edx
40331 0001718B  59                pop cx
40332 0001718C  5B                pop bx
40333 0001718D  669D              popfd
40334 0001718F  C3                ret
40335 00017190  B3FF              mov bl,0xff
40336 00017192  B605              mov dh,0x5
40337 00017194  B200              mov dl,0x0
40338 00017196  EB00              jmp short 0x7198
40339 00017198  93                xchg ax,bx
40340 00017199  C1C808            ror ax,0x8
40341 0001719C  B480              mov ah,0x80
40342 0001719E  C1C010            rol ax,0x10
40343 000171A1  8AC2              mov al,dl
40344 000171A3  24FC              and al,0xfc
40345 000171A5  0FA4D110          shld cx,dx,0x10
40346 000171A9  C1E210            shl dx,0x10
40347 000171AC  FA                cli
40348 000171AD  66BAF80CEFC1      mov edx,0xc1ef0cf8
40349 000171B3  E008              loopne 0x71bd
40350 000171B5  C1EA10            shr dx,0x10
40351 000171B8  668BC2            mov eax,edx
40352 000171BB  C1E210            shl dx,0x10
40353 000171BE  66BAFC0C2403      mov edx,0x3240cfc
40354 000171C4  02D0              add dl,al
40355 000171C6  66C1E808          shr eax,0x8
40356 000171CA  93                xchg ax,bx
40357 000171CB  80FB00            cmp bl,0x0
40358 000171CE  7416              jz 0x71e6
40359 000171D0  80FB01            cmp bl,0x1
40360 000171D3  7414              jz 0x71e9
40361 000171D5  80FB02            cmp bl,0x2
40362 000171D8  7413              jz 0x71ed
40363 000171DA  80FB03            cmp bl,0x3
40364 000171DD  7411              jz 0x71f0
40365 000171DF  80FB04            cmp bl,0x4
40366 000171E2  740F              jz 0x71f3
40367 000171E4  EB11              jmp short 0x71f7
40368 000171E6  EC                in al,dx
40369 000171E7  EB0F              jmp short 0x71f8
40370 000171E9  66ED              in eax,dx
40371 000171EB  EB0B              jmp short 0x71f8
40372 000171ED  ED                in ax,dx
40373 000171EE  EB08              jmp short 0x71f8
40374 000171F0  EE                out dx,al
40375 000171F1  EB05              jmp short 0x71f8
40376 000171F3  66EF              out dx,eax
40377 000171F5  EB01              jmp short 0x71f8
40378 000171F7  EF                out dx,ax
40379 000171F8  C1EB10            shr bx,0x10
40380 000171FB  0FACCA10          shrd dx,cx,0x10
40381 000171FF  C1E910            shr cx,0x10
40382 00017202  C3                ret
40383 00017203  669C              pushfd
40384 00017205  53                push bx
40385 00017206  51                push cx
40386 00017207  E88CFF            call 0x7196
40387 0001720A  FF                db 0xFF
40388 0001720B  FF595B            call far [bx+di+0x5b]
40389 0001720E  669D              popfd
40390 00017210  C3                ret
40391 00017211  E80100            call 0x7215
40392 00017214  0000              add [bx+si],al
40393 00017216  C3                ret
40394 00017217  0334              add si,[si]
40395 00017219  2481              and al,0x81
40396 0001721B  EE                out dx,al
40397 0001721C  56                push si
40398 0001721D  07                pop es
40399 0001721E  0000              add [bx+si],al
40400 00017220  C3                ret
40401 00017221  E91F00            jmp 0x7243
40402 00017224  0000              add [bx+si],al
40403 00017226  E91400            jmp 0x723d
40404 00017229  0000              add [bx+si],al
40405 0001722B  E93800            jmp 0x7266
40406 0001722E  0000              add [bx+si],al
40407 00017230  E9EE00            jmp 0x7321
40408 00017233  0000              add [bx+si],al
40409 00017235  E91801            jmp 0x7350
40410 00017238  0000              add [bx+si],al
40411 0001723A  E9B100            jmp 0x72ee
40412 0001723D  0000              add [bx+si],al
40413 0001723F  E83800            call 0x727a
40414 00017242  0000              add [bx+si],al
40415 00017244  C3                ret
40416 00017245  6650              push eax
40417 00017247  F8                clc
40418 00017248  669C              pushfd
40419 0001724A  FA                cli
40420 0001724B  3C08              cmp al,0x8
40421 0001724D  7313              jnc 0x7262
40422 0001724F  E8E6FF            call 0x7238
40423 00017252  FF                db 0xFF
40424 00017253  FF720C            push word [bp+si+0xc]
40425 00017256  E82100            call 0x727a
40426 00017259  0000              add [bx+si],al
40427 0001725B  7205              jc 0x7262
40428 0001725D  669D              popfd
40429 0001725F  6658              pop eax
40430 00017261  C3                ret
40431 00017262  669D              popfd
40432 00017264  F9                stc
40433 00017265  6658              pop eax
40434 00017267  C3                ret
40435 00017268  6653              push ebx
40436 0001726A  B4FF              mov ah,0xff
40437 0001726C  E82A00            call 0x7299
40438 0001726F  0000              add [bx+si],al
40439 00017271  7206              jc 0x7279
40440 00017273  E8B8FF            call 0x722e
40441 00017276  FF                db 0xFF
40442 00017277  FF                db 0xFF
40443 00017278  F8                clc
40444 00017279  665B              pop ebx
40445 0001727B  C3                ret
40446 0001727C  6653              push ebx
40447 0001727E  F8                clc
40448 0001727F  669C              pushfd
40449 00017281  FA                cli
40450 00017282  E81400            call 0x7299
40451 00017285  0000              add [bx+si],al
40452 00017287  720C              jc 0x7295
40453 00017289  E8A7FF            call 0x7233
40454 0001728C  FF                db 0xFF
40455 0001728D  FF7205            push word [bp+si+0x5]
40456 00017290  669D              popfd
40457 00017292  665B              pop ebx
40458 00017294  C3                ret
40459 00017295  669D              popfd
40460 00017297  F9                stc
40461 00017298  665B              pop ebx
40462 0001729A  C3                ret
40463 0001729B  56                push si
40464 0001729C  52                push dx
40465 0001729D  8ADC              mov bl,ah
40466 0001729F  3C08              cmp al,0x8
40467 000172A1  731E              jnc 0x72c1
40468 000172A3  B203              mov dl,0x3
40469 000172A5  F6E2              mul dl
40470 000172A7  0F                db 0x0F
40471 000172A8  B7D0              mov bh,0xd0
40472 000172AA  8D35              lea si,[di]
40473 000172AC  0402              add al,0x2
40474 000172AE  0000              add [bx+si],al
40475 000172B0  E85CFF            call 0x720f
40476 000172B3  FF                db 0xFF
40477 000172B4  FF03              inc word [bp+di]
40478 000172B6  F28A068AE3        repne mov al,[0xe38a]
40479 000172BB  668B5E01          mov ebx,[bp+0x1]
40480 000172BF  EB01              jmp short 0x72c2
40481 000172C1  F9                stc
40482 000172C2  5A                pop dx
40483 000172C3  5E                pop si
40484 000172C4  C3                ret
40485 000172C5  6652              push edx
40486 000172C7  56                push si
40487 000172C8  32D2              xor dl,dl
40488 000172CA  8D35              lea si,[di]
40489 000172CC  0402              add al,0x2
40490 000172CE  0000              add [bx+si],al
40491 000172D0  E83CFF            call 0x720f
40492 000172D3  FF                db 0xFF
40493 000172D4  FF                db 0xFF
40494 000172D5  3A06740D          cmp al,[0xd74]
40495 000172D9  FEC2              inc dl
40496 000172DB  80FA08            cmp dl,0x8
40497 000172DE  730B              jnc 0x72eb
40498 000172E0  6683C603          add esi,byte +0x3
40499 000172E4  EBEF              jmp short 0x72d5
40500 000172E6  F8                clc
40501 000172E7  8AC2              mov al,dl
40502 000172E9  EB01              jmp short 0x72ec
40503 000172EB  F9                stc
40504 000172EC  5E                pop si
40505 000172ED  665A              pop edx
40506 000172EF  C3                ret
40507 000172F0  6650              push eax
40508 000172F2  6652              push edx
40509 000172F4  6651              push ecx
40510 000172F6  80FC08            cmp ah,0x8
40511 000172F9  F9                stc
40512 000172FA  7420              jz 0x731c
40513 000172FC  80FC0D            cmp ah,0xd
40514 000172FF  741B              jz 0x731c
40515 00017301  66BAD00480FC      mov edx,0xfc8004d0
40516 00017307  07                pop es
40517 00017308  7607              jna 0x7311
40518 0001730A  66BAD10480EC      mov edx,0xec8004d1
40519 00017310  088ACCB4          or [bp+si+0xb4cc],cl
40520 00017314  01D2              add dx,dx
40521 00017316  E4EC              in al,0xec
40522 00017318  0AC4              or al,ah
40523 0001731A  EE                out dx,al
40524 0001731B  F8                clc
40525 0001731C  6659              pop ecx
40526 0001731E  665A              pop edx
40527 00017320  6658              pop eax
40528 00017322  C3                ret
40529 00017323  56                push si
40530 00017324  6652              push edx
40531 00017326  6653              push ebx
40532 00017328  8AD0              mov dl,al
40533 0001732A  B600              mov dh,0x0
40534 0001732C  86C4              xchg al,ah
40535 0001732E  8D35              lea si,[di]
40536 00017330  1C02              sbb al,0x2
40537 00017332  0000              add [bx+si],al
40538 00017334  E8D8FE            call 0x720f
40539 00017337  FF                db 0xFF
40540 00017338  FF668B            jmp near [bp-0x75]
40541 0001733B  1E                push ds
40542 0001733C  66C1EB05          shr ebx,0x5
40543 00017340  6681E3F800E8B9    and ebx,0xb9e800f8
40544 00017347  FE                db 0xFE
40545 00017348  FF                db 0xFF
40546 00017349  FF86C466          inc word [bp+0x66c4]
40547 0001734D  5B                pop bx
40548 0001734E  665A              pop edx
40549 00017350  5E                pop si
40550 00017351  C3                ret
40551 00017352  56                push si
40552 00017353  6652              push edx
40553 00017355  6653              push ebx
40554 00017357  8AD0              mov dl,al
40555 00017359  B603              mov dh,0x3
40556 0001735B  86C4              xchg al,ah
40557 0001735D  8D35              lea si,[di]
40558 0001735F  1C02              sbb al,0x2
40559 00017361  0000              add [bx+si],al
40560 00017363  E8A9FE            call 0x720f
40561 00017366  FF                db 0xFF
40562 00017367  FF668B            jmp near [bp-0x75]
40563 0001736A  1E                push ds
40564 0001736B  66C1EB05          shr ebx,0x5
40565 0001736F  6681E3F800E88A    and ebx,0x8ae800f8
40566 00017376  FE                db 0xFE
40567 00017377  FF                db 0xFF
40568 00017378  FF86C466          inc word [bp+0x66c4]
40569 0001737C  5B                pop bx
40570 0001737D  665A              pop edx
40571 0001737F  5E                pop si
40572 00017380  C3                ret
40573 00017381  0000              add [bx+si],al
40574 00017383  0000              add [bx+si],al
40575 00017385  0000              add [bx+si],al
40576 00017387  0000              add [bx+si],al
40577 00017389  0000              add [bx+si],al
40578 0001738B  0000              add [bx+si],al
40579 0001738D  0000              add [bx+si],al
40580 0001738F  0024              add [si],ah
40581 00017391  50                push ax
40582 00017392  49                dec cx
40583 00017393  52                push dx
40584 00017394  0001              add [bx+di],al
40585 00017396  2001              and [bx+di],al
40586 00017398  00F8              add al,bh
40587 0001739A  0000              add [bx+si],al
40588 0001739C  86802E12          xchg al,[bx+si+0x122e]
40589 000173A0  0000              add [bx+si],al
40590 000173A2  0000              add [bx+si],al
40591 000173A4  0000              add [bx+si],al
40592 000173A6  0000              add [bx+si],al
40593 000173A8  0000              add [bx+si],al
40594 000173AA  0000              add [bx+si],al
40595 000173AC  0000              add [bx+si],al
40596 000173AE  006100            add [bx+di+0x0],ah
40597 000173B1  0060F8            add [bx+si-0x8],ah
40598 000173B4  1C61              sbb al,0x61
40599 000173B6  F8                clc
40600 000173B7  1C62              sbb al,0x62
40601 000173B9  F8                clc
40602 000173BA  1C63              sbb al,0x63
40603 000173BC  F8                clc
40604 000173BD  1C00              sbb al,0x0
40605 000173BF  0000              add [bx+si],al
40606 000173C1  0860F8            or [bx+si-0x8],ah
40607 000173C4  1C61              sbb al,0x61
40608 000173C6  F8                clc
40609 000173C7  1C00              sbb al,0x0
40610 000173C9  F8                clc
40611 000173CA  DE00              fiadd word [bx+si]
40612 000173CC  F8                clc
40613 000173CD  DE00              fiadd word [bx+si]
40614 000173CF  0001              add [bx+di],al
40615 000173D1  0060F8            add [bx+si-0x8],ah
40616 000173D4  1C61              sbb al,0x61
40617 000173D6  F8                clc
40618 000173D7  1C62              sbb al,0x62
40619 000173D9  F8                clc
40620 000173DA  1C63              sbb al,0x63
40621 000173DC  F8                clc
40622 000173DD  1C06              sbb al,0x6
40623 000173DF  0000              add [bx+si],al
40624 000173E1  1060F8            adc [bx+si-0x8],ah
40625 000173E4  1C00              sbb al,0x0
40626 000173E6  F8                clc
40627 000173E7  DE00              fiadd word [bx+si]
40628 000173E9  F8                clc
40629 000173EA  DE00              fiadd word [bx+si]
40630 000173EC  F8                clc
40631 000173ED  DE00              fiadd word [bx+si]
40632 000173EF  0000              add [bx+si],al
40633 000173F1  D86AF8            fsubr dword [bp+si-0x8]
40634 000173F4  1C00              sbb al,0x0
40635 000173F6  F8                clc
40636 000173F7  1C00              sbb al,0x0
40637 000173F9  F8                clc
40638 000173FA  1C00              sbb al,0x0
40639 000173FC  F8                clc
40640 000173FD  1C00              sbb al,0x0
40641 000173FF  0000              add [bx+si],al
40642 00017401  E061              loopne 0x7464
40643 00017403  F8                clc
40644 00017404  1C60              sbb al,0x60
40645 00017406  F8                clc
40646 00017407  1C62              sbb al,0x62
40647 00017409  F8                clc
40648 0001740A  1C69              sbb al,0x69
40649 0001740C  F8                clc
40650 0001740D  1C00              sbb al,0x0
40651 0001740F  0002              add [bp+si],al
40652 00017411  0060F8            add [bx+si-0x8],ah
40653 00017414  1C61              sbb al,0x61
40654 00017416  F8                clc
40655 00017417  1C62              sbb al,0x62
40656 00017419  F8                clc
40657 0001741A  1C63              sbb al,0x63
40658 0001741C  F8                clc
40659 0001741D  1C07              sbb al,0x7
40660 0001741F  0004              add [si],al
40661 00017421  0061F8            add [bx+di-0x8],ah
40662 00017424  1C62              sbb al,0x62
40663 00017426  F8                clc
40664 00017427  1C63              sbb al,0x63
40665 00017429  F8                clc
40666 0001742A  1C60              sbb al,0x60
40667 0001742C  F8                clc
40668 0001742D  1C08              sbb al,0x8
40669 0001742F  00060062          add [0x6200],al
40670 00017433  F8                clc
40671 00017434  1C63              sbb al,0x63
40672 00017436  F8                clc
40673 00017437  1C60              sbb al,0x60
40674 00017439  F8                clc
40675 0001743A  1C61              sbb al,0x61
40676 0001743C  F8                clc
40677 0001743D  1C09              sbb al,0x9
40678 0001743F  0008              add [bx+si],cl
40679 00017441  0069F8            add [bx+di-0x8],ch
40680 00017444  1C60              sbb al,0x60
40681 00017446  F8                clc
40682 00017447  1C61              sbb al,0x61
40683 00017449  F8                clc
40684 0001744A  1C62              sbb al,0x62
40685 0001744C  F8                clc
40686 0001744D  1C0A              sbb al,0xa
40687 0001744F  0000              add [bx+si],al
40688 00017451  E86BF8            call 0x6cbf
40689 00017454  1C61              sbb al,0x61
40690 00017456  F8                clc
40691 00017457  1C62              sbb al,0x62
40692 00017459  F8                clc
40693 0001745A  1C60              sbb al,0x60
40694 0001745C  F8                clc
40695 0001745D  1C00              sbb al,0x0
40696 0001745F  0000              add [bx+si],al
40697 00017461  F06AF8            lock push byte -0x8
40698 00017464  1C68              sbb al,0x68
40699 00017466  F8                clc
40700 00017467  1C00              sbb al,0x0
40701 00017469  F8                clc
40702 0001746A  DE00              fiadd word [bx+si]
40703 0001746C  F8                clc
40704 0001746D  DE00              fiadd word [bx+si]
40705 0001746F  000A              add [bp+si],cl
40706 00017471  1860F8            sbb [bx+si-0x8],ah
40707 00017474  1C61              sbb al,0x61
40708 00017476  F8                clc
40709 00017477  1C62              sbb al,0x62
40710 00017479  F8                clc
40711 0001747A  1C00              sbb al,0x0
40712 0001747C  F8                clc
40713 0001747D  DE01              fiadd word [bx+di]
40714 0001747F  000A              add [bp+si],cl
40715 00017481  206AF8            and [bp+si-0x8],ch
40716 00017484  1C63              sbb al,0x63
40717 00017486  F8                clc
40718 00017487  1C00              sbb al,0x0
40719 00017489  F8                clc
40720 0001748A  DE00              fiadd word [bx+si]
40721 0001748C  F8                clc
40722 0001748D  DE02              fiadd word [bp+si]
40723 0001748F  000A              add [bp+si],cl
40724 00017491  40                inc ax
40725 00017492  68F81C            push word 0x1cf8
40726 00017495  00F8              add al,bh
40727 00017497  DE00              fiadd word [bx+si]
40728 00017499  F8                clc
40729 0001749A  DE00              fiadd word [bx+si]
40730 0001749C  F8                clc
40731 0001749D  DE00              fiadd word [bx+si]
40732 0001749F  0000              add [bx+si],al
40733 000174A1  F8                clc
40734 000174A2  62                db 0x62
40735 000174A3  F8                clc
40736 000174A4  1C63              sbb al,0x63
40737 000174A6  F8                clc
40738 000174A7  1C00              sbb al,0x0
40739 000174A9  F8                clc
40740 000174AA  DE60F8            fisub word [bx+si-0x8]
40741 000174AD  1C00              sbb al,0x0
40742 000174AF  00FF              add bh,bh
40743 000174B1  FF00              inc word [bx+si]
40744 000174B3  0000              add [bx+si],al
40745 000174B5  0000              add [bx+si],al
40746 000174B7  0000              add [bx+si],al
40747 000174B9  0000              add [bx+si],al
40748 000174BB  0000              add [bx+si],al
40749 000174BD  0000              add [bx+si],al
40750 000174BF  0000              add [bx+si],al
40751 000174C1  0000              add [bx+si],al
40752 000174C3  0000              add [bx+si],al
40753 000174C5  0000              add [bx+si],al
40754 000174C7  0000              add [bx+si],al
40755 000174C9  0000              add [bx+si],al
40756 000174CB  0000              add [bx+si],al
40757 000174CD  0000              add [bx+si],al
40758 000174CF  00E8              add al,ch
40759 000174D1  A85E              test al,0x5e
40760 000174D3  CB                retf
40761 000174D4  0000              add [bx+si],al
40762 000174D6  0000              add [bx+si],al
40763 000174D8  0000              add [bx+si],al
40764 000174DA  0000              add [bx+si],al
40765 000174DC  0000              add [bx+si],al
40766 000174DE  0000              add [bx+si],al
40767 000174E0  0000              add [bx+si],al
40768 000174E2  0000              add [bx+si],al
40769 000174E4  0000              add [bx+si],al
40770 000174E6  0000              add [bx+si],al
40771 000174E8  0000              add [bx+si],al
40772 000174EA  0000              add [bx+si],al
40773 000174EC  0000              add [bx+si],al
40774 000174EE  0000              add [bx+si],al
40775 000174F0  0000              add [bx+si],al
40776 000174F2  0000              add [bx+si],al
40777 000174F4  0000              add [bx+si],al
40778 000174F6  0000              add [bx+si],al
40779 000174F8  0000              add [bx+si],al
40780 000174FA  0000              add [bx+si],al
40781 000174FC  0000              add [bx+si],al
40782 000174FE  0000              add [bx+si],al
40783 00017500  0000              add [bx+si],al
40784 00017502  0000              add [bx+si],al
40785 00017504  0000              add [bx+si],al
40786 00017506  0000              add [bx+si],al
40787 00017508  0000              add [bx+si],al
40788 0001750A  0000              add [bx+si],al
40789 0001750C  0000              add [bx+si],al
40790 0001750E  0000              add [bx+si],al
40791 00017510  0000              add [bx+si],al
40792 00017512  0000              add [bx+si],al
40793 00017514  0000              add [bx+si],al
40794 00017516  0000              add [bx+si],al
40795 00017518  0000              add [bx+si],al
40796 0001751A  0000              add [bx+si],al
40797 0001751C  0000              add [bx+si],al
40798 0001751E  0000              add [bx+si],al
40799 00017520  0000              add [bx+si],al
40800 00017522  0000              add [bx+si],al
40801 00017524  0000              add [bx+si],al
40802 00017526  0000              add [bx+si],al
40803 00017528  0000              add [bx+si],al
40804 0001752A  00E9              add cl,ch
40805 0001752C  C3                ret
40806 0001752D  50                push ax
40807 0001752E  0000              add [bx+si],al
40808 00017530  0000              add [bx+si],al
40809 00017532  0000              add [bx+si],al
40810 00017534  0000              add [bx+si],al
40811 00017536  0000              add [bx+si],al
40812 00017538  0000              add [bx+si],al
40813 0001753A  0000              add [bx+si],al
40814 0001753C  0000              add [bx+si],al
40815 0001753E  0000              add [bx+si],al
40816 00017540  0000              add [bx+si],al
40817 00017542  0000              add [bx+si],al
40818 00017544  0000              add [bx+si],al
40819 00017546  0000              add [bx+si],al
40820 00017548  0000              add [bx+si],al
40821 0001754A  0000              add [bx+si],al
40822 0001754C  0000              add [bx+si],al
40823 0001754E  0000              add [bx+si],al
40824 00017550  0000              add [bx+si],al
40825 00017552  0000              add [bx+si],al
40826 00017554  2EA15D76          mov ax,[cs:0x765d]
40827 00017558  E88700            call 0x75e2
40828 0001755B  C3                ret
40829 0001755C  B84F02            mov ax,0x24f
40830 0001755F  E89260            call 0xd5f4
40831 00017562  E87D00            call 0x75e2
40832 00017565  C3                ret
40833 00017566  9AC944FEE6        call 0xe6fe:0x44c9
40834 0001756B  E87400            call 0x75e2
40835 0001756E  C3                ret
40836 0001756F  6651              push ecx
40837 00017571  59                pop cx
40838 00017572  E86300            call 0x75d8
40839 00017575  51                push cx
40840 00017576  6650              push eax
40841 00017578  9ADDFF00F0        call 0xf000:0xffdd
40842 0001757D  66C1E90A          shr ecx,0xa
40843 00017581  6633C0            xor eax,eax
40844 00017584  9A544800F0        call 0xf000:0x4854
40845 00017589  66C1E00A          shl eax,0xa
40846 0001758D  6603C1            add eax,ecx
40847 00017590  66AB              stosd
40848 00017592  6658              pop eax
40849 00017594  B80000            mov ax,0x0
40850 00017597  6659              pop ecx
40851 00017599  C3                ret
40852 0001759A  50                push ax
40853 0001759B  E83A00            call 0x75d8
40854 0001759E  58                pop ax
40855 0001759F  66268B05          mov eax,[es:di]
40856 000175A3  1E                push ds
40857 000175A4  6650              push eax
40858 000175A6  8BF4              mov si,sp
40859 000175A8  16                push ss
40860 000175A9  1F                pop ds
40861 000175AA  BFEF3F            mov di,0x3fef
40862 000175AD  B90400            mov cx,0x4
40863 000175B0  9A0F9800F0        call 0xf000:0x980f
40864 000175B5  6658              pop eax
40865 000175B7  1F                pop ds
40866 000175B8  B80000            mov ax,0x0
40867 000175BB  C3                ret
40868 000175BC  9A123DF344        call 0x44f3:0x3d12
40869 000175C1  B80000            mov ax,0x0
40870 000175C4  C3                ret
40871 000175C5  E82200            call 0x75ea
40872 000175C8  9A523EF344        call 0x44f3:0x3e52
40873 000175CD  B80100            mov ax,0x1
40874 000175D0  7302              jnc 0x75d4
40875 000175D2  33C0              xor ax,ax
40876 000175D4  E80B00            call 0x75e2
40877 000175D7  C3                ret
40878 000175D8  55                push bp
40879 000175D9  8BEC              mov bp,sp
40880 000175DB  C57E08            lds di,[bp+0x8]
40881 000175DE  C43D              les di,[di]
40882 000175E0  5D                pop bp
40883 000175E1  C3                ret
40884 000175E2  E8F3FF            call 0x75d8
40885 000175E5  AB                stosw
40886 000175E6  B80000            mov ax,0x0
40887 000175E9  C3                ret
40888 000175EA  E8EBFF            call 0x75d8
40889 000175ED  268B05            mov ax,[es:di]
40890 000175F0  C3                ret
40891 000175F1  55                push bp
40892 000175F2  8BEC              mov bp,sp
40893 000175F4  83C504            add bp,byte +0x4
40894 000175F7  E81B00            call 0x7615
40895 000175FA  7505              jnz 0x7601
40896 000175FC  9AEF416051        call 0x5160:0x41ef
40897 00017601  5D                pop bp
40898 00017602  C3                ret
40899 00017603  55                push bp
40900 00017604  8BEC              mov bp,sp
40901 00017606  83C504            add bp,byte +0x4
40902 00017609  E80900            call 0x7615
40903 0001760C  7505              jnz 0x7613
40904 0001760E  9AD3416051        call 0x5160:0x41d3
40905 00017613  5D                pop bp
40906 00017614  C3                ret
40907 00017615  B80400            mov ax,0x4
40908 00017618  E80100            call 0x761c
40909 0001761B  C3                ret
40910 0001761C  2EF6060F7701      test byte [cs:0x770f],0x1
40911 00017622  C3                ret
40912 00017623  50                push ax
40913 00017624  E8B1FF            call 0x75d8
40914 00017627  58                pop ax
40915 00017628  1E                push ds
40916 00017629  06                push es
40917 0001762A  57                push di
40918 0001762B  56                push si
40919 0001762C  6800F0            push word 0xf000
40920 0001762F  1F                pop ds
40921 00017630  BE6276            mov si,0x7662
40922 00017633  FC                cld
40923 00017634  AC                lodsb
40924 00017635  AA                stosb
40925 00017636  0AC0              or al,al
40926 00017638  75FA              jnz 0x7634
40927 0001763A  5E                pop si
40928 0001763B  5F                pop di
40929 0001763C  07                pop es
40930 0001763D  1F                pop ds
40931 0001763E  B80000            mov ax,0x0
40932 00017641  C3                ret
40933 00017642  2EA18876          mov ax,[cs:0x7688]
40934 00017646  E899FF            call 0x75e2
40935 00017649  B80000            mov ax,0x0
40936 0001764C  C3                ret
40937 0001764D  B88001            mov ax,0x180
40938 00017650  E88FFF            call 0x75e2
40939 00017653  B80000            mov ax,0x0
40940 00017656  C3                ret
40941 00017657  2E803E527601      cmp byte [cs:0x7652],0x1
40942 0001765D  7410              jz 0x766f
40943 0001765F  B81D04            mov ax,0x41d
40944 00017662  E88F5F            call 0xd5f4
40945 00017665  7411              jz 0x7678
40946 00017667  B83D02            mov ax,0x23d
40947 0001766A  E8875F            call 0xd5f4
40948 0001766D  7409              jz 0x7678
40949 0001766F  33C0              xor ax,ax
40950 00017671  9A718600F0        call 0xf000:0x8671
40951 00017676  EB02              jmp short 0x767a
40952 00017678  33C0              xor ax,ax
40953 0001767A  E865FF            call 0x75e2
40954 0001767D  B80000            mov ax,0x0
40955 00017680  C3                ret
40956 00017681  50                push ax
40957 00017682  E853FF            call 0x75d8
40958 00017685  58                pop ax
40959 00017686  B90400            mov cx,0x4
40960 00017689  BB0000            mov bx,0x0
40961 0001768C  E85300            call 0x76e2
40962 0001768F  B80000            mov ax,0x0
40963 00017692  C3                ret
40964 00017693  50                push ax
40965 00017694  E841FF            call 0x75d8
40966 00017697  58                pop ax
40967 00017698  B90300            mov cx,0x3
40968 0001769B  BB0800            mov bx,0x8
40969 0001769E  E84100            call 0x76e2
40970 000176A1  B80000            mov ax,0x0
40971 000176A4  C3                ret
40972 000176A5  2EFF36433E        push word [cs:0x3e43]
40973 000176AA  0FA1              pop fs
40974 000176AC  64A11000          mov ax,[fs:0x10]
40975 000176B0  C1E804            shr ax,0x4
40976 000176B3  83E003            and ax,byte +0x3
40977 000176B6  A90100            test ax,0x1
40978 000176B9  7512              jnz 0x76cd
40979 000176BB  33DB              xor bx,bx
40980 000176BD  8EE3              mov fs,bx
40981 000176BF  BE4200            mov si,0x42
40982 000176C2  648B1C            mov bx,[fs:si]
40983 000176C5  81FB00F0          cmp bx,0xf000
40984 000176C9  7402              jz 0x76cd
40985 000176CB  33C0              xor ax,ax
40986 000176CD  E812FF            call 0x75e2
40987 000176D0  B80000            mov ax,0x0
40988 000176D3  C3                ret
40989 000176D4  9ADF44FEE6        call 0xe6fe:0x44df
40990 000176D9  8BC6              mov ax,si
40991 000176DB  E804FF            call 0x75e2
40992 000176DE  B80000            mov ax,0x0
40993 000176E1  C3                ret
40994 000176E2  0FA0              push fs
40995 000176E4  06                push es
40996 000176E5  53                push bx
40997 000176E6  52                push dx
40998 000176E7  57                push di
40999 000176E8  56                push si
41000 000176E9  33F6              xor si,si
41001 000176EB  33C0              xor ax,ax
41002 000176ED  2EFF36433E        push word [cs:0x3e43]
41003 000176F2  0FA1              pop fs
41004 000176F4  FC                cld
41005 000176F5  64833800          cmp word [fs:bx+si],byte +0x0
41006 000176F9  7404              jz 0x76ff
41007 000176FB  648B00            mov ax,[fs:bx+si]
41008 000176FE  AB                stosw
41009 000176FF  46                inc si
41010 00017700  46                inc si
41011 00017701  E2F2              loop 0x76f5
41012 00017703  33C0              xor ax,ax
41013 00017705  AB                stosw
41014 00017706  5E                pop si
41015 00017707  5F                pop di
41016 00017708  5A                pop dx
41017 00017709  5B                pop bx
41018 0001770A  07                pop es
41019 0001770B  0FA1              pop fs
41020 0001770D  C3                ret
41021 0001770E  50                push ax
41022 0001770F  E8C6FE            call 0x75d8
41023 00017712  58                pop ax
41024 00017713  268B05            mov ax,[es:di]
41025 00017716  0BC0              or ax,ax
41026 00017718  7507              jnz 0x7721
41027 0001771A  9AA53D6051        call 0x5160:0x3da5
41028 0001771F  EB02              jmp short 0x7723
41029 00017721  33C0              xor ax,ax
41030 00017723  E8BCFE            call 0x75e2
41031 00017726  C3                ret
41032 00017727  E8E013            call 0x8b0a
41033 0001772A  CB                retf
41034 0001772B  E84B0B            call 0x8279
41035 0001772E  CB                retf
41036 0001772F  9A8844FEE6        call 0xe6fe:0x4488
41037 00017734  CB                retf
41038 00017735  9A8D44FEE6        call 0xe6fe:0x448d
41039 0001773A  CB                retf
41040 0001773B  9A82496051        call 0x5160:0x4982
41041 00017740  C3                ret
41042 00017741  53                push bx
41043 00017742  57                push di
41044 00017743  E8DD05            call 0x7d23
41045 00017746  9C                pushf
41046 00017747  24E0              and al,0xe0
41047 00017749  7412              jz 0x775d
41048 0001774B  A880              test al,0x80
41049 0001774D  7404              jz 0x7753
41050 0001774F  66268B05          mov eax,[es:di]
41051 00017753  A840              test al,0x40
41052 00017755  7403              jz 0x775a
41053 00017757  268B05            mov ax,[es:di]
41054 0001775A  268A05            mov al,[es:di]
41055 0001775D  FECB              dec bl
41056 0001775F  7504              jnz 0x7765
41057 00017761  66C1E008          shl eax,0x8
41058 00017765  FECB              dec bl
41059 00017767  7507              jnz 0x7770
41060 00017769  0BC0              or ax,ax
41061 0001776B  7503              jnz 0x7770
41062 0001776D  48                dec ax
41063 0001776E  6640              inc eax
41064 00017770  9D                popf
41065 00017771  5F                pop di
41066 00017772  5B                pop bx
41067 00017773  C3                ret
41068 00017774  E88A5B            call 0xd301
41069 00017777  6660              pushad
41070 00017779  BEAFE2            mov si,0xe2af
41071 0001777C  E9E709            jmp 0x8166
41072 0001777F  7403              jz 0x7784
41073 00017781  E87D5B            call 0xd301
41074 00017784  6661              popad
41075 00017786  C3                ret
41076 00017787  E83313            call 0x8abd
41077 0001778A  CB                retf
41078 0001778B  E8E6FF            call 0x7774
41079 0001778E  CB                retf
41080 0001778F  0000              add [bx+si],al
41081 00017791  0000              add [bx+si],al
41082 00017793  E9BC0F            jmp 0x8752
41083 00017796  E96D5B            jmp 0xd306
41084 00017799  F3E22F            rep loop 0x77cb
41085 0001779C  E305              jcxz 0x77a3
41086 0001779E  E355              jcxz 0x77f5
41087 000177A0  8BEC              mov bp,sp
41088 000177A2  1E                push ds
41089 000177A3  57                push di
41090 000177A4  56                push si
41091 000177A5  06                push es
41092 000177A6  53                push bx
41093 000177A7  C57E06            lds di,[bp+0x6]
41094 000177AA  B80400            mov ax,0x4
41095 000177AD  8B35              mov si,[di]
41096 000177AF  81FE0300          cmp si,0x3
41097 000177B3  7307              jnc 0x77bc
41098 000177B5  D1E6              shl si,1
41099 000177B7  2EFF94C9E2        call near [cs:si+0xe2c9]
41100 000177BC  5B                pop bx
41101 000177BD  07                pop es
41102 000177BE  5E                pop si
41103 000177BF  5F                pop di
41104 000177C0  1F                pop ds
41105 000177C1  5D                pop bp
41106 000177C2  CB                retf
41107 000177C3  E84700            call 0x780d
41108 000177C6  750C              jnz 0x77d4
41109 000177C8  83C704            add di,byte +0x4
41110 000177CB  1E                push ds
41111 000177CC  57                push di
41112 000177CD  2EFF5402          call near [cs:si+0x2]
41113 000177D1  83C404            add sp,byte +0x4
41114 000177D4  C3                ret
41115 000177D5  8B7502            mov si,[di+0x2]
41116 000177D8  B80300            mov ax,0x3
41117 000177DB  81FEF3CD          cmp si,0xcdf3
41118 000177DF  731D              jnc 0x77fe
41119 000177E1  81FE9BCD          cmp si,0xcd9b
41120 000177E5  7217              jc 0x77fe
41121 000177E7  BB9BCD            mov bx,0xcd9b
41122 000177EA  33DE              xor bx,si
41123 000177EC  F7C30300          test bx,0x3
41124 000177F0  750C              jnz 0x77fe
41125 000177F2  83C704            add di,byte +0x4
41126 000177F5  1E                push ds
41127 000177F6  57                push di
41128 000177F7  2EFF5402          call near [cs:si+0x2]
41129 000177FB  83C404            add sp,byte +0x4
41130 000177FE  C3                ret
41131 000177FF  E80B00            call 0x780d
41132 00017802  7508              jnz 0x780c
41133 00017804  C57D04            lds di,[di+0x4]
41134 00017807  8935              mov [di],si
41135 00017809  B80000            mov ax,0x0
41136 0001780C  C3                ret
41137 0001780D  8B5D02            mov bx,[di+0x2]
41138 00017810  BE9BCD            mov si,0xcd9b
41139 00017813  B80200            mov ax,0x2
41140 00017816  81FEF3CD          cmp si,0xcdf3
41141 0001781A  730D              jnc 0x7829
41142 0001781C  B80000            mov ax,0x0
41143 0001781F  2E391C            cmp [cs:si],bx
41144 00017822  7405              jz 0x7829
41145 00017824  83C604            add si,byte +0x4
41146 00017827  EBEA              jmp short 0x7813
41147 00017829  0BC0              or ax,ax
41148 0001782B  C3                ret
41149 0001782C  55                push bp
41150 0001782D  8BEC              mov bp,sp
41151 0001782F  83C4FC            add sp,byte -0x4
41152 00017832  6657              push edi
41153 00017834  8D7EFC            lea di,[bp-0x4]
41154 00017837  16                push ss
41155 00017838  57                push di
41156 00017839  52                push dx
41157 0001783A  50                push ax
41158 0001783B  9A029800F0        call 0xf000:0x9802
41159 00017840  83C408            add sp,byte +0x8
41160 00017843  0BC0              or ax,ax
41161 00017845  F9                stc
41162 00017846  750D              jnz 0x7855
41163 00017848  668B7EFC          mov edi,[bp-0x4]
41164 0001784C  8BC7              mov ax,di
41165 0001784E  66C1EF10          shr edi,0x10
41166 00017852  8BD7              mov dx,di
41167 00017854  F8                clc
41168 00017855  665F              pop edi
41169 00017857  8BE5              mov sp,bp
41170 00017859  5D                pop bp
41171 0001785A  C3                ret
41172 0001785B  E8CEFF            call 0x782c
41173 0001785E  CB                retf
41174 0001785F  53                push bx
41175 00017860  B320              mov bl,0x20
41176 00017862  EB03              jmp short 0x7867
41177 00017864  53                push bx
41178 00017865  B330              mov bl,0x30
41179 00017867  E80800            call 0x7872
41180 0001786A  5B                pop bx
41181 0001786B  E9054F            jmp 0xc773
41182 0001786E  E80100            call 0x7872
41183 00017871  CB                retf
41184 00017872  56                push si
41185 00017873  BEE804            mov si,0x4e8
41186 00017876  81FEE804          cmp si,0x4e8
41187 0001787A  7430              jz 0x78ac
41188 0001787C  2E385C02          cmp [cs:si+0x2],bl
41189 00017880  7525              jnz 0x78a7
41190 00017882  56                push si
41191 00017883  2E8B34            mov si,[cs:si]
41192 00017886  0FBAE307          bt bx,0x7
41193 0001788A  7209              jc 0x7895
41194 0001788C  9A7C416051        call 0x5160:0x417c
41195 00017891  33F6              xor si,si
41196 00017893  EB0F              jmp short 0x78a4
41197 00017895  0FBAE306          bt bx,0x6
41198 00017899  7307              jnc 0x78a2
41199 0001789B  9AD251FEE6        call 0xe6fe:0x51d2
41200 000178A0  EB02              jmp short 0x78a4
41201 000178A2  FFD6              call si
41202 000178A4  5E                pop si
41203 000178A5  7505              jnz 0x78ac
41204 000178A7  83C603            add si,byte +0x3
41205 000178AA  EBCA              jmp short 0x7876
41206 000178AC  5E                pop si
41207 000178AD  C3                ret
41208 000178AE  51                push cx
41209 000178AF  56                push si
41210 000178B0  FC                cld
41211 000178B1  33C0              xor ax,ax
41212 000178B3  E307              jcxz 0x78bc
41213 000178B5  AC                lodsb
41214 000178B6  02E0              add ah,al
41215 000178B8  E2FB              loop 0x78b5
41216 000178BA  8AC4              mov al,ah
41217 000178BC  F6D8              neg al
41218 000178BE  5E                pop si
41219 000178BF  59                pop cx
41220 000178C0  C3                ret
41221 000178C1  0000              add [bx+si],al
41222 000178C3  0000              add [bx+si],al
41223 000178C5  0000              add [bx+si],al
41224 000178C7  0000              add [bx+si],al
41225 000178C9  0000              add [bx+si],al
41226 000178CB  0000              add [bx+si],al
41227 000178CD  0000              add [bx+si],al
41228 000178CF  0000              add [bx+si],al
41229 000178D1  0000              add [bx+si],al
41230 000178D3  0100              add [bx+si],ax
41231 000178D5  00FF              add bh,bh
41232 000178D7  FF00              inc word [bx+si]
41233 000178D9  0000              add [bx+si],al
41234 000178DB  0000              add [bx+si],al
41235 000178DD  0000              add [bx+si],al
41236 000178DF  0000              add [bx+si],al
41237 000178E1  0004              add [si],al
41238 000178E3  1000              adc [bx+si],al
41239 000178E5  0000              add [bx+si],al
41240 000178E7  0000              add [bx+si],al
41241 000178E9  0000              add [bx+si],al
41242 000178EB  0000              add [bx+si],al
41243 000178ED  0004              add [si],al
41244 000178EF  40                inc ax
41245 000178F0  0000              add [bx+si],al
41246 000178F2  04FF              add al,0xff
41247 000178F4  A03FFF            mov al,[0xff3f]
41248 000178F7  FF00              inc word [bx+si]
41249 000178F9  08FF              or bh,bh
41250 000178FB  3F                aas
41251 000178FC  10FF              adc bh,bh
41252 000178FE  3F                aas
41253 000178FF  3F                aas
41254 00017900  4D                dec bp
41255 00017901  0004              add [si],al
41256 00017903  1000              adc [bx+si],al
41257 00017905  0000              add [bx+si],al
41258 00017907  0000              add [bx+si],al
41259 00017909  0000              add [bx+si],al
41260 0001790B  0000              add [bx+si],al
41261 0001790D  0004              add [si],al
41262 0001790F  40                inc ax
41263 00017910  0000              add [bx+si],al
41264 00017912  0000              add [bx+si],al
41265 00017914  0000              add [bx+si],al
41266 00017916  0000              add [bx+si],al
41267 00017918  0000              add [bx+si],al
41268 0001791A  0000              add [bx+si],al
41269 0001791C  0000              add [bx+si],al
41270 0001791E  0000              add [bx+si],al
41271 00017920  0000              add [bx+si],al
41272 00017922  0000              add [bx+si],al
41273 00017924  0000              add [bx+si],al
41274 00017926  0000              add [bx+si],al
41275 00017928  0000              add [bx+si],al
41276 0001792A  0000              add [bx+si],al
41277 0001792C  0000              add [bx+si],al
41278 0001792E  0000              add [bx+si],al
41279 00017930  0000              add [bx+si],al
41280 00017932  0000              add [bx+si],al
41281 00017934  0000              add [bx+si],al
41282 00017936  0000              add [bx+si],al
41283 00017938  0000              add [bx+si],al
41284 0001793A  0000              add [bx+si],al
41285 0001793C  0000              add [bx+si],al
41286 0001793E  0000              add [bx+si],al
41287 00017940  0000              add [bx+si],al
41288 00017942  0000              add [bx+si],al
41289 00017944  0000              add [bx+si],al
41290 00017946  0000              add [bx+si],al
41291 00017948  0000              add [bx+si],al
41292 0001794A  0000              add [bx+si],al
41293 0001794C  0000              add [bx+si],al
41294 0001794E  0000              add [bx+si],al
41295 00017950  00F0              add al,dh
41296 00017952  01F6              add si,si
41297 00017954  03A0000E          add sp,[bx+si+0xe00]
41298 00017958  0005              add [di],al
41299 0001795A  0403              add al,0x3
41300 0001795C  0800              or [bx+si],al
41301 0001795E  0010              add [bx+si],dl
41302 00017960  44                inc sp
41303 00017961  F001F6            lock add si,si
41304 00017964  03B0000E          add si,[bx+si+0xe00]
41305 00017968  0000              add [bx+si],al
41306 0001796A  0000              add [bx+si],al
41307 0001796C  0000              add [bx+si],al
41308 0001796E  0010              add [bx+si],dl
41309 00017970  48                dec ax
41310 00017971  C818AE18          enter 0xae18,0x18
41311 00017975  E000              loopne 0x7977
41312 00017977  0A10              or dl,[bx+si]
41313 00017979  0804              or [si],al
41314 0001797B  1F                pop ds
41315 0001797C  2A00              sub al,[bx+si]
41316 0001797E  0010              add [bx+si],dl
41317 00017980  FB                sti
41318 00017981  C018AA            rcr byte [bx+si],0xaa
41319 00017984  18A0000A          sbb [bx+si+0xa00],ah
41320 00017988  0000              add [bx+si],al
41321 0001798A  0000              add [bx+si],al
41322 0001798C  0000              add [bx+si],al
41323 0001798E  0010              add [bx+si],dl
41324 00017990  AC                lodsb
41325 00017991  C818AE18          enter 0xae18,0x18
41326 00017995  B000              mov al,0x0
41327 00017997  0A00              or al,[bx+si]
41328 00017999  0000              add [bx+si],al
41329 0001799B  0000              add [bx+si],al
41330 0001799D  0000              add [bx+si],al
41331 0001799F  1090C018          adc [bx+si+0x18c0],dl
41332 000179A3  AA                stosb
41333 000179A4  18B0000A          sbb [bx+si+0xa00],dh
41334 000179A8  0000              add [bx+si],al
41335 000179AA  0000              add [bx+si],al
41336 000179AC  0000              add [bx+si],al
41337 000179AE  0010              add [bx+si],dl
41338 000179B0  9C                pushf
41339 000179B1  0000              add [bx+si],al
41340 000179B3  0000              add [bx+si],al
41341 000179B5  B000              mov al,0x0
41342 000179B7  0E                push cs
41343 000179B8  0000              add [bx+si],al
41344 000179BA  0000              add [bx+si],al
41345 000179BC  0000              add [bx+si],al
41346 000179BE  0010              add [bx+si],dl
41347 000179C0  0000              add [bx+si],al
41348 000179C2  0000              add [bx+si],al
41349 000179C4  00B0000F          add [bx+si+0xf00],dh
41350 000179C8  0000              add [bx+si],al
41351 000179CA  0000              add [bx+si],al
41352 000179CC  0000              add [bx+si],al
41353 000179CE  0010              add [bx+si],dl
41354 000179D0  0050A0            add [bx+si-0x60],dl
41355 000179D3  1027              adc [bx],ah
41356 000179D5  4D                dec bp
41357 000179D6  018813FE          add [bx+si+0xfe13],cx
41358 000179DA  1F                pop ds
41359 000179DB  4D                dec bp
41360 000179DC  0100              add [bx+si],ax
41361 000179DE  0000              add [bx+si],al
41362 000179E0  0000              add [bx+si],al
41363 000179E2  0000              add [bx+si],al
41364 000179E4  0000              add [bx+si],al
41365 000179E6  0000              add [bx+si],al
41366 000179E8  0000              add [bx+si],al
41367 000179EA  0000              add [bx+si],al
41368 000179EC  0000              add [bx+si],al
41369 000179EE  0000              add [bx+si],al
41370 000179F0  0050A0            add [bx+si-0x60],dl
41371 000179F3  1027              adc [bx],ah
41372 000179F5  4D                dec bp
41373 000179F6  018813FF          add [bx+si+0xff13],cx
41374 000179FA  1F                pop ds
41375 000179FB  4D                dec bp
41376 000179FC  0100              add [bx+si],ax
41377 000179FE  0000              add [bx+si],al
41378 00017A00  0000              add [bx+si],al
41379 00017A02  0000              add [bx+si],al
41380 00017A04  0000              add [bx+si],al
41381 00017A06  0000              add [bx+si],al
41382 00017A08  0000              add [bx+si],al
41383 00017A0A  0000              add [bx+si],al
41384 00017A0C  0000              add [bx+si],al
41385 00017A0E  0000              add [bx+si],al
41386 00017A10  0000              add [bx+si],al
41387 00017A12  0000              add [bx+si],al
41388 00017A14  0000              add [bx+si],al
41389 00017A16  0000              add [bx+si],al
41390 00017A18  0000              add [bx+si],al
41391 00017A1A  0000              add [bx+si],al
41392 00017A1C  0000              add [bx+si],al
41393 00017A1E  0000              add [bx+si],al
41394 00017A20  0000              add [bx+si],al
41395 00017A22  0000              add [bx+si],al
41396 00017A24  0000              add [bx+si],al
41397 00017A26  0000              add [bx+si],al
41398 00017A28  0000              add [bx+si],al
41399 00017A2A  0000              add [bx+si],al
41400 00017A2C  0000              add [bx+si],al
41401 00017A2E  0000              add [bx+si],al
41402 00017A30  0000              add [bx+si],al
41403 00017A32  0000              add [bx+si],al
41404 00017A34  0000              add [bx+si],al
41405 00017A36  0000              add [bx+si],al
41406 00017A38  0000              add [bx+si],al
41407 00017A3A  0000              add [bx+si],al
41408 00017A3C  0000              add [bx+si],al
41409 00017A3E  0000              add [bx+si],al
41410 00017A40  0000              add [bx+si],al
41411 00017A42  0000              add [bx+si],al
41412 00017A44  0000              add [bx+si],al
41413 00017A46  0000              add [bx+si],al
41414 00017A48  0000              add [bx+si],al
41415 00017A4A  0000              add [bx+si],al
41416 00017A4C  0000              add [bx+si],al
41417 00017A4E  0000              add [bx+si],al
41418 00017A50  0000              add [bx+si],al
41419 00017A52  0000              add [bx+si],al
41420 00017A54  0000              add [bx+si],al
41421 00017A56  0000              add [bx+si],al
41422 00017A58  0000              add [bx+si],al
41423 00017A5A  0000              add [bx+si],al
41424 00017A5C  0000              add [bx+si],al
41425 00017A5E  0000              add [bx+si],al
41426 00017A60  0000              add [bx+si],al
41427 00017A62  0000              add [bx+si],al
41428 00017A64  0000              add [bx+si],al
41429 00017A66  0000              add [bx+si],al
41430 00017A68  0000              add [bx+si],al
41431 00017A6A  0000              add [bx+si],al
41432 00017A6C  0000              add [bx+si],al
41433 00017A6E  0000              add [bx+si],al
41434 00017A70  0000              add [bx+si],al
41435 00017A72  0000              add [bx+si],al
41436 00017A74  0000              add [bx+si],al
41437 00017A76  0000              add [bx+si],al
41438 00017A78  0000              add [bx+si],al
41439 00017A7A  0000              add [bx+si],al
41440 00017A7C  0000              add [bx+si],al
41441 00017A7E  0000              add [bx+si],al
41442 00017A80  0000              add [bx+si],al
41443 00017A82  0000              add [bx+si],al
41444 00017A84  0000              add [bx+si],al
41445 00017A86  0000              add [bx+si],al
41446 00017A88  0000              add [bx+si],al
41447 00017A8A  0000              add [bx+si],al
41448 00017A8C  0000              add [bx+si],al
41449 00017A8E  0000              add [bx+si],al
41450 00017A90  0000              add [bx+si],al
41451 00017A92  0000              add [bx+si],al
41452 00017A94  0000              add [bx+si],al
41453 00017A96  0000              add [bx+si],al
41454 00017A98  0000              add [bx+si],al
41455 00017A9A  0000              add [bx+si],al
41456 00017A9C  0000              add [bx+si],al
41457 00017A9E  0000              add [bx+si],al
41458 00017AA0  0000              add [bx+si],al
41459 00017AA2  0000              add [bx+si],al
41460 00017AA4  0000              add [bx+si],al
41461 00017AA6  0000              add [bx+si],al
41462 00017AA8  0000              add [bx+si],al
41463 00017AAA  0000              add [bx+si],al
41464 00017AAC  0000              add [bx+si],al
41465 00017AAE  0000              add [bx+si],al
41466 00017AB0  0000              add [bx+si],al
41467 00017AB2  0000              add [bx+si],al
41468 00017AB4  0000              add [bx+si],al
41469 00017AB6  0000              add [bx+si],al
41470 00017AB8  0000              add [bx+si],al
41471 00017ABA  0000              add [bx+si],al
41472 00017ABC  0000              add [bx+si],al
41473 00017ABE  0000              add [bx+si],al
41474 00017AC0  0000              add [bx+si],al
41475 00017AC2  0000              add [bx+si],al
41476 00017AC4  0000              add [bx+si],al
41477 00017AC6  0000              add [bx+si],al
41478 00017AC8  0000              add [bx+si],al
41479 00017ACA  0000              add [bx+si],al
41480 00017ACC  0000              add [bx+si],al
41481 00017ACE  0000              add [bx+si],al
41482 00017AD0  0000              add [bx+si],al
41483 00017AD2  0000              add [bx+si],al
41484 00017AD4  0000              add [bx+si],al
41485 00017AD6  0000              add [bx+si],al
41486 00017AD8  0000              add [bx+si],al
41487 00017ADA  0000              add [bx+si],al
41488 00017ADC  0000              add [bx+si],al
41489 00017ADE  0000              add [bx+si],al
41490 00017AE0  0000              add [bx+si],al
41491 00017AE2  0000              add [bx+si],al
41492 00017AE4  0000              add [bx+si],al
41493 00017AE6  0000              add [bx+si],al
41494 00017AE8  0000              add [bx+si],al
41495 00017AEA  0000              add [bx+si],al
41496 00017AEC  0000              add [bx+si],al
41497 00017AEE  0000              add [bx+si],al
41498 00017AF0  0000              add [bx+si],al
41499 00017AF2  0000              add [bx+si],al
41500 00017AF4  0000              add [bx+si],al
41501 00017AF6  0000              add [bx+si],al
41502 00017AF8  0000              add [bx+si],al
41503 00017AFA  0000              add [bx+si],al
41504 00017AFC  0000              add [bx+si],al
41505 00017AFE  0000              add [bx+si],al
41506 00017B00  0000              add [bx+si],al
41507 00017B02  0000              add [bx+si],al
41508 00017B04  0000              add [bx+si],al
41509 00017B06  0000              add [bx+si],al
41510 00017B08  0000              add [bx+si],al
41511 00017B0A  0000              add [bx+si],al
41512 00017B0C  0000              add [bx+si],al
41513 00017B0E  0000              add [bx+si],al
41514 00017B10  0000              add [bx+si],al
41515 00017B12  0000              add [bx+si],al
41516 00017B14  0000              add [bx+si],al
41517 00017B16  0000              add [bx+si],al
41518 00017B18  0000              add [bx+si],al
41519 00017B1A  0000              add [bx+si],al
41520 00017B1C  0000              add [bx+si],al
41521 00017B1E  0000              add [bx+si],al
41522 00017B20  0000              add [bx+si],al
41523 00017B22  0000              add [bx+si],al
41524 00017B24  0000              add [bx+si],al
41525 00017B26  0000              add [bx+si],al
41526 00017B28  0000              add [bx+si],al
41527 00017B2A  0000              add [bx+si],al
41528 00017B2C  0000              add [bx+si],al
41529 00017B2E  0000              add [bx+si],al
41530 00017B30  0000              add [bx+si],al
41531 00017B32  0000              add [bx+si],al
41532 00017B34  0000              add [bx+si],al
41533 00017B36  0000              add [bx+si],al
41534 00017B38  0000              add [bx+si],al
41535 00017B3A  0000              add [bx+si],al
41536 00017B3C  0000              add [bx+si],al
41537 00017B3E  0000              add [bx+si],al
41538 00017B40  0000              add [bx+si],al
41539 00017B42  0000              add [bx+si],al
41540 00017B44  0000              add [bx+si],al
41541 00017B46  0000              add [bx+si],al
41542 00017B48  0000              add [bx+si],al
41543 00017B4A  0000              add [bx+si],al
41544 00017B4C  0000              add [bx+si],al
41545 00017B4E  0000              add [bx+si],al
41546 00017B50  0000              add [bx+si],al
41547 00017B52  0000              add [bx+si],al
41548 00017B54  0000              add [bx+si],al
41549 00017B56  0000              add [bx+si],al
41550 00017B58  0000              add [bx+si],al
41551 00017B5A  0000              add [bx+si],al
41552 00017B5C  0000              add [bx+si],al
41553 00017B5E  0000              add [bx+si],al
41554 00017B60  0000              add [bx+si],al
41555 00017B62  0000              add [bx+si],al
41556 00017B64  0000              add [bx+si],al
41557 00017B66  0000              add [bx+si],al
41558 00017B68  0000              add [bx+si],al
41559 00017B6A  0000              add [bx+si],al
41560 00017B6C  0000              add [bx+si],al
41561 00017B6E  0000              add [bx+si],al
41562 00017B70  0000              add [bx+si],al
41563 00017B72  0000              add [bx+si],al
41564 00017B74  0000              add [bx+si],al
41565 00017B76  0000              add [bx+si],al
41566 00017B78  0000              add [bx+si],al
41567 00017B7A  0000              add [bx+si],al
41568 00017B7C  0000              add [bx+si],al
41569 00017B7E  0000              add [bx+si],al
41570 00017B80  0000              add [bx+si],al
41571 00017B82  0000              add [bx+si],al
41572 00017B84  0000              add [bx+si],al
41573 00017B86  0000              add [bx+si],al
41574 00017B88  0000              add [bx+si],al
41575 00017B8A  0000              add [bx+si],al
41576 00017B8C  0000              add [bx+si],al
41577 00017B8E  0000              add [bx+si],al
41578 00017B90  0000              add [bx+si],al
41579 00017B92  0000              add [bx+si],al
41580 00017B94  0000              add [bx+si],al
41581 00017B96  0000              add [bx+si],al
41582 00017B98  0000              add [bx+si],al
41583 00017B9A  0000              add [bx+si],al
41584 00017B9C  0000              add [bx+si],al
41585 00017B9E  0000              add [bx+si],al
41586 00017BA0  0000              add [bx+si],al
41587 00017BA2  0000              add [bx+si],al
41588 00017BA4  0000              add [bx+si],al
41589 00017BA6  0000              add [bx+si],al
41590 00017BA8  0000              add [bx+si],al
41591 00017BAA  0000              add [bx+si],al
41592 00017BAC  0000              add [bx+si],al
41593 00017BAE  0000              add [bx+si],al
41594 00017BB0  0000              add [bx+si],al
41595 00017BB2  0000              add [bx+si],al
41596 00017BB4  0000              add [bx+si],al
41597 00017BB6  0000              add [bx+si],al
41598 00017BB8  0000              add [bx+si],al
41599 00017BBA  0000              add [bx+si],al
41600 00017BBC  0000              add [bx+si],al
41601 00017BBE  0000              add [bx+si],al
41602 00017BC0  0000              add [bx+si],al
41603 00017BC2  E96518            jmp 0x942a
41604 00017BC5  0800              or [bx+si],al
41605 00017BC7  FC                cld
41606 00017BC8  0100              add [bx+si],ax
41607 00017BCA  7400              jz 0x7bcc
41608 00017BCC  0000              add [bx+si],al
41609 00017BCE  0000              add [bx+si],al
41610 00017BD0  0000              add [bx+si],al
41611 00017BD2  0000              add [bx+si],al
41612 00017BD4  0000              add [bx+si],al
41613 00017BD6  0000              add [bx+si],al
41614 00017BD8  0000              add [bx+si],al
41615 00017BDA  0000              add [bx+si],al
41616 00017BDC  0000              add [bx+si],al
41617 00017BDE  0000              add [bx+si],al
41618 00017BE0  0000              add [bx+si],al
41619 00017BE2  0000              add [bx+si],al
41620 00017BE4  0000              add [bx+si],al
41621 00017BE6  0000              add [bx+si],al
41622 00017BE8  0000              add [bx+si],al
41623 00017BEA  0000              add [bx+si],al
41624 00017BEC  0000              add [bx+si],al
41625 00017BEE  0000              add [bx+si],al
41626 00017BF0  0000              add [bx+si],al
41627 00017BF2  0000              add [bx+si],al
41628 00017BF4  0000              add [bx+si],al
41629 00017BF6  0000              add [bx+si],al
41630 00017BF8  0017              add [bx],dl
41631 00017BFA  0400              add al,0x0
41632 00017BFC  038001C0          add ax,[bx+si+0xc001]
41633 00017C00  006000            add [bx+si+0x0],ah
41634 00017C03  3000              xor [bx+si],al
41635 00017C05  1800              sbb [bx+si],al
41636 00017C07  0C00              or al,0x0
41637 00017C09  EB61              jmp short 0x7c6c
41638 00017C0B  0000              add [bx+si],al
41639 00017C0D  0000              add [bx+si],al
41640 00017C0F  0000              add [bx+si],al
41641 00017C11  0000              add [bx+si],al
41642 00017C13  0000              add [bx+si],al
41643 00017C15  0000              add [bx+si],al
41644 00017C17  0000              add [bx+si],al
41645 00017C19  0000              add [bx+si],al
41646 00017C1B  0000              add [bx+si],al
41647 00017C1D  0000              add [bx+si],al
41648 00017C1F  0000              add [bx+si],al
41649 00017C21  0000              add [bx+si],al
41650 00017C23  0000              add [bx+si],al
41651 00017C25  0000              add [bx+si],al
41652 00017C27  0000              add [bx+si],al
41653 00017C29  0000              add [bx+si],al
41654 00017C2B  0000              add [bx+si],al
41655 00017C2D  0000              add [bx+si],al
41656 00017C2F  0000              add [bx+si],al
41657 00017C31  0000              add [bx+si],al
41658 00017C33  0000              add [bx+si],al
41659 00017C35  0000              add [bx+si],al
41660 00017C37  0000              add [bx+si],al
41661 00017C39  0000              add [bx+si],al
41662 00017C3B  0000              add [bx+si],al
41663 00017C3D  0000              add [bx+si],al
41664 00017C3F  0000              add [bx+si],al
41665 00017C41  0000              add [bx+si],al
41666 00017C43  0000              add [bx+si],al
41667 00017C45  0000              add [bx+si],al
41668 00017C47  0000              add [bx+si],al
41669 00017C49  0000              add [bx+si],al
41670 00017C4B  0000              add [bx+si],al
41671 00017C4D  0000              add [bx+si],al
41672 00017C4F  0000              add [bx+si],al
41673 00017C51  0000              add [bx+si],al
41674 00017C53  0000              add [bx+si],al
41675 00017C55  0000              add [bx+si],al
41676 00017C57  0000              add [bx+si],al
41677 00017C59  0000              add [bx+si],al
41678 00017C5B  0000              add [bx+si],al
41679 00017C5D  0000              add [bx+si],al
41680 00017C5F  0000              add [bx+si],al
41681 00017C61  0000              add [bx+si],al
41682 00017C63  0000              add [bx+si],al
41683 00017C65  0000              add [bx+si],al
41684 00017C67  0000              add [bx+si],al
41685 00017C69  0000              add [bx+si],al
41686 00017C6B  00FB              add bl,bh
41687 00017C6D  60                pusha
41688 00017C6E  06                push es
41689 00017C6F  1E                push ds
41690 00017C70  8BEC              mov bp,sp
41691 00017C72  80FC05            cmp ah,0x5
41692 00017C75  7729              ja 0x7ca0
41693 00017C77  83FA03            cmp dx,byte +0x3
41694 00017C7A  7724              ja 0x7ca0
41695 00017C7C  2E8E1E433E        mov ds,[cs:0x3e43]
41696 00017C81  8BDA              mov bx,dx
41697 00017C83  8A8F7C00          mov cl,[bx+0x7c]
41698 00017C87  D1E3              shl bx,1
41699 00017C89  8B970000          mov dx,[bx+0x0]
41700 00017C8D  0BD2              or dx,dx
41701 00017C8F  740F              jz 0x7ca0
41702 00017C91  0FB6DC            movzx bx,ah
41703 00017C94  8AE1              mov ah,cl
41704 00017C96  D1E3              shl bx,1
41705 00017C98  83C204            add dx,byte +0x4
41706 00017C9B  2EFF9711E8        call near [cs:bx+0xe811]
41707 00017CA0  886613            mov [bp+0x13],ah
41708 00017CA3  1F                pop ds
41709 00017CA4  07                pop es
41710 00017CA5  61                popa
41711 00017CA6  CF                iret
41712 00017CA7  241F              and al,0x1f
41713 00017CA9  8AE8              mov ch,al
41714 00017CAB  0C80              or al,0x80
41715 00017CAD  4A                dec dx
41716 00017CAE  EE                out dx,al
41717 00017CAF  8A4612            mov al,[bp+0x12]
41718 00017CB2  B105              mov cl,0x5
41719 00017CB4  D2E8              shr al,cl
41720 00017CB6  8AC8              mov cl,al
41721 00017CB8  0AC0              or al,al
41722 00017CBA  B81704            mov ax,0x417
41723 00017CBD  7405              jz 0x7cc4
41724 00017CBF  B80006            mov ax,0x600
41725 00017CC2  D3E8              shr ax,cl
41726 00017CC4  86C4              xchg al,ah
41727 00017CC6  4A                dec dx
41728 00017CC7  4A                dec dx
41729 00017CC8  EE                out dx,al
41730 00017CC9  E6ED              out 0xed,al
41731 00017CCB  4A                dec dx
41732 00017CCC  8AC4              mov al,ah
41733 00017CCE  EE                out dx,al
41734 00017CCF  83C203            add dx,byte +0x3
41735 00017CD2  8AC5              mov al,ch
41736 00017CD4  EE                out dx,al
41737 00017CD5  83EA02            sub dx,byte +0x2
41738 00017CD8  B000              mov al,0x0
41739 00017CDA  EE                out dx,al
41740 00017CDB  83C203            add dx,byte +0x3
41741 00017CDE  E9EB08            jmp 0x85cc
41742 00017CE1  D7                xlatb
41743 00017CE2  E75C              out 0x5c,ax
41744 00017CE4  EC                in al,dx
41745 00017CE5  3EE9FCF0          ds jmp 0x6de5
41746 00017CE9  56                push si
41747 00017CEA  F4                hlt
41748 00017CEB  9AF4EC8AE0        call 0xe08a:0xecf4
41749 00017CF0  42                inc dx
41750 00017CF1  EC                in al,dx
41751 00017CF2  C3                ret
41752 00017CF3  0000              add [bx+si],al
41753 00017CF5  0000              add [bx+si],al
41754 00017CF7  0000              add [bx+si],al
41755 00017CF9  0000              add [bx+si],al
41756 00017CFB  0000              add [bx+si],al
41757 00017CFD  00E9              add cl,ch
41758 00017CFF  75B4              jnz 0x7cb5
41759 00017D01  FA                cli
41760 00017D02  8917              mov [bx],dx
41761 00017D04  894F02            mov [bx+0x2],cx
41762 00017D07  C6470400          mov byte [bx+0x4],0x0
41763 00017D0B  814E180002        or word [bp+0x18],0x200
41764 00017D10  CB                retf
41765 00017D11  0000              add [bx+si],al
41766 00017D13  0000              add [bx+si],al
41767 00017D15  0000              add [bx+si],al
41768 00017D17  0000              add [bx+si],al
41769 00017D19  0053BB            add [bp+di-0x45],dl
41770 00017D1C  0800              or [bx+si],al
41771 00017D1E  E8AD03            call 0x80ce
41772 00017D21  5B                pop bx
41773 00017D22  C3                ret
41774 00017D23  56                push si
41775 00017D24  26803D81          cmp byte [es:di],0x81
41776 00017D28  0F94C3            setz bl
41777 00017D2B  7506              jnz 0x7d33
41778 00017D2D  3C02              cmp al,0x2
41779 00017D2F  7502              jnz 0x7d33
41780 00017D31  FEC3              inc bl
41781 00017D33  660FB6C0          movzx eax,al
41782 00017D37  03F0              add si,ax
41783 00017D39  2E8A04            mov al,[cs:si]
41784 00017D3C  50                push ax
41785 00017D3D  240F              and al,0xf
41786 00017D3F  FEC0              inc al
41787 00017D41  03F8              add di,ax
41788 00017D43  58                pop ax
41789 00017D44  D0E0              shl al,1
41790 00017D46  5E                pop si
41791 00017D47  C3                ret
41792 00017D48  0000              add [bx+si],al
41793 00017D4A  0000              add [bx+si],al
41794 00017D4C  0000              add [bx+si],al
41795 00017D4E  52                push dx
41796 00017D4F  3A4546            cmp al,[di+0x46]
41797 00017D52  381D              cmp [di],bl
41798 00017D54  2A368040          sub dh,[0x4080]
41799 00017D58  2010              and [bx+si],dl
41800 00017D5A  0804              or [si],al
41801 00017D5C  0201              add al,[bx+di]
41802 00017D5E  1BFF              sbb di,di
41803 00017D60  00FF              add bh,bh
41804 00017D62  FF                db 0xFF
41805 00017D63  FF1EFFFF          call far [0xffff]
41806 00017D67  FF                db 0xFF
41807 00017D68  FF1F              call far [bx]
41808 00017D6A  FF                db 0xFF
41809 00017D6B  7F94              jg 0x7d01
41810 00017D6D  1117              adc [bx],dx
41811 00017D6F  051214            add ax,0x1412
41812 00017D72  1915              sbb [di],dx
41813 00017D74  090F              or [bx],cx
41814 00017D76  101B              adc [bp+di],bl
41815 00017D78  1D0AFF            sbb ax,0xff0a
41816 00017D7B  0113              add [bp+di],dx
41817 00017D7D  0406              add al,0x6
41818 00017D7F  07                pop es
41819 00017D80  080A              or [bp+si],cl
41820 00017D82  0B0C              or cx,[si]
41821 00017D84  FF                db 0xFF
41822 00017D85  FF                db 0xFF
41823 00017D86  FF                db 0xFF
41824 00017D87  FF1C              call far [si]
41825 00017D89  1A18              sbb bl,[bx+si]
41826 00017D8B  0316020E          add dx,[0xe02]
41827 00017D8F  0DFFFF            or ax,0xffff
41828 00017D92  FF                db 0xFF
41829 00017D93  FF96FF20          call near [bp+0x20ff]
41830 00017D97  FF5E5F            call far [bp+0x5f]
41831 00017D9A  60                pusha
41832 00017D9B  61                popa
41833 00017D9C  626364            bound sp,[bp+di+0x64]
41834 00017D9F  65                db 0x65
41835 00017DA0  66                db 0x66
41836 00017DA1  67                db 0x67
41837 00017DA2  FF                db 0xFF
41838 00017DA3  FF778D            push word [bx-0x73]
41839 00017DA6  848E738F          test [bp+0x8f73],cl
41840 00017DAA  7490              jz 0x7d3c
41841 00017DAC  7591              jnz 0x7d3f
41842 00017DAE  7692              jna 0x7d42
41843 00017DB0  93                xchg ax,bx
41844 00017DB1  FF                db 0xFF
41845 00017DB2  FF                db 0xFF
41846 00017DB3  FF898A1B          dec word [bx+di+0x1b8a]
41847 00017DB7  3132              xor [bp+si],si
41848 00017DB9  3334              xor si,[si]
41849 00017DBB  353637            xor ax,0x3736
41850 00017DBE  3839              cmp [bx+di],bh
41851 00017DC0  302D              xor [di],ch
41852 00017DC2  3D0809            cmp ax,0x908
41853 00017DC5  7177              jno 0x7e3e
41854 00017DC7  657274            gs jc 0x7e3e
41855 00017DCA  7975              jns 0x7e41
41856 00017DCC  696F705B5D        imul bp,[bx+0x70],word 0x5d5b
41857 00017DD1  0DFF61            or ax,0x61ff
41858 00017DD4  7364              jnc 0x7e3a
41859 00017DD6  6667686A6B6C3B    a32 push dword 0x3b6c6b6a
41860 00017DDD  27                daa
41861 00017DDE  60                pusha
41862 00017DDF  FF5C7A            call far [si+0x7a]
41863 00017DE2  7863              js 0x7e47
41864 00017DE4  7662              jna 0x7e48
41865 00017DE6  6E                outsb
41866 00017DE7  6D                insw
41867 00017DE8  2C2E              sub al,0x2e
41868 00017DEA  2F                das
41869 00017DEB  FF2A              jmp far [bp+si]
41870 00017DED  FF20              jmp near [bx+si]
41871 00017DEF  FF                db 0xFF
41872 00017DF0  3B3C              cmp di,[si]
41873 00017DF2  3D3E3F            cmp ax,0x3f3e
41874 00017DF5  40                inc ax
41875 00017DF6  41                inc cx
41876 00017DF7  42                inc dx
41877 00017DF8  43                inc bx
41878 00017DF9  44                inc sp
41879 00017DFA  FF                db 0xFF
41880 00017DFB  FF4748            inc word [bx+0x48]
41881 00017DFE  49                dec cx
41882 00017DFF  FF4BFF            dec word [bp+di-0x1]
41883 00017E02  4D                dec bp
41884 00017E03  FF4F50            dec word [bx+0x50]
41885 00017E06  51                push cx
41886 00017E07  52                push dx
41887 00017E08  53                push bx
41888 00017E09  FF                db 0xFF
41889 00017E0A  FF5C85            call far [si-0x7b]
41890 00017E0D  860F              xchg cl,[bx]
41891 00017E0F  B6CC              mov dh,0xcc
41892 00017E11  B001              mov al,0x1
41893 00017E13  EE                out dx,al
41894 00017E14  42                inc dx
41895 00017E15  42                inc dx
41896 00017E16  51                push cx
41897 00017E17  BB2020            mov bx,0x2020
41898 00017E1A  B93582            mov cx,0x8235
41899 00017E1D  E80A06            call 0x842a
41900 00017E20  59                pop cx
41901 00017E21  7405              jz 0x7e28
41902 00017E23  E2F1              loop 0x7e16
41903 00017E25  E93B03            jmp 0x8163
41904 00017E28  4A                dec dx
41905 00017E29  EC                in al,dx
41906 00017E2A  8AE0              mov ah,al
41907 00017E2C  80E41E            and ah,0x1e
41908 00017E2F  51                push cx
41909 00017E30  BB0101            mov bx,0x101
41910 00017E33  B93582            mov cx,0x8235
41911 00017E36  E8F105            call 0x842a
41912 00017E39  59                pop cx
41913 00017E3A  E0F3              loopne 0x7e2f
41914 00017E3C  0F852303          jnz near 0x8163
41915 00017E40  83EA05            sub dx,byte +0x5
41916 00017E43  EC                in al,dx
41917 00017E44  884612            mov [bp+0x12],al
41918 00017E47  C3                ret
41919 00017E48  FA                cli
41920 00017E49  8B17              mov dx,[bx]
41921 00017E4B  8B4F02            mov cx,[bx+0x2]
41922 00017E4E  32C0              xor al,al
41923 00017E50  864704            xchg al,[bx+0x4]
41924 00017E53  884612            mov [bp+0x12],al
41925 00017E56  CB                retf
41926 00017E57  E917B3            jmp 0x3171
41927 00017E5A  CB                retf
41928 00017E5B  E9DCE9            jmp 0x683a
41929 00017E5E  48                dec ax
41930 00017E5F  EAABEAD3EA        jmp 0xead3:0xeaab
41931 00017E64  FD                std
41932 00017E65  EA1DEB41EB        jmp 0xeb41:0xeb1d
41933 00017E6A  63EB              arpl bx,bp
41934 00017E6C  7FEB              jg 0x7e59
41935 00017E6E  A1EBE5            mov ax,[0xe5eb]
41936 00017E71  E9A9EB            jmp 0x6a1d
41937 00017E74  BAEB55            mov dx,0x55eb
41938 00017E77  8BEC              mov bp,sp
41939 00017E79  06                push es
41940 00017E7A  57                push di
41941 00017E7B  53                push bx
41942 00017E7C  C47E06            les di,[bp+0x6]
41943 00017E7F  268B1D            mov bx,[es:di]
41944 00017E82  D1E3              shl bx,1
41945 00017E84  81C38AE9          add bx,0xe98a
41946 00017E88  B80100            mov ax,0x1
41947 00017E8B  81FBA6E9          cmp bx,0xe9a6
41948 00017E8F  7305              jnc 0x7e96
41949 00017E91  2EFF17            call near [cs:bx]
41950 00017E94  33C0              xor ax,ax
41951 00017E96  5B                pop bx
41952 00017E97  5F                pop di
41953 00017E98  07                pop es
41954 00017E99  5D                pop bp
41955 00017E9A  CB                retf
41956 00017E9B  26C47D02          les di,[es:di+0x2]
41957 00017E9F  B8BB7B            mov ax,0x7bbb
41958 00017EA2  2DBB79            sub ax,0x79bb
41959 00017EA5  83C003            add ax,byte +0x3
41960 00017EA8  268905            mov [es:di],ax
41961 00017EAB  C3                ret
41962 00017EAC  51                push cx
41963 00017EAD  B9FFFF            mov cx,0xffff
41964 00017EB0  E80A00            call 0x7ebd
41965 00017EB3  59                pop cx
41966 00017EB4  C3                ret
41967 00017EB5  51                push cx
41968 00017EB6  33C9              xor cx,cx
41969 00017EB8  E80200            call 0x7ebd
41970 00017EBB  59                pop cx
41971 00017EBC  C3                ret
41972 00017EBD  55                push bp
41973 00017EBE  8BEC              mov bp,sp
41974 00017EC0  83C4F0            add sp,byte -0x10
41975 00017EC3  1E                push ds
41976 00017EC4  56                push si
41977 00017EC5  52                push dx
41978 00017EC6  57                push di
41979 00017EC7  26C57502          lds si,[es:di+0x2]
41980 00017ECB  16                push ss
41981 00017ECC  07                pop es
41982 00017ECD  8D7EF0            lea di,[bp-0x10]
41983 00017ED0  33DB              xor bx,bx
41984 00017ED2  8BC3              mov ax,bx
41985 00017ED4  0BC9              or cx,cx
41986 00017ED6  7508              jnz 0x7ee0
41987 00017ED8  2EF687C37D40      test byte [cs:bx+0x7dc3],0x40
41988 00017EDE  741A              jz 0x7efa
41989 00017EE0  2EF687C37D08      test byte [cs:bx+0x7dc3],0x8
41990 00017EE6  750A              jnz 0x7ef2
41991 00017EE8  E80957            call 0xd5f4
41992 00017EEB  8BD3              mov dx,bx
41993 00017EED  E86057            call 0xd650
41994 00017EF0  EB08              jmp short 0x7efa
41995 00017EF2  E86DB0            call 0x2f62
41996 00017EF5  8BD3              mov dx,bx
41997 00017EF7  E8AAB0            call 0x2fa4
41998 00017EFA  83C303            add bx,byte +0x3
41999 00017EFD  B83B84            mov ax,0x843b
42000 00017F00  2DC37D            sub ax,0x7dc3
42001 00017F03  3BD8              cmp bx,ax
42002 00017F05  72CB              jc 0x7ed2
42003 00017F07  5F                pop di
42004 00017F08  5A                pop dx
42005 00017F09  5E                pop si
42006 00017F0A  1F                pop ds
42007 00017F0B  8BE5              mov sp,bp
42008 00017F0D  5D                pop bp
42009 00017F0E  C3                ret
42010 00017F0F  51                push cx
42011 00017F10  B9FFFF            mov cx,0xffff
42012 00017F13  E80A00            call 0x7f20
42013 00017F16  59                pop cx
42014 00017F17  C3                ret
42015 00017F18  51                push cx
42016 00017F19  33C9              xor cx,cx
42017 00017F1B  E80200            call 0x7f20
42018 00017F1E  59                pop cx
42019 00017F1F  C3                ret
42020 00017F20  55                push bp
42021 00017F21  8BEC              mov bp,sp
42022 00017F23  83C4F0            add sp,byte -0x10
42023 00017F26  1E                push ds
42024 00017F27  56                push si
42025 00017F28  52                push dx
42026 00017F29  53                push bx
42027 00017F2A  57                push di
42028 00017F2B  26C57502          lds si,[es:di+0x2]
42029 00017F2F  16                push ss
42030 00017F30  07                pop es
42031 00017F31  8D7EF0            lea di,[bp-0x10]
42032 00017F34  33DB              xor bx,bx
42033 00017F36  0BC9              or cx,cx
42034 00017F38  7508              jnz 0x7f42
42035 00017F3A  2EF687C37D40      test byte [cs:bx+0x7dc3],0x40
42036 00017F40  741E              jz 0x7f60
42037 00017F42  2EF687C37D08      test byte [cs:bx+0x7dc3],0x8
42038 00017F48  750C              jnz 0x7f56
42039 00017F4A  8BC3              mov ax,bx
42040 00017F4C  E8D356            call 0xd622
42041 00017F4F  8BD3              mov dx,bx
42042 00017F51  E88D56            call 0xd5e1
42043 00017F54  EB0A              jmp short 0x7f60
42044 00017F56  8BC3              mov ax,bx
42045 00017F58  E82AB0            call 0x2f85
42046 00017F5B  8BC3              mov ax,bx
42047 00017F5D  E8DDAF            call 0x2f3d
42048 00017F60  83C303            add bx,byte +0x3
42049 00017F63  B83B84            mov ax,0x843b
42050 00017F66  2DC37D            sub ax,0x7dc3
42051 00017F69  3BD8              cmp bx,ax
42052 00017F6B  72C9              jc 0x7f36
42053 00017F6D  9A589A00F0        call 0xf000:0x9a58
42054 00017F72  5F                pop di
42055 00017F73  5B                pop bx
42056 00017F74  5A                pop dx
42057 00017F75  5E                pop si
42058 00017F76  1F                pop ds
42059 00017F77  8BE5              mov sp,bp
42060 00017F79  5D                pop bp
42061 00017F7A  C3                ret
42062 00017F7B  1E                push ds
42063 00017F7C  56                push si
42064 00017F7D  53                push bx
42065 00017F7E  268B4502          mov ax,[es:di+0x2]
42066 00017F82  26C57508          lds si,[es:di+0x8]
42067 00017F86  26C47D04          les di,[es:di+0x4]
42068 00017F8A  8BD8              mov bx,ax
42069 00017F8C  2EF687C37D08      test byte [cs:bx+0x7dc3],0x8
42070 00017F92  7508              jnz 0x7f9c
42071 00017F94  E88B56            call 0xd622
42072 00017F97  268905            mov [es:di],ax
42073 00017F9A  EB03              jmp short 0x7f9f
42074 00017F9C  E8E6AF            call 0x2f85
42075 00017F9F  5B                pop bx
42076 00017FA0  5E                pop si
42077 00017FA1  1F                pop ds
42078 00017FA2  C3                ret
42079 00017FA3  1E                push ds
42080 00017FA4  56                push si
42081 00017FA5  52                push dx
42082 00017FA6  53                push bx
42083 00017FA7  268B5502          mov dx,[es:di+0x2]
42084 00017FAB  26C57508          lds si,[es:di+0x8]
42085 00017FAF  26C47D04          les di,[es:di+0x4]
42086 00017FB3  8BDA              mov bx,dx
42087 00017FB5  2EF687C37D08      test byte [cs:bx+0x7dc3],0x8
42088 00017FBB  7508              jnz 0x7fc5
42089 00017FBD  268B05            mov ax,[es:di]
42090 00017FC0  E88D56            call 0xd650
42091 00017FC3  EB03              jmp short 0x7fc8
42092 00017FC5  E8DCAF            call 0x2fa4
42093 00017FC8  5B                pop bx
42094 00017FC9  5A                pop dx
42095 00017FCA  5E                pop si
42096 00017FCB  1F                pop ds
42097 00017FCC  C3                ret
42098 00017FCD  53                push bx
42099 00017FCE  268B4502          mov ax,[es:di+0x2]
42100 00017FD2  26C47D04          les di,[es:di+0x4]
42101 00017FD6  8BD8              mov bx,ax
42102 00017FD8  2EF687C37D08      test byte [cs:bx+0x7dc3],0x8
42103 00017FDE  7508              jnz 0x7fe8
42104 00017FE0  E81156            call 0xd5f4
42105 00017FE3  268905            mov [es:di],ax
42106 00017FE6  EB03              jmp short 0x7feb
42107 00017FE8  E877AF            call 0x2f62
42108 00017FEB  5B                pop bx
42109 00017FEC  C3                ret
42110 00017FED  52                push dx
42111 00017FEE  53                push bx
42112 00017FEF  268B5502          mov dx,[es:di+0x2]
42113 00017FF3  26C47D04          les di,[es:di+0x4]
42114 00017FF7  8BDA              mov bx,dx
42115 00017FF9  2EF687C37D08      test byte [cs:bx+0x7dc3],0x8
42116 00017FFF  7508              jnz 0x8009
42117 00018001  268B05            mov ax,[es:di]
42118 00018004  E8DA55            call 0xd5e1
42119 00018007  EB05              jmp short 0x800e
42120 00018009  8BC2              mov ax,dx
42121 0001800B  E82FAF            call 0x2f3d
42122 0001800E  5B                pop bx
42123 0001800F  5A                pop dx
42124 00018010  C3                ret
42125 00018011  1E                push ds
42126 00018012  56                push si
42127 00018013  268B4502          mov ax,[es:di+0x2]
42128 00018017  26C47D04          les di,[es:di+0x4]
42129 0001801B  8BD8              mov bx,ax
42130 0001801D  2EF687C37D08      test byte [cs:bx+0x7dc3],0x8
42131 00018023  7508              jnz 0x802d
42132 00018025  E86456            call 0xd68c
42133 00018028  268905            mov [es:di],ax
42134 0001802B  EB03              jmp short 0x8030
42135 0001802D  E893AF            call 0x2fc3
42136 00018030  5E                pop si
42137 00018031  1F                pop ds
42138 00018032  C3                ret
42139 00018033  1E                push ds
42140 00018034  56                push si
42141 00018035  51                push cx
42142 00018036  57                push di
42143 00018037  06                push es
42144 00018038  26C47D02          les di,[es:di+0x2]
42145 0001803C  B9BB7B            mov cx,0x7bbb
42146 0001803F  81E9BB79          sub cx,0x79bb
42147 00018043  E88755            call 0xd5cd
42148 00018046  E89056            call 0xd6d9
42149 00018049  07                pop es
42150 0001804A  5F                pop di
42151 0001804B  59                pop cx
42152 0001804C  5E                pop si
42153 0001804D  1F                pop ds
42154 0001804E  C3                ret
42155 0001804F  53                push bx
42156 00018050  268B5D02          mov bx,[es:di+0x2]
42157 00018054  26C47D04          les di,[es:di+0x4]
42158 00018058  2E8B87C47D        mov ax,[cs:bx+0x7dc4]
42159 0001805D  C1E80C            shr ax,0xc
42160 00018060  40                inc ax
42161 00018061  2EF687C37D08      test byte [cs:bx+0x7dc3],0x8
42162 00018067  7403              jz 0x806c
42163 00018069  C1E003            shl ax,0x3
42164 0001806C  268905            mov [es:di],ax
42165 0001806F  5B                pop bx
42166 00018070  C3                ret
42167 00018071  55                push bp
42168 00018072  33ED              xor bp,bp
42169 00018074  E808B0            call 0x307f
42170 00018077  5D                pop bp
42171 00018078  C3                ret
42172 00018079  1E                push ds
42173 0001807A  56                push si
42174 0001807B  55                push bp
42175 0001807C  26C57502          lds si,[es:di+0x2]
42176 00018080  BD0200            mov bp,0x2
42177 00018083  E8F9AF            call 0x307f
42178 00018086  5D                pop bp
42179 00018087  5E                pop si
42180 00018088  1F                pop ds
42181 00018089  C3                ret
42182 0001808A  1E                push ds
42183 0001808B  56                push si
42184 0001808C  55                push bp
42185 0001808D  26C57502          lds si,[es:di+0x2]
42186 00018091  26C47D06          les di,[es:di+0x6]
42187 00018095  BD0200            mov bp,0x2
42188 00018098  E80AB0            call 0x30a5
42189 0001809B  26C60500          mov byte [es:di],0x0
42190 0001809F  7404              jz 0x80a5
42191 000180A1  26C605FF          mov byte [es:di],0xff
42192 000180A5  5D                pop bp
42193 000180A6  5E                pop si
42194 000180A7  1F                pop ds
42195 000180A8  C3                ret
42196 000180A9  60                pusha
42197 000180AA  1E                push ds
42198 000180AB  6800F0            push word 0xf000
42199 000180AE  1F                pop ds
42200 000180AF  FC                cld
42201 000180B0  32DB              xor bl,bl
42202 000180B2  3BF7              cmp si,di
42203 000180B4  7402              jz 0x80b8
42204 000180B6  021C              add bl,[si]
42205 000180B8  46                inc si
42206 000180B9  E2F7              loop 0x80b2
42207 000180BB  F6DB              neg bl
42208 000180BD  53                push bx
42209 000180BE  8BF4              mov si,sp
42210 000180C0  16                push ss
42211 000180C1  1F                pop ds
42212 000180C2  B90100            mov cx,0x1
42213 000180C5  9A0F9800F0        call 0xf000:0x980f
42214 000180CA  5B                pop bx
42215 000180CB  1F                pop ds
42216 000180CC  61                popa
42217 000180CD  CB                retf
42218 000180CE  0FA0              push fs
42219 000180D0  0FA8              push gs
42220 000180D2  6650              push eax
42221 000180D4  55                push bp
42222 000180D5  56                push si
42223 000180D6  57                push di
42224 000180D7  9C                pushf
42225 000180D8  83EC06            sub sp,byte +0x6
42226 000180DB  8BEC              mov bp,sp
42227 000180DD  660F014600        o32 sgdt [bp+0x0]
42228 000180E2  BF18EC            mov di,0xec18
42229 000180E5  E96150            jmp 0xd149
42230 000180E8  660F015600        o32 lgdt [bp+0x0]
42231 000180ED  83C406            add sp,byte +0x6
42232 000180F0  9D                popf
42233 000180F1  5F                pop di
42234 000180F2  5E                pop si
42235 000180F3  5D                pop bp
42236 000180F4  6658              pop eax
42237 000180F6  0FA9              pop gs
42238 000180F8  0FA1              pop fs
42239 000180FA  C3                ret
42240 000180FB  60                pusha
42241 000180FC  E824FC            call 0x7d23
42242 000180FF  9C                pushf
42243 00018100  FECB              dec bl
42244 00018102  7504              jnz 0x8108
42245 00018104  66C1EA08          shr edx,0x8
42246 00018108  24E0              and al,0xe0
42247 0001810A  7412              jz 0x811e
42248 0001810C  A880              test al,0x80
42249 0001810E  7404              jz 0x8114
42250 00018110  66268915          mov [es:di],edx
42251 00018114  A840              test al,0x40
42252 00018116  7403              jz 0x811b
42253 00018118  268915            mov [es:di],dx
42254 0001811B  268815            mov [es:di],dl
42255 0001811E  9D                popf
42256 0001811F  61                popa
42257 00018120  C3                ret
42258 00018121  E8F6FB            call 0x7d1a
42259 00018124  CB                retf
42260 00018125  E83B04            call 0x8563
42261 00018128  CB                retf
42262 00018129  E951AD            jmp 0x2e7d
42263 0001812C  0FB6CC            movzx cx,ah
42264 0001812F  B003              mov al,0x3
42265 00018131  EE                out dx,al
42266 00018132  42                inc dx
42267 00018133  42                inc dx
42268 00018134  51                push cx
42269 00018135  BB3030            mov bx,0x3030
42270 00018138  B93582            mov cx,0x8235
42271 0001813B  E8EC02            call 0x842a
42272 0001813E  7405              jz 0x8145
42273 00018140  59                pop cx
42274 00018141  E2F1              loop 0x8134
42275 00018143  EB1E              jmp short 0x8163
42276 00018145  59                pop cx
42277 00018146  4A                dec dx
42278 00018147  51                push cx
42279 00018148  BB2020            mov bx,0x2020
42280 0001814B  B93582            mov cx,0x8235
42281 0001814E  E8D902            call 0x842a
42282 00018151  59                pop cx
42283 00018152  E0F3              loopne 0x8147
42284 00018154  750D              jnz 0x8163
42285 00018156  83EA05            sub dx,byte +0x5
42286 00018159  8A4612            mov al,[bp+0x12]
42287 0001815C  EE                out dx,al
42288 0001815D  83C205            add dx,byte +0x5
42289 00018160  E98AFB            jmp 0x7ced
42290 00018163  B480              mov ah,0x80
42291 00018165  C3                ret
42292 00018166  66C1C010          rol eax,0x10
42293 0001816A  66C1C610          rol esi,0x10
42294 0001816E  C1E902            shr cx,0x2
42295 00018171  83F902            cmp cx,byte +0x2
42296 00018174  730B              jnc 0x8181
42297 00018176  B90200            mov cx,0x2
42298 00018179  EB06              jmp short 0x8181
42299 0001817B  BEB1EC            mov si,0xecb1
42300 0001817E  E91A50            jmp 0xd19b
42301 00018181  EC                in al,dx
42302 00018182  22C7              and al,bh
42303 00018184  38D8              cmp al,bl
42304 00018186  7402              jz 0x818a
42305 00018188  E2F1              loop 0x817b
42306 0001818A  C1C102            rol cx,0x2
42307 0001818D  66C1C810          ror eax,0x10
42308 00018191  66C1CE10          ror esi,0x10
42309 00018195  FFE6              jmp si
42310 00018197  0004              add [si],al
42311 00018199  0000              add [bx+si],al
42312 0001819B  2E0FB226C7EC      lss sp,[cs:0xecc7]
42313 000181A1  BA3402            mov dx,0x234
42314 000181A4  BFDAEC            mov di,0xecda
42315 000181A7  E9AA53            jmp 0xd554
42316 000181AA  FF2E6700          jmp far [0x67]
42317 000181AE  52                push dx
42318 000181AF  FC                cld
42319 000181B0  33D2              xor dx,dx
42320 000181B2  AC                lodsb
42321 000181B3  E88403            call 0x853a
42322 000181B6  E2FA              loop 0x81b2
42323 000181B8  8BC2              mov ax,dx
42324 000181BA  5A                pop dx
42325 000181BB  C3                ret
42326 000181BC  50                push ax
42327 000181BD  E85CF4            call 0x761c
42328 000181C0  7406              jz 0x81c8
42329 000181C2  B40E              mov ah,0xe
42330 000181C4  CD10              int 0x10
42331 000181C6  EB05              jmp short 0x81cd
42332 000181C8  9AE27D6051        call 0x5160:0x7de2
42333 000181CD  58                pop ax
42334 000181CE  C3                ret
42335 000181CF  0000              add [bx+si],al
42336 000181D1  0000              add [bx+si],al
42337 000181D3  001E602E          add [0x2e60],bl
42338 000181D7  8E1E433E          mov ds,[0x3e43]
42339 000181DB  803E000101        cmp byte [0x100],0x1
42340 000181E0  0F848000          jz near 0x8264
42341 000181E4  B001              mov al,0x1
42342 000181E6  A20001            mov [0x100],al
42343 000181E9  33D2              xor dx,dx
42344 000181EB  B402              mov ah,0x2
42345 000181ED  CD17              int 0x17
42346 000181EF  80F480            xor ah,0x80
42347 000181F2  F6C4A0            test ah,0xa0
42348 000181F5  7558              jnz 0x824f
42349 000181F7  FB                sti
42350 000181F8  B40F              mov ah,0xf
42351 000181FA  CD10              int 0x10
42352 000181FC  8ACC              mov cl,ah
42353 000181FE  8A2E8400          mov ch,[0x84]
42354 00018202  FEC5              inc ch
42355 00018204  B403              mov ah,0x3
42356 00018206  51                push cx
42357 00018207  CD10              int 0x10
42358 00018209  59                pop cx
42359 0001820A  52                push dx
42360 0001820B  8BEC              mov bp,sp
42361 0001820D  B6FF              mov dh,0xff
42362 0001820F  EB1E              jmp short 0x822f
42363 00018211  B80002            mov ax,0x200
42364 00018214  CD10              int 0x10
42365 00018216  B80008            mov ax,0x800
42366 00018219  CD10              int 0x10
42367 0001821B  0AC0              or al,al
42368 0001821D  7502              jnz 0x8221
42369 0001821F  B020              mov al,0x20
42370 00018221  E84300            call 0x8267
42371 00018224  F6C429            test ah,0x29
42372 00018227  752D              jnz 0x8256
42373 00018229  FEC2              inc dl
42374 0001822B  38CA              cmp dl,cl
42375 0001822D  75E2              jnz 0x8211
42376 0001822F  B00D              mov al,0xd
42377 00018231  E83300            call 0x8267
42378 00018234  F6C429            test ah,0x29
42379 00018237  751D              jnz 0x8256
42380 00018239  B00A              mov al,0xa
42381 0001823B  E82900            call 0x8267
42382 0001823E  F6C429            test ah,0x29
42383 00018241  7513              jnz 0x8256
42384 00018243  32D2              xor dl,dl
42385 00018245  FEC6              inc dh
42386 00018247  38EE              cmp dh,ch
42387 00018249  75C6              jnz 0x8211
42388 0001824B  B100              mov cl,0x0
42389 0001824D  EB09              jmp short 0x8258
42390 0001824F  C6060001FF        mov byte [0x100],0xff
42391 00018254  EB0E              jmp short 0x8264
42392 00018256  B1FF              mov cl,0xff
42393 00018258  8BE5              mov sp,bp
42394 0001825A  5A                pop dx
42395 0001825B  B80002            mov ax,0x200
42396 0001825E  CD10              int 0x10
42397 00018260  880E0001          mov [0x100],cl
42398 00018264  61                popa
42399 00018265  1F                pop ds
42400 00018266  CF                iret
42401 00018267  52                push dx
42402 00018268  33D2              xor dx,dx
42403 0001826A  32E4              xor ah,ah
42404 0001826C  CD17              int 0x17
42405 0001826E  F6C429            test ah,0x29
42406 00018271  5A                pop dx
42407 00018272  7404              jz 0x8278
42408 00018274  B1FF              mov cl,0xff
42409 00018276  EBE0              jmp short 0x8258
42410 00018278  C3                ret
42411 00018279  33C9              xor cx,cx
42412 0001827B  B400              mov ah,0x0
42413 0001827D  9AF4AB6051        call 0x5160:0xabf4
42414 00018282  B459              mov ah,0x59
42415 00018284  E83C00            call 0x82c3
42416 00018287  BE1200            mov si,0x12
42417 0001828A  F7E6              mul si
42418 0001828C  8BD8              mov bx,ax
42419 0001828E  B402              mov ah,0x2
42420 00018290  9AF4AB6051        call 0x5160:0xabf4
42421 00018295  B459              mov ah,0x59
42422 00018297  E82900            call 0x82c3
42423 0001829A  BE4404            mov si,0x444
42424 0001829D  F7E6              mul si
42425 0001829F  03D8              add bx,ax
42426 000182A1  13CA              adc cx,dx
42427 000182A3  B404              mov ah,0x4
42428 000182A5  9AF4AB6051        call 0x5160:0xabf4
42429 000182AA  B423              mov ah,0x23
42430 000182AC  E81400            call 0x82c3
42431 000182AF  03C8              add cx,ax
42432 000182B1  BE0700            mov si,0x7
42433 000182B4  F7E6              mul si
42434 000182B6  03D8              add bx,ax
42435 000182B8  13CA              adc cx,dx
42436 000182BA  891E6C00          mov [0x6c],bx
42437 000182BE  890E6E00          mov [0x6e],cx
42438 000182C2  C3                ret
42439 000182C3  38C4              cmp ah,al
42440 000182C5  720B              jc 0x82d2
42441 000182C7  8AE0              mov ah,al
42442 000182C9  240F              and al,0xf
42443 000182CB  C0EC04            shr ah,0x4
42444 000182CE  D50A              aad
42445 000182D0  F8                clc
42446 000182D1  C3                ret
42447 000182D2  52                push dx
42448 000182D3  BAF501            mov dx,0x1f5
42449 000182D6  E80853            call 0xd5e1
42450 000182D9  5A                pop dx
42451 000182DA  F9                stc
42452 000182DB  C3                ret
42453 000182DC  E81A00            call 0x82f9
42454 000182DF  7317              jnc 0x82f8
42455 000182E1  B8260A            mov ax,0xa26
42456 000182E4  E8F845            call 0xc8df
42457 000182E7  B082              mov al,0x82
42458 000182E9  FEC4              inc ah
42459 000182EB  E8F145            call 0xc8df
42460 000182EE  FEC4              inc ah
42461 000182F0  E8D245            call 0xc8c5
42462 000182F3  FEC4              inc ah
42463 000182F5  E8CD45            call 0xc8c5
42464 000182F8  C3                ret
42465 000182F9  60                pusha
42466 000182FA  B40A              mov ah,0xa
42467 000182FC  B300              mov bl,0x0
42468 000182FE  B780              mov bh,0x80
42469 00018300  B95800            mov cx,0x58
42470 00018303  9C                pushf
42471 00018304  FA                cli
42472 00018305  E80208            call 0x8b0a
42473 00018308  7404              jz 0x830e
42474 0001830A  9D                popf
42475 0001830B  F9                stc
42476 0001830C  EB02              jmp short 0x8310
42477 0001830E  9D                popf
42478 0001830F  F8                clc
42479 00018310  61                popa
42480 00018311  C3                ret
42481 00018312  0000              add [bx+si],al
42482 00018314  0010              add [bx+si],dl
42483 00018316  0000              add [bx+si],al
42484 00018318  0001              add [bx+di],al
42485 0001831A  0000              add [bx+si],al
42486 0001831C  1000              adc [bx+si],al
42487 0001831E  0000              add [bx+si],al
42488 00018320  0100              add [bx+si],ax
42489 00018322  0010              add [bx+si],dl
42490 00018324  0000              add [bx+si],al
42491 00018326  0001              add [bx+di],al
42492 00018328  0000              add [bx+si],al
42493 0001832A  1000              adc [bx+si],al
42494 0001832C  0000              add [bx+si],al
42495 0001832E  0100              add [bx+si],ax
42496 00018330  0000              add [bx+si],al
42497 00018332  0000              add [bx+si],al
42498 00018334  0000              add [bx+si],al
42499 00018336  8096980040        adc byte [bp+0x98],0x40
42500 0001833B  42                inc dx
42501 0001833C  0F00A08601        verr [bx+si+0x186]
42502 00018341  0010              add [bx+si],dl
42503 00018343  27                daa
42504 00018344  0000              add [bx+si],al
42505 00018346  E80300            call 0x834c
42506 00018349  006400            add [si+0x0],ah
42507 0001834C  0000              add [bx+si],al
42508 0001834E  0A00              or al,[bx+si]
42509 00018350  0000              add [bx+si],al
42510 00018352  0100              add [bx+si],ax
42511 00018354  0000              add [bx+si],al
42512 00018356  0000              add [bx+si],al
42513 00018358  0000              add [bx+si],al
42514 0001835A  1F                pop ds
42515 0001835B  F9                stc
42516 0001835C  1F                pop ds
42517 0001835D  F9                stc
42518 0001835E  1F                pop ds
42519 0001835F  F9                stc
42520 00018360  04F1              add al,0xf1
42521 00018362  50                push ax
42522 00018363  F1                int1
42523 00018364  1F                pop ds
42524 00018365  F9                stc
42525 00018366  DB                db 0xDB
42526 00018367  F9                stc
42527 00018368  AF                scasw
42528 00018369  F1                int1
42529 0001836A  A7                cmpsw
42530 0001836B  F1                int1
42531 0001836C  3BF9              cmp di,cx
42532 0001836E  C0F91A            sar cl,0x1a
42533 00018371  F9                stc
42534 00018372  1AF9              sbb bh,cl
42535 00018374  1AF9              sbb bh,cl
42536 00018376  1AF9              sbb bh,cl
42537 00018378  1AF9              sbb bh,cl
42538 0001837A  A4                movsb
42539 0001837B  F1                int1
42540 0001837C  A6                cmpsb
42541 0001837D  F1                int1
42542 0001837E  6650              push eax
42543 00018380  53                push bx
42544 00018381  E83A00            call 0x83be
42545 00018384  0BC0              or ax,ax
42546 00018386  7503              jnz 0x838b
42547 00018388  E82206            call 0x89ad
42548 0001838B  E88CF9            call 0x7d1a
42549 0001838E  33C0              xor ax,ax
42550 00018390  8ED8              mov ds,ax
42551 00018392  8EC0              mov es,ax
42552 00018394  5B                pop bx
42553 00018395  6658              pop eax
42554 00018397  C3                ret
42555 00018398  6650              push eax
42556 0001839A  53                push bx
42557 0001839B  B83402            mov ax,0x234
42558 0001839E  E85352            call 0xd5f4
42559 000183A1  7508              jnz 0x83ab
42560 000183A3  B8EE02            mov ax,0x2ee
42561 000183A6  E84B52            call 0xd5f4
42562 000183A9  7503              jnz 0x83ae
42563 000183AB  E80906            call 0x89b7
42564 000183AE  E8B201            call 0x8563
42565 000183B1  B84000            mov ax,0x40
42566 000183B4  8ED8              mov ds,ax
42567 000183B6  33C0              xor ax,ax
42568 000183B8  8EC0              mov es,ax
42569 000183BA  5B                pop bx
42570 000183BB  6658              pop eax
42571 000183BD  C3                ret
42572 000183BE  9C                pushf
42573 000183BF  FA                cli
42574 000183C0  E81906            call 0x89dc
42575 000183C3  7504              jnz 0x83c9
42576 000183C5  33C0              xor ax,ax
42577 000183C7  EB03              jmp short 0x83cc
42578 000183C9  B80100            mov ax,0x1
42579 000183CC  52                push dx
42580 000183CD  BAEE02            mov dx,0x2ee
42581 000183D0  E80E52            call 0xd5e1
42582 000183D3  5A                pop dx
42583 000183D4  9D                popf
42584 000183D5  C3                ret
42585 000183D6  E8424F            call 0xd31b
42586 000183D9  CB                retf
42587 000183DA  E8E844            call 0xc8c5
42588 000183DD  CB                retf
42589 000183DE  E8FE44            call 0xc8df
42590 000183E1  CB                retf
42591 000183E2  E87800            call 0x845d
42592 000183E5  CB                retf
42593 000183E6  E8E34C            call 0xd0cc
42594 000183E9  CB                retf
42595 000183EA  E87000            call 0x845d
42596 000183ED  CB                retf
42597 000183EE  E8E506            call 0x8ad6
42598 000183F1  CB                retf
42599 000183F2  E8DE06            call 0x8ad3
42600 000183F5  CB                retf
42601 000183F6  E81B6A            call 0xee14
42602 000183F9  CB                retf
42603 000183FA  E8CE4D            call 0xd1cb
42604 000183FD  CB                retf
42605 000183FE  E8C2FE            call 0x82c3
42606 00018401  CB                retf
42607 00018402  E82F07            call 0x8b34
42608 00018405  CB                retf
42609 00018406  E89106            call 0x8a9a
42610 00018409  CB                retf
42611 0001840A  9AE27D6051        call 0x5160:0x7de2
42612 0001840F  CB                retf
42613 00018410  E885FF            call 0x8398
42614 00018413  CB                retf
42615 00018414  E867FF            call 0x837e
42616 00018417  CB                retf
42617 00018418  E8C44D            call 0xd1df
42618 0001841B  CB                retf
42619 0001841C  E80B00            call 0x842a
42620 0001841F  CB                retf
42621 00018420  0000              add [bx+si],al
42622 00018422  0000              add [bx+si],al
42623 00018424  0000              add [bx+si],al
42624 00018426  00E9              add cl,ch
42625 00018428  5D                pop bp
42626 00018429  AA                stosb
42627 0001842A  50                push ax
42628 0001842B  6651              push ecx
42629 0001842D  660FB7C9          movzx ecx,cx
42630 00018431  66D1E1            shl ecx,1
42631 00018434  EB08              jmp short 0x843e
42632 00018436  51                push cx
42633 00018437  B90100            mov cx,0x1
42634 0001843A  E88E4D            call 0xd1cb
42635 0001843D  59                pop cx
42636 0001843E  EC                in al,dx
42637 0001843F  22C7              and al,bh
42638 00018441  38D8              cmp al,bl
42639 00018443  7403              jz 0x8448
42640 00018445  67E2EE            loop 0x8436,ecx
42641 00018448  6659              pop ecx
42642 0001844A  58                pop ax
42643 0001844B  C3                ret
42644 0001844C  B020              mov al,0x20
42645 0001844E  E620              out 0x20,al
42646 00018450  E6ED              out 0xed,al
42647 00018452  E464              in al,0x64
42648 00018454  A801              test al,0x1
42649 00018456  7402              jz 0x845a
42650 00018458  E460              in al,0x60
42651 0001845A  E91643            jmp 0xc773
42652 0001845D  2E8A4703          mov al,[cs:bx+0x3]
42653 00018461  2E833F00          cmp word [cs:bx],byte +0x0
42654 00018465  7403              jz 0x846a
42655 00018467  E84B50            call 0xd4b5
42656 0001846A  0AC0              or al,al
42657 0001846C  C3                ret
42658 0001846D  6633F6            xor esi,esi
42659 00018470  660FB7161300      movzx edx,word [0x13]
42660 00018476  66C1E20C          shl edx,0xc
42661 0001847A  6681EA00100000    sub edx,0x1000
42662 00018481  7210              jc 0x8493
42663 00018483  66B900400000      mov ecx,0x4000
42664 00018489  F366AD            rep lodsd
42665 0001848C  E461              in al,0x61
42666 0001848E  24C0              and al,0xc0
42667 00018490  74E8              jz 0x847a
42668 00018492  C3                ret
42669 00018493  6633D2            xor edx,edx
42670 00018496  C3                ret
42671 00018497  DF02              fild word [bp+si]
42672 00018499  25020F            and ax,0xf02
42673 0001849C  1BFF              sbb di,di
42674 0001849E  54                push sp
42675 0001849F  F6                db 0xF6
42676 000184A0  0F08              invd
42677 000184A2  E90000            jmp 0x84a5
42678 000184A5  FB                sti
42679 000184A6  9A363E00F0        call 0xf000:0x3e36
42680 000184AB  60                pusha
42681 000184AC  06                push es
42682 000184AD  1E                push ds
42683 000184AE  8BEC              mov bp,sp
42684 000184B0  2E8E1E433E        mov ds,[cs:0x3e43]
42685 000184B5  83FA03            cmp dx,byte +0x3
42686 000184B8  772B              ja 0x84e5
42687 000184BA  8BDA              mov bx,dx
42688 000184BC  8A8F7800          mov cl,[bx+0x78]
42689 000184C0  03DB              add bx,bx
42690 000184C2  8B970800          mov dx,[bx+0x8]
42691 000184C6  85D2              test dx,dx
42692 000184C8  741B              jz 0x84e5
42693 000184CA  42                inc dx
42694 000184CB  84E4              test ah,ah
42695 000184CD  741C              jz 0x84eb
42696 000184CF  FECC              dec ah
42697 000184D1  7416              jz 0x84e9
42698 000184D3  FECC              dec ah
42699 000184D5  750E              jnz 0x84e5
42700 000184D7  EC                in al,dx
42701 000184D8  E6ED              out 0xed,al
42702 000184DA  E6ED              out 0xed,al
42703 000184DC  24F8              and al,0xf8
42704 000184DE  3448              xor al,0x48
42705 000184E0  0AC4              or al,ah
42706 000184E2  884613            mov [bp+0x13],al
42707 000184E5  1F                pop ds
42708 000184E6  07                pop es
42709 000184E7  61                popa
42710 000184E8  CF                iret
42711 000184E9  EB62              jmp short 0x854d
42712 000184EB  4A                dec dx
42713 000184EC  EE                out dx,al
42714 000184ED  E6ED              out 0xed,al
42715 000184EF  E6ED              out 0xed,al
42716 000184F1  42                inc dx
42717 000184F2  EC                in al,dx
42718 000184F3  E6ED              out 0xed,al
42719 000184F5  E6ED              out 0xed,al
42720 000184F7  2480              and al,0x80
42721 000184F9  751B              jnz 0x8516
42722 000184FB  B8FE90            mov ax,0x90fe
42723 000184FE  CD15              int 0x15
42724 00018500  32ED              xor ch,ch
42725 00018502  51                push cx
42726 00018503  B780              mov bh,0x80
42727 00018505  B380              mov bl,0x80
42728 00018507  B92A68            mov cx,0x682a
42729 0001850A  E867F2            call 0x7774
42730 0001850D  59                pop cx
42731 0001850E  E0F2              loopne 0x8502
42732 00018510  7404              jz 0x8516
42733 00018512  B401              mov ah,0x1
42734 00018514  EBC1              jmp short 0x84d7
42735 00018516  B00D              mov al,0xd
42736 00018518  42                inc dx
42737 00018519  EE                out dx,al
42738 0001851A  E6ED              out 0xed,al
42739 0001851C  E6ED              out 0xed,al
42740 0001851E  B00C              mov al,0xc
42741 00018520  EE                out dx,al
42742 00018521  E6ED              out 0xed,al
42743 00018523  E6ED              out 0xed,al
42744 00018525  32E4              xor ah,ah
42745 00018527  4A                dec dx
42746 00018528  EBAD              jmp short 0x84d7
42747 0001852A  EBAB              jmp short 0x84d7
42748 0001852C  E80B00            call 0x853a
42749 0001852F  CB                retf
42750 00018530  0000              add [bx+si],al
42751 00018532  0000              add [bx+si],al
42752 00018534  00EA              add dl,ch
42753 00018536  53                push bx
42754 00018537  FF00              inc word [bx+si]
42755 00018539  F051              lock push cx
42756 0001853B  32D0              xor dl,al
42757 0001853D  B90800            mov cx,0x8
42758 00018540  F8                clc
42759 00018541  D1CA              ror dx,1
42760 00018543  7304              jnc 0x8549
42761 00018545  81F201A0          xor dx,0xa001
42762 00018549  E2F5              loop 0x8540
42763 0001854B  59                pop cx
42764 0001854C  C3                ret
42765 0001854D  42                inc dx
42766 0001854E  B008              mov al,0x8
42767 00018550  EE                out dx,al
42768 00018551  B002              mov al,0x2
42769 00018553  0E                push cs
42770 00018554  E897FE            call 0x83ee
42771 00018557  B00C              mov al,0xc
42772 00018559  EE                out dx,al
42773 0001855A  E6ED              out 0xed,al
42774 0001855C  E6ED              out 0xed,al
42775 0001855E  32E4              xor ah,ah
42776 00018560  4A                dec dx
42777 00018561  EBC7              jmp short 0x852a
42778 00018563  53                push bx
42779 00018564  BB1000            mov bx,0x10
42780 00018567  E864FB            call 0x80ce
42781 0001856A  5B                pop bx
42782 0001856B  C3                ret
42783 0001856C  0000              add [bx+si],al
42784 0001856E  0000              add [bx+si],al
42785 00018570  0000              add [bx+si],al
42786 00018572  0000              add [bx+si],al
42787 00018574  3828              cmp [bx+si],ch
42788 00018576  2D0A1F            sub ax,0x1f0a
42789 00018579  06                push es
42790 0001857A  191C              sbb [si],bx
42791 0001857C  0207              add al,[bx]
42792 0001857E  06                push es
42793 0001857F  07                pop es
42794 00018580  0000              add [bx+si],al
42795 00018582  0000              add [bx+si],al
42796 00018584  7150              jno 0x85d6
42797 00018586  5A                pop dx
42798 00018587  0A1F              or bl,[bx]
42799 00018589  06                push es
42800 0001858A  191C              sbb [si],bx
42801 0001858C  0207              add al,[bx]
42802 0001858E  06                push es
42803 0001858F  07                pop es
42804 00018590  0000              add [bx+si],al
42805 00018592  0000              add [bx+si],al
42806 00018594  3828              cmp [bx+si],ch
42807 00018596  2D0A7F            sub ax,0x7f0a
42808 00018599  06                push es
42809 0001859A  647002            fs jo 0x859f
42810 0001859D  01060700          add [0x7],ax
42811 000185A1  0000              add [bx+si],al
42812 000185A3  006150            add [bx+di+0x50],ah
42813 000185A6  52                push dx
42814 000185A7  0F                db 0x0F
42815 000185A8  19061919          sbb [0x1919],ax
42816 000185AC  020D              add cl,[di]
42817 000185AE  0B0C              or cx,[si]
42818 000185B0  0000              add [bx+si],al
42819 000185B2  0000              add [bx+si],al
42820 000185B4  0008              add [bx+si],cl
42821 000185B6  0010              add [bx+si],dl
42822 000185B8  004000            add [bx+si+0x0],al
42823 000185BB  40                inc ax
42824 000185BC  2828              sub [bx+si],ch
42825 000185BE  50                push ax
42826 000185BF  50                push ax
42827 000185C0  2828              sub [bx+si],ch
42828 000185C2  50                push ax
42829 000185C3  50                push ax
42830 000185C4  2C28              sub al,0x28
42831 000185C6  2D292A            sub ax,0x2a29
42832 000185C9  2E1E              cs push ds
42833 000185CB  2942E8            sub [bp+si-0x18],ax
42834 000185CE  1DF788            sbb ax,0x88f7
42835 000185D1  46                inc si
42836 000185D2  12C3              adc al,bl
42837 000185D4  FA                cli
42838 000185D5  3C01              cmp al,0x1
42839 000185D7  0F870F08          ja near 0x8dea
42840 000185DB  7510              jnz 0x85ed
42841 000185DD  C606A00000        mov byte [0xa0],0x0
42842 000185E2  B40B              mov ah,0xb
42843 000185E4  E8DE42            call 0xc8c5
42844 000185E7  24BF              and al,0xbf
42845 000185E9  E8F342            call 0xc8df
42846 000185EC  C3                ret
42847 000185ED  F606A00001        test byte [0xa0],0x1
42848 000185F2  0F85F407          jnz near 0x8dea
42849 000185F6  C606A00001        mov byte [0xa0],0x1
42850 000185FB  8C069A00          mov [0x9a],es
42851 000185FF  891E9800          mov [0x98],bx
42852 00018603  890E9E00          mov [0x9e],cx
42853 00018607  89169C00          mov [0x9c],dx
42854 0001860B  E4A1              in al,0xa1
42855 0001860D  E6ED              out 0xed,al
42856 0001860F  24FE              and al,0xfe
42857 00018611  E6A1              out 0xa1,al
42858 00018613  B40B              mov ah,0xb
42859 00018615  E8AD42            call 0xc8c5
42860 00018618  0C40              or al,0x40
42861 0001861A  247F              and al,0x7f
42862 0001861C  E8C042            call 0xc8df
42863 0001861F  C3                ret
42864 00018620  83FA01            cmp dx,byte +0x1
42865 00018623  BA0102            mov dx,0x201
42866 00018626  0F87C007          ja near 0x8dea
42867 0001862A  7407              jz 0x8633
42868 0001862C  EC                in al,dx
42869 0001862D  24F0              and al,0xf0
42870 0001862F  884612            mov [bp+0x12],al
42871 00018632  C3                ret
42872 00018633  B401              mov ah,0x1
42873 00018635  FA                cli
42874 00018636  E8D10D            call 0x940a
42875 00018639  EE                out dx,al
42876 0001863A  8AFC              mov bh,ah
42877 0001863C  B300              mov bl,0x0
42878 0001863E  B94D01            mov cx,0x14d
42879 00018641  E830F1            call 0x7774
42880 00018644  BB0000            mov bx,0x0
42881 00018647  750A              jnz 0x8653
42882 00018649  8BDF              mov bx,di
42883 0001864B  E8BC0D            call 0x940a
42884 0001864E  2BDF              sub bx,di
42885 00018650  C1EB04            shr bx,0x4
42886 00018653  FB                sti
42887 00018654  53                push bx
42888 00018655  50                push ax
42889 00018656  BB000F            mov bx,0xf00
42890 00018659  B94D01            mov cx,0x14d
42891 0001865C  E815F1            call 0x7774
42892 0001865F  58                pop ax
42893 00018660  D0E4              shl ah,1
42894 00018662  80E40F            and ah,0xf
42895 00018665  75CE              jnz 0x8635
42896 00018667  8F460E            pop word [bp+0xe]
42897 0001866A  8F4610            pop word [bp+0x10]
42898 0001866D  8F460C            pop word [bp+0xc]
42899 00018670  8F4612            pop word [bp+0x12]
42900 00018673  C3                ret
42901 00018674  F8                clc
42902 00018675  C3                ret
42903 00018676  C3                ret
42904 00018677  E801A6            call 0x2c7b
42905 0001867A  894612            mov [bp+0x12],ax
42906 0001867D  F8                clc
42907 0001867E  C3                ret
42908 0001867F  1E                push ds
42909 00018680  50                push ax
42910 00018681  6656              push esi
42911 00018683  6657              push edi
42912 00018685  6651              push ecx
42913 00018687  06                push es
42914 00018688  FA                cli
42915 00018689  E8F2FC            call 0x837e
42916 0001868C  1F                pop ds
42917 0001868D  1E                push ds
42918 0001868E  668B4C19          mov ecx,[si+0x19]
42919 00018692  8A4C1F            mov cl,[si+0x1f]
42920 00018695  66C1C908          ror ecx,0x8
42921 00018699  668BF9            mov edi,ecx
42922 0001869C  668B4C11          mov ecx,[si+0x11]
42923 000186A0  8A4C17            mov cl,[si+0x17]
42924 000186A3  66C1C908          ror ecx,0x8
42925 000186A7  668BF1            mov esi,ecx
42926 000186AA  6659              pop ecx
42927 000186AC  6651              push ecx
42928 000186AE  66C1E911          shr ecx,0x11
42929 000186B2  FC                cld
42930 000186B3  F3676626A5        es rep a32 movsd
42931 000186B8  7303              jnc 0x86bd
42932 000186BA  6726A5            es a32 movsw
42933 000186BD  E8F702            call 0x89b7
42934 000186C0  E8A0FE            call 0x8563
42935 000186C3  07                pop es
42936 000186C4  6659              pop ecx
42937 000186C6  665F              pop edi
42938 000186C8  665E              pop esi
42939 000186CA  58                pop ax
42940 000186CB  1F                pop ds
42941 000186CC  FB                sti
42942 000186CD  32E4              xor ah,ah
42943 000186CF  CA0200            retf 0x2
42944 000186D2  2E8E1E433E        mov ds,[cs:0x3e43]
42945 000186D7  1E                push ds
42946 000186D8  07                pop es
42947 000186D9  C3                ret
42948 000186DA  B011              mov al,0x11
42949 000186DC  EE                out dx,al
42950 000186DD  E6ED              out 0xed,al
42951 000186DF  8AC7              mov al,bh
42952 000186E1  42                inc dx
42953 000186E2  EE                out dx,al
42954 000186E3  E6ED              out 0xed,al
42955 000186E5  8AC4              mov al,ah
42956 000186E7  EE                out dx,al
42957 000186E8  E6ED              out 0xed,al
42958 000186EA  B001              mov al,0x1
42959 000186EC  EE                out dx,al
42960 000186ED  E6ED              out 0xed,al
42961 000186EF  B0FF              mov al,0xff
42962 000186F1  EE                out dx,al
42963 000186F2  4A                dec dx
42964 000186F3  C3                ret
42965 000186F4  FB                sti
42966 000186F5  60                pusha
42967 000186F6  06                push es
42968 000186F7  1E                push ds
42969 000186F8  8BEC              mov bp,sp
42970 000186FA  2E8E1E433E        mov ds,[cs:0x3e43]
42971 000186FF  B40B              mov ah,0xb
42972 00018701  E8C141            call 0xc8c5
42973 00018704  8AD8              mov bl,al
42974 00018706  FEC4              inc ah
42975 00018708  E8BA41            call 0xc8c5
42976 0001870B  22D8              and bl,al
42977 0001870D  F6C360            test bl,0x60
42978 00018710  7433              jz 0x8745
42979 00018712  F6C340            test bl,0x40
42980 00018715  7425              jz 0x873c
42981 00018717  812E9C00D003      sub word [0x9c],0x3d0
42982 0001871D  831E9E0000        sbb word [0x9e],byte +0x0
42983 00018722  7318              jnc 0x873c
42984 00018724  B40B              mov ah,0xb
42985 00018726  E89C41            call 0xc8c5
42986 00018729  24BF              and al,0xbf
42987 0001872B  E8B141            call 0xc8df
42988 0001872E  C606A00000        mov byte [0xa0],0x0
42989 00018733  1E                push ds
42990 00018734  C5369800          lds si,[0x98]
42991 00018738  800C80            or byte [si],0x80
42992 0001873B  1F                pop ds
42993 0001873C  F6C320            test bl,0x20
42994 0001873F  74BE              jz 0x86ff
42995 00018741  CD4A              int 0x4a
42996 00018743  EBBA              jmp short 0x86ff
42997 00018745  FA                cli
42998 00018746  B020              mov al,0x20
42999 00018748  E6A0              out 0xa0,al
43000 0001874A  E6ED              out 0xed,al
43001 0001874C  E620              out 0x20,al
43002 0001874E  1F                pop ds
43003 0001874F  07                pop es
43004 00018750  61                popa
43005 00018751  CF                iret
43006 00018752  E8FD5A            call 0xe252
43007 00018755  7352              jnc 0x87a9
43008 00018757  E8A74B            call 0xd301
43009 0001875A  E85562            call 0xe9b2
43010 0001875D  E8A14B            call 0xd301
43011 00018760  50                push ax
43012 00018761  E461              in al,0x61
43013 00018763  24C0              and al,0xc0
43014 00018765  743D              jz 0x87a4
43015 00018767  8AD8              mov bl,al
43016 00018769  B08F              mov al,0x8f
43017 0001876B  E670              out 0x70,al
43018 0001876D  8AC3              mov al,bl
43019 0001876F  0C0C              or al,0xc
43020 00018771  E661              out 0x61,al
43021 00018773  E6ED              out 0xed,al
43022 00018775  24F3              and al,0xf3
43023 00018777  E661              out 0x61,al
43024 00018779  BE1400            mov si,0x14
43025 0001877C  A880              test al,0x80
43026 0001877E  7503              jnz 0x8783
43027 00018780  BE0A00            mov si,0xa
43028 00018783  2E8E1E433E        mov ds,[cs:0x3e43]
43029 00018788  A04900            mov al,[0x49]
43030 0001878B  32E4              xor ah,ah
43031 0001878D  CD10              int 0x10
43032 0001878F  E8D10B            call 0x9363
43033 00018792  E461              in al,0x61
43034 00018794  A8C0              test al,0xc0
43035 00018796  7509              jnz 0x87a1
43036 00018798  E8D2FC            call 0x846d
43037 0001879B  BE52EE            mov si,0xee52
43038 0001879E  E8F902            call 0x8a9a
43039 000187A1  F4                hlt
43040 000187A2  EBFD              jmp short 0x87a1
43041 000187A4  B00F              mov al,0xf
43042 000187A6  E670              out 0x70,al
43043 000187A8  58                pop ax
43044 000187A9  CF                iret
43045 000187AA  8BC0              mov ax,ax
43046 000187AC  EB00              jmp short 0x87ae
43047 000187AE  E8504B            call 0xd301
43048 000187B1  FB                sti
43049 000187B2  1E                push ds
43050 000187B3  50                push ax
43051 000187B4  52                push dx
43052 000187B5  2E8E1E433E        mov ds,[cs:0x3e43]
43053 000187BA  E8444B            call 0xd301
43054 000187BD  83066C0001        add word [0x6c],byte +0x1
43055 000187C2  83166E0000        adc word [0x6e],byte +0x0
43056 000187C7  833E6E0018        cmp word [0x6e],byte +0x18
43057 000187CC  7514              jnz 0x87e2
43058 000187CE  813E6C00B100      cmp word [0x6c],0xb1
43059 000187D4  750C              jnz 0x87e2
43060 000187D6  33C0              xor ax,ax
43061 000187D8  A36C00            mov [0x6c],ax
43062 000187DB  A36E00            mov [0x6e],ax
43063 000187DE  FE067000          inc byte [0x70]
43064 000187E2  E81C4B            call 0xd301
43065 000187E5  803E400000        cmp byte [0x40],0x0
43066 000187EA  7411              jz 0x87fd
43067 000187EC  FE0E4000          dec byte [0x40]
43068 000187F0  750B              jnz 0x87fd
43069 000187F2  BAF203            mov dx,0x3f2
43070 000187F5  B00C              mov al,0xc
43071 000187F7  EE                out dx,al
43072 000187F8  80263F00F0        and byte [0x3f],0xf0
43073 000187FD  CD1C              int 0x1c
43074 000187FF  FA                cli
43075 00018800  B020              mov al,0x20
43076 00018802  E620              out 0x20,al
43077 00018804  5A                pop dx
43078 00018805  58                pop ax
43079 00018806  1F                pop ds
43080 00018807  E8F74A            call 0xd301
43081 0001880A  CF                iret
43082 0001880B  EA40F300F0        jmp 0xf000:0xf340
43083 00018810  FB                sti
43084 00018811  60                pusha
43085 00018812  06                push es
43086 00018813  1E                push ds
43087 00018814  8BEC              mov bp,sp
43088 00018816  2E8E1E433E        mov ds,[cs:0x3e43]
43089 0001881B  80FC08            cmp ah,0x8
43090 0001881E  7322              jnc 0x8842
43091 00018820  BB6C00            mov bx,0x6c
43092 00018823  0FB6F4            movzx si,ah
43093 00018826  C1E602            shl si,0x2
43094 00018829  81C67DF6          add si,0xf67d
43095 0001882D  2EFF1C            call far [cs:si]
43096 00018830  894E10            mov [bp+0x10],cx
43097 00018833  89560E            mov [bp+0xe],dx
43098 00018836  C6461300          mov byte [bp+0x13],0x0
43099 0001883A  7206              jc 0x8842
43100 0001883C  836618FE          and word [bp+0x18],byte -0x2
43101 00018840  EB04              jmp short 0x8846
43102 00018842  834E1801          or word [bp+0x18],byte +0x1
43103 00018846  FB                sti
43104 00018847  8BE5              mov sp,bp
43105 00018849  1F                pop ds
43106 0001884A  07                pop es
43107 0001884B  61                popa
43108 0001884C  CF                iret
43109 0001884D  E88CFA            call 0x82dc
43110 00018850  FA                cli
43111 00018851  32E4              xor ah,ah
43112 00018853  8AC6              mov al,dh
43113 00018855  E88740            call 0xc8df
43114 00018858  B402              mov ah,0x2
43115 0001885A  8AC1              mov al,cl
43116 0001885C  E88040            call 0xc8df
43117 0001885F  B404              mov ah,0x4
43118 00018861  8AC5              mov al,ch
43119 00018863  E87940            call 0xc8df
43120 00018866  B40B              mov ah,0xb
43121 00018868  E85A40            call 0xc8c5
43122 0001886B  2462              and al,0x62
43123 0001886D  80E201            and dl,0x1
43124 00018870  0AC2              or al,dl
43125 00018872  E86A40            call 0xc8df
43126 00018875  CB                retf
43127 00018876  E880FA            call 0x82f9
43128 00018879  7224              jc 0x889f
43129 0001887B  FA                cli
43130 0001887C  B407              mov ah,0x7
43131 0001887E  E84440            call 0xc8c5
43132 00018881  8AD0              mov dl,al
43133 00018883  FEC4              inc ah
43134 00018885  E83D40            call 0xc8c5
43135 00018888  8AF0              mov dh,al
43136 0001888A  FEC4              inc ah
43137 0001888C  E83640            call 0xc8c5
43138 0001888F  8AC8              mov cl,al
43139 00018891  B432              mov ah,0x32
43140 00018893  E82F40            call 0xc8c5
43141 00018896  8AE8              mov ch,al
43142 00018898  80E53F            and ch,0x3f
43143 0001889B  0E                push cs
43144 0001889C  E8CE02            call 0x8b6d
43145 0001889F  CB                retf
43146 000188A0  E839FA            call 0x82dc
43147 000188A3  FA                cli
43148 000188A4  B407              mov ah,0x7
43149 000188A6  8AC2              mov al,dl
43150 000188A8  E83440            call 0xc8df
43151 000188AB  8AC6              mov al,dh
43152 000188AD  FEC4              inc ah
43153 000188AF  E82D40            call 0xc8df
43154 000188B2  8AC1              mov al,cl
43155 000188B4  FEC4              inc ah
43156 000188B6  E82640            call 0xc8df
43157 000188B9  B432              mov ah,0x32
43158 000188BB  8AC5              mov al,ch
43159 000188BD  E81F40            call 0xc8df
43160 000188C0  CB                retf
43161 000188C1  B40B              mov ah,0xb
43162 000188C3  E8FF3F            call 0xc8c5
43163 000188C6  A820              test al,0x20
43164 000188C8  752E              jnz 0x88f8
43165 000188CA  E80FFA            call 0x82dc
43166 000188CD  FA                cli
43167 000188CE  B401              mov ah,0x1
43168 000188D0  8AC6              mov al,dh
43169 000188D2  E80A40            call 0xc8df
43170 000188D5  B403              mov ah,0x3
43171 000188D7  8AC1              mov al,cl
43172 000188D9  E80340            call 0xc8df
43173 000188DC  B405              mov ah,0x5
43174 000188DE  8AC5              mov al,ch
43175 000188E0  E8FC3F            call 0xc8df
43176 000188E3  E4A1              in al,0xa1
43177 000188E5  E6ED              out 0xed,al
43178 000188E7  24FE              and al,0xfe
43179 000188E9  E6A1              out 0xa1,al
43180 000188EB  B40B              mov ah,0xb
43181 000188ED  E8D53F            call 0xc8c5
43182 000188F0  0C20              or al,0x20
43183 000188F2  247F              and al,0x7f
43184 000188F4  E8E83F            call 0xc8df
43185 000188F7  CB                retf
43186 000188F8  F9                stc
43187 000188F9  CB                retf
43188 000188FA  0008              add [bx+si],cl
43189 000188FC  1828              sbb [bx+si],ch
43190 000188FE  3817              cmp [bx],dl
43191 00018900  0400              add al,0x0
43192 00018902  038001C0          add ax,[bx+si+0xc001]
43193 00018906  006000            add [bx+si+0x0],ah
43194 00018909  3000              xor [bx+si],al
43195 0001890B  1800              sbb [bx+si],al
43196 0001890D  0C00              or al,0x0
43197 0001890F  06                push es
43198 00018910  00B080EE          add [bx+si+0xee80],dh
43199 00018914  8BFA              mov di,dx
43200 00018916  4A                dec dx
43201 00018917  4A                dec dx
43202 00018918  8AC7              mov al,bh
43203 0001891A  E6ED              out 0xed,al
43204 0001891C  EE                out dx,al
43205 0001891D  4A                dec dx
43206 0001891E  8AC3              mov al,bl
43207 00018920  E6ED              out 0xed,al
43208 00018922  EE                out dx,al
43209 00018923  87FA              xchg di,dx
43210 00018925  C3                ret
43211 00018926  8B4E10            mov cx,[bp+0x10]
43212 00018929  80F908            cmp cl,0x8
43213 0001892C  7739              ja 0x8967
43214 0001892E  32ED              xor ch,ch
43215 00018930  D1E1              shl cx,1
43216 00018932  8BF9              mov di,cx
43217 00018934  2E8B9D2FF4        mov bx,[cs:di+0xf42f]
43218 00018939  4A                dec dx
43219 0001893A  50                push ax
43220 0001893B  E8D3FF            call 0x8911
43221 0001893E  58                pop ax
43222 0001893F  2401              and al,0x1
43223 00018941  C0E006            shl al,0x6
43224 00018944  8B5E0C            mov bx,[bp+0xc]
43225 00018947  C0E302            shl bl,0x2
43226 0001894A  0AC3              or al,bl
43227 0001894C  8B4E10            mov cx,[bp+0x10]
43228 0001894F  0AC5              or al,ch
43229 00018951  8ADF              mov bl,bh
43230 00018953  83E307            and bx,byte +0x7
43231 00018956  2E0A872AF4        or al,[cs:bx+0xf42a]
43232 0001895B  EE                out dx,al
43233 0001895C  E6ED              out 0xed,al
43234 0001895E  83EA02            sub dx,byte +0x2
43235 00018961  B000              mov al,0x0
43236 00018963  EE                out dx,al
43237 00018964  83C203            add dx,byte +0x3
43238 00018967  E962FC            jmp 0x85cc
43239 0001896A  3C01              cmp al,0x1
43240 0001896C  7409              jz 0x8977
43241 0001896E  7201              jc 0x8971
43242 00018970  C3                ret
43243 00018971  EC                in al,dx
43244 00018972  88460C            mov [bp+0xc],al
43245 00018975  EB06              jmp short 0x897d
43246 00018977  8A460C            mov al,[bp+0xc]
43247 0001897A  241F              and al,0x1f
43248 0001897C  EE                out dx,al
43249 0001897D  E6ED              out 0xed,al
43250 0001897F  E94AFC            jmp 0x85cc
43251 00018982  E7F4              out 0xf4,ax
43252 00018984  DD                db 0xDD
43253 00018985  F4                hlt
43254 00018986  F6F4              div ah
43255 00018988  FD                std
43256 00018989  F4                hlt
43257 0001898A  80FC24            cmp ah,0x24
43258 0001898D  751D              jnz 0x89ac
43259 0001898F  3C04              cmp al,0x4
43260 00018991  7312              jnc 0x89a5
43261 00018993  D0E0              shl al,1
43262 00018995  0FB6F0            movzx si,al
43263 00018998  2EFF94B2F4        call near [cs:si+0xf4b2]
43264 0001899D  C6461300          mov byte [bp+0x13],0x0
43265 000189A1  33C0              xor ax,ax
43266 000189A3  EB07              jmp short 0x89ac
43267 000189A5  C6461386          mov byte [bp+0x13],0x86
43268 000189A9  33C0              xor ax,ax
43269 000189AB  F9                stc
43270 000189AC  C3                ret
43271 000189AD  F9                stc
43272 000189AE  E85049            call 0xd301
43273 000189B1  7303              jnc 0x89b6
43274 000189B3  E8D6A7            call 0x318c
43275 000189B6  C3                ret
43276 000189B7  E84749            call 0xd301
43277 000189BA  E81F00            call 0x89dc
43278 000189BD  F6C401            test ah,0x1
43279 000189C0  7403              jz 0x89c5
43280 000189C2  E8D1A7            call 0x3196
43281 000189C5  C3                ret
43282 000189C6  E81300            call 0x89dc
43283 000189C9  886612            mov [bp+0x12],ah
43284 000189CC  C3                ret
43285 000189CD  E83449            call 0xd304
43286 000189D0  7206              jc 0x89d8
43287 000189D2  2EA01277          mov al,[cs:0x7712]
43288 000189D6  2403              and al,0x3
43289 000189D8  88460C            mov [bp+0xc],al
43290 000189DB  C3                ret
43291 000189DC  1E                push ds
43292 000189DD  06                push es
43293 000189DE  33C0              xor ax,ax
43294 000189E0  8ED8              mov ds,ax
43295 000189E2  F7D0              not ax
43296 000189E4  8EC0              mov es,ax
43297 000189E6  9C                pushf
43298 000189E7  FA                cli
43299 000189E8  A00000            mov al,[0x0]
43300 000189EB  268A261000        mov ah,[es:0x10]
43301 000189F0  38E0              cmp al,ah
43302 000189F2  750D              jnz 0x8a01
43303 000189F4  F6160000          not byte [0x0]
43304 000189F8  268A261000        mov ah,[es:0x10]
43305 000189FD  86060000          xchg al,[0x0]
43306 00018A01  2AE0              sub ah,al
43307 00018A03  8EC0              mov es,ax
43308 00018A05  58                pop ax
43309 00018A06  50                push ax
43310 00018A07  A90002            test ax,0x200
43311 00018A0A  7401              jz 0x8a0d
43312 00018A0C  FB                sti
43313 00018A0D  9D                popf
43314 00018A0E  8CC0              mov ax,es
43315 00018A10  84E4              test ah,ah
43316 00018A12  7402              jz 0x8a16
43317 00018A14  B401              mov ah,0x1
43318 00018A16  07                pop es
43319 00018A17  1F                pop ds
43320 00018A18  C3                ret
43321 00018A19  1E                push ds
43322 00018A1A  60                pusha
43323 00018A1B  B1F0              mov cl,0xf0
43324 00018A1D  BB8000            mov bx,0x80
43325 00018A20  EB10              jmp short 0x8a32
43326 00018A22  1E                push ds
43327 00018A23  60                pusha
43328 00018A24  B1F0              mov cl,0xf0
43329 00018A26  BB0480            mov bx,0x8004
43330 00018A29  EB07              jmp short 0x8a32
43331 00018A2B  1E                push ds
43332 00018A2C  60                pusha
43333 00018A2D  B1FF              mov cl,0xff
43334 00018A2F  33DB              xor bx,bx
43335 00018A31  4B                dec bx
43336 00018A32  B0D2              mov al,0xd2
43337 00018A34  E680              out 0x80,al
43338 00018A36  BAA000            mov dx,0xa0
43339 00018A39  E8E402            call 0x8d20
43340 00018A3C  8AE0              mov ah,al
43341 00018A3E  BA2000            mov dx,0x20
43342 00018A41  E8DC02            call 0x8d20
43343 00018A44  23C3              and ax,bx
43344 00018A46  0AC0              or al,al
43345 00018A48  7438              jz 0x8a82
43346 00018A4A  83E0FB            and ax,byte -0x5
43347 00018A4D  742F              jz 0x8a7e
43348 00018A4F  0AE4              or ah,ah
43349 00018A51  7402              jz 0x8a55
43350 00018A53  2407              and al,0x7
43351 00018A55  33DB              xor bx,bx
43352 00018A57  32C9              xor cl,cl
43353 00018A59  F9                stc
43354 00018A5A  D1D3              rcl bx,1
43355 00018A5C  FEC1              inc cl
43356 00018A5E  D1E8              shr ax,1
43357 00018A60  73F8              jnc 0x8a5a
43358 00018A62  0AFF              or bh,bh
43359 00018A64  7410              jz 0x8a76
43360 00018A66  E4A1              in al,0xa1
43361 00018A68  E6ED              out 0xed,al
43362 00018A6A  0AC7              or al,bh
43363 00018A6C  E6A1              out 0xa1,al
43364 00018A6E  E6ED              out 0xed,al
43365 00018A70  B020              mov al,0x20
43366 00018A72  E6A0              out 0xa0,al
43367 00018A74  EB08              jmp short 0x8a7e
43368 00018A76  E421              in al,0x21
43369 00018A78  E6ED              out 0xed,al
43370 00018A7A  0AC3              or al,bl
43371 00018A7C  E621              out 0x21,al
43372 00018A7E  B020              mov al,0x20
43373 00018A80  E620              out 0x20,al
43374 00018A82  2E8E1E433E        mov ds,[cs:0x3e43]
43375 00018A87  880E6B00          mov [0x6b],cl
43376 00018A8B  61                popa
43377 00018A8C  1F                pop ds
43378 00018A8D  CF                iret
43379 00018A8E  FB                sti
43380 00018A8F  1E                push ds
43381 00018A90  2E8E1E433E        mov ds,[cs:0x3e43]
43382 00018A95  A11000            mov ax,[0x10]
43383 00018A98  1F                pop ds
43384 00018A99  CF                iret
43385 00018A9A  662E8B0C          mov ecx,[cs:si]
43386 00018A9E  660BC9            or ecx,ecx
43387 00018AA1  7419              jz 0x8abc
43388 00018AA3  668BC2            mov eax,edx
43389 00018AA6  6633D2            xor edx,edx
43390 00018AA9  66F7F1            div ecx
43391 00018AAC  0430              add al,0x30
43392 00018AAE  3C39              cmp al,0x39
43393 00018AB0  7602              jna 0x8ab4
43394 00018AB2  0407              add al,0x7
43395 00018AB4  E805F7            call 0x81bc
43396 00018AB7  83C604            add si,byte +0x4
43397 00018ABA  EBDE              jmp short 0x8a9a
43398 00018ABC  C3                ret
43399 00018ABD  E84148            call 0xd301
43400 00018AC0  6660              pushad
43401 00018AC2  83C107            add cx,byte +0x7
43402 00018AC5  C1E903            shr cx,0x3
43403 00018AC8  BEFEF5            mov si,0xf5fe
43404 00018ACB  E9CD46            jmp 0xd19b
43405 00018ACE  E2F8              loop 0x8ac8
43406 00018AD0  6661              popad
43407 00018AD2  C3                ret
43408 00018AD3  9C                pushf
43409 00018AD4  EB02              jmp short 0x8ad8
43410 00018AD6  9C                pushf
43411 00018AD7  FA                cli
43412 00018AD8  60                pusha
43413 00018AD9  B4C8              mov ah,0xc8
43414 00018ADB  F6E4              mul ah
43415 00018ADD  83C002            add ax,byte +0x2
43416 00018AE0  33D2              xor dx,dx
43417 00018AE2  B90300            mov cx,0x3
43418 00018AE5  F7F1              div cx
43419 00018AE7  8BC8              mov cx,ax
43420 00018AE9  E8D1FF            call 0x8abd
43421 00018AEC  61                popa
43422 00018AED  9D                popf
43423 00018AEE  C3                ret
43424 00018AEF  F8                clc
43425 00018AF0  E80E48            call 0xd301
43426 00018AF3  720B              jc 0x8b00
43427 00018AF5  FB                sti
43428 00018AF6  1E                push ds
43429 00018AF7  2E8E1E433E        mov ds,[cs:0x3e43]
43430 00018AFC  A11300            mov ax,[0x13]
43431 00018AFF  1F                pop ds
43432 00018B00  CF                iret
43433 00018B01  50                push ax
43434 00018B02  B020              mov al,0x20
43435 00018B04  E6A0              out 0xa0,al
43436 00018B06  58                pop ax
43437 00018B07  CD0A              int 0xa
43438 00018B09  CF                iret
43439 00018B0A  E8F447            call 0xd301
43440 00018B0D  6660              pushad
43441 00018B0F  8AF4              mov dh,ah
43442 00018B11  C1E902            shr cx,0x2
43443 00018B14  83F902            cmp cx,byte +0x2
43444 00018B17  730B              jnc 0x8b24
43445 00018B19  B90200            mov cx,0x2
43446 00018B1C  EB06              jmp short 0x8b24
43447 00018B1E  BE54F6            mov si,0xf654
43448 00018B21  E97746            jmp 0xd19b
43449 00018B24  8AE6              mov ah,dh
43450 00018B26  E89C3D            call 0xc8c5
43451 00018B29  22C7              and al,bh
43452 00018B2B  38D8              cmp al,bl
43453 00018B2D  7402              jz 0x8b31
43454 00018B2F  E2ED              loop 0x8b1e
43455 00018B31  6661              popad
43456 00018B33  C3                ret
43457 00018B34  50                push ax
43458 00018B35  2EAC              cs lodsb
43459 00018B37  0AC0              or al,al
43460 00018B39  7407              jz 0x8b42
43461 00018B3B  9AE27D6051        call 0x5160:0x7de2
43462 00018B40  EBF3              jmp short 0x8b35
43463 00018B42  58                pop ax
43464 00018B43  C3                ret
43465 00018B44  E8BA47            call 0xd301
43466 00018B47  9AE27D6051        call 0x5160:0x7de2
43467 00018B4C  C3                ret
43468 00018B4D  78E9              js 0x8b38
43469 00018B4F  00F0              add al,dh
43470 00018B51  31E8              xor ax,bp
43471 00018B53  00F0              add al,dh
43472 00018B55  C6                db 0xC6
43473 00018B56  F600F0            test byte [bx+si],0xf0
43474 00018B59  7DF3              jnl 0x8b4e
43475 00018B5B  00F0              add al,dh
43476 00018B5D  A6                cmpsb
43477 00018B5E  F300F0            rep add al,dh
43478 00018B61  D0                db 0xD0
43479 00018B62  F300F0            rep add al,dh
43480 00018B65  F1                int1
43481 00018B66  F300F0            rep add al,dh
43482 00018B69  7BFF              jpo 0x8b6a
43483 00018B6B  00F0              add al,dh
43484 00018B6D  50                push ax
43485 00018B6E  53                push bx
43486 00018B6F  52                push dx
43487 00018B70  9C                pushf
43488 00018B71  81F97919          cmp cx,0x1979
43489 00018B75  771A              ja 0x8b91
43490 00018B77  81F90019          cmp cx,0x1900
43491 00018B7B  7214              jc 0x8b91
43492 00018B7D  8AC5              mov al,ch
43493 00018B7F  32E4              xor ah,ah
43494 00018B81  B310              mov bl,0x10
43495 00018B83  F6F3              div bl
43496 00018B85  FEC0              inc al
43497 00018B87  32E4              xor ah,ah
43498 00018B89  F6E3              mul bl
43499 00018B8B  8AE8              mov ch,al
43500 00018B8D  0E                push cs
43501 00018B8E  E80FFD            call 0x88a0
43502 00018B91  9D                popf
43503 00018B92  5A                pop dx
43504 00018B93  5B                pop bx
43505 00018B94  58                pop ax
43506 00018B95  CB                retf
43507 00018B96  E860F7            call 0x82f9
43508 00018B99  721F              jc 0x8bba
43509 00018B9B  FA                cli
43510 00018B9C  B40B              mov ah,0xb
43511 00018B9E  E8243D            call 0xc8c5
43512 00018BA1  2401              and al,0x1
43513 00018BA3  8AD0              mov dl,al
43514 00018BA5  32E4              xor ah,ah
43515 00018BA7  E81B3D            call 0xc8c5
43516 00018BAA  8AF0              mov dh,al
43517 00018BAC  B402              mov ah,0x2
43518 00018BAE  E8143D            call 0xc8c5
43519 00018BB1  8AC8              mov cl,al
43520 00018BB3  B404              mov ah,0x4
43521 00018BB5  E80D3D            call 0xc8c5
43522 00018BB8  8AE8              mov ch,al
43523 00018BBA  CB                retf
43524 00018BBB  50                push ax
43525 00018BBC  52                push dx
43526 00018BBD  8AF4              mov dh,ah
43527 00018BBF  80E620            and dh,0x20
43528 00018BC2  80E4DF            and ah,0xdf
43529 00018BC5  83C70C            add di,byte +0xc
43530 00018BC8  E81E00            call 0x8be9
43531 00018BCB  720B              jc 0x8bd8
43532 00018BCD  0AE4              or ah,ah
43533 00018BCF  7415              jz 0x8be6
43534 00018BD1  FECC              dec ah
43535 00018BD3  E8F700            call 0x8ccd
43536 00018BD6  EBF0              jmp short 0x8bc8
43537 00018BD8  F6C620            test dh,0x20
43538 00018BDB  F9                stc
43539 00018BDC  7408              jz 0x8be6
43540 00018BDE  83C702            add di,byte +0x2
43541 00018BE1  80E6DF            and dh,0xdf
43542 00018BE4  EBE2              jmp short 0x8bc8
43543 00018BE6  5A                pop dx
43544 00018BE7  58                pop ax
43545 00018BE8  C3                ret
43546 00018BE9  53                push bx
43547 00018BEA  51                push cx
43548 00018BEB  E86700            call 0x8c55
43549 00018BEE  740A              jz 0x8bfa
43550 00018BF0  E8CA00            call 0x8cbd
43551 00018BF3  7406              jz 0x8bfb
43552 00018BF5  E8D500            call 0x8ccd
43553 00018BF8  EBF1              jmp short 0x8beb
43554 00018BFA  F9                stc
43555 00018BFB  59                pop cx
43556 00018BFC  5B                pop bx
43557 00018BFD  C3                ret
43558 00018BFE  E83600            call 0x8c37
43559 00018C01  F8                clc
43560 00018C02  7407              jz 0x8c0b
43561 00018C04  E80900            call 0x8c10
43562 00018C07  F8                clc
43563 00018C08  7401              jz 0x8c0b
43564 00018C0A  F9                stc
43565 00018C0B  C3                ret
43566 00018C0C  E8EFFF            call 0x8bfe
43567 00018C0F  CB                retf
43568 00018C10  6660              pushad
43569 00018C12  83C70C            add di,byte +0xc
43570 00018C15  EB03              jmp short 0x8c1a
43571 00018C17  E8B300            call 0x8ccd
43572 00018C1A  E82400            call 0x8c41
43573 00018C1D  7215              jc 0x8c34
43574 00018C1F  9C                pushf
43575 00018C20  FC                cld
43576 00018C21  57                push di
43577 00018C22  32ED              xor ch,ch
43578 00018C24  8ACC              mov cl,ah
43579 00018C26  03F9              add di,cx
43580 00018C28  8AC8              mov cl,al
43581 00018C2A  32C0              xor al,al
43582 00018C2C  F3AE              repe scasb
43583 00018C2E  5F                pop di
43584 00018C2F  9F                lahf
43585 00018C30  9D                popf
43586 00018C31  9E                sahf
43587 00018C32  74E3              jz 0x8c17
43588 00018C34  6661              popad
43589 00018C36  C3                ret
43590 00018C37  60                pusha
43591 00018C38  83C70C            add di,byte +0xc
43592 00018C3B  E80300            call 0x8c41
43593 00018C3E  F5                cmc
43594 00018C3F  61                popa
43595 00018C40  C3                ret
43596 00018C41  EB03              jmp short 0x8c46
43597 00018C43  E88700            call 0x8ccd
43598 00018C46  E80C00            call 0x8c55
43599 00018C49  7408              jz 0x8c53
43600 00018C4B  E83F00            call 0x8c8d
43601 00018C4E  72F3              jc 0x8c43
43602 00018C50  0ADB              or bl,bl
43603 00018C52  F9                stc
43604 00018C53  F5                cmc
43605 00018C54  C3                ret
43606 00018C55  268A1D            mov bl,[es:di]
43607 00018C58  0ADB              or bl,bl
43608 00018C5A  7408              jz 0x8c64
43609 00018C5C  80FB38            cmp bl,0x38
43610 00018C5F  7403              jz 0x8c64
43611 00018C61  80FB79            cmp bl,0x79
43612 00018C64  C3                ret
43613 00018C65  22A00000          and ah,[bx+si+0x0]
43614 00018C69  002A              add [bp+si],ch
43615 00018C6B  90                nop
43616 00018C6C  0000              add [bx+si],al
43617 00018C6E  004716            add [bx+0x16],al
43618 00018C71  152321            adc ax,0x2123
43619 00018C74  4B                dec bx
43620 00018C75  1200              adc al,[bx+si]
43621 00018C77  2020              and [bx+si],ah
43622 00018C79  81292725          sub word [bx+di],0x2527
43623 00018C7D  23854F4B          and ax,[di+0x4b4f]
43624 00018C81  47                inc di
43625 00018C82  43                inc bx
43626 00018C83  864700            xchg al,[bx+0x0]
43627 00018C86  43                inc bx
43628 00018C87  43                inc bx
43629 00018C88  3000              xor [bx+si],al
43630 00018C8A  0000              add [bx+si],al
43631 00018C8C  0056E8            add [bp-0x18],dl
43632 00018C8F  1300              adc ax,[bx+si]
43633 00018C91  720F              jc 0x8ca2
43634 00018C93  2E8A4401          mov al,[cs:si+0x1]
43635 00018C97  8AE0              mov ah,al
43636 00018C99  25700F            and ax,0xf70
43637 00018C9C  FEC4              inc ah
43638 00018C9E  C0E804            shr al,0x4
43639 00018CA1  F8                clc
43640 00018CA2  5E                pop si
43641 00018CA3  C3                ret
43642 00018CA4  50                push ax
43643 00018CA5  51                push cx
43644 00018CA6  BE95F7            mov si,0xf795
43645 00018CA9  B90800            mov cx,0x8
43646 00018CAC  2E8A04            mov al,[cs:si]
43647 00018CAF  E80B00            call 0x8cbd
43648 00018CB2  7406              jz 0x8cba
43649 00018CB4  83C605            add si,byte +0x5
43650 00018CB7  E2F3              loop 0x8cac
43651 00018CB9  F9                stc
43652 00018CBA  59                pop cx
43653 00018CBB  58                pop ax
43654 00018CBC  C3                ret
43655 00018CBD  50                push ax
43656 00018CBE  53                push bx
43657 00018CBF  A880              test al,0x80
43658 00018CC1  7505              jnz 0x8cc8
43659 00018CC3  2478              and al,0x78
43660 00018CC5  80E378            and bl,0x78
43661 00018CC8  38D8              cmp al,bl
43662 00018CCA  5B                pop bx
43663 00018CCB  58                pop ax
43664 00018CCC  C3                ret
43665 00018CCD  50                push ax
43666 00018CCE  260FB605          movzx ax,[es:di]
43667 00018CD2  A880              test al,0x80
43668 00018CD4  7504              jnz 0x8cda
43669 00018CD6  2407              and al,0x7
43670 00018CD8  EB06              jmp short 0x8ce0
43671 00018CDA  268B4501          mov ax,[es:di+0x1]
43672 00018CDE  40                inc ax
43673 00018CDF  40                inc ax
43674 00018CE0  40                inc ax
43675 00018CE1  03F8              add di,ax
43676 00018CE3  58                pop ax
43677 00018CE4  C3                ret
43678 00018CE5  26C60579          mov byte [es:di],0x79
43679 00018CE9  26C6450100        mov byte [es:di+0x1],0x0
43680 00018CEE  83C702            add di,byte +0x2
43681 00018CF1  C3                ret
43682 00018CF2  60                pusha
43683 00018CF3  8D4D0C            lea cx,[di+0xc]
43684 00018CF6  B87900            mov ax,0x79
43685 00018CF9  E8BFFE            call 0x8bbb
43686 00018CFC  87F9              xchg di,cx
43687 00018CFE  2BCF              sub cx,di
43688 00018D00  32C0              xor al,al
43689 00018D02  F3AA              rep stosb
43690 00018D04  61                popa
43691 00018D05  C3                ret
43692 00018D06  0000              add [bx+si],al
43693 00018D08  0000              add [bx+si],al
43694 00018D0A  0000              add [bx+si],al
43695 00018D0C  0000              add [bx+si],al
43696 00018D0E  0000              add [bx+si],al
43697 00018D10  00E9              add cl,ch
43698 00018D12  DB                db 0xDB
43699 00018D13  FD                std
43700 00018D14  51                push cx
43701 00018D15  B90100            mov cx,0x1
43702 00018D18  E87806            call 0x9393
43703 00018D1B  59                pop cx
43704 00018D1C  C3                ret
43705 00018D1D  E96EFD            jmp 0x8a8e
43706 00018D20  B00B              mov al,0xb
43707 00018D22  EE                out dx,al
43708 00018D23  E6ED              out 0xed,al
43709 00018D25  EC                in al,dx
43710 00018D26  E6ED              out 0xed,al
43711 00018D28  C3                ret
43712 00018D29  EB00              jmp short 0x8d2b
43713 00018D2B  80FC87            cmp ah,0x87
43714 00018D2E  7503              jnz 0x8d33
43715 00018D30  E94CF9            jmp 0x867f
43716 00018D33  80FCD8            cmp ah,0xd8
43717 00018D36  7415              jz 0x8d4d
43718 00018D38  80FCE8            cmp ah,0xe8
43719 00018D3B  7410              jz 0x8d4d
43720 00018D3D  80FCE9            cmp ah,0xe9
43721 00018D40  0F840000          jz near 0x8d44
43722 00018D44  3DB053            cmp ax,0x53b0
43723 00018D47  0F84993C          jz near 0xc9e4
43724 00018D4B  EB17              jmp short 0x8d64
43725 00018D4D  A880              test al,0x80
43726 00018D4F  7405              jz 0x8d56
43727 00018D51  E92FDE            jmp 0x6b83
43728 00018D54  FF                db 0xFF
43729 00018D55  FF80FCD8          inc word [bx+si+0xd8fc]
43730 00018D59  0F840700          jz near 0x8d64
43731 00018D5D  80FCE8            cmp ah,0xe8
43732 00018D60  0F843C9F          jz near 0x2ca0
43733 00018D64  E89A45            call 0xd301
43734 00018D67  FB                sti
43735 00018D68  FC                cld
43736 00018D69  60                pusha
43737 00018D6A  06                push es
43738 00018D6B  1E                push ds
43739 00018D6C  8BEC              mov bp,sp
43740 00018D6E  2E8E1E433E        mov ds,[cs:0x3e43]
43741 00018D73  0BC0              or ax,ax
43742 00018D75  E812FC            call 0x898a
43743 00018D78  7475              jz 0x8def
43744 00018D7A  E804A4            call 0x3181
43745 00018D7D  7470              jz 0x8def
43746 00018D7F  E87F45            call 0xd301
43747 00018D82  746B              jz 0x8def
43748 00018D84  E87A45            call 0xd301
43749 00018D87  7466              jz 0x8def
43750 00018D89  E87545            call 0xd301
43751 00018D8C  7461              jz 0x8def
43752 00018D8E  E8C064            call 0xf251
43753 00018D91  E83C76            call 0x3d0
43754 00018D94  80FCC0            cmp ah,0xc0
43755 00018D97  741F              jz 0x8db8
43756 00018D99  80FCC1            cmp ah,0xc1
43757 00018D9C  745A              jz 0x8df8
43758 00018D9E  8AC4              mov al,ah
43759 00018DA0  2C80              sub al,0x80
43760 00018DA2  7223              jc 0x8dc7
43761 00018DA4  3C12              cmp al,0x12
43762 00018DA6  731F              jnc 0x8dc7
43763 00018DA8  32E4              xor ah,ah
43764 00018DAA  03C0              add ax,ax
43765 00018DAC  8BF8              mov di,ax
43766 00018DAE  8B4612            mov ax,[bp+0x12]
43767 00018DB1  2EFF958AEE        call near [cs:di+0xee8a]
43768 00018DB6  EB37              jmp short 0x8def
43769 00018DB8  8C4E02            mov [bp+0x2],cs
43770 00018DBB  C7460CF5E6        mov word [bp+0xc],0xe6f5
43771 00018DC0  C6461300          mov byte [bp+0x13],0x0
43772 00018DC4  F8                clc
43773 00018DC5  EB28              jmp short 0x8def
43774 00018DC7  3CCF              cmp al,0xcf
43775 00018DC9  7505              jnz 0x8dd0
43776 00018DCB  E81994            call 0x21e7
43777 00018DCE  EB1F              jmp short 0x8def
43778 00018DD0  F9                stc
43779 00018DD1  8A4612            mov al,[bp+0x12]
43780 00018DD4  E82A45            call 0xd301
43781 00018DD7  9A363E00F0        call 0xf000:0x3e36
43782 00018DDC  E82245            call 0xd301
43783 00018DDF  E850B8            call 0x4632
43784 00018DE2  E81C45            call 0xd301
43785 00018DE5  E80F35            call 0xc2f7
43786 00018DE8  7305              jnc 0x8def
43787 00018DEA  C6461386          mov byte [bp+0x13],0x86
43788 00018DEE  F9                stc
43789 00018DEF  FB                sti
43790 00018DF0  8BE5              mov sp,bp
43791 00018DF2  1F                pop ds
43792 00018DF3  07                pop es
43793 00018DF4  61                popa
43794 00018DF5  CA0200            retf 0x2
43795 00018DF8  2EF706E1760100    test word [cs:0x76e1],0x1
43796 00018DFF  7408              jz 0x8e09
43797 00018E01  A10E00            mov ax,[0xe]
43798 00018E04  894602            mov [bp+0x2],ax
43799 00018E07  EBE6              jmp short 0x8def
43800 00018E09  EBDF              jmp short 0x8dea
43801 00018E0B  FA                cli
43802 00018E0C  E87DA3            call 0x318c
43803 00018E0F  7279              jc 0x8e8a
43804 00018E11  53                push bx
43805 00018E12  8CC8              mov ax,cs
43806 00018E14  BB3800            mov bx,0x38
43807 00018E17  03DE              add bx,si
43808 00018E19  8AD4              mov dl,ah
43809 00018E1B  C1E004            shl ax,0x4
43810 00018E1E  C0EA04            shr dl,0x4
43811 00018E21  26C707FFFF        mov word [es:bx],0xffff
43812 00018E26  26894702          mov [es:bx+0x2],ax
43813 00018E2A  26885704          mov [es:bx+0x4],dl
43814 00018E2E  26C647059B        mov byte [es:bx+0x5],0x9b
43815 00018E33  26C747060000      mov word [es:bx+0x6],0x0
43816 00018E39  26C647059B        mov byte [es:bx+0x5],0x9b
43817 00018E3E  5B                pop bx
43818 00018E3F  260F015408        lgdt [es:si+0x8]
43819 00018E44  260F015C10        lidt [es:si+0x10]
43820 00018E49  BA2000            mov dx,0x20
43821 00018E4C  B404              mov ah,0x4
43822 00018E4E  E889F8            call 0x86da
43823 00018E51  BAA000            mov dx,0xa0
43824 00018E54  B402              mov ah,0x2
43825 00018E56  8AFB              mov bh,bl
43826 00018E58  E87FF8            call 0x86da
43827 00018E5B  0F01E0            smsw ax
43828 00018E5E  83C801            or ax,byte +0x1
43829 00018E61  0F01F0            lmsw ax
43830 00018E64  EA99F93800        jmp 0x38:0xf999
43831 00018E69  B82800            mov ax,0x28
43832 00018E6C  8ED0              mov ss,ax
43833 00018E6E  B81800            mov ax,0x18
43834 00018E71  8ED8              mov ds,ax
43835 00018E73  B82000            mov ax,0x20
43836 00018E76  8EC0              mov es,ax
43837 00018E78  8BE5              mov sp,bp
43838 00018E7A  61                popa
43839 00018E7B  83C404            add sp,byte +0x4
43840 00018E7E  5B                pop bx
43841 00018E7F  83C404            add sp,byte +0x4
43842 00018E82  B83000            mov ax,0x30
43843 00018E85  50                push ax
43844 00018E86  53                push bx
43845 00018E87  32E4              xor ah,ah
43846 00018E89  CB                retf
43847 00018E8A  C64613FF          mov byte [bp+0x13],0xff
43848 00018E8E  F9                stc
43849 00018E8F  C3                ret
43850 00018E90  6650              push eax
43851 00018E92  52                push dx
43852 00018E93  6683C8FF          or eax,byte -0x1
43853 00018E97  B240              mov dl,0x40
43854 00018E99  9AC202FEE6        call 0xe6fe:0x2c2
43855 00018E9E  6650              push eax
43856 00018EA0  8F4612            pop word [bp+0x12]
43857 00018EA3  8F460E            pop word [bp+0xe]
43858 00018EA6  5A                pop dx
43859 00018EA7  6658              pop eax
43860 00018EA9  F8                clc
43861 00018EAA  C3                ret
43862 00018EAB  1E                push ds
43863 00018EAC  07                pop es
43864 00018EAD  BBA000            mov bx,0xa0
43865 00018EB0  FA                cli
43866 00018EB1  E839F7            call 0x85ed
43867 00018EB4  FB                sti
43868 00018EB5  F606A00080        test byte [0xa0],0x80
43869 00018EBA  750E              jnz 0x8eca
43870 00018EBC  B001              mov al,0x1
43871 00018EBE  E812FC            call 0x8ad3
43872 00018EC1  81EA2003          sub dx,0x320
43873 00018EC5  83D900            sbb cx,byte +0x0
43874 00018EC8  73EB              jnc 0x8eb5
43875 00018ECA  32C0              xor al,al
43876 00018ECC  A2A000            mov [0xa0],al
43877 00018ECF  C3                ret
43878 00018ED0  0000              add [bx+si],al
43879 00018ED2  0000              add [bx+si],al
43880 00018ED4  0000              add [bx+si],al
43881 00018ED6  0000              add [bx+si],al
43882 00018ED8  0000              add [bx+si],al
43883 00018EDA  0000              add [bx+si],al
43884 00018EDC  0000              add [bx+si],al
43885 00018EDE  0000              add [bx+si],al
43886 00018EE0  0000              add [bx+si],al
43887 00018EE2  0000              add [bx+si],al
43888 00018EE4  0000              add [bx+si],al
43889 00018EE6  0000              add [bx+si],al
43890 00018EE8  0000              add [bx+si],al
43891 00018EEA  0000              add [bx+si],al
43892 00018EEC  0000              add [bx+si],al
43893 00018EEE  0000              add [bx+si],al
43894 00018EF0  0000              add [bx+si],al
43895 00018EF2  0000              add [bx+si],al
43896 00018EF4  0000              add [bx+si],al
43897 00018EF6  0000              add [bx+si],al
43898 00018EF8  0000              add [bx+si],al
43899 00018EFA  0000              add [bx+si],al
43900 00018EFC  0000              add [bx+si],al
43901 00018EFE  0000              add [bx+si],al
43902 00018F00  0000              add [bx+si],al
43903 00018F02  0000              add [bx+si],al
43904 00018F04  0000              add [bx+si],al
43905 00018F06  0000              add [bx+si],al
43906 00018F08  0000              add [bx+si],al
43907 00018F0A  0000              add [bx+si],al
43908 00018F0C  0000              add [bx+si],al
43909 00018F0E  0000              add [bx+si],al
43910 00018F10  0000              add [bx+si],al
43911 00018F12  0000              add [bx+si],al
43912 00018F14  0000              add [bx+si],al
43913 00018F16  0000              add [bx+si],al
43914 00018F18  0000              add [bx+si],al
43915 00018F1A  0000              add [bx+si],al
43916 00018F1C  0000              add [bx+si],al
43917 00018F1E  0000              add [bx+si],al
43918 00018F20  0000              add [bx+si],al
43919 00018F22  0000              add [bx+si],al
43920 00018F24  0000              add [bx+si],al
43921 00018F26  0000              add [bx+si],al
43922 00018F28  0000              add [bx+si],al
43923 00018F2A  0000              add [bx+si],al
43924 00018F2C  0000              add [bx+si],al
43925 00018F2E  0000              add [bx+si],al
43926 00018F30  0000              add [bx+si],al
43927 00018F32  0000              add [bx+si],al
43928 00018F34  0000              add [bx+si],al
43929 00018F36  0000              add [bx+si],al
43930 00018F38  0000              add [bx+si],al
43931 00018F3A  0000              add [bx+si],al
43932 00018F3C  0000              add [bx+si],al
43933 00018F3E  20818E32          and [bx+di+0x328e],al
43934 00018F42  C4                db 0xC4
43935 00018F43  D0DA              rcr dl,1
43936 00018F45  874F09            xchg cx,[bx+0x9]
43937 00018F48  2419              and al,0x19
43938 00018F4A  29878E32          sub [bx+0x328e],ax
43939 00018F4E  7254              jc 0x8fa4
43940 00018F50  33878E32          xor ax,[bx+0x328e]
43941 00018F54  205501            and [di+0x1],dl
43942 00018F57  818E32EB19D8      or word [bp+0xeb32],0xd819
43943 00018F5D  878E32EB          xchg cx,[bp+0xeb32]
43944 00018F61  1909              sbb [bx+di],cx
43945 00018F63  848E3260          test [bp+0x6032],cl
43946 00018F67  52                push dx
43947 00018F68  2B878E32          sub ax,[bx+0x328e]
43948 00018F6C  EB19              jmp short 0x8f87
43949 00018F6E  C1878E32E3        rol word [bx+0x328e],0xe3
43950 00018F73  5C                pop sp
43951 00018F74  3B878E32          cmp ax,[bx+0x328e]
43952 00018F78  EB19              jmp short 0x8f93
43953 00018F7A  09838E32          or [bp+di+0x328e],ax
43954 00018F7E  60                pusha
43955 00018F7F  52                push dx
43956 00018F80  0A04              or al,[si]
43957 00018F82  8E32              mov segr6,[bp+si]
43958 00018F84  87263A87          xchg sp,[0x873a]
43959 00018F88  8E32              mov segr6,[bp+si]
43960 00018F8A  688E0B            push word 0xb8e
43961 00018F8D  07                pop es
43962 00018F8E  8E32              mov segr6,[bp+si]
43963 00018F90  D8890F07          fmul dword [bx+di+0x70f]
43964 00018F94  8E32              mov segr6,[bp+si]
43965 00018F96  E686              out 0x86,al
43966 00018F98  1007              adc [bx],al
43967 00018F9A  8E32              mov segr6,[bp+si]
43968 00018F9C  A33214            mov [0x1432],ax
43969 00018F9F  818E32A54414      or word [bp+0xa532],0x1444
43970 00018FA5  848E32A5          test [bp+0xa532],cl
43971 00018FA9  44                inc sp
43972 00018FAA  1A878E32          sbb al,[bx+0x328e]
43973 00018FAE  63521C            arpl [bp+si+0x1c],dx
43974 00018FB1  07                pop es
43975 00018FB2  8E32              mov segr6,[bp+si]
43976 00018FB4  53                push bx
43977 00018FB5  44                inc sp
43978 00018FB6  22818E32          and al,[bx+di+0x328e]
43979 00018FBA  AD                lodsw
43980 00018FBB  44                inc sp
43981 00018FBC  C8418E32          enter 0x8e41,0x32
43982 00018FC0  A33267            mov [0x6732],ax
43983 00018FC3  878E32EB          xchg cx,[bp+0xeb32]
43984 00018FC7  8832              mov [bp+si],dh
43985 00018FC9  838E32E03C        or word [bp+0xe032],byte +0x3c
43986 00018FCE  69078806          imul ax,[bx],word 0x688
43987 00018FD2  3B266B83          cmp sp,[0x836b]
43988 00018FD6  8E32              mov segr6,[bp+si]
43989 00018FD8  EB19              jmp short 0x8ff3
43990 00018FDA  3484              xor al,0x84
43991 00018FDC  8E32              mov segr6,[bp+si]
43992 00018FDE  1CC8              sbb al,0xc8
43993 00018FE0  3C07              cmp al,0x7
43994 00018FE2  8E32              mov segr6,[bp+si]
43995 00018FE4  1124              adc [si],sp
43996 00018FE6  3D078E            cmp ax,0x8e07
43997 00018FE9  321B              xor bl,[bp+di]
43998 00018FEB  864287            xchg al,[bp+si-0x79]
43999 00018FEE  8E32              mov segr6,[bp+si]
44000 00018FF0  A851              test al,0x51
44001 00018FF2  46                inc si
44002 00018FF3  818E32995245      or word [bp+0x9932],0x4552
44003 00018FF9  07                pop es
44004 00018FFA  8E32              mov segr6,[bp+si]
44005 00018FFC  8F                db 0x8F
44006 00018FFD  E349              jcxz 0x9048
44007 00018FFF  07                pop es
44008 00019000  8E32              mov segr6,[bp+si]
44009 00019002  D087C683          rol byte [bx+0x83c6],1
44010 00019006  8E32              mov segr6,[bp+si]
44011 00019008  EB19              jmp short 0x9023
44012 0001900A  C5838E32          lds ax,[bp+di+0x328e]
44013 0001900E  EB19              jmp short 0x9029
44014 00019010  48                dec ax
44015 00019011  838E32C252        or word [bp+0xc232],byte +0x52
44016 00019016  D1878E32          rol word [bx+0x328e],1
44017 0001901A  3F                aas
44018 0001901B  39D3              cmp bx,dx
44019 0001901D  878E32F5          xchg cx,[bp+0xf532]
44020 00019021  0824              or [si],ah
44021 00019023  07                pop es
44022 00019024  8E32              mov segr6,[bp+si]
44023 00019026  3314              xor dx,[si]
44024 00019028  CC                int3
44025 00019029  038E32A3          add cx,[bp+0xa332]
44026 0001902D  328A878E          xor cl,[bp+si+0x8e87]
44027 00019031  32610D            xor ah,[bx+di+0xd]
44028 00019034  9D                popf
44029 00019035  838E325788        or word [bp+0x5732],byte -0x78
44030 0001903A  55                push bp
44031 0001903B  878E32B9          xchg cx,[bp+0xb932]
44032 0001903F  17                pop ss
44033 00019040  22828E32          and al,[bp+si+0x328e]
44034 00019044  C8445282          enter 0x5244,0x82
44035 00019048  8E32              mov segr6,[bp+si]
44036 0001904A  EA4452818E        jmp 0x8e81:0x5244
44037 0001904F  3202              xor al,[bp+si]
44038 00019051  45                inc bp
44039 00019052  52                push dx
44040 00019053  848E3202          test [bp+0x232],cl
44041 00019057  45                inc bp
44042 00019058  54                push sp
44043 00019059  838E32EB19        or word [bp+0xeb32],byte +0x19
44044 0001905E  7681              jna 0x8fe1
44045 00019060  8E32              mov segr6,[bp+si]
44046 00019062  0A454A            or al,[di+0x4a]
44047 00019065  07                pop es
44048 00019066  37                aaa
44049 00019067  08DF              or bh,bl
44050 00019069  874C07            xchg cx,[si+0x7]
44051 0001906C  80080E            or byte [bx+si],0xe
44052 0001906F  2459              and al,0x59
44053 00019071  878E32B1          xchg cx,[bp+0xb132]
44054 00019075  3457              xor al,0x57
44055 00019077  97                xchg ax,di
44056 00019078  8E32              mov segr6,[bp+si]
44057 0001907A  EB19              jmp short 0x9095
44058 0001907C  D6                salc
44059 0001907D  878E32EB          xchg cx,[bp+0xeb32]
44060 00019081  195883            sbb [bx+si-0x7d],bx
44061 00019084  8E32              mov segr6,[bp+si]
44062 00019086  02533F            add dl,[bp+di+0x3f]
44063 00019089  838E32EB19        or word [bp+0xeb32],byte +0x19
44064 0001908E  C4                db 0xC4
44065 0001908F  C3                ret
44066 00019090  8E32              mov segr6,[bp+si]
44067 00019092  EB19              jmp short 0x90ad
44068 00019094  7C83              jl 0x9019
44069 00019096  8E32              mov segr6,[bp+si]
44070 00019098  E251              loop 0x90eb
44071 0001909A  41                inc cx
44072 0001909B  838E32EB19        or word [bp+0xeb32],byte +0x19
44073 000190A0  4B                dec bx
44074 000190A1  878E3226          xchg cx,[bp+0x2632]
44075 000190A5  8D                db 0x8D
44076 000190A6  C6C78E            mov bh,0x8e
44077 000190A9  32EB              xor ch,bl
44078 000190AB  194E97            sbb [bp-0x69],cx
44079 000190AE  8E32              mov segr6,[bp+si]
44080 000190B0  BE48D4            mov si,0xd448
44081 000190B3  878E3291          xchg cx,[bp+0x9132]
44082 000190B7  CC                int3
44083 000190B8  50                push ax
44084 000190B9  A18E32            mov ax,[0x328e]
44085 000190BC  36CC              ss int3
44086 000190BE  C9                leave
44087 000190BF  C18E32EB19        ror word [bp+0xeb32],0x19
44088 000190C4  51                push cx
44089 000190C5  878E32EB          xchg cx,[bp+0xeb32]
44090 000190C9  195A83            sbb [bp+si-0x7d],bx
44091 000190CC  EB09              jmp short 0x90d7
44092 000190CE  54                push sp
44093 000190CF  48                dec ax
44094 000190D0  5B                pop bx
44095 000190D1  018E32DB          add [bp+0xdb32],cx
44096 000190D5  895B04            mov [bp+di+0x4],bx
44097 000190D8  8E32              mov segr6,[bp+si]
44098 000190DA  DB895C81          fisttp word [bx+di+0x815c]
44099 000190DE  8E32              mov segr6,[bp+si]
44100 000190E0  AF                scasw
44101 000190E1  4A                dec dx
44102 000190E2  60                pusha
44103 000190E3  818E32D94F62      or word [bp+0xd932],0x624f
44104 000190E9  818E32914964      or word [bp+0x9132],0x6449
44105 000190EF  17                pop ss
44106 000190F0  8E32              mov segr6,[bp+si]
44107 000190F2  88FF              mov bh,bh
44108 000190F4  6607              o32 pop es
44109 000190F6  8E32              mov segr6,[bp+si]
44110 000190F8  0A1F              or bl,[bx]
44111 000190FA  68178E            push word 0x8e17
44112 000190FD  3207              xor al,[bx]
44113 000190FF  1F                pop ds
44114 00019100  6AA1              push byte -0x5f
44115 00019102  8E32              mov segr6,[bp+si]
44116 00019104  96                xchg ax,si
44117 00019105  47                inc di
44118 00019106  6C                insb
44119 00019107  A18E32            mov ax,[0x328e]
44120 0001910A  40                inc ax
44121 0001910B  49                dec cx
44122 0001910C  CAC18E            retf 0x8ec1
44123 0001910F  32EB              xor ch,bl
44124 00019111  197083            sbb [bx+si-0x7d],si
44125 00019114  8E32              mov segr6,[bp+si]
44126 00019116  D7                xlatb
44127 00019117  47                inc di
44128 00019118  7293              jc 0x90ad
44129 0001911A  8E32              mov segr6,[bp+si]
44130 0001911C  650C4F            gs or al,0x4f
44131 0001911F  878E321D          xchg cx,[bp+0x1d32]
44132 00019123  227C84            and bh,[si-0x7c]
44133 00019126  8E32              mov segr6,[bp+si]
44134 00019128  E251              loop 0x917b
44135 0001912A  CDC7              int 0xc7
44136 0001912C  8E32              mov segr6,[bp+si]
44137 0001912E  EB19              jmp short 0x9149
44138 00019130  7D83              jnl 0x90b5
44139 00019132  8E32              mov segr6,[bp+si]
44140 00019134  EB19              jmp short 0x914f
44141 00019136  7E93              jng 0x90cb
44142 00019138  8E32              mov segr6,[bp+si]
44143 0001913A  33CC              xor cx,sp
44144 0001913C  96                xchg ax,si
44145 0001913D  128E32D1          adc cl,[bp+0xd132]
44146 00019141  4B                dec bx
44147 00019142  C1438E32          rol word [bp+di-0x72],0x32
44148 00019146  A33280            mov [0x8032],ax
44149 00019149  07                pop es
44150 0001914A  8E32              mov segr6,[bp+si]
44151 0001914C  A332CA            mov [0xca32],ax
44152 0001914F  038E32A3          add cx,[bp+0xa332]
44153 00019153  3288878E          xor cl,[bx+si+0x8e87]
44154 00019157  3239              xor bh,[bx+di]
44155 00019159  6A81              push byte -0x7f
44156 0001915B  07                pop es
44157 0001915C  8E32              mov segr6,[bp+si]
44158 0001915E  94                xchg ax,sp
44159 0001915F  E387              jcxz 0x90e8
44160 00019161  07                pop es
44161 00019162  8E32              mov segr6,[bp+si]
44162 00019164  3AA68507          cmp ah,[bp+0x785]
44163 00019168  8E32              mov segr6,[bp+si]
44164 0001916A  D587              aad 0x87
44165 0001916C  82                db 0x82
44166 0001916D  138E324A          adc cx,[bp+0x4a32]
44167 00019171  8684038E          xchg al,[si+0x8e03]
44168 00019175  324A86            xor cl,[bp+si-0x7a]
44169 00019178  8617              xchg dl,[bx]
44170 0001917A  8E32              mov segr6,[bp+si]
44171 0001917C  4A                dec dx
44172 0001917D  8683078E          xchg al,[bp+di+0x8e07]
44173 00019181  32D4              xor dl,ah
44174 00019183  86CE              xchg cl,dh
44175 00019185  038E32A3          add cx,[bp+0xa332]
44176 00019189  3289078E          xor cl,[bx+di+0x8e07]
44177 0001918D  324286            xor al,[bp+si-0x7a]
44178 00019190  8C978E32          mov [bx+0x328e],ss
44179 00019194  6E                outsb
44180 00019195  CDCB              int 0xcb
44181 00019197  038E32A3          add cx,[bp+0xa332]
44182 0001919B  32CD              xor cl,ch
44183 0001919D  07                pop es
44184 0001919E  8E32              mov segr6,[bp+si]
44185 000191A0  A33290            mov [0x9032],ax
44186 000191A3  97                xchg ax,di
44187 000191A4  8E32              mov segr6,[bp+si]
44188 000191A6  0C34              or al,0x34
44189 000191A8  8B978E32          mov dx,[bx+0x328e]
44190 000191AC  0F4595978E        cmovnz dx,[di+0x8e97]
44191 000191B1  3229              xor ch,[bx+di]
44192 000191B3  3992078E          cmp [bp+si+0x8e07],dx
44193 000191B7  32B0FFB6          xor dh,[bx+si+0xb6ff]
44194 000191BB  838E32EB19        or word [bp+0xeb32],byte +0x19
44195 000191C0  98                cbw
44196 000191C1  17                pop ss
44197 000191C2  8E32              mov segr6,[bp+si]
44198 000191C4  DA879614          fiadd dword [bx+0x1496]
44199 000191C8  8E32              mov segr6,[bp+si]
44200 000191CA  7F26              jg 0x91f2
44201 000191CC  AE                scasb
44202 000191CD  048E              add al,0x8e
44203 000191CF  32AC158F          xor ch,[si+0x8f15]
44204 000191D3  048E              add al,0x8e
44205 000191D5  32A33291          xor ah,[bp+di+0x9132]
44206 000191D9  048E              add al,0x8e
44207 000191DB  3200              xor al,[bx+si]
44208 000191DD  879F048E          xchg bx,[bx+0x8e04]
44209 000191E1  32A33293          xor ah,[bp+di+0x9332]
44210 000191E5  038E32AC          add cx,[bp+0xac32]
44211 000191E9  17                pop ss
44212 000191EA  D9838E32          fld dword [bp+di+0x328e]
44213 000191EE  EB19              jmp short 0x9209
44214 000191F0  9C                pushf
44215 000191F1  07                pop es
44216 000191F2  8E32              mov segr6,[bp+si]
44217 000191F4  3326C783          xor sp,[0x83c7]
44218 000191F8  8E32              mov segr6,[bp+si]
44219 000191FA  EB19              jmp short 0x9215
44220 000191FC  9E                sahf
44221 000191FD  838E32380C        or word [bp+0x3832],byte +0xc
44222 00019202  A0838E            mov al,[0x8e83]
44223 00019205  32430C            xor al,[bp+di+0xc]
44224 00019208  A2838E            mov [0x8e83],al
44225 0001920B  32EB              xor ch,bl
44226 0001920D  19A4838E          sbb [si+0x8e83],sp
44227 00019211  32EB              xor ch,bl
44228 00019213  19DB              sbb bx,bx
44229 00019215  818E3298CFC2      or word [bp+0x9832],0xc2cf
44230 0001921B  838E32EC5D        or word [bp+0xec32],byte +0x5d
44231 00019220  BA838E            mov dx,0x8e83
44232 00019223  328DADC3          xor cl,[di+0xc3ad]
44233 00019227  838E323C5E        or word [bp+0x3c32],byte +0x5e
44234 0001922C  A883              test al,0x83
44235 0001922E  8E32              mov segr6,[bp+si]
44236 00019230  2D48AA            sub ax,0xaa48
44237 00019233  838E323F45        or word [bp+0x3f32],byte +0x45
44238 00019238  AC                lodsb
44239 00019239  83040A            add word [si],byte +0xa
44240 0001923C  B86AD7            mov ax,0xd76a
44241 0001923F  838E32C968        or word [bp+0xc932],byte +0x68
44242 00019244  AE                scasb
44243 00019245  038E32AC          add cx,[bp+0xac32]
44244 00019249  15B093            adc ax,0x93b0
44245 0001924C  8E32              mov segr6,[bp+si]
44246 0001924E  800CB2            or byte [si],0xb2
44247 00019251  93                xchg ax,bx
44248 00019252  8E32              mov segr6,[bp+si]
44249 00019254  780C              js 0x9262
44250 00019256  B583              mov ch,0x83
44251 00019258  8E32              mov segr6,[bp+si]
44252 0001925A  5B                pop bx
44253 0001925B  8D                db 0x8D
44254 0001925C  C5                db 0xC5
44255 0001925D  C3                ret
44256 0001925E  8E32              mov segr6,[bp+si]
44257 00019260  EB19              jmp short 0x927b
44258 00019262  BE838E            mov si,0x8e83
44259 00019265  321E48B6          xor bl,[0xb648]
44260 00019269  838E329788        or word [bp+0x9732],byte -0x78
44261 0001926E  BC838E            mov sp,0x8e83
44262 00019271  3229              xor ch,[bx+di]
44263 00019273  0CB7              or al,0xb7
44264 00019275  838E321D00        or word [bp+0x1d32],byte +0x0
44265 0001927A  9B                wait
44266 0001927B  838E32EB19        or word [bp+0xeb32],byte +0x19
44267 00019280  BD838E            mov bp,0x8e83
44268 00019283  325E97            xor bl,[bp-0x69]
44269 00019286  BF831F            mov di,0x1f83
44270 00019289  0C22              or al,0x22
44271 0001928B  6A8F              push byte -0x71
44272 0001928D  038E32A3          add cx,[bp+0xa332]
44273 00019291  3291038E          xor dl,[bx+di+0x8e03]
44274 00019295  3200              xor al,[bx+si]
44275 00019297  879F038E          xchg bx,[bx+0x8e03]
44276 0001929B  32A33297          xor ah,[bp+di+0x9732]
44277 0001929F  038E3269          add cx,[bp+0x6932]
44278 000192A3  8699838E          xchg bl,[bx+di+0x8e83]
44279 000192A7  322A              xor ch,[bp+si]
44280 000192A9  38B1838E          cmp [bx+di+0x8e83],dh
44281 000192AD  32EB              xor ch,bl
44282 000192AF  19C7              sbb di,ax
44283 000192B1  C3                ret
44284 000192B2  8E32              mov segr6,[bp+si]
44285 000192B4  EB19              jmp short 0x92cf
44286 000192B6  B383              mov bl,0x83
44287 000192B8  8E32              mov segr6,[bp+si]
44288 000192BA  EB19              jmp short 0x92d5
44289 000192BC  B983E3            mov cx,0xe383
44290 000192BF  099A6FC0          or [bp+si+0xc06f],bx
44291 000192C3  834B0735          or word [bp+di+0x7],byte +0x35
44292 000192C7  0B00              or ax,[bx+si]
44293 000192C9  0000              add [bx+si],al
44294 000192CB  0000              add [bx+si],al
44295 000192CD  0000              add [bx+si],al
44296 000192CF  0000              add [bx+si],al
44297 000192D1  0000              add [bx+si],al
44298 000192D3  0000              add [bx+si],al
44299 000192D5  0000              add [bx+si],al
44300 000192D7  0000              add [bx+si],al
44301 000192D9  0000              add [bx+si],al
44302 000192DB  0000              add [bx+si],al
44303 000192DD  0000              add [bx+si],al
44304 000192DF  0000              add [bx+si],al
44305 000192E1  0000              add [bx+si],al
44306 000192E3  0000              add [bx+si],al
44307 000192E5  0000              add [bx+si],al
44308 000192E7  0000              add [bx+si],al
44309 000192E9  0000              add [bx+si],al
44310 000192EB  0000              add [bx+si],al
44311 000192ED  0000              add [bx+si],al
44312 000192EF  0000              add [bx+si],al
44313 000192F1  0000              add [bx+si],al
44314 000192F3  0000              add [bx+si],al
44315 000192F5  0000              add [bx+si],al
44316 000192F7  0000              add [bx+si],al
44317 000192F9  0000              add [bx+si],al
44318 000192FB  0000              add [bx+si],al
44319 000192FD  0000              add [bx+si],al
44320 000192FF  0000              add [bx+si],al
44321 00019301  0000              add [bx+si],al
44322 00019303  0000              add [bx+si],al
44323 00019305  0000              add [bx+si],al
44324 00019307  0000              add [bx+si],al
44325 00019309  0000              add [bx+si],al
44326 0001930B  0000              add [bx+si],al
44327 0001930D  0000              add [bx+si],al
44328 0001930F  0000              add [bx+si],al
44329 00019311  0000              add [bx+si],al
44330 00019313  0000              add [bx+si],al
44331 00019315  0000              add [bx+si],al
44332 00019317  0000              add [bx+si],al
44333 00019319  0000              add [bx+si],al
44334 0001931B  0000              add [bx+si],al
44335 0001931D  0000              add [bx+si],al
44336 0001931F  0000              add [bx+si],al
44337 00019321  0000              add [bx+si],al
44338 00019323  0000              add [bx+si],al
44339 00019325  0000              add [bx+si],al
44340 00019327  0000              add [bx+si],al
44341 00019329  0000              add [bx+si],al
44342 0001932B  0000              add [bx+si],al
44343 0001932D  0000              add [bx+si],al
44344 0001932F  0000              add [bx+si],al
44345 00019331  0000              add [bx+si],al
44346 00019333  0000              add [bx+si],al
44347 00019335  0000              add [bx+si],al
44348 00019337  0000              add [bx+si],al
44349 00019339  0000              add [bx+si],al
44350 0001933B  0000              add [bx+si],al
44351 0001933D  00E9              add cl,ch
44352 0001933F  4C                dec sp
44353 00019340  54                push sp
44354 00019341  FF                db 0xFF
44355 00019342  FF6633            jmp near [bp+0x33]
44356 00019345  C9                leave
44357 00019346  E8833D            call 0xd0cc
44358 00019349  6633C0            xor eax,eax
44359 0001934C  B81F02            mov ax,0x21f
44360 0001934F  E8A242            call 0xd5f4
44361 00019352  E8AD3F            call 0xd302
44362 00019355  6603C8            add ecx,eax
44363 00019358  66C1E10A          shl ecx,0xa
44364 0001935C  66B800001000      mov eax,0x100000
44365 00019362  C3                ret
44366 00019363  51                push cx
44367 00019364  33C9              xor cx,cx
44368 00019366  E82A00            call 0x9393
44369 00019369  59                pop cx
44370 0001936A  C3                ret
44371 0001936B  0000              add [bx+si],al
44372 0001936D  0000              add [bx+si],al
44373 0001936F  0000              add [bx+si],al
44374 00019371  0000              add [bx+si],al
44375 00019373  0000              add [bx+si],al
44376 00019375  E934F4            jmp 0x87ac
44377 00019378  7073              jo 0x93ed
44378 0001937A  50                push ax
44379 0001937B  E89EE2            call 0x761c
44380 0001937E  740C              jz 0x938c
44381 00019380  B80A0E            mov ax,0xe0a
44382 00019383  CD10              int 0x10
44383 00019385  B80D0E            mov ax,0xe0d
44384 00019388  CD10              int 0x10
44385 0001938A  EB05              jmp short 0x9391
44386 0001938C  9A047C6051        call 0x5160:0x7c04
44387 00019391  58                pop ax
44388 00019392  C3                ret
44389 00019393  50                push ax
44390 00019394  56                push si
44391 00019395  E884E2            call 0x761c
44392 00019398  7405              jz 0x939f
44393 0001939A  E89000            call 0x942d
44394 0001939D  EB05              jmp short 0x93a4
44395 0001939F  9AD67D6051        call 0x5160:0x7dd6
44396 000193A4  E303              jcxz 0x93a9
44397 000193A6  E8D1FF            call 0x937a
44398 000193A9  5E                pop si
44399 000193AA  58                pop ax
44400 000193AB  C3                ret
44401 000193AC  E865F9            call 0x8d14
44402 000193AF  CB                retf
44403 000193B0  0000              add [bx+si],al
44404 000193B2  0053FF            add [bp+di-0x1],dl
44405 000193B5  53                push bx
44406 000193B6  FFC3              inc bx
44407 000193B8  E253              loop 0x940d
44408 000193BA  FF53FF            call near [bp+di-0x1]
44409 000193BD  54                push sp
44410 000193BE  FF                db 0xFF
44411 000193BF  389853FF          cmp [bx+si+0xff53],bl
44412 000193C3  A5                movsw
44413 000193C4  FE87E9F6          inc byte [bx+0xf6e9]
44414 000193C8  0CF6              or al,0xf6
44415 000193CA  0CF6              or al,0xf6
44416 000193CC  0CF6              or al,0xf6
44417 000193CE  0C57              or al,0x57
44418 000193D0  EF                out dx,ax
44419 000193D1  49                dec cx
44420 000193D2  F5                cmc
44421 000193D3  65F04D            gs lock dec bp
44422 000193D6  F8                clc
44423 000193D7  41                inc cx
44424 000193D8  F8                clc
44425 000193D9  59                pop cx
44426 000193DA  EC                in al,dx
44427 000193DB  39E7              cmp di,sp
44428 000193DD  59                pop cx
44429 000193DE  F8                clc
44430 000193DF  2EE8D2EF          cs call 0x83b5
44431 000193E3  57                push di
44432 000193E4  FFF2              push dx
44433 000193E6  E66E              out 0x6e,al
44434 000193E8  FE                db 0xFE
44435 000193E9  53                push bx
44436 000193EA  FF53FF            call near [bp+di-0x1]
44437 000193ED  A4                movsb
44438 000193EE  F0                db 0xF0
44439 000193EF  C7                db 0xC7
44440 000193F0  EF                out dx,ax
44441 000193F1  0000              add [bx+si],al
44442 000193F3  24F2              and al,0xf2
44443 000193F5  31F6              xor si,si
44444 000193F7  F6                db 0xF6
44445 000193F8  0CF6              or al,0xf6
44446 000193FA  0CF6              or al,0xf6
44447 000193FC  0C25              or al,0x25
44448 000193FE  98                cbw
44449 000193FF  F6                db 0xF6
44450 00019400  0C52              or al,0x52
44451 00019402  F5                cmc
44452 00019403  E925F6            jmp 0x8a2b
44453 00019406  E8F0EE            call 0x82f9
44454 00019409  CB                retf
44455 0001940A  50                push ax
44456 0001940B  B000              mov al,0x0
44457 0001940D  E643              out 0x43,al
44458 0001940F  E6ED              out 0xed,al
44459 00019411  E440              in al,0x40
44460 00019413  E6ED              out 0xed,al
44461 00019415  8AE0              mov ah,al
44462 00019417  E440              in al,0x40
44463 00019419  86C4              xchg al,ah
44464 0001941B  8BF8              mov di,ax
44465 0001941D  58                pop ax
44466 0001941E  C3                ret
44467 0001941F  0000              add [bx+si],al
44468 00019421  0000              add [bx+si],al
44469 00019423  CF                iret
44470 00019424  E9ADED            jmp 0x81d4
44471 00019427  E92E8E            jmp 0x2258
44472 0001942A  E9268E            jmp 0x2253
44473 0001942D  50                push ax
44474 0001942E  56                push si
44475 0001942F  2E0336A8FE        add si,[cs:0xfea8]
44476 00019434  2E8B34            mov si,[cs:si]
44477 00019437  2E0336A8FE        add si,[cs:0xfea8]
44478 0001943C  B40E              mov ah,0xe
44479 0001943E  2EAC              cs lodsb
44480 00019440  0AC0              or al,al
44481 00019442  7404              jz 0x9448
44482 00019444  CD10              int 0x10
44483 00019446  EBF6              jmp short 0x943e
44484 00019448  5E                pop si
44485 00019449  58                pop ax
44486 0001944A  C3                ret
44487 0001944B  FA                cli
44488 0001944C  B40B              mov ah,0xb
44489 0001944E  E87434            call 0xc8c5
44490 00019451  2457              and al,0x57
44491 00019453  E88934            call 0xc8df
44492 00019456  CB                retf
44493 00019457  00FF              add bh,bh
44494 00019459  E750              out 0x50,ax
44495 0001945B  41                inc cx
44496 0001945C  54                push sp
44497 0001945D  43                inc bx
44498 0001945E  48                dec ax
44499 0001945F  31536F            xor [bp+di+0x6f],dx
44500 00019462  6E                outsb
44501 00019463  7920              jns 0x9485
44502 00019465  43                inc bx
44503 00019466  6F                outsw
44504 00019467  7270              jc 0x94d9
44505 00019469  6F                outsw
44506 0001946A  7261              jc 0x94cd
44507 0001946C  7469              jz 0x94d7
44508 0001946E  6F                outsw
44509 0001946F  6E                outsb
44510 00019470  0000              add [bx+si],al
44511 00019472  0000              add [bx+si],al
44512 00019474  0000              add [bx+si],al
44513 00019476  0000              add [bx+si],al
44514 00019478  0000              add [bx+si],al
44515 0001947A  0000              add [bx+si],al
44516 0001947C  0000              add [bx+si],al
44517 0001947E  0000              add [bx+si],al
44518 00019480  FFE7              jmp di
44519 00019482  50                push ax
44520 00019483  41                inc cx
44521 00019484  54                push sp
44522 00019485  43                inc bx
44523 00019486  48                dec ax
44524 00019487  3200              xor al,[bx+si]
44525 00019489  0000              add [bx+si],al
44526 0001948B  0000              add [bx+si],al
44527 0001948D  0000              add [bx+si],al
44528 0001948F  0000              add [bx+si],al
44529 00019491  0000              add [bx+si],al
44530 00019493  0000              add [bx+si],al
44531 00019495  0000              add [bx+si],al
44532 00019497  0000              add [bx+si],al
44533 00019499  0000              add [bx+si],al
44534 0001949B  0000              add [bx+si],al
44535 0001949D  0000              add [bx+si],al
44536 0001949F  0000              add [bx+si],al
44537 000194A1  0000              add [bx+si],al
44538 000194A3  0000              add [bx+si],al
44539 000194A5  0000              add [bx+si],al
44540 000194A7  0000              add [bx+si],al
44541 000194A9  0000              add [bx+si],al
44542 000194AB  0000              add [bx+si],al
44543 000194AD  E893FE            call 0x9343
44544 000194B0  CB                retf
44545 000194B1  0000              add [bx+si],al
44546 000194B3  00E9              add cl,ch
44547 000194B5  39B90000          cmp [bx+di+0x0],di
44548 000194B9  0000              add [bx+si],al
44549 000194BB  0000              add [bx+si],al
44550 000194BD  0000              add [bx+si],al
44551 000194BF  00EA              add dl,ch
44552 000194C1  5B                pop bx
44553 000194C2  E000              loopne 0x94c4
44554 000194C4  F03032            lock xor [bp+si],dh
44555 000194C7  2F                das
44556 000194C8  3035              xor [di],dh
44557 000194CA  2F                das
44558 000194CB  3037              xor [bx],dh
44559 000194CD  00FC              add ah,bh
44560 000194CF  10                db 0x10